Kurang lebih 3200 pembaca Rss Feed sudah bergabung, Sudahkah anda?

Source code Radio N3



Bagi yang Mau Berkreasi Radio N3 Disini aja Download Disini
[Read More...]


VB 6 PORTBALE



yang Mow Nie VB 6 PORTABLE Download here!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
[Read More...]


Nie Bagi yang Mow THE DOCTOR Terbaruuu



Download aja Disini ehhhh,, Mow Kman Lupa Ternyata yg Bener Tuh Disini
Need Netframe work 3.5
Tutor Di dalam
[Read More...]


Holly Cheat



fitur :
1. wallshot
2. masmed
3. map hack
4. weapon hack

credit by
badai112
Dholphinz @ sukatoro

Clue password :: artis indonesia wanita yang terlibat skandal

hotkeynya
- wallshot
Insert wallshot ON ( sebelum Start)
Delete Wallshot OFF ( Saat di Room)
- Misi Major
Tekan F12 buat misi major
- Title Hack
tekan numpad 1-0
numpad 1 = kartu P
Numpad 2 = kartu O
Numpad 3 = kartu I
Numpad 4 = kartu N
Numpad 5 = Kartu T
Numpad 6 = kartu B
Numpad 7 = Kartu L
Numpad 8 = kartu A
Numpad 9 = kartu N
Numpad 0 = kartu K
-Map Hack
F1 = Mini Indonesia
F2 = Down
F3 = Downtown
F4 = Luxvile
F5 = training Camp
- Weapon Hack
F6 :Hack Weapom RPG-07
F7 : Hack All weapom (Hack Weapom)
F9 : Hack Sniper SSG-69
F10 : Hack Weapom Shotgun 870MCS
-title Hack
Hotkeynya F11

Instal dahulu VCcredit dan Net frame work 3.5 - 4

UNTUK LEBIH JELAS BACA INFO OK

thx
CLUE PASS:NAMA ARTIS YANG Kena Sekandal ARIEL
Mo Download DiSini
[Read More...]


Gua Kasih Cheat Rincompz + N3 dll



kalo Mow Tutorial ada Di Dalem,,
Cuman Ini Bedanya ada N3 DLL ama geSP 1.3
Download
password:yasahehe
Sama
---------- Cara GB Masmed Gak usah Main Hanya perlu di Lobby saja sampai kamu Bosan -------

~ Buka Title/Mission Card
~ Hapus semua Misi
~ Harus Mempunyai point Minimal 1 Point
~ Tekan F5 - Lalu Beli Misi mayor
~ Lalu Klik misi Yang pertama
~ Lalu keluar dari Title / mission card
~ Tekan angka 1 yang ada pada numLock terletak pada kanan keyboard
~ Lalu balik ke title/mision card (jangan pindah ke - 2 misi dulu!!!!!!!!!!!!!!)
~ Ke lobby dulu
~ Baru buka lagi mission card nya pilih kartu yg kedua


~ Lalu kartu yang ke dua
~ Setelah dipilih/ klik kartu yg ke-2 langsung ke lobby lagi
~ Tekan angka 2 pada Numlock
~ Lalu balik ke Mission card/Tilte lagi
~ balik ke lobby lagi
~ Lalu buka mission card/Title lagi baru pindah ke kartu yg ke - 3


~ jadi kita harus bolak balik ke lobby-nya

~ Setelah sampai di kartu ke 9 tekan F7 untuk me-reset kartu nya
~ Lalu Klik kartu yang pertama lagi Sampai Ke-sembilan



Trus lakukan hal seperti itu samapi kamu bosan dan tanpa main


*lakukan langkah-langkah seperti di atas sampe semua misi selesai*
Numlock 1 = Kartu pertama
Numlock 2 = Kartu kedua
Numlock 3 = Kartu ketiga
Numlock 4 = Kartu keempat
Numlock 5 = Kartu kelima
Numlock 6 = Kartu keenam
Numlock 7 = Kartu ketujuh
Numlock 8 = Kartu kedelapan
Numlock 9 = Kartu kesembilan

Dilakukan di lobby maupun Room juga bisa

Sorry gak aku sertakan Virus Scan karena banyak tugas Kull

Credit :
~ Rinocom 1.2 dari Rinocom
~ Nyit3MasmedNew.dll dari Bogtoy
~ And Terima kasih Untuk anak" N3


Hasil Inspirasi dari Pekalongan Cheater

Kalau Gak berguna Close aja
Thanks*
[Read More...]


Nie X_Leon Update



Bisa Map Hack Tutor ada Di Dalam Tinggal Seruput ja

Pass Biasa Nama Blog Ini Huruf KeciL Semua
[Read More...]


Rincomz Update



Ini Chit nx yg Kalian Tggu MasMed wokwokwkwo
TgL Di Sruput ja Kalo Bisa kaLo g' Disedot Di sini
Tutor ada Di Dalam
[Read More...]


Membuat GeSp 1.3



Tutorial
1. 1 Buah Form,kasihkan nama prjSuspend {bukan di caption}
isikan Di Code Form
Option Explicit


Private winHwnd As Long


Private bSuspend As Boolean


Private Sub cmdExecute_Click()
Unload Me
End Sub


Private Sub cmdInjector_Click()
If cmdInjector.Caption = "Select DLL For Inject" Then
ComDlg1.DialogTitle = "Browse File"
ComDlg1.InitDir = App.Path '& "\Dll Inject\"
ComDlg1.Filter = "Inject File(*.dll)|*.dll"
ComDlg1.FileName = "*.dll"
ComDlg1.Flags = cdlOFNHideReadOnly
ComDlg1.ShowOpen
If Not Len(ComDlg1.FileName) = 5 Then
sFlDLL = ComDlg1.FileName
cmdInjector.Caption = "Inject Now"
Else
sFlDLL = "None"
cmdInjector.Caption = "Select DLL For Inject"
End If
Exit Sub
Else
If sFlDLL = "None" Then
MsgBox "You can't Injector execute", 48, "Error Injector"
Exit Sub
End If
InjectExecute
End If
Exit Sub
errLine:
MsgBox "File tidak respon atau tidak support", 48, "Error"
End Sub


Private Sub cmdTerminate_Click()
On Error Resume Next
Dim lExitCode As Long
If MsgBox("Terminate Hackshield sekarang?", _
vbYesNo + vbExclamation, "Terminate Proses") = vbYes Then
lExitCode = TerminateTargetOne
If lExitCode = 0 Then
MsgBox "Proses terminate gagal.", _
vbExclamation, "Terminate info"
cmdTerminate.Enabled = False
Else
lExitCode = TerminateTargetTwo
If lExitCode = 0 Then
MsgBox "Proses terminate gagal.", _
vbExclamation, "Terminate info"
Else
'EnableTaskManager True
Unload Me
End If
End If
End If
End Sub


Private Sub Form_Load()
On Error Resume Next
App.Title = "GeSp 1.3"
bSuspend = False
Me.Left = (Screen.Width - Width) / 2
Me.Top = -1000
Timer3.Interval = 20
Timer3.Enabled = True
FileTargetOne = "PointBlank.exe"
FileTargetTwo = "HSUpdate.exe"
End Sub


Private Sub Form_MouseMove(Button As Integer, Shift As Integer, X As Single, Y As Single)
Screen.MousePointer = vbDefault
End Sub


Private Sub Form_Unload(Cancel As Integer)
If bSuspend = True Then SetSuspendResumeThread False
cmdExecute.Caption = "Satpam Lepas"
SlideWindow Me, 20
End
End Sub


Private Sub Timer1_Timer()
winHwnd = FindWindow(vbNullString, "HSUpdate")
If winHwnd <> 0 Then
NTProcessList
SetSuspendResumeThread True
cmdTerminate.Enabled = True
cmdExecute.Enabled = True
cmdInjector.Enabled = True
bSuspend = True
Vibrate Me, 100, 20
MoveToTop
Timer1.Enabled = False
Else
cmdTerminate.Enabled = False
cmdExecute.Enabled = False
cmdInjector.Enabled = False
Timer1.Enabled = True
bSuspend = False
End If
End Sub


Private Sub Vibrate(frm As Form, rScale As Integer, Times As Integer)
Dim Lft As Long, Tp As Long
Dim i
Lft = frm.Left
Tp = frm.Top
For i = 1 To Times
frm.Move Lft + Sgn(rScale)
Pause 20
frm.Move Lft + rScale
Pause 20
frm.Move Lft, Tp + Sgn(rScale), frm.Width, frm.Height
Pause 20
frm.Move Lft, Tp + rScale, frm.Width, frm.Height
Pause 20
Next i
End Sub


Private Sub Pause(ms)
Dim secs
Dim g
secs = ms / 1000
g = Timer
Do While Timer - g < secs DoEvents Loop End Sub Private Sub Timer3_Timer() If Me.Top < 1000 Then Me.Top = Me.Top + 500 Else Me.Top = (Screen.Height - Height) / 2 If GetFileSize(App.Path & "/" & App.EXEName & ".exe") > 348 Then
MsgBox "GeSp sudah terinfeksi tread lain" + vbCrLf + "Informasi lebih lanjut kunjungi" + vbCrLf + "http://ekakom.blogspot.com", 48, "Info"
End If
Timer3.Enabled = False
Timer1.Enabled = True
Timer1.Interval = 20
End If
End Sub


Sub SlideWindow(frmSlide As Form, iSpeed As Integer)
While frmSlide.Top - frmSlide.Height < Screen.Height DoEvents frmSlide.Top = frmSlide.Top + iSpeed Wend End Sub Private Sub MoveToTop() Dim currentTop As Long Dim TargetTop As Long Dim currentLeft As Long Dim TargetLeft As Long Dim i As Long currentTop = Me.Top TargetTop = (Screen.Height - Height) / 50 For i = currentTop To TargetTop Step -2 Me.Top = i Next i currentLeft = Me.Left TargetLeft = (Screen.Width - Me.Width) - 100 For i = currentLeft To TargetLeft Step 2 Me.Left = i Next i End Sub Private Sub EnableTaskManager(bEnable As Boolean) Dim A Set A = CreateObject("Wscript.shell") If bEnable = False Then A.RegWrite "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr", 1, "REG_DWORD" Else A.RegWrite "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableTaskMgr", 0, "REG_DWORD" End If Set A = Nothing End Sub Function GetFileSize(sPath As String) As String GetFileSize = FileLen(sPath) GetFileSize = FormatNumber(Val(GetFileSize) / 1024, 0) '& "Kb" End Function Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer) OpenURL "http://ilyasahehe.co.cc/t", Me.hwnd End Sub

2.3 buah command
Command 1 kasih nama cmdTerminate dan di captionya Terminate
Command 2 kasih nama cmdExecute dan di captionya Resume
Command 3 kasih nama cmdInjector dan di captionya Select DLL For Inject
Option Explicit
3.6 Buah Modul
Modul 1 kasih nama mdlInjectorDll
isikan di Modul1
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal fAllocType As Long, flProtect As Long) As Long
Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, lpThreadAttributes As Long, ByVal dwStackSize As Long, ByVal lpStartAddress As Any, ByVal lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)




Public Function InjectDll(DllPath As String, ProsH As Long)
Dim DLLVirtLoc As Long, DllLength, Inject As Long, LibAddress As Long
Dim CreateThread As Long, ThreadID As Long
Dim Bla As VbMsgBoxResult


g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else
Exit Function
End If
End If


g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else
Exit Function
End If
End If


g_writepmemory:
Inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If Inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else
Exit Function
End If
End If


g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else
Exit Function
End If
End If


MsgBox "Dll Injection Successful!", 64, "Success"


End Function


Public Sub InjectExecute()
Dim lProcInject As Long
lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)
prjSuspend.cmdInjector.Enabled = False
End If
Call CloseHandle(lProcInject)
End SubModul2 kasih nama ModManifestFile
isikan ke modul 2
Option Explicit
Private Declare Function InitCommonControls Lib "Comctl32.dll" () As Long


Sub InitialiseXPControls()


Dim intFreeFile As Integer
Dim lngReturn As Long
Dim strEXEFile As String
Dim strManifestFile As String
Dim FS


strEXEFile = App.Path & "\" & App.EXEName & ".exe"
strManifestFile = strEXEFile & ".manifest"


On Error GoTo Err


Set FS = CreateObject("Scripting.FileSystemObject")


If FS.FileExists(strManifestFile) = False Then


intFreeFile = FreeFile()


Open strManifestFile For Output As #intFreeFile
Print #intFreeFile, ""
Print #intFreeFile, ""
Print #intFreeFile, "
"
Print #intFreeFile, "
GSoftware"
Print #intFreeFile, "
"
Print #intFreeFile, "
"
Print #intFreeFile, "
"
Print #intFreeFile, "
"
Print #intFreeFile, "
"
Print #intFreeFile, "
"
Close #intFreeFile


SetAttr strManifestFile, vbArchive + vbHidden + vbReadOnly + vbSystem


'Shell strEXEFile, vbNormalFocus
MsgBox "The First Application running ... " + vbCrLf + "Please restart Again ", 64, App.EXEName
End


End If
lngReturn = InitCommonControls()
Exit Sub


Err:
Shell strEXEFile, vbNormalFocus
End
End Sub


Sub Main()
If App.PrevInstance = True Then
MsgBox "The Application is running", 48, "Info"
End
End If
RegisterSystem
InitialiseXPControls
Load prjSuspend
prjSuspend.Show
End Sub
Modul3 kasih nama modbrowser
isikan di kode modul3
'modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long


Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub
Modul4 kasih nama ModProcess
isikan kode ke modul4
Option Explicit


Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, ByVal WindowName As String) As Long
Public Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Any) As Long
Public Declare Function Process32First Lib _
"kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function Process32Next Lib _
"kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib _
"kernel32" (ByVal hObject As Long) As Long


Public FileTargetOne As String
Public FileTargetTwo As String
Public sFlDLL As String


Public IdTargetOne As Long
Private IdTargetTwo As Long


Private Const TH32CS_SNAPHEAPLIST = &H1
Private Const TH32CS_SNAPPROCESS = &H2
Private Const TH32CS_SNAPTHREAD = &H4
Private Const TH32CS_SNAPMODULE = &H8
Private Const TH32CS_SNAPALL = (TH32CS_SNAPHEAPLIST Or _
TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH = 260
Public Const PROCESS_ALL_ACCESS = &H1F0FFF


Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type


Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type


Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type


Private Const THREAD_SUSPEND_RESUME = &H2
Private Declare Function OpenThread Lib _
"kernel32.dll" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Boolean, _
ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib _
"kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib _
"kernel32.dll" (ByVal hThread As Long) As Long
Private hThread As Long


Private Declare Function CreateToolhelp32Snapshot Lib _
"kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long


Private Declare Function Module32First Lib _
"kernel32" (ByVal hSnapShot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib _
"kernel32" Alias "lstrlenA" ( _
ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib _
"COMDLG32.DLL" Alias "GetFileTitleA" ( _
ByVal lpszFile As String, _
ByVal lpszTitle As String, _
ByVal cbBuf As Integer) As Integer


Private Declare Function Thread32First Lib _
"kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib _
"kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean


Public Declare Function OpenProcess Lib _
"kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long


Private Declare Function TerminateProcess Lib _
"kernel32" (ByVal hProcess As Long, _
ByVal uExitCode As Long) As Long


Public Function NTProcessList() As Long
On Error Resume Next
Dim FileName As String, ExePath As String
Dim hProcSnap As Long, hModuleSnap As Long, _
lProc As Long
Dim uProcess As PROCESSENTRY32, _
uModule As MODULEENTRY32
Dim intLVW As Integer
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTargetOne = FileName Then IdTargetOne = uProcess.th32ProcessID
If FileTargetTwo = FileName Then IdTargetTwo = uProcess.th32ProcessID
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
Call CloseHandle(hProcSnap)
Call CloseHandle(lProc)
End Function


Function StripNulls(ByVal sStr As String) As String
StripNulls = Left$(sStr, lstrlen(sStr))
End Function


Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
f% = InStr(fn, "\")
Do While f%
n% = f%
f% = InStr(n% + 1, fn, "\")
Loop
If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function




Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
ByVal lProcessID As Long) As Long
On Error Resume Next
ReDim Thread(0)
Dim THREADENTRY32 As THREADENTRY32
Dim hThreadSnap As Long
Dim lThread As Long
hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
THREADENTRY32.dwSize = Len(THREADENTRY32)
If Thread32First(hThreadSnap, THREADENTRY32) = False Then
Thread32Enum = -1
Exit Function
Else
ReDim Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Do
If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
Exit Do
Else
lThread = lThread + 1
ReDim Preserve Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Loop
Thread32Enum = lThread
Call CloseHandle(hThreadSnap)
End Function


Public Function SetSuspendResumeThread(SuspendNow As Boolean) As Long
Dim Thread() As THREADENTRY32, hPID As Long, hThread As Long, i As Long
hPID = IdTargetOne
Thread32Enum Thread(), hPID
For i = 0 To UBound(Thread)
If Thread(i).th32OwnerProcessID = hPID Then
hThread = OpenThread(THREAD_SUSPEND_RESUME, False, (Thread(i).th32ThreadID))
If SuspendNow = True Then
SetSuspendResumeThread = SuspendThread(hThread)
Else
SetSuspendResumeThread = ResumeThread(hThread)
End If
End If
Next i
Call CloseHandle(hThread)
End Function


Public Function TerminateTargetOne() As Long
Dim hPID As Long
hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
TerminateTargetOne = TerminateProcess(hPID, 0)
Call CloseHandle(hPID)
End Function


Public Function TerminateTargetTwo() As Long
Dim hPID As Long
hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetTwo)
TerminateTargetTwo = TerminateProcess(hPID, 0)
Call CloseHandle(hPID)
End Function
Modul5 kasih nama ModReadWriteIniFile
isikan ke kode Modul5
Option Explicit


Declare Function GetPrivateProfileString Lib "kernel32" Alias _
"GetPrivateProfileStringA" (ByVal lpApplicationName As String, ByVal _
lpKeyName As Any, ByVal lpDefault As String, ByVal lpReturnedString As _
String, ByVal nSize As Long, ByVal lpFileName As String) As Long


Declare Function WritePrivateProfileString Lib "kernel32" Alias _
"WritePrivateProfileStringA" (ByVal lpApplicationName As String, ByVal _
lpKeyName As Any, ByVal lpString As Any, ByVal lpFileName As String) As Long


Function WriteIniFile(ByVal sIniFileName As String, ByVal sSection As String, ByVal sItem As String, ByVal sText As String) As Boolean
Dim i As Integer
On Error GoTo sWriteIniFileError


i = WritePrivateProfileString(sSection, sItem, sText, sIniFileName)
WriteIniFile = True


Exit Function
sWriteIniFileError:
WriteIniFile = False
End Function


Function ReadIniFile(ByVal sIniFileName As String, ByVal sSection As String, ByVal sItem As String, ByVal sDefault As String) As String
Dim iRetAmount As Integer 'the amount of characters returned
Dim sTemp As String


sTemp = String$(250, 0) 'fill with nulls
iRetAmount = GetPrivateProfileString(sSection, sItem, sDefault, sTemp, 250, sIniFileName)
sTemp = Left$(sTemp, iRetAmount)
ReadIniFile = sTemp
End Function


Public Sub SetSistemRegister(bReg As Boolean)
WriteIniFile App.Path & "\Config.ini", "System", "Reg System", bReg
End Sub


Public Function GetSistemRegister() As Boolean
On Error GoTo Hendel
GetSistemRegister = ReadIniFile(App.Path & "\Config.ini", "System", "Reg System", "")
Exit Function
Hendel:
Call SetSistemRegister(False)
GetSistemRegister = False
End Function
Modul 6 kasih nama ModRegUnRegSistem
isikan kode ini ke Modul 6
Dim FileSys1 As String




If Dir(FileSys1) = "" Then
RegisterSystem = False
SetSistemRegister False
Exit Function
End If




If RegServer(FileSys1) = False Then
RegisterSystem = False
SetSistemRegister False
Exit Function
End If


SetSistemRegister True
RegisterSystem = True
End If


End Function
3. 2 buah Timmer
Timer 1 ,enable False
Timer 2 kasih nama Timer 3 ,enable True

4.1 Buah Common Dialog

Kalau Kurang Jelas CoMment Yah
Nb Klo download Manifest nya Dsini aja ....
[Read More...]


Cheat Heroin No Tipu




kLo Mow Download Disini ajha _.+._.+._.+._.+_.+._+._+._.+_.+
Kalo Mow passnx Cari ajha Disitu Diantara +._.+
hotkey :
F5 = Hack Pangkat (buat beli misi0
F6 = HackCardMission (exp+ensign+medal+MM)
F7 = Reset CardMission

F9 = Title Open All Slot+++ (semua slot title kebuka termasuk title yang di pasang)
F10 = WS (wenake makan sate)
F12 = ShotgunModeHack (dapet SG gosong gratisan)

** = Taman Mini Indonesia Indah (map hack key secret)
** = All WepeonModeHack (key secret)

F10 / WS : jalankan waktu jendela login keluar

All work tested....
cara pakai ;
* F5 (udah jelas)
* F6 :
syarat harus ada 1 title apa aja (kalo bisa baru)
1. Klik card pertama tekan F6 terus tutup (liat apa bertambah tuh exp+card

selesai)
2. buka lagi klik card pertama lagi terus F7 tutup lagi (liat cardnya jadi g

selesai)
terus begitu sampe bosen.....

"cukup klik card pertama"
pastikan medal bertambah...

Q : gimana kalo mau nambah ensin??
A : tinggal beli misi yang ada ensinya...(yang mahal laah...biar expnya

gede)...(cukup card pertama aja yang di kklik)
ulangi terus cara 1-2

Q : Kalo master medalnya bagaimana???
A : klik F6 : Misi complit, buka tutup card 1, klik card 2 (buka tutup) klik card3

(buka tutup) terus sampai card 10 di klick dan buka tutup....akan tersisa card

terakhir dan selesaikan dalam game (lempar smoke 3 X )....

Credit : TXB-Hero™


Spoiler
Antivirus results
AhnLab-V3 - 2010.10.17.00 - 2010.10.16 - -
AntiVir - 7.10.12.231 - 2010.10.17 - -
Antiy-AVL - 2.0.3.7 - 2010.10.17 - -
Authentium - 5.2.0.5 - 2010.10.17 - -
Avast - 4.8.1351.0 - 2010.10.17 - -
Avast5 - 5.0.594.0 - 2010.10.17 - -
AVG - 9.0.0.851 - 2010.10.17 - -
BitDefender - 7.2 - 2010.10.17 - -
CAT-QuickHeal - 11.00 - 2010.10.15 - -
ClamAV - 0.96.2.0-git - 2010.10.17 - -
Comodo - 6419 - 2010.10.17 - -
DrWeb - 5.0.2.03300 - 2010.10.17 - -
eSafe - 7.0.17.0 - 2010.10.17 - -
eTrust-Vet - 36.1.7914 - 2010.10.15 - -
F-Prot - 4.6.2.117 - 2010.10.17 - -
F-Secure - 9.0.16160.0 - 2010.10.17 - -
Fortinet - 4.2.249.0 - 2010.10.17 - -
GData - 21 - 2010.10.17 - -
Ikarus - T3.1.1.90.0 - 2010.10.17 - -
Jiangmin - 13.0.900 - 2010.10.17 - -
K7AntiVirus - 9.66.2760 - 2010.10.15 - -
Kaspersky - 7.0.0.125 - 2010.10.17 - -
McAfee - 5.400.0.1158 - 2010.10.17 - -
McAfee-GW-Edition - 2010.1C - 2010.10.17 - -
Microsoft - 1.6201 - 2010.10.17 - -
NOD32 - 5539 - 2010.10.17 - -
Norman - 6.06.07 - 2010.10.17 - -
nProtect - 2010-10-17.01 - 2010.10.17 - -
Panda - 10.0.2.7 - 2010.10.17 - -
PCTools - 7.0.3.5 - 2010.10.17 - -
Prevx - 3.0 - 2010.10.17 - -
Rising - 22.69.04.03 - 2010.10.15 - -
Sophos - 4.58.0 - 2010.10.17 - -
Sunbelt - 7080 - 2010.10.17 - -
SUPERAntiSpyware - 4.40.0.1006 - 2010.10.17 - -
Symantec - 20101.2.0.161 - 2010.10.17 - -
TheHacker - 6.7.0.1.059 - 2010.10.17 - -
TrendMicro - 9.120.0.1004 - 2010.10.17 - -
TrendMicro-HouseCall - 9.120.0.1004 - 2010.10.17 - -
VBA32 - 3.12.14.1 - 2010.10.15 - -
ViRobot - 2010.9.25.4060 - 2010.10.17 - -
VirusBuster - 12.69.2.0 - 2010.10.16 - -
File info:
MD5: cfa71ddfb33da7301efd0637c31f103e
SHA1: fca7d400954ebc3d22d7192c1a2f3a9091e244de
SHA256: 45527485a93eb5bdea5cfe8e3fd8077f057af7109929458fc63bf9b3f77507b9
File size: 14336 bytes
Scan date: 2010-10-17 17:53:54 (UTC)

credit by:go666 snutz
[Read More...]


Cara Bikin Avatar Baru Dengan Website




Bagi yang Ingin Membuat avatar Baru Itu Sangatlah Mudah Dengan urFroz
Setelah Anda Pencet Getting Started Lalu Anda Bisa Mendesign avatar yg Mirip Dengan anda pergi Ke Urfroz
[Read More...]


Toolbar Free



Bagi yang Mau Tollbar Gratis Disini aja Gratis Degh Langsung ada Kamu Join Ke Sini
Mau Kemana!!!!!!!
[Read More...]


 

AboutMe

Foto saya
Malang, JaTim, Indonesia

Followers

Return to top of page Copyright © 2010 | IndoreL Converted into Blogger Template by HackTutors