HeadLines

Membuat Tanda Administrator pada kotak komentar Admin

Untuk Demonya bisa dilihat pada atikel di blog ini, Yang tentunya ada Komentar dari Dadang Herdiana ; saya sendiri sebagai admin blog ini. :)
syarat dari pemakaian tutorial ini, template kawan mesti sudah di ubah komentar adminnya atau sudah dibedakan dengan komentar visitor menggunakan cara pada tutorial Membuat komentar admin berbeda dengan pengunjung .  jika sudah silahkan ikuti cara-cara dibawah ini (sebelumnya Download template lengkap terlebih dahulu untuk jaga-jaga) :


  1. Login blogger
  2. Rancangan, Edit Html, Centang menu  Expand Template Widget
  3. Cari kode ]]></b:skin>
  4. Dan Simpan kode CSS berikut diatasnya :
/*admin messages*/
.adminmessages {
text-align: right;
color: #000;
padding-right: 5px;
}
.adminmessages a:link{
color: #000;
font-style:italic;
}
.adminmessages a:hover{
color: #F90;
font-style:italic;
border-bottom: solid 1px
}
.adminmessages a:visited{
color: #000;
}
5. Selanjutnya cari kode dibawah ini :
<b:if cond='data:comment.author == data:post.author'>
<dd class='comment-body-author'>
<p><data:comment.body/></p>

6. Jika sudah ketemu, simpan kode berikut dibawah kode yang dicari tadi :
<div class='adminmessages'>
Administrator dari &#187;
<span><a expr:href='data:blog.homepageUrl'><data:blog.title/></a></span>
</div>

7. Simpan Template dan lihat hasilnya pada komentar Admin blog kalian, silahkan dikembangkan... semoga berhasil dan semoga bisa bermanfaat... :) 


ahhhh






Ahhh akhir nya naik kelas

Cara Memasang Efek Balon Melayang di Blog

 Login ke Blogger
Klik Rancangan → Elemen Laman → Tambah Gadget → HTML/JavaScript
Kemudian Copy kode Script berikut dan Paste ke dalamnya :


<script language="JavaScript1.2" src="http://kangdadang.googlecode.com/files/float_balon.js"></script> 


jika sudah selesai SIMPAN dan lihat hasilnya


Selamat mencoba

Membuat Textarea dengan tampilan menarik

 Demonya bisa dilhat disini

    Cara membuatnya :
  1. Login blogger
  2. Rancangan, Edit Html, Cari kode ]]></b:skin>
  3. Dan Simpan kode berikut diatasnya :

/* Textarea CSS#
----------------------------------------------- */
textarea.css3area {
background:-moz-linear-gradient(left, #051547, #253dee, #051547, #253dee, #051547);
border: 0px solid transparent;outline: none;
border: 5px solid;
border-color: #051547 #999 #999 #051547;
border-radius: 12px;
-moz-border-radius: 12px;
-webkit-border-radius: 12px;
box-shadow: -1px -1px 1px #533801, 1px 1px 1px #533801, 1px 1px 10px #555;
-moz-box-shadow:
-1px -1px 1px #533801, 1px 1px 1px #533801, 1px 1px 10px #555;-webkit-box-shadow: -1px -1px 1px #533801, 1px 1px 1px #533801, 1px 1px 10px #555;
-moz-transition: all 1s ease-out;
-webkit-transition: all 1s ease-out;
padding: 5px 5px 2px;
margin: 20px 10px;-o-transition: all 1s ease-out;
height:200px;
width: auto;
margin-right: 5px;
color: #fff;
}
textarea.css3area:hover {
background:-moz-linear-gradient(left, #253dee, #051547, #253dee, #051547, #253dee);
border-color: #999 #888 #888 #999;
border-radius: 8px;
-moz-border-radius: 8px;
-webkit-border-radius: 8px;
text-shadow: 1px 1px 1px #aaa;
color: #fff;
box-shadow: -1px -1px 1px #533801, 1px 1px 1px #533801, 1px 1px 20px #222;
-moz-box-shadow: -1px -1px 1px #533801, 1px 1px 1px #533801, 1px 1px 20px #222;
-webkit-box-shadow: -1px -1px 1px #533801, 1px 1px 1px #533801, 1px 1px 20px #222;
height:200px;
width: auto;

}

Untuk cara memanggilnya :

<textarea class="css3area" cols="60" row="90">Masukkan teks nya disini kaw an.........Masukkan teks nya disini kawan.........Masukkan teks nya disini kawan.........Masukkan teks nya disini... </textarea>

Menu tutup buka (Spoiler) dengan Scroll

  1. Log in blogger
  2. Posting Baru, edit html dan masukkan kode di bawah ini 


<div style="margin: 5px;">
<div class="bigfont" style="margin-bottom: 2px;">
<input onclick="if (this.parentNode.parentNode.getElementsByTagName('div')[1].getElementsByTagName('div')[0].style.display != '') { this.parentNode.parentNode.getElementsByTagName('div')[1].getElementsByTagName('div')[0].style.display = ''; this.innerText = ''; this.value = 'Close'; } else { this.parentNode.parentNode.getElementsByTagName('div')[1].getElementsByTagName('div')[0].style.display = 'none'; this.innerText = ''; this.value = 'Open'; }" style="margin: 0px; padding: 0px; width: 60px;" type="button" value="Open" /></div>
<div class="alt2" style="-moz-border-radius: 10px 10px 10px 10px; -moz-box-shadow: 2px 2px 4px rgb(139, 210, 104); background: url(&quot;https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEjWU6vwuqaJijTr7WuWs0Zl1Q08anXtigbhE_K_dZpbdF0iMnefPsC1YsYAhxJqTS3mvxMSGyzufvkxSFbHk0CQjYhDFAUlcALFquA3MjlleZmB5S6HkUa1d5KW9C7pBqN0pcNYjkxWNU_8/s1600/papers.jpg&quot;) no-repeat scroll 0% 0% transparent; border: 1px inset; color: black; margin: 0px; padding: 6px;">
<div style="display: none; height: 100px; overflow: auto; padding: 10px; width: auto;">
Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka Contoh Tampilan Menu Tutup Buka </div>
</div>
</div>

Cara membuat Website gratis

 Dalam Postingan Kali ini saya akan membagikan  Tutorial < tentang cara membuat website gratis...


 
Di postingan ini ada file ebook tentang tutorial membuat website gratis, Bagi yang ingin mencobanya silahkan download file dibawah ini...



Sebenar nya saya belum pernah mencobanya, Tapi alangkah baiknya jika kita coba bersama-sama, agar jika maju, kita bisa maju bersama-sama...
Orang yang suka berbagi ilmu insya Allah ilmunya akan bertambah ilmu dari pada sebelum nya.

Cara Membuat Huruf Besar di Awal Posting


<span class="huruf_besar">D</span>

emonya bisa dilihat disini
Seperti biasa sobat harus login ke Blogger
    Cara membuatnya :
  1. Login blogger
  2. Rancangan, Edit Html, Cari kode ]]></b:skin>
  3. Dan Simpan kode berikut diatasnya :


.huruf_besar {
       float:left;
       color:#000000;
       line-height:60px;
       padding-right:5px;
       font-family:trebuchet ms,verdana;
       font-size:60px;
}


Kemudian Simpan

Cara memannggilannya tambahkan kode <span class="huruf besar"> huruf yang akan di buat besar</span>

Berikut contoh seperti tulisan diatas

<span class="huruf_besar">B</span>anyak sobat blogger pemula yang menanyakan bagaimana Cara Membuat Huruf Besar di Awal Posting yang seperti di Koran ataupun di majalah.
Tidak perlu menunnggu lama jawaban pertanyaan tersebut langsung saya postingkan di sini
Bagi sobat blogger yang bertanya dan sobat blogger pemula lainnya yang tertarik ingin mencoba
Berikut cara membuatnya :.

Selamat Mencoba

Gan nie cheat tuk PB italy work 1000%

kli ini buatan gw sendiri
     no pass   download cheat nya:
CHeat (inkector+dll) HH injector

Cheat PB Terbaru 26 Juni 2011 Wallhack "wh" Update Cheat Point Blank Versi 26062011

 Cheat PB Terbaru 26 Juni 2011 Wallhack "wh" Update Cheat Point Blank Versi 26062011. Ketemu lagi dengan artikel terbaru Blog  hari ini. post kali ini adalah dengan cheat point blank versi 26 juni 2011. cheat pb kali ini bernama cheat point blank Cheat Wallhack Update versi terbaru 26062011 cheat pb. semoga cheat point blank kali ini membantu teman semua yang lagi mencari-cari cheat pb 26-06-2011 ini. berikut ini link download cheat point blank 26/06/2011 dan fiturnya.

Cheat PB 26 Juni 2011 Update Cheat Point Blank Wallhack 26062011 Terbaru

Thanks To :
»-AmoyN3
»-Semua Yang Baca

»-Fitur
Wallhack

»-Tutorial
Ada Di Dalam Injector

Free Download Cheat PB Terbaru 26 Juni 2011 Wallhack "wh" Update Cheat Point Blank Versi 26062011:
Harga : Gratis
Ukuran File : 797.35 KB
 File/cheat:Cheat nya gan!!!
Password : ada di dalam
+.     jngn lupa folow

Cara membuat Injector (Part II)

 Disini Saya tidak akan berbicara panjang lebar
Berikut Isi File Download  :
- Form1 (source code yang akan dimasukkan dalam form)
- modul (ModBrowser,ModCDialog,ModInjector,ModProcces)
- Pembuatan Injector By Muhammad Sofian (File cara pembuatan injector/Tutorial)

Tips & Trick yang terdapat dalam file download :
- Memasukkan DLL/Menginject DLL.
- Memutar MP3
- Membuat Label Berkedip/berjalan
- dll

Download
Mirror Link (apabila download diatas tidak bisa/password salah)

Pass : Sudah ada pada file rar
Saya anjurkan untuk mendownload lewat Mirror link karena File Download telah terenkripsi

Credit :~|Muhammad Sofian|~
           ~|Cosmic cheater|~/Me

Dilarang Mengcopy Isi File Selain Seizin Author
Sumber :C2_COSMIC

Share Cara Membuat Injector Point Blank

   gan, ane dpt info dri blog tetangga!!!


Ne Gan Ane Share Cara Membuat Injector Point Blank,Jadi LoLo Pade Tinggal Nyari DLL Doank.
Pelajari Step By Step Nya.

===Step1===
- Buka Visual Basic 6.0 (Portable Maupun installable)
- Pilih Standard EXE
===Step2===
- Sekarang Tinggal Membuat Interface nya saja
- Untuk Membuat Interface nya (Tampilan) Bsa Menggunakan Adobe Photoshop.
- Pada Bagian Sebelah Kiri Atau Tollbox.

- Buat 6 CommandButton,Seperti gambar diatas
- 3 CommandButton Diberi Nama Command1,Command2,Command3
- Untuk CommandButton Disebelah kanan Beri nama cmdTerminate,cmdExecute,cmdInjector
- Buat 4 Buah Label Seperti Gambar Di Bawah Ini
img error22xnw
- Jika Sudah Tambahkan 6 Timer Seperti Gambar Di Bawah Ini

- Atur Properties Masing Masing Timer3 (interval 300),Timer4 (interval 300), Timer5 (interval 300)
- Terakhir Masukin Code

Ne Code Form
===========================================================
'MS Encrypt Revisi 5 Mei 2011 by Muhammad Sofian, Multi Injector (MS_Encrypt) by ms from Cosmic-cheaters.blogspot.com [C2]

Private noc As Integer
Private str1 As String
Private str2 As String
Private str3 As String
Private strmessage As String

Private resmue As String
Private winHwnd As Long
Private bSuspend As Boolean

Option Explicit
Private Declare Function ExtCreateRegion Lib "gdi32" (lpXform As Any, ByVal nCount As Long, lpRgnData As Any) As Long
Private Declare Function SetWindowRgn Lib "user32" (ByVal hWnd As Long, ByVal hRgn As Long, ByVal bRedraw As Boolean) As Long

Dim bytRegion(31) As Byte
Dim nBytes As Long
'Win 2k, ME, XP
Private Const GWL_EXSTYLE      As Long = (-20)
Private Const WS_EX_LAYERED    As Long = &H80000
Private Const LWA_ALPHA        As Long = &H2
Private NamaDll                As String
Private Declare Function GetWindowLongA Lib "user32" (ByVal hWnd As Long, _
                                                      ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "user32" (ByVal hWnd As Long, _
                                                      ByVal nIndex As Long, _
                                                      ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "user32" (ByVal hWnd As Long, _
                                                                  ByVal crey As Byte, _
                                                                  ByVal bAlpha As Byte, _
                                                                  ByVal dwFlags As Long) As Long


Private Sub cmdExecute_Click()
    resmue = "yes"
    Unload Me
End Sub

Private Sub cmdInjector_Click()
On Error GoTo errLine

If Not cmdInjector.Caption = "Inject Now" Then
        Dim theTemp As String
        theTemp = OpenDialog(Me, "DLL files (*.dll)|*.dll", "Select DLL File For Inject...", App.Path)
        If Trim$(theTemp) <> "" Then
            If Dir$(theTemp) <> "" Then
                sFlDLL = theTemp
                cmdInjector.Caption = "Inject Now"
            Else
                sFlDLL = "None"
                cmdInjector.Caption = "Select Dll For Inject"
            End If
        End If
        Else
            If sFlDLL = "None" Then
               MsgBox "You can't Injector execute", 48, "Error Injector"
               Exit Sub
               Else
            InjectExecute sFlDLL
            sFlDLL = "None"
            cmdInjector.Caption = "Select Dll For Inject"
            End If
End If

    Exit Sub
errLine:
       MsgBox "File tidak respon atau tidak support", 48, "Error"
End Sub


Private Sub cmdTerminate_Click()
    resmue = "yes"
    On Error Resume Next
    Dim lExitCode As Long
    If MsgBox("Terminate Hackshield sekarang?", _
        vbYesNo + vbExclamation, "Terminate Proses") = vbYes Then
        lExitCode = TerminateTargetOne
        If lExitCode = 0 Then
            MsgBox "Proses terminate gagal.", _
            vbExclamation, "Terminate info"
            cmdTerminate.Enabled = False
        Else
            lExitCode = TerminateTargetTwo
            If lExitCode = 0 Then
               MsgBox "Succsses.! Jika ada masalah hubungi Cosmic Cheaters !!", _
               vbExclamation, "Succsses Terminate MS"
            Else
               Unload Me
            End If
        End If
    End If
End Sub

Private Sub Command1_Click()
InjectExecute App.Path & "\Exm1.dll"
End Sub

Private Sub Command2_Click()
InjectExecute App.Path & "\Exm2.dll"
End Sub

Private Sub Command3_Click()
InjectExecute App.Path & "\Exm3.dll"
End Sub

Private Sub File1_Click()

End Sub

'fungsi transparent form
Private Sub Opacity(Value As Byte, _
                    Frm As Form)


Dim MaxVal As Byte
Dim MinVal As Byte

    On Error GoTo ErrorHandler
    MinVal = 20
    MaxVal = 255
    If Value > MaxVal Then
        Value = MaxVal
    End If
    If Value < MinVal Then
        Value = MinVal
    End If
    SetWindowLongA Frm.hWnd, GWL_EXSTYLE, GetWindowLongA(Frm.hWnd, GWL_EXSTYLE) Or WS_EX_LAYERED
    SetLayeredWindowAttributes Frm.hWnd, 0, Value, LWA_ALPHA
ErrorHandler:

Exit Sub

End Sub


Private Sub form_load()
Dim Welcome As String
Welcome = MsgBox("Jangan Lupa Ucapkan terimakasih to MS CHEATERS !!  ^_^V Peace !! ", vbInformation, "MS Injector")
Welcome = MsgBox(" oea ada yg kelupaan !! Selamat Bergabung di Cosmic-cheaters !! xixixixi", vbInformation, "Jangan Lupa Koment ya  !!")
    bSuspend = False
    Timer2.Interval = 20
    Timer2.Enabled = True
    FileTargetOne = "PointBlank.exe" 'target nya sob
    FileTargetTwo = "HSUpdate.exe" 'target nya juga xixixixi
    str1 = "MS-Encrypt" 'contoh text yg akan Kedap Kedip
    str2 = "Special Thanks to Credit" 'contoh text yg akan Kedap Kedip
    str3 = "cosmic-cheaters @copyroght 2011" 'contoh text yg akan berjalan sob
    Opacity 200, Me 'pengaturan transparent form MinVal = 20: MaxVal = 255
    WindowsMediaPlayer1.URL = App.Path & "\Exm.mp3" 'nih audio nya sob
Dim rgnMain As Long

nBytes = 100

LoadBytes

rgnMain = ExtCreateRegion(ByVal 0&, nBytes, bytRegion(0))
SetWindowRgn Me.hWnd, rgnMain, True
  
  
  
End Sub


Private Sub Form_MouseMove(Button As Integer, Shift As Integer, X As Single, Y As Single)
    Screen.MousePointer = vbDefault
End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)

If bSuspend = True Then

If Not resmue = "yes" Then

    If MsgBox("Klik Yes untuk Terminate (PB dan HS) dan No Untuk Membatalkan", vbYesNo, "") = vbYes Then
    cmdTerminate_Click
    Else
    Cancel = -1
    End If

Else
OpenURL "http://cosmic-cheaters.blogspot.com", Me.hWnd
End If
End If

End Sub

Private Sub Form_Unload(Cancel As Integer)
    If bSuspend = True Then SetSuspendResumeThread False
    End
End Sub

Private Sub Timer1_Timer()
    winHwnd = FindWindow(vbNullString, "HSUpdate")
        If winHwnd <> 0 Then
            NTProcessList
            SetSuspendResumeThread True
            cmdTerminate.Enabled = True
            cmdExecute.Enabled = True
            cmdInjector.Enabled = True
'pengaturan tombol jadi aktif
            Command1.Enabled = True
            Command2.Enabled = True
            Command3.Enabled = True
            bSuspend = True
            Vibrate Me, 100, 50
            Timer1.Enabled = False
        Else
            cmdTerminate.Enabled = False
            cmdExecute.Enabled = False
            cmdInjector.Enabled = False
'-------------------------
'pengaturan tombol jadi tidak aktif
            Command1.Enabled = False
            Command2.Enabled = False
            Command3.Enabled = False
          
            Timer1.Enabled = True
            bSuspend = False
        End If
End Sub

Private Sub Timer2_Timer()
   Me.Top = (Screen.Height - Height) / 2
   Timer2.Enabled = False
   Timer1.Enabled = True
   Timer1.Interval = 20
End Sub
Private Sub Timer3_Timer()

If Label1.Visible = True Then
Label1.Visible = False
Else
Label1.Visible = True
End If

End Sub
Private Sub Timer4_Timer()

If Label3.Visible = True Then
Label3.Visible = False
Else
Label3.Visible = True
End If

End Sub
Private Sub timer5_Timer()

    Timer5.Interval = 300
    Label4.Caption = Mid(Label4.Caption, 2, Len(Label4.Caption) - 1) + Mid(Label4.Caption, 1, 1)

  
End Sub
Private Sub Timer6_Timer()

WindowsMediaPlayer1.Controls.play

End Sub

Sub SlideWindow(frmSlide As Form, iSpeed As Integer)
While frmSlide.Top - frmSlide.Height < Screen.Height
DoEvents
frmSlide.Top = frmSlide.Top + iSpeed
Wend
End Sub

Private Sub MoveToTop()
    Dim currentTop As Long
    Dim TargetTop As Long
    Dim currentLeft As Long
    Dim TargetLeft As Long
  
    Dim i As Long
  
    For i = currentTop To TargetTop Step -2
        Me.Top = i
    Next i
  
  
    For i = currentLeft To TargetLeft Step 2
        Me.Left = i
    Next i
End Sub

Private Sub Vibrate(Frm As Form, rScale As Integer, Times As Integer)
Dim Lft As Long, Tp As Long
Dim i
Lft = Frm.Left
Tp = Frm.Top
For i = 0 To Times
Frm.Move Lft + Sgn(rScale)
Pause 20
Frm.Move Lft + rScale
Pause 20
Frm.Move Lft, Tp + Sgn(rScale), Frm.Width, Frm.Height
Pause 20
Frm.Move Lft, Tp + rScale, Frm.Width, Frm.Height
Pause 20
Next i
End Sub

Private Sub Pause(ms)
Dim secs
Dim g
secs = ms / 1000
g = Timer
Do While Timer - g < secs
DoEvents
Loop
End Sub
Private Sub LoadBytes()
bytRegion(0) = 100
bytRegion(4) = 10
End Sub
=====================================================================
Sekarang Buat Beberapa Modul Untuk Melengkapi Injector Anda
ModBrowser,ModInjector,ModCDialog,Dan ModProcess

Untuk ModBrowser Ini Codenya
=====================================================================

'modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
                (ByVal hwnd As Long, _
                ByVal lpOperation As String, _
                ByVal lpFile As String, _
                ByVal lpParameters As String, _
                ByVal lpDirectory As String, _
                ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
     Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub

=====================================================================
Untuk ModInjector
=====================================================================
Option Explicit

Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, lpAddress As Any, ByVal dwSize As Long, ByVal fAllocType As Long, flProtect As Long) As Long
Public Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, ByVal lpBaseAddress As Any, lpBuffer As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, lpThreadAttributes As Long, ByVal dwStackSize As Long, ByVal lpStartAddress As Any, ByVal lpParameter As Any, ByVal dwCreationFlags As Long, lpThreadID As Long) As Long
Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Function InjectDll(DllPath As String, ProsH As Long)
    Dim DLLVirtLoc As Long, DllLength, Inject As Long, LibAddress As Long
    Dim CreateThread As Long, ThreadID As Long
    Dim Bla As VbMsgBoxResult
    
g_loadlibary:
    LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
    If LibAddress = 0 Then
        Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
            If Bla = vbYes Then
               GoTo g_loadlibary
            Else
                Exit Function
            End If
    End If
    
g_virutalallocex:
    DllLength = Len(DllPath)
    DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
    If DLLVirtLoc = 0 Then
       Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_virutalallocex
        Else
            Exit Function
        End If
    End If
    
g_writepmemory:
    Inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
    If Inject = 0 Then
       Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
            If Bla = vbYes Then
                GoTo g_writepmemory
            Else
                Exit Function
            End If
    End If

g_creatthread:
    CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
    If CreateThread = 0 Then
       Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
            If Bla = vbYes Then
                GoTo g_creatthread
            Else
                Exit Function
            End If
    End If
    
    MsgBox "Seep.. prosses inject telah succsses. Happy CHeating", 64, "White Injector succsses"

End Function

Public Sub InjectExecute(ByVal sFlDLL As String)
    Dim lProcInject As Long
    lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    If lProcInject > "0" Then
       Call InjectDll(sFlDLL, lProcInject)
    End If
    Call CloseHandle(lProcInject)
End Sub


==================================================================
ModCDialog
================================================================== 
Option Explicit

'Common Dialog
Private Type OPENFILENAME
    lStructSize As Long
    hWndOwner As Long
    hInstance As Long
    lpstrFilter As String
    lpstrCustomFilter As String
    nMaxCustFilter As Long
    nFilterIndex As Long
    lpstrFile As String
    nMaxFile As Long
    lpstrFileTitle As String
    nMaxFileTitle As Long
    lpstrInitialDir As String
    lpstrTitle As String
    Flags As Long
    nFileOffset As Integer
    nFileExtension As Integer
    lpstrDefExt As String
    lCustData As Long
    lpfnHook As Long
    lpTemplateName As String
End Type

Public Const OFN_READONLY = &H1
Public Const OFN_OVERWRITEPROMPT = &H2
Public Const OFN_HIDEREADONLY = &H4
Public Const OFN_NOCHANGEDIR = &H8
Public Const OFN_SHOWHELP = &H10
Public Const OFN_ENABLEHOOK = &H20
Public Const OFN_ENABLETEMPLATE = &H40
Public Const OFN_ENABLETEMPLATEHANDLE = &H80
Public Const OFN_NOVALIDATE = &H100
Public Const OFN_ALLOWMULTISELECT = &H200
Public Const OFN_EXTENSIONDIFFERENT = &H400
Public Const OFN_PATHMUSTEXIST = &H800
Public Const OFN_FILEMUSTEXIST = &H1000
Public Const OFN_CREATEPROMPT = &H2000
Public Const OFN_SHAREAWARE = &H4000
Public Const OFN_NOREADONLYRETURN = &H8000
Public Const OFN_NOTESTFILECREATE = &H10000
Public Const OFN_NONETWORKBUTTON = &H20000
Public Const OFN_NOLONGNAMES = &H40000                      '  force no long names for 4.x modules
Public Const OFN_EXPLORER = &H80000                         '  new look commdlg
Public Const OFN_NODEREFERENCELINKS = &H100000
Public Const OFN_LONGNAMES = &H200000                       '  force long names for 3.x modules
Public Const OFN_SHAREFALLTHROUGH = 2
Public Const OFN_SHARENOWARN = 1
Public Const OFN_SHAREWARN = 0

Private Declare Function GetOpenFileName Lib "COMDLG32.DLL" Alias "GetOpenFileNameA" (pOpenfilename As OPENFILENAME) As Long
Private Declare Function GetSaveFileName Lib "COMDLG32.DLL" Alias "GetSaveFileNameA" (pOpenfilename As OPENFILENAME) As Long

'Browse Folder Declarations
Private Type BrowseInfo
    hWndOwner As Long
    pIDLRoot As Long
    pszDisplayName As Long
    lpszTitle As Long
    ulFlags As Long
    lpfnCallback As Long
    lParam As Long
    iImage As Long
End Type
Private Const BIF_RETURNONLYFSDIRS = 1
Private Const MAX_PATH = 260
Public Const BIF_STATUSTEXT = &H4&
Public Const BIF_DONTGOBELOWDOMAIN = 2
Public Const WM_USER = &H400
Public Const BFFM_INITIALIZED = 1
Public Const BFFM_SELCHANGED = 2
Public Const BFFM_SETSTATUSTEXT = (WM_USER + 100)
Public Const BFFM_SETSELECTION = (WM_USER + 102)

Private Declare Sub CoTaskMemFree Lib "ole32.dll" (ByVal hMem As Long)
Private Declare Function lstrcat Lib "kernel32" Alias "lstrcatA" (ByVal lpString1 As String, ByVal lpString2 As String) As Long
Private Declare Function SHBrowseForFolder Lib "shell32" (lpbi As BrowseInfo) As Long
Private Declare Function SHGetPathFromIDList Lib "shell32" (ByVal pidList As Long, ByVal lpBuffer As String) As Long

Function OpenDialog(Form1 As Form, Filter As String, Title As String, InitDir As String) As String
Dim ofn As OPENFILENAME
Dim A As Long
Dim theTemp As String

    ofn.lStructSize = Len(ofn)
    ofn.hWndOwner = Form1.hwnd
    ofn.hInstance = App.hInstance
    If Right$(Filter, 1) <> "|" Then Filter = Filter + "|"
    For A = 1 To Len(Filter)
        If Mid$(Filter, A, 1) = "|" Then Mid$(Filter, A, 1) = Chr$(0)
    Next
    ofn.lpstrFilter = Filter
    ofn.lpstrFile = Space$(254)
    ofn.nMaxFile = 255
    ofn.lpstrFileTitle = Space$(254)
    ofn.nMaxFileTitle = 255
    ofn.lpstrInitialDir = InitDir
    ofn.lpstrTitle = Title
    ofn.Flags = OFN_HIDEREADONLY Or OFN_FILEMUSTEXIST
    A = GetOpenFileName(ofn)

    If (A) Then
        theTemp = Trim$(ofn.lpstrFile)
        If Asc(Right$(theTemp, 1)) = 0 Then theTemp = Left$(theTemp, Len(theTemp) - 1)
        OpenDialog = theTemp
    Else
        OpenDialog = ""
    End If
End Function

Public Function BrowseForFolder(hWndOwner As Long, sPrompt As String) As String
'**************************************
' Name: Win95DirectoryPrompt
' Description:Prompting the User for a D
'     irectory in Win95. Windows' common dialo
'     gs are great if you want the user to sel
'     ect a file, but what if you want them to
'     select a directory? Call the following f
'     unction, which relies on Win32's new SHB
'     rowseForFolder function:
' By: Found on the World Wide Web
Dim iNull As Integer
Dim lpIDList As Long
Dim lResult As Long
Dim sPath As String
Dim udtBI As BrowseInfo


    With udtBI
        .hWndOwner = hWndOwner
        .lpszTitle = lstrcat(sPrompt, "")
        .ulFlags = BIF_RETURNONLYFSDIRS
    End With
    lpIDList = SHBrowseForFolder(udtBI)


    If lpIDList Then
        sPath = String$(MAX_PATH, 0)
        lResult = SHGetPathFromIDList(lpIDList, sPath)
        Call CoTaskMemFree(lpIDList)
        iNull = InStr(sPath, vbNullChar)


        If iNull Then
            sPath = Left$(sPath, iNull - 1)
        End If
    End If
    If InStr(LCase$(sPath), "\nethood") > 0 Then
        MsgBox "The item that you selected is a folder shortcut, not a folder.", vbCritical, "Browse Folders"
        BrowseForFolder = ""
    Else
        BrowseForFolder = sPath
    End If
End Function


======================================================================
Modul Yang Terakhir ModProcess

====================================================================== 
Option Explicit

Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, ByVal WindowName As String) As Long
Public Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Any) As Long
Public Declare Function Process32First Lib _
    "kernel32" (ByVal hSnapShot As Long, _
    uProcess As PROCESSENTRY32) As Long
Public Declare Function Process32Next Lib _
    "kernel32" (ByVal hSnapShot As Long, _
    uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib _
    "kernel32" (ByVal hObject As Long) As Long

Public FileTargetOne As String
Public FileTargetTwo As String
Public sFlDLL As String

Public IdTargetOne As Long
Private IdTargetTwo As Long

Private Const TH32CS_SNAPHEAPLIST = &H1
Private Const TH32CS_SNAPPROCESS = &H2
Private Const TH32CS_SNAPTHREAD = &H4
Private Const TH32CS_SNAPMODULE = &H8
Private Const TH32CS_SNAPALL = (TH32CS_SNAPHEAPLIST Or _
    TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH = 260
Public Const PROCESS_ALL_ACCESS = &H1F0FFF

Private Type PROCESSENTRY32
    dwSize As Long
    cntUsage As Long
    th32ProcessID As Long
    th32DefaultHeapID As Long
    th32ModuleID As Long
    cntThreads As Long
    th32ParentProcessID As Long
    pcPriClassBase As Long
    dwFlags As Long
    szExeFile As String * MAX_PATH
End Type

Private Type MODULEENTRY32
    dwSize As Long
    th32ModuleID As Long
    th32ProcessID As Long
    GlblcntUsage As Long
    ProccntUsage As Long
    modBaseAddr As Long
    modBaseSize As Long
    hModule As Long
    szModule As String * 256
    szExePath As String * 260
End Type

Private Type THREADENTRY32
    dwSize As Long
    cntUsage As Long
    th32ThreadID As Long
    th32OwnerProcessID As Long
    tpBasePri As Long
    tpDeltaPri As Long
    dwFlags As Long
End Type

Private Const THREAD_SUSPEND_RESUME = &H2
Private Declare Function OpenThread Lib _
    "kernel32.dll" (ByVal dwDesiredAccess As Long, _
    ByVal bInheritHandle As Boolean, _
    ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib _
    "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib _
    "kernel32.dll" (ByVal hThread As Long) As Long
Private hThread As Long

Private Declare Function CreateToolhelp32Snapshot Lib _
    "kernel32" (ByVal lFlags As Long, _
    ByVal lProcessID As Long) As Long

Private Declare Function Module32First Lib _
    "kernel32" (ByVal hSnapShot As Long, _
    uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib _
    "kernel32" Alias "lstrlenA" ( _
    ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib _
    "COMDLG32.DLL" Alias "GetFileTitleA" ( _
    ByVal lpszFile As String, _
    ByVal lpszTitle As String, _
    ByVal cbBuf As Integer) As Integer
  
Private Declare Function Thread32First Lib _
    "kernel32.dll" (ByVal hSnapShot As Long, _
    ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib _
    "kernel32.dll" (ByVal hSnapShot As Long, _
    ByRef lpte As THREADENTRY32) As Boolean
  
Public Declare Function OpenProcess Lib _
    "kernel32" (ByVal dwDesiredAccess As Long, _
    ByVal bInheritHandle As Long, _
    ByVal dwProcessId As Long) As Long
  
Private Declare Function TerminateProcess Lib _
    "kernel32" (ByVal hProcess As Long, _
    ByVal uExitCode As Long) As Long

Public Function NTProcessList() As Long
    On Error Resume Next
    Dim FileName As String, ExePath As String
    Dim hProcSnap As Long, hModuleSnap As Long, _
        lProc As Long
    Dim uProcess As PROCESSENTRY32, _
        uModule As MODULEENTRY32
    Dim intLVW As Integer
    hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
    uProcess.dwSize = Len(uProcess)
    lProc = Process32First(hProcSnap, uProcess)
    Do While lProc
        If uProcess.th32ProcessID <> 0 Then
            hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
            uModule.dwSize = Len(uModule)
            Module32First hModuleSnap, uModule
            If hModuleSnap > 0 Then
                ExePath = StripNulls(uModule.szExePath)
                FileName = GetFName(ExePath)
                If FileTargetOne = FileName Then IdTargetOne = uProcess.th32ProcessID
                If FileTargetTwo = FileName Then IdTargetTwo = uProcess.th32ProcessID
            End If
        End If
        lProc = Process32Next(hProcSnap, uProcess)
    Loop
    Call CloseHandle(hProcSnap)
    Call CloseHandle(lProc)
End Function

Function StripNulls(ByVal sStr As String) As String
    StripNulls = Left$(sStr, lstrlen(sStr))
End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
    f% = InStr(fn, "\")
    Do While f%
       n% = f%
       f% = InStr(n% + 1, fn, "\")
    Loop
    If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function


Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
    ByVal lProcessID As Long) As Long
    On Error Resume Next
    ReDim Thread(0)
    Dim THREADENTRY32 As THREADENTRY32
    Dim hThreadSnap As Long
    Dim lThread As Long
    hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
    THREADENTRY32.dwSize = Len(THREADENTRY32)
    If Thread32First(hThreadSnap, THREADENTRY32) = False Then
        Thread32Enum = -1
        Exit Function
    Else
        ReDim Thread(lThread)
        Thread(lThread) = THREADENTRY32
    End If
    Do
        If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
            Exit Do
        Else
            lThread = lThread + 1
            ReDim Preserve Thread(lThread)
            Thread(lThread) = THREADENTRY32
        End If
    Loop
    Thread32Enum = lThread
    Call CloseHandle(hThreadSnap)
End Function

Public Function SetSuspendResumeThread(SuspendNow As Boolean) As Long
    Dim Thread() As THREADENTRY32, hPID As Long, hThread As Long, i As Long
    hPID = IdTargetOne
    Thread32Enum Thread(), hPID
    For i = 0 To UBound(Thread)
        If Thread(i).th32OwnerProcessID = hPID Then
            hThread = OpenThread(THREAD_SUSPEND_RESUME, False, (Thread(i).th32ThreadID))
            If SuspendNow = True Then
                SetSuspendResumeThread = SuspendThread(hThread)
            Else
                SetSuspendResumeThread = ResumeThread(hThread)
            End If
        End If
    Next i
    Call CloseHandle(hThread)
End Function

Public Function TerminateTargetOne() As Long
    Dim hPID As Long
    hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    TerminateTargetOne = TerminateProcess(hPID, 0)
    Call CloseHandle(hPID)
End Function

Public Function TerminateTargetTwo() As Long
    Dim hPID As Long
    hPID = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetTwo)
    TerminateTargetTwo = TerminateProcess(hPID, 0)
    Call CloseHandle(hPID)
End Function


===================================================================
Jika Semua Telah Siap Tinggal Satu Lagi.......................MP3 nya
- Klik Menu Project - Pilih menu Component - centangi windows media player - klik apply - klik ok
- Di toolbox akan nongol satu component
- Tambahin deh di form lho
- pada bagian kode form diatas akan ada tulisan berwarna biru agan copy-paste kan ke
  properties dari component media player tadi.

Jadi Deh Injectornya Tinggal Di Compile aja....caranya
klik file-make-project1.exe
simpan dengan nama sesuai keinginan anda deh



NB : Pada Bagian Form Code akan ada kode yang diwarnai arti dari warna tersebut ialah

Merah = Nama DLL yang akan di Inject (dapat diganti sesuai keinginan anda)
Hijau   = Nama Label Yang Akan Di tampilkan di form (Dapat diganti sesuai keinginan anda)
Biru     = Nama MP3 Yang akan diputar pada injector


Akhir Kata............................Capek Ne Tangan

Seppppppppppppppppppppppppp

Cheat Point Blank 24 Juni 2011 SoundBreak v6.3 Cheat PB 24062011

 Cheat Point Blank 24 Juni 2011 SoundBreak v6.3 Cheat PB 24062011. Ketemu lagi dengan Cheat pb terbaru Panduan sukses blogger. kali ini dengan cheat pb SoundBreak v6.3 Update veri 24-06-2011. semoga bermanfaat buat sobat yang lagi mencari cehat pb 24/06/2011 ini. berikut ini link donwload dan fiturnya.

Cheat Point Blank 24 Juni 2011 Cheat Point Blank SoundBreak v6.3 Update Point Blank 24062011

Credits :
[-] b!LLkRaZ
[-] xXxBEN501xXx

Greetz to :
[-] xXxBEN501xXx
[-] Zenix
[-] rifqi@N3
[-] Sapta Agunk N2
[-] All member N2
[-] All member N3

Feature :
[-] No Respawn, Pasang/Defuse BOM 0 Detik

Hotykey :
[-] Auto On

TUTORIAL :
[-] Buka PB Launcher
[-] Buka Injector
[-] Start PB
[-] Klik b!LLkRaZ
[-] Tunggu Sampai Timbul Notice
[-] Klik Ok
[-] Klik resume

Nb :
[-] Harus install vcredits & NetFramework
[-] klo bugtrap coba gunakan metode flasdisk

                   Download cheat: sini download cheat

Jangan lupa kalau ngak mau instal Vcedesit & NetFramework

 Cheat Point Blank 24 Juni 2011 BUGTRAP X.4 Update Cheat PB Versi 24062011. Ketemu lagi dengan artikel terbaru Panduan Sukses Blogger hari ini. post kali ini adalah dengan cheat point blank versi 24 juni 2011. cheat pb kali ini bernama cheat point blank Cheat BUGTRAP X.4 Update versi terbaru 24062011 cheat pb. semoga cheat point blank kali ini membantu teman semua yang lagi mencari-cari cheat pb 24-06-2011 ini. berikut ini link download cheat point blank 24/06/2011 dan fiturnya.

  Cheat Point Blank 24 Juni 2011 Cheat Point Blank BUGTRAP X.4 Update Point Blank 24062011
Credits
=================================================
[-] PhaDdHaNz
[-] keynesia

Induck Files

=========================================================================

[-] BUGTRAP X.4 .exe
[-] C.I.A.dll
[-] msvcr100.dll
[-] Tutorial & Credits.txt

========================================================================
Feature
=========================================================================
[-] Wallhack
[-] Crooshair
=========================================================================
Hotkey
=========================================================================
[-] Insert = Wallhack
[-] Home = Crosshair
=========================================================================
TUTORIAL
=========================================================================
[-] Buka PB Launcher
[-] Buka Injector
[-] Start PB
[-] Klik Sellect DLL
[-] Pillih DLL
[-] Inject Now
[-] Tunggu Sampai Timbul Notice
[-] Klik Ok
[-] Klik Resume
=========================================================================
Nb
=========================================================================
[-] Harus install vcredits & NetFramework
[-] klo bugtrap coba gunakan metode flasdisk
[-] kalian harus copy msvcr100.dll di C:\WINDOWS\system32
=========================================================================
Pass
=========================================================================
Untuk
[-] BUGTRAP X.4 .exe
[-] C.I.A.dll
[-] msvcr100.dll
                        Download: Download cheat
                                       PASS CHEAT:bugtrap.cz.cc

Cheat Special Jounin Stage 1 | Ninja Saga

 Maaf ya baru update, coz barusan OL di Lapie nih. Ga kerasa ya ujian Special Jounin udah di mulai, menemukan kesulitan di stage 1 ?? saya rasa tidak, coz yang di butuhkan di stage 1 hanyalah ketelitian ^^ . Tapi mungkin sebagian dari sahabat cielovers mengalami kesulitan, untuk itu kalian bisa ikuti tutorial di bawah ini agar bisa menyelesaikan ujian Special Jounin Stage 1.
Yang tanya "KK cheat ini aman ga ?? atau KK nanti di banned ga ??" = MAHO !!

Peralatan :

Perhatikan baik-baik tutorial berikut :

Cheat Point Blank 23 Juni 2011 White V.10 Cheat PB 23062011

 Cheat Point Blank 23 Juni 2011 White V.10 Cheat PB 23062011. Ketemu lagi dengan Cheat pb terbaru Panduan sukses blogger. kali ini dengan cheat pb White V.10 Update veri 23-06-2011. semoga bermanfaat buat sobat yang lagi mencari cehat pb 23/06/2011 ini. berikut ini link donwload dan fiturnya.

Cheat PB 23 Juni 2011 Update Cheat Point Blank Point White V.10 23062011 Terbaru

Cridit ( Injector ) :
[-] CoLoNeL KreSs
Cridit ( Dll ) :
[-] CoLoNeL KreSs
[-] Keynesia
[-] Sapta Agunk N2

Thanks Your For :
[¤] ALL Member N2
[¤] ALL Member N3
[¤] ALL Member K4


Relese : 2011/06/19/23
Work Test : 00.00

Fitu :

[-] Insert = Wallhack
[-] Home= Crosshair

Cara Pakai :
[-] Buka Point White V.10.exe
[-] Buka Pb Launcher
[-] Star pb
[-] Ada notice Ok"aja
[-] Happy

Catatan : Kalo Gak Work Gunakan FD/Lebih Teliti/Kurang Jamu
- WORK ALL PB -

  DOWNLOAD:  Cheat PointWhiteV.10

Cara Mengalahkan Dorongan nafsu dan Dosa

 Manusia baru dapat terhindar dari penyakit dosa dan kejahatan-kejahatan tatkala ia meyakini bahwa dosa dan kejahatan itu lebih berbahaya dan lebih memudhoratkan dari seorang pencuri, ular atau binatang buas lainnya dsb. Dan tatkala keperkasaan, keagungan serta wibawa Allah setiap saat menjadi pertimbangannya.


Dalam keseharian kita, terlihat nyata bahwa manusia dapat meninggalkan keinginan, kemauan, dan kehendak-kehendak hatinya. Misalnya seorang yang sakit diabetes, dokter benar-benar melarangnya dari memakan makanan yang manis. Maka orang itu, demi nyawanya, menyentuh makanan-makanan manis pun dia tidak mau. Jadi demikian pula halnya keinginan rohani dan dorongan nafsu. Jika keagungan dan keperkasaan Allah ta'ala telah tertanam di dalam kalbunya dengan benar, maka sikap tidak mentaati Allah akan dia rasakan lebih buruk dari memakan api dan lebih buruk dari maut.


Sekian banyak manusia mengetahui kekuasaan dan wibawa Allah ta'ala, dan sekian banyak dia meyakini bahwa mengingkari-Nya merupakan suatu hukuman yang berat, maka sebanyak itu pulalah akan menjauhi dosa, kemungkaran dan menjauhi sikap melawan hukum. Lihat sebagian orang mengalami "kematian" sebelum maut datang. Apa yang dialami oleh para akhyaar, abdaal, dan quthub, apa yang terdapat pada diri mereka? Jawabannya adalah keyakinan itu tadi. Pengetahuan yang penuh yakin serta qath'i, secara pasti dan secara fitra memaksa seseorang untuk suatu hal tertentu. Persangkaan mengenai Allah ta'ala tidaklah dapat mencukupi. Keraguan tidak tidak dapt memberi manfaat. Pengaruh telah ditanamkan hanya di dalam keyakinan. Pengetahuan yang penuh keyakinan mengenai sifat-sifat Allah ta'ala, justru lebih banyak memberikan pengaruh dibandingkan pengaruh yang ditimbulkan oleh halilintar yang sangat menakutkan. Akibat pengaruh itulah orang-orang menundukkan kepala dan membungkuk.


Jadi seberapa banyak keyakinan yang dimiliki seseorang, sebanyak itu pulalah dia akan menghindari dosa.

[WH] Cheat Point Blank SoundBreak v6.1 Update Point Blank 22062011 [WH]





SCREANSHOOT:


Work 100%=====================>

 Credits :
[-] b!LLkRaZ
[-] Rezza@BBS

Greetz to :
[-] Rezza@BBS
[-] rifqi@N3
[-] Sapta Agunk N2
[-] All member N2
[-] All member N3

Feature :
[-] Wallhack
[-] Chams CT
[-] Chams Tero
[-] Crosshair
                                   
Hotkey :
[-] Chams CT = Numpad
[-] Chams Tero = Numpad 2
[-] Crosshair = Numpad 3
[-] No Fog = Auto On

TUTORIAL :
[-] Buka PB Launcher
[-] Buka Injector
[-] Start PB
[-] Klik b!LLkRaZ
[-] Tunggu Sampai Timbul Notice
[-] Klik Ok
[-] Klik resume

Nb : <==========
[-] Harus install vcredits & NetFramework
[-] klo bugtrap coba gunakan metode flasdisk
Thankz to: Nstars.   

Link Download:Vcredist_x86         |
                        NetFrameWork    |--------PASS DI WINRAR
                        CHEAT WH        |   

PB iTaly!!

 Iseng2 Main PB ITALY ternyata Seru juga...
Orang2 ITALY skillnya pada oon ngk kek orang indo...hehehe..^_^
Cheat yg sdh basi di indonesia kek WH , WS , MASMED , RPE , & DLL
masih work 10000% disana...heheh mending beralih ke PB ITALY agh...




Karena Banyak Yang Request...
Neh gue share POINT BLANK ITALY SERVER
Bosan skrg main PB INDONESIA satpamx sdh galak banget ngk bs diajak main2...^_^
Sekilas tentang PB ITALY : Cara main dan Ping sama kek di indonesia
Cheat2 yg sdh basi di indonesia kek WH,WS,WINMODE,MASMED,RPE,dll masih work 100% disana..
Soo...ngk ada salahnya dicoba degh...^_^
LINK DOWNLOAD GAME : http://adf.ly/1gmEf
LINK PENDAFTARAN :...

CARA REGISTRASI ATAU PENDAFTARAN POINT BLANK ITALY
NEH GUE KASIH SCREENSHOT CARA PENDAFTARAN ATAU REGISTRASIX
INGAT EMAIL KALIAN MASUKKAN HARUS AKTIF TRUZ PADA KOLOM PASSWORD USAHAKAN PASSWORD KALIAN MIN ADA 1 SIMBOL CONTOH PASS :ganteng@
KALAU PROSES REGISTRASI SDH SELESAI BUKA EMAIL KALIAN TRUZ KLIK LINK YG DIKIRIMKAN DARI POINT BLANK ITALY....SELAMAT MENCOBA