Kamis, 30 Desember 2010

4 Cheat dalam 1 Treed 30/12/2010 lulus tes 100% work

FPE {Farrizal Packet Editor}
masih work
credit:Farrizal


credit by :Fighter@khayz.net
cloe pass d credit stlah @

nie yg fix nya gw dapet dari org nya rpe
nie gw bantu
DOWNLOAD

pass rar : daniel banned

mkzscc edited
29-12-2010
new undetect

pass nya : mkzscc

DOWNLOAD
READ MORE - 4 Cheat dalam 1 Treed 30/12/2010 lulus tes 100% work

Cheat Auto EXP Point Blank

Gw Kaga Bnya Cingcong Deh Gan ..


Nih Link'a Gan :

Langsung Sedot
READ MORE - Cheat Auto EXP Point Blank

[ALL PB] [R]HAX-RebornV3 Support Project BlackOut !

[ALL PB] [R]HAX-RebornV3 Support Project BlackOut !

Ammo,Minimize,WS,Boomber,Character ,Rank, Point, Cash Hack,Title Hack


Product Name : [R]HAX-Reborn V3
Released : xx-12-2010
Creator : RCD
Version Supported : PB Indo (ALL Hack Supported ), PB Thailand, PB Rusia, PB Turki, PB Brazil, Project BlackOut (Only ASM HACK !).
Greetz to: [*] hrd
[*] DewaPB
[*] AWP
[*] eRGe
[*] and many more...
Archive Type : ZIP
Packer: "[R]HAX-RebornV3.dll" <~ Packed with VMProtect
"[R]HAX-RebornPBlackOutV3.dll" <~ Packed with VMProtect
"[R]HAX-Reborn_V3.exe" <~ Packed with UPX
Included files: ~>[R]HAX-Reborn_V3.exe
Game Target: PointBlank
Anti-Cheat: AhnLab HackShield Pro, XTrap, Frost
Tested : [------------------------]
[Region |Result ]
[------------------------]
[Indonesia |[v*][v**] ]
[Thailand |[v*][x**] ]
[Rusia |[v*][x**] ]
[USA |[v*][x**] ]
[Brazil |[v*][x**] ]
[------------------------]
[*=ASM Hack ]
[**=Pointer Hack ]
[------------------------]
Type: Trainer + Auto Logging
Feature: [//] ============ASM Hack========== [//]
[*] Minimize On = NUMPAD 4
[*] Minimize Off = NUMPAD 1
[*] Wallshot On = NUMPAD 5
[*] Wallshot Off = NUMPAD 2
[*] Bomberman On = NUMPAD 6
[*] Bomberman Off = NUMPAD 3
[*] Ammo On (Special for PB Brazil) = LCTRL + PAGEUP
[*] Ammo Off (Special for PB Brazil) = LCTRL + PAGEDOWN
[//] ============================== [//]
[//] ========Character Hack======== [//]
[*] Use Assault Beret + Char Hack = LCTRL + F1
[*] Use Sniper Beret + Char Hack = LCTRL + F2
[*] Use SMG Beret + Char Hack = LCTRL + F3
[*] Use SG Beret + Char Hack = LCTRL + F4
[*] Reset Character = LCTRL + BACKSPACE
[//] ============================== [//]
[*] Quick Exit Process = PAUSE BREAK
[*] Rank, Point, Cash Hack = F10
[*] Enable Free View Mode = F11
[*] Title Hack = F12
Note Tambahan : Boleh Posting selain di N3 tapi jangan lupa nama pembuatnya dan sumber postnya !
Cara pemakaian :
o Activating = Simply run [R]HAX-Reborn_V2.exe and FireUp PointBlank
o Minimize = Usahakan minimize gak perlu lama2, Tested 2 menit
o Wallshot = Aktifkan sebelum ready, nonaktifkan saat loading map
o Bomberman = Carilah timing yang tepat, Usahakan pake 3x lemparan saja.
o Use Essault Beret + Char Hack = Aktifkan sebelum ready , RESET CHAR saat muncul text "SEDANG MEMPERSIAPKAN MULAI GAME"
o Use Sniper Beret + Char Hack = Aktifkan sebelum ready, RESET CHAR saat muncul text "SEDANG MEMPERSIAPKAN MULAI GAME"
o Use SMG Beret + Char Hack = Aktifkan sebelum ready, RESET CHAR saat muncul text "SEDANG MEMPERSIAPKAN MULAI GAME"
o Use SG Beret + Char Hack = Aktifkan sebelum ready, RESET CHAR saat muncul text "SEDANG MEMPERSIAPKAN MULAI GAME"

o [R]HAX-Reborn V3 dilengkapi dengan Auto Logger yang dapat mencari offset sendiri dan keuntungannya adalah dapat juga untuk mencari offset game PointBlank luar, jadi Trainer ini TIDAK memerlukan UPDATE dan akan kompatibel selamanya walaupun PointBlank telah melakukan UPDATE berkali-kali
o Tidak akan ada Patch / Update dalam waktu dekat
o Untuk ASM Hack, dapat digunakan di seluruh versi PointBlank. PB Indo, PB Thailand, PB Rusia, PB Turki, PB Brazil, Project BlackOut.
======================================
English :
o For PointBlank'ers in Thailand, Rusia, etc... who wants use this hack, please read this !
o Activating : Simply run [R]HAX-Reborn_V2.exe and FireUp PointBlank
o Hack currently support in PointBlank Thailand, Rusia, Turki, etc... only "ASM Hack" : Minimize, Wallshot, Bomberman, Ammo ( scroll up with mouse for HOTKEYS )

o How To's :
Wallshot = On it before you click READY, OFF it while loading MAP ( map screen info )
Bomberman = On it while you in gameplay mode
Ammo = On it while you in gameplay mode
Minimize = This hack is for PointBlank version that can't be minimized. ex: PB Indonesia
=============================}========
Special for PB Russian :
o Before run [R]HAX-RebornV3 please ensure that PointBlank.exe process is shown in memory, if not shown, use GMER Anti Rootkit to unhide PointBlank.exe, because FROST hide PointBlank.exe from memory
======================================
Khusus untuk PBlackOut
Agar cheat dapat terinject ke PBlackOut, ganti dari "PointBlank" ke "PBlackout"
=====================
Sekilas Info
[R]HAX-RebornV2 = Undetected dari 21 Desember - Sekarang
[R]HAX-RebornV3 = Undetected
READ MORE - [ALL PB] [R]HAX-RebornV3 Support Project BlackOut !

Ray7x7 | rey_fcb77 DLL Injector 1.0 ( Auto Exit ) Buat Cheat PB

Langsung Aja:
> Download <

TUTORnya:

1 .Buka programnya,

2 .klik GANTI PASWORD,

3 .ubah paswordnya semau lo,

4 .gambarnya jg bisa di ubah,

5 .klo udh, isi jg "PROCESS EXE NAME" dan "DLL PATH"nya

6 .udh itu Klik yang Paling Atas... yg tulisannya "INJECT DLL- HOTKEY - NUDPAD 0.. Selesai Deh.

7 . "SELAMAT MENCOBA"

No Password !! Cheat Nya Bisa Dipassword ... Bisa ga .... * Udah Di Fix karena kmaren ktanya banyak error Sebelum menjalankan Injector , Klik Dulu Fix.bat nya ok !!

Sumber: RAY
READ MORE - Ray7x7 | rey_fcb77 DLL Injector 1.0 ( Auto Exit ) Buat Cheat PB

Rabu, 29 Desember 2010

Pasimbung V1.4 Nano By hrd Cuman Maphack


Product Name : Pasimbung v1.4 Nano

versionReleased: 30-12-2010
Creator : hrd

Greetz to : [*] dono
[*] drache
[*] John_Smith
Archive Type : ZIP

Included files : pasimbung.exe (exe: ASPacked, dll: PESpinned)
: readme.txt

Requirement : Flash player, di butuhkan untuk

menampilkan interface injector

Game Target : PointBlank
Anti-Cheat : AhnLab HackShield
Type : Trainer
Feature : [*] Map Hack, Luxville to CrackDown [F5 ON/OFF]
[*] Map Hack, Downtown to CrackDown [F6 ON/OFF]



Note Tambahan : silahkan di copas, but keep the credits!
Cara pemakaian : - Join room BM ( luxvile/dt )
- Tekan hotkey ( F5/F6 [ON] ) sebelum start
- Tekan hotkey ( F5/F6 [OFF] ) di layar loading



Happy Cheating :)


DOWNLOAD HERE
READ MORE - Pasimbung V1.4 Nano By hrd Cuman Maphack

Sacred.us V3

Langsung Aja Gan Di Download
Click Here

Special Thanks: Yogi Snotikz , Kress ....
Yang Telah Mendukung Dan Memberi Petunjung Kepada Saya!!!!
READ MORE - Sacred.us V3

Cheat Gold Atlantic




Bahan : Cheat Engine ap saja >>> bisa di download di mari Cheat Engine

How To use :
1.agan buka Atlantica Dan masukin char nya
2.agan liat Gold agan.....!!!!
3.udh download blm CE ny?????????
4.instal CE ny Dan Bla...bla....bla......
5.buka CE ny
6.Pilih Process "klik Atlantica.exe
7.dan ubah Value nya dari 4 bytes menjadi 8 bytes
8."Frist Scan" Uang anda>>>Example: uang anda 100.000 Gold dan masukin tuh Angka nya "lalu Frist Scan"
9.udh kloar kan Addres nya
10.lalu agan belanja dlo deh blanja ap aj misalkan Rokok klo ad di Atlantica
atau Bli Heatl Potion...........!!!
11.Otomatis Duid agan yg tadi kurang kan...!!
12.Masukin uang agan tadi Example: 98999 <<< masukin sisa uang agan tadi
13.turs "Next Scan" (inget jgn Frist Scan To lol! )
14.Trus Muncul Beberapa Addres Klik 2x semua nya Kecuali yang Ijo warna nya
15.dan Ubah Value nya menjadi yang agan Suka Example:10000000000000000000000000
99999999999999999999999
99999999999999999999999999
9999999999999999999
999999999999999999999999
Pokok nya terserah Deh gan yang penting Happy
READ MORE - Cheat Gold Atlantic

[Atlantica] Ao Hack V.3



khusus untuk V.3 saya tidak menyertakan action hack..
coz bnyk pro n kontra nya..

khusus untuk Battle Speed dan Move Speed aj..

Hot Key :

F1 = Battle Speed
F2 = Move Speed (hoki hokian nee)

credit : -FeNDie- N3

Klo GUna CenDolnya ya gan ! ^^

linknya : Download
READ MORE - [Atlantica] Ao Hack V.3

tutor membuat DLL Wallshot..Bomberman...Alt+Tab No Dc

Sudah diizinin oleh author tutor inih jadi lgsung ajah.
1. DevC++ Download
2.Rcd Logger DOWNLOAD UDAH DI PERBAIKI
3.kopi satu gelas....
4.otak yg encer..

Product Name : RCD Logger 3.0
Used Module : BASSMOD, BRD - Teleport Prokg.xm, FindPattern, WriteLog, CreateFileFromResource, ExitProcess, etc...
Released : 11-12-2010
Creator : RCD
Greetz to :
[*] _hrd_
[*] ukira
[*] NoName
[*] DewaPB a.k.a Irvan R.F.O
[*] and many more...
Archive Type : ZIP
Included files : ~>RCDLogger3.0.exe
Game Target : PointBlank
Anti-Cheat : AhnLab HackShield Pro
Type : Addys Logger
Supported Logged :
[*] Minimize1
[*] Minimize2
[*] Wallshot
[*] WallshotNoBT
[*] Ammo
[*] Bomberman
Note Tambahan : Boleh C&P tapi jangan lupa nama pembuatnya !
Cara pemakaian : Simply run RCDLogger3.0.exe and FireUp PBLauncher, logging result will show up after complete logging
MD5 Sum : -
3. RCD base

buat new project install lakukan sperti step di gamba:


delet semua command di dll.h sama dllmain.c ganti dengan ini

untuk main Dll

/*
Name: RCD Base
Copyright: RCD
Author: RCD
Date: 22/11/10 15:37
Description: SC Dasar untuk lebih mudah menggunakan RCD Logger
===============================================================
Edited by Hero™ 2010/12/14
*/

#define WIN32_LEAN_AND_MEAN //buang yg tidak berguna
#include "dll.h" // sumber offset dan deklarasi dll
#include // include untuk createthread
#include
#include

LPTSTR ModulGame = "PointBlank.i3Exec";

//////////////assembly /////////////////////
void Patch(void *adr, void *ptr, int size)
{
DWORD OldProtection;
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}

DWORD WINAPI MemPacth(LPVOID param) // Perulangan
{
while (1) { // Jika nilai 1 atau True jalankan fungsi dibawah ini !

// AltTab On
if (GetAsyncKeyState(VK_INSERT)&1) {
MessageBeep(0);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_MIN1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1);
adrMin2 = dwPB + (DWORD)OFS_MIN2;
Patch((void *)(adrMin2),(void*)(PBYTE)"\x00", 1);
MessageBox (0,"MINIMIZE ON....jgn sering2 ajah","AWASS!!!!", MB_TOPMOST);
beep (1000,500);
}
}
// Altab Off
if (GetAsyncKeyState(VK_DELETE)&1) {
MessageBeep(0);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_MIN1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x01", 1);
adrMin2 = dwPB + (DWORD)OFS_MIN2;
Patch((void *)(adrMin2),(void*)(PBYTE)"\x01", 1);
beep (1000,500);
}
}
// WallShoot ON
if (GetAsyncKeyState(VK_HOME)&1) {
MessageBeep(0);
DWORD adrWall = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrWall = dwPB + (DWORD)OFS_WALL;
Patch((void *)(adrWall),(void*)(PBYTE)"\xC3", 1);
beep (1000,500);

}
}
// WallShoot OFF
if (GetAsyncKeyState(VK_END)&1) {
MessageBeep(0);
DWORD adrWall = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrWall = dwPB + (DWORD)OFS_WALL;
Patch((void *)(adrWall),(void*)(PBYTE)"\x55", 1);
beep (1500,500);
}
}
// BOM ON
if (GetAsyncKeyState(VK_PRIOR)&1) { // tombol page up
MessageBeep(0);
DWORD adrBom = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB> 0) {
adrBom = dwPB + (DWORD)OFS_BOM;
Patch((void *)(adrBom),(void*)(PBYTE)"\x00", 1);
beep (1000,200);

}
}
// BOM OFF
if (GetAsyncKeyState(VK_NEXT)&1) {//tombol page down
MessageBeep(0);
DWORD adrBom = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrBom = dwPB + (DWORD)OFS_BOM;
Patch((void *)(adrBom),(void*)(PBYTE)"\x01", 1);
beep (1500,200);
}
}

Sleep(5); // Berikan jeda
}
return (0); // unhook
}

BOOL WINAPI DllMain(HMODULE hDll, DWORD dwReason, LPVOID lpReserved)
{
DisableThreadLibraryCalls(hDll);

if(dwReason == DLL_PROCESS_ATTACH){
MessageBox(0,"Your Text Here..............","Head message|Hero", MB_TOPMOST);//notice selalu di atas
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)MemPacth, 0, 0, 0);
system("start http://www.x-lonz.indonesianforum.net);//open url
//kuncinama
char strDLLName [_MAX_PATH];
GetModuleFileName(hDll, strDLLName , _MAX_PATH);
if (strstr(strDLLName, "belajar.dll") <= 0) {//nama dll asli // tampilkan pesan, kalo dll nya sdh bukan asli / sudah di rename MessageBox(0, "Sorry....Dll Hack Not WORKING!!!\nPlease Contact us @forum.us-net.org", "US-Net|Hero™", 0); ExitProcess(0);//PB g jalan } } else if(dwReason == DLL_PROCESS_DETACH) { } return TRUE; }


untuk DLl.h

#ifndef __RCD_BASE_H
#define __RCD_BASE_H

#define WIN32_LEAN_AND_MEAN
#include

void Patch(void *adr, void *ptr, int size);
DWORD WINAPI MemPacth(LPVOID param);
//DWORD WINAPI LoopHacks(LPVOID param);
#endif
// ADDYS TEMPELKAN DISINI !!!USAHA dikit aja.....
#define OFS_MIN1 0xXXXXXX
#define OFS_MIN2 0xXXXXXX
#define OFS_BOM 0xXXXXXX
#define OFS_WALL 0xXXXXXX



setelah selesai langusng lakukan seperti gambar di bawah ....

kalo g ada eror jadi tuh dllnya.......
liat di folder project yg tadi disimpan....


credit tutor: US-N:.Hero™
tnx to om rcd dan benZkiller


saya biasa buat DLL menggunakan SC ini tapi kalo g Work silakan gunakan Rcd logger
!!!
READ MORE - tutor membuat DLL Wallshot..Bomberman...Alt+Tab No Dc

Selasa, 28 Desember 2010

Sacred.us V2 Uyha


Langsung Aja Gan
Download

Credit By: Uyha Sacred.us
READ MORE - Sacred.us V2 Uyha

Share cara membuat Injector Multi Dll

Saya langsung mulai aja gan
Pertama kalian Buat 1 form dan beri nama Form 1
Selanjutnya Buat 5 coment Button, masing masing beri nama comend1,comend2,cmdInjector,cmdExecute,cmdTerminate.

untuk cmdInjector beri nama caption "Select DLL For Inject" tanpa tanda kutip
untuk cmdExecute beri nama caption "Resume".
untuk cmdTerminate beri nama caption "Terminate"
buat timer pada form, masing2 beri nama : timer1 dan timer2

sekarang anda buat 4 module,
kalo belum tau caranya, silahkan klik Projek >>> add module
kalo udah masing masing beri nama ModCDialog,ModInjector, ModBrowser, dan ModProcess

dah beres semua????
lanjut ke proses berikutnya kan

masukkan listing ini pada form1:
Spoiler
Private resmue As String
Private winHwnd As Long
Private bSuspend As Boolean

Private Sub cmdExecute_Click()
resmue = "yes"
Unload Me
OpenURL "http://Khayz.net", Me.hwnd
End Sub

Private Sub cmdInjector_Click()
On Error GoTo errLine

If Not cmdInjector.Caption = "Inject Now" Then
Dim theTemp As String
theTemp = OpenDialog(Me, "DLL files (*.dll)|*.dll", "Select DLL File For Inject...", App.Path)
If Trim$(theTemp) <> "" Then
If Dir$(theTemp) <> "" Then
sFlDLL = theTemp
cmdInjector.Caption = "Inject Now"
Else
sFlDLL = "None"
cmdInjector.Caption = "Select DLL For Inject"
End If
End If
Else
If sFlDLL = "None" Then
MsgBox "You can't Injector execute", 48, "Error Injector"
Exit Sub
Else
InjectExecute sFlDLL
sFlDLL = "None"
cmdInjector.Caption = "Select DLL For Inject"
End If
End If

Exit Sub
errLine:
MsgBox "File tidak respon atau tidak support", 48, "Error"
End Sub


Private Sub cmdTerminate_Click()
resmue = "yes"
On Error Resume Next
Dim lExitCode As Long
If MsgBox("Terminate Hackshield sekarang?", _
vbYesNo + vbExclamation, "Terminate Proses") = vbYes Then
lExitCode = TerminateTargetOne
If lExitCode = 0 Then
MsgBox "Proses terminate gagal.", _
vbExclamation, "Terminate info"
cmdTerminate.Enabled = False
Else
lExitCode = TerminateTargetTwo
If lExitCode = 0 Then
MsgBox "Proses terminate sukses.", _
vbExclamation, "Terminate info"
Else
Unload Me
End If
End If
End If
End Sub

Private Sub Command1_Click()
InjectExecute App.Path & "\" & "destroyer1.dll"
FileTarget = "PointBlank.exe"
Timer1.Interval = 20
End Sub

Private Sub Command2_Click()
InjectExecute App.Path & "\" & "destroyer2.dll"
FileTarget = "PointBlank.exe"
Timer1.Interval = 20
End Sub


Private Sub Form_Load()
bSuspend = False
Me.Left = (Screen.Width - Width) / 2
' Me.Top = -1000
Timer2.Interval = 20
Timer2.Enabled = True
FileTargetOne = "PointBlank.exe"
FileTargetTwo = "HSUpdate.exe"

End Sub

Private Sub Form_MouseMove(Button As Integer, Shift As Integer, X As Single, Y As Single)
Screen.MousePointer = vbDefault
End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)

If bSuspend = True Then

If Not resmue = "yes" Then

If MsgBox("Klik Yes untuk Terminate (PB dan HS) dan No Untuk Membatalkan", vbYesNo, "") = vbYes Then
cmdTerminate_Click
Else
Cancel = -1
End If

Else
OpenURL "http://www.khayz.net", Me.hwnd
End If
End If

End Sub

Private Sub Form_Unload(Cancel As Integer)
If bSuspend = True Then SetSuspendResumeThread False
End
End Sub

Private Sub Timer1_Timer()
winHwnd = FindWindow(vbNullString, "HSUpdate")
If winHwnd <> 0 Then
NTProcessList
SetSuspendResumeThread True
cmdTerminate.Enabled = True
cmdExecute.Enabled = True
cmdInjector.Enabled = True
Command1.Enabled = True
Command2.Enabled = True
bSuspend = True
Vibrate Me, 100, 20
MoveToTop
Timer1.Enabled = False

End If
End Sub

Private Sub Timer2_Timer()
Me.Top = (Screen.Height - Height) / 2
Timer2.Enabled = False
Timer1.Enabled = True
Timer1.Interval = 20
End Sub

Sub SlideWindow(frmSlide As Form, iSpeed As Integer)
While frmSlide.Top - frmSlide.Height < Screen.Height
DoEvents
frmSlide.Top = frmSlide.Top + iSpeed
Wend
End Sub

Private Sub MoveToTop()
Dim currentTop As Long
Dim TargetTop As Long
Dim currentLeft As Long
Dim TargetLeft As Long

Dim i As Long
currentTop = Me.Top
TargetTop = (Screen.Height - Height) / 50

For i = currentTop To TargetTop Step -2
Me.Top = i
Next i

currentLeft = Me.Left
TargetLeft = (Screen.Width - Me.Width) - 100

For i = currentLeft To TargetLeft Step 2
Me.Left = i
Next i
End Sub

Private Sub Vibrate(Frm As Form, rScale As Integer, Times As Integer)
Dim Lft As Long, Tp As Long
Dim i
Lft = Frm.Left
Tp = Frm.Top
For i = 1 To Times
Frm.Move Lft + Sgn(rScale)
Pause 20
Frm.Move Lft + rScale
Pause 20
Frm.Move Lft, Tp + Sgn(rScale), Frm.Width, Frm.Height
Pause 20
Frm.Move Lft, Tp + rScale, Frm.Width, Frm.Height
Pause 20
Next i
End Sub

Private Sub Pause(ms)
Dim secs
Dim g
secs = ms / 1000
g = Timer
Do While Timer - g < secs
DoEvents
Loop
End Sub



yang selanjutnya gan
masukkan kode berikut pada ModCDialog
Spoiler
Option Explicit

'Common Dialog
Private Type OPENFILENAME
lStructSize As Long
hWndOwner As Long
hInstance As Long
lpstrFilter As String
lpstrCustomFilter As String
nMaxCustFilter As Long
nFilterIndex As Long
lpstrFile As String
nMaxFile As Long
lpstrFileTitle As String
nMaxFileTitle As Long
lpstrInitialDir As String
lpstrTitle As String
Flags As Long
nFileOffset As Integer
nFileExtension As Integer
lpstrDefExt As String
lCustData As Long
lpfnHook As Long
lpTemplateName As String
End Type

Public Const OFN_READONLY = &H1
Public Const OFN_OVERWRITEPROMPT = &H2
Public Const OFN_HIDEREADONLY = &H4
Public Const OFN_NOCHANGEDIR = &H8
Public Const OFN_SHOWHELP = &H10
Public Const OFN_ENABLEHOOK = &H20
Public Const OFN_ENABLETEMPLATE = &H40
Public Const OFN_ENABLETEMPLATEHANDLE = &H80
Public Const OFN_NOVALIDATE = &H100
Public Const OFN_ALLOWMULTISELECT = &H200
Public Const OFN_EXTENSIONDIFFERENT = &H400
Public Const OFN_PATHMUSTEXIST = &H800
Public Const OFN_FILEMUSTEXIST = &H1000
Public Const OFN_CREATEPROMPT = &H2000
Public Const OFN_SHAREAWARE = &H4000
Public Const OFN_NOREADONLYRETURN = &H8000
Public Const OFN_NOTESTFILECREATE = &H10000
Public Const OFN_NONETWORKBUTTON = &H20000
Public Const OFN_NOLONGNAMES = &H40000 ' force no long names for 4.x modules
Public Const OFN_EXPLORER = &H80000 ' new look commdlg
Public Const OFN_NODEREFERENCELINKS = &H100000
Public Const OFN_LONGNAMES = &H200000 ' force long names for 3.x modules
Public Const OFN_SHAREFALLTHROUGH = 2
Public Const OFN_SHARENOWARN = 1
Public Const OFN_SHAREWARN = 0

Private Declare Function GetOpenFileName Lib "COMDLG32.DLL" Alias "GetOpenFileNameA" (pOpenfilename As OPENFILENAME) As Long
Private Declare Function GetSaveFileName Lib "COMDLG32.DLL" Alias "GetSaveFileNameA" (pOpenfilename As OPENFILENAME) As Long

'Browse Folder Declarations
Private Type BrowseInfo
hWndOwner As Long
pIDLRoot As Long
pszDisplayName As Long
lpszTitle As Long
ulFlags As Long
lpfnCallback As Long
lParam As Long
iImage As Long
End Type
Private Const BIF_RETURNONLYFSDIRS = 1
Private Const MAX_PATH = 260
Public Const BIF_STATUSTEXT = &H4&
Public Const BIF_DONTGOBELOWDOMAIN = 2
Public Const WM_USER = &H400
Public Const BFFM_INITIALIZED = 1
Public Const BFFM_SELCHANGED = 2
Public Const BFFM_SETSTATUSTEXT = (WM_USER + 100)
Public Const BFFM_SETSELECTION = (WM_USER + 102)

Private Declare Sub CoTaskMemFree Lib "ole32.dll" (ByVal hMem As Long)
Private Declare Function lstrcat Lib "kernel32" Alias "lstrcatA" (ByVal lpString1 As String, ByVal lpString2 As String) As Long
Private Declare Function SHBrowseForFolder Lib "shell32" (lpbi As BrowseInfo) As Long
Private Declare Function SHGetPathFromIDList Lib "shell32" (ByVal pidList As Long, ByVal lpBuffer As String) As Long

Function OpenDialog(Form1 As Form, Filter As String, Title As String, InitDir As String) As String
Dim ofn As OPENFILENAME
Dim A As Long
Dim theTemp As String

ofn.lStructSize = Len(ofn)
ofn.hWndOwner = Form1.hwnd
ofn.hInstance = App.hInstance
If Right$(Filter, 1) <> "|" Then Filter = Filter + "|"
For A = 1 To Len(Filter)
If Mid$(Filter, A, 1) = "|" Then Mid$(Filter, A, 1) = Chr$(0)
Next
ofn.lpstrFilter = Filter
ofn.lpstrFile = Space$(254)
ofn.nMaxFile = 255
ofn.lpstrFileTitle = Space$(254)
ofn.nMaxFileTitle = 255
ofn.lpstrInitialDir = InitDir
ofn.lpstrTitle = Title
ofn.Flags = OFN_HIDEREADONLY Or OFN_FILEMUSTEXIST
A = GetOpenFileName(ofn)

If (A) Then
theTemp = Trim$(ofn.lpstrFile)
If Asc(Right$(theTemp, 1)) = 0 Then theTemp = Left$(theTemp, Len(theTemp) - 1)
OpenDialog = theTemp
Else
OpenDialog = ""
End If
End Function

Public Function BrowseForFolder(hWndOwner As Long, sPrompt As String) As String
'**************************************
' Name: Win95DirectoryPrompt
' Description:Prompting the User for a D
' irectory in Win95. Windows' common dialo
' gs are great if you want the user to sel
' ect a file, but what if you want them to
' select a directory? Call the following f
' unction, which relies on Win32's new SHB
' rowseForFolder function:
' By: Found on the World Wide Web
Dim iNull As Integer
Dim lpIDList As Long
Dim lResult As Long
Dim sPath As String
Dim udtBI As BrowseInfo


With udtBI
.hWndOwner = hWndOwner
.lpszTitle = lstrcat(sPrompt, "")
.ulFlags = BIF_RETURNONLYFSDIRS
End With
lpIDList = SHBrowseForFolder(udtBI)


If lpIDList Then
sPath = String$(MAX_PATH, 0)
lResult = SHGetPathFromIDList(lpIDList, sPath)
Call CoTaskMemFree(lpIDList)
iNull = InStr(sPath, vbNullChar)


If iNull Then
sPath = Left$(sPath, iNull - 1)
End If
End If
If InStr(LCase$(sPath), "\nethood") > 0 Then
MsgBox "The item that you selected is a folder shortcut, not a folder.", vbCritical, "Browse Folders"
BrowseForFolder = ""
Else
BrowseForFolder = sPath
End If
End Function

Wessss cepet banget
tahap selanjutnya
masukkan kode berikut pada ModInjector
Spoiler:
Option Explicit

Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal fAllocType As Long, flProtect As Long) As Long
Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, lpThreadAttributes As Long, ByVal dwStackSize As Long, ByVal lpStartAddress As Any, ByVal lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Function InjectDll(DllPath As String, ProsH As Long)
Dim DLLVirtLoc As Long, DllLength, Inject As Long, LibAddress As Long
Dim CreateThread As Long, ThreadID As Long
Dim Bla As VbMsgBoxResult

g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else
Exit Function
End If
End If

g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else
Exit Function
End If
End If

g_writepmemory:
Inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If Inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else
Exit Function
End If
End If

g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else
Exit Function
End If
End If

MsgBox "Dll Injection Successful!", 64, "Success"

End Function

Public Sub InjectExecute(ByVal sFlDLL As String)
Dim lProcInject As Long
lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)
End If
Call CloseHandle(lProcInject)
End Sub

goooooo
masukkan kode berikut pada modbrowser
Spoiler
'modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub




ni code yang terahir
masukkan kode berikut pada modprocess
Spoiler
Option Explicit

Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, ByVal WindowName As String) As Long
Public Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Any) As Long
Public Declare Function Process32First Lib _
"kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function Process32Next Lib _
"kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib _
"kernel32" (ByVal hObject As Long) As Long

Public FileTargetOne As String
Public FileTargetTwo As String
Public sFlDLL As String

Public IdTargetOne As Long
Private IdTargetTwo As Long

Private Const TH32CS_SNAPHEAPLIST = &H1
Private Const TH32CS_SNAPPROCESS = &H2
Private Const TH32CS_SNAPTHREAD = &H4
Private Const TH32CS_SNAPMODULE = &H8
Private Const TH32CS_SNAPALL = (TH32CS_SNAPHEAPLIST Or _
TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH = 260
Public Const PROCESS_ALL_ACCESS = &H1F0FFF

Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type

Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type

Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type

Private Const THREAD_SUSPEND_RESUME = &H2
Private Declare Function OpenThread Lib _
"kernel32.dll" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Boolean, _
ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib _
"kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib _
"kernel32.dll" (ByVal hThread As Long) As Long
Private hThread As Long

Private Declare Function CreateToolhelp32Snapshot Lib _
"kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long

Private Declare Function Module32First Lib _
"kernel32" (ByVal hSnapShot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib _
"kernel32" Alias "lstrlenA" ( _
ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib _
"COMDLG32.DLL" Alias "GetFileTitleA" ( _
ByVal lpszFile As String, _
ByVal lpszTitle As String, _
ByVal cbBuf As Integer) As Integer

Private Declare Function Thread32First Lib _
"kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib _
"kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean

Public Declare Function OpenProcess Lib _
"kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long

Private Declare Function TerminateProcess Lib _
"kernel32" (ByVal hProcess As Long, _
ByVal uExitCode As Long) As Long

Public Function NTProcessList() As Long
On Error Resume Next
Dim FileName As String, ExePath As String
Dim hProcSnap As Long, hModuleSnap As Long, _
lProc As Long
Dim uProcess As PROCESSENTRY32, _
uModule As MODULEENTRY32
Dim intLVW As Integer
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTargetOne = FileName Then IdTargetOne = uProcess.th32ProcessID
If FileTargetTwo = FileName Then IdTargetTwo = uProcess.th32ProcessID
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
Call CloseHandle(hProcSnap)
Call CloseHandle(lProc)
End Function

Function StripNulls(ByVal sStr As String) As String
StripNulls = Left$(sStr, lstrlen(sStr))
End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
f% = InStr(fn, "\")
Do While f%
n% = f%
f% = InStr(n% + 1, fn, "\")
Loop
If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function


Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
ByVal lProcessID As Long) As Long
On Error Resume Next
ReDim Thread(0)
Dim THREADENTRY32 As THREADENTRY32
Dim hThreadSnap As Long
Dim lThread As Long
hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
THREADENTRY32.dwSize = Len(THREADENTRY32)
If Thread32First(hThreadSnap, THREADENTRY32) = False Then
Thread32Enum = -1
Exit Function
Else
ReDim Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Do
If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
Exit Do
Else
lThread = lThread + 1
ReDim Preserve Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Loop
Thread32Enum = lThread
Call CloseHandle(hThreadSnap)
End Function

Public Function SetSuspendResumeThread(SuspendNow As Boolean) As Long
Dim Thread() As THREADENTRY32, hPID As Long, hThread As Long, i As Long
hPID = IdTargetOne
Thread32Enum Thread(), hPID
For i = 0 To UBound(Thread)
If Thread(i).th32OwnerProcessID = hPID Then
hThread = OpenThread(THREAD_SUSPEND_RESUME, False, (Thread(i).th32ThreadID))
If SuspendNow = True Then
SetSuspendResumeThread = SuspendThread(hThread)
Else
SetSuspendResumeThread = ResumeThread(hThread)
End If
End If
Next i
Call CloseHandle(hThread)
End Function

Public Function TerminateTargetOne() As Long
Dim hPID As Long
hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
TerminateTargetOne = TerminateProcess(hPID, 0)
Call CloseHandle(hPID)
End Function

Public Function TerminateTargetTwo() As Long
Dim hPID As Long
hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetTwo)
TerminateTargetTwo = TerminateProcess(hPID, 0)
Call CloseHandle(hPID)
End Function

oya ada yang lupa gan
silahkan agan perhatikan caption pada from 1 yang bertuliskan
Private Sub Command1_Click()
InjectExecute App.Path & "\example1.dll"
End Sub

nah exeple.dll silahkan di ganti dengan dll yang anda inginkan

wah, Injector anda udah hampir jadi,,, tinggal pilih File, make ke project exe
Spoiler

READ MORE - Share cara membuat Injector Multi Dll

Sacred.us V1

Langsung Saja
Download
READ MORE - Sacred.us V1

PKL_Injection V 4.0 Full Cheat

PKL_Injection V 4.0 Full Cheat
=====================================================
=================Pekalongan Cheater==================
=====================================================

Tutorial :
~ Buka PB Launcher
~ Buka PKL_Injection V 4.0
~ Start PB nya

=====================
=======Fitur=========
=====================

Chara D-Fox/Leopard + Topeng (MASK) [Numpad 1-0]

Chara Viper/Hide + HeadGear[+3] + Assault Beret [F5]
+ HeadGear[+3] + Sub Machine Gun Beret [F6]
+ HeadGear[+3] + Sniper Beret [F7]
+ HeadGear[+3] + ShotGun Beret [F8]
+ HeadGear[+3] + HandGun Beret [F9]
+ HeadGear[+3] + Black Beret (Terrorist Only) [F10]



Minimize ON [INSERT]
Minimize OFF [DELETE]

Wallshoot ON [HOME]
Wallshoot OFF [END]

Free View Mode [F1]


Cara Pemakaian:


*Walshoot : - teken hotkey [HOME] saat di dalam room ,
_ Klik Play , pada saat loading screen map teken [END]


*ALT+TAB : - INSERT ON .. tapi jangan lama" yah make nya ^^
- DELETE OFF

*Free View Mode (Sepion) + Reset Char: [F1]


*Replace Character : - *teken hotkey [ON] buka tutup inven
*teken lagi hotkey [ON] sambil klik start
*setelah muncul LOADING SCREEN GAME lepas hotkey [ON]
*ketika SEDANG MEMPERSIAPKAN GAME teken hotkey [OFF]

credit tutorial replace char by: - Us-N:.Hero
- TAM TAM


*Reset Character : sudah termasuk dalam Free View Mode (Sepion) .

============================================================================

CREDIT BY ANDRIE PKL ====> INJECTOR
PANDORA ===> DLL
THX A LOT OF TO US_NET.org

Scan Virus Total :
Spoiler
AhnLab-V3 2010.12.28.00 2010.12.27 -
AntiVir 7.11.0.201 2010.12.27 -
Antiy-AVL 2.0.3.7 2010.12.28 -
Avast 4.8.1351.0 2010.12.27 -
Avast5 5.0.677.0 2010.12.27 -
BitDefender 7.2 2010.12.28 Gen:Trojan.Heur.zm0@fL5P8Bei
CAT-QuickHeal 11.00 2010.12.28 -
ClamAV 0.96.4.0 2010.12.28 -
Command 5.2.11.5 2010.12.28 -
Comodo 7213 2010.12.28 -
DrWeb 5.0.2.03300 2010.12.28 -
Emsisoft 5.1.0.1 2010.12.28 -
eSafe 7.0.17.0 2010.12.26 -
eTrust-Vet 36.1.8065 2010.12.28 -
F-Prot 4.6.2.117 2010.12.27 -
F-Secure 9.0.16160.0 2010.12.28 Gen:Trojan.Heur.zm0@fL5P8Bei
Fortinet 4.2.254.0 2010.12.27 -
GData 21 2010.12.28 Gen:Trojan.Heur.zm0@fL5P8Bei
Ikarus T3.1.1.90.0 2010.12.28 -
Jiangmin 13.0.900 2010.12.28 Trojan/Scar.sda
K7AntiVirus 9.74.3361 2010.12.27 -
Kaspersky 7.0.0.125 2010.12.28 -
McAfee 5.400.0.1158 2010.12.28 -
McAfee-GW-Edition 2010.1C 2010.12.27 -
Microsoft 1.6402 2010.12.28 -
NOD32 5737 2010.12.27 -
Norman 6.06.12 2010.12.27 -
nProtect 2010-12-28.01 2010.12.28 -
Panda 10.0.2.7 2010.12.27 Generic Trojan
PCTools 7.0.3.5 2010.12.28 -
Prevx 3.0 2010.12.28 -
Rising 22.80.01.02 2010.12.28 -
Sophos 4.60.0 2010.12.28 Sus/VB-AG
SUPERAntiSpyware 4.40.0.1006 2010.12.28 -
Symantec 20101.3.0.103 2010.12.28 -
TheHacker 6.7.0.1.106 2010.12.27 -
TrendMicro 9.120.0.1004 2010.12.28 -
TrendMicro-HouseCall 9.120.0.1004 2010.12.28 -
VBA32 3.12.14.2 2010.12.27 -
VIPRE 7856 2010.12.28 -
ViRobot 2010.12.28.4224 2010.12.28 -
VirusBuster 13.6.115.0 2010.12.27 -
READ MORE - PKL_Injection V 4.0 Full Cheat

Senin, 27 Desember 2010

SPE BARU GAN

Langsung Aja Download
READ MORE - SPE BARU GAN

Snotikz.us v4

BY SNOTIKZ.US YOGI

TUTOR:
BOMBERMAN ON: F3
BOMBERMAN OF: F4
WALLSHOT ON: F1
WALLSHOT OF: F2

BARET HACK

BARET GM : F7
STILL ASSASIN: F9
SUPREME BUSTER : F8
???/ : F10
NIBLE SNEAKER : F11
SHOOTING STAR : F12
RESAT BARET : HOME

> Download >
READ MORE - Snotikz.us v4

Snotikz.us v3

=========================SNOTIKZ.US-================
Sacred.us Dan Snotikz.us Telah Bekerjasama..
Spesial Thanks For: Yogi

BY SNOTIKZ.US YOGI

TUTOR:
BOMBERMAN ON: F3
BOMBERMAN OF: F4
WALLSHOT ON: F1
WALLSHOT OF: F2

BARET HACK

BARET GM : F7
STILL ASSASIN: F9
SUPREME BUSTER : F8
???/ : F10
NIBLE SNEAKER : F11
SHOOTING STAR : F12
RESAT BARET : HOME

> Download <

READ MORE - Snotikz.us v3

Koplakz v1. 1

> Download <

Tutornya:

F1= Simple Minimize ON
F2= Wallshot ON
F3= Bomber ON
F4= Bomber OFF
F5= Hack rank
F6= normal rank
F7= Spion
N.3= BugTrap
N.4= Nimble sneaker
N.5= Still Assasin
N.6= Supreme Buster
N.7= Shooting Star
N.8= Baret GM

ket:N= NUMPAD

Cara penggunaan:
>>>Bomber<<<<
dapat digunakan ON terus
>>>Hack Rank<<<<
untuk membeli misi major (point tetap sama)
>>>>Spion<<<<<
Digunakan untuk CW (clan war)
>>>Baret hack<<<<
saat di room

Created by: alexgaul@sukatoro and nina@sharemind
Thank's to:RCD, indrascoot, museholic and all










nee Virus scan
Antivirus results
AhnLab-V3 - 2010.12.27.01 - 2010.12.27 - -
AntiVir - 7.11.0.179 - 2010.12.27 - TR/Dropper.Gen
Antiy-AVL - 2.0.3.7 - 2010.12.27 - Trojan/Win32.Nilage.gen
Avast - 4.8.1351.0 - 2010.12.26 - -
Avast5 - 5.0.677.0 - 2010.12.26 - -
AVG - 9.0.0.851 - 2010.12.27 - -
BitDefender - 7.2 - 2010.12.27 - Gen:Trojan.Heur.PT.cK5@aaj4Zne
CAT-QuickHeal - 11.00 - 2010.12.27 - -
ClamAV - 0.96.4.0 - 2010.12.27 - -
Command - 5.2.11.5 - 2010.12.27 - -
Comodo - 7201 - 2010.12.27 - Heur.Packed.Unknown
DrWeb - 5.0.2.03300 - 2010.12.27 - -
Emsisoft - 5.1.0.1 - 2010.12.27 - -
eSafe - 7.0.17.0 - 2010.12.26 - -
eTrust-Vet - 36.1.8063 - 2010.12.27 - -
F-Prot - 4.6.2.117 - 2010.12.26 - -
F-Secure - 9.0.16160.0 - 2010.12.27 - Gen:Trojan.Heur.PT.cK5@aaj4Zne
Fortinet - 4.2.254.0 - 2010.12.27 - -
GData - 21 - 2010.12.27 - Gen:Trojan.Heur.PT.cK5@aaj4Zne
Ikarus - T3.1.1.90.0 - 2010.12.27 - -
Jiangmin - 13.0.900 - 2010.12.27 - Worm/Windaus.r
K7AntiVirus - 9.74.3335 - 2010.12.24 - -
Kaspersky - 7.0.0.125 - 2010.12.27 - -
McAfee - 5.400.0.1158 - 2010.12.27 - -
McAfee-GW-Edition - 2010.1C - 2010.12.27 - -
Microsoft - 1.6402 - 2010.12.27 - -
NOD32 - 5734 - 2010.12.26 - -
Norman - 6.06.12 - 2010.12.24 - -
nProtect - 2010-12-27.01 - 2010.12.27 - -
Panda - 10.0.2.7 - 2010.12.26 - -
PCTools - 7.0.3.5 - 2010.12.27 - -
Prevx - 3.0 - 2010.12.27 - -
Rising - 22.79.06.07 - 2010.12.27 - -
Sophos - 4.60.0 - 2010.12.27 - Sus/UnkPack-C
SUPERAntiSpyware - 4.40.0.1006 - 2010.12.27 - -
Symantec - 20101.3.0.103 - 2010.12.27 - -
TheHacker - 6.7.0.1.105 - 2010.12.26 - -
TrendMicro - 9.120.0.1004 - 2010.12.27 - PAK_Generic.001
TrendMicro-HouseCall - 9.120.0.1004 - 2010.12.27 - -
VBA32 - 3.12.14.2 - 2010.12.27 - TrojanBanker.Banker.bdsd
VIPRE - 7843 - 2010.12.27 - -
ViRobot - 2010.12.27.4222 - 2010.12.27 - -
VirusBuster - 13.6.113.0 - 2010.12.26 - -
File info:
MD5: 518028f0f38f4db53df5c30c4447875c
SHA1: 1ac5b365addc117b3821efbdb193bacd17f2f215
SHA256: f61a24e78c729e8ea69faa7348f099b4f35985461453d673a03a912e9e4e9376
File size: 112471 bytes
Scan date: 2010-12-27 10:40:41 (UTC)
READ MORE - Koplakz v1. 1

SN*TZ TRYLOGY

Langsung aja gan....!!!
> Download <

Tutornya:

F1 = Bomberman ON (tdk perlu OFF tdk akan BT)
F2 = Bomberman OFF

F3 = Wallshot ON

INSERT = Minimize ON (auto minimize) tahan sangat lama di desktop no BT !!!

F10 = Viper/Hide Helm +++
F11 = Kuli Beras/Beruang.Kutub Helm +++
F12 = Reset Char

NUMPAD 1 = Baret SG
NUMPAD 2 = Baret Sniper
NUMPAD 3 = Baret Assault
NUMPAD 4 = Baret Pistol
NUMPAD 5 = Baret SMG
NUMPAD 6 = Baret Item

HOME = Title Hack
END = HACK Rank/Poin/Cash
DELETE = Spion Mode
F7 = Quick Exit Game

Cara Pemakaian Char Robot :
Pilih Barret - START- F10/F11 saat loading - Selesai Loading F12

Virus scan:
File name: SNUTZTRILOGY.rar
Submission date: 2010-12-27 08:28:20 (UTC)
Current status: queued queued analysing finished
Result: 8/ 43 (18.6%)

Antivirus Version Last Update Result
AhnLab-V3 2010.12.26.01 2010.12.26 -
AntiVir 7.11.0.178 2010.12.26 TR/Dropper.Gen
Antiy-AVL 2.0.3.7 2010.12.27 Trojan/Win32.Nilage.gen
Avast 4.8.1351.0 2010.12.26 -
Avast5 5.0.677.0 2010.12.26 -
AVG 9.0.0.851 2010.12.27 -
BitDefender 7.2 2010.12.27 -
CAT-QuickHeal 11.00 2010.12.27 -
ClamAV 0.96.4.0 2010.12.27 -
Command 5.2.11.5 2010.12.27 -
Comodo 7201 2010.12.27 Heur.Packed.Unknown
DrWeb 5.0.2.03300 2010.12.27 -
Emsisoft 5.1.0.1 2010.12.27 Trojan-Dropper!IK
eSafe 7.0.17.0 2010.12.26 -
eTrust-Vet 36.1.8060 2010.12.24 -
F-Prot 4.6.2.117 2010.12.26 -
F-Secure 9.0.16160.0 2010.12.27 -
Fortinet 4.2.254.0 2010.12.26 -
GData 21 2010.12.27 -
Ikarus T3.1.1.90.0 2010.12.27 Trojan-Dropper
Jiangmin 13.0.900 2010.12.27 Worm/Windaus.r
K7AntiVirus 9.74.3335 2010.12.24 -
Kaspersky 7.0.0.125 2010.12.27 -
McAfee 5.400.0.1158 2010.12.27 -
McAfee-GW-Edition 2010.1C 2010.12.26 -
Microsoft 1.6402 2010.12.27 -
NOD32 5734 2010.12.26 -
Norman 6.06.12 2010.12.24 -
nProtect 2010-12-27.01 2010.12.27 -
Panda 10.0.2.7 2010.12.26 -
PCTools 7.0.3.5 2010.12.27 -
Prevx 3.0 2010.12.27 -
Rising 22.79.06.07 2010.12.27 -
Sophos 4.60.0 2010.12.27 Sus/UnkPack-C
SUPERAntiSpyware 4.40.0.1006 2010.12.27 -
Symantec 20101.3.0.103 2010.12.27 -
TheHacker 6.7.0.1.105 2010.12.26 -
TrendMicro 9.120.0.1004 2010.12.27 -
TrendMicro-HouseCall 9.120.0.1004 2010.12.27 -
VBA32 3.12.14.2 2010.12.27 TrojanBanker.Banker.bdsd
VIPRE 7842 2010.12.27 -
ViRobot 2010.12.26.4221 2010.12.27 -
VirusBuster 13.6.113.0 2010.12.26 -
READ MORE - SN*TZ TRYLOGY

GB EXP VIA BOM MISION

Langsung Aja Cekidot!
Download CPE no detect nya
Download
password CPE : chibihacker

Bahan-bahan :
1. CPE
2. Minimize
3. 2 buah kompi untuk GB
4. Coffee Mix & Indomie Goreng

Langkah2-nya :
- 1 Char tumbal(RM & Megang RPE) dan 1 lgi Char yang mau di GB.
- Buat room di Luxville, Bomb mission, 5R aja/7round bila jaringan bagus, kasih password agar aman
- Rede, play, Tero pergi ke markas CT untuk pasang bom, CT-nya nunggu aja dimarkasnya.
- Jangan pasang bom dulu, minimize, inject PB, start CPE-nya
- Tero pasang Bom, lalu CT men-defuse, Blue team win.
- Ronde 2, minimize, stop RPE, cari address 21 & 8, sendlist, jng lupa socket ID-nya, isi timer & millisecond-nya 600 : 1
- Lalukan Send berulang-ulang, sampai win.
READ MORE - GB EXP VIA BOM MISION

Minggu, 26 Desember 2010

Tutor Cara Membuat Injector

Yang Di butuhkan:


1.VC6 : Download
2. Source Code Menggunakan Adf.ly : DOWNLOAD
3.Untuk Tambahan ( Jika Tidak Bisa Terbuka Registry nya seperti saya , karena terkena "VIRUS" VIA GOOGLE ) : JAVASCRIPT


Cara nya:


1. Buka Aplikasinya
2.Klik Yang Ini <<> Add Module > OK >Bikin 4 Module
8.Ganti namanya Menjadi
Module1 : ModInjector
Module2 : ModBrowser
Module3 : ModCDialog
Module4 : ModProcess
9.isikan code dengan Source Code Sesuai namanya masing masing
10.Jika anda mau Mengganti DLL nya Klik Form1 Abis itu view Code Lalu cari seperti




Uploaded with ImageShack.us
11.Lalu Jika Ingin mengganti kata katanya silahkan ganti ......
12.Abis Itu Coba Dlo Debug atau pencet F5
13.Kalau Sudah Klik File > Make Project1.exe
14.Beri nama Sesuka Anda


Mohon Maaf jika ada salah kata
Anda Bisa mereply nya DiBawah

Jika Injector Anda Sudah jadi Tolong Share Disini

READ MORE - Tutor Cara Membuat Injector

UNLIMATED DUAL KRISS [PB]

Tutor Ada Di Dalam

UNLIMATED DUAL KRISS [PB]

READ MORE - UNLIMATED DUAL KRISS [PB]

Injection V 3.6 Special SImple All Cheat

Cara Pemakain :
1.Buka PKL_injection V 3.6
2.Buka PB Launcher
3.Start PB nya

==============
====Fitur=====
==============

Wallshot = F3 >>>>> Hanya cukup 1x saja and untuk seterus nya gak usah di pencet

Minimize = Insert >>>>> lama Banget aku test buat bika Facebook gak Bt lebih 1 jam (Kayaknya bertahan sampai kamu exit)......

Bomberman = F1 ( On ) >>>> Kalau gak perlu bisa di Off kan tapi gak Bt kayak WS dan Minimize
Bomberman = F2 ( Off )

Char Robot Cowok = F10
Char Robot Cewek = F11

Reset Char = F12

=====================
====Fitur Tambahan===
=====================

Baret SG : Numlock1
Baret Sniper: Numlock 2
Baret Hitam : Numlock 3

Cara Pemakaian :
~ WS hanya tekan F3 1x saja ssebelum main dan untuk seterusnya gak usah tekan jg gak apa apa
~ Bomber Sama
~ Minimize cukup tekan Insert saja aku test 1 jam
~ Beret dan karakter cara pakai nya :
1.Masuk Room yang sudah Main tekan numlock 1 (Beret GM)
2.Start/Mulai Permainan
3.Waktu loading screnn Tekan F10/F11 (Untuk Char Robot)
4.Saat bar masuk permainan kan ada tulisan "Sedang mempersiapkan Game" >>> Tekan F12 (Reset)
5.Kalau Ingin effect asli terjadi kamu harus jadi RM (Room Master)

Created :Andrie_PKL™
Thankz to:
Indrashott
RCD
Hero
Us-net.org

All Member

Download

READ MORE - Injection V 3.6 Special SImple All Cheat

[PB] MINIMAZE TAHAN 24 JAM N WS NYA 100%

~ Bomberman ON : F1
~ Bomberman OFF : F2
~ Wallshoot ON : F3

~ Minimize ON : Home

Download

READ MORE - [PB] MINIMAZE TAHAN 24 JAM N WS NYA 100%

[New] AuliTrainer1 Atlantica

neh cheat Hack speed, biar g kelamaan kalo lagi bertarung

Download

READ MORE - [New] AuliTrainer1 Atlantica

BERET,BBM AND WS PB

F1 BARET SOTGAN
F2 BARET SNIPER
F3 BARET ASAULT
F4 BARET SUB MACHINE
F5 BARET PISTOL
F6 NO BARET
F9 BOMBERMAN ON
F10 BOMBERMAN OFF
F11 WALLHSOT ON
F12 WALLHSOT OFF

Langsung aja DOWNLOAD
READ MORE - BERET,BBM AND WS PB

[PB Inter] [R]Hax-Reborn V2


Tutornya Di Dalam
READ MORE - [PB Inter] [R]Hax-Reborn V2

Sabtu, 25 Desember 2010

TIMNAS Menuju Babak Final


TIMNAS Indonesia Menuju Babak Final

Timnas menuju babak final berkat usaha dari pemain dan dukungan dari para suporter indonesia. Dalam laga kali ini Timnas akan melawan Tim Malaysia. Pada laga sebelumnya Timnas Indonesia berhasil mengalahkan Tim Filiphina dengan skor 1-0 yang di ciptakan oleh Cristian Gonzales.
Di babak final pada Leg pertama Timnas bertanding di salah satu lapangan yang berada di negara Malaysia, dan Leg ke-dua Timnas bertanding di lapangan GBK (Gelora Bungkarno) yang berada di negara Indonesia tepatnya di kota Jakarta. Kami dan seluruh Suporter Timnas yang setia mendukung Indonesia akan selalu mendoakan agar indonesia bisa menang di piala AFF 2010.
READ MORE - TIMNAS Menuju Babak Final

Jumat, 24 Desember 2010

Neh gan Cheat Atlantika betting Work 100%

-cara kerja na kalian tinggal samakan susunan char n formasi na....
-70% dari hasil analizy memank benar...
-kebiasaan yg juara 1 itu sdh 80% benar cuman yg g juara 2 na 40% benar
-tips dari aku yg juara 2 na kalian analizy sendri liat formasi terbaik biar akurat


Gan Jgn Marah kalo Kalah Ituh Cuma Sebagai Pemberi tahuan Sapa Yg menang COzz Di Coba Dulu Ych .....
Download : Click Here
READ MORE - Neh gan Cheat Atlantika betting Work 100%

Atlantika Betting analizer

Enak nih ga pake baca tinggal isi fieldnya
kalo recordnya kosong...harus isi dulu....
yg punya record betting plizzzz share juga dunk
Downloadnya: Click Here
READ MORE - Atlantika Betting analizer

Cheat Cross Fire CHEAT WALLHACK Please Di Follow Gan

langsung aja gan CEKIDOT:

Download:

KLIK





TUTOR:
-BUKA perX.exe
-Guns.exe ganti dengan Crossfire.exe
-klik browse.. lalu pilih"warsteiner.dll"
-star CF tekan inject pada PerX.exe
-kluar notice..biarin aja gan..g usah di OK
-ktika main tekan insert berulang - ulang sampai kluar menu hack nya
READ MORE - Cheat Cross Fire CHEAT WALLHACK Please Di Follow Gan

Cheat Ninja saga D jamin Work

Bahan yang dibutuhkan :

- Fiddler2: Click Here
- Swf (pass : speechyourm1nd.blogspot.com ) : Click Here
- kalo fiddlernya g bisa dibuka Instal file ini >> Download <<

Masuk ke ninja saga (jgn pilih caracter dulu).
Buka fiddler2 dan pilih AutoRespond (yg ada icon petir sebelah kanan).
Kemudian centang "Enable automatic responses" dan "Permit passtrhough for unmatched requests"
kemudian Drag file .swf yang ada di file.rar ke tab auto respond.
Play ninja saga anda.
ENJOY cheat.

UNTUK CLEAR CHACE Mozila = Tool > Option > Advance > Net Work > Clear Now > OK
Untuk Google Chrome : Pilih icon yang berada di pojok kanan atas (sebelah bintang) -> Options -> Under the Hood -> Clear Browsing Data -> Empty the cache -> Clear Browsing Data

*NB = untuk merecruit NPC Lv. 100 Langsung ke shop ajja. pilih item. dan recruit.(langsung buy aja)
= untuk gold pastikan daily tasknya sudah complete ( jangan di claim dulu ) dan ke shop.
= untuk reset point langsung aja di buy di shop.

UDAH GUA COBA work 100%
YG BILANG G WORK LEECHER PERMANENT....

SEKIAN PENJELASAN DARI SAIIA..
READ MORE - Cheat Ninja saga D jamin Work

Ni cheat Versi Snotikz.us

Tutor nya ada di dalam
Download sini
READ MORE - Ni cheat Versi Snotikz.us

Snotikz.us V2.2

fitur cheat ini
-auto minimize
-bombberman
-wallshot

cara pemakaian...
MINIMIZE
-auto minimize tekan = f1 jangn lupa di offkan setelah kmbali ke pb dengan menekan = F2

Bomberman
Tekan F5 untuk mengaktivkan... setelah 3-5 lemparan offkan kembali agar tidak BT dengan menekan = F6

Wallshot
masok room yg sudah rede... saat sebelum ready tekan = F9 & pada
saat loading screen ( menghubungkan ke game) offkan dengan menekan
tombol = F10

Baca PEnting <<<<<<<<<
Walshott tidak saya pakai ke injector dikarenakan menurut saya tidak penting....
Bila ingin memakai... anda cari injector yg memiliki "Select dll to injet"
Saya juga tidak memasang fitur tersebut karena saya lupa hehehehehhe
atau ada cara mudah
PNT1 = MINIMIZE
PNT2 = BOMBBERMAN
PNT3 = WALLSHOT
Kamu ganti tuh misal kamu gk perlu bombberman...
kamu ganti MJP3 dengan nama MJP2 .... dan pada saat menkan tombbol bomb pada injector yg aktiv adalah cheat wallshot....

segini ajh ya...hehehhehe ntar gw update baru lagi ok.....
Happy CheaterzZz...!!!

DOWNLOAD NI
BLOG

virus scan
AhnLab-V3 2010.12.25.00 2010.12.24 -
AntiVir 7.11.0.174 2010.12.24 TR/Swizzor.aamr
Antiy-AVL 2.0.3.7 2010.12.24 -
Avast 4.8.1351.0 2010.12.24 Win32:Malware-gen
Avast5 5.0.677.0 2010.12.24 Win32:Malware-gen
AVG 9.0.0.851 2010.12.24 -
BitDefender 7.2 2010.12.24 -
CAT-QuickHeal 11.00 2010.12.24 (Suspicious) - DNAScan
ClamAV 0.96.4.0 2010.12.24 -
Command 5.2.11.5 2010.12.24 -
Comodo 7178 2010.12.24 -
DrWeb 5.0.2.03300 2010.12.25 -
Emsisoft 5.1.0.1 2010.12.24 Trojan.Swizzor!IK
eSafe 7.0.17.0 2010.12.22 -
eTrust-Vet 36.1.8060 2010.12.24 -
F-Prot 4.6.2.117 2010.12.24 -
F-Secure 9.0.16160.0 2010.12.24 Trojan.Generic.5171207
Fortinet 4.2.254.0 2010.12.24 -
GData 21 2010.12.24 Win32:Malware-gen
Ikarus T3.1.1.90.0 2010.12.24 Trojan.Swizzor
Jiangmin 13.0.900 2010.12.24 -
K7AntiVirus 9.74.3335 2010.12.24 -
Kaspersky 7.0.0.125 2010.12.24 -
McAfee 5.400.0.1158 2010.12.24 Artemis!BA79066F6933
McAfee-GW-Edition 2010.1C 2010.12.24 Heuristic.BehavesLike.Win32.Dropper.H
Microsoft 1.6402 2010.12.24 -
NOD32 5730 2010.12.24 -
Norman 6.06.12 2010.12.24 -
nProtect 2010-12-24.01 2010.12.24 -
Panda 10.0.2.7 2010.12.24 Suspicious file
PCTools 7.0.3.5 2010.12.24 -
Prevx 3.0 2010.12.25 -
Rising 22.79.03.04 2010.12.24 Trojan.Win32.Generic.52497411
Sophos 4.60.0 2010.12.25 Sus/VB-AG
SUPERAntiSpyware 4.40.0.1006 2010.12.24 -
Symantec 20101.3.0.103 2010.12.24 -
TheHacker 6.7.0.1.104 2010.12.21 -
TrendMicro 9.120.0.1004 2010.12.24 -
TrendMicro-HouseCall 9.120.0.1004 2010.12.25 -
VBA32 3.12.14.2 2010.12.24 suspected of Trojan.Swizzor.aamr
VIPRE 7810 2010.12.24 -
ViRobot 2010.12.24.4218 2010.12.24 -
VirusBuster 13.6.111.0 2010.12.24 -
READ MORE - Snotikz.us V2.2

New Update Kyenisa V.2.1 24 Desember 2010

Khusus buat Wallshot & Bomb ( no BT )

Untuk meng aktifkan Wallshot Auto Tekan F1 Pass loading PB setelah headshild selesai
( waktu keluar gambar pemenang PBNC)


link : Download
READ MORE - New Update Kyenisa V.2.1 24 Desember 2010

BJG-X V 2.2 FULL HACK

HOTKEY :

F1 = Bomber On
F2 = Bomber Off

Insert = Minimize On
Delete = minimize Off

Home = Wallshot On
F5 = Robot Viper/Hide
F6 = Robot Leopard/DFox
End = WallShot Off & Reset Char

F10 = Free View Mode (BM)

F11 = Title hack

F12 = Rank hack

LeftCTRL + LEFT ARROW (Ctrl Kiri + Panah Kiri) = Baret Assault
LeftCTRL + RIGHT ARROW (Ctrl Kiri + Panah Kanan) = Baret SMG
LeftCTRL + Up ARROW (Ctrl kiri + Panah ATAS) = Baret Siper
LeftCTRL + DOWN ARROW (Ctrl Kiri + Panah BAWAH) = Baret SG
Page Up = Baret Secondary
Page Down = Baret Hitam (Tero) buat gaya2an

Numpad 0 = Headger / Helm+++

Numpad 1 = Topeng Putih
Numpad 2 = Topeng Hitam
Numpad 3 = Topeng Rusia
Numpad 4 = Topeng Kotiki
Numpad 5 = Topeng Gurun
Numpad 6 = Topeng Falme
Numpad 7 = Topeng 2 Warna
Numpad 8 = Topeng Besi
Numpad 9 = Topeng Target
Numpad . = Topeng Emas
Numpad / = Topeng Labu
Numpad * = Topeng Pink
Numpad + = Topeng tengkorak
NUMLOCK = Topeng Badut
F7 = Topeng Alien biru
F8 = Topeng Alien Hitam
F9 = Topeng Hospital

Release : 24-12-2010

Greetz to : choitul

Spesial Thanks to : Rcd, UsN_BenSiX, Indrascott..
Downloadnya: Click Here
READ MORE - BJG-X V 2.2 FULL HACK

Trainner Kewel Underground 2.2 FULL HACK

HOTKEY :

F1 = Bomber On
F2 = Bomber Off

Insert = Minimize On
Delete = minimize Off

Home = Wallshot On
F5 = Robot Viper/Hide
F6 = Robot Leopard/DFox
End = WallShot Off & Reset Char

F10 = Free View Mode (BM)

F11 = Title hack

F12 = Rank hack

LeftCTRL + LEFT ARROW (Ctrl Kiri + Panah Kiri) = Baret Assault
LeftCTRL + RIGHT ARROW (Ctrl Kiri + Panah Kanan) = Baret SMG
LeftCTRL + Up ARROW (Ctrl kiri + Panah ATAS) = Baret Siper
LeftCTRL + DOWN ARROW (Ctrl Kiri + Panah BAWAH) = Baret SG
Page Up = Baret Secondary
Page Down = Baret Hitam (Tero) buat gaya2an

Numpad 0 = Headger / Helm+++

Numpad 1 = Topeng Putih
Numpad 2 = Topeng Hitam
Numpad 3 = Topeng Rusia
Numpad 4 = Topeng Kotiki
Numpad 5 = Topeng Gurun
Numpad 6 = Topeng Falme
Numpad 7 = Topeng 2 Warna
Numpad 8 = Topeng Besi
Numpad 9 = Topeng Target
Numpad . = Topeng Emas
Numpad / = Topeng Labu
Numpad * = Topeng Pink
Numpad + = Topeng tengkorak
NUMLOCK = Topeng Badut
F7 = Topeng Alien biru
F8 = Topeng Alien Hitam
F9 = Topeng Hospital


Note : Tutornya sama dengan trainer yang lain.. Gunakan dgn timing yang Pas.
kusus replace char start dulu baru tekan hotkey....(cari sendiri selanya...;p)
Scan Virur
Spoiler: AhnLab-V3 2010.12.23.04 2010.12.23 -
AntiVir 7.11.0.153 2010.12.23 -
Antiy-AVL 2.0.3.7 2010.12.23 Trojan/Win32.Nilage.gen
Avast 4.8.1351.0 2010.12.23 -
Avast5 5.0.677.0 2010.12.23 -
AVG 9.0.0.851 2010.12.23 -
BitDefender 7.2 2010.12.23 -
CAT-QuickHeal 11.00 2010.12.23 -
ClamAV 0.96.4.0 2010.12.23 -
Command 5.2.11.5 2010.12.23 -
Comodo 7163 2010.12.23 -
DrWeb 5.0.2.03300 2010.12.23 -
eSafe 7.0.17.0 2010.12.22 -
eTrust-Vet 36.1.8057 2010.12.23 -
F-Prot 4.6.2.117 2010.12.23 -
F-Secure 9.0.16160.0 2010.12.23 -
Fortinet 4.2.254.0 2010.12.23 -
GData 21 2010.12.23 -
Ikarus T3.1.1.90.0 2010.12.23 -
Jiangmin 13.0.900 2010.12.22 -
K7AntiVirus 9.74.3330 2010.12.23 -
Kaspersky 7.0.0.125 2010.12.23 -
McAfee 5.400.0.1158 2010.12.23 -
McAfee-GW-Edition 2010.1C 2010.12.23 -
Microsoft 1.6402 2010.12.23 -
NOD32 5728 2010.12.23 -
Norman 6.06.12 2010.12.23 -
nProtect 2010-12-23.02 2010.12.23 -
Panda 10.0.2.7 2010.12.23 -
PCTools 7.0.3.5 2010.12.23 -
Prevx 3.0 2010.12.23 -
Rising 22.79.02.04 2010.12.23 -
Sophos 4.60.0 2010.12.23 -
SUPERAntiSpyware 4.40.0.1006 2010.12.23 -
Symantec 20101.3.0.103 2010.12.23 -
TheHacker 6.7.0.1.104 2010.12.21 -
TrendMicro 9.120.0.1004 2010.12.23 -
TrendMicro-HouseCall 9.120.0.1004 2010.12.23 -
VBA32 3.12.14.2 2010.12.23 TrojanBanker.Banker.bdsd
VIPRE 7793 2010.12.23 -
ViRobot 2010.12.23.4216 2010.12.23 -
VirusBuster 13.6.110.0 2010.12.23 -
Downloadnya: Click Here
READ MORE - Trainner Kewel Underground 2.2 FULL HACK

Kunjungi Dan Mendaftar di Sacred.us My Forum

Silahkan Berkunjung Dan Mendaftar Di Forumku! Tersedia Forum Usaha Jual-Beli Maupun Forum Game Online Bagi Anda Para Gamer's Sejati!!
Silahkan Kunjungi: Sacred.us
READ MORE - Kunjungi Dan Mendaftar di Sacred.us My Forum

[RMD].Net V1.1 (Update Fix Terbaru untuk 25 Desember 2010)

Nih Update tan Terbaru Cheat Point Blank 25/12/2010
[RMD].Net V.1.1

Download Ke : download
Virus Scan :
http://www.virustotal.com/file-scan/...5a8-1293195801

HOTKEY:
Wallshot = F9 (ALWAYS ON)
Minimize = F10 (MINIMIZE ALWAYS ON)
Bomberman = F11(ON)Gk dimatiin juga gk BT
Bomberman = F12 (Off)

Ket :
Hotkey yang ON di tekan Sekali Ajah ^_^ khususnya (wallshot dan Minimize),

tambahan :
Saya tadi baru nyoba.. hati2 aktifkan Bombermannya..kyknya g tahan lama DC (mungkin Efek update jam 5 tadi sore kali).. klo perlu g usah make bombermannya Gan.. untuk wallshot.. pakenya harus satu kali ajah di tekan keynya.. terus bisa deh make sampe puass... tanpa harus menekan tombol lagii.. kwoakwokwaawk...


Credit by :
Snooler Fadly Dudud

SpecialTthx:
- RCD
- Indrascoot@snutz.us
- rifqi36@N3
- efrans@N2
- Avaer N3 yg dah buad FIle *.DLL -nya
- and all cyberphreaking.com member
READ MORE - [RMD].Net V1.1 (Update Fix Terbaru untuk 25 Desember 2010)

Gb Exp Via BM


Cara baru menurut saga gan,,cuma ngubah Timerx aja
setelah berusaha dan mencoba berulang kali tanpa menyerah saya menemukan timer dan sela untuk mendapat kan exp
yg lumayan gede lah 23k keatas exp nya ...
Ne ane beri cara nya .
* siap kan alat dan bahan nya
1. Rpe no detect Usaha sedikit nyari nya.
2. Minimizer .

* Tutor nya
1 . buat room bom misi 5 Rd .
2. Tero RM ( yg megang RPE nya )
3 . Ronde pertama tero masang bom ( jangan lupa sebelum masang start RPe nya ) , trus CT langsung defuse .
4 . setelah di defuse stop RPE nya waktu respond di ronde ke 2 .
5 . anda cari addres 21(plan bom ) dan 8 ( defuse bom nya )
6 . trus anda beri timer nya 700 : 1
7 . denger dah bom .. bom...has benplanted , Bom defuse ... bom defuse...
8 . sampai abiz tuh 5 ronde .
9 . untuk yg pertama emang dapet nya biasa nya 17k setelah nya , dpet 24k -25k exp ..
10 . ntar dua" nya dpet exp tuh

NB : Koneksi harus baik
Klw baik bisa sampe 5 kali baru BT

Credits:yuyasacred
ni minimeze :download
spe: download
READ MORE - Gb Exp Via BM

[PB Inter] [R]Hax-RebornV2


Released 21\12\2010


[R]HAX-RebornV2


Cheat pertama yang mendukung semua versi POINTBLANK !!!

Feature

[//] ============ASM Hack========== [//]
[*] Minimize On = NUMPAD 4
[*] Minimize Off = NUMPAD 1
[*] Wallshot On = NUMPAD 5
[*] Wallshot Off = NUMPAD 2
[*] Bomberman On = NUMPAD 6
[*] Bomberman Off = NUMPAD 3
[*] Ammo On (Special for PB Brazil) = LCTRL + PAGEUP

[*] Ammo Off (Special for PB Brazil) = LCTRL + PAGEDOWN[//] ============================== [//]
[//] ========Character Hack======== [//]
[*] Use Assault Beret + Char Hack = LCTRL + F1

[*] Use Sniper Beret + Char Hack = LCTRL + F2

[*] Use SMG Beret + Char Hack = LCTRL + F3

[*] Use SG Beret + Char Hack = LCTRL + F4

[*] Reset Character = CTRL + BACKSPACE[//] ============================== [//]
[*] Quick Exit Process = PAUSE BREAK

[*] Enable Free View Mode = F11

[*] Title Hack = F12



Credit: RCD
Langsung Aja Download: Click Here
http://adf.ly/183001/http://www.ziddu.com/download/13098668/RHAX-RebornV2.us.zip.html
READ MORE - [PB Inter] [R]Hax-RebornV2

Temukan Kami Di Facebook

Andi Uyha Nugraha Makkasau

Buku Tamu


ShoutMix chat widget