28 November 2010

SHARE X-Lonz_Repack 27112010



  • Cheat/Trainer Effect : 







  • MINIMIZE = F1 [ON] << Simple Minimize Tanpa Alt+Tab 







  • MINIMIZE = F2 [OFF] 







  • Spion Mode = F10 







  • HACK TITLE = F11 







  • HACK MISI MAYOR = F12 







  • HACK MAP = NUMPAD 1-9 







  • REPLACE CHAR ON = HOME 







  • REPLACE CHAR OFF = END 







  • BomberMan On = F3 







  • BomberMan On = F4 







  • USE TITLE :
    F7 : AWP+Pistol
    F9 : Assalut + AWP
    Insert : Pisau + SMG
    Delete : AWP + SG 






  • MapHack ada dalam tutor.txt

    Cara pemakaian : [-] BT/DC HRS MENGUNAKAN TIMING....!!!
    # Cara pakai Minimize : Gunakan seperlunya(ON) alt tab lalu masuk pb lagi dan matikan(OFF) alt tab.!!
    # Cara pake Bomberman : Aktifkan Dalam Pertandingan (ON) n Jgn Lpa Off kan setelah 4 - 5 x Lempar Bom Agar Tidak BT
    Kalau agan mati saat play , jangan pencet tombol apa2 diamkan saja sampai respawn, agar tidak terdeteksi automouse, kalau perlu nonaktifkan bomberman biar lebih maknyus. no BT
    NB: Dilarang mirroring tanpa seiijin author/Pembuatnya,
    Saya tidak menjamin anda ada Virus bila anda Dapat dari Link lain...
    Tested : XP SP2


    CREDIT:ECHO LONDO
    GREETS TO:ABU JAFAR,UKIRA,BOTEMZ(search spion mode),RONI GAMERS A.K.A HARANOBU

    27 November 2010

    Cheat Hack Avatar lvl 61

    Cara Pakai nya : 
    1. Copy 028.acv ke Folder DATA 
    2. Buka Ayodance 
    3. Masuk Ke Item Mall Terus My Item


    langsung aja di download:

    NB:cheat ini cuma client side

    CREDIT:LOGIC

    Cheat PF normal,Hack score,Combo,Beat up

    Cheat PF normal,hack score combo,Beat up pf

    Pasword Winrar: central
    cit ini work maen di room biasa
    kagak work jika maen bp
    dan score lu jangan ampe kebayakan (akan menyebapkan dc)

    [untuk tutorial selengkap nya sudah ada di file download]

    langsung aja di download:
    CREDIT: N3&TEAM

    26 November 2010

    Download Crash Team Racing


    [CTR+Pc+Games.jpg]  Sebelumnya saya sudah pernah shared tentang PSX Emulator atau bisa disebut juga emulator buat Play Station 1. Dengan tool tersebut kita bisa memainkan game-game PS 1. Nah, pada kesempatan kali ini saya akan mencoba share game PS 1, yaitu game Crash Team Racing atau yang lebih dikenal dengan CTR. Pasti sobat blogger udah nggak asing lagi dong dengan game yang satu ini??? Meski udah ketinggalan zaman, ternyata game ini masih enak loh untuk di mainkan. Apalagi kalau sobat blogger mainnya di komputer, akan terdapat suasana yang lebih fresh, heheh.


    Cara Memainkan Game CTR Di PC/Komputer :
    Game Crash Team Racing (CTR) ini ketika sobat blogger ingin memainkan nya tidak perlu lagi menggunakan Emulator, karena sudah satu paket dalam file CTR nya, sobat blogger hanya perlu Copy-paste file d3dx9_26.dll yang terdapat dalam folder CTR ke C:\WINDOWS aja. Bila sudah klik2x file Crash Team Racing PC Game(akan tampil layar dos, jadi nggak usah khawatir).

    Screen Shot :
    Ini ketika kita baru menjalankan CTR nya.

    Kalau ini pas mau mulai permainan, disini ni biasanya memasukan cheat nya. Masih ingat nggak sob cheatnya?? Saya bocorin dikit deh. Ni cheat nya : /\ <- /\ -> <- O -> Bawah Bawah. Tebak cheat apa tuh?? heheh

    Dan ini untuk tampilan aksi yang di tunggu-tunggu. Heheh

    Info File dan Download :
    Sebenarnya nggak ada yang istimewa dengan downloadnya, tapi apa salahnya kalau saya perjelas lagi?? hehe

    • Download via 4shared.
    • File berukuran 90 Mban tapi saya bagi menjadi 5 Part.
    • Sobat blogger harus mendownload semua part tersebut. Bila sudah di download semua, klik part 1, kemudian ekstrak. Maka secara otomatis semua part akan tergabung menjadi satu dan akan menghasilkan isi dari RAR tsb.
    SILAHKAN DI DOWNLOAD:
    PART1
    PART2
    PART3
    PART4
    PART5


    [link di atas sudah saya perbaiki semua]

    selamat mencoba  :)

    DOWNLOAD Counter-Strike Extreme V4



    Pasti Anda sudah tahu dengan game yang satu ini Counter Strike atau kita sering menyebut dengan singkatannya CS, ya..!! sebuah game FPS (First Person Shooter) yang SERU!! dan MENANTANG!!

    Counter Strike Extrem kini hadir kembali dengan versi 4. Apa yang baru dari versi sebelumnya di-versi ini game ini telah dimodifikasikan oleh bluelytning, sehingga Adanya beberapa perubahan dari versi sebelum.

    Beberapa perubahan itu diantaranya:

    1. Game cenderung mirip dengan Crossfire Indonesia!!
    2. 7 Modifikasi untuk dimainkan seperti Single Match, Team Match, Zombie Mod, dll.
    3. Human vs Zombie Plus Effect and Animasi baru!
    4. Level-Up System & Supply Items.
    5. Untuk Human adanya Weapons dan Damage yang baru!
    6. Ditambhakan Skill Zombie seperti Invisible, Heal, Trap, dll.
    7. Adanya Karater baru China Girl, Japan Girl & Soccer Team
    8. Penambahan Maps ditambahkan dari Crossfire Maps.
    9. Perbaikan Error saat koneksi ke LAN dan beberapa Bugs lainya.


    Screenshot Jika Anda sudah berhasil,Menginstall CS extreme V4

    Download  CS Extrame Melalui Server MediaFire

    PART1
    PART2
    PART3
    PART4


    Download CS Extrame Melalui Server HotFile

    PART1
    PART2
    PART3
    PART4
    PART5
    PART6
    PART7
    PART8

    Buat Serial Numbernya
    ( Pilih salah satu )
    5RP2E-EPH3K-BR3LG-KMGTE-FN8PY
    5ZN2A-JBSCK-SWYYI-DPHK6-CK3JX
    5ZN2F-C6NTT-ZPBWP-L2DWQ-Y4B49
    58V2E-CCKCJ-B8VSE-MEW9Y-ACB2K
    5ZK2G-79JSD-FFSFD-CF35H-SDF4A

    25 November 2010

    SHARE G RACE-V1.1 BLACK DIAMOND





  • Minimize = F1 [ON] 







  • Minimize = F2 [OFF] 







  • HACK TITLE = F9 







  • HACK MISSION MAJOR = F12 







  • MASMED = Numpad 1-0 







  • RESET CARD = F10 







  • Bomberman = F11 [ON] 







  • Bomberman = F12 [OFF]
    TUTORNYA NIE GAN :
    # Minimalkan Cara menggunakan: Gunakan sesuai kebutuhan (on) alt tab kemudian masukkan pb lain dan off (Off) tab alt.!
    # Ketika Klik Hotkey Masmed (Numpad 1-0) Tunngu panjang sampai bunyi Bunyi Beep selesai dan ada langkah baru ke kartu seleanjutnya ..
    # Cara menggunakan Bomberman: sudah 15 ketika bom itu secara tiba langsung off.

    LANGSUNG AJA DOWNLOAD:



    Credit: GRACE
    Thanks to: Echolondo
  • SHARE HEROIN V3



    DEATH MATCH 
    ============
    F1 = GIRAN
    F2 = Crack
    F3 = Burn
    F4 = Mini
    F5 = Kick
    F7 = MStation
    F9 = EsRoad
    F10 = RedRock
    F11 = Library
    F12 = MZone
    ==========
    BOM MISI
    ==========
    Nump 1 = DT
    Nump 2 = Lux
    Nump 3 = OutPos
    Nump 4 = Blow
    Nump 5 = Strom
    Nump 6 = Sentry
    Nump 7 = Hosp
    Nump 8 = MidT
    Nump 9 = Spy
    Nump 0 = ***
    HOW TO USE :
    tombol heroin V3 buat jalankan hack
    tombol Help untuk bantuan
    tombol DL Map Giran untuk DL Map Giran (masukan ke folder PointBlank/pack/)
    DM :
    Sebagai RM
    bikin rom map apa saja
    Ganti Rom sesuai ke inginan
    contoh : Giran = F1
    Sebagai Client
    Jangan Star bareng RM, cari room yg sudah maen
    Ganti Map Sesuai di inginkan, ketika loading rom balikan seperti room RM semula (seperti WS)
    BM :
    Sama Seperti DM sebagai client
    Nb. bisa masang bom di maphacknya , bila invent eror kemungkinan DC besar.

    CREDIT: us.net|hero forum.us-net.org

    23 November 2010

    SHARE [NEW] ZENIX 23112010

    ZENIX

    CARA PEMAKAIAN SUDAH ADA DALAM FILE

    NB: UNTUK PENGGUNAAN AMMO,RECOIL
    *tekan hotkey [ON] saat sedang bermain
    *gunakan timming untuk pemakaian
    *[OFF] hotkey untuk mematikan
    *jangan terlalu lama [ON] karena akan mengakibatkan BT
    *gunakan seperlu nya saja

    CREDIT: ZENIX@N3

    SHARE X-Lonz Repack 23112010

    X-Lonz Repack

    cheat/trainer effect:
    MINIMIZE: F1[ON]
    MINMIZE: F2[OFF]
    RESET HACK TITTLE: F9
    SPION MODE: F10
    HACK TITTLE: F11
    HACK MISI MAYOR: F12[NO WORK]
    HACK MASMED: NUMPAD 1-0
    RESET CARD: DELETE

    FUNGSI:UNTUK MENGGUNAKAN SEPERLU NYA SAJA!!!!
    CARA PEMAKAIAN: BT/DC HARUS MENGGUNAKAN TIMMING!!!!
    CARA PAKAI MINIMIZE: GUNAKAN SEPERLU NYA [ON] ALT+TAB LALU MASUK PB LAGI DAN MATIKAN [OFF]
    ALT+TAB.
    PASS = SUDAH ADA PADA TRAINER

    CREATOR:ECHO LONDO
    GREETZ TO:ABU JAFAR,UKIRA,BOTEMZ [SEARCH SPION MODE]

    22 November 2010

    SHARE RINOCOMP V2.1


    langsung aja gan saya share rinocomp terbaru V2.1
    [untuk tutorial sudah ada dalam file]
    silahkan mencoba.

    CREDIT: RINOCOMP

    20 November 2010

    SHARE X-Lonz Repack 19112010


    FITUR:
    MINIMIZE = F1 [ON] 
    MINIMIZE = F2 [OFF] 
    HACK TITLE = F11 
    HACK MISI MAYOR = F12
    MASMED = NUMPAD 1-0
    RESET CARD = DELETE

    Cara pemakaian :  
    # Cara pakai Minimize : Gunakan seperlunya(on) alt tab lalu masuk pb lagi dan matikan(Off) alt tab.!! 
    # Saat Pencet Hotkey Masmed(Numpad 1-0) Tungu sampai bunyi panjang selesai dan ada Bunyi Beep baru lanjutkan ke card seleanjutnya..

    NOTE : BT/DC HARUS MENGUNAKAN TIMING....!!!
    Tambahan : Dilarang mirroring tanpa seijin author/Pembuatnya,
        Saya tidak menjamin anda ada Virus bila anda Dapat dari Link lain...

    CREDIT:ECHO LONDO

    GREETZ TO: ABU JAFAR&UKIRA

    17 November 2010

    Download Lego Universe

    To download Lego Universe Full Version Free you can scroll down to find the Lego Universe full game download link. If you found any dead links, please notify us so we can fix them immediately.
    939942_89355
    Download Lego Universe Full Version Free. LEGO Universe takes place in an alternate universe populated by LEGO minifigures. Many years ago, a team of minifigures went on a great journey to seek the last essence of pure imagination. Having found it on the mysterious planet Crux, Baron Typhonus used the imagination to create a giant, chaotic spider to demonstrate the power of imagination. However, the creature backfired on the Baron, and took him into the source of pure imagination, creating a dark force known as the Maelstrom. This being of dark imagination is able to turn otherwise innocent minifigures and creatures into Stromlings.
    After the creation of the Maelstrom, the remaining explorers, hoping to protect imagination from exctinction, founded the Nexus Force, an organization devoted to the protection of any remaining traces of imagination. After the formation of the group, however, the leaders were unable to agree on the best method of defeating the Maelstrom. Thus, the Nexus Force was divided into three Factions, each with a unique speciality: building (the Assembly), battling (the Sentinels) and exploring (the Venture League). The three explorers then recruited the Baron’s former assistant, Vanda Darkflame, to lead a fourth Faction: the Paradox, devoted to Maelstrom research, using the Maelstrom power against itself.
    Once the Nexus Force was established, a place of headquarters was required to organize the many minifigures that joined the organization. Doc Overbuild oversaw the construction of the Nexus Tower, the base of the Nexus Force. The Nexus Tower was also meant to protect the last piece of pure imagination, as well as to serve as a beacon of unity and hope for the future of imagination.
    Now, great plans are in place to push back the power of the Maelstrom, and restore harmony to the Universe. Players will join together to help the residents of LEGO Universe battle the Maelstrom and its army of dark creatures.
    Direct Download Lego Universe Full Version Below:
    download-now
    P2P Download Lego Universe (Fastest Option!):
    p2p-download
    [MAAF JIKA TEKS DI ATAS BERBAHSA INGGRIS SILAHKAN DI TERJEMAHKAN SENDIRI]

    Download Call of duty black ops

    blackops

    To download Call of Duty Black Ops Full Version Free you can scroll down to find the Call of Duty Black Ops full game download link. If you found any dead links, please notify us so we can fix them immediately.
    Download Call of Duty Black Ops Full Version Free. The game features new equipment for the series, such as a scoped crossbow with different kinds of ammunition (e.g., explosive) as well as Dragon’s Breath rounds for shotguns. During the campaign, the player will pilot aircraft: an SR-71 Blackbird and a Hind helicopter have been confirmed. The dismemberment feature, showcased only in Call of Duty: World at War, can be seen in the teaser trailer.
    In multiplayer modes, vehicles will return but with a different handling than World at War. Some PC specific features that were taken away from Infinity Ward’s Modern Warfare 2 will come back, such as lean and dedicated servers.”Create-a-Class 2.0″ will allow enhanced customization with appearance items as well as the usual perks.
    Direct Download Call of Duty Black Ops Full Version Below:
    download-now
    P2P Download Call of Duty Black Ops (Fastest Option!):
    p2p-download
    [MAAF JIKA TEKS DI ATAS BERBAHASA INGGRIS SILAHKAN TERJEMAHKAN SENDIRI]

    15 November 2010

    AANCEKOT-CEKOT N3 (Cheat Minimize yg tahan lama)

    FITUR :


    -F1 : Minimize ON no ribet (langsung keluar tanpa alt+tab)
    -F2 : Minimize OFF (Tekan pada waktu balik ke looby)
    -F11 : Tittle Hack
    -F12 : Grade+Point+Name Hack
    -Numpad 0-9: Mission Card
    -Delete: Reset card 

    DOWNLOAD


    Credit by: Aancekot@N3

    X-Lonz_Repack 14112010

    X-Lonz_Repack


    Fitur:
    Minimize= F9 [on]
    Minimize= F10 [off]
    Hack Tittle= F11 [on]
    Hack Misi Mayor= F12
    Masmed= 1-0
    Reset Card= delete

    Pass Injector:X-LONZ
    keterangan selanjutnya sudah ada di dalam trainer

    CREATOR: ECHO LONDO
    GREETZ TO: UKIRA ABU JAFAR N3
    BLAZETORM.COM

    12 November 2010

    Cheat cross fire terbaru

    Gan nih ada cheat CF,w coba lbih bgus dri cit yg sblumnya,,anda mau???
    hanya di 3...wkwkwkwkwk
    canda kali gan,oh ya nih cit hanya aktif untuk windows XP pack 2,and klo mau bisa cheat garus di tutup internet/mozzila,anti virus,olly DBG,dan toolz lainya..

    ok nama cheatnya adalah World Wide Crossfire 1.0.1

    nih link Download nya Klik Disini

    Untuk tutor udah ada di dlm..tapi klo mau bca langsung nih gw ksih tau tutornya

    1.instal vc_credit_86_2k8
    2.klo udah di instal buka cheatnya
    3.target ke crossfire.exe anda
    4.pilih negara vietnam
    5.klik start deh
    6............... anda telah menggunakan cheat CF dengan mudahnya


    SELAMAT MENCOBA.

    SHARE AKIRACHAN V7

    AKIRACHANV7


    INFO
    Tutorial selengkap nya sudah ada pada trainer
    NB:baca dan baca terus jangan males

    CREDIT BY:AKIRA CHAN [Nstars.net]

    Cara update status keren

    Nih,  bagi kalian yang mau keren juga, mau gaya dalam update status ??

    bisa kok pakai ajah Update Status Via Black Berry, Eitss.. ini sih bukan via aplikasi blackberry, tapi jadinya Via Mobile Black berry, tapi aslinya mah via web wkkwkwkw

    dah ah dari pada bnyak omong coba aja deh:

    Via Black Berry

     Jangan Lupa Coba Juga yang Lainya

    Via Iphone

    Via Ipad

    Via Adroit



    mau gabung di forum saya
    gampang......... nih forum nya:
    click here
    silahkan di coba.

    Source code Dan Cara membuat injector

    Kali Ini Akan saya jelas kan tentang tutor Pembuatan Injector Auto Injeck No Deteck Hack Shield Sorry Ya Kalo Dan OOT,

    Tutor Pembuatan Injector

    pilih standard exe.

    A. Pembuatan Form dan Design
    - bikin 1 form, 1 label dan 1 timer, jadinya seperti ini



    silakan dikreasikan formnya semaunya,

    syarat harus ada 1 label dan 1 timer pada form. selanjutnya,

    B. Code dan Modules
    klik kanan pada form --> pilih view code.
    isikan kode berikut pada form1,

    Content
    Option Explicit
    'Win 2k, ME, XP
    Private Const GWL_EXSTYLE As Long = (-20)
    Private Const WS_EX_LAYERED As Long = &H80000
    Private Const LWA_ALPHA As Long = &H2
    Private winHwnd As Long
    Private NamaDll As String
    Private Declare Function GetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
    ByVal nIndex As Long) As Long
    Private Declare Function SetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
    ByVal nIndex As Long, _
    ByVal dwNewLong As Long) As Long
    Private Declare Function SetLayeredWindowAttributes Lib "USER32" (ByVal hwnd As Long, _
    ByVal crey As Byte, _
    ByVal bAlpha As Byte, _
    ByVal dwFlags As Long) As Long

    Private Sub silakandiedit()

    '---------------------------------------------------------------
    ' silakan diedit bagian kode dibawah ini
    '---------------------------------------------------------------

    Me.Caption = "BlazeTorm_Injector™" 'pengaturan caption atau nama injector
    Opacity 255, Me 'pengaturan transparent form MinVal = 20: MaxVal = 255
    NamaDll = App.Path & "" & "Angel.dll" 'isikan nama library, contoh: suntix.dll
    FileTarget = "PointBlank.exe"
    Timer1.Interval = 20 'interval untuk timer
    '----------------------------------------------------------------

    End Sub

    'fungsi transparent form
    Private Sub Opacity(Value As Byte, _
    Frm As Form)


    Dim MaxVal As Byte
    Dim MinVal As Byte

    On Error GoTo ErrorHandler
    MinVal = 20
    MaxVal = 255
    If Value > MaxVal Then
    Value = MaxVal
    End If
    If Value < MinVal Then
    Value = MinVal
    End If
    SetWindowLongA Frm.hwnd, GWL_EXSTYLE, GetWindowLongA(Frm.hwnd, GWL_EXSTYLE) Or WS_EX_LAYERED
    SetLayeredWindowAttributes Frm.hwnd, 0, Value, LWA_ALPHA
    ErrorHandler:

    Exit Sub

    End Sub

    Private Sub Form_Load()

    App.TaskVisible = False 'hidden aplikasi dari window taskmanager terserah mau true/false
    'tetapi tidak hidden di process

    'perintah menghindari aplikasi dijalankan 2 kali
    'pada saat yg bersamaan
    '----------------------------------------
    If App.PrevInstance Then
    End
    End If
    '----------------------------------------
    silakandiedit '--> memanggil perintah pada -->> Private Sub silakandiedit()

    End Sub


    Private Sub Picture1_Click()

    End Sub

    Private Sub Timer1_Timer()

    winHwnd = FindWindow(vbNullString, "HSUpdate") 'mencari jendela hsupdate
    If Not winHwnd = 0 Then 'jika ditemukan
    NTProcessList 'deteksi process pointblank
    InjectExecute (NamaDll) 'inject library
    End 'tutup otomatis injector
    Else 'jika tidak
    Label1.Caption = "Terserah anda mau Ganti Apa" 'sabar menanti
    End If

    End Sub

    Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
    OpenURL "http://www.kombre.co.cc/", Me.hwnd
    End Sub


    - bikin 3 modul, klik menu project --> add modules, modul pertama berinama modinjection,
    pada modinjection, masukkan code berikut:

    Content
    Option Explicit
    Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
    ByVal lpProcName As String) As Long
    Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
    Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
    Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
    lpAddress As Any, _
    ByVal dwSize As Long, _
    ByVal fAllocType As Long, _
    flProtect As Long) As Long
    Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
    ByVal lpBaseAddress As Any, _
    lpBuffer As Any, _
    ByVal nSize As Long, _
    lpNumberOfBytesWritten As Long) As Long
    Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
    lpThreadAttributes As Long, _
    ByVal dwStackSize As Long, _
    ByVal lpStartAddress As Any, _
    ByVal lpParameter As Any, _
    ByVal dwCreationFlags As Long, _
    lpThreadID As Long) As Long
    Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


    Public Sub InjectDll(DllPath As String, _
    ProsH As Long)


    Dim DLLVirtLoc As Long
    Dim DllLength As Long

    Dim inject As Long
    Dim LibAddress As Long
    Dim CreateThread As Long
    Dim ThreadID As Long
    Dim Bla As VbMsgBoxResult
    g_loadlibary:
    LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
    If LibAddress = 0 Then
    Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
    If Bla = vbYes Then
    GoTo g_loadlibary
    Else 'NOT BLA...
    Exit Sub
    End If
    End If
    g_virutalallocex:
    DllLength = Len(DllPath)
    DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
    If DLLVirtLoc = 0 Then
    Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
    If Bla = vbYes Then
    GoTo g_virutalallocex
    Else 'NOT BLA...
    Exit Sub
    End If
    End If
    g_writepmemory:
    inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
    If inject = 0 Then
    Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
    If Bla = vbYes Then
    GoTo g_writepmemory
    Else 'NOT BLA...
    Exit Sub
    End If
    End If
    g_creatthread:
    CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
    If CreateThread = 0 Then
    Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
    If Bla = vbYes Then
    GoTo g_creatthread
    Else 'NOT BLA...
    Exit Sub
    End If
    End If
    QuickInjector.Label1.Caption = "Injected Successful!"
    MsgBox "Dll Injection Successful!", vbInformation, "Success"
    End Sub

    Public Sub InjectExecute(ByVal sFlDLL As String)

    Dim lProcInject As Long

    lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    If lProcInject > "0" Then
    Call InjectDll(sFlDLL, lProcInject)
    ' prjSuspend.cmdInjector.Enabled = False
    End If
    Call CloseHandle(lProcInject)

    End Sub

    modul kedua diberi nama modprocess. isikan kode berikut:

    Content
    Option Explicit
    Public FileTarget As String
    Public sFlDLL As String
    Public IdTargetOne As Long
    Private Const TH32CS_SNAPHEAPLIST As Long = &H1
    Private Const TH32CS_SNAPPROCESS As Long = &H2
    Private Const TH32CS_SNAPTHREAD As Long = &H4
    Private Const TH32CS_SNAPMODULE As Long = &H8
    Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
    Private Const MAX_PATH As Integer = 260
    Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
    Private Type PROCESSENTRY32
    dwSize As Long
    cntUsage As Long
    th32ProcessID As Long
    th32DefaultHeapID As Long
    th32ModuleID As Long
    cntThreads As Long
    th32ParentProcessID As Long
    pcPriClassBase As Long
    dwFlags As Long
    szExeFile As String * MAX_PATH
    End Type
    Private Type MODULEENTRY32
    dwSize As Long
    th32ModuleID As Long
    th32ProcessID As Long
    GlblcntUsage As Long
    ProccntUsage As Long
    modBaseAddr As Long
    modBaseSize As Long
    hModule As Long
    szModule As String * 256
    szExePath As String * 260
    End Type
    Private Type THREADENTRY32
    dwSize As Long
    cntUsage As Long
    th32ThreadID As Long
    th32OwnerProcessID As Long
    tpBasePri As Long
    tpDeltaPri As Long
    dwFlags As Long
    End Type
    Private Const THREAD_SUSPEND_RESUME As Long = &H2
    Private hThread As Long
    Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
    ByVal lProcessID As Long) As Long
    Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _
    uProcess As MODULEENTRY32) As Long
    Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
    Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _
    ByVal lpszTitle As String, _
    ByVal cbBuf As Integer) As Integer
    Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _
    ByRef lpte As THREADENTRY32) As Boolean
    Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _
    ByRef lpte As THREADENTRY32) As Boolean
    Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
    ByVal bInheritHandle As Long, _
    ByVal dwProcessId As Long) As Long
    Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _
    ByVal uExitCode As Long) As Long
    Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, _
    ByVal WindowName As String) As Long
    Private Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, _
    ByVal wMsg As Long, _
    ByVal wParam As Long, _
    lParam As Any) As Long
    Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _
    uProcess As PROCESSENTRY32) As Long
    Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _
    uProcess As PROCESSENTRY32) As Long
    Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
    Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _
    ByVal bInheritHandle As Boolean, _
    ByVal dwThreadId As Long) As Long
    Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
    Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long

    Public Function NTProcessList() As Long

    Dim FileName As String

    Dim ExePath As String
    Dim hProcSnap As Long
    Dim hModuleSnap As Long
    Dim lProc As Long
    Dim uProcess As PROCESSENTRY32
    Dim uModule As MODULEENTRY32
    On Error Resume Next
    hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
    uProcess.dwSize = Len(uProcess)
    lProc = Process32First(hProcSnap, uProcess)
    Do While lProc
    If uProcess.th32ProcessID <> 0 Then
    hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
    uModule.dwSize = Len(uModule)
    Module32First hModuleSnap, uModule
    If hModuleSnap > 0 Then
    ExePath = StripNulls(uModule.szExePath)
    FileName = GetFName(ExePath)
    If FileTarget = FileName Then
    IdTargetOne = uProcess.th32ProcessID
    End If
    End If
    End If
    lProc = Process32Next(hProcSnap, uProcess)
    Loop
    Call CloseHandle(hProcSnap)
    Call CloseHandle(lProc)
    On Error GoTo 0

    End Function

    Private Function StripNulls(ByVal sStr As String) As String


    StripNulls = Left$(sStr, lstrlen(sStr))

    End Function

    Public Function GetFName(fn) As String
    Dim f%, n%
    GetFName = fn
    f% = InStr(fn, "")
    Do While f%
    n% = f%
    f% = InStr(n% + 1, fn, "")
    Loop
    If n% > 0 Then GetFName = Mid$(fn, n% + 1)
    End Function

    Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
    ByVal lProcessID As Long) As Long

    Dim THREADENTRY32 As THREADENTRY32
    Dim hThreadSnap As Long
    Dim lThread As Long

    On Error Resume Next
    ReDim Thread(0) As THREADENTRY32
    hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
    THREADENTRY32.dwSize = Len(THREADENTRY32)
    If Thread32First(hThreadSnap, THREADENTRY32) = False Then
    Thread32Enum = -1
    Exit Function
    Else
    ReDim Thread(lThread) As THREADENTRY32
    Thread(lThread) = THREADENTRY32
    End If
    Do
    If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
    Exit Do
    Else
    lThread = lThread + 1
    ReDim Preserve Thread(lThread)
    Thread(lThread) = THREADENTRY32
    End If
    Loop
    Thread32Enum = lThread
    Call CloseHandle(hThreadSnap)
    On Error GoTo 0

    End Function


    modul yang ke 3 di beri nama modbrowser sebagai berikut:

    Content
    'modul buka browser
    Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
    (ByVal hwnd As Long, _
    ByVal lpOperation As String, _
    ByVal lpFile As String, _
    ByVal lpParameters As String, _
    ByVal lpDirectory As String, _
    ByVal nShowCmd As Long) As Long

    Public Sub OpenURL(situs As String, sourceHWND As Long)
    Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
    End Sub


    jika udah selesai save semuanya berinama sesukanya.

    jika udah selesai klik menu file pilih make project exe*


    ket:
    *nama project exe yang dibuat misalnya JulianDenoInjector.exe.

    selesai.

    Twitter Delicious Facebook Digg Stumbleupon Favorites More

     
    Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | Best Web Host
    Adlieblogger Forums Community Join Now!!