Ads 468x60px

Jumat, 30 September 2011

MPGH HACK PUBLIC 2 HIT

Fiture PBLank Hack & PbLackout Hack

<<>> 2  Hit All Weapon
<<>> Chroshair
<<>> Chams CT
<<>> Chams Tero
<<>> Chams Weapon
<<>> No Smoke
<<>> ASUS Hack
<<>> WH Desert Chams
<<>> Phantom


HOTKEY

<<>> On/Off Menu Hack = Insert
<<>> On Cheat         = >>>
<<>> Off Cheat        = <<<
<<>> Pilih Cheat      = Arah panah Atas & Bwah



Credit : mpgh

download here

password : MPGH.NET

Kamis, 29 September 2011

FULLHACK MODE 30 SEPTEMBER 2011

Credit by:
[-]TrubleMarker
[-]Andri [DK]

Fitur
==========
>>>Chams Tero = 9 Warna
>>>Chams Ct = 9 Warna
>>>Head Chams = 9 Warna
>>>Wall Colour = 9 Warna
>>>Wallhack Bening
>>>Wallhack ROBOT
>>>WireFrame
>>>Phanton
>>>Weapon Chams
>>>No FOG
>>>No SMoke
>>>AMMO GLOBAL
>>>Anti Vote Kick

=========
Keys Hack
=========
Insert = On /Off Menu
Arah panah Kanan = On Cheat
Arah Panah Kiri = OFf Cheat
Arh panah Atas& Bawah Pilih Cheatnya

==========
Tutor
==========
-Buka PB
-Buka Cheat , masukan Passnya
-Start
-Auto Inject /no notice
-Happy Cheating


Work ALL Windows & Wajib Instal Net Framework 3.5 dan 4.0

download here

password : andriepekalongan

TUTORIAL D3D MENU BASE

Tools Yg Di Butuhkan :
Microsoft Visual C++ 2010  ( di google )

Microsoft DirectX 9.0 SDK (Summer 2004)


 download source code here

Tinggal Edit" HOOK Biar Tahan Lama

Fitur Base/ SC:
Head Chams Color 1 -4 Warna (Bisa Di Tambahin Jadi 9 Warna Asalkan Udh Master C++)
Chams CT 1 - 4 Warna (Bisa Di Tambahin Jadi 9 Warna Asalkan Udh Master C++)
Chams TR 1 - 4 (Bisa Di Tambahin Jadi 9 Warna Asalkan Udh Master C++)
WH Glass
WH Bening
Wireframe
Phantom
No Smoke
Menu Gambar (Tutorial Ganti Gambar D3D Nyusul)


Credits: brot

CONTOH SOURCE CODE AYO DANCE

Contoh Source code Ayodance Full On Off

tanpa address.. Versi Apapun

ini hanya ingin memberikan taw , dan Belajar Membuat Dll Sendiri, mengunakan

DeV++

jadi Anda tinggal menganti Address Sendiri,Sesuai address yg dapat Di gunakan.


#include <windows.h>
#define OFS_BASE 0xE8B470
#define OFS_NPC1 0x11D
#define OFS_NPC2 0x239
#define OFS_NPC3 0x355
#define OFS_NPC4 0x471
#define OFS_NPC5 0x58D
#define OFS_PF 0x4DE3AA
#define OFS_Chance 0xE2ADD0
#define OFS_Story 0xE2ABD9
#define OFS_PFBR 0x4DE3E8
#define OFS_BU 0x4DD80D
#define OFS_MODE 0xE2ABD1
#define OFS_MAP 0xE2ABC6
#define OFS_NPC 0xE2ABDC
#define OFS_INSANE 0xE2ABDE
#define OFS_SKOR 0x4DD861
#define OFS_OTP 0x4DDD1F
#define OFS_PANG 0x4DDDCC
#define OFS_PFSKOR1 0x4DE3FB
#define OFS_PFSKOR 0x4DE3FF
#define OFS_EMOTICON 0x5194B4
#define OFS_SONG 0x519290
#define OFS_SKIN 0xE4F198
#define OFS_C1 0x5CB67C
#define OFS_C2 0x5CBA00
#define OFS_C3 0x5CBB40
#define OFS_C4 0x5CBD10
#define OFS_C5 0x5CBD80
#define OFS_C6 0x5CB9EC
#define OFS_C7 0x5CBC08
#define OFS_C8 0x5CBC1C
#define OFS_C9 0x5CBC60
#define OFS_C10 0x5CBC74
#define OFS_C11 0x5CBD54
#define OFS_SENSOR 0x519368
#define OFS_SENSORR 0x585468
#define OFS_AROW 0x519308
#define OFS_SKIN 0xE4F198
#define OFS_RESETBP 0x06EF83
#define OFS_NPCINFO 0x519457
LPTSTR ModulGame = "Audition.exe";
void SiGanteng(void *adr, void *ptr, int size)
{
unsigned long NewProtection;
VirtualProtect((void*)adr,size,PAGE_EXECUTE_READWRITE, &NewProtection);
memcpy((void*)adr,(const void*)ptr,size);
VirtualProtect((void*)adr,size,NewProtection, 0);
}
void Patch(void *adr, void *ptr, int size)
{
DWORD OldProtection;
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}

void WritePointer(unsigned long ulBase, int iOffset, int iValue)
{
if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
{
if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned long)))
{
*(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
}
}
}
int __stdcall Clone(void)
{
DWORD dwPB = (DWORD)GetModuleHandleA("Audition.exe");
if (dwPB > 0) {
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC1), 0x03);
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC2), 0x03);
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC3), 0x03);
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC4), 0x03);
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC5), 0x03);
return 0; // unhook biar gk kedeteck HACKSHIELD
}
}
int __stdcall HACKDJ(void)
{
DWORD dwPB = (DWORD)GetModuleHandleA("Audition.exe");
if (dwPB > 0) {
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC1 + 0x2A), 0x01010101);
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC2 + 0x2A), 0x01010101);
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC3 + 0x2A), 0x01010101);
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC4 + 0x2A), 0x01010101);
WritePointer(dwPB + (DWORD)OFS_BASE, (OFS_NPC5 + 0x2A), 0x01010101);
return 0; // unhook biar gk kedeteck HACKSHIELD
}
}
int __stdcall Hit(void)
{
DWORD dwI3EXEC = (DWORD)GetModuleHandleA("Audition.exe") + 0x00E7B29C;;
DWORD Ptr1 = *(PDWORD)((DWORD)(dwI3EXEC))+0x14;
DWORD Ptr2 = *(PDWORD)((DWORD)(Ptr1))+0xF70;
SiGanteng((void *)(Ptr2),(void*)(PBYTE)"x9F\x86\x01",3);

return 0; // unhook biar gk kedeteck HACKSHIELD
}
int __stdcall Spark(void)
{
DWORD dwI3EXEC = (DWORD)GetModuleHandleA("Audition.exe") + 0x00E7B29C;;
DWORD Ptr1 = *(PDWORD)((DWORD)(dwI3EXEC))+0x14;
DWORD Ptr2 = *(PDWORD)((DWORD)(Ptr1))+0xF20;
SiGanteng((void *)(Ptr2),(void*)(PBYTE)"\x9F\x86\x01",3);
DWORD Ptr3 = *(PDWORD)((DWORD)(dwI3EXEC))+0x14;
DWORD Ptr4 = *(PDWORD)((DWORD)(Ptr1))+0xF24;
SiGanteng((void *)(Ptr4),(void*)(PBYTE)"\x9F\x86\x01",3);
DWORD Ptr5 = *(PDWORD)((DWORD)(dwI3EXEC))+0x11C8;
SiGanteng((void *)(Ptr5),(void*)(PBYTE)"\x9F\x86\x01",3);


return 0; // unhook biar gk kedeteck HACKSHIELD
}
DWORD ThreadPFON;
int *PF1 = (int*)0x008F7470;
int *PF2 = (int*)0x008F7430;
int *PF3 = (int*)0x008F6DA4;
int *PFBU1 = (int*)0x008F6825;
int *PFBU2 = (int*)0x008F6828;
int *PFBU3 = (int*)0x008F682D;
int *PFBU4 = (int*)0x008F6831;
int *PFBU5 = (int*)0x008F6835;
int *PFBU6 = (int*)0x008F6839;
int *PFBU7 = (int*)0x008F683D;
int *PFBU8 = (int*)0x008F6841;
int *Pang2 = (int*)0x008F6E50;
DWORD WINAPI PFON(LPVOID lParam) {

*PF1 = 2576980377;
*PF2 = 0;
*PF3 = 11;
*PFBU1 = 286331153;
*PFBU2 = 286331153;
*PFBU3 = 286331153;
*PFBU4 = 286331153;
*PFBU5 = 286331153;
*PFBU6 = 286331153;
*PFBU7 = 286331153;
*PFBU8 = 286331153;
*Pang2 = 255;


ExitThread(0);
}

DWORD ThreadPFOFF;
int *PF4 = (int*)0x008F7470;
int *PF5 = (int*)0x008F7430;
int *PF6 = (int*)0x008F6DA4;
int *PFBU9 = (int*)0x008F6825;
int *PFBU10 = (int*)0x008F6828;
int *PFBU11 = (int*)0x008F682D;
int *PFBU12 = (int*)0x008F6831;
int *PFBU13 = (int*)0x008F6835;
int *PFBU14 = (int*)0x008F6839;
int *PFBU15 = (int*)0x008F683D;
int *PFBU16 = (int*)0x008F6841;
int *Pang = (int*)0x008F6E50;
DWORD WINAPI PFOFF(LPVOID lParam) {

*PF4 = 6651;
*PF5 = 1065185444;
*PF6 = 1063172178;
*PFBU9 = 251658240;
*PFBU10 = 452984832;
*PFBU11 = 671088640;
*PFBU12 = 922746880;
*PFBU13 = 50331648;
*PFBU14 = 134217728;
*PFBU15 = 335544320;
*PFBU16 = 536870912;
*Pang = 5;


ExitThread(0);
}

DWORD ThreadPFON1;
int *PFB1 = (int*)0x008F7470;
int *PFB2 = (int*)0x008F7474;
int *PFB3 = (int*)0x008F7478;
int *PFB4 = (int*)0x008F747C;
DWORD WINAPI PFON1(LPVOID lParam) {

*PFB1 = 0;
*PFB2 = 0;
*PFB3 = 0;
*PFB4 = 0;



ExitThread(0);
}

DWORD ThreadAuto1;
int *AK1 = (int*)0x007AC9E5;
int *AK2 = (int*)0x007ACA36;
int *AK3 = (int*)0x007ACA3A;
int *AK4 = (int*)0x007ACA17;

DWORD WINAPI Auto1(LPVOID lParam) {

*AK1 = 0x071C8B08;
*AK2 = 0x071C8B08;
*AK3 = 0x0875CB3B;
*AK4 = 0x3675173B;


ExitThread(0);
}

DWORD ThreadAuto2;
int *A1 = (int*)0x007AC9E5;
int *A2 = (int*)0x007ACA36;
int *A3 = (int*)0x007ACA3A;
int *A4 = (int*)0x007ACA17;

DWORD WINAPI Auto2(LPVOID lParam) {

*A1 = 0x1889071C;
*A2 = 0x1889071C;
*A3 = 0x9090088B;
*A4 = 0x1189178B;


ExitThread(0);
}

DWORD ThreadComboOn1;
int *combo1 = (int*)0x0071015A;
int *combo3 = (int*)0x007101B6;
DWORD WINAPI ComboOn1 (LPVOID lParam) {

*combo1 = 655360711;
*combo3 = 655360711;


ExitThread(0);
}

DWORD ThreadComboOn2;
int *combo2 = (int*)0x0071015A;
int *combo4 = (int*)0x007101B6;
DWORD WINAPI ComboOn2 (LPVOID lParam) {

*combo2 = 66247;
*combo4 = 66247;


ExitThread(0);
}

DWORD ThreadAll;
int *ByPass = (int*) 0x009A07BC;

DWORD WINAPI All(LPVOID lParam) {

*ByPass = 0;




ExitThread(0);
}


void LovelyLoopy()
{


while(1)
{
if(GetAsyncKeyState(VK_F3)&1)
{
CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&PFON, 0, 0, &ThreadPFON);
Sleep(500);
}

if(GetAsyncKeyState(VK_F4)&1)
{
CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&PFOFF, 0, 0, &ThreadPFOFF);
Sleep(500);
}

if(GetAsyncKeyState(VK_DELETE)&1)
{
CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&Auto2, 0, 0, &ThreadAuto2);
Sleep(500);
}

if(GetAsyncKeyState(VK_NUMPAD1)&1)
{
CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&Auto1, 0, 0, &ThreadAuto1);
Sleep(500);
}

if(GetAsyncKeyState(VK_RETURN)&1)
{
CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&All, 0, 0, &ThreadAll);
Sleep(500);
}

if(GetAsyncKeyState(VK_F5)&1)
{
CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&ComboOn1, 0, 0, &ThreadComboOn1);
Sleep(500);
}

if(GetAsyncKeyState(VK_F6)&1)
{
CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&ComboOn2, 0, 0, &ThreadComboOn2);
Sleep(500);
}

if(GetAsyncKeyState(VK_CAPITAL)&1)
{
CreateThread(NULL, 0, (LPTHREAD_START_ROUTINE)&PFON1, 0, 0, &ThreadPFON1);
Sleep(500);
}

if (GetAsyncKeyState ( VK_CONTROL ) && GetAsyncKeyState ( 0x31 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_BU;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x11\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x10\x10\x00\x00\x00\x10\x10\x00\x00\x00\x10\x10", 105);
adrMin1 = dwPB + (DWORD)OFS_PFSKOR;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x45", 1);
adrMin1 = dwPB + (DWORD)OFS_PFSKOR1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x45", 1);
}
}
if (GetAsyncKeyState ( VK_CONTROL ) && GetAsyncKeyState ( 0x32 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_PFSKOR;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x40", 1);
adrMin1 = dwPB + (DWORD)OFS_PFSKOR1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x40", 1);
adrMin1 = dwPB + (DWORD)OFS_BU;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x00\x0F\x00\x00\x00\x1B\x00\x00\x00\x28\x00\x00\x00\x37\x00\x00\x00\x03\x00\x00\x00\x08\x00\x00\x00\x14\x00\x00\x00\x20\x00\x00\x00\x2D\x00\x00\x00\x0A\x00\x00\x00\x14\x00\x00\x00\x28\x00\x00\x00\x3C\x00\x00\x00\x50\x00\x00\x00\x64\x00\x00\x00\x90\x01\x00\x00\xC8\x00\x00\x00\x64\x00\x00\x00\x14\x00\x00\x00\x00\x00\x00\x00\xD0\x07\x00\x00\xDC\x05\x00\x00\xE8\x03\x00\x00\xF4\x01\x00\x00\x00\x00\x00\x00\x96\x00\x00\x00\xC8\x00\x00\x00\xFA", 112);
}
}
if (GetAsyncKeyState(VK_F6)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_Chance;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1);
}
}
if (GetAsyncKeyState(VK_F8)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_Chance;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x08", 1);
}
}
if (GetAsyncKeyState(VK_F10)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_MAP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x65", 1);
}
}
if (GetAsyncKeyState(VK_F2)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_MAP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x07", 1);
}
}
if (GetAsyncKeyState(VK_SCROLL)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_INSANE;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x01", 1);
}
}
if (GetAsyncKeyState(VK_PAUSE)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_INSANE;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x01", 1);
}
}
if (GetAsyncKeyState(VK_INSERT)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_NPC;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xF9", 1);
}
}
if (GetAsyncKeyState ( VK_MENU ) && GetAsyncKeyState ( 0x31 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_MODE;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x07", 1);
}
}
if (GetAsyncKeyState ( VK_MENU ) && GetAsyncKeyState ( 0x32 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_MODE;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xC8", 1);
}
}
if (GetAsyncKeyState ( VK_SHIFT ) && GetAsyncKeyState ( 0x31 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_SKIN;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x02", 1);
}
}
if (GetAsyncKeyState ( VK_SHIFT ) && GetAsyncKeyState ( 0x32 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_SKIN;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1);
}
}
if (GetAsyncKeyState ( VK_SHIFT ) && GetAsyncKeyState ( 0x33 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_SKIN;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x01", 1);
}
}
if (GetAsyncKeyState(VK_F11)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_Story;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1);
}
}
if (GetAsyncKeyState(VK_F12)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_Story;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x04", 1);
}
}
if (GetAsyncKeyState(VK_NUMLOCK)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_PFBR;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00", 16);
}
}
if (GetAsyncKeyState(VK_INSERT)&1) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_NPC;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xF9", 1);
}
}
if (GetAsyncKeyState ( VK_CONTROL ) && GetAsyncKeyState ( 0x33 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_EMOTICON;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x61", 1);
}
}
if (GetAsyncKeyState ( VK_CONTROL ) && GetAsyncKeyState ( 0x34 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_SONG;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x61\x63\x72\x69\x70\x74\x2F\xC0\xBD\xBE\xC7\x2E\x73\x6C\x6B", 15);
}
}
if (GetAsyncKeyState ( VK_CONTROL ) && GetAsyncKeyState ( 0x35 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_C1;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C2;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C3;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C4;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C5;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C6;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C7;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C8;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C9;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C10;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);
adrMin1 = dwPB + (DWORD)OFS_C11;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F", 1);

}
}
if (GetAsyncKeyState ( VK_CONTROL ) && GetAsyncKeyState ( 0x36 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_SENSOR;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x61", 1);
adrMin1 = dwPB + (DWORD)OFS_SENSORR;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x61", 1);
}
}
if (GetAsyncKeyState ( VK_CONTROL ) && GetAsyncKeyState ( 0x37 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_AROW;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x61", 1);
}
}
if (GetAsyncKeyState ( VK_CONTROL ) && GetAsyncKeyState ( 0x38 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_SONG;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x62", 1);
}
}
if (GetAsyncKeyState ( VK_CONTROL ) && GetAsyncKeyState ( 0x39 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_AROW;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x62", 1);
}
}
if (GetAsyncKeyState ( VK_SHIFT ) && GetAsyncKeyState ( 0x34 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_RESETBP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xA6\x06", 2);
}
}
if (GetAsyncKeyState ( VK_SHIFT ) && GetAsyncKeyState ( 0x35 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_RESETBP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x70\x16", 2);
}
}
if (GetAsyncKeyState ( VK_SHIFT ) && GetAsyncKeyState ( 0x36 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_RESETBP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x1F\x2C", 2);
}
}
if (GetAsyncKeyState ( VK_SHIFT ) && GetAsyncKeyState ( 0x37 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_RESETBP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6F\x17", 2);
}
}
if (GetAsyncKeyState ( VK_SHIFT ) && GetAsyncKeyState ( 0x38 )&0x8000 ) {
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA(ModulGame);
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OFS_RESETBP;
Patch((void *)(adrMin1),(void*)(PBYTE)"\xFB\x33", 2);
}
}

if (GetAsyncKeyState(VK_F7)&1) {

Clone(); }

if (GetAsyncKeyState(VK_LMENU)&1) {

Hit(); }

if (GetAsyncKeyState(VK_RMENU)&1) {

Spark(); }

if (GetAsyncKeyState(VK_HOME)&1) {

HACKDJ(); }




Sleep(1);


}


}
BOOL APIENTRY DllMain(HINSTANCE hDll, DWORD callReason, LPVOID lpReserved) {
DisableThreadLibraryCalls(hDll);
if(callReason == DLL_PROCESS_ATTACH) {
MessageBox(0, "DS --> --Toro--Pelit lo ..genean Doang pake Private''.", MB_ICONINFORMATION | MB_OK);
MessageBox(0, "DS CACAD BANGET","Audition Hack", MB_ICONINFORMATION | MB_OK);
MessageBox(0, "Contoh SC","Audition Hack", MB_ICONINFORMATION | MB_OK);
MessageBox(0, "Gratis SC","Audition Hack", MB_ICONINFORMATION | MB_OK);
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)&LovelyLoopy,0, 0, 0);

}

return 1;
}


silakan utak atik sendiri ya

CARA MEMBUAT INJECTOR SENDIRI

Tutor :
1. Buka VB 2008 ( Kalau yg belum punya cari di google )
2. klik File > New Project > OK
3. pasang beberapa component ini
1 Timer dan 1 Label
4. Klik kanan Form > View Code
5. Copas Code ini

Private TargetProcessHandle As Integer
    Private pfnStartAddr As Integer
    Private pszLibFileRemote As String
    Private TargetBufferSize As Integer

    Public Const PROCESS_VM_READ = &H10
    Public Const TH32CS_SNAPPROCESS = &H2
    Public Const MEM_COMMIT = 4096
    Public Const PAGE_READWRITE = 4
    Public Const PROCESS_CREATE_THREAD = (&H2)
    Public Const PROCESS_VM_OPERATION = (&H8)
    Public Const PROCESS_VM_WRITE = (&H20)

    Public Declare Function ReadProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" ( _
    ByVal lpLibFileName As String) As Integer

    Public Declare Function VirtualAllocEx Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpAddress As Integer, _
    ByVal dwSize As Integer, _
    ByVal flAllocationType As Integer, _
    ByVal flProtect As Integer) As Integer

    Public Declare Function WriteProcessMemory Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpBaseAddress As Integer, _
    ByVal lpBuffer As String, _
    ByVal nSize As Integer, _
    ByRef lpNumberOfBytesWritten As Integer) As Integer

    Public Declare Function GetProcAddress Lib "kernel32" ( _
    ByVal hModule As Integer, ByVal lpProcName As String) As Integer

    Private Declare Function GetModuleHandle Lib "Kernel32" Alias "GetModuleHandleA" ( _
    ByVal lpModuleName As String) As Integer

    Public Declare Function CreateRemoteThread Lib "kernel32" ( _
    ByVal hProcess As Integer, _
    ByVal lpThreadAttributes As Integer, _
    ByVal dwStackSize As Integer, _
    ByVal lpStartAddress As Integer, _
    ByVal lpParameter As Integer, _
    ByVal dwCreationFlags As Integer, _
    ByRef lpThreadId As Integer) As Integer

    Public Declare Function OpenProcess Lib "kernel32" ( _
    ByVal dwDesiredAccess As Integer, _
    ByVal bInheritHandle As Integer, _
    ByVal dwProcessId As Integer) As Integer

    Private Declare Function FindWindow Lib "user32" Alias "FindWindowA" ( _
    ByVal lpClassName As String, _
    ByVal lpWindowName As String) As Integer

    Private Declare Function CloseHandle Lib "kernel32" Alias "CloseHandleA" ( _
    ByVal hObject As Integer) As Integer


    Dim ExeName As String = IO.Path.GetFileNameWithoutExtension(Application.ExecutablePath)

    Private Sub Inject()
        On Error GoTo 1 ' If error occurs, app will close without any error messages
        Timer1.Stop()
        Dim TargetProcess As Process() = Process.GetProcessesByName("PointBlank")
        TargetProcessHandle = OpenProcess(PROCESS_CREATE_THREAD Or PROCESS_VM_OPERATION Or PROCESS_VM_WRITE, False, TargetProcess(0).Id)
        pszLibFileRemote = Application.StartupPath & "\" + ExeName + ".dll"
        pfnStartAddr = GetProcAddress(GetModuleHandle("Kernel32"), "LoadLibraryA")
        TargetBufferSize = 1 + Len(pszLibFileRemote)
        Dim Rtn As Integer
        Dim LoadLibParamAdr As Integer
        LoadLibParamAdr = VirtualAllocEx(TargetProcessHandle, 0, TargetBufferSize, MEM_COMMIT, PAGE_READWRITE)
        Rtn = WriteProcessMemory(TargetProcessHandle, LoadLibParamAdr, pszLibFileRemote, TargetBufferSize, 0)
        CreateRemoteThread(TargetProcessHandle, 0, 0, pfnStartAddr, LoadLibParamAdr, 0, 0)
        CloseHandle(TargetProcessHandle)
1:      Me.Close()
    End Sub

    Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick
        If IO.File.Exists(Application.StartupPath & "\" + ExeName + ".dll") Then
            Dim TargetProcess As Process() = Process.GetProcessesByName("PointBlank")
            If TargetProcess.Length = 1 Then
                Me.Label1.Text = "InjeX"
                Call Inject()
            End If
        Else
            Me.Label1.Text = ("" + ExeName + "dll not found")
        End If

    End Sub

    Private Sub InjeX_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load
        Timer1.Interval = 50
        Timer1.Start()
        MsgBox("Created by SYNDROME, thank to n3 and u all")
    End Sub

End Class
 
6. Lalu Build atau tekan F5
7. kalau ada tulisan dll not found simpan dll yg mau di inject
dengan nama Exename.dll contoh syndrome.dll

[JASA] BUAT YANG BUTUH CHAR TUMBAL

sesuai judul ane bisa nyiapin char tumbal untuk game PB..Lost Saga..Cross Fire

kebetulan di warnet ane ada 10pc..minimal pemesanan 3pc

daftar harga

3pc = Rp. 50.000 / 3 jam
4pc = Rp. 60.000 / 3 jam
5pc = Rp. 80.000 / 3 jam
6pc = Rp. 90.000 / 3 jam
7pc = Rp. 100.000 / 3 jam
8pc = Rp. 120.000 / 3 jam
9pc = Rp. 130.000 / 3 jam

pembayaran lewat rekening

atau buat yang di bandung...agan bisa langsung datang ke warnet ane di daerah riung bandung

ym ane : korbangb100

WH D3D AMMO DAN AUTO HS

Creator :
[-]Daniels Trysyah Putra
[-]TrubleMarker

Gret To:

[-]Vgm Rizky Avelin

==========================================


FITURE & HOTKEY :


[*] F1 [Auto ON] | Ammo Hack 01 ( Ga abis" )


[*] HOME [ON] | Aimbot 100% ( Titik Tembak Di Horizontal )


[*] END [OFF] | Aimbot 100% ( Titik Tembak Di Horizontal )


[*] INSERT | Buka Menu D3D


[*] DELETE | Tutup Menu D3D


[*] PANAH KANAN | Aktifkan Cheat


[*] PANAH KIRI | Nonaktifkan Cheat


[*] PANAH ATAS & BAWAH | Pilih" Fitur/Cheat


download here

SPECIAL D3D MENU

Created : Zekertkot A.ka VJ'Hamim

Greetz To :
All Member Private S-L
Ezza Jr Not Found
Hafis
Zai-Slankerz1st ( J-Rocks )

Fiture :
*-Chams CT + TERO
*-WH Bening
*-WH MiniIndo
*-Chams Head
*-WireFrame
*-Phantom
*-No Smoke
*-No Fog
*-HeadShot Mode
*-Ammo Global
*-Wall Color
*-Weapon Chams

download here

TUTORIAL CHEAT AYO DANCE WITH CE

Nih tutorial Cheat Ayodance Buat Updatean September 2010

Nah Langsung Mulai Aja.......

1. Disable Hackshield Dengan Regedit
2. nyalakan cheat engine (aku 5.5)
3. Setting Automaticly Attach Ke Audition.exe
4. Suspend Audition.exe pas baru keluar iconnya di taskbar.
5. Tinggal Scan

Cara Scan :

- Hack Number Of Chance

SCAN AOB : 00 01 01 00 01 01 00 00 00
terus browse this memory region
lalu cari address yang valuenya 03 lalu tambahkan ke cheat table
(03 tsb adalah jumlah chance)

- Force Insane

Setelah Menemukan Address Number of chance lalu kurangi dengan 1F2

- Force Map To Club MG

Address Number Of Chance dikurangi dengan 20A

- Hack Skin

Address Number OF Chance ditambah dengan 23EE0
(Value Skin : 0 = Normal; 1 = Putih; 2 = Hitam)

6. Tinggal Jadikan Trainer (Di thread² lain juga banyak)


Maaf saya tidak menyertakan SS karena koneksi gw lambat banget.......

NB : - Saya Hanya Mempersimple saja tutorialnya dengan memanfaatkan address yang ada
- Kalo lo bilang gak berguna karena gak ad ss ya thats up to you mau d coba ap gg
- Ini hanya work di patch bulan ini saja....
- Udah Gw Tes Work di beberapa komputer.... Kalo yang gak work mungkin ada yang salah kali....

TIPS MANCING DI LOST SAGA

- tempat tinggi
- plaza yang rame (sukur2 full)
- Perbandingan orang yang ada di plaza (yg mancing brp : yg relic : idle) kalo perbandingannya lebih banyak yg mancing niscaya tangkepannya juga imba2 (masih mitos)
- Mancing di antara sesama pemancing yg levelnya lbh rendah (masih mitos)
- Hoki map/plaza yang random, bisa di satu map tangkepan kita busuk2 terus, giliran pindah map/plaza tangkepannya jadi imba (mitos juga)
- Kalo pas jual item tangkepan antara manual sma auto, msh tinggi nilai jualnya yg manual (mitos lg --a)
- Mancing dlm keadaan pake daleman doang (mitos)

saran :
-kalo dapet pancing lunar sama umpan lunar dari quest, dipakenya waktu udah level tinggi aja (70-100), biar ga mubazir ^^

ada lagi nih

Cara Mancing Cpet dpet Gear Chest :
1.Jadi RM
2.Pilih Map Starbase [ yang bisa terbang ]
3.Usahakan Semua Yg masuk room agan , pada mancing semua minimal ada 12 orang
4.Selamat Anda Mendapatkan Gear Chest
5.Dan yang Terpenting Harus sabar & jgn Putus asa [ di coba terus ]

RELIC HUNTING TIPS LOST SAGA

water park
-spot aja di map kiri depan
-di pojok kanan bawah

Piratebay
- lumayan gede item nya..pernah dapet gear permanen disini

wild west
-pernah dapet 150rb peso disini

GB Level Skill

Disini Gw Mau Share Gimana Cara GB Level Skill..

Tapi Ini Cara Manual, So Mesti Makan Waktu Berjam" Bahkan Berhari".. Hehe..

Langsung Aja Ke caranya Yah !

1. Siapin Film, Kopi, Cemilan Biar Gak Bosen

2. Siapin 2 PC = 1 ID Yg Mau Dinaikin Level Skillnya, 1 Lagi Untuk Tumbalnya
Untuk Tumbal Bisa Berapa Aja Kok.. Gak Harus 1 Tumbalnya

3. Pilih Mode Stone Atau Mode Crown Control
Kalo Gw Enakan Di Stone Mode, karna Respawn.nya Gak Pindah Kayak Crown Control..
Untuk Map Terserah Mau Apa Aja, Di Stone Mode Enaknya Di Map Starbase

4. Nah Ini Intinya..
Untuk Level Skill Kalian Cuma Perlu Jumlah Killnya Aja..
Kalian Banyakin Kill Waktu GB..
Jadi Gini, Kan Stone Mode Dan Crown Control itu Missionnya Hancurin Stone.nya Atau Make Mahkotanya..
Disini Kalian Gak Perlu Kelarin Tuh Mission, Kita Main Kill Aja Sepuasnya Walaupun Juga Death Time..

Cukup Sampe Disni Yah !




Credit : Sunyang

Ty GBU  :-*

CHEAT CROSS FIRE

Fitur :

F2 : No Reload [ ON ]

F3 : No Reload Sniper [ ON ]

F4 : No Reload [ OFF ]

F5 : Wallshot [ ON ]

F6 : Wallshot [ OFF ]

F7 : Auto HS [ ON ]

F8 : Auto HS [ OFF ]

F9 : Teleport [ BL ]

F10 : Teleport [ GR ]

F11 : Teleport [ OFF ]

Shift : Black Wallhack [ ON/OFF ]


download here

CHEAT WAR ROCK

Features:

1. Auto repair
3. Stamina
4. Scope
5. PX Items
6. Lock On
7. Dig
8. Teleport
9. Speed Roll
10. Speed
11. No Spread
12. SuperNospread
13. NoRecoil
14. Spawn
15. Jump
16. Virtual Jump
17. Fast Ammo/health/repair/flag
18. NoFog
19. Glasswalls
20. Full Bright
21. Gravity
22. NoWater
23. NoBounds
24. Shoot Tru Walls

*NOTE: If you want to activate Shoot Thru Walls, go to training mode first then exit and join the game. You will notice you can shoot thru the walls. Or STW will be activated upon completing the first game in case you forgot to go to training mode.

ReadMe included for hotkeys..Happy hacking!!

You need NetFrame Work4

download here

CHEAT AYO DANCE

Cara Menggunakannya :
1. Matiin Anti Virusnya
3. klik 2x Tengkoraknya
4. Login Ayodancenya
5. Pencet Hotkeynya di dalam game untuk Aktifin Hacknya

Q : Cara gunakan Hacknya di Windows Vista / Win7 gmn yah ?
A : Run As Administrator or Click Kanan exenya > Properties > Compatibility > Centang run this program in Compatibility mode for : Pilih windows xp. trus ok

download here

POINT BLANK WH KACA

WALLHACK [ WH ] KACA

hotkey
home = active
end = non active


credit to e991


download here