Advertisement
Not a member of Pastebin yet?
Sign Up,
it unlocks many cool features!
- #include <Windows.h>
- #include <iostream>
- using namespace std;
- int main()
- {
- char *cDLLPath="C:\\Hack.dll";
- HWND hGTAhWnd=FindWindowA(0,"GTA:SA:MP");
- if(!hGTAhWnd) return 0;
- DWORD PID=NULL;
- GetWindowThreadProcessId(hGTAhWnd,&PID);
- if(!PID) return 0;
- HANDLE hGTAHandle=OpenProcess(PROCESS_ALL_ACCESS,false,PID);
- if(!hGTAHandle) return 0;
- void *rAddr=VirtualAllocEx(hGTAHandle,NULL,sizeof(cDLLPath),MEM_COMMIT | MEM_RESERVE, PAGE_READWRITE);
- if(!rAddr) return 0;
- BOOL bSuccess=WriteProcessMemory(hGTAHandle,rAddr,cDLLPath,sizeof(cDLLPath),NULL);
- if(!bSuccess) return 0;
- HANDLE hThreadHandle=CreateRemoteThread(hGTAHandle,0,0,(LPTHREAD_START_ROUTINE)GetProcAddress(GetModuleHandle(L"kernel32.dll"),"LoadLibrary"),rAddr,0,0);
- if(!hThreadHandle) return 0;
- WaitForSingleObject(hThreadHandle,INFINITE);
- CloseHandle(hThreadHandle);
- CloseHandle(hGTAHandle);
- return 1;
- }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement