Wednesday, November 30, 2016
Cara Membuat Cheat PB Point Blank
Cara Membuat Cheat PB Point Blank
Cara Membuat Cheat Point Blank - Hai Sob, Ketemu lagi disini ane mau share cara membuat cheat sendiri. Ane kasih contoh untuk membuat cheat Point Blank.Perhatikan Baik baik karena penjelasanya agak panjang, Dan maaf code source disini tidak bisa di copy makanya harus ketik sendiri kan agan agan mau jadi progammer yang hebat masak copy paste.
tinggal lo pelajari aja dengan teliti dan memerlukan ketekunan dan keuletan dalam membuatnya, tapi kalau lo udah mahir tidak perlu lagi ini,,,,, lo tinggal buka Aaj langsung Visual Basic. 6.
Langsung saja Nie caraya :
2. Lalu Juga Download cara pembuatanya, karena gk mungkin ane jelasin satu satu karena buanyak banget mending DOWNLOAD DISINI
3. Sekarang Cara pembuatan Injectornya (Maaf klo soure code nya gk bisa di copy) :
Klo gk mau repot Tinggal Download DISINI
Dan Video Tutornya :
Klo Lo Progammer Sejati nih Lihat dan Buatlah :
~Tutor Pembuatan Injector~
pilih standard exe.
A. Pembuatan Form dan Design
- bikin 1 form, 1 label dan 1 timer, jadinya seperti ini
silakan dikreasikan formnya semaunya,
syarat harus ada 1 label dan 1 timer pada form. selanjutnya,
B. Code dan Modules
klik kanan pada form --> pilih view code.
isikan kode berikut pada form1,
Spoiler:
Option Explicit
Win 2k, ME, XP
Private Const GWL_EXSTYLE As Long = (-20)
Private Const WS_EX_LAYERED As Long = &H80000
Private Const LWA_ALPHA As Long = &H2
Private winHwnd As Long
Private NamaDll As String
Private Declare Function GetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
ByVal nIndex As Long, _
ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "USER32" (ByVal hwnd As Long, _
ByVal crey As Byte, _
ByVal bAlpha As Byte, _
ByVal dwFlags As Long) As Long
Private Sub silakandiedit()
---------------------------------------------------------------
silakan diedit bagian kode dibawah ini
---------------------------------------------------------------
Me.Caption = "BlazeTorm_Injector" pengaturan caption atau nama injector
Opacity 255, Me pengaturan transparent form MinVal = 20: MaxVal = 255
NamaDll = App.Path & "" & "Angel.dll" isikan nama library, contoh: suntix.dll
FileTarget = "PointBlank.exe"
Timer1.Interval = 20 interval untuk timer
----------------------------------------------------------------
End Sub
fungsi transparent form
Private Sub Opacity(Value As Byte, _
Frm As Form)
Dim MaxVal As Byte
Dim MinVal As Byte
On Error GoTo ErrorHandler
MinVal = 20
MaxVal = 255
If Value > MaxVal Then
Value = MaxVal
End If
If Value < MinVal Then
Value = MinVal
End If
SetWindowLongA Frm.hwnd, GWL_EXSTYLE, GetWindowLongA(Frm.hwnd, GWL_EXSTYLE) Or WS_EX_LAYERED
SetLayeredWindowAttributes Frm.hwnd, 0, Value, LWA_ALPHA
ErrorHandler:
Exit Sub
End Sub
Private Sub Form_Load()
App.TaskVisible = False hidden aplikasi dari window taskmanager terserah mau true/false
tetapi tidak hidden di process
perintah menghindari aplikasi dijalankan 2 kali
pada saat yg bersamaan
----------------------------------------
If App.PrevInstance Then
End
End If
----------------------------------------
silakandiedit --> memanggil perintah pada -->> Private Sub silakandiedit()
End Sub
Private Sub Picture1_Click()
End Sub
Private Sub Timer1_Timer()
winHwnd = FindWindow(vbNullString, "HSUpdate") mencari jendela hsupdate
If Not winHwnd = 0 Then jika ditemukan
NTProcessList deteksi process pointblank
InjectExecute (NamaDll) inject library
End tutup otomatis injector
Else jika tidak
Label1.Caption = "Terserah anda mau Ganti Apa" sabar menanti
End If
End Sub
Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
OpenURL "http://www.kombre.co.cc/", Me.hwnd
End Sub
- bikin 3 modul, klik menu project --> add modules, modul pertama berinama modinjection,
pada modinjection, masukkan code berikut:
Spoiler:
Option Explicit
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long
Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)
Public Sub InjectDll(DllPath As String, _
ProsH As Long)
Dim DLLVirtLoc As Long
Dim DllLength As Long
Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult
g_loadlibary:
Go to link Download