Lights Of Heaven ™Cheater ♥ Coboy™: 06/01/2011 - 07/01/2011

Minggu, 12 Juni 2011

Wall Hack By Zaur@ [Me]

  Download Injector:                     Download
  Download File Pendukung :       Download
Password : zaur@
 Baca Dulu Sebelum Di pakai
Masukan DLL File Pendukung Ke dalam Folder PB kamu
Fitur :
-Wallhack
-???????

Hotkey :
-Wallhack : Klik Kanan
-Ammo : F11
-Croshair  : F9

Dan temukan Fitur Fitur Terahasia Di dalam Cheat Ini
Cara pakai Wallhack :

Saat Di BM(Bom Mission)
-Masuk Room
-Play
-Saat respon Tekan klik Kanan saat kamu baru main(On)
 (Kalau belum main JANGAN DI TEKAN)
-Saat Mati ataupun 1ROund Tekan Klik kanan lagi(Off)

Cara Di DM(Deat Macth)
-Masuk Room
-Play
-saat Bru respon Klik kanan(On)
-Saat mati Klik kanan lagi(Off)

1 HIT SG BY: Zaur@ [Me]

                                DOWNLOAD
 Credit: Injector By Zaur@ [Me]
           :  Dll By AndrieDK
Fitur :
1 Hit SG Kos0ng

Hotkey :

1 Hit ON  : Klik Kiri
1 Hit OFF : Klik kanan

NB :

-Setiap kali Klik Kiri tekan Klik kanan 1x..oke
-Usahakan Sekali tembak mati
-Jangan Main Kocok
-Cara Ini lebih simple dari sbelum nya
-karena ada yg usul sama saya hotkey 1 hit pakai klik kanan jadi hotkey saya ganti jadi klik kanan

Sabtu, 11 Juni 2011

WH + Charm By: Zaur@ [Me]

                          DOWNLOAD
Credit : Zaur@ [Me]
Fitur :
-Wallhack
-Charms

Hotkey :

-Auto On : Wallhack

Cara pemakaian :

-Download Cheat
-Buka PB
-Buka Cheat
-Start PB
-Nunggu HS di sbelah kanan Hilang
-Tekan WH + Charm

Peringatan  :

-Cheat Ini Di desain dengan Sistem BT pertama kali yg aritnya Pertama kali maian Pakai Cheat WH private saya pasti BT
 (Hal tersebut agar Tidak di pakai dengan sembarang org)
-Jadi 1 kali pertama pakai biasanya BT ..
-Gak usah Di Restar Langsung saja Ulangi Cara Pemakaian ...
 Tara...jadi dah WH auto On

Unlimited HP + 1 HIT by Zaur@ (Me)

                             DOWNLOAD
 Credit: By Zaur@ (Me)


Fiture :
-Unlimited HP
-1 Hit SG Pabrik/Kosong Auto On , No Off
-No Respon + Psang 0 Dtk + Defuse 0 Dtk
-Burst Mp 7 Point
-Busrt AWP kayu (Detected Jadi Jngan pakai AWP kayu)
-Busrt Spas

Hotkey :

Unlimited HP On    : Numpad 1
Unlimited HP OFF : Numpad 2

1 Hit SG Kosong : Auto ON
Burst Mp 7          : ????
Busrt Spas           : ????
Busrt AWP kayu  : Detected

No Respon           : Home
1 Hit Pasang Bom : Home
1 Hit Defuse Bom : Home

Cara Pakai :

->Inlimited HP/Cheat Darah :

-Harus jadi RM(Room Master)
-Play
-Di dalam Room tekan Numpad 1
-Bunuh Diri Dengan BOM darah akan  -9799944443/lainnya juga isa
-Langsung Numpad 2
(Kalau gak Di Off Effect Akan tersebar Ke semua pemain yg mati)

->Cara pakai Fullhack No respon + 1 Hit psng/dfuse Bom

-Tekan Home Saat mau Ready

->SG Kosong auto On (Gak usah Off)


NB :

-Work All Windows
-Ini Cheat sbnarnya mau di tuker ma org tpi aku share saja buat kalian(Free)
-jngan Show Off
-Kalau BT Jngan AKTIFKAN NO RESPON + Defuse 0 Detik
-Special Malming...hehehe

Kamis, 09 Juni 2011

Cheat Special

                                                                    DOWNLOAD

Relese : 2011/06/08
Work Test : 10.00 WIB , 1 jam no BT tanpa Flash Disk

Fitur :
[¤] Wallhack : Shift (ALL Windows)
[¤] 1 Hit : Menyala Selalu
[¤] Peluru Awp Keluar Banyak : Menyala Slalu
[¤] Spas Peluru Jekuar banyak: Menyala Slalu

Cara Pakai :
[-] Buka F2F_injector_V.2.4 Special come back Indonesia
[-] Buka Pb Launcher
[-] Star pb
[-] Click Fullhack Indonesia
[-] Happy 1hit Dan lain2

Cara Membuat Injector PB


Ne Gan Ane Share Cara Membuat Injector Point Blank,Jadi LoLo Pade Tinggal Nyari DLL Doank.
Pelajari Step By Step Nya.

===Step1===
- Buka Visual Basic 6.0 (Portable Maupun installable)
- Pilih Standard EXE
===Step2===
- Sekarang Tinggal Membuat Interface nya saja
- Untuk Membuat Interface nya (Tampilan) Bsa Menggunakan Adobe Photoshop.
- Pada Bagian Sebelah Kiri Atau Tollbox.
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEiswX-OivXnoQQkCuoo-wh81vyUL5U9v9ed17Zw6w4q5rM25cRMUbpP7BCrh3byAgm7AUVY-Ya4m6ln1ZN3UUcMfS9YvrB-J5klBpXHgIocvNE6EvmtYYL8L9fNhgsYxke-MQEXMEMDLJPV/s320/untitled.JPG
- Buat 6 CommandButton,Seperti gambar diatas
- 3 CommandButton Diberi Nama Command1,Command2,Command3
- Untuk CommandButton Disebelah kanan Beri nama cmdTerminate,cmdExecute,cmdInjector
- Buat 4 Buah Label Seperti Gambar Di Bawah Ini
img error22xnw
- Jika Sudah Tambahkan 6 Timer Seperti Gambar Di Bawah Ini
https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgXgaNp18QQaHGAmF0TrfrVFTfAfDr9h4zPS_nXMGq3MINleDmDYHtkxxRCSojdgtE15vbg2_bASE1y_xvzttES_haYm-AmCPNm03k9Z0Wvs42-Wpdk6TKxTawfQpXuvYjZy87SZzmNMFk3/s320/untitled3.GIF

- Atur Properties Masing Masing Timer3 (interval 300),Timer4 (interval 300), Timer5 (interval 300)
- Terakhir Masukin Code

Ne Code Form
===========================================================
'MS Encrypt Revisi 5 Mei 2011 by Muhammad Sofian, Multi Injector (MS_Encrypt) by ms from Cosmic-cheaters.blogspot.com [C2]

Private noc As Integer
Private str1 As String
Private str2 As String
Private str3 As String
Private strmessage As String

Private resmue As String
Private winHwnd As Long
Private bSuspend As Boolean

Option Explicit
Private Declare Function ExtCreateRegion Lib "gdi32" (lpXform As Any, ByVal nCount As Long, lpRgnData As Any) As Long
Private Declare Function SetWindowRgn Lib "user32" (ByVal hWnd As Long, ByVal hRgn As Long, ByVal bRedraw As Boolean) As Long

Dim bytRegion(31) As Byte
Dim nBytes As Long
'Win 2k, ME, XP
Private Const GWL_EXSTYLE      As Long = (-20)
Private Const WS_EX_LAYERED    As Long = &H80000
Private Const LWA_ALPHA        As Long = &H2
Private NamaDll                As String
Private Declare Function GetWindowLongA Lib "user32" (ByVal hWnd As Long, _
                                                      ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "user32" (ByVal hWnd As Long, _
                                                      ByVal nIndex As Long, _
                                                      ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "user32" (ByVal hWnd As Long, _
                                                                  ByVal crey As Byte, _
                                                                  ByVal bAlpha As Byte, _
                                                                  ByVal dwFlags As Long) As Long


Private Sub cmdExecute_Click()
    resmue = "yes"
    Unload Me
End Sub

Private Sub cmdInjector_Click()
On Error GoTo errLine

If Not cmdInjector.Caption = "Inject Now" Then
        Dim theTemp As String
        theTemp = OpenDialog(Me, "DLL files (*.dll)|*.dll", "Select DLL File For Inject...", App.Path)
        If Trim$(theTemp) <> "" Then
            If Dir$(theTemp) <> "" Then
                sFlDLL = theTemp
                cmdInjector.Caption = "Inject Now"
            Else
                sFlDLL = "None"
                cmdInjector.Caption = "Select Dll For Inject"
            End If
        End If
        Else
            If sFlDLL = "None" Then
               MsgBox "You can't Injector execute", 48, "Error Injector"
               Exit Sub
               Else
            InjectExecute sFlDLL
            sFlDLL = "None"
            cmdInjector.Caption = "Select Dll For Inject"
            End If
End If

    Exit Sub
errLine:
       MsgBox "File tidak respon atau tidak support", 48, "Error"
End Sub


Private Sub cmdTerminate_Click()
    resmue = "yes"
    On Error Resume Next
    Dim lExitCode As Long
    If MsgBox("Terminate Hackshield sekarang?", _
        vbYesNo + vbExclamation, "Terminate Proses") = vbYes Then
        lExitCode = TerminateTargetOne
        If lExitCode = 0 Then
            MsgBox "Proses terminate gagal.", _
            vbExclamation, "Terminate info"
            cmdTerminate.Enabled = False
        Else
            lExitCode = TerminateTargetTwo
            If lExitCode = 0 Then
               MsgBox "Succsses.! Jika ada masalah hubungi Cosmic Cheaters !!", _
               vbExclamation, "Succsses Terminate MS"
            Else
               Unload Me
            End If
        End If
    End If
End Sub

Private Sub Command1_Click()
InjectExecute App.Path & "\Exm1.dll"
End Sub

Private Sub Command2_Click()
InjectExecute App.Path & "\Exm2.dll"
End Sub

Private Sub Command3_Click()
InjectExecute App.Path & "\Exm3.dll"
End Sub

Private Sub File1_Click()

End Sub

'fungsi transparent form
Private Sub Opacity(Value As Byte, _
                    Frm As Form)


Dim MaxVal As Byte
Dim MinVal As Byte

    On Error GoTo ErrorHandler
    MinVal = 20
    MaxVal = 255
    If Value > MaxVal Then
        Value = MaxVal
    End If
    If Value < MinVal Then
        Value = MinVal
    End If
    SetWindowLongA Frm.hWnd, GWL_EXSTYLE, GetWindowLongA(Frm.hWnd, GWL_EXSTYLE) Or WS_EX_LAYERED
    SetLayeredWindowAttributes Frm.hWnd, 0, Value, LWA_ALPHA
ErrorHandler:

Exit Sub

End Sub


Private Sub form_load()
Dim Welcome As String
Welcome = MsgBox("Jangan Lupa Ucapkan terimakasih to MS CHEATERS !!  ^_^V Peace !! ", vbInformation, "MS Injector")
Welcome = MsgBox(" oea ada yg kelupaan !! Selamat Bergabung di Cosmic-cheaters !! xixixixi", vbInformation, "Jangan Lupa Koment ya  !!")
    bSuspend = False
    Timer2.Interval = 20
    Timer2.Enabled = True
    FileTargetOne = "PointBlank.exe" 'target nya sob
    FileTargetTwo = "HSUpdate.exe" 'target nya juga xixixixi
    str1 = "MS-Encrypt" 'contoh text yg akan Kedap Kedip
    str2 = "Special Thanks to Credit" 'contoh text yg akan Kedap Kedip
    str3 = "cosmic-cheaters @copyroght 2011" 'contoh text yg akan berjalan sob
    Opacity 200, Me 'pengaturan transparent form MinVal = 20: MaxVal = 255
    WindowsMediaPlayer1.URL = App.Path & "\Exm.mp3" 'nih audio nya sob
Dim rgnMain As Long

nBytes = 100

LoadBytes

rgnMain = ExtCreateRegion(ByVal 0&, nBytes, bytRegion(0))
SetWindowRgn Me.hWnd, rgnMain, True
  
  
  
End Sub


Private Sub Form_MouseMove(Button As Integer, Shift As Integer, X As Single, Y As Single)
    Screen.MousePointer = vbDefault
End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)

If bSuspend = True Then

If Not resmue = "yes" Then

    If MsgBox("Klik Yes untuk Terminate (PB dan HS) dan No Untuk Membatalkan", vbYesNo, "") = vbYes Then
    cmdTerminate_Click
    Else
    Cancel = -1
    End If

Else
OpenURL "http://cosmic-cheaters.blogspot.com", Me.hWnd
End If
End If

End Sub

Private Sub Form_Unload(Cancel As Integer)
    If bSuspend = True Then SetSuspendResumeThread False
    End
End Sub

Private Sub Timer1_Timer()
    winHwnd = FindWindow(vbNullString, "HSUpdate")
        If winHwnd <> 0 Then
            NTProcessList
            SetSuspendResumeThread True
            cmdTerminate.Enabled = True
            cmdExecute.Enabled = True
            cmdInjector.Enabled = True
'pengaturan tombol jadi aktif
            Command1.Enabled = True
            Command2.Enabled = True
            Command3.Enabled = True
            bSuspend = True
            Vibrate Me, 100, 50
            Timer1.Enabled = False
        Else
            cmdTerminate.Enabled = False
            cmdExecute.Enabled = False
            cmdInjector.Enabled = False
'-------------------------
'pengaturan tombol jadi tidak aktif
            Command1.Enabled = False
            Command2.Enabled = False
            Command3.Enabled = False
          
            Timer1.Enabled = True
            bSuspend = False
        End If
End Sub

Private Sub Timer2_Timer()
   Me.Top = (Screen.Height - Height) / 2
   Timer2.Enabled = False
   Timer1.Enabled = True
   Timer1.Interval = 20
End Sub
Private Sub Timer3_Timer()

If Label1.Visible = True Then
Label1.Visible = False
Else
Label1.Visible = True
End If

End Sub
Private Sub Timer4_Timer()

If Label3.Visible = True Then
Label3.Visible = False
Else
Label3.Visible = True
End If

End Sub
Private Sub timer5_Timer()

    Timer5.Interval = 300
    Label4.Caption = Mid(Label4.Caption, 2, Len(Label4.Caption) - 1) + Mid(Label4.Caption, 1, 1)

  
End Sub
Private Sub Timer6_Timer()

WindowsMediaPlayer1.Controls.play

End Sub

Sub SlideWindow(frmSlide As Form, iSpeed As Integer)
While frmSlide.Top - frmSlide.Height < Screen.Height
DoEvents
frmSlide.Top = frmSlide.Top + iSpeed
Wend
End Sub

Private Sub MoveToTop()
    Dim currentTop As Long
    Dim TargetTop As Long
    Dim currentLeft As Long
    Dim TargetLeft As Long
  
    Dim i As Long
  
    For i = currentTop To TargetTop Step -2
        Me.Top = i
    Next i
  
  
    For i = currentLeft To TargetLeft Step 2
        Me.Left = i
    Next i
End Sub

Private Sub Vibrate(Frm As Form, rScale As Integer, Times As Integer)
Dim Lft As Long, Tp As Long
Dim i
Lft = Frm.Left
Tp = Frm.Top
For i = 0 To Times
Frm.Move Lft + Sgn(rScale)
Pause 20
Frm.Move Lft + rScale
Pause 20
Frm.Move Lft, Tp + Sgn(rScale), Frm.Width, Frm.Height
Pause 20
Frm.Move Lft, Tp + rScale, Frm.Width, Frm.Height
Pause 20
Next i
End Sub

Private Sub Pause(ms)
Dim secs
Dim g
secs = ms / 1000
g = Timer
Do While Timer - g < secs
DoEvents
Loop
End Sub
Private Sub LoadBytes()
bytRegion(0) = 100
bytRegion(4) = 10
End Sub
=====================================================================
Sekarang Buat Beberapa Modul Untuk Melengkapi Injector Anda
ModBrowser,ModInjector,ModCDialog,Dan ModProcess

Untuk ModBrowser Ini Codenya
=====================================================================

'modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
                (ByVal hwnd As Long, _
                ByVal lpOperation As String, _
                ByVal lpFile As String, _
                ByVal lpParameters As String, _
                ByVal lpDirectory As String, _
                ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
     Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub

=====================================================================
Untuk ModInjector
=====================================================================
Option Explicit

Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal fAllocType As Long, flProtect As Long) As Long
Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, lpThreadAttributes As Long, ByVal dwStackSize As Long, ByVal lpStartAddress As Any, ByVal lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Function InjectDll(DllPath As String, ProsH As Long)
    Dim DLLVirtLoc As Long, DllLength, Inject As Long, LibAddress As Long
    Dim CreateThread As Long, ThreadID As Long
    Dim Bla As VbMsgBoxResult
  
g_loadlibary:
    LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
    If LibAddress = 0 Then
        Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
            If Bla = vbYes Then
               GoTo g_loadlibary
            Else
                Exit Function
            End If
    End If
  
g_virutalallocex:
    DllLength = Len(DllPath)
    DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
    If DLLVirtLoc = 0 Then
       Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_virutalallocex
        Else
            Exit Function
        End If
    End If
  
g_writepmemory:
    Inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
    If Inject = 0 Then
       Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
            If Bla = vbYes Then
                GoTo g_writepmemory
            Else
                Exit Function
            End If
    End If

g_creatthread:
    CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
    If CreateThread = 0 Then
       Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
            If Bla = vbYes Then
                GoTo g_creatthread
            Else
                Exit Function
            End If
    End If
  
    MsgBox "Seep.. prosses inject telah succsses. Happy CHeating", 64, "White Injector succsses"

End Function

Public Sub InjectExecute(ByVal sFlDLL As String)
    Dim lProcInject As Long
    lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    If lProcInject > "0" Then
       Call InjectDll(sFlDLL, lProcInject)
    End If
    Call CloseHandle(lProcInject)
End Su
b

==================================================================
ModCDialog
================================================================== 
Option Explicit

'Common Dialog
Private Type OPENFILENAME
    lStructSize As Long
    hWndOwner As Long
    hInstance As Long
    lpstrFilter As String
    lpstrCustomFilter As String
    nMaxCustFilter As Long
    nFilterIndex As Long
    lpstrFile As String
    nMaxFile As Long
    lpstrFileTitle As String
    nMaxFileTitle As Long
    lpstrInitialDir As String
    lpstrTitle As String
    Flags As Long
    nFileOffset As Integer
    nFileExtension As Integer
    lpstrDefExt As String
    lCustData As Long
    lpfnHook As Long
    lpTemplateName As String
End Type

Public Const OFN_READONLY = &H1
Public Const OFN_OVERWRITEPROMPT = &H2
Public Const OFN_HIDEREADONLY = &H4
Public Const OFN_NOCHANGEDIR = &H8
Public Const OFN_SHOWHELP = &H10
Public Const OFN_ENABLEHOOK = &H20
Public Const OFN_ENABLETEMPLATE = &H40
Public Const OFN_ENABLETEMPLATEHANDLE = &H80
Public Const OFN_NOVALIDATE = &H100
Public Const OFN_ALLOWMULTISELECT = &H200
Public Const OFN_EXTENSIONDIFFERENT = &H400
Public Const OFN_PATHMUSTEXIST = &H800
Public Const OFN_FILEMUSTEXIST = &H1000
Public Const OFN_CREATEPROMPT = &H2000
Public Const OFN_SHAREAWARE = &H4000
Public Const OFN_NOREADONLYRETURN = &H8000
Public Const OFN_NOTESTFILECREATE = &H10000
Public Const OFN_NONETWORKBUTTON = &H20000
Public Const OFN_NOLONGNAMES = &H40000                      '  force no long names for 4.x modules
Public Const OFN_EXPLORER = &H80000                         '  new look commdlg
Public Const OFN_NODEREFERENCELINKS = &H100000
Public Const OFN_LONGNAMES = &H200000                       '  force long names for 3.x modules
Public Const OFN_SHAREFALLTHROUGH = 2
Public Const OFN_SHARENOWARN = 1
Public Const OFN_SHAREWARN = 0

Private Declare Function GetOpenFileName Lib "COMDLG32.DLL" Alias "GetOpenFileNameA" (pOpenfilename As OPENFILENAME) As Long
Private Declare Function GetSaveFileName Lib "COMDLG32.DLL" Alias "GetSaveFileNameA" (pOpenfilename As OPENFILENAME) As Long

'Browse Folder Declarations
Private Type BrowseInfo
    hWndOwner As Long
    pIDLRoot As Long
    pszDisplayName As Long
    lpszTitle As Long
    ulFlags As Long
    lpfnCallback As Long
    lParam As Long
    iImage As Long
End Type
Private Const BIF_RETURNONLYFSDIRS = 1
Private Const MAX_PATH = 260
Public Const BIF_STATUSTEXT = &H4&
Public Const BIF_DONTGOBELOWDOMAIN = 2
Public Const WM_USER = &H400
Public Const BFFM_INITIALIZED = 1
Public Const BFFM_SELCHANGED = 2
Public Const BFFM_SETSTATUSTEXT = (WM_USER + 100)
Public Const BFFM_SETSELECTION = (WM_USER + 102)

Private Declare Sub CoTaskMemFree Lib "ole32.dll" (ByVal hMem As Long)
Private Declare Function lstrcat Lib "kernel32" Alias "lstrcatA" (ByVal lpString1 As String, ByVal lpString2 As String) As Long
Private Declare Function SHBrowseForFolder Lib "shell32" (lpbi As BrowseInfo) As Long
Private Declare Function SHGetPathFromIDList Lib "shell32" (ByVal pidList As Long, ByVal lpBuffer As String) As Long

Function OpenDialog(Form1 As Form, Filter As String, Title As String, InitDir As String) As String
Dim ofn As OPENFILENAME
Dim A As Long
Dim theTemp As String

    ofn.lStructSize = Len(ofn)
    ofn.hWndOwner = Form1.hwnd
    ofn.hInstance = App.hInstance
    If Right$(Filter, 1) <> "|" Then Filter = Filter + "|"
    For A = 1 To Len(Filter)
        If Mid$(Filter, A, 1) = "|" Then Mid$(Filter, A, 1) = Chr$(0)
    Next
    ofn.lpstrFilter = Filter
    ofn.lpstrFile = Space$(254)
    ofn.nMaxFile = 255
    ofn.lpstrFileTitle = Space$(254)
    ofn.nMaxFileTitle = 255
    ofn.lpstrInitialDir = InitDir
    ofn.lpstrTitle = Title
    ofn.Flags = OFN_HIDEREADONLY Or OFN_FILEMUSTEXIST
    A = GetOpenFileName(ofn)

    If (A) Then
        theTemp = Trim$(ofn.lpstrFile)
        If Asc(Right$(theTemp, 1)) = 0 Then theTemp = Left$(theTemp, Len(theTemp) - 1)
        OpenDialog = theTemp
    Else
        OpenDialog = ""
    End If
End Function

Public Function BrowseForFolder(hWndOwner As Long, sPrompt As String) As String
'**************************************
' Name: Win95DirectoryPrompt
' Description:Prompting the User for a D
'     irectory in Win95. Windows' common dialo
'     gs are great if you want the user to sel
'     ect a file, but what if you want them to
'     select a directory? Call the following f
'     unction, which relies on Win32's new SHB
'     rowseForFolder function:
' By: Found on the World Wide Web
Dim iNull As Integer
Dim lpIDList As Long
Dim lResult As Long
Dim sPath As String
Dim udtBI As BrowseInfo


    With udtBI
        .hWndOwner = hWndOwner
        .lpszTitle = lstrcat(sPrompt, "")
        .ulFlags = BIF_RETURNONLYFSDIRS
    End With
    lpIDList = SHBrowseForFolder(udtBI)


    If lpIDList Then
        sPath = String$(MAX_PATH, 0)
        lResult = SHGetPathFromIDList(lpIDList, sPath)
        Call CoTaskMemFree(lpIDList)
        iNull = InStr(sPath, vbNullChar)


        If iNull Then
            sPath = Left$(sPath, iNull - 1)
        End If
    End If
    If InStr(LCase$(sPath), "\nethood") > 0 Then
        MsgBox "The item that you selected is a folder shortcut, not a folder.", vbCritical, "Browse Folders"
        BrowseForFolder = ""
    Else
        BrowseForFolder = sPath
    End If
End Function


======================================================================
Modul Yang Terakhir ModProcess

====================================================================== 


Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
    ByVal lProcessID As Long) As Long
    On Error Resume Next
    ReDim Thread(0)
    Dim THREADENTRY32 As THREADENTRY32
    Dim hThreadSnap As Long
    Dim lThread As Long
    hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
    THREADENTRY32.dwSize = Len(THREADENTRY32)
    If Thread32First(hThreadSnap, THREADENTRY32) = False Then
        Thread32Enum = -1
        Exit Function
    Else
        ReDim Thread(lThread)
        Thread(lThread) = THREADENTRY32
    End If
    Do
        If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
            Exit Do
        Else
            lThread = lThread + 1
            ReDim Preserve Thread(lThread)
            Thread(lThread) = THREADENTRY32
        End If
    Loop
    Thread32Enum = lThread
    Call CloseHandle(hThreadSnap)
End Function

Public Function SetSuspendResumeThread(SuspendNow As Boolean) As Long
    Dim Thread() As THREADENTRY32, hPID As Long, hThread As Long, i As Long
    hPID = IdTargetOne
    Thread32Enum Thread(), hPID
    For i = 0 To UBound(Thread)
        If Thread(i).th32OwnerProcessID = hPID Then
            hThread = OpenThread(THREAD_SUSPEND_RESUME, False, (Thread(i).th32ThreadID))
            If SuspendNow = True Then
                SetSuspendResumeThread = SuspendThread(hThread)
            Else
                SetSuspendResumeThread = ResumeThread(hThread)
            End If
        End If
    Next i
    Call CloseHandle(hThread)
End Function

Public Function TerminateTargetOne() As Long
    Dim hPID As Long
    hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    TerminateTargetOne = TerminateProcess(hPID, 0)
    Call CloseHandle(hPID)
End Function

Public Function TerminateTargetTwo() As Long
    Dim hPID As Long
    hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetTwo)
    TerminateTargetTwo = TerminateProcess(hPID, 0)
    Call CloseHandle(hPID)
End Function


===================================================================
Jika Semua Telah Siap Tinggal Satu Lagi.......................MP3 nya
- Klik Menu Project - Pilih menu Component - centangi windows media player - klik apply - klik ok
- Di toolbox akan nongol satu component
- Tambahin deh di form lho
- pada bagian kode form diatas akan ada tulisan berwarna biru agan copy-paste kan ke
  properties dari component media player tadi.

Jadi Deh Injectornya Tinggal Di Compile aja....caranya
klik file-make-project1.exe
simpan dengan nama sesuai keinginan anda deh



NB : Pada Bagian Form Code akan ada kode yang diwarnai arti dari warna tersebut ialah

Merah = Nama DLL yang akan di Inject (dapat diganti sesuai keinginan anda)
Hijau   = Nama Label Yang Akan Di tampilkan di form (Dapat diganti sesuai keinginan anda)
Biru     = Nama MP3 Yang akan diputar pada injector


Akhir Kata............................Capek Ne Tangan

Seppppppppppppppppppppppppp

Rabu, 08 Juni 2011

No Respawn

Fitur :

  • No Respawm
  • Burst AWP
  • Invicible Kill
  • 1 Hit SG
  • Blink
  • Croshair

Download No Respawm + Fullhack :
  • Download (Via Ziddu | 1.7 Mb)
  • Credit To Minacoo
  • Password :  www.minacoo.com
Cara Pemakaian : 
  • Sudah tau kan semua?? 
  • ok kalau sudah tau langsung saja download
  • NB :  - Efek Pertama BT(BugTrap)
  •       - BT Buka tanda Cheat Tidak Work  
Created Posted By : cheatercoboy.blogspot.com
NB : harus Install vcredits_x86 dan NET.FrameWork 3.5 | Kalau masih BT berulang ulang pakai metode FD(FlashDisk) - 

1 HIT SG

Fitur :
  • 1 Hit SG
  • Burst AWP
  • Invicible Kill
  • No Respawm
  • Blink
  • Croshair
Download 1 Hit Sg + Fullhack :
  • Donwload(Via Ziddu | 1.7 Mb)
  • Credit To Minacoo
  • Password :  www.minacoo.com
Cara Pemakaian : 
  • Sudah tau kan semua?? 
  • ok kalau sudah tau langsung saja downlload
  • NB :  - Efek Pertama BT(BugTrap)
  •          - BT Buka tanda Cheat Tidak Work  
Created Posted By :cheatercoboy.blogspot.com
NB : harus Install vcredits_x86 dan NET.FrameWork 3.5 | Kalau masih BT berulang ulang pakai metode FD(FlashDisk) - 

1 HIT SG SoundBreak V.4.3

Fitur : 
  • 1 Hit SG (Kosong/Gosong)
Download 1 Hit SG Gosong By Inject BillKr4z : 
  • Download (Via Ziddu | 1 Mb)
  • Credit To BillKr4z + All Crew N2 - N3
Cara Pemakaian : |Jombang Cheater|
1.     Buka PB
2.     Buka Injector/Cheatnya
3.     Start PBnya
4.     Klik "B!llKr4z"
5.     Tunggu Sampai Keluar Notice (klik OK)
6.     Klik Resume
Created Post By : cheatercoboy.blogspot.com

NB : Kalau Sudah terinject kan keluar Notice (NgeKlik Notice nya jangan pakai Klik kanan/klik kiri)
Pakai "ENTER" + jangan geser/gerakan mouse Positif DC-BT.. sampai Login PB

Unlimited HP by Snutz_TKJ_V.1.3

Fitur :
  • Unlimited HP
Download Unlimited HP (By Snutz_Tkj 1.3) :
  • DOWNLOAD(Via Ziddu | 1.6 MB)
  • By All Crew Snutz_Tkj
Cara Pemakaian :
  1. Buka PB
  2. Buka Cheatnya
  3. Start PointBlanknya
  4. Sudah Auot Inject
  5. Klik ok pada Notice Pertama
  6. Klik Resume
  7. Enter Notice Ke 2 (Ingat Enter Buka Klik)

NB : Install vcredits_x86 dan NET.FrameWork 3.5 | Kalau BT Gunakan Metode Flashdisk

1 HIT SG BY E991

Fitur :
  • 1 Hit SG (Kosong/Gosong)
Download 1 Hit SG Gosong / Kosong 8 Juni 2011 :
  • DOWNLOAD (Via Ziddu | 548 Kb)
  • 1 Hit SG By e991 
  • Password :  e991
Cara Pemakaian :
  1. Buka Cheatnya "ONE_HIT_SG.exe"
  2. Tunggu Sampai "Inject" keluar Start PB
  3. Buka PB(Louncher)
  4. Start PB
  5. Tunggu HS(HackShield) nya sampai selesai loading
  6. Tekan Cheat Yang Ada di Injector
  7. Pas ada gambar di bawah ini Jangan Di OK - Tekan Go..Go dulu Baru Di OK - Yang Lain Boleh di OK 

  1. Pada Saat MengeKlik OK kalian jangan Menggerakan Mouse/Mengekliknya (Positif DC+BT) 
  2. Jangan gerakan mouse sampai Login PointBlank - baru boleh gerakan mouse
NB : Jika Kalian Menuruti langkah2 di atas pasti cheatnya akan Work (tested) Install vcredis_x86 dan NET.FrameWork 3.5
Cheat 1 Hit Sg Gosong by e991 | Cheat PB 1 Hit Sg Kosong 8 Juni 2011 Update | Cheat PB 080611

Bila Mau Copy/Paste Sertakan Blog ini

Cheat AWP Burts Point Blank




Fitur :
  • AWP Burst (Pabrik/Kayu)
  • 1 Hit SG AWP (Hitam/Pabrik)
  • 1 Hit SG (Hitam/Pabrik)
  • Wallhack (WH)

Download AWP FULLHACK + WH :

  • DOWNLOAD (Via Ziddu | 141 Kb)
  • Credit By Andrie + Farah + Yaser + All Crew
Hotkey :
  • AWP Burst (Kayu/Pabrik)       =  Sudah Auto ON
  • 1 Hit SG AWP Burst (Pabrik)   = Sudah Auto ON
  • 1 Hit SG (Hitam)              = Sudah Auto ON
  • Wallhack                      = Shift
Cara Pemakaian :
  1. Buka PB(Louncher)
  2. Buka Cheat/Injectornya
  3. Start PBnya
  4. Klik Inject "Full Hack"
NB : 
  • Work Semua Windows XP/Vista/7 (se7en)
  • Gunakan Timming Wallhacknya dengan tepat (Siste On/OFF)
  • |AWP Burst Biasanya 1->2x Belum keluar | coba kocokan terus pasti keluar (Setiap Tembakan | 60 Peluru)
  • 1 Hit Sg Sudah Aman Karena Sudah Auto ON

Selasa, 07 Juni 2011

1 HIT SG IRENG (PEKALONGAN CHEATER )

Fitur :
  • 1 Hit Sg (Pabrik / Hitam)
Download 1 Hit SG 8 Juni 2011 :
  • DOWNLOAD (Via Ziddu | 134 Kb)
  • Credit To Andrie + Farah + Yaser
Hotkey :
  • 1 Hit SG ON    = Klik Kiri
  • 1 Hit SG OFF  = Tekan QQQ - (Q3x)
Cara Pemakaian :
  1. Buka PB(Louncher)
  2. Buka Cheat/Trainernya
  3. Start PoinBlank
  4. Klik Inject cheatnya
  5. Keluar NOTICE (Tekan Enter Jangan Klik OK) <-- baca penting


Cara Pemakaian 1 Hit SG (Hitam/Pabrik) :
  1. Kalian kan Selalu nembak pakai (klik kiri) jadi setiap anda (klik kiri) kalian Harus tekan QQQ (Q3x) Harus
  2. Kalau Memilih Server/Public kalian harus tekan QQQ setelah Klik Kiri Untuk Memilih Server/Public
  3. Setiap Saja Klik Kiri Kalian Harus Tekan QQQ 3x 


NB : kalian harus Mengikuti Cara-Cara Di atas agar cheat work 100%

Winmode BY Snutz TKJ V.1.2


BACA DLO NIH
Fitur :
  • Windmode
Download Windmode 8 Juni 2011 By Agus-Tkj Forum Snutz :
  • DOWNLOAD (Via Ziddu | 400 Kb)
  • By Agus Tkj All Crew Snutz
Hotkey :
  • Sudah Auto Windmode
Cara Pemakaian :
  1. Sudah tau kan?? windmode caranya bagaimn?
  2. Buka PB
  3. Buka Cheat -> dan seterusnya
NB : kalau BT Pakai Metode FD (Flashdisk) Test Agus-tkj 2 Hours in Windows Xp SP2 | Install Vcredits_x86 (Need)


Unlimited HP

Fitur :
  • Unlimited HP
Download Soundbreak 3.9 Terbaru :
  • DOWNLOAD(Via Ziddu | 1.7 MB)
  • Credit To BillKr4z - Crew N2 + N3 DanLain2
Cara Pemakaian :
  1. Buka PB
  2. Buka Injector By BillKr4z
  3. Klik "Unlimited HP"
  4. Tunggu Sampai Keluar NOTICE
  5. Klik OK
  6. Klik Resume
  7. Klik Notice Ke 2

NB : Install Vcredits_x86 + NET.FrameWork 3.5 (Need)

Wallpaper By BillKr4z

By BillKr4z.blogspot.com Soundbreak 3.9