Dumai

Dumai

1 hit

Kamis, 30 Juni 2011

1 HIT SG kismin



DOWNLOAD


Credit ( Dll ) :
[-] IkIsCrEaM
recycling( Dll ):
[-] E991
Editor JOHAN CHEATER DUMAI

HOTKEY
AUTO ON
===================================
sengaja saya membuat tutor lewat video
supaya mudah memahaminya

tutorial berikut termasuk :
- searching pointer
- searching offset
- build/compile "dll"
- dan lain sebagainya ^_^

berikut fitur yang terdapat dalam saptabase adalah :
- hack name
- hack rank/grade
- hack point
- hack cash
- hack character
- hack title
- hack room
- hack room mode
- hack spion mode
- hack card mosion
- auto minimize
- bomberman
- ... tambahkan kreasi mu


oke langsung saja kita mulai

* yang harus disiapkan *
- cheat engine 5.6.1
- dev c ++
- calculator hex (bisa menggunakan calculator windows)
- saptabase (sc)
- dan lain sebagai nya ^_^

uda capek ngetik, minta cendol donk om uda haus nih
Spoiler:
Silahkan Download Sapta Basenya Disini
Link Dwonload: http://www.ziddu.com/download/12821534/s.a.base.rar.html


Spoiler:
Tutorial videonya disini
Link Dwonload: mediafire.com 4krwv7ejp2u4r4d


Tdk perlu comment yg tdk berguna yg hanya akan membuat agan sekalian kena warn, cukup memberi comment yg berguna saja

cukup memberi + yg banyak untuk berterima kasih

ditunggu ya
Thx

Salam N4


Terakhir diubah oleh Akbar Yahya tanggal Mon Jun 06, 2011 11:59 am, total 1 kali diubah (Reason for editing : update link)

dapatbermain pb mana aja

Cendol
Bata Merah
buat yang suka main PB coba deh ini !

PB Korea Selatan :
ASCIInya Yang Terlalu Dewa Bagi Gue

Kode:
Code:
http://pb.plaync.co.kr/


Thailand (Nprotect) :

Kode:
Code:
http://pointblank.hitsplay.com/


Rusia (Frost) :

Kode:
Code:
http://pointblank.ru/


Brazil (Xtrap) masih sering jadi sasaran cheater Rusia :

Kode:
Code:
http://pb.ongame.com.br/


Turkey (Hackshield) :

Kode:
Code:
http://pb.nfinitygames.com/


Colombia (Hackshield) Mayoritas User Dari Peru :

Kode:
Code:
http://pb.kaybo.com/


US - Project Blackout (Hackshield) - wajib VPN atau Hotspot Shield :

Kode:
Code:
http://pb.ntreev.net/


Italia (Hackshield) :

Kode:
Code:
http://point-blank.it/


Pembahasan ane sekarang tentang PB ITALIA.
Kelebihan :
Quote:
-Mulai baru mendapatkan 90.000 Point
-WinMode Masih bisa.
-Pemain Italia pada NE*BIE , gak berskill .
-cheat di PB indo yg BT masih Work disana.

Kekurangan :
Quote:
-K1 K2 dan Sniper kayu tidak permanent (wkwkwkwk) hanya 100 unit -Bahasa bikin pusing.
-Server masih sepi.

Pangkat : Seisi pangkat sama aja dengan PB indo akan tetapi letak perbedaan nya adalah : di PB indo brigadir sudah biasa di lihat. sedangkan diamond 3 aja di italia jarang sekali ..pa brigadir ane masuk mangap2 orang tu om….wkwkwwk (modal RPE)

SS kalo gue play disana pakai cheat yang udah BT

By: Hadi hidayat
Fitur:
- Suspend Otomatis
- Multiple Dll Injection
- Commond Dialog API <-- jadi ga perlu lagi harus pasang component commond dialog

NB:Yang Gag Ada Visual Basic 6 Nya Bisa Kesini Kok
Spoiler:
Http://www.ziddu.com/downloadlink/12768594/MS.Visual_Basic_v6.0sp6.plus.Extra.Components.rar


Tutor:
gue anggap ini udah masuk kelas menengah, untuk basicnya baca2 tutor pada halaman sebelumnya. jadi gw langsung ke inti cara pembuatannya.

Form dan kode pada form
buat 1 form dengan nama form1
buat 5 command button, masing2 beri nama : command1,command2,cmdInjector,cmdExecute,cmdTerminate.
untuk cmdInjector beri nama caption "Select DLL For Inject" tanpa tanda kutip
untuk cmdExecute beri nama caption "Resume".
untuk cmdTerminate beri nama caption "Terminate"
buat timer pada form, masing2 beri nama : timer1 dan timer2

masukkan listing ini pada form1 :
Code:
Private resmue As String
Private winHwnd As Long
Private bSuspend As Boolean

Private Sub cmdExecute_Click()
    resmue = "yes"
    Unload Me
End Sub

Private Sub cmdInjector_Click()
On Error GoTo errLine

If Not cmdInjector.Caption = "Inject Now" Then
        Dim theTemp As String
        theTemp = OpenDialog(Me, "DLL files (*.dll)|*.dll", "Select DLL File For Inject...", App.Path)
        If Trim$(theTemp) <> "" Then
            If Dir$(theTemp) <> "" Then
                sFlDLL = theTemp
                cmdInjector.Caption = "Inject Now"
            Else
                sFlDLL = "None"
                cmdInjector.Caption = "Select DLL For Inject"
            End If
        End If
        Else
            If sFlDLL = "None" Then
          MsgBox "You can't Injector execute", 48, "Error Injector"
          Exit Sub
          Else
            InjectExecute sFlDLL
            sFlDLL = "None"
            cmdInjector.Caption = "Select DLL For Inject"
            End If
End If

    Exit Sub
errLine:
    MsgBox "File tidak respon atau tidak support", 48, "Error"
End Sub


Private Sub cmdTerminate_Click()
    resmue = "yes"
    On Error Resume Next
    Dim lExitCode As Long
    If MsgBox("Terminate Hackshield sekarang?", _
        vbYesNo + vbExclamation, "Terminate Proses") = vbYes Then
        lExitCode = TerminateTargetOne
        If lExitCode = 0 Then
            MsgBox "Proses terminate gagal.", _
            vbExclamation, "Terminate info"
            cmdTerminate.Enabled = False
        Else
            lExitCode = TerminateTargetTwo
            If lExitCode = 0 Then
          MsgBox "Proses terminate sukses.", _
          vbExclamation, "Terminate info"
            Else
          Unload Me
            End If
        End If
    End If
End Sub

Private Sub Command1_Click()
InjectExecute App.Path & "\example1.dll"
End Sub

Private Sub Command2_Click()
InjectExecute App.Path & "\example2.dll"
End Sub

Private Sub Form_Load()
    bSuspend = False
    Me.Left = (Screen.Width - Width) / 2
'    Me.Top = -1000
    Timer2.Interval = 20
    Timer2.Enabled = True
    FileTargetOne = "PointBlank.exe"
    FileTargetTwo = "HSUpdate.exe"

End Sub

Private Sub Form_MouseMove(Button As Integer, Shift As Integer, X As Single, Y As Single)
    Screen.MousePointer = vbDefault
End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)

If bSuspend = True Then

If Not resmue = "yes" Then

    If MsgBox("Klik Yes untuk Terminate (PB dan HS) dan No Untuk Membatalkan", vbYesNo, "") = vbYes Then
    cmdTerminate_Click
    Else
    Cancel = -1
    End If

Else
OpenURL "http://nstars.ce.ms", Me.hwnd
End If
End If

End Sub

Private Sub Form_Unload(Cancel As Integer)
    If bSuspend = True Then SetSuspendResumeThread False
    End
End Sub

Private Sub Timer1_Timer()
    winHwnd = FindWindow(vbNullString, "HSUpdate")
        If winHwnd <> 0 Then
            NTProcessList
            SetSuspendResumeThread True
            cmdTerminate.Enabled = True
            cmdExecute.Enabled = True
            cmdInjector.Enabled = True
'pengaturan tombol jadi aktif
            Command1.Enabled = True
            Command2.Enabled = True
            bSuspend = True
            Vibrate Me, 100, 20
            MoveToTop
            Timer1.Enabled = False
        Else
            cmdTerminate.Enabled = False
            cmdExecute.Enabled = False
            cmdInjector.Enabled = False
'-------------------------
'pengaturan tombol jadi tidak aktif
            Command1.Enabled = False
            Command2.Enabled = False
         
            Timer1.Enabled = True
            bSuspend = False
        End If
End Sub

Private Sub Timer2_Timer()
  Me.Top = (Screen.Height - Height) / 2
  Timer2.Enabled = False
  Timer1.Enabled = True
  Timer1.Interval = 20
End Sub

Sub SlideWindow(frmSlide As Form, iSpeed As Integer)
While frmSlide.Top - frmSlide.Height < Screen.Height
DoEvents
frmSlide.Top = frmSlide.Top + iSpeed
Wend
End Sub

Private Sub MoveToTop()
    Dim currentTop As Long
    Dim TargetTop As Long
    Dim currentLeft As Long
    Dim TargetLeft As Long
 
    Dim i As Long
    currentTop = Me.Top
    TargetTop = (Screen.Height - Height) / 50
 
    For i = currentTop To TargetTop Step -2
        Me.Top = i
    Next i
 
    currentLeft = Me.Left
    TargetLeft = (Screen.Width - Me.Width) - 100
 
    For i = currentLeft To TargetLeft Step 2
        Me.Left = i
    Next i
End Sub

Private Sub Vibrate(Frm As Form, rScale As Integer, Times As Integer)
Dim Lft As Long, Tp As Long
Dim i
Lft = Frm.Left
Tp = Frm.Top
For i = 1 To Times
Frm.Move Lft + Sgn(rScale)
Pause 20
Frm.Move Lft + rScale
Pause 20
Frm.Move Lft, Tp + Sgn(rScale), Frm.Width, Frm.Height
Pause 20
Frm.Move Lft, Tp + rScale, Frm.Width, Frm.Height
Pause 20
Next i
End Sub

Private Sub Pause(ms)
Dim secs
Dim g
secs = ms / 1000
g = Timer
Do While Timer - g < secs
DoEvents
Loop
End Sub


kemudian langkah selanjutnya, buat 4 modul masing beri nama
ModCDialog,ModInjector, ModBrowser, dan ModProcess.

masukkan kode berikut pada ModCDialog:
Code:
Option Explicit

'Common Dialog
Private Type OPENFILENAME
    lStructSize As Long
    hWndOwner As Long
    hInstance As Long
    lpstrFilter As String
    lpstrCustomFilter As String
    nMaxCustFilter As Long
    nFilterIndex As Long
    lpstrFile As String
    nMaxFile As Long
    lpstrFileTitle As String
    nMaxFileTitle As Long
    lpstrInitialDir As String
    lpstrTitle As String
    Flags As Long
    nFileOffset As Integer
    nFileExtension As Integer
    lpstrDefExt As String
    lCustData As Long
    lpfnHook As Long
    lpTemplateName As String
End Type

Public Const OFN_READONLY = &H1
Public Const OFN_OVERWRITEPROMPT = &H2
Public Const OFN_HIDEREADONLY = &H4
Public Const OFN_NOCHANGEDIR = &H8
Public Const OFN_SHOWHELP = &H10
Public Const OFN_ENABLEHOOK = &H20
Public Const OFN_ENABLETEMPLATE = &H40
Public Const OFN_ENABLETEMPLATEHANDLE = &H80
Public Const OFN_NOVALIDATE = &H100
Public Const OFN_ALLOWMULTISELECT = &H200
Public Const OFN_EXTENSIONDIFFERENT = &H400
Public Const OFN_PATHMUSTEXIST = &H800
Public Const OFN_FILEMUSTEXIST = &H1000
Public Const OFN_CREATEPROMPT = &H2000
Public Const OFN_SHAREAWARE = &H4000
Public Const OFN_NOREADONLYRETURN = &H8000
Public Const OFN_NOTESTFILECREATE = &H10000
Public Const OFN_NONETWORKBUTTON = &H20000
Public Const OFN_NOLONGNAMES = &H40000                      '  force no long names for 4.x modules
Public Const OFN_EXPLORER = &H80000                    '  new look commdlg
Public Const OFN_NODEREFERENCELINKS = &H100000
Public Const OFN_LONGNAMES = &H200000                  '  force long names for 3.x modules
Public Const OFN_SHAREFALLTHROUGH = 2
Public Const OFN_SHARENOWARN = 1
Public Const OFN_SHAREWARN = 0

Private Declare Function GetOpenFileName Lib "COMDLG32.DLL" Alias "GetOpenFileNameA" (pOpenfilename As OPENFILENAME) As Long
Private Declare Function GetSaveFileName Lib "COMDLG32.DLL" Alias "GetSaveFileNameA" (pOpenfilename As OPENFILENAME) As Long

'Browse Folder Declarations
Private Type BrowseInfo
    hWndOwner As Long
    pIDLRoot As Long
    pszDisplayName As Long
    lpszTitle As Long
    ulFlags As Long
    lpfnCallback As Long
    lParam As Long
    iImage As Long
End Type
Private Const BIF_RETURNONLYFSDIRS = 1
Private Const MAX_PATH = 260
Public Const BIF_STATUSTEXT = &H4&
Public Const BIF_DONTGOBELOWDOMAIN = 2
Public Const WM_USER = &H400
Public Const BFFM_INITIALIZED = 1
Public Const BFFM_SELCHANGED = 2
Public Const BFFM_SETSTATUSTEXT = (WM_USER + 100)
Public Const BFFM_SETSELECTION = (WM_USER + 102)

Private Declare Sub CoTaskMemFree Lib "ole32.dll" (ByVal hMem As Long)
Private Declare Function lstrcat Lib "kernel32" Alias "lstrcatA" (ByVal lpString1 As String, ByVal lpString2 As String) As Long
Private Declare Function SHBrowseForFolder Lib "shell32" (lpbi As BrowseInfo) As Long
Private Declare Function SHGetPathFromIDList Lib "shell32" (ByVal pidList As Long, ByVal lpBuffer As String) As Long

Function OpenDialog(Form1 As Form, Filter As String, Title As String, InitDir As String) As String
Dim ofn As OPENFILENAME
Dim A As Long
Dim theTemp As String

    ofn.lStructSize = Len(ofn)
    ofn.hWndOwner = Form1.hwnd
    ofn.hInstance = App.hInstance
    If Right$(Filter, 1) <> "|" Then Filter = Filter + "|"
    For A = 1 To Len(Filter)
        If Mid$(Filter, A, 1) = "|" Then Mid$(Filter, A, 1) = Chr$(0)
    Next
    ofn.lpstrFilter = Filter
    ofn.lpstrFile = Space$(254)
    ofn.nMaxFile = 255
    ofn.lpstrFileTitle = Space$(254)
    ofn.nMaxFileTitle = 255
    ofn.lpstrInitialDir = InitDir
    ofn.lpstrTitle = Title
    ofn.Flags = OFN_HIDEREADONLY Or OFN_FILEMUSTEXIST
    A = GetOpenFileName(ofn)

    If (A) Then
        theTemp = Trim$(ofn.lpstrFile)
        If Asc(Right$(theTemp, 1)) = 0 Then theTemp = Left$(theTemp, Len(theTemp) - 1)
        OpenDialog = theTemp
    Else
        OpenDialog = ""
    End If
End Function

Public Function BrowseForFolder(hWndOwner As Long, sPrompt As String) As String
'**************************************
' Name: Win95DirectoryPrompt
' Description:Prompting the User for a D
'    irectory in Win95. Windows' common dialo
'    gs are great if you want the user to sel
'    ect a file, but what if you want them to
'    select a directory? Call the following f
'    unction, which relies on Win32's new SHB
'    rowseForFolder function:
' By: Found on the World Wide Web
Dim iNull As Integer
Dim lpIDList As Long
Dim lResult As Long
Dim sPath As String
Dim udtBI As BrowseInfo


    With udtBI
        .hWndOwner = hWndOwner
        .lpszTitle = lstrcat(sPrompt, "")
        .ulFlags = BIF_RETURNONLYFSDIRS
    End With
    lpIDList = SHBrowseForFolder(udtBI)


    If lpIDList Then
        sPath = String$(MAX_PATH, 0)
        lResult = SHGetPathFromIDList(lpIDList, sPath)
        Call CoTaskMemFree(lpIDList)
        iNull = InStr(sPath, vbNullChar)


        If iNull Then
            sPath = Left$(sPath, iNull - 1)
        End If
    End If
    If InStr(LCase$(sPath), "\nethood") > 0 Then
        MsgBox "The item that you selected is a folder shortcut, not a folder.", vbCritical, "Browse Folders"
        BrowseForFolder = ""
    Else
        BrowseForFolder = sPath
    End If
End Function


masukkan kode berikut pada ModInjector:
Code:
Option Explicit

Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal fAllocType As Long, flProtect As Long) As Long
Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, lpThreadAttributes As Long, ByVal dwStackSize As Long, ByVal lpStartAddress As Any, ByVal lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Function InjectDll(DllPath As String, ProsH As Long)
    Dim DLLVirtLoc As Long, DllLength, Inject As Long, LibAddress As Long
    Dim CreateThread As Long, ThreadID As Long
    Dim Bla As VbMsgBoxResult
 
g_loadlibary:
    LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
    If LibAddress = 0 Then
        Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
            If Bla = vbYes Then
          GoTo g_loadlibary
            Else
                Exit Function
            End If
    End If
 
g_virutalallocex:
    DllLength = Len(DllPath)
    DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
    If DLLVirtLoc = 0 Then
    Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_virutalallocex
        Else
            Exit Function
        End If
    End If
 
g_writepmemory:
    Inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
    If Inject = 0 Then
    Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
            If Bla = vbYes Then
                GoTo g_writepmemory
            Else
                Exit Function
            End If
    End If

g_creatthread:
    CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
    If CreateThread = 0 Then
    Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
            If Bla = vbYes Then
                GoTo g_creatthread
            Else
                Exit Function
            End If
    End If
 
    MsgBox "Dll Injection Successful!", 64, "Success"

End Function

Public Sub InjectExecute(ByVal sFlDLL As String)
    Dim lProcInject As Long
    lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    If lProcInject > "0" Then
    Call InjectDll(sFlDLL, lProcInject)
    End If
    Call CloseHandle(lProcInject)
End Sub


masukkan kode berikut pada modbrowser:
Code:
modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
                (ByVal hwnd As Long, _
                ByVal lpOperation As String, _
                ByVal lpFile As String, _
                ByVal lpParameters As String, _
                ByVal lpDirectory As String, _
                ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
    Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub


masukkan kode berikut pada modprocess:
Code:
Option Explicit

Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, ByVal WindowName As String) As Long
Public Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Any) As Long
Public Declare Function Process32First Lib _
    "kernel32" (ByVal hSnapShot As Long, _
    uProcess As PROCESSENTRY32) As Long
Public Declare Function Process32Next Lib _
    "kernel32" (ByVal hSnapShot As Long, _
    uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib _
    "kernel32" (ByVal hObject As Long) As Long

Public FileTargetOne As String
Public FileTargetTwo As String
Public sFlDLL As String

Public IdTargetOne As Long
Private IdTargetTwo As Long

Private Const TH32CS_SNAPHEAPLIST = &H1
Private Const TH32CS_SNAPPROCESS = &H2
Private Const TH32CS_SNAPTHREAD = &H4
Private Const TH32CS_SNAPMODULE = &H8
Private Const TH32CS_SNAPALL = (TH32CS_SNAPHEAPLIST Or _
    TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH = 260
Public Const PROCESS_ALL_ACCESS = &H1F0FFF

Private Type PROCESSENTRY32
    dwSize As Long
    cntUsage As Long
    th32ProcessID As Long
    th32DefaultHeapID As Long
    th32ModuleID As Long
    cntThreads As Long
    th32ParentProcessID As Long
    pcPriClassBase As Long
    dwFlags As Long
    szExeFile As String * MAX_PATH
End Type

Private Type MODULEENTRY32
    dwSize As Long
    th32ModuleID As Long
    th32ProcessID As Long
    GlblcntUsage As Long
    ProccntUsage As Long
    modBaseAddr As Long
    modBaseSize As Long
    hModule As Long
    szModule As String * 256
    szExePath As String * 260
End Type

Private Type THREADENTRY32
    dwSize As Long
    cntUsage As Long
    th32ThreadID As Long
    th32OwnerProcessID As Long
    tpBasePri As Long
    tpDeltaPri As Long
    dwFlags As Long
End Type

Private Const THREAD_SUSPEND_RESUME = &H2
Private Declare Function OpenThread Lib _
    "kernel32.dll" (ByVal dwDesiredAccess As Long, _
    ByVal bInheritHandle As Boolean, _
    ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib _
    "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib _
    "kernel32.dll" (ByVal hThread As Long) As Long
Private hThread As Long

Private Declare Function CreateToolhelp32Snapshot Lib _
    "kernel32" (ByVal lFlags As Long, _
    ByVal lProcessID As Long) As Long

Private Declare Function Module32First Lib _
    "kernel32" (ByVal hSnapShot As Long, _
    uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib _
    "kernel32" Alias "lstrlenA" ( _
    ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib _
    "COMDLG32.DLL" Alias "GetFileTitleA" ( _
    ByVal lpszFile As String, _
    ByVal lpszTitle As String, _
    ByVal cbBuf As Integer) As Integer
 
Private Declare Function Thread32First Lib _
    "kernel32.dll" (ByVal hSnapShot As Long, _
    ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib _
    "kernel32.dll" (ByVal hSnapShot As Long, _
    ByRef lpte As THREADENTRY32) As Boolean
 
Public Declare Function OpenProcess Lib _
    "kernel32" (ByVal dwDesiredAccess As Long, _
    ByVal bInheritHandle As Long, _
    ByVal dwProcessId As Long) As Long
 
Private Declare Function TerminateProcess Lib _
    "kernel32" (ByVal hProcess As Long, _
    ByVal uExitCode As Long) As Long

Public Function NTProcessList() As Long
    On Error Resume Next
    Dim FileName As String, ExePath As String
    Dim hProcSnap As Long, hModuleSnap As Long, _
        lProc As Long
    Dim uProcess As PROCESSENTRY32, _
        uModule As MODULEENTRY32
    Dim intLVW As Integer
    hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
    uProcess.dwSize = Len(uProcess)
    lProc = Process32First(hProcSnap, uProcess)
    Do While lProc
        If uProcess.th32ProcessID <> 0 Then
            hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
            uModule.dwSize = Len(uModule)
            Module32First hModuleSnap, uModule
            If hModuleSnap > 0 Then
                ExePath = StripNulls(uModule.szExePath)
                FileName = GetFName(ExePath)
                If FileTargetOne = FileName Then IdTargetOne = uProcess.th32ProcessID
                If FileTargetTwo = FileName Then IdTargetTwo = uProcess.th32ProcessID
            End If
        End If
        lProc = Process32Next(hProcSnap, uProcess)
    Loop
    Call CloseHandle(hProcSnap)
    Call CloseHandle(lProc)
End Function

Function StripNulls(ByVal sStr As String) As String
    StripNulls = Left$(sStr, lstrlen(sStr))
End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
    f% = InStr(fn, "\")
    Do While f%
    n% = f%
    f% = InStr(n% + 1, fn, "\")
    Loop
    If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function


Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
    ByVal lProcessID As Long) As Long
    On Error Resume Next
    ReDim Thread(0)
    Dim THREADENTRY32 As THREADENTRY32
    Dim hThreadSnap As Long
    Dim lThread As Long
    hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
    THREADENTRY32.dwSize = Len(THREADENTRY32)
    If Thread32First(hThreadSnap, THREADENTRY32) = False Then
        Thread32Enum = -1
        Exit Function
    Else
        ReDim Thread(lThread)
        Thread(lThread) = THREADENTRY32
    End If
    Do
        If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
            Exit Do
        Else
            lThread = lThread + 1
            ReDim Preserve Thread(lThread)
            Thread(lThread) = THREADENTRY32
        End If
    Loop
    Thread32Enum = lThread
    Call CloseHandle(hThreadSnap)
End Function

Public Function SetSuspendResumeThread(SuspendNow As Boolean) As Long
    Dim Thread() As THREADENTRY32, hPID As Long, hThread As Long, i As Long
    hPID = IdTargetOne
    Thread32Enum Thread(), hPID
    For i = 0 To UBound(Thread)
        If Thread(i).th32OwnerProcessID = hPID Then
            hThread = OpenThread(THREAD_SUSPEND_RESUME, False, (Thread(i).th32ThreadID))
            If SuspendNow = True Then
                SetSuspendResumeThread = SuspendThread(hThread)
            Else
                SetSuspendResumeThread = ResumeThread(hThread)
            End If
        End If
    Next i
    Call CloseHandle(hThread)
End Function

Public Function TerminateTargetOne() As Long
    Dim hPID As Long
    hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    TerminateTargetOne = TerminateProcess(hPID, 0)
    Call CloseHandle(hPID)
End Function

Public Function TerminateTargetTwo() As Long
    Dim hPID As Long
    hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetTwo)
    TerminateTargetTwo = TerminateProcess(hPID, 0)
    Call CloseHandle(hPID)
End Function


selesai. tinggal di compile/make ke exe.

tambahan:
perhatikan kode command1 dan command2 pada listing code pada form1
Code:
Private Sub Command1_Click()
InjectExecute App.Path & "\example1.dll"
End Sub


silakan ganti example1.dll dengan nama dll yang diinginkan.

Jika Ingin Membuat Text Kedap Kedip:
-Buat 1 label = Beri nama Caption nya dengan Text yang ingin di buat Berkedap-kedip
-Buat 1 Timer = Intervalnya 200
Masukan Code Sebagai Berikut :
Code:
Private Sub Timer3_Timer()
If Label1.Visible = True Then
Label1.Visible = False
Else
Label1.Visible = True
End If
End Sub


NB : Cocokan Timer Dan Label Nya !!

Jika Ingin Membuat Text Berjalan(Dari Kanan Ke Kiri) :
-Buat 1 Label : Beri nama Captionnya dengan Text Yang ingin di Buat Berjalan.
-Buat 1 Timer : Beri Intervalnya 200
Masukan Code Berikut :
Code:
Private Sub timer4_Timer()
    timer4.Interval = 200
    Label1.Caption = Mid(Label1.Caption, Len(Label1.Caption), 1) + Mid(Label1.Caption, 1, Len(Label1.Caption) - 1)
End Sub


NB : Cocokan Timer Dan Labelnya .

Membuat Text Dari Kiri Ke Kanan :
-Buat 1 Label : Beri nama Captionnya dengan Text Yang ingin di Buat Berjalan.
-Buat 1 Timer : Beri Intervalnya 200
Masukan Code Berikut :
Code:
Private Sub timer4_Timer()
    timer4.Interval = 200
    Label1.Caption = Mid(Label1.Caption, 2, Len(Label1.Caption) - 1) + Mid(Label1.Caption, 1, 1)
End Sub


Ingin Membuat Exit Injector Menjadi Keren:
-Buat 1 Command Button : Captionnya Exit
Masukan Code Berikut Ke Form :
Code:
Private Sub Command1_Click()

    ExitLayout

    Unload Me

End Sub



Private Sub ExitLayout()

    On Error Resume Next

    Dim fHeight As Long

    Dim fWidth As Long



    For fHeight = Me.Height To 1000

Step -1

     

Me.Height = fHeight



    'Move (Screen.Width - Width) / 2, (Screen.Height - Height) / 3

    Next fHeight



    If Me.Height = 1000 Then

        For fWidth = Me.Width To

1000 Step -2

     

    Me.Width = fWidth



        Next fWidth



  End If

 

Me.Refresh

End Sub


Jika Ingin Membuat Command Button Unik :
Download File Ini:
Code:
http://www.4shared.com/get/WyA9NxW4/glxpbuttonz.html


Setelah itu :
1.Klik kanan Di bagian toolbars Tool Atau CTRL+T.
2.Klik component (Kalau CTRL+T GAG PERLU)
3.klik browse , Arahkan ke File yang kamu download tdi .
4.Setelah itu Klik Ok .
5.Double Klik Tools Yang Baru muncul .

Jika Ingin Menambah kan Lagu :
-1 Timer :
Tekan CTRL+T , Check List Media Player .
Sisipkan Code Berikut Di bagian Form Load :
Code:
Private Sub Form_Load()
WindowsMediaPlayer1.URL = App.Path & "\sound.mp3"
End Sub


Dan Masukan Di Timer yang Anda Buat tdi :
Code:
Private Sub Timer4_Timer()
WindowsMediaPlayer1.Controls.play
End Sub


NB:CocoKan nama Lagu anda Di bagian sini :
Code:
App.Path & "\sound.mp3"


Ganti sound.mp3 dengan nama lagu anda.

~Sekian~
~Capek Ngetik~
~Kasih Cendol dong~
~Haus Nie~

klw posting saya berguna tdk perlu comment yg tdk berguna yg hanya akan membuat agan sekalian kena warn
klw mw comment, commentla yg berguna
cukup memberi + yg banyak untuk berterima kasih

di tunggu ya
Thx

Salam N4

Hadi hidayat_dumai

Sabtu, 18 Juni 2011

Sabtu, 18 Juni 2011


WH makcik biyah


Langsung aja gan , Sedot .....
Work 100% tested by ne : 22:30 apa bila lengkap jamu .

Fitur :
-Wallhack
-Charms
-No SMoke

jangan Lupa matikan antivirus , karena injector terinfecsi virus . tidak usah cemas . aman kok gan .

Download Di Sini .  yg tulisan ... link nya

Jgn Lupa Follow Me Blog pbbiji..blog*sput,com


WH makcik biyah


Langsung aja gan , Sedot .....
Work 100% tested by ne : 22:30 apa bila lengkap jamu .

Fitur :
-Wallhack
-Charms
-No SMoke

jangan Lupa matikan antivirus , karena injector terinfecsi virus . tidak usah cemas . aman kok gan .

Download Di Sini .  yg tulisan ... link nya

Jgn Lupa Follow Me Blog pbbiji..blog*sput,com

snut u.s


Snutz mendapat serangan DDOS (Distributed Denial of Service)

Tidak bisa dibuka, meski ping tidak menunjukkan adanya RTO,
jadi dugaan DDOS melalui www abuse
Dan memang terbukti, setelah LOG yang menunjukkan ada 60 ribu koneksi,
mencoba mengakses bebarapa file krusial dari Snutz

Sampai malam ini pun, dampaknya masih sangat terasa,
dan yang paling mengerikan : Yang punya server NGAMUK

Kenapa ngamuk? Karena untuk sekarang Snutz masih menyewa pada SHARED HOSTING,
yang mengakibatkan user lainnya juga ikut crash

Kutip:**Donasi tidak bersifat mengikat, Snutzer semua bebas ingin donasi atau tidak, yang jelas, ketika dalam 1 bulan sudah tidak ada yang donasi, dan target 600rb tidak tercapai, kemungkinan besar Snutz akan lenyap hilang di telan bumi**

coba buka snutz.us
VPE (rEDOX Packet Editor) + Tutorial Squid Proxy dan Proxifier.

Ok om berikut saya akan share lagi yang namanya rEDOX Packet Editor.
Cara penggunaan RPE seperti bisa aja.
Berikut ini minimize sedang susah mencari offset yang benernya gimana, ane pusing juga om + ada banyak orang yang minta lg makin pusing ane hahahahahaha
Minimize saya ganti denga Proxy berikut di bawah ini saya terangkan tutorial RPE+Proxynya :

WARNING....!!!
[-] RPE jangan hadienkan
[-] RPE cari sendiri aja ya om banyak yang share tu
[=] Tutorial Froxy



Disini kita butuh 2 komputer yaitu 1 buat maen PB 1 lagi buat ngechit RPE
komputer pertama install squid proxy
untuk yg masih awam mungkin akan sangat kesusahan dalam menginstall dan konfigurasi squid
oleh karena itu disni saya membagikan squid yg konfigurasi dan install nya tinggal klik saja
ok kalo dah beres install squid proxy jalanin squid proxy nya

komputer ke 2 install proxifier lalu setting ip address ke ip dimana tadi anda menginstall squid proxy
dan default port untuk squid proxy adalah 3128
nih ss nya om

setelah semua siap
anda main PB di komputer yg sudah terinstall proxifier jangan di komputer yg di install squid proxy


untuk selanjut nya anda gunakan RPE di komputer yg sudah terinstall squid proxy lalu inject proces ke squid.exe
jgn lupa kernel ring0 nya di centang


setelah itu anda tau kan harus bagaimana


cara ini sangat ampuh karena tidak di butuhkan lagi Alt tab dan memungkinkan anda menghindari bugtrap
sehingga anda bisa ngeGB berapa jam pun yg anda mau
maaf SS untuk main nya belum bisa saya kasih karena saya main di rmh hanya 1 kompi


untuk download squid proxy nya: http://www.ziddu.com/download/11944094/SQUIDProxyforWindows-CCPBVersion.rar.html

untuk download proxifier nya: http://www.ziddu.com/download/11944096/proxifier.rar.html

clue pass nya [passnya liat di grup gua atau beranda gua]

tambahan tutorial diatas

komputer 1 yang di pasang proxifer: RM ( CT/Char tumbal)
komputer 2 char yang mau di taikin pangkatnya ( Tero / char yang mw di GB)
komputer 3 yang di pasang squid proxy+RPE

kesimpulan:
Squid dan proxifer di gunakan untuk menghubungkan IP satu sama lain

Tutorial:
Quote:
-pasang / instal smua seperti yang TS jelaskan di atas
-jika sudah login char yang mau kamu GB XP nya menggunakan komputer standart atau biasa" saja tanpa cheat atau squid n proxifer
-login kan char CT atau RM/tumbalnya menggunakan komputer yang telah di pasangi proxifer
-pasang RPE pada komputer yang terinstal squid proxy
-lalu seperti biasanya saja tero bunuh diri 2x ronde ke 3 tero siap pasang bom
-lalu komputer yang terinstal squid merekam tero yang sedang memasang bom (rekam menggunakan RPEnya)
-jika sudah komputer yang terpasang squid tinggal men send data packetnya saja dan char tumbal (Ct/RM /komp yang terpasang squid) mendefuse bomnya maka cheat XP no BT/DC pun muncul kembali
-dan happy cheating


penjelasan:
Quote:
squid dan proxifer memang menghubungkan IP satu sama lain jadi di simpulkan IP CT/Tumbal ituh ialah IP yang menggunakan squid intinya 1IP menjadi 2komputer dan penjalasan kenapa tidak bug trap karna Hackshield atau satpam PB tidak menemukan software yang mencurigakan yang terdapat keapada komputer yang menjalankan PB tersebut


singkat padatnya squid dan proxifer ituh tidak jauh beda seperti radmin server/ dual OS karna seperti memisahkan komputer yang hanya satu

Terimkasih mohon maaf bila ada salah kata
semoga bisa membantu
Terimakasih

BUKTI : Kalo kedetect GM edit dulu proxy nya dengan PE EXPLORER....


RCH : Russian Coder Hacker

Baca lebih lanjut: Tutorial GB HS KD EXP tanpa ALT-TAB - Page 3 http://nstars.ce.ms/t13739p30-tutorial-gb-hs-kd-exp-tanpa-alt-tab#ixzz1PKTBV1dp
Kami telah memeriksa di situs Anda, kami melihat Anda telah meletakkan backlink untuk Nstars. Terima kasih atas perhatian Anda, kami akan selalu untuk memeriksa situs yang menggunakan Nstars.
First topic message reminder :

Dont Forget
=======================AntIBanned Features=====================

Aturan pakai
Spoiler:
 


Efek Samping
Spoiler:
 


Special Thanks to :
linux sebastian
adiyasa-cybr.co.cc
RidhoUla_C3
  
         HadiCheaterdumai

Scan Virus
Spoiler:
 


Update:
Spoiler:
 


Link:
www.ziddu.com/download/14755847/AntiBanned.rar.html

Baca lebih lanjut: Share ANTI BANNED - 100% Ga ke Banned - Page 9 http://nstars.ce.ms/t13366p120-share-anti-banned-100-ga-ke-banned#ixzz1PKSPLpkz
Kami telah memeriksa di situs Anda, kami melihat Anda telah meletakkan backlink untuk Nstars. Terima kasih atas perhatian Anda, kami akan selalu untuk memeriksa situs yang menggunakan Nstars.

password competisi

Rules:
1. Hanya tentang password server lengkapi dengan tanggal
2. Dilarang berkomentar atau postingan selain password server
3. Dilarang memberikan password palsu, dan tolong melaporkan dengan tombol report jika palsu/bohongan. Sebelum melapor tolong check tanggal postingan password yang diberikan


Contoh:
pass server competitions

semangat

per 21.11.2010
jam 09.30

Baca lebih lanjut: Password Server Competition http://nstars.ce.ms/t13445-password-server-competition#ixzz1PKRVZb94
Kami telah memeriksa di situs Anda, kami melihat Anda telah meletakkan backlink untuk Nstars. Terima kasih atas perhatian Anda, kami akan selalu untuk memeriksa situs yang menggunakan Nstars.

1 Hit Shotgun Pabrik Release Special Update 15-06-2011

Posted by Andrie Danang Kurniawan 12:36 AM, under | No comments

Sorry kemarin Gak Ol jadi gak share...
karena masih bnyak tugas kul..heheh
                                                                                 

Download :



Fitur :

1 Hit SG
Hotkey :
Auto On

=============
-Cara Pakai :
=============

->Buka PB
->Buka Cheat
->Start PB
->Nunggu Hackshield Selesai Loading
 (Di bawah Kanan)
->Tekan Inject Cheat
->Keluar Notice /Tulisan
->Tekan Ok
->Setelah itu jngan gerakan mose kalian sampai log in


NB :

-Jngan Sering Main Kocok...
-Usahakan Quick Change/ganti Piso
-tested Work All Windows
-Windows Xp 2 tested 2 jam No BT/DC
-Windows 7 Tested 1 Jam No BT/DC
-Windows Xp Pack 3 belum Coba

Credit :

Hadi.H
thanks To

-F2F_farah
-faceinteraction.com