This is default featured post 1 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured post 2 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured post 3 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured post 4 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

This is default featured post 5 title

Go to Blogger edit html and find these sentences.Now replace these sentences with your own descriptions.

Senin, 03 Januari 2011

PKL_Injection V 4.7

Tutor:
1.Buka PKL_Injection V 4.7
2.Buka PB Launcher
3.Start PB nya
4.Inject Otomatis
5.Notice Klik Ok ok saja

Fitur :
WallShot ON :HOme
WallShot + RESET CHAR OFF :END

INSERT : MINIMIZE On
DELETE : MINIMIZE OFF

Char + Beret Assault +Pangkat Mayor :SHIFT Kiri + angka 1
Char + Beret AWP +Pangkat Letcol :SHIFT Kiri + angka 2
Char + Beret SMG +Pangkat Bintang 3:SHIFT Kiri + angka 3
Char + Beret SG +Pangkat bntang 4 :SHIFT Kiri + angka 4

Jadi Dewa : Numlock O

Full MapHack Edition ON : WORK ON All Map Kecuali : Mini Indonesia,MapMidtown,Map Panther = page Up
Full Maphack Edition OFF : Reset Map (Agar Kembali kesemula) = Page Down

F5 : Semua misi Complete
F6 : Card 10 Off

========================Cara Pemakaian===================
=========================================================
Untuk Jadi Dewa :
~ Di Lobby
~ Tekan Page Up
~ Lalu cari Room yang nama nya Heroin|Usnet...
~ Lalu Masuk dan Play saja....
~ Saat Loading scenn ataupun bisa saat muncul Tulisan "Sedang Mempersiapkan Game" tekan Page Down...
~ Lalu kamu tekan angka /Numlock 0
~ Effect 100% Jadi RM....
~ Gak jadi RM pun Bisa Kil samapai 100 Lebih...xixixixih
~ Selamat Ber Chai chai Headshoooottttt.....!!!!

Untuk maphack:
~ Di Lobby Tekan Page UP pada Keyboard kamu....Lalu cari map yang nama nya Heroin|Usnet......
~ Masuk saja yang nama map nya tersebut...
~ Lalu Play/Start
~ Saat Muncul Tulisan "Sedang Mempersiapkan Game" Tekan Page Down (Untuk Off)

Untu Wallshot + Hack Char + Beret :
~ Masuk Room
~ Tekan Home (WS On)
~ Play
~ Saat Loading screen Tekan Shift 4 (Beret SG + Bintang 4)
~ Saat Baru main Kan ada tulisan sedang mempersiapkan Game tekan End

ket:
untuk Jadi Dewa Saya sarankan main di Death macth saja
Tapi di Bomb mission jg bisa kalau musuh nya masih bergerak trus tekan numpad 0 saja biar diam berdiri ....

Andrie-Usnet
Hero
(Thanks For Dll)
DEATLINK

[DOWNLOAD HERE]

[MKZSCC] special Minimizer + Packet Editor

Hotkey:
F1 = Simple Minimize ON
F2 = Minimize OFF  << tp sebaiknya gk usah d tekan/offkan

[DOWNLOAD HERE]

pass: mkzscc+ 
 
Tmbahan :
Bagi yg mendapati error.. blablaa 'MSVCR100.DLL', nih solusinya
Download [DISINI]
extract file diatas n hasil extractnya copas ke folder 'windows\system32',
kemudian Start > Run > 'regsvr32 \windows\system32\MSVCR100.dll' > Enter
selesai...

credit by MKZxRoel
      
       

Cheat From J-Pati

F1 : On Wallshot
F2 : Off Wallshot
INSert : Automatic Alt tab
Delete : Off alt tab
F6 : Freeze
F12 : GB Masmed
F11 : GB exp Card
Arah panah keatas /UP : ON map Hack
Arah panah Bawah / Down : Off Map Hack
Map Hack only at DT and Lux

Quote
CARA PAKAI:

Minimize

Tekan Inset
jangan lama lama
dan setelah kembali tekan delete
Wallshot atau Map Hack

Tekan On
Play Game
dan Off kan pada saat Loading


Freeze

Spoiler

Tekan F6 dalam Room
Semua mUsuh akan diam
defuse bom juga terblock
akan normal setelah ada yang bergabung dalam pertempuran dan Next Rounde
Setelah Freeze cepat cepatlah Bantai MUsuh karena kadang koneksi jika tidak normal dalam tempo lama
Sebagai Room Master : Effect 100% Berguna
Bukan Room Master : Effect 30% berguna

GB MASMED

Pastikan anda tidak punya misi apapun
Beli Misi (disarankan misi asalut atau awp Agar lebih Mudah)
Sesudah Beli tekan F12
Klik Mision 2x(disebelah tombol inventory)
lalu Klik Misi Huruf O
Klik lagi 2 x Misi
Klik Huruf I
lakukan sampai Huruf P (sampai K terakhir klik P kembali keawal)
setelah itu play Game dan slsaikan misi yang tersedia
Selesai bermain Masmed anda bertambah
Dijamin No koneksi Bermasalah asal ikut Tutor diatas

GB EXP CARD

egak beda jauh kok dari tutor GB Masmed
pikirkan sendiri ya !
dan Hotkeynya F11


[DOWNLOAD HERE]

SNUTZ 2011 FIX

SNUTZ 2011 FIX

F1 = Wallshot ON
F2 = Wallshot OFF

INSERT = Minimize ON (auto minimize)
DELETE = Minimize Off

F10 = Viper/Hide Helm +++
F11 = Kuli Beras/Beruang.Kutub Helm +++
F12 = Reset Char

NUMPAD 1 = Baret SG
NUMPAD 2 = Baret Sniper
NUMPAD 3 = Baret Assault
NUMPAD 4 = Baret SMG
NUMPAD 5 = Baret Pistol
NUMPAD 6 = Baret Item

HOME = Hack Title
END = Hack Rank/Poin/Cash
F6 = BugTrap System (Khusus buat yg suka Cari Ofset)
F7 = Quick Exit Game
F9 = Spion Mode


Cara Pemakaian Char Robot :
Pilih Barret - START- F10/F11 saat loading - Selesai Loading F12

Wallshot dan Minimize dg system OFF agar tdk keluar kecoak

Credit By Bangcondet N2 ! 

[DOWNLOAD HERE]

Minggu, 02 Januari 2011

[SHARE] SNUTZ 2011 [HEAVY NEW YEARS]

 Tutorial Sudah ada didalam

[DOWNLOAD HERE]

[TUTOR] CARA BUAT .DLL

#define _CRT_SECURE_NO_WARNINGS
#include <windows.h>
#include <tlhelp32.h>

// definisikan variable dengan 'window title', 'window classname' dan modul
char *pProcessWindowTitle = "Point Blank";
char *pProcessWindowClass = "I3VIEWER";
char *pProcessModuleName = "PointBlank.i3Exec";

// etc...
UINT_PTR uipUserRankValue = 53; // pangkat
UINT_PTR uipUserPointsValue = 1000000; // point


UINT_PTR uiptrFinalName1,uiptrFinalName2,uiptrFinalName3,ui ptrFinalName4,uiptrFinalName5,uiptrFinalRank,uiptr FinalPoints;

bool isInitMmhMemory = true;

DWORD dwProcessID;
UINT_PTR uipMmhBaseAddress;
HANDLE hProcess;

DWORD GetModuleBase(LPSTR lpModuleName, DWORD dwProcessId)
{
MODULEENTRY32 lpModuleEntry = {0};
HANDLE hSnapShot = CreateToolhelp32Snapshot(TH32CS_SNAPMODULE, dwProcessId);

if(!hSnapShot)
return NULL;
lpModuleEntry.dwSize = sizeof(lpModuleEntry);
BOOL bModule = Module32First( hSnapShot, &lpModuleEntry );
while(bModule)
{
if(!strcmp( lpModuleEntry.szModule, lpModuleName ) )
{
CloseHandle(hSnapShot);
return (DWORD)lpModuleEntry.modBaseAddr;
}
bModule = Module32Next( hSnapShot, &lpModuleEntry );
}
CloseHandle( hSnapShot );
return NULL;
}

// DeRef() = credit L. Spiro (MHS)
UINT_PTR DeRef( UINT_PTR _uiptrPointer ) {
UINT_PTR uiptrRet;
if (!::ReadProcessMemory(hProcess, reinterpret_cast<LPVOID>(_uiptrPointer), &uiptrRet, sizeof(uiptrRet), NULL)) { return 0UL; }
return uiptrRet;
}

// inisialisasi proses
void InitApplicationProcess()
{
bool isFindWindow = true;
HWND hWnd = NULL;

while(isFindWindow)
{
if((hWnd = FindWindowA(pProcessWindowClass, pProcessWindowTitle)) != NULL) // jika window ditemukan
{
isFindWindow = true;
}
Sleep(100);
}

GetWindowThreadProcessId(hWnd, &dwProcessID);
hProcess = OpenProcess(PROCESS_VM_OPERATION|PROCESS_VM_READ|P ROCESS_VM_WRITE|PROCESS_QUERY_INFORMATION, FALSE, dwProcessID);
}

void MajorMissionHack()
{
if(isInitMmhMemory)
{
uipMmhBaseAddress = (DWORD)GetModuleHandle(pProcessModuleName);

// misal: pointer yang didapat = PointBlank.i3Exec+00471234 dengan offset 0xA12, tuliskan seperti di bawah!
uiptrFinalRank = DeRef(uipMmhBaseAddress + 0x491E7C) + 0xA9D; // User rank
uiptrFinalPoints = DeRef(uipMmhBaseAddress + 0x491E7C) + 0xAA1; // User points
// uiptrFinalSg = DeRef (uipMmhBaseAddress + 0x491E7C) + 0x7163;

isInitMmhMemory = true;
}

// WriteProcessMemory pada pointer 'rank',
::WriteProcessMemory(hProcess, reinterpret_cast<LPVOID>(uiptrFinalRank), &uipUserRankValue, sizeof(uipUserRankValue), NULL);
// WriteProcessMemory pada pointer 'points',
::WriteProcessMemory(hProcess, reinterpret_cast<LPVOID>(uiptrFinalPoints), &uipUserPointsValue, sizeof(uipUserPointsValue), NULL);
//::WriteProcessMemory(hProcess, reinterpret_cast<LPVOID>(uiptrFinalSg), &uipUserSgValue, sizeof(uipUserSgValue), NULL);
}


void LovelyLoopy()
{
InitApplicationProcess();

while(1) // loop selamanya
{
if(GetAsyncKeyState(VK_F12)&1)
{
MajorMissionHack();
MessageBeep(1);
Sleep(100);
}
Sleep(1);
}
}

BOOL WINAPI DllMain(HMODULE hDll, DWORD dwReason, LPVOID lpReserved)
{
DisableThreadLibraryCalls(hDll);

if(dwReason == DLL_PROCESS_ATTACH)
{
MessageBox(0, "Gunakan Dengan Bijak", "KiraF4", MB_OK + MB_ICONASTERISK);
CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)LovelyLoopy, NULL, NULL, NULL);
ShellExecute(NULL, "open", "http://indocheater.us",NULL,NULL,SW_SHOWNORMAL);
}
else if(dwReason == DLL_PROCESS_DETACH)
{
CloseHandle(hProcess);

[TUTORIAL]MEMBUAT INJECTOR

Bahan :
Untuk Membuat Injector and dll nya Menggunakan VB2008
Jangan Lupa ++ Nya
Dan Semoga Bergunna Untuk Anda

Nah Langkah2nya

1.Buka Visual Basic 2008 Nya
2.Klik New Project
3.Tambahin 1 timer 1 Lable
4.Klik Kanan from1 or Doble Klik from1 Dan Copy Paste Source Code Dibawah ini

Quote
Public Class Form1
Private TargetProcessHandle As Integer
Private pfnStartAddr As Integer
Private pszLibFileRemote As String
Private TargetBufferSize As Integer

Public Const PROCESS_VM_READ = &H10
Public Const TH32CS_SNAPPROCESS = &H2
Public Const MEM_COMMIT = 4096
Public Const PAGE_READWRITE = 4
Public Const PROCESS_CREATE_THREAD = (&H2)
Public Const PROCESS_VM_OPERATION = (&H8)
Public Const PROCESS_VM_WRITE = (&H20)

Public Declare Function ReadProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
ByVal lpLibFileName As String) As Integer

Public Declare Function VirtualAllocEx Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpAddress As Integer, _
ByVal dwSize As Integer, _
ByVal flAllocationType As Integer, _
ByVal flProtect As Integer) As Integer

Public Declare Function WriteProcessMemory Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpBaseAddress As Integer, _
ByVal lpBuffer As String, _
ByVal nSize As Integer, _
ByRef lpNumberOfBytesWritten As Integer) As Integer

Public Declare Function GetProcAddress Lib "kernel32" ( _
ByVal hModule As Integer, ByVal lpProcName As String) As Integer

Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
ByVal lpModuleName As String) As Integer

Public Declare Function CreateRemoteThread Lib "kernel32" ( _
ByVal hProcess As Integer, _
ByVal lpThreadAttributes As Integer, _
ByVal dwStackSize As Integer, _
ByVal lpStartAddress As Integer, _
ByVal lpParameter As Integer, _
ByVal dwCreationFlags As Integer, _
ByRef lpThreadId As Integer) As Integer

Public Declare Function OpenProcess Lib "kernel32" ( _
ByVal dwDesiredAccess As Integer, _
ByVal bInheritHandle As Integer, _
ByVal dwProcessId As Integer) As Integer

Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
ByVal lpClassName As String, _
ByVal lpWindowName As String) As Integer

Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
ByVal hObject As Integer) As Integer


Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.Ex ecutablePath)

Private Sub Inject()
On Error GoTo 1 ' If error occurs, app will close without any error messages
Timer1.Stop()
Dim TargetProcess As Process() = Process.GetProcessesByName("PointBlank")
TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
TargetBufferSize = 1 + Len(pszLibFileRemote)
Dim Rtn As Integer
Dim LoadLibParamAdr As Integer
LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
CloseHandle(TargetProcessHandle)
1: Me.Close()
End Sub
Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
Dim TargetProcess As Process() = Process.GetProcessesByName("PointBlank")
If TargetProcess.Length = 1 Then
Me.Label1.Text = "Inject"
Call Inject()
End If
Else
Me.Label1.Text = ("" + ExeName + "dll not found")
End If
End Sub
Private Sub InjeX_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
Timer1.Interval = 50
Timer1.Start()
MsgBox("Tulis Anda Contoh Credits By DeviL")
MsgBox("TUlis Name Injector ")
MsgBox("Is Working")
End Sub
End Class


Intinya Sebagaimana Anda Bisa Mengatur Design From itu dan mengerti Untuk Code2 Untuk Command,Lable,TImer DLL..

New PedoViL V.5

F1         : On Wallshot
F2         : Off Wallshot
INSert    : Automatic Alt tabDelete   : Off alt tab
F6         : Freeze
F12       : GB Masmed
F11       : GB exp Card
Arah panah keatas /UP        : ON map Hack
Arah panah Bawah / Down : Off Map Hack

Cara Pakai :
Minimize

Tekan Inset

jangan lama lama

dan setelah kembali tekan delete

 Wallshot atau Map Hack

Tekan On

Play Game

dan Off kan pada saat Loading 

 Freeze

Tekan F6 dalam Room

Semua mUsuh akan diam

defuse bom juga terblock

akan normal setelah ada yang bergabung dalam pertempuran dan Next Rounde

Setelah Freeze cepat cepatlah Bantai MUsuh karena kadang koneksi jika tidak normal dalam tempo lama

Sebagai Room Master : Effect 100% Berguna

Bukan Room Master : Effect 30% berguna

GB MASMED

Pastikan anda tidak punya misi apapun
Beli Misi (disarankan misi asalut atau awp Agar lebih Mudah)
Sesudah Beli tekan F12
Klik Mision 2x(disebelah tombol inventory)
lalu Klik Misi Huruf O
Klik lagi 2 x Misi
Klik Huruf I
lakukan sampai Huruf P (sampai K terakhir klik P kembali keawal)
setelah itu play Game dan slsaikan misi yang tersedia
Selesai bermain Masmed anda bertambah
Dijamin No koneksi Bermasalah asal ikut Tutor diatas

GB EXP CARD

egak beda jauh kok dari tutor GB Masmed

pikirkan sendiri ya !

dan Hotkeynya F11

 Greetz To

Mas Drache
Om HRDMaster Of Master

THanks too :

The-x-fiLes
OM heroBenz
Penk
Bang Hanilo
kang yuan
Thank You

Crew USN
N3 Community

[DOWNLOAD HERE]

™Gengines™@NC Full Cheat

Released : 01/01/2011

Created By : ™Gengines™@NC
greetz To
RCD
ERGE
AnasTM
AWP-SLANKERS
MUSEHOLIC
Indra Scoot
KewelL
Usn-|HusniX
Wicahyo
AnggaMucal
Archive Type : RAR
Game Target : PointBlank
Anti-Cheat : AhnLab HackShield Pro
Type : Trainer / Cheat
Cheat/Trainer Effect :
Numpad1 = Black Mask (Topeng Hitam)
Numpad2 = White topeng (topeng putih)
Numpad3 = Mask Blue Rusia (Rusia)
Numpad4 = K-Kelautan Mask (m.kotiki)
Numpad5 = FR-Desert Mask (gurun)
Numpad6 = Mask Flame (Flame Mask)
Numpad7 = Dua Nada Mask (masker Dua-warna)
Numpad8 = Cool Mask Besi (Mask Besi)
Numpad9 = Target Mask (Topeng-target)
Numpad0 = Labu Mask (Topeng labu)
F1 = Jewel Pink Mask (topeng merah muda)
F2 = Gold Mask (Topeng Golden)
F3 = Mask Skull (Mask-Tengkorak)
F4 = Topeng Badut ( JOKER )
F5 = Blue Alien ( ALIEN BIRU )
F6 = Black Alien ( Alien hitam )
F7 = HospitaL Mask ( topeng rumah sakit )

F9 = Baret merah SG[fast reload + damage up]
F10 = Baret merah Sniper[akurasi up + damage up]
F11 = Baret merah ASSAULT[lincah + damage up]
F12 = SMG[lincah + akurasi up + firing up]
CTRL+Numpad1 = Baret GM/Hitam [fast reload + akurasi up]
Cara pemakaian :
[-] BT/DC TERGANTUNG CARA ANDA DAN HRS MENGUNAKAN TIMING....!!!
[-] Tuk WS On saat memulai Play dan Off saat Loading screen Play

Hotkey Di Atas Adalah Inject Full Cheat
Beda Dengan Inject Wallshot & Beret = << Ada Di Dalam Injector TutorNya

Pasword Injector = Gengines-Pb

[DOWNLOAD HERE]

Bahan Cheat WallHack Return V1.0

fitur:
Tutornya gan Sekalian HotKeys :


1. Char Hack = Insert

2. Translusent Wall = Ke Inject Sendiri

3. No Recoil ( Senjata Bolong-Bolong ) = Ke Inject Sendiri

4. WallHack ( Gk perlu Gw Jelasin ) = Delete

5. Hide The Injector ( Gk Ketahuan GM ) = Dah Ke Inject Sendiri

injektor gax gue share,,[ injektor cari sendiri ] di dalam cuma ad DLL dan kode Visual basic

Credit By : DIYown Zixts

[ DOWNLOAD HERE ]

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites More