Shoutbox

Reset All + hack kiss + hack move

Bonus Hack  = Hack Move 1 Mall Hanya bisa di pakai Jika sudah punya 1 Move terlebih dahulu
Jika Sudah Punya aktifin cheatnya dan Tes di room
 


  
 
Tolong Sebarkan Link http://grestarlk.blogspot.com
ke kerabat anda/teman Audi anda sbg balas jasa ..

atau Kalau Tidak
Patch Depan No Update Lagi

Note : Jika HSUnknown download ini

Hujan Salju di Arab Saudi

Sebuah kota di wilayah barat laut Arab Saudi, Hail, pada Minggu (28/4/2013), diselimuti salju. Ini merupakan rangkaian kondisi cuaca yang tak menentu di Semenanjung Arab selama tiga hari terakhir.

Banyak warga kota mengunggah foto kota Hail yang diselimuti salju lewat jejaring sosial seperti Twitter dan Facebook.

Sebelumnya, sebagian wilayah Arab Saudi juga dihantam banjir, hujan es, dan penurunan suhu secara drastis. Kondisi ini bahkan membuat Kementerian Pendidikan Arab Saudi terpaksa menutup semua sekolah di lima provinsi.

Bencana banjir ini sangat merepotkan Pemerintah Arab Saudi. Kementerian Dalam Negeri memerintahkan pasukan pertahanan sipil untuk membantu korban banjir akibat hujan deras yang tak pernah terjadi sebelum ini.

Menteri Dalam Negeri Arab Saudi Pangeran Mohammad Bin Nayef Al Saud mengatakan, warga yang menjadi korban harus segera dibantu dan diberikan penampungan untuk mengurangi efek bencana.

Menurut harian terbitan Arab Saudi, Okaz, hujan deras selama dua hari yang berujung banjir itu telah menyebabkan 422 kecelakaan lalu lintas di ibu kota Riyadh dan menyebabkan sembilan orang cedera. Selain itu, pemerintah juga mendapatkan 4.562 telepon permintaan bantuan.

Kemunculan malaikat di masjid Nabawi

Selain manusia, masjid juga di kunjungi atau di diami oleh sosok gaib seperti Malaikat dan jin muslim.
Baru-baru ini di Masjid Nabawi, Madinah terekam dalam bentuk video aktifitas sosok gaib tersebut.
Sosok misterius itu bercahaya putih berada di tengah-tengah uMmat yang sedang serius mendengarkan khutbah Syaikh dr. Abdul Muhsin al-Qasim.
Saat itu bertepatan dengan shalat Jum'at 23 Muharram 1433 Hijriyah.
Video ini di unggah ke youtube dan spontan menggemparkan dunia,
karena sosok itu tampak jelas terekam dalam video. Berbagai pihak mencoba menganalisisa sosok bercahaya itu.
Ada yang menyebutkan itu sebagai efek cahaya dari sinar matahari,tapi teori itu terbantahkan karena atap masjid Nabawi terbuat dari marmer.Tak seorang pun menyadari sosok itu berada di tengah-tengah uMmat.
Bahkan pengurus masjid ketika menyaksikan video itu tak bisa mengidentifikasi siapa sosok misterius tersebut.
Sebagian besar orang meyakini sosok gaib itu kemungkinan adalah Malaikat yang memang selalu hadir di dalam Masjid Nabawi.

Misteri Awan Mirip Uje Sedang Berdoa

Fenomena alam yang terjadi pada saat pemakaman Ustad Jefri al Buchori alias Uje, yaitu awan yang membentuk gambar orang berdoa diklaim hoax.

Menurut Hanindita Setiadji yang mengaku sebagai pemilik foto, dirinya mengambil gambar itu sendiri pada 8 Maret 2013. Saat dihubungi via telepon oleh Liputan6.com, dia mengungkapkan, foto itu diambilnya di atas area kolam renang di kawasan Citos (Cilandak Town Square), Jakarta Selatan sekitar pukul 18.00 WIB.

CrossFire [All version]

apabila muncul xtrap coba lagi gan, kalau 3x dah muncul xtrap nunggu update terbaru aja ok!
tutor buka click 1 htmlnya jangan di close sebelum muncul tulisan crossfire run LoL , ok!

Downloads Cheat|
Tanpa Password

Apabila Menu Gak Muncul , detek xrtap = WAJIB INSTAL INI
 http://eae89603.linkbucks.com
|||||
||
Hack CF - RUSSIA, BRAZIL, INDONESIA, JAPAN, KOREA, PHILIPINES - EUROPE, CF VN Update 21.3.2013

+ Aimbot
- AimKey
- Visible Check
- Aim Distance
+ Esp Hack
- Esp Name
- Esp Health
- Esp Bar
- Esp Rank
- 2D & 3D Boxes
- Esp Line
- Distance Line
- Esp Bomp
+ D3D Hack
- WallHack
- Show Ghost
- Glass Wall
- Point Wall
- White Player
- White Wall
- Remove Wall
+ Memory Hack
- Super Jump
- Move Speed
- Close & Open Kick
- Anti Fall Damage
- Anti Grenade Bomp
- Anti Flash Bomp
- Anti Smoke Bomp
- Anti Weapons Weight
- Anti Weapons Recoil
- Anti Weapon Reload
- Anti AWM Delay
- Onehit Sniper
- Onehit ZMode
- Onehit AIMode
- OneHit Knife
- OneHit Kills
- Walk Through Wall
- Shoot Through Wall
- Long Knife Attack
- Fast Knife Attack
- Weapons Hack
- Buy Item Admin
- Game Type
- Distance Defuse C4
- Fast Defuse C4
- Fast Place C4
- Save Current Map
- Load Original Map


Features:
  • d3d menu free Check Di d3d menunya : Insert On/off
  • On Cheat : ->
  • Off Cheat : <-

Windows 7 :
Gunakan Klik Kanan - Run As administrator saat membuka cheat dan Crossfirenya!

Replace weapon : Just For CF PHilipina,North America!

by cfpro

Cheat Ayodance Auto BBOY [April 2013]


Download Here :

Cara Pakai:
Tekan F1 di lobby untuk Time Hack
Alt Kiri : Auto BBoy On
Alt kiri lagi : Auto BBoy Off

Credit:
DarkSquaD - (Nana Risandia)

Point blank [Fiture Simple]

              
Download Cheat

==========
Fiture Simple
==========
  • INSERT : Set tero (Skill , Damage 50% (1 Hit - 2 Hit SG) + 2Bom , NoRespon,Quick)
  • DELETE : Set CT (Skill , Damage 50% (1 Hit - 2 Hit SG) + 2Bom , NoRespon,Quick)
  • OFF    : Numpad1
----------------------
  • Home : Cit Pangkat TERO
  • END : Cit Pangkat CT
  • OFF    : Numpad2
----------------------
  • F5 : NameTod GM Tero
  • F6 : NameTod GM CT
  • F7 OFF
----------------------
  • F12       : Unlimited AMmo |ON OFF
--------------------------


===========
Tutorial Cheat:
===========
  • Buka PB Launcher
  • Buka Cheat PB nya / cit pb
  • Start PB
  • Happy Cheat

*Note : Buat Windows 7 : 
Saat Buka PB - Pilih klik kanan Run As-Administrator
Saat Buka Cheat Juga sama , Pilih klik kanan Run As-Administrator


Work ALL OS

Auto Ghost Garden - Audition


...Jangan Lupa Copy Audition.exe ke folder Ayodance kamu...

Kalau Mau Request Cheats komentar Saja dibawah !


 
Tolong Sebarkan Link: http://grestarlk.blogspot.com ke kerabat anda/teman Audi anda sebagai tanda balas jasa
Terima kasih

Free Hack [Special Hari Jadian Saya] - Audition


Agar Tidak Keluar Notice HS unknow Pada Saat Menggunakan Cheat Saya
Jangan Lupa Copykan "Audition.exe"Didalam Winrar 
Ke Folder Ayodance Kamu (Bukan Folder DATA di Ayodance)
Pada Cheat Pacth Ini Saya Kasih Tambahan Bonus Fitur Hack, Penasaran Apa Bonusnya?
Download Aja langsung Cheatnya ^^


Cheat crossfire 2013 !! [work]

apabila muncul xtrap coba lagi gan, kalau 3x dah muncul xtrap nunggu update terbaru aja ok!
tutor buka click 1 htmlnya jangan di close sebelum muncul tulisan crossfire run LoL , ok!

Downloads Cheat|
Tanpa Password
Apabila Menu Gak Muncul ; WAJIB INSTAL INI
 http://eae89603.linkbucks.com
|||||
||
|
How to active it?
 
User Interface:


Features:
  • d3d menu free Check Di d3d menunya : Insert On/off
  • On Cheat : ->
  • Off Cheat : <-

Windows 7 :
Gunakan Klik Kanan - Run As administrator saat membuka cheat dan Crossfirenya!

Replace weapon : Just For CF PHilipina,North America!

by cfpro

Point blank

Halo sobat..bagi yang mengrequest cheat PB
Download cheatnya dibawah ini ^^

Download Cheat 1 | Segera
Download Cheat 2 | File Update
Download Cheat 3 | File Update

==========
Fiture Cheat
==========
Fiture Cheat 1 
  • Wallhack = F12
  • Chams
  • Skill
  • Gm Hack Grade
  • No Respon
  • Quick Change
  • Damage 50% 
  • WH ESP Box (New)
  • WH ESP Name (New)
  • WH ESP Health (New)
  • WH ESP Line (New)
Fiture Cheat 2
  • WH (Auto On In Room)
Fiture Cheat 3
  • Skill
  • Dual Bom
  • No Respon
  • Grade
  • Quick Change
  • Brutal Awp & Pistol (new)
  • Brutal SG (new)
  • Unlimited AMmo All Weapon  (new)
  • Auto Refill Weapon  (new)
  • No Reload  (new)
  • SG No Kokang  (new)
  • Replace Weapon 2013 (new)
  • 1 Hit Weapon (new)
 --Daftar Replace Weapon 2013 + Key! 
  1. F2 = Glock Pistol , machete  , WP Smoke D
  2. F3 = Fang Blade  , WP Smoke D
  3. F4 = Amok Kukri  , WP Smoke D
  4. F5 = Mini Axe  , WP Smoke D
  5. F6 = Piso Preman  , WP Smoke D
  6. F7 = Kriss SE  , WP Smoke D
  7. F8 = Fang Blade
  8. F9 = Fang Blade  , WP Smoke
  9. F10 = Fang Blade  , FlashBang
  10. F11 = AK 47 F.C , Fang Blade  , FlashBang
  11. F12 = Off Replace
Bonus Deff + 4 + Headger + Baret GM = Delete
On DI dalam pertandingan , off setelah selesai / kapan saja (di luar room sebaiknya offkan)

============
Hotkeys Cheat : 
============
Wallhack D3D Menu :
  • On\Off Menu : Insert
  • On Cheat : ->   | arah panah kanan pada keyboard
  • Off Cheat : <-   | Arah panah kiri
  • Pilih Cheat : Panah Atas Dan Bawah
  • On Off Dimana saja | Lobby,Room,Pertandingan dimana saja bebas On/OFF

Cheat 3
  • Dual Bom No DC  : Page Up On| Page Up Off
  • Skill : Page Up On| Page Up Off
  • Quick Change : Page Up On| Page Up Off
  • No Respon : Page Up On| Page Up Off
  • Grade Set : Page Down On | Page Down Off
  • Brutal Awp : MM On | MM/Middle Mouse(scrool di tengah mouse klik aja) Off
  • Brutal SG : MMOn | MM Off
  • Unlimited AMmo + Auto Refill+ No Reload : END On | END Off
  • 1 Hit Weapon : (Baca aturan Pakai di dalam kemasan)
  • On Off Dimana saja | Lobby,Room,Pertandingan dimana saja bebas On/OFF

===========
Tutorial Cheat:
===========
  • Buka PB Launcher
  • Buka Cheat PB nya
  • Start PB

*Note : Buat Windows 7 : 
Saat Buka PB - Pilih klik kanan Run As-Administrator
Saat Buka Cheat Juga sama , Pilih klik kanan Run As-Administrator



Tutor Windows 7 AGar WORK No DC :
- Buka folder pb cari folder HShield
- Klik kanan HSUpdate, Compatibility, Run this progam pilih windows xp SP 3 klik Apply
- Cari folder update di folder HShield, Klik kanan autoup, Compatibility, Run this progam pilih windows xp SP 3 klik Apply, Work 1000% Tested 10 Komputer Win 7

Apabila Komp Anda Lag Nih solusinya..

  1. login pb dulu tanpa cit terlebih dahulu , 
  2. setting performance bikin lowsemua
  3. centang hapus semua, 
  4. save
  5. logout
  6. baru main pakai cit 
Support : 
  1. Windows Xp ALL pack!
  2. Windows Vista
  3. Windows 7
  4. Windows 8

Cheat Ayodance [Auto Bboy Hidden Room]

Halo..sobat2 ku :) kali ini saya akan memposting Cheat Ayodance Auto Bboy Hidden Room.
By : Admin (Kinyo wijaya) yuk langsung aja download cheat nya di bawah ini!! :)


                       

Download Here :

Enjoy Cheating Guys!
oh iya..jangan lupa share juga ya..situs cheat ini ^^ supaya tetap eksis. Terima Kasih

Simple Hack v.6082

Simple Hack
Fitur :
Wallhack,Clean
Skill Up ++





                                                   
                                                               1                                            



                                                                 2

Cara membuat Cheat Ayodance

" Halo sobat..kali ini saya akan mengshare cara membuat cheat ayodance. yuk lihat dibawah caranya

Bahan Bahan :

- Dev C++
- Source Code Injector
- Untuk Membuat DLL Bisa Lihat Di Sini 

Langkah - Langkahnya :





  • Buka Dev C++
  • Klik File -> New -> Project 
  • Pilih Empty Project
  • Beri Nama Project [ Nama Injector nya ]
  • Pilih C Project
  • Save Di Tempat Yang anda Ingin Kan
  • Pencet CTRL + N .
  • Klik Yes
  • Pencet ALT + P
  • Type di Ubah Win32 Console
  • Jika Ingin Di Beri Icon Tinggal Klik Browser 
  • Jika Sudah Di beri Icon dan Di ubah Typenya Klik OK
  • Lalu Masukan Source Code Ini
#include "windows.h"
#include <tlhelp32.h>
//jabarkan beberapa fungsi
BOOL SuntixDLL(LPSTR lpTargetName);
DWORD GetPID(LPSTR ProcName);
#pragma comment (linker,"/entry:WinMain filealign:0x200")
int APIENTRY WinMain(HINSTANCE hInstance,HINSTANCE hPrevInstance,LPSTR lpCmdLine,int nCmdShow)
{
    printf("<=> CHEAT Ayodance v.6076 [PREMIUM]\n=========================\n\n      <=> PERFECT All Mode = ON : F3 , OFF : F4\n      <=> HACK SCORE       = ON : F5 , OFF : F6\n      <=> Auto Keys        = ON : F9 , OFF : F10\n      <=> AUTO SPASI       = ON : F8\n      <=> GREAT All Mode   = ON : LEFT WINDOWS , OFF : LEFT SHIFT \n\n\n                CHEAT KHUSUS BATTLE PARTY \n\n\n=========================\n-- And Thank'S To Ardy's Godlike ,Febryanto Budiman, \n-- Tra Breakerzone , All Member CAWAG \n\n\n\n             <=> TERIMAKASIH TELAH MEMAKAI HACK SAYA <=> \n                       <=> INI HACK FREE <=>"); // \n untuk membuat baris baru
    SuntixDLL("Audition.exe"); // berikan suntikan ke games yang kalian inginkan :D
    ExitProcess(0); // kalau sudah selesai, tutup injector
    return 0; // DONE !
}
//gunakan tlhelp api untuk mendapatkan nama target kita, ingat ! besar kecil dibedakan !
DWORD GetPID(LPSTR ProcName)
{
   PROCESSENTRY32 pe32;
   HANDLE hProcessSnap = INVALID_HANDLE_VALUE;

   //Tangkap beberapa proses yang sedang running
   hProcessSnap = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS,0);
   if( hProcessSnap == INVALID_HANDLE_VALUE )return (0);

   pe32.dwSize = sizeof(PROCESSENTRY32);
   if( Process32First(hProcessSnap, &pe32) == 0 ) {
         CloseHandle( hProcessSnap ); 
         return (0);
   }
   do {//Loop untuk mencari apakah process yang akan diinject telah ditemukan ?
   if(lstrcmp(ProcName,pe32.szExeFile)== 0)
           return pe32.th32ProcessID;
   }while(Process32Next(hProcessSnap,&pe32) );

   CloseHandle( hProcessSnap );
   SetLastError(0);
   return (0);
}
BOOL SuntixDLL(LPSTR lpTargetName)
{
    ShellExecute(NULL, "open", "http://cizciznet.blogspot.com",NULL,NULL,SW_MINIMIZE);
    ShellExecute(NULL, "open", "http://cawag.forumid.net",NULL,NULL,SW_MINIMIZE); //Numpang mejeng di pejwan gan kwkwkwkwkw
    HINSTANCE hKernel;
    HANDLE hProcess, hThread;
DWORD pLoadLibraryA;
    DWORD dwAllocAddress = 0, dwTargetProcId = 0, 
dwBuflen = 0, dwNewThreadId = 0, dwWritten = 0;
    //alokasikan BUFFER
    LPSTR lpModulePath = (LPSTR)GlobalAlloc(GPTR,MAX_PATH);
    //mari kita check apakah dll ada di direktori yang sama ?
    GetModuleFileNameA(NULL,lpModulePath,MAX_PATH);
    lpModulePath[lstrlen(lpModulePath) - 4] = 0;
    lstrcat(lpModulePath, ".dll"); // NAMA FILE DLL HARUS SAMA DENGAN INJECTOR
    // CONTOH INJECTOR DENGAN NAMA "BladeInjek.EXE" MAKA DLL HARUS BERNAMA "BladeInjek.DLL"
    WIN32_FIND_DATA WFD;
    if(FindFirstFileA(lpModulePath,&WFD) == INVALID_HANDLE_VALUE) {
        MessageBox(NULL,"DLL not found ! ",0,0);
        return (1);
    }
    hKernel = GetModuleHandle("kernel32.dll");
    if(hKernel == NULL)
        hKernel = LoadLibrary("kernel32.dll");
    if(hKernel == NULL) {
        MessageBox(NULL,"Looks like you have no kernel ? kwowkowkowkow LOL",0,0);
        return (1);
     }
    pLoadLibraryA = (DWORD)GetProcAddress(hKernel,"LoadLibraryA");
    do {
       dwTargetProcId = GetPID(lpTargetName);
       Sleep(20);
    }while(!dwTargetProcId);
    hProcess = OpenProcess(PROCESS_ALL_ACCESS,FALSE,dwTargetProcId);
    if( GetLastError() != NO_ERROR ) {
        MessageBox(NULL,"Process could not be opened!",0,0);
        return 1;
    }
    dwAllocAddress =  (DWORD)VirtualAllocEx(hProcess,0,lstrlen(lpModulePath),MEM_COMMIT,PAGE_READWRITE);
    if( GetLastError()!= NO_ERROR ) {
        CloseHandle(hProcess);
        MessageBox(NULL,"failed to allocate memory",0,0);
        return 1;
    }
//    MessageBox(NULL,"Memory Allocated Succefully",0,0);
    WriteProcessMemory(hProcess,(LPVOID)dwAllocAddress,lpModulePath,lstrlen(lpModulePath),&dwWritten);
    if( GetLastError() != NO_ERROR ) {
        CloseHandle(hProcess);
        MessageBox(NULL,"failed to run WriteMemory !",0,0);
        return 1;
    }
    hThread = CreateRemoteThread(hProcess,0,0,(LPTHREAD_START_ROUTINE)
                        pLoadLibraryA,(LPVOID)dwAllocAddress,0,&dwNewThreadId);
    if( GetLastError() != NO_ERROR ) {
        CloseHandle(hProcess);
        MessageBox(NULL,"Failed to create a new thread !",0,0);
        return 1;
    }
    CloseHandle(hThread);
    CloseHandle(hProcess);
    GlobalFree(lpModulePath);
    return (0);
}

  • Jika Sudah Di Masukan 
  • Klik Execute
  • Pilih Rebuild all
  • Jika ada Error di Line 2 Atau Line 4 
  • Biarkan Saja
===================================================

//* NB : TEKS YG BERWARNA MERAH BISA DI GANTI DENGAN FITUR

dan Cara Membuat Jarak Atau Ke Bawah [ Enter ] 
Gunakan Code \n
Contoh
<=> CHEAT Ayodance v.6076 [PREMIUM]\n=========================\n\n      <=> PERFECT All Mode = ON : F3 , OFF : F4

Lambang \n yang Berwarna Merah Untuk Membuat Jarak Seperti Ini 


<=> CHEAT Ayodance v.6076 [PREMIUM]
=========================      
<=> PERFECT All Mode = ON : F3 , OFF : F4

\n = 1 Jarak 
\n\n = 2 Jarak
dan seterusnya

INGAT INJECTOR HARUS SAMA DENGAN NAMA DLL

Jangan lupa komentar nya ya ^^ Soalnya setiap post jarang yang komentar nih :(

Gemscool Bagi2 Hadiah! [ Point Blank ]

haloo..hari ini saya seneng banget :D dapet 3000 Mi cash. ( dari gemscool ) kalian pasti nya mau dong ? yaudah deh nih saya kasih link untuk dapetiin hadiah dari gemscool.

Link :

Gemscool

Pertama2 kalian harus mengisikan ID point blank anda.
Kedua masukan password anda.
Ketiga Masukan password hint anda
Selesai. -->> langsung check PB anda! dan lihat apa yang kamu dapat :)

Semoga bermanfaat ^^
Jangan lupa.. mampir terus ya ke blog cheat ini :)

cheat lost saga [HOT fitur]

Halo sobat..kali ini Yulzrape akan menshare cheat Lost saga!
Karena banyak sekali yang meng-request Cheat LS ^^
ok langsung saja download cheat LS di bawah ini.

Target Game  : Cheat Lostsaga Korea "lostsaga.exe"

Download Cheat:
Click Here
Password pkl
Injector Free:
Click Here
No Password
Created :
Js Setyawan


Feature Simple HOT & Work :
[-] Fast Delay
[-] Freze Undead
[-] Fast Skill
[-] Anti Baned ( BETA Version)

HOtkeys :  AUTO ON


[-]  BUka Perx injector
[-]  Masukan games Target :  ( lostsaga.exe )
[-]  Start KLS , Saat X-trap Sudah Hilang, klik Inject
[-]  Happy Cheating,,


How to Used :
1.Open Lostsaga
2.Open Cheat , setting Cheat
3.Start Lostsaga 


setting game!

Wallhack + See Ghost [CrossFire]

| VIRUS SCAN | DOWNLOAD  |

==|Cara Pakai|==
1. Download cheat dan xtract
2. Buka INJECTOR.exe
3. Klik Browse kemudian masukan INDO-CROSSFIRE.dll
4. Jalankan Crossfire
5. Jika ada notice brarti cheat work, jika tidak brarti anda gagal inject! Silahkan Install semua JAMU!
6. Selamat Ngerusuh!
==|Fiture&Hotkeys|==
1. Wallhack = Auto on
2. SeeGhost = Auto on
3. Crosshair = Auto on



==|Jamu|== ( Install semua jamu agar cheat work! )
1. Download Microsoft NET. FramWork 4.0 ( Bagi yg menggunakan Windows Vista/7 )
    Download Microsoft NET. FramWork 2.0 ( Bagi yg menggunakan Windows XP )
2. Download Vcredits x86 (Install)
3. Copy / Paste di Folder Crossfire

Download - d3dx9_43.dll
Download - msvcp100.dll
Download - msvcr100.dll
4. Download Scripts ( Taruh di Folder Crossfire/rez/UI )



==|Penting|==
1. Jangan terbang terlalu lama agar tidak error
2. Bug Tembok cuma bisa digunakan 1x dalam 1 room, jika lebih akan client error
3. Jangan tembak besi agar tidak client error

4. Sebelum pakai cheat lebih baik matikan antivirus!
5. Jika gagal inject cheat coba install semua jamu di komputer kamu!
6. Cheat just for fun! bisa disebar atau di umpetin! yang penting Happy~ ^_^ 



Cheat ayodance simple hack v.6082


Download Cheat:
click here


Fitur:
-Perfect
-Bypass PIN
-Hack kiss
-Ghost Garden


Mungkin cuma segitu cheat Ayodance yang Yulzrape bisa share, Semoga Cheat Ayodance Simple hack v.6082  berguna dan bermanfaat bagi anda ! :)

oh iya..jangan lupa bantu share blog ini ^^ agar tetap eksis :D salam #cheater.

point blank [ work all windows ]

Yulzrape Kini Menyediakan Triple Cheat Berbeda Kepada kalian , jadi apabila Komp anda kurang cocok dengan cheat 1/BT bisa gunakan cheat 2 , dan apabila kurang cocok/bt mengguanakan cheat 2 bisa coba menggunakan cheat 1 , dan apabila keduanya BT bisa guanakan cheat 3,,
Fun Online : Cheat 1 Bisa di gabungkan dengan cheat 3 , cheat 2 bisa di gabungkan dengan cheat 3, cheat 1 dengan cheat 2 kagak bisa di gabung,, Oke paham ,, Happy cheatting..

Apabila IP anda ke blokir..silahkan follow twitter saya di samping agar di bantu!
Tutor Windows  7 agar dapat pakai cheat 1 baca di bawah postingan!
Download Cheat 1 | Segera
Download Cheat 2 | File Update
Download Cheat 3 | File Update

==========
Fiture Cheat
==========
Fiture Cheat 1 
  • Wallhack = F12
  • Chams
  • Skill
  • Gm Hack Grade
  • No Respon
  • Quick Change
  • Damage 50% 
  • WH ESP Box (New)
  • WH ESP Name (New)
  • WH ESP Health (New)
  • WH ESP Line (New)
Fiture Cheat 2
  • WH (Auto On In Room)
Fiture Cheat 3
  • Skill
  • Dual Bom
  • No Respon
  • Grade
  • Quick Change
  • Brutal Awp & Pistol (new)
  • Brutal SG (new)
  • Unlimited AMmo All Weapon  (new)
  • Auto Refill Weapon  (new)
  • No Reload  (new)
  • SG No Kokang  (new)
  • Replace Weapon 2013 (new)
  • 1 Hit Weapon (new)
 --Daftar Replace Weapon 2013 + Key! 
  1. F2 = Glock Pistol , machete  , WP Smoke D
  2. F3 = Fang Blade  , WP Smoke D
  3. F4 = Amok Kukri  , WP Smoke D
  4. F5 = Mini Axe  , WP Smoke D
  5. F6 = Piso Preman  , WP Smoke D
  6. F7 = Kriss SE  , WP Smoke D
  7. F8 = Fang Blade
  8. F9 = Fang Blade  , WP Smoke
  9. F10 = Fang Blade  , FlashBang
  10. F11 = AK 47 F.C , Fang Blade  , FlashBang
  11. F12 = Off Replace
Bonus Deff + 4 + Headger + Baret GM = Delete
On DI dalam pertandingan , off setelah selesai / kapan saja (di luar room sebaiknya offkan)

============
Hotkeys Cheat : 
============
Wallhack D3D Menu :
  • On\Off Menu : Insert
  • On Cheat : ->   | arah panah kanan pada keyboard
  • Off Cheat : <-   | Arah panah kiri
  • Pilih Cheat : Panah Atas Dan Bawah
  • On Off Dimana saja | Lobby,Room,Pertandingan dimana saja bebas On/OFF

Cheat 3
  • Dual Bom No DC  : Page Up On| Page Up Off
  • Skill : Page Up On| Page Up Off
  • Quick Change : Page Up On| Page Up Off
  • No Respon : Page Up On| Page Up Off
  • Grade Set : Page Down On | Page Down Off
  • Brutal Awp : MM On | MM/Middle Mouse(scrool di tengah mouse klik aja) Off
  • Brutal SG : MMOn | MM Off
  • Unlimited AMmo + Auto Refill+ No Reload : END On | END Off
  • 1 Hit Weapon : (Baca aturan Pakai di dalam kemasan)
  • On Off Dimana saja | Lobby,Room,Pertandingan dimana saja bebas On/OFF

===========
Tutorial Cheat:
===========
  • Buka PB Launcher
  • Buka Cheat PB nya
  • Start PB

*Note : Buat Windows 7 : 
Saat Buka PB - Pilih klik kanan Run As-Administrator
Saat Buka Cheat Juga sama , Pilih klik kanan Run As-Administrator



Tutor Windows 7 AGar WORK No DC :
- Buka folder pb cari folder HShield
- Klik kanan HSUpdate, Compatibility, Run this progam pilih windows xp SP 3 klik Apply
- Cari folder update di folder HShield, Klik kanan autoup, Compatibility, Run this progam pilih windows xp SP 3 klik Apply, Work 1000% Tested 10 Komputer Win 7

Apabila Komp Anda Lag Nih solusinya..

  1. login pb dulu tanpa cit terlebih dahulu , 
  2. setting performance bikin lowsemua
  3. centang hapus semua, 
  4. save
  5. logout
  6. baru main pakai cit 
Support : 
  1. Windows Xp ALL pack!
  2. Windows Vista
  3. Windows 7
  4. Windows 8

Cheat Ninja Saga 1 hit

halo semua..ketemu lagi nih dengan saya, udah lama ga update blog :) skrang syaa mau mengasih tau cara "1 hit ninja saga" langsung ke TKP aja gan!

Step---
1. download CE (cheat engine) disini
2. install CE nya..
3. setelah install, open ninja saga nya
4. pas di pilihan character jangan di play dulu
5. buka CE yg sudah diinstall tadi, dengan membuka file mozilla firefox
6. masukkan code ini : 62 04 D3 24 64 A3 A2
7. trus bkal kluar 2 addres,double klik kedua nya,,ntr tmpil 2 addres di bawah.
8. value dri kedua addres ntuh ganti ama code ini 62 04 D3 24 64 A2 A2 trus OK .

langsung buka character kalian semua.. trus plih kehunting bos, 1 kali hit langsung mati :)
happy cheating ^^

NB : 1 hit hanya bisa di pakai dengan Jurus

Cara membuat cheat point blank


Cara Membuat Cheat Point Blank - Hai Sob, Ketemu lagi disini ane mau share cara membuat cheat sendiri. Ane kasih contoh untuk membuat cheat Point Blank.Perhatikan Baik baik karena penjelasanya agak panjang, Dan maaf code source disini tidak bisa di copy makanya harus ketik sendiri kan agan agan mau jadi progammer yang hebat masak copy paste.
tinggal lo pelajari aja dengan teliti dan memerlukan ketekunan dan keuletan dalam membuatnya, tapi kalau lo udah mahir tidak perlu lagi ini,,,,, lo tinggal buka Aaj langsung Visual Basic. 6.
Langsung saja Nie caraya :
1. Pertama Download dulu Visual Basic 6 DISINI
2. Lalu Juga Download cara pembuatanya, karena gk mungkin ane jelasin satu satu karena buanyak banget   mending DOWNLOAD DISINI
3. Sekarang Cara pembuatan Injectornya (Maaf klo soure code nya gk bisa di copy) :
    Klo gk mau repot Tinggal Download DISINI
    Dan Video Tutornya :


Klo Lo Progammer Sejati nih Lihat dan Buatlah :

~Tutor Pembuatan Injector~ 

pilih standard exe.

A. Pembuatan Form dan Design
- bikin 1 form, 1 label dan 1 timer, jadinya seperti ini

silakan dikreasikan formnya semaunya,
syarat harus ada 1 label dan 1 timer pada form. selanjutnya,

B. Code dan Modules
klik kanan pada form --> pilih view code.
isikan kode berikut pada form1,

Spoiler:
Option Explicit
'Win 2k, ME, XP
Private Const GWL_EXSTYLE As Long = (-20)
Private Const WS_EX_LAYERED As Long = &H80000
Private Const LWA_ALPHA As Long = &H2
Private winHwnd As Long
Private NamaDll As String
Private Declare Function GetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long, _
ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "USER32" (ByVal hwnd As Long, _
ByVal crey As Byte, _
ByVal bAlpha As Byte, _
ByVal dwFlags As Long) As Long

Private Sub silakandiedit()


'---------------------------------------------------------------
' silakan diedit bagian kode dibawah ini
'---------------------------------------------------------------

Me.Caption = "BlazeTorm_Injector™" 'pengaturan caption atau nama injector
Opacity 255, Me 'pengaturan transparent form MinVal = 20: MaxVal = 255
NamaDll = App.Path & "" & "Angel.dll" 'isikan nama library, contoh: suntix.dll
FileTarget = "PointBlank.exe"
Timer1.Interval = 20 'interval untuk timer
'----------------------------------------------------------------

End Sub

'fungsi transparent form
Private Sub Opacity(Value As Byte, _
Frm As Form)


Dim MaxVal As Byte
Dim MinVal As Byte

On Error GoTo ErrorHandler
MinVal = 20
MaxVal = 255
If Value > MaxVal Then
Value = MaxVal
End If
If Value < MinVal Then
Value = MinVal
End If
SetWindowLongA Frm.hwnd, GWL_EXSTYLE, GetWindowLongA(Frm.hwnd, GWL_EXSTYLE) Or WS_EX_LAYERED
SetLayeredWindowAttributes Frm.hwnd, 0, Value, LWA_ALPHA
ErrorHandler:

Exit Sub

End Sub

Private Sub Form_Load()

App.TaskVisible = False 'hidden aplikasi dari window taskmanager terserah mau true/false
'tetapi tidak hidden di process

'perintah menghindari aplikasi dijalankan 2 kali
'pada saat yg bersamaan
'----------------------------------------
If App.PrevInstance Then
End
End If
'----------------------------------------
silakandiedit '--> memanggil perintah pada -->> Private Sub silakandiedit()

End Sub


Private Sub Picture1_Click()

End Sub

Private Sub Timer1_Timer()

winHwnd = FindWindow(vbNullString, "HSUpdate") 'mencari jendela hsupdate
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process pointblank
InjectExecute (NamaDll) 'inject library
End 'tutup otomatis injector
Else 'jika tidak
Label1.Caption = "Terserah anda mau Ganti Apa" 'sabar menanti
End If

End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
OpenURL "http://www.kombre.co.cc/", Me.hwnd
End Sub


- bikin 3 modul, klik menu project --> add modules, modul pertama berinama modinjection,
pada modinjection, masukkan code berikut:

Spoiler:
Option Explicit
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long
Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Sub InjectDll(DllPath As String, _

ProsH As Long)


Dim DLLVirtLoc As Long

Dim DllLength As Long

Dim inject As Long

Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult
g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else 'NOT BLA...
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else 'NOT BLA...
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else 'NOT BLA...
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else 'NOT BLA...
Exit Sub
End If
End If
QuickInjector.Label1.Caption = "Injected Successful!"
MsgBox "Dll Injection Successful!", vbInformation, "Success"
End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)


Dim lProcInject As Long


lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)

If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)
' prjSuspend.cmdInjector.Enabled = False
End If
Call CloseHandle(lProcInject)

End Sub



modul kedua diberi nama modprocess. isikan kode berikut:

Spoiler:
Option Explicit
Public FileTarget As String
Public sFlDLL As String
Public IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type
Private Const THREAD_SUSPEND_RESUME As Long = &H2
Private hThread As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _
ByVal lpszTitle As String, _
ByVal cbBuf As Integer) As Integer
Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _
ByVal uExitCode As Long) As Long
Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, _
ByVal WindowName As String) As Long
Private Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Boolean, _
ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long

Public Function NTProcessList() As Long


Dim FileName As String


Dim ExePath As String

Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32
On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
Call CloseHandle(hProcSnap)
Call CloseHandle(lProc)
On Error GoTo 0

End Function


Private Function StripNulls(ByVal sStr As String) As String



StripNulls = Left$(sStr, lstrlen(sStr))


End Function


Public Function GetFName(fn) As String

Dim f%, n%
GetFName = fn
f% = InStr(fn, "")
Do While f%
n% = f%
f% = InStr(n% + 1, fn, "")
Loop
If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function

Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _

ByVal lProcessID As Long) As Long

Dim THREADENTRY32 As THREADENTRY32

Dim hThreadSnap As Long
Dim lThread As Long

On Error Resume Next

ReDim Thread(0) As THREADENTRY32
hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
THREADENTRY32.dwSize = Len(THREADENTRY32)
If Thread32First(hThreadSnap, THREADENTRY32) = False Then
Thread32Enum = -1
Exit Function
Else
ReDim Thread(lThread) As THREADENTRY32
Thread(lThread) = THREADENTRY32
End If
Do
If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
Exit Do
Else
lThread = lThread + 1
ReDim Preserve Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Loop
Thread32Enum = lThread
Call CloseHandle(hThreadSnap)
On Error GoTo 0

End Function



modul yang ke 3 di beri nama modbrowser sebagai berikut

Spoiler:
'modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)

Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub


jika udah selesai save semuanya berinama sesukanya.

jika udah selesai klik menu file pilih make project exe*


ket:
*nama project exe yang dibuat misalnya Pertamax.exe.

selesai,

~SELAMAT MENCOBA~
kumpulan animasi naruto bergerak gif

About

Free Music Online
Free Music Online

My Music

Followers

-Gamerz Community- © 2008 Template by:
SkinCorner