S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©
™️ Welcome And Zone SnuterStar ™️™️

[-]Yang Belum Punya User DI Snuter Harap Register.
[-]Yang Sudah Ada Di HarapKan Log In

~Thankz For ALL Snuterstar~
---------------------------------------------------------
S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©
™️ Welcome And Zone SnuterStar ™️™️

[-]Yang Belum Punya User DI Snuter Harap Register.
[-]Yang Sudah Ada Di HarapKan Log In

~Thankz For ALL Snuterstar~
---------------------------------------------------------
S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©
Would you like to react to this message? Create an account in a few clicks or log in to continue.


S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©
 
VIP MEMBERIndeksLatest imagesPencarianPendaftaranLoginGrup FacebOok
Login
Username:
Password:
Login otomatis: 
:: Lupa password?
Top posters
™♦TG_TRI♦™
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
cacad1234
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
Admin
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
dere7up
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
Citertasik87
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
oyekzzz
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
asal123
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
TrubleMarker
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
Neverland
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
alimaco09
[Tutorial]Membuat Form Loading pada Injector  I_vote_lcap[Tutorial]Membuat Form Loading pada Injector  I_voting_bar[Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
Similar topics
Latest topics
» YANG MASIH AKTIF SILAHKAN JOIN
[Tutorial]Membuat Form Loading pada Injector  Gnome_list_addMon Jan 11, 2021 11:25 pm by TrubleMarkerHNc

» Cara Mengembalikan ID Gemscool Yang Di Hack Oleh Orang
[Tutorial]Membuat Form Loading pada Injector  Gnome_list_addTue Aug 13, 2013 12:28 pm by kibilmaho99

» G-CASH GENERATOR
[Tutorial]Membuat Form Loading pada Injector  Gnome_list_addTue Dec 25, 2012 1:16 pm by aink978

» JAMU CHEAT POINT BLANK ( INI ADALAH INTI DARI SEGALA CHEAT, KALAU INI KAGA DI INSTAL CHEATNYA KAGA JADI )
[Tutorial]Membuat Form Loading pada Injector  Gnome_list_addTue Dec 25, 2012 1:15 pm by aink978

» CHEAT G-CASH GENERATOR + CHEAT POINT workk 100%
[Tutorial]Membuat Form Loading pada Injector  Gnome_list_addTue Dec 25, 2012 1:13 pm by aink978

»  |-EaGLe-FiRe-| HACK G-CASH GEMSCOOL
[Tutorial]Membuat Form Loading pada Injector  Gnome_list_addTue Dec 25, 2012 1:10 pm by aink978

» G- Cash Generator Online UPDATE
[Tutorial]Membuat Form Loading pada Injector  Gnome_list_addThu Aug 30, 2012 11:46 pm by cacuce1

» ™|EaGLe-FiRe|™ CHEAT AUTO EXP 2012 ( JALAN TIAP RONDE ) + MASMED
[Tutorial]Membuat Form Loading pada Injector  Gnome_list_addThu Aug 30, 2012 11:33 pm by cacuce1

» Cara Mengembalikan ID Gemscool Yang Sudah Di Banned/Di Hack Oleh Orang
[Tutorial]Membuat Form Loading pada Injector  Gnome_list_addTue Aug 14, 2012 5:28 pm by putu eko


Share | 
 

 [Tutorial]Membuat Form Loading pada Injector

Topik sebelumnya Topik selanjutnya Go down 
PengirimMessage
Admin | Vian
™Admin™
™Admin™
Admin | Vian

Jumlah posting : 33
Reputation : 2147483642
Cendol : 41
Join date : 14.04.11
Age : 37
Lacation : New York

[Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: [Tutorial]Membuat Form Loading pada Injector    [Tutorial]Membuat Form Loading pada Injector  Gnome_list_addSat Jul 09, 2011 12:55 pm

Credits : Admin Vian

Bahan" yang di gunakan antara lain :

- ProgressBar < Untuk Loading
- VisualBasiC 6 oR Portable
- Kopi
- Kesabaran

--------------------------------------------
Buatlah 2 Form berinama : cmdInjector , LOADING
--------------------------------------------
Untuk CmdInjector :
Buatlah 2 Timer Masing" interval : Timer1 : 0,,,,Timer 2 : 50
Buatlah 1 Label Berinama : Label1 , Caption ntar di SCnya Mas
Buatlah 1 CommandButton Berinama : GlassButton1 ,,Caption : EXIT

Masukan SC ini untuk cmdInjector :
Code:
'www.dreamuz-pb.blogspot.com
'Credit By Dupe™
'My Forum scarletzer.us
Option Explicit
Dim I As Long
Dim merah, hijau, biru As Integer
Dim Counter As Integer
Private Const GWL_EXSTYLE As Long = (-20)
Private Const WS_EX_LAYERED As Long = &H80000
Private Const LWA_ALPHA As Long = &H2
Private winHwnd As Long
Private NamaDll As String
Private Declare Function ReleaseCapture Lib "user32" () As Long
Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hWnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Long) As Long
Private Declare Function CreateRoundRectRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long, ByVal X3 As Long, ByVal Y3 As Long) As Long
Private Declare Function CreateEllipticRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long) As Long
Private Declare Function SetWindowRgn Lib "user32" (ByVal hWnd As Long, ByVal hRgn As Long, ByVal bRedraw As Boolean) As Long
Private Declare Function GetWindowLongA Lib "user32" (ByVal hWnd As Long, _
ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "user32" (ByVal hWnd As Long, _
ByVal nIndex As Long, _
ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "user32" (ByVal hWnd As Long, _
ByVal crey As Byte, _
ByVal bAlpha As Byte, _
ByVal dwFlags As Long) As Long


Private Sub Injeckdll()

Me.Caption = "http://scarletzer.us/forum" 'pengaturan caption atau nama injector pada Form
Opacity 240, Me 'Untuk Mengatur Tingkat transparent form MinimalValue = 20: MaxsimalValue = 255
NamaDll = App.Path & "\" & "Dreamuz.dll" 'isikan nama DLL nya , contoh: Dreamuz.dll
FileTarget = "PointBlank.exe"
Timer1.Interval = 20 'interval untuk timer
'----------------------------------------------------------------

End Sub

' Transparent form
Private Sub Opacity(value As Byte, _
Frm As Form)
Dim MaxVal As Byte
Dim MinVal As Byte

On Error GoTo ErrorHandler
MinVal = 20
MaxVal = 255
If value > MaxVal Then
value = MaxVal
End If
If value < MinVal Then
value = MinVal
End If
SetWindowLongA Frm.hWnd, GWL_EXSTYLE, GetWindowLongA(Frm.hWnd, GWL_EXSTYLE) Or WS_EX_LAYERED
SetLayeredWindowAttributes Frm.hWnd, 0, value, LWA_ALPHA
ErrorHandler:

Exit Sub

End Sub


Private Sub Form_Load()
Dim l As Long
l = CreateRoundRectRgn(0, 0, Me.Width / Screen.TwipsPerPixelX, Me.Height / Screen.TwipsPerPixelY, 20, 20)
SetWindowRgn Me.hWnd, l, True
App.TaskVisible = True 'Sembunyikan aplikasi dari window taskmanager true= untuk menampilkan /false Untuk Tidak menampilkan
'tetapi tidak hidden di process

'perintah menghindari aplikasi dijalankan 2 kali
'pada saat yg bersamaan
'----------------------------------------
If App.PrevInstance Then
End
End If
'----------------------------------------
Injeckdll '--> memanggil perintah pada -->> Private Sub silakandiedit()

End Sub


Private Sub Form_MouseDown(Button As Integer, Shift As Integer, X As Single, Y As Single)
If Button = 1 Then 'left click Untuk Menggerakkan Form Tanpa Border
ReleaseCapture
SendMessage Me.hWnd, &HA1, 2, 0
End If
End Sub

Private Sub GlassButton1_Click()
Unload Me
End
End Sub

Private Sub Label1_Click()
'Untuk kecepatan Perubahan Warna Silakan Di Ubah Interval Pada Timer2
'semakin Kecil intervalnya maka akan Semakin Cepat Perubahan Warnanya
End Sub

Private Sub Timer1_Timer()
winHwnd = FindWindow(vbNullString, "HSUpdate") 'mencari jendela hsupdate
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process pointblank
InjectExecute (NamaDll) 'inject DLL
End ' injector akan tutup otomatis
Else 'jika tidak
Label1.Caption = "http://scarletzer.us/forum" ' Sebelum Terinjecktion (silakan Di ubah nama Dengan Selera Anda)
End If
End Sub

Private Sub Timer2_Timer()
'Fungsi Label Warna
I = I + 1
If I = 1000000 Then I = 0 'Supaya tdk overflow, dsb...
merah = Int(255 * Rnd) 'Bangkitkan angka random untuk merah
hijau = Int(255 * Rnd) 'Bangkitkan angka random untuk hijau
biru = Int(255 * Rnd) 'Bangkitkan angka random untuk biru
Label1.ForeColor = RGB(merah, hijau, biru) 'Campur tiga warna
If I Mod 2 = 0 Then 'Jika counter habis dibagi 2
Label1.Visible = True 'Tampilkan label
Else 'Jika counter tidak habis dibagi 2
Label1.Visible = False 'Sembunyikan label
End If 'Akhir pemeriksaan

End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
OpenURL "http://scarletzer.us/forum", Me.hWnd ' Silakan Di Ubah Dengan Nama WEB/BLog Anda
'Gunakan Dengan Bijak kalau mau Dishare Di lain Silakan asal Di Sertakan Creditnya By Dupe™
End Sub


------------------------------------------------------------------------------------
Buatlah 5 Module Berinama : ModBrowser , ModInjector , ModProcess , PlaySound

Isi SC ini ke ModBrowser :
Code:
'modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hWnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub

Isi SC ini ke ModInjector :
Code:
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long
Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Sub InjectDll(DllPath As String, _
ProsH As Long)


Dim DLLVirtLoc As Long
Dim DllLength As Long

Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult
g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else 'NOT BLA...
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else 'NOT BLA...
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else 'NOT BLA...
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else 'NOT BLA...
Exit Sub
End If
End If

MsgBox "Dll Injection Successful!", vbInformation, "Success"
End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)

End If
Call CloseHandle(lProcInject)

End Sub

Isi SC ini ke ModProcess :
Code:
Option Explicit
Public FileTarget As String
Public sFlDLL As String
Public IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type
Private Const THREAD_SUSPEND_RESUME As Long = &H2
Private hThread As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _
ByVal lpszTitle As String, _
ByVal cbBuf As Integer) As Integer
Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _
ByVal uExitCode As Long) As Long
Public Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal Classname As String, _
ByVal WindowName As String) As Long
Private Declare Function PostMessage Lib "user32" Alias "PostMessageA" (ByVal hWnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Boolean, _
ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long

Public Function NTProcessList() As Long

Dim FileName As String

Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32
On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
Call CloseHandle(hProcSnap)
Call CloseHandle(lProc)
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String


StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
f% = InStr(fn, "\")
Do While f%
n% = f%
f% = InStr(n% + 1, fn, "\")
Loop
If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function

Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
ByVal lProcessID As Long) As Long

Dim THREADENTRY32 As THREADENTRY32
Dim hThreadSnap As Long
Dim lThread As Long

On Error Resume Next
ReDim Thread(0) As THREADENTRY32
hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
THREADENTRY32.dwSize = Len(THREADENTRY32)
If Thread32First(hThreadSnap, THREADENTRY32) = False Then
Thread32Enum = -1
Exit Function
Else
ReDim Thread(lThread) As THREADENTRY32
Thread(lThread) = THREADENTRY32
End If
Do
If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
Exit Do
Else
lThread = lThread + 1
ReDim Preserve Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Loop
Thread32Enum = lThread
Call CloseHandle(hThreadSnap)
On Error GoTo 0

End Function

Isi SC ini ke PlaySound :
Code:
Public Declare Function PlaySound Lib "winmm.dll" Alias "PlaySoundA" (ByVal lpszName As String, ByVal hModule As Long, ByVal dwFlags As Long) As Long

Public Function playwav(ByVal wName As String)
PlaySound wName, LOADING.hdc, 1 'Start Saund nya
End Function
Kembali Ke Atas Go down
https://snuterstar.forumid.net
PeterSon
™-Newbie_Member-™
™-Newbie_Member-™
PeterSon

Jumlah posting : 1
Reputation : 1
Cendol : 0
Join date : 30.07.11
Lacation : Dasar laut

[Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: Re: [Tutorial]Membuat Form Loading pada Injector    [Tutorial]Membuat Form Loading pada Injector  Gnome_list_addTue Aug 02, 2011 2:05 am

mana yg 'tuk LOadinG na ??
mudule na 4 or 5 --> klo 5 jd na - 1 , klo 4 jd na pas , mana yg bener nih ??

pd ga bner smua nih yg share
Kembali Ke Atas Go down
HollyMellodic
™-Senior_Member-™
™-Senior_Member-™
HollyMellodic

Jumlah posting : 40
Reputation : 77
Cendol : 38
Join date : 15.08.11
Lacation : C:\Windows\system32

[Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: Re: [Tutorial]Membuat Form Loading pada Injector    [Tutorial]Membuat Form Loading pada Injector  Gnome_list_addMon Aug 15, 2011 9:12 am


:12: tapi emang bner kata si peter, klo module nya 5, ntar jadinya -1 bro
ane juga bingun nih jadinya lol! lol! lol!

itu credits nya dari forum scarletzer y bro ? lol! lol! lol!
jangan lupa sertakan credits nya y bro S:AS S:AS
Kembali Ke Atas Go down
http://hackgamerz.indonesianforum.net/
-[C3]_Anonymous-
™-Newbie_Member-™
™-Newbie_Member-™
-[C3]_Anonymous-

Jumlah posting : 14
Reputation : 94
Cendol : 22
Join date : 17.07.11
Age : 25
Lacation : Depan PC

[Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: Re: [Tutorial]Membuat Form Loading pada Injector    [Tutorial]Membuat Form Loading pada Injector  Gnome_list_addThu Aug 25, 2011 10:21 pm

ini auto inject bro... [Tutorial]Membuat Form Loading pada Injector  1952971990
Kembali Ke Atas Go down
http://chibi-cyber.com
|l|l|l|l|
™-Newbie_Member-™
™-Newbie_Member-™
|l|l|l|l|

Jumlah posting : 17
Reputation : 183
Cendol : 144
Join date : 03.09.11
Lacation : Bogor , Jawa barat : Indonesia

[Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: Re: [Tutorial]Membuat Form Loading pada Injector    [Tutorial]Membuat Form Loading pada Injector  Gnome_list_addThu Sep 15, 2011 5:43 pm

++++ MASSBroo Ajib Ni ,,

Tapi Error Di : LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA") mohon penjelsan nya ?[Tutorial]Membuat Form Loading pada Injector  1952971990
Kembali Ke Atas Go down
フレンド ヴィッキー자신의나
™-Newbie_Member-™
™-Newbie_Member-™
フレンド ヴィッキー자신의나

Jumlah posting : 2
Reputation : 2
Cendol : 0
Join date : 27.11.11
Lacation : Bogor Selatan ,.,.,.

[Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: Re: [Tutorial]Membuat Form Loading pada Injector    [Tutorial]Membuat Form Loading pada Injector  Gnome_list_addSun Nov 27, 2011 9:43 am

++++++
Kembali Ke Atas Go down
Sponsored content




[Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: Re: [Tutorial]Membuat Form Loading pada Injector    [Tutorial]Membuat Form Loading pada Injector  Gnome_list_add

Kembali Ke Atas Go down
 

[Tutorial]Membuat Form Loading pada Injector

Topik sebelumnya Topik selanjutnya Kembali Ke Atas 

 Similar topics

-
» [TUTOR] Membuat Injector Auto Inject Berpassword & Loading
» Tutorial Lengkap Membuat injector By: ™†Snuter_Daniels†™
» cara membuat DLL dan Injector
Halaman 1 dari 1

Permissions in this forum:Anda tidak dapat menjawab topik
S© ™ † ™ Welcome And Zone SnuterStar ™ †™ S©  :: Snuterstar | Internet and Software Stuff :: Application :: Visual Basic-