Inject error create vehicle

Im trying to do a very simple dependency injection in a Android app. I am using dagger 2 as a DI tool. The issue is no injection is occuring: here is my code: //behold Motor.java in all its awe...

here is my Android mainactivity class that should be injected but its not

You’re expecting magical things happen when you annotate something with @Inject. While magical things will happen, it’s not that magical. You will need to do that yourself, by instantiating the component implementations that Dagger generated.

You can do this in a couple of ways, I will describe two.


First, in your MainActivity‘s onCreate:

private Vehicle vehicle; // Note, no @Inject annotation

public void onCreate(Bundle savedInstanceState) {
  super.onCreate(savedInstanceState);
  setContentView(R.layout.activity_main);

  VehicleComponent vehicleComponent = DaggerVehicleComponent.create();
  this.vehicle = vehicleComponent.provideVehicle();

  Toast.makeText(this, String.valueOf(vehicle.getSpeed()), Toast.LENGTH_SHORT).show();
}

In this case, you create an instance of VehicleComponent, implemented by Dagger, and fetch the Vehicle instance from it. The vehicle field is not annotated by @Inject. This has the advantage that the field can be private, which is a good thing to want.


Secondly, if you do want Dagger to inject your fields, you need to add an inject method to your VehicleComponent:

@Singleton
@Component(modules = {VehicleModule.class})
public interface VehicleComponent {

  Vehicle provideVehicle();

  void inject(MainActivity mainActivity);
}

In your MainActivity class, you call inject(this), which will fill the vehicle field:

@Inject
Vehicle vehicle; // Note, package-local

public void onCreate(Bundle savedInstanceState) {
  super.onCreate(savedInstanceState);
  setContentView(R.layout.activity_main);

  VehicleComponent vehicleComponent = DaggerVehicleComponent.create();
  vehicleComponent.inject(this);

  Toast.makeText(this, String.valueOf(vehicle.getSpeed()), Toast.LENGTH_SHORT).show();
}

This brings a bit of extra configuration, but is sometimes necessary.
I like the first method however.


As a final comment, let’s have a look at your VehicleModule, and really use the power of Dagger.

Instead of using the module to create the instances yourself, you can make Dagger to that for you. You’ve already annotated the Vehicle constructor with @Inject, so Dagger will know to use this constructor. However, it needs an instance of Motor, which it doesn’t know of. If you add an @Inject annotation to the constructor of Motor as well, and annotate the Motor class with @Singleton, you can get rid of the VehicleModule altogether!

For example:

@Singleton
public class Motor {

    private int rpm;

    @Inject // Just an annotation to let Dagger know how to retrieve an instance of Motor.
    public Motor(){
        this.rpm = 10; //default will be 10
    }

    public int getRpm(){
        return rpm;
    }

    public void accelerate(int value){
        rpm = rpm + value;
    }

    public void brake(){
        rpm = 0;
    }
}

Your Vehicle class:

@Singleton
public class Vehicle {

    private Motor motor;

    @Inject
    public Vehicle(Motor motor){
        this.motor = motor;
    }

    public void increaseSpeed(int value){
        motor.accelerate(value);
    }

    public void stop(){
        motor.brake();
    }

    public int getSpeed(){
        return motor.getRpm();
    }
}

You can now safely delete the VehicleModule class, and remove the reference to it in your VehicleComponent.

  • Clear=1: Clears a previously injected error. This property must be combined with one of the other properties indicating the previously injected error to clear.

  • Temperature: Injects an artificial media temperature in degrees Celsius into the module. The firmware that is monitoring the temperature of the module will then be alerted and take necessary precautions to preserve the module. The value is injected immediately and will override the firmware from reading the actual media temperature of the device, directing it to use this value instead. This may cause adverse reactions by the firmware and result in an alert or log.

    Note: The injected temperature value will remain until the next reboot or it is cleared. The media temperature is an artificial temperature and will not cause harm to the part, although firmware actions due to improper temperature injections may cause adverse effects on the module. If the Critical Shutdown Temperature or higher is passed in, this may cause the module firmware to perform a shutdown in order to preserve the part and data. The temperature value will be ignored on clear.

  • Poison: The physical address to poison.

    Note: The address must be 256 byte aligned (e.g., 0x10000000, 0x10000100, 0x10000200…).

    Poison is not possible for any address in the PM region if the PM region is locked. Injected poison errors are only triggered on a subsequent read of the poisoned address, in which case an error log will be generated by the firmware. No alerts will be sent.

    This command can be used to clear non-injected poison errors. The data will be zero’d after clearing. There is no requirement to enable error injection prior to request to clear poison errors.

    The caller is responsible for keeping a list of injected poison errors in order to properly clear the injected errors afterwards. Simply disabling injection does not clear injected poison errors. Injected poison errors are persistent across power cycles and system resets.

  • PoisonType: The type of memory to poison. One of:

    • PatrolScrub: Injects a poison error at the specified address simulating an error found during a patrol scrub operation, which is indifferent to how the memory is currently allocated. This is the default.

    • MemoryMode: Injects a poison error at the specified address currently allocated in Memory Mode.

    • AppDirect: Injects a poison error at the specified address currently allocated as App Direct.

      Note: If the address to poison is not currently allocated as the specified memory type, an error is returned.

  • PackageSparing=1: Triggers an artificial package sparing. If package sparing is enabled and the module still has spares remaining, this will cause the firmware to report that there are no spares remaining.

  • PercentageRemaining: Injects an artificial module life remaining percentage into the persistent memory module. This will cause the firmware to take appropriate action based on the value and if necessary generate an error log and an alert and update the health status.

  • FatalMediaError=1: Injects a fake media fatal error which will cause the firmware to generate an error log and an alert.

    NOTE: When a fatal media error is injected, the BSR Media Disabled status bit will be set, indicating a media error. Use the disable trigger input parameter to clear the injected fatal error.

    NOTE: Injecting a fatal media error is unsupported on Windows. Please contact Microsoft for assistance in performing this action.

  • DirtyShutdown=1: Injects an ADR failure, which will result in a dirty shutdown upon reboot.

#pragma once /// ############### ########## ########## ####### ########## ### ### /// ############### ############ ############ #### #### ############ ### ### /// ### ### ### ### ### ### ### ### ### ### ### /// ### ### ### ### ### ### ### ### ### ### ### /// ### ### ### ### ### ### ### ### ### ### ### /// ############### ########### ########### ### ### ########### ############### /// ############### ########### ########### ### ### ########### ############### /// ### ### ### ### ### ### ### ### ### ### ### /// ### ### ### ### ### ### ### ### ### ### ### /// ### ### ### ### ### ### ### ### ### # ### ### /// ############### ### ### ### ### #### #### ### ### ### ### ### /// ############### ### ### ### ### ####### ### ### # ### ### //Injection errors: #define INJ_ERR_SUCCESS 0x00000000 //Source : error description #define INJ_ERR_INVALID_PROC_HANDLE 0x00000001 //GetHandleInformation : win32 error #define INJ_ERR_FILE_DOESNT_EXIST 0x00000002 //GetFileAttributesW : win32 error #define INJ_ERR_OUT_OF_MEMORY_EXT 0x00000003 //VirtualAllocEx : win32 error #define INJ_ERR_OUT_OF_MEMORY_INT 0x00000004 //VirtualAlloc : win32 error #define INJ_ERR_IMAGE_CANT_RELOC 0x00000005 //internal error : base relocation directory empty #define INJ_ERR_LDRLOADDLL_MISSING 0x00000006 //GetProcAddressEx : can’t find pointer to LdrLoadDll #define INJ_ERR_REMOTEFUNC_MISSING 0x00000007 //LoadFunctionPointer : can’t find remote function #define INJ_ERR_CANT_FIND_MOD_PEB 0x00000008 //internal error : module not linked to PEB #define INJ_ERR_WPM_FAIL 0x00000009 //WriteProcessMemory : win32 error #define INJ_ERR_CANT_ACCESS_PEB 0x0000000A //ReadProcessMemory : win32 error #define INJ_ERR_CANT_ACCESS_PEB_LDR 0x0000000B //ReadProcessMemory : win32 error #define INJ_ERR_VPE_FAIL 0x0000000C //VirtualProtectEx : win32 error #define INJ_ERR_CANT_ALLOC_MEM 0x0000000D //VirtualAllocEx : win32 error #define INJ_ERR_CT32S_FAIL 0x0000000E //CreateToolhelp32Snapshot : win32 error #define INJ_ERR_RPM_FAIL 0x0000000F //ReadProcessMemory : win32 error #define INJ_ERR_INVALID_PID 0x00000010 //internal error : process id is 0 #define INJ_ERR_INVALID_FILEPATH 0x00000011 //internal error : INJECTIONDATA::szDllPath is nullptr #define INJ_ERR_CANT_OPEN_PROCESS 0x00000012 //OpenProcess : win32 error #define INJ_ERR_PLATFORM_MISMATCH 0x00000013 //internal error : file error (0x20000001 — 0x20000003, check below) #define INJ_ERR_NO_HANDLES 0x00000014 //internal error : no process handle to hijack #define INJ_ERR_HIJACK_NO_NATIVE_HANDLE 0x00000015 //internal error : no compatible process handle to hijack #define INJ_ERR_HIJACK_INJ_FAILED 0x00000016 //internal error : injecting injection module into handle owner process failed, additional errolog(s) created #define INJ_ERR_HIJACK_CANT_ALLOC 0x00000017 //VirtualAllocEx : win32 error #define INJ_ERR_HIJACK_CANT_WPM 0x00000018 //WriteProcessMemory : win32 error #define INJ_ERR_HIJACK_INJMOD_MISSING 0x00000019 //internal error : can’t find remote injection module #define INJ_ERR_HIJACK_INJECTW_MISSING 0x0000001A //internal error : can’t find remote injection function #define INJ_ERR_GET_MODULE_HANDLE_FAIL 0x0000001B //GetModuleHandleA : win32 error #define INJ_ERR_OUT_OF_MEMORY_NEW 0x0000001C //operator new : internal memory allocation failed #define INJ_ERR_REMOTE_CODE_FAILED 0x0000001D //internal error : the remote code wasn’t able to load the module ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// //Start Routine errors: #define SR_ERR_SUCCESS 0x00000000 //Source : error description #define SR_ERR_CANT_QUERY_SESSION_ID 0x10000001 //NtQueryInformationProcess : NTSTATUS #define SR_ERR_INVALID_LAUNCH_METHOD 0x10000002 //nigga, u for real? /////////////////// ///NtCreateThreadEx //Source : error description #define SR_NTCTE_ERR_NTCTE_MISSING 0x10100001 //GetProcAddress : win32 error #define SR_NTCTE_ERR_CANT_ALLOC_MEM 0x10100002 //VirtualAllocEx : win32 error #define SR_NTCTE_ERR_WPM_FAIL 0x10100003 //WriteProcessMemory : win32 error #define SR_NTCTE_ERR_NTCTE_FAIL 0x10100004 //NtCreateThreadEx : NTSTATUS #define SR_NTCTE_ERR_GET_CONTEXT_FAIL 0x10100005 //(Wow64)GetThreadContext : win32 error #define SR_NTCTE_ERR_SET_CONTEXT_FAIL 0x10100006 //(Wow64)SetThreadContext : win32 error #define SR_NTCTE_ERR_RESUME_FAIL 0x10100007 //ResumeThread : win32 error #define SR_NTCTE_ERR_RPM_FAIL 0x10100008 //ReadProcessMemory : win32 error #define SR_NTCTE_ERR_TIMEOUT 0x10100009 //WaitForSingleObject : win32 error #define SR_NTCTE_ERR_GECT_FAIL 0x1010000A //GetExitCodeThread : win32 error #define SR_NTCTE_ERR_GET_MODULE_HANDLE_FAIL 0x1010000B //GetModuleHandle : win32 error /////////////// ///HijackThread //Source : error description #define SR_HT_ERR_PROC_INFO_FAIL 0x10200001 //internal error : can’t grab process information #define SR_HT_ERR_NO_THREADS 0x10200002 //internal error : no thread to hijack #define SR_HT_ERR_OPEN_THREAD_FAIL 0x10200003 //OpenThread : win32 error #define SR_HT_ERR_CANT_ALLOC_MEM 0x10200004 //VirtualAllocEx : win32 error #define SR_HT_ERR_SUSPEND_FAIL 0x10200005 //SuspendThread : win32 error #define SR_HT_ERR_GET_CONTEXT_FAIL 0x10200006 //(Wow64)GetThreadContext : win32 error #define SR_HT_ERR_WPM_FAIL 0x10200007 //WriteProcessMemory : win32 error #define SR_HT_ERR_SET_CONTEXT_FAIL 0x10200008 //(Wow64)SetThreadContext : win32 error #define SR_HT_ERR_RESUME_FAIL 0x10200009 //ResumeThread : win32 error #define SR_HT_ERR_TIMEOUT 0x1020000A //internal error : execution time exceeded SR_REMOTE_TIMEOUT //////////////////// ///SetWindowsHookEx //Source : error description #define SR_SWHEX_ERR_CANT_QUERY_INFO_PATH 0x10300001 //internal error : can’t resolve own module filepath #define SR_SWHEX_ERR_CANT_OPEN_INFO_TXT 0x10300002 //internal error : can’t open swhex info file #define SR_SWHEX_ERR_VAE_FAIL 0x10300003 //VirtualAllocEx : win32 error #define SR_SWHEX_ERR_CNHEX_MISSING 0x10300004 //GetProcAddressEx : can’t find pointer to CallNextHookEx #define SR_SWHEX_ERR_WPM_FAIL 0x10300005 //WriteProcessMemory : win32 error #define SR_SWHEX_ERR_WTSQUERY_FAIL 0x10300006 //WTSQueryUserToken : win32 error #define SR_SWHEX_ERR_DUP_TOKEN_FAIL 0x10300007 //DuplicateTokenEx : win32 error #define SR_SWHEX_ERR_GET_ADMIN_TOKEN_FAIL 0x10300008 //GetTokenInformation : win32 error #define SR_SWHEX_ERR_CANT_CREATE_PROCESS 0x10300009 //CreateProcessAsUserW : win32 error //CreateProcessW #define SR_SWHEX_ERR_SWHEX_TIMEOUT 0x1030000A //WaitForSingleObject : win32 error #define SR_SWHEX_ERR_REMOTE_TIMEOUT 0x1030000B //internal error : execution time exceeded SR_REMOTE_TIMEOUT /////////////// ///QueueUserAPC //Source : error description #define SR_QUAPC_ERR_RTLQAW64_MISSING 0x10400001 //GetProcAddress : win32 error #define SR_QUAPC_ERR_CANT_ALLOC_MEM 0x10400001 //VirtualAllocEx : win32 error #define SR_QUAPC_ERR_WPM_FAIL 0x10400002 //WriteProcessMemory : win32 error #define SR_QUAPC_ERR_TH32_FAIL 0x10400003 //CreateToolhelp32Snapshot : win32 error #define SR_QUAPC_ERR_T32FIRST_FAIL 0x10400004 //Thread32First : win32 error #define SR_QUAPC_ERR_NO_APC_THREAD 0x10400005 //QueueUserAPC : win32 error #define SR_QUAPC_ERR_TIMEOUT 0x10400006 //internal error : execution time exceeded SR_REMOTE_TIMEOUT #define SR_QUAPC_ERR_GET_MODULE_HANDLE_FAIL 0x10100007 //GetModuleHandle : win32 error ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// //File errors: #define FILE_ERR_SUCCESS 0x00000000 //Source : error description #define FILE_ERR_CANT_OPEN_FILE 0x20000001 //std::ifstream::good : openening the file failed #define FILE_ERR_INVALID_FILE_SIZE 0x20000002 //internal error : file isn’t a valid PE #define FILE_ERR_INVALID_FILE 0x20000003 //internal error : PE isn’t compatible with the injection settings ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// ////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// //SWHEX — XX.exe errors: #define SWHEX_ERR_SUCCESS 0x00000000 //Source : error description #define SWHEX_ERR_INVALID_PATH 0x30000001 //StringCchLengthW : path exceeds MAX_PATH * 2 chars #define SWHEX_ERR_CANT_OPEN_FILE 0x30000002 //std::ifstream::good : openening the file failed #define SWHEX_ERR_EMPTY_FILE 0x30000003 //internal error : file is empty #define SWHEX_ERR_INVALID_INFO 0x30000004 //internal error : provided info is wrong / invalid #define SWHEX_ERR_ENUM_WINDOWS_FAIL 0x30000005 //EnumWindows : API fail #define SWHEX_ERR_NO_WINDOWS 0x30000006 //internal error : no compatible window found

cheder


  • #3

еще бы вспомнить после какого мода все пошло не по тому месту, эх

  • #4

хоть у тебя и стандартная модель но попробуй поставить стандартную по новому
или попробуй пересобрать gta3.img

cheder


  • #5

хоть у тебя и стандартная модель но попробуй поставить стандартную по новому
или попробуй пересобрать gta3.img

ставил стандартную модель через модлоадер, все равно херня, скорее всего мод какой-то, буду методом перетаскивания из игры искать xD

Проблема решена, хоть и странно.
Проблема была в snailmatic.luac (https://www.blast.hk/threads/102157/)

Последнее редактирование: 12 Дек 2021

  • #6

еще бы вспомнить после какого мода все пошло не по тому месту, эх

ставил стандартную модель через модлоадер, все равно херня, скорее всего мод какой-то, буду методом перетаскивания из игры искать xD

Проблема решена, хоть и странно.
Проблема была в snailmatic.luac (https://www.blast.hk/threads/102157/)

интересно, как биндер связан с транспортом..xD

cheder


  • #7

интересно, как биндер связан с транспортом..xD

При этом в коде этого биндера нет ни одной строки с взаимодействием появления транспорта

1639316592241.png

Go Back   UnKnoWnCheaTs — Multiplayer Game Hacking and Cheats

  • Anti-Cheat Software & Programming


  • General Programming and Reversing

  • Reload this Page

    [Question] Help Extreme Injector is screwing up

    Help Extreme Injector is screwing up
    Help Extreme Injector is screwing up

    Save

    Authenticator Code

    Reply

    Thread Tools

    Help Extreme Injector is screwing up

    Old
    26th May 2017, 03:24 AM

     
    #1

    Moontiz

    n00bie

    Moontiz's Avatar

    Join Date: Feb 2017

    Location: de_unitedStates


    Posts: 8

    Reputation: 60

    Rep Power: 146

    Moontiz is known to create posts fair in quality

    Recognitions
    Members who have contributed financial support towards UnKnoWnCheaTs.
    Donator

    (1)

    Points: 2,913, Level: 5

    Points: 2,913, Level: 5 Points: 2,913, Level: 5 Points: 2,913, Level: 5

    Level up: 15%, 687 Points needed

    Level up: 15% Level up: 15% Level up: 15%

    Activity: 10.9%

    Activity: 10.9% Activity: 10.9% Activity: 10.9%

    Last Achievements
    Help Extreme Injector is screwing upHelp Extreme Injector is screwing up

    Question
    Help Extreme Injector is screwing up


    everytime I try to injecto something it says this
    An error occurred while injecting «INTERX.dll» into «csgo.exe»

    System.AccessViolationException: Unable to create thread in the specified proccess


    Moontiz is offline

    Reply With Quote

    Old
    26th May 2017, 06:04 AM

     
    #2

    harakirinox

    Eternal newbie

    harakirinox's Avatar

    Join Date: Nov 2016

    Location: UK & France


    Posts: 1,412

    Reputation: 81384

    Rep Power: 248

    harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!

    Recognitions
    Award symbolizing a retired staff member who dedicated a notable amount of time and effort to their past staff position.
    Former Staff

    The UC Member of the Month award is a prestigious award given to a single community member on a monthly basis. Based on a vote from community members, the award is given to the forum member that has shown exemplary achievement and potential in the UnKnoWnCheaTs community, and has shown great commitment to upholding the principles upon which UnKnoWnCheaTs stands for. A member who has been awarded the Member of the Month award has been distinguished as an asset to the UnKnoWnCheaTs community.
    Member of the Month

    (1)

    Members who have contributed financial support towards UnKnoWnCheaTs.
    Donator

    (2)

    Points: 122,598, Level: 50

    Points: 122,598, Level: 50 Points: 122,598, Level: 50 Points: 122,598, Level: 50

    Level up: 33%, 3,502 Points needed

    Level up: 33% Level up: 33% Level up: 33%

    Activity: 11.3%

    Activity: 11.3% Activity: 11.3% Activity: 11.3%

    Last Achievements
    Help Extreme Injector is screwing upHelp Extreme Injector is screwing upHelp Extreme Injector is screwing upHelp Extreme Injector is screwing up

    As the error says, it failed to create a thread in the game’s process, it is probably protected against this.
    Try to experiment with different modes of injection by click settings.
    Manual map might work since it uses its own loader code if I am not mistaking.

    I recommend that you spend some minutes reading the release post of Extreme injector with its features, it will help you better understand the tool you are using:
    Extreme Injector v3.7


    harakirinox is offline

    Reply With Quote

    Old
    26th May 2017, 11:01 AM

     
    #3

    synthfx

    A Forum Hero

    synthfx's Avatar

    Join Date: Aug 2014

    Location: Germany


    Posts: 1,407

    Reputation: 16912

    Rep Power: 237

    synthfx Will always be a legend at UCsynthfx Will always be a legend at UCsynthfx Will always be a legend at UCsynthfx Will always be a legend at UCsynthfx Will always be a legend at UCsynthfx Will always be a legend at UCsynthfx Will always be a legend at UCsynthfx Will always be a legend at UCsynthfx Will always be a legend at UCsynthfx Will always be a legend at UCsynthfx Will always be a legend at UC

    Recognitions
    Award symbolizing a retired staff member who dedicated a notable amount of time and effort to their past staff position.
    Former Staff

    Points: 36,147, Level: 28

    Points: 36,147, Level: 28 Points: 36,147, Level: 28 Points: 36,147, Level: 28

    Level up: 94%, 153 Points needed

    Level up: 94% Level up: 94% Level up: 94%

    Activity: 7.5%

    Activity: 7.5% Activity: 7.5% Activity: 7.5%

    Last Achievements
    Help Extreme Injector is screwing upHelp Extreme Injector is screwing upHelp Extreme Injector is screwing up

    Quote:

    Originally Posted by harakirinox
    View Post

    As the error says, it failed to create a thread in the game’s process, it is probably protected against this.
    Try to experiment with different modes of injection by click settings.
    Manual map might work since it uses its own loader code if I am not mistaking.

    I recommend that you spend some minutes reading the release post of Extreme injector with its features, it will help you better understand the tool you are using:
    Extreme Injector v3.7

    The loader code still gets injected via remote thread creation.


    synthfx is online now

    Reply With Quote

    Old
    26th May 2017, 12:21 PM

     
    #4

    harakirinox

    Eternal newbie

    harakirinox's Avatar

    Join Date: Nov 2016

    Location: UK & France


    Posts: 1,412

    Reputation: 81384

    Rep Power: 248

    harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!harakirinox has a huge epeen!

    Recognitions
    Award symbolizing a retired staff member who dedicated a notable amount of time and effort to their past staff position.
    Former Staff

    The UC Member of the Month award is a prestigious award given to a single community member on a monthly basis. Based on a vote from community members, the award is given to the forum member that has shown exemplary achievement and potential in the UnKnoWnCheaTs community, and has shown great commitment to upholding the principles upon which UnKnoWnCheaTs stands for. A member who has been awarded the Member of the Month award has been distinguished as an asset to the UnKnoWnCheaTs community.
    Member of the Month

    (1)

    Members who have contributed financial support towards UnKnoWnCheaTs.
    Donator

    (2)

    Points: 122,598, Level: 50

    Points: 122,598, Level: 50 Points: 122,598, Level: 50 Points: 122,598, Level: 50

    Level up: 33%, 3,502 Points needed

    Level up: 33% Level up: 33% Level up: 33%

    Activity: 11.3%

    Activity: 11.3% Activity: 11.3% Activity: 11.3%

    Last Achievements
    Help Extreme Injector is screwing upHelp Extreme Injector is screwing upHelp Extreme Injector is screwing upHelp Extreme Injector is screwing up

    A solution for this would be to steal a handle with PROCESS_ALL_ACCESS (which includes PROCESS_CREATE_THREAD that is required for the API call CreateRemoteThread) from another process.
    I am currently researching this and have success fully written code that lets you use the handle to Read/WriteProcessMemory (might be useful to design external cheats), VirtualAllocEx, and CreateRemoteThread (might be useful to inject and use internal cheats as you are trying to do).

    I published the results of my research and my code here:
    https://www.unknowncheats.me/forum/1719571-post21.html

    __________________

    Absolute beginners: Get started in game hacking here
    Beginners & new coders: From coding to hacking: An introduction guide to practical (external) game hacking
    User-Mode Bypass: SilentJack: Stealth-aware handle hijacking | Handle hijacking with IPC
    General Hacking: Window HiJacking (v2 with DirectX) | Bypass PPL (Protected Process Light) | LSASS Handles Permissions Patcher | Access any protected games’ memory | Overlay window non-TOPMOST & only above the game
    DayZ SA: Ghost mode | Teleport to vehicle


    harakirinox is offline

    Reply With Quote

    Reply


    Similar Threads
    Thread Thread Starter Forum Replies Last Post
    [Help] Extreme Injector error HELP ME!!! skybliz Counterstrike Global Offensive 1 31st May 2016 09:51 AM
    Aimbot screwing up when close to the player maxkunes Counterstrike Global Offensive 29 24th September 2015 09:27 PM
    [Coding] Screwing with Punkbuster (fake guid + name) dudeinberlin Battlefield 3 44 5th August 2013 11:38 AM
    [Help] Zea’s aimbot [extreme injector] jonathan1764 Battlefield Play4Free 3 6th May 2013 07:07 AM
    [Help] Extreme Injector Error maximalneraffee Battlefield Play4Free 5 11th January 2013 03:09 PM

    Tags

    occurred, thread, create, unable, csgo.exe, interx.dll, injecting, error, extreme, injecto

    «
    Previous Thread
    |
    Next Thread
    »

    Forum Jump

    All times are GMT. The time now is 08:09 PM.

    Contact Us —
    Toggle Dark Theme

    Terms of Use Information Privacy Policy Information
    Copyright ©2000-2023, Unknowncheats� UKCS #312436

    Help Extreme Injector is screwing up Help Extreme Injector is screwing up

    no new posts

    Понравилась статья? Поделить с друзьями:
  • Initramfs unpacking failed uncompression error
  • Initram register write error
  • Initializing usb controllers done как исправить
  • Ingenico ошибка 4134
  • Ingenico alert irruption как исправить