Mohon maaf kepada teman-teman atau pengunjung blog ini apabila ada komentar berupa pertanyaan atau request yang belum saya tanggapi. Adminnya lagi sibuk ngepet..

Senin, 08 Oktober 2012

Share Cara Membuat Cheat LostSaga

Posted by Unknown 07.50, under | No comments


Kali Ini Saya Akan Share Cara Membuat Cheat Lost Saga  

Peralatan nya Untuk Membuat Cheat Lost saga :

1. SC Dll 
2. AOB Full
3. Injectornya
4. Otak

Sebenernya Kalian Sudah Tau Cara Membuat Cheat Lost Saga Menggunakan CE ,, Tapi Kalian Sudah Tau Cara Cari OFFSET pasti Make CE

Langsung Cari Bahan2nya  SHARE :

Download SC nya : DOWNLOAD
Download AOB Full : DOWNLOAD
Download Dev C++ : DOWNLOAD
Download Injectornya : DOWNLOAD
Download Video Cara Membuat nya : DOWNLOAD 

Gw Share Ilmu  Cara Buat Cheat Lost Saga Buat Kalian Semua !!

Sebarkan Blog Ini Ke ManaPun !!! 

                   Blog Saya Butuh Donasi ,, Yang Baik Hati Yang Minat Memberi Donasi ADD my Facebook
                                                            Minimal Donasi (10.000 Rupiah)

Cara Membuat Cheat Point Blank Sendiri Part 1

Posted by Unknown 07.45, under | 1 comment


Cara Membuat Cheat Point Blank DLL Sendiri Part 1 - Nah kali ini saya nyoba buat ngasih tutorial untuk membuat cheat point blank sendiri, untuk part 1 ini saya coba kasih cara untuk memanggil (calling) Message Box Function. Jadi How to Call Message Box Function di game pb untuk membuat cheat pb sendiri, dibawah ini adalah fungsi C++ nya.

Syaratnya sebenarnya cuma 1 aja kok, jadi teman-teman cuma butuh mengerti fungsi-fungsi dari microsoft visual C aja agar bisa menggunakan tutorial ini. Jika belum bisa ataupun belum mengerti caranya, silahkan bisa browsing di google.com (apa aja ada...hehehe...). Nah klo yang mau download silakan bisa kesini link atau cari aja di google.com hahaha...google lagi yah :P

Oke langsung aja saya mulai, jadi seperti yang kita ketahui bahwa anda menggunakan cheat pb selama ini adalah menggunakan dll untuk memanggil fungsi pada point blank (biasanya file i3exec yang terinject), walaupun pada beberapa fitur cheat, tidak selalu merubah value di i3exec. Jadi apakah Calling Message Box Function itu sendiri? Calling Message Box Function itu adalah memanggil fungsi dari message box yang ada pada game point blank. Jadi dalam kata lain, anda bisa merubah value dari message box sesuain dengan keinginan anda. Disini saya memberikan yang simple untuk memudahkan anda melakukan explorasi dalam cheating, dan jika anda sukses melakukan tutorial saya yang satu ini, maka dengan explorasi anda, bukan tidak mungkin anda bisa menemukan cheat point blank yang berbagai macam sesuai dengan pemikiran anda sendiri.

Pertama yang harus anda lakukan adalah :
1. Buka MSVC + anda (kalau bisa yang versi 2010)
2. Kemudian Copy dan Paste pada MSVC anda source dari ABU JAFAR N3 berikut ini :

/*
Coded by : abujafar
Time/date : 13:43 08/09/2011
Example for : Point Blank Indonesia
*/

#include <windows.h>

#define PTR_THIS 0x5efc2c
#define PTR_MSGROOT 0x219e10
#define PTR_CALLER 0x5a680

DWORD dwModule = NULL;

typedef void (__thiscall *pMsgBox)(void*, /* this pointer */


char*, /* text*/
char*, /* caption */
int, /* type */
void*, /* own message root (callback)*/
void*, /* system message root */
int, /* unknown, biasanya value 10 (0xA) */
int, /* unknown, biasanya value 1 (true?) */
int); /* unknown, biasanya value 1 (true?) */

/*
untuk parameter 'type':
0x10001 = ok only (force exit)
0x10002 = ok (exit) + cancel
0x10004 = no button (wait msgbox)

0x20001 = ok only (no exit)
0x20002 = ok (exit) + cancel
0x20004 = no button (wait msgbox)
*/

bool bInit = false;

pMsgBox _MsgBox;
void* pThis;
void* pProc;

void DoMsgBox() {
if(!bInit) {
pThis = (void*)*(DWORD*)(dwModule+PTR_THIS);
pProc = (void*)(dwModule+PTR_MSGROOT);

_MsgBox = (pMsgBox)(dwModule+PTR_CALLER);

bInit = true;
}

_MsgBox(pThis,
"Hello nyit-nyit...\nThis is MessageBox from your pwnd function.\n\nabujafar@nyit-nyit",
"Pwnd",
0x20001,
pProc,
0,
0xA,
1,
1);
}

void MainThread() {
while(!dwModule) {
dwModule = (DWORD)GetModuleHandle("PointBlank.i3Exec");
Sleep(100);
}

while(1) {
if(GetAsyncKeyState(VK_F1)&1) {
DoMsgBox();
}
Sleep(10);
}

}

BOOL WINAPI DllMain(HMODULE hDll, DWORD dwReason, LPVOID lpReserved) {
switch(dwReason) {
case DLL_PROCESS_ATTACH:
DisableThreadLibraryCalls(hDll);
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)MainThread, 0, 0, 0);
break;

case DLL_PROCESS_DETACH:
FreeLibrary(hDll);
break;
}
return true;
}

3. Setelah selesai build menjadi dll
4. Silahkan anda bisa inject dengan injector favorit anda (kalau saya menggunakan produk sendiri injector rio chikara)
5. Nanti anda akan melihat pada log in pertama point blank seperti ini

Screenshot Calling Message Box

6. Nah sudah bisa kan? tapi ini cuma calling message box function saja, bayangin klo anda bisa membuat cheat pb headshot, cheat wallhack pb, dan cheat point blank yang lain tanpa bug trap? alangkah bergunanya kan?
Sekian tutorial Cara Membuat Cheat Point Blank Sendiri Part 1, lain kali akan saya share lagi cara-cara atau trik untuk membuat cheat point blank sendiri, semoga bermanfaat. Salam dari saya

GAME GRATIS FULL VERSION

Posted by Unknown 02.44, under | No comments

Game Gratis FULL VERSION Yang Anda Cari, karena Disini Tersedia kumpulan game dengan daftar 100 GAME GRATIS FULL VERSION yang bisa anda dapatkan secara Free dan bisa di download secara langsung, Siapa yang tidak suka bermain game, apalagi kalau dapatnya secara gratis ? Ada begitu banyak sekali situs-situs game yang menyediakan berbagai macam permainan yang dapat digunakan dengan cara mendowload maupun bisa langsung dimainkan secara online…dan Gratis, Gratistisss ? Berikut ini adalah Daftar 100 Game Gratis FULL VERSION Yang Anda Cari


    1. Allegiance
      http://www.freeallegiance.org/
    2. America’s Army
      http://www.americasarmy.com/downloads/
    3. Anarchy Online
      http://www.anarchy-online.com/free/ad_campaigns/freecampaign
    4. Armada Online
      http://www.armada-online.com/
    5. Assault Cube
      http://assault.cubers.net/
    6. Bang Howdy
      http://www.banghowdy.com/
    7. BloodLust Multiplayer Online Vampire RPG
      http://www.lasthalfofdarkness.com/bloodlust/
    8. BOTS
      http://bots.acclaim.com/
    9. BZFlag
      http://www.bzflag.org/
    10. CodeRED: Alien Arena
      http://red.planetarena.org/
    11. Conquer Online
      http://www.conqueronline.com/
    12. Corum
      http://corum.gpotato.com/
    13. Cube 2
      http://sauerbraten.org/
    14. Cube
      http://www.cubeengine.com/cube.php4
    15. Daimonin
      http://www.daimonin.net/
    16. Dark Space
      http://www.darkspace.net/
    17. Darkeden
      http://en.darkeden.com/
    18. Darsana
      http://darsana-game.com/
    19. D-Day Normandy
      http://dday.planetquake.gamespy.com/site/
    20. Deicide
      http://deicide.ongameport.com/
    21. Digital Paint: Paintball 2
      http://digitalpaint.planetquake.gamespy.com/
    22. Dungeon Runners
      http://www.dungeonrunners.com/
    23. Entropia Universe
      http://www.entropiauniverse.com/index.var
    24. Eternal Wraith
      http://eternal-wraith.com/
    25. F.E.A.R. Combat
      http://www.joinfear.com/main
    26. Faldon
      http://www.faldon.net/
    27. Fishing Champ
      http://fishingchamp.gamescampus.com/
    28. Flyff: Fly For Fun
      http://flyff.gpotato.com/
    29. Freeciv
      http://freeciv.wikia.com/wiki/Main_Page
    30. FreeStyle Street Basketball
      http://freestyle.sierraonline.com/
    31. Frets on Fire
      http://fretsonfire.sourceforge.net/
    32. Gekkeiju Online
      http://www.gekkeijuonline.com/
    33. Glest
      http://www.glest.org/
    34. Global MU Online
      http://www.globalmuonline.com/
    35. Golf?
      http://www.golfquestionmark.com/
    36. Graal Online
      http://www.graalonline.com/
    37. Grand Theft Auto 2
      http://www.rockstargames.com/classics/index.html
    38. Grand Theft Auto
      http://www.rockstargames.com/classics/gta.html
    39. Gunbound
      http://gunbound.softnyx.net/
    40. Gunror
      http://www.asahi-net.or.jp/~cs8k-cyu/windows/gr_e.html
    41. Gunz The Duel
      http://gunzonline.com/
    42. HaloZero
      http://www.dobermannsoftware.com/index.php?p=games&g=1
    43. Hero Online
      http://hero.netgame.com/
    44. KAL Online
      http://www.kalonline.com/
    45. Knight Online World
      http://www.knightonlineworld.com/
    46. Kuma\War
      http://www.kumawar.com/
    47. Last Chaos
      http://lastchaos.aeriagames.com/
    48. Lunia
      http://global.lunia.com/
    49. Maple Story
      http://www.maplestory.com/
    50. Marathon Trilogy
      http://trilogyrelease.bungie.org/
    51. Martial Heroes
      http://www.martialheroes.com
    52. Mixmaster
      http://www.mixmaster.com.au/
    53. Myth War Online
      http://www.mythwaronline.com/
    54. N
      http://www.harveycartel.org/metanet/n.html
    55. Neverball
      http://icculus.org/neverball/
    56. Nexuiz
      http://alientrap.org/nexuiz/
    57. Orbiter Space Flight Simulator
      http://orbit.medphys.ucl.ac.uk/orbit.html
    58. Parsec47
      http://www.asahi-net.or.jp/~cs8k-cyu/windows/p47_e.html
    59. Pirate King
      http://www.piratekingonline.com/
    60. Plasma Pong
      http://www.plasmapong.com/
    61. Purge
      http://www.purgefinal.com/
    62. Puzzle Pirates
      http://www.puzzlepirates.com/
    63. Racing Pitch
      http://skinflake.com/games/prototypes
    64. Rappelz
      http://rappelz.gpotato.com/
    65. Risk Your Life 2
      http://www.ryl2.com.my/
    66. rRootage
      http://www.asahi-net.or.jp/~cs8k-cyu/windows/rr_e.html
    67. Rumble Box
      http://phackett.com/rumblebox/
    68. Rumble Fighter
      http://www.ogplanet.com/rf/default.asp
    69. Savage
      http://www.s2games.com/savage/
    70. Scions of Fate
      http://fate.netgame.com/
    71. Scorched 3d
      http://www.scorched3d.co.uk/
    72. Secrets of Mirage
      http://www.secretsofmirage.com/
    73. Shadow Armada
      http://home.comcast.net/~shadowman131/ShadowArmada.htm
    74. Shadowbane
      http://chronicle.ubi.com/
    75. Shattered Galaxy
      http://www.sgalaxy.com/
    76. Silkroad
      http://www.silkroadonline.net/
    77. Space Combat
      http://www.x-plane.com/SpaceCombat.html
    78. Space Cowboy Online
      http://sco.gpotato.com/
    79. Starsiege: Tribes
      ftp://ftp.sierra.com/pub/sierra/tribes/other/tribes_fullgame.exe
    80. Steel Panthers
      http://www.steelpanthersonline.com/
    81. Strange Attractors
      http://www.ominousdev.com/games.htm
    82. Tantra
      http://www.tantra.com.ph/
    83. Thang Online
      http://thang.ongameport.com/
    84. The Battle for Wesnoth
      http://www.wesnoth.org/
    85. The Dinohunters
      http://www.thedinohunters.com/
    86. The Elder Scrolls: Arena
      http://www.elderscrolls.com/downloads/downloads_games.htm
    87. The New Satan Sam
      http://satansam.co.uk/blog/?page_id=11
    88. Tickster
      http://www.tricksteronline.com/
    89. Tobolo
      http://toblo.csnation.net/
    90. Torus Trooper
      http://www.asahi-net.or.jp/~cs8k-cyu/windows/tt_e.html
    91. TrackMania
      http://www.trackmanianations.com
    92. Transfusion
      http://www.transfusion-game.com/
    93. Tremulous
      http://tremulous.net/
    94. Tumiki Fighters
      http://www.asahi-net.or.jp/~cs8k-cyu/windows/tf_e.html
    95. Turf Battles
      http://www.turfbattles.com/
    96. Urban Terror
      http://www.urbanterror.net/news.php
    97. War Rock
      http://www.warrock.net/
    98. Wild Metal
      http://www.rockstargames.com/classics/wmc.html
    99. Wolfenstein: Enemy Territory
      http://www.splashdamage.com/?page_id=14
    100. Xiah
      http://www.gamescampus.com/xiah/

Sumber : http://downloadfullversionpcgames.com

Jumat, 05 Oktober 2012

Cara membuat DLL injection Point Blank memakai Notepade

Posted by Unknown 19.18, under | No comments


LANGSUNG AJALA,,, BLOG INI BAIK HATI BISA COPY PASTE..
NIEH CODENYA.. NI KODENYA


[code]#define _CRT_SECURE_NO_WARNINGS
#include
#include

// definisikan variable dengan 'window title', 'window classname' dan modul
char *pProcessWindowTitle = "Point Blank";
char *pProcessWindowClass = "I3VIEWER";
char *pProcessModuleName = "PointBlank.i3Exec";

// etc...
UINT_PTR uipUserRankValue = 35;
UINT_PTR uipUserPointsValue = 999999;
UINT_PTR uiptrFinalRank, uiptrFinalPoints;

bool isInitMmhMemory = true;

DWORD dwProcessID;
UINT_PTR uipMmhBaseAddress;
HANDLE hProcess;

DWORD GetModuleBase(LPSTR lpModuleName, DWORD dwProcessId)
{
MODULEENTRY32 lpModuleEntry = {0};
HANDLE hSnapShot = CreateToolhelp32Snapshot(TH32CS_SNAPMODULE, dwProcessId);

if(!hSnapShot)
return NULL;
lpModuleEntry.dwSize = sizeof(lpModuleEntry);
BOOL bModule = Module32First( hSnapShot, &lpModuleEntry );
while(bModule)
{
if(!strcmp( lpModuleEntry.szModule, lpModuleName ) )
{
CloseHandle(hSnapShot);
return (DWORD)lpModuleEntry.modBaseAddr;
}
bModule = Module32Next( hSnapShot, &lpModuleEntry );
}
CloseHandle( hSnapShot );
return NULL;
}

// DeRef() = credit L. Spiro (MHS)
UINT_PTR DeRef( UINT_PTR _uiptrPointer ) {
UINT_PTR uiptrRet;
if (!::ReadProcessMemory(hProcess, reinterpret_cast(_uiptrPointer), &uiptrRet, sizeof(uiptrRet), NULL)) { return 0UL; }
return uiptrRet;
}

// inisialisasi proses
void InitApplicationProcess()
{
bool isFindWindow = true;
HWND hWnd = NULL;

while(isFindWindow)
{
if((hWnd = FindWindowA(pProcessWindowClass, pProcessWindowTitle)) != NULL) // jika window ditemukan
{
isFindWindow = false;
}
Sleep(500);
}

GetWindowThreadProcessId(hWnd, &dwProcessID);
hProcess = OpenProcess(PROCESS_ALL_ACCESS|PROCESS_VM_OPERATION|PROCESS_VM_READ|PROCESS _VM_WRITE|PROCESS_QUERY_INFORMATION, FALSE, dwProcessID);
}

void MajorMissionHack()
{
if(isInitMmhMemory)
{
uipMmhBaseAddress = GetModuleBase(pProcessModuleName, dwProcessID);

// misal: pointer yang didapat = PointBlank.i3Exec+00471234 dengan offset 0xA12, tuliskan seperti di bawah!
uiptrFinalRank = DeRef(uipMmhBaseAddress + 0x4XXXXX) + 0xXXX; // User rank pointer
; uiptrFinalPoints = DeRef(uipMmhBaseAddress + 0x4XXXXX) + 0xXXX; // User points pointer
isInitMmhMemory = false;
}

// WriteProcessMemory pada pointer 'rank', berikan nilai uipUserRankValue (35)
::WriteProcessMemory(hProcess, reinterpret_cast(uiptrFinalRank), &uipUserRankValue, sizeof(uipUserRankValue), NULL);

// WriteProcessMemory pada pointer 'points', berikan nilai uipUserPointsValue (999999) LOL!
::WriteProcessMemory(hProcess, reinterpret_cast(uiptrFinalPoints), &uipUserPointsValue, sizeof(uipUserPointsValue), NULL);
}

void LovelyLoopy()
{
// ok, berikan salam dulu! :D
MessageBox(0, "DLL berhasil di-inject. Lanjutkan!", "Hello World", MB_OK + MB_ICONASTERISK);

InitApplicationProcess();

while(1) // loop selamanya :D
{
if(GetAsyncKeyState(VK_F12)&1) // jika F12 ditekan
{
MajorMissionHack(); // panggil fungsi 'MajorMissionHack()'
Sleep(500);
}

Sleep(1);
}
}

BOOL WINAPI DllMain(HMODULE hDll, DWORD dwReason, LPVOID lpReserved)
{
DisableThreadLibraryCalls(hDll);

if(dwReason == DLL_PROCESS_ATTACH)
{
CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)LovelyLoopy, NULL, NULL, NULL);
}
else if(dwReason == DLL_PROCESS_DETACH)
{
CloseHandle(hProcess);
}

return TRUE;
}
[/code]

d atas khusus d pergunakan d windows 7/ Vista

jika ingin d gunakan di windows XP ubah bagian ini

hProcess = OpenProcess(PROCESS_VM_OPERATION|PROCESS_VM_READ|PROCESS_VM_WRITE|PROCESS_Q UERY_INFORMATION, FALSE, dwProcessID);

kalo belum bisa. tanya dengan cara Komentar

Rabu, 03 Oktober 2012

Share Source Code Cheat Lost Saga LS

Posted by Unknown 11.41, under | No comments


http://t2.gstatic.com/images?q=tbn:ANd9GcQ7uTjlMGJyn1TiLH6ZMt95ickRvmG4503VcPpqETSwdiV8U37ZGgShare Source Code Lost Saga

Clue Fall Damage ===> 64 61 6d 61 67 65 00 64 72 6f 70 5f
vaule => 1

No Delay : 73 6B 69 6C 6C 5F 67 61 75 67 65 00 6D 61 67 69 63 5F 63 69 72 63 6C 65 5F 79 5F 6F 66 66 73 65 74
vaule => 99
No pinalty : 70 65 6E 61 6C 74 79 5F 70 65 73 6F
Vaule =>00

Kalo Untuk Low Damage Hit Ini 72 61 74 65 2E 73 6B 69 6C 6C 5F 67 61 75 .
Untuk Low Damage Drop / jatuh Ke Jurang Ini 64 61 6D 61 67 65 00 64 72 6F 70 5
vaule =>00 00 00 00 00 00 00

AOB senjat
1.70 65 6E 61 6C 74 79 5F 70 65 73 6F -> penalty peso
2.72 61 74 65 00 73 6B 69 6C 6C 5F 67 61 75 -> damage hit
3.4C 41 53 45 52 -> Laser
4.48 4F 4F 4B -> Hook
5.4D 41 47 49 43 5F 53 54 41 46 46 -> Tongkat
6.4D 49 4E 45 -> Ranjau
Vaule =>00

ADA YANG INGIN MENAMBAHKAN SILAHKAN COMMENT BACK :D

Sumber : http://www.agus-tkj.web.id/

Selasa, 02 Oktober 2012

Cara membuat Injector Point Blank

Posted by Unknown 15.26, under | No comments





 
Code :
http://www.mediafire.com/?s94irynkuwcz30l

Ini menggunakan Software Visual basic 6 (terserah mau Portable atau enterprise) tapi saya sarankan menggunakan enterprise karena komponennya sangat lengkap

Cara membuat auto injector (cheat point blank)

Posted by Unknown 14.40, under | 1 comment

Alat/tool yang diperlukan: [b]Microsoft Visual Basic 6 (VB6), bisa portable atau instalable. Lebih disarankan memakai instalable karena komponennya lebih lengkap.

A. Langkah Awal
buka vb6, saat pertama kali dibuka atau dijalankan akan muncul kotakdialog, salah satunya standard exe, pilih standard exe dan klik open,secara tidak langsung membuat project baru dengan 1 form.

B. Pengaturan Properties dan Design pada form
klik 1 kali pada form1 (ingat cuman 1 kali), kemudian liat dibagiankanan layar properties form1. Pada bagian propertiesnya, jadikanborderstyle = 0 None
untuk design silakan dikreasikan semaunya, contoh (ini saya ambil dari Rifki N3):


untuk image seperti diatas silakan dibuat melalui aplikasi photoshop atau sejenisnya simpan kedalam format gif.

untuk menambahkan image pada form, klik pada Picture pada propertiesform1, maka akan muncul kotak dialog, pilih image berdasarkan yg kitabuat dalam format gif diatas.

C. Pemasangan Object/Komponen inti
adapun komponen yang akan digunakan adalah 2 Label, 1 Check dan 1 timer, klik dan drag ke form1.



berikut component2 yang harus dibuat:
- 2 label, dengan name label1 dan label2. untuk label2 beri caption exit.
- 1 timer, dengan name timer1, jangan lupa set interval pada properties timernya 100
- 1 Check, dengan name check1 dan beri caption Auto Exit After Injection

D. Coding Form1
klik kanan pada form --> pilih view code.
isikan kode berikut pada form1,


Spoiler:
Option Explicit
'Created Date: 16 November 2010
'Form1 Simple Injector by Imam Asseyka MFO
'This Code N` Tutorial Credit Goes to MFO, Do As MFO Rule.

'deklarasi variabel
Private winHwnd As Long
Private NamaDll As String

'deklarasi fungsi movable form
Private Const WM_NCLBUTTONDOWN As Long = &HA1
Private Const HTCAPTION As Integer = 2
Private Declare Sub ReleaseCapture Lib "user32" ()
Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long


Private Sub Form_Load()
'Mengetengahkan Form
CenterForm Me

'sesuaikan nama dll dibawah ini dengan nama dll yg ingin di injectkan.
NamaDll = App.Path & "\nama-dll-anda.dll"

'nama game target terserah, misalnya pointblank
FileTarget = "PointBlank.exe"

'jika ingin injector disetting otomatis exit
'berikan nilai 1 pada kode check1 dibawah, sebaliknya
'jika tidak berikan nilai 0
Check1.Value = 1

End Sub

Private Sub Form_Unload(Cancel As Integer)
'auto open url setelah form di close
OpenURL "snutz.us", Me.hwnd
End Sub

Private Sub Label2_Click()

'keluar aplikasi injector

Unload Me

End Sub

Private Sub Timer1_Timer()

winHwnd = GetProcessWndByName(FileTarget)
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process game
InjectExecute NamaDll 'inject library
If Check1.Value = 1 Then 'jika check1 dicentang (Auto Exit After Injection) maka
End 'tutup otomatis injector
End If
Else 'jika tidak
Label1.Caption = "Waiting Game..."
End If

End Sub

'kode center form
Private Sub CenterForm(frm As Form)

frm.Top = Screen.Height / 2 - frm.Height / 2
frm.Left = Screen.Width / 2 - frm.Width / 2

End Sub

'kode movable form
Private Sub Form_MouseMove(Button As Integer, _
Shift As Integer, _
X As Single, _
Y As Single)


If Button = 1 Then
ReleaseCapture
SendMessage Me.hwnd, WM_NCLBUTTONDOWN, HTCAPTION, 0&
End If
Screen.MousePointer = vbDefault

End Sub


pada font warna merah isi kan nama dll kalian

E: Coding Modul
- bikin 1 modul, klik menu project --> add modules, berinama ModUniversal, masukkan code berikut:


Spoiler:
Option Explicit
'Created Date: 16 November 2010
'Modul Simple Injection by Imam Asseyka MFO
'beberapa bagian code berasal dari sourcecode Gesp 1.3
'Optimized code by Imam Asseyka MFO

Public FileTarget As String
Private sFlDLL As String
Private IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Private Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type

Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long

Public Function GetFName(fn) As String

Dim f As Integer
Dim n As Integer

GetFName = fn
f = InStr(fn, "")
Do While f
n = f
f = InStr(n + 1, fn, "")
Loop
If n > 0 Then
GetFName = Mid$(fn, n + 1)
End If

End Function

Public Function GetProcessIdByName(ByVal szProcessName As String) As Long

Dim pe32 As PROCESSENTRY32
Dim hSnapshot As Long
Dim bFoundProc As Boolean
Dim dwProcId As Long

dwProcId = 0
pe32.dwSize = Len(pe32)
hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0&)
bFoundProc = Process32First(hSnapshot, pe32)
Do While bFoundProc
If Right$(LCase$(Left$(pe32.szExeFile, InStr(1, pe32.szExeFile, vbNullChar) - 1)), Len(szProcessName)) = LCase$(szProcessName) Then
dwProcId = pe32.th32ProcessID
Exit Do
End If
bFoundProc = Process32Next(hSnapshot, pe32)
Loop
CloseHandle hSnapshot
GetProcessIdByName = dwProcId

End Function

Public Function GetProcessWndByName(ByVal szProcessName As String) As Long

Dim dwProcId As Long
Dim dwProcWnd As Long

dwProcId = GetProcessIdByName(szProcessName)
If dwProcId = 0 Then
GetProcessWndByName = 0
Else
dwProcWnd = OpenProcess(PROCESS_ALL_ACCESS, False, dwProcId)
CloseHandle dwProcId
GetProcessWndByName = dwProcWnd
End If

End Function

Public Sub InjectDll(DllPath As String, _
ProsH As Long)

Dim DLLVirtLoc As Long
Dim DllLength As Long
Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult

g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else
Exit Sub
End If
End If
Form1.Label1.Caption = "Injected Successful!"
MsgBox "Dll Injection Successful!", vbInformation, "Success"

End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
InjectDll sFlDLL, lProcInject
End If
CloseHandle lProcInject

End Sub

Public Function NTProcessList() As Long

Dim FileName As String
Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32

On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
CloseHandle hProcSnap
CloseHandle lProc
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String


StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub


F. Tahap Terakhir, Compile ke exe.
jika udah selesai, klik menu file pilih make project exe*

Jumat, 21 September 2012

Tutorial] Cara membuat Injector n Suspender >> For Point Blank >> With "VB6"

Posted by Unknown 15.01, under | No comments

Berikut Fitur yang terdapat dari Injector ini adalah :

- sebagai auto suspend game


- manual inject dll yang bisa dilakukan dengan banyak file dll (berkali2)

- auto inject dll dengan mengklik tombol pilihan nya (multi auto Inject)

- music / radio langsung play pada saat injector di buka

- tulisan marque (berjalan)

- tulisan kedap- kedip

- message box

- dll tergantung inspirasi kalian dalam mengedit



Nah untuk membuat nya kalian harus memeiliki bahan2 yang harus kalian siapkan.


Siapkan bahan berikut:

- VB6 (Visual Basic 6) Portable atau yang Initable juga bisa >> here

- Source Kode yang sudah saya siapkan >> here

- file ".dll" kalian yang mau di Inject nantinya

- music / mp3 jika perlu

- picture n icon

- enable regedit >> jika regedit di disable


- dll tergantung keperluan kalian
 Agar kalian lebih mengerti sudah kami siapkan video cara pembuaatan Injector oleh  _SAPTA AGUNG_ nstars
 Downloads Video : (Tutorial melalui Video)


DOWNLOAD HERE



Kalo kalian suksess membuat injector jangan lupa sertakan nama blog ini  

Read more: titanic-cyber.

Tutorial Pembuatan Simple Universal Injector (Tanpa Suspend)

Posted by Unknown 04.29, under | No comments


Tutorial Pembuatan Simple Universal Injector (Tanpa Suspend)
Tingkat Tutorial : Beginner

Alat/tool yang diperlukan: [b]Microsoft Visual Basic 6 (VB6)
, bisa portable atau instalable. Lebih disarankan memakai instalable karena komponennya lebih lengkap.

DOWNLOAD VB6 PORTABLE : DOWNLOAD DISINI
Jangan lupa setelah filenya/foldernya di extract cari file registry dulu di dalam file kemudian double klik file registry itu dan ok ok kan aja pesan yang muncul agar VB portable kamu jadi full versi. kalau belum diregisrt entar mau buat ke exe gak bisa.

A. Langkah Awal
buka vb6, saat pertama kali dibuka atau dijalankan akan muncul kotakdialog, salah satunya standard exe, pilih standard exe dan klik open,secara tidak langsung membuat project baru dengan 1 form.

B. Pengaturan Properties dan Design pada form
klik 1 kali pada form1 (ingat cuman 1 kali), kemudian liat dibagiankanan layar properties form1. Pada bagian propertiesnya, jadikanborderstyle = 0 None

untuk design silakan dikreasikan semaunya, contoh (ini saya ambil dari Rifki N3):


untuk image seperti diatas silakan dibuat melalui aplikasi photoshop atau sejenisnya simpan kedalam format gif.

untuk menambahkan image pada form, klik pada Picture pada propertiesform1, maka akan muncul kotak dialog, pilih image berdasarkan yg kitabuat dalam format gif diatas.


C. Pemasangan Object/Komponen inti
adapun komponen yang akan digunakan adalah 2 Label, 1 Check dan 1 timer, klik dan drag ke form1.


berikut component2 yang harus dibuat:
- 2 label, dengan name label1 dan label2. untuk label2 beri caption exit.
- 1 timer, dengan name timer1, jangan lupa set interval pada properties timernya 100
- 1 Check, dengan name check1 dan beri caption Auto Exit After Injection

D. Coding Form1
klik kanan pada form --> pilih view code.
isikan kode berikut pada form1,


Spoiler Untuk kode pada form1 Klik Disini
:
Option Explicit 'Created Date: 16 November 2010 'Form1 Simple Injector by Imam Asseyka MFO 'This Code N` Tutorial Credit Goes to MFO, Do As MFO Rule. 'deklarasi variabel Private winHwnd As Long Private NamaDll As String 'deklarasi fungsi movable form Private Const WM_NCLBUTTONDOWN As Long = &HA1 Private Const HTCAPTION As Integer = 2 Private Declare Sub ReleaseCapture Lib "user32" () Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, _ ByVal wMsg As Long, _ ByVal wParam As Long, _ lParam As Any) As Long Private Sub Form_Load() 'Mengetengahkan Form CenterForm Me 'sesuaikan nama dll dibawah ini dengan nama dll yg ingin di injectkan. NamaDll = App.Path & "\nama-dll-anda.dll" 'nama game target terserah, misalnya pointblank FileTarget = "PointBlank.exe" 'jika ingin injector disetting otomatis exit 'berikan nilai 1 pada kode check1 dibawah, sebaliknya 'jika tidak berikan nilai 0 Check1.Value = 1 End Sub Private Sub Form_Unload(Cancel As Integer) 'auto open url setelah form di close OpenURL "www.medanforum.co.cc", Me.hwnd End Sub Private Sub Label2_Click() 'keluar aplikasi injector Unload Me End Sub Private Sub Timer1_Timer() winHwnd = GetProcessWndByName(FileTarget) If Not winHwnd = 0 Then 'jika ditemukan NTProcessList 'deteksi process game InjectExecute NamaDll 'inject library If Check1.Value = 1 Then 'jika check1 dicentang (Auto Exit After Injection) maka End 'tutup otomatis injector End If Else 'jika tidak Label1.Caption = "Waiting Game..." End If End Sub 'kode center form Private Sub CenterForm(frm As Form) frm.Top = Screen.Height / 2 - frm.Height / 2 frm.Left = Screen.Width / 2 - frm.Width / 2 End Sub 'kode movable form Private Sub Form_MouseMove(Button As Integer, _ Shift As Integer, _ X As Single, _ Y As Single) If Button = 1 Then ReleaseCapture SendMessage Me.hwnd, WM_NCLBUTTONDOWN, HTCAPTION, 0& End If Screen.MousePointer = vbDefault End Sub


E: Coding Modul
- bikin 1 modul, klik menu project --> add modules, berinama ModUniversal, masukkan code berikut:


Spoiler Untuk ModUniversal Klik Disini:
Option Explicit 'Created Date: 16 November 2010 'Modul Simple Injection by Imam Asseyka MFO 'beberapa bagian code berasal dari sourcecode Gesp 1.3 'Optimized code by Imam Asseyka MFO Public FileTarget As String Private sFlDLL As String Private IdTargetOne As Long Private Const TH32CS_SNAPHEAPLIST As Long = &H1 Private Const TH32CS_SNAPPROCESS As Long = &H2 Private Const TH32CS_SNAPTHREAD As Long = &H4 Private Const TH32CS_SNAPMODULE As Long = &H8 Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE) Private Const MAX_PATH As Integer = 260 Private Const PROCESS_ALL_ACCESS As Long = &H1F0FFF Private Type PROCESSENTRY32 dwSize As Long cntUsage As Long th32ProcessID As Long th32DefaultHeapID As Long th32ModuleID As Long cntThreads As Long th32ParentProcessID As Long pcPriClassBase As Long dwFlags As Long szExeFile As String * MAX_PATH End Type Private Type MODULEENTRY32 dwSize As Long th32ModuleID As Long th32ProcessID As Long GlblcntUsage As Long ProccntUsage As Long modBaseAddr As Long modBaseSize As Long hModule As Long szModule As String * 256 szExePath As String * 260 End Type Private Type THREADENTRY32 dwSize As Long cntUsage As Long th32ThreadID As Long th32OwnerProcessID As Long tpBasePri As Long tpDeltaPri As Long dwFlags As Long End Type Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _ (ByVal hwnd As Long, _ ByVal lpOperation As String, _ ByVal lpFile As String, _ ByVal lpParameters As String, _ ByVal lpDirectory As String, _ ByVal nShowCmd As Long) As Long Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _ ByVal lProcessID As Long) As Long Private Declare Function Module32First Lib "kernel32" (ByVal hSnapshot As Long, _ uProcess As MODULEENTRY32) As Long Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _ ByVal bInheritHandle As Long, _ ByVal dwProcessId As Long) As Long Private Declare Function Process32First Lib "kernel32" (ByVal hSnapshot As Long, _ uProcess As PROCESSENTRY32) As Long Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapshot As Long, _ uProcess As PROCESSENTRY32) As Long Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _ ByVal lpProcName As String) As Long Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _ lpAddress As Any, _ ByVal dwSize As Long, _ ByVal fAllocType As Long, _ flProtect As Long) As Long Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _ ByVal lpBaseAddress As Any, _ lpBuffer As Any, _ ByVal nSize As Long, _ lpNumberOfBytesWritten As Long) As Long Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _ lpThreadAttributes As Long, _ ByVal dwStackSize As Long, _ ByVal lpStartAddress As Any, _ ByVal lpParameter As Any, _ ByVal dwCreationFlags As Long, _ lpThreadID As Long) As Long Public Function GetFName(fn) As String Dim f As Integer Dim n As Integer GetFName = fn f = InStr(fn, "") Do While f n = f f = InStr(n + 1, fn, "") Loop If n > 0 Then GetFName = Mid$(fn, n + 1) End If End Function Public Function GetProcessIdByName(ByVal szProcessName As String) As Long Dim pe32 As PROCESSENTRY32 Dim hSnapshot As Long Dim bFoundProc As Boolean Dim dwProcId As Long dwProcId = 0 pe32.dwSize = Len(pe32) hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0&) bFoundProc = Process32First(hSnapshot, pe32) Do While bFoundProc If Right$(LCase$(Left$(pe32.szExeFile, InStr(1, pe32.szExeFile, vbNullChar) - 1)), Len(szProcessName)) = LCase$(szProcessName) Then dwProcId = pe32.th32ProcessID Exit Do End If bFoundProc = Process32Next(hSnapshot, pe32) Loop CloseHandle hSnapshot GetProcessIdByName = dwProcId End Function Public Function GetProcessWndByName(ByVal szProcessName As String) As Long Dim dwProcId As Long Dim dwProcWnd As Long dwProcId = GetProcessIdByName(szProcessName) If dwProcId = 0 Then GetProcessWndByName = 0 Else dwProcWnd = OpenProcess(PROCESS_ALL_ACCESS, False, dwProcId) CloseHandle dwProcId GetProcessWndByName = dwProcWnd End If End Function Public Sub InjectDll(DllPath As String, _ ProsH As Long) Dim DLLVirtLoc As Long Dim DllLength As Long Dim inject As Long Dim LibAddress As Long Dim CreateThread As Long Dim ThreadID As Long Dim Bla As VbMsgBoxResult g_loadlibary: LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") If LibAddress = 0 Then Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_loadlibary Else Exit Sub End If End If g_virutalallocex: DllLength = Len(DllPath) DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4) If DLLVirtLoc = 0 Then Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_virutalallocex Else Exit Sub End If End If g_writepmemory: inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull) If inject = 0 Then Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_writepmemory Else Exit Sub End If End If g_creatthread: CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID) If CreateThread = 0 Then Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR") If Bla = vbYes Then GoTo g_creatthread Else Exit Sub End If End If Form1.Label1.Caption = "Injected Successful!" MsgBox "Dll Injection Successful!", vbInformation, "Success" End Sub Public Sub InjectExecute(ByVal sFlDLL As String) Dim lProcInject As Long lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne) If lProcInject > "0" Then InjectDll sFlDLL, lProcInject End If CloseHandle lProcInject End Sub Public Function NTProcessList() As Long Dim FileName As String Dim ExePath As String Dim hProcSnap As Long Dim hModuleSnap As Long Dim lProc As Long Dim uProcess As PROCESSENTRY32 Dim uModule As MODULEENTRY32 On Error Resume Next hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&) uProcess.dwSize = Len(uProcess) lProc = Process32First(hProcSnap, uProcess) Do While lProc If uProcess.th32ProcessID <> 0 Then hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID) uModule.dwSize = Len(uModule) Module32First hModuleSnap, uModule If hModuleSnap > 0 Then ExePath = StripNulls(uModule.szExePath) FileName = GetFName(ExePath) If FileTarget = FileName Then IdTargetOne = uProcess.th32ProcessID End If End If End If lProc = Process32Next(hProcSnap, uProcess) Loop CloseHandle hProcSnap CloseHandle lProc On Error GoTo 0 End Function Private Function StripNulls(ByVal sStr As String) As String StripNulls = Left$(sStr, lstrlen(sStr)) End Function Public Sub OpenURL(situs As String, sourceHWND As Long) Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1) End Sub


F. Tahap Terakhir, Compile ke exe.
jika udah selesai, klik menu file pilih make project exe*

ket:
*nama project exe yang dibuat misalnya MFOTRAINER.exe.

mudah2an dapat lebih mudah dipahami



TAMBAHAN TUTORIAL :

UNTUK MEMBUAT ICON PADA INJECTOR klik pada form1, trus liat di properties form1 pada bagian icon, lebih jelas nya liat gambar pada spoiler untuk mengganti icon:

KLIK DISINI UNTUK MELIHAT CONTOH GAMBAR MENGGANTI ICON INJECTOR:
TAMBAHAN MEMBUAT PROPERTIES FORM INJECTOR CONTOH GAMBAR DISINI
KLIK DISINI UNTUK MELIHAT CONTOH GAMBAR MEMBUAT PAGE PROPERTIES:


pilih menu project -> properties.
misalnya nama project : MFO TRAINER, maka ntar pilih menu project --> MFO propertis.

disitu muncul properties, ada tab general, tab make, dst. pilih tab make sbb:
Spoiler:
]


seterusnya tinggal isi value dari company name, dan file description, sesuai selera, jika udah klik ok.
misalnya company name diisi:WWW.BLABLANLA.CO.CC , dan File Descriptionnya : INJECTOR BY BLABLABLA..