Sabtu, 30 Oktober 2010

NEW UPDATE UNITY AREA V7

Fitur : wallshot, alt+tab, BOMBERMAN (Hanya Berlaku Pada Single Granade bukan Dual Granade)


Download : Di Sini
Number of downloads: 3079
cara pakai untuk alt tab sama seperti kemarin pada seri sebelumnya.....

untuk cara pakai bomberman ON kan pada war!!! lempar bom....... kira2 dah ada 2 sampe 3 karung bom yg keluar matikan fungsi biar gak BT!!! jangan di pakai lebih dari 3x pemakaian dalam 1 war!!! dan selalu ingat mematikan fungsi biar gak BT!!! Jika terbunuh saat menggunakan BOMBERMAN cepet2 matikan fungsi... lalu hidupkan lagi jika mw di pakai lagi setelah respawn


cara pakai wallshot : Hidupkan sebelum start, klik start, saat screen hitam ato loading screen matikan Wallshot sebelum masuk ke War/match....
bugtrap sekarang sensitif..

HotKeys :

Alt+Tab
-F1 = ON
-F2 = OFF

Wallshot
-F3 = ON
-F4 = OFF

BOMBERMAN
-F5 = ON
-F6 = OFF

Sabtu, 23 Oktober 2010

Cheat point blank yg masih work (update 22-10-10)

Kamis, 21 Oktober 2010



                           download here...!!!
ini adalah kumpulan cheat yang masih work (update 22-10-10).
tutor ada di dalam, baca dulu sebelum di pakai.

Jumat, 22 Oktober 2010

Yang Baru 22 okt 2010

Buy Mision major :
-Hotkey : F12

Master Medal :
Numpad 1~0
mision card P : Numpad 1
mision card O : Numpad 2
mision card I : Numpad 3
mision card N : Numpad 4
mision card T : Numpad 5
mision card B : Numpad 6
mision card L : Numpad 7
mision card A : Numpad 8
mision card N : Numpad 9
mision card K : Numpad 0

MISION COMPLITE...

----------------------------------------------------------------------
Hack Map :
-Hotkey F1 : Mini Indonesia
-Hotkey F2 : [JaMu] Down
-Hotkey F3 : Downtwon
-Hotkey F4 : Luxville
-HotkeY F5 : Traning Camp
----------------------------------------------------------------------
Weapom Hack :
-Hotkey F6 : Hack Weapon RPG-07
-Hotkey F7 : Hack All weapon (Hack Weapon)
-Hotkey F9 : Hack Sniper SSG-69
-Hotkey F10 : Hack Weapon Shotgun 870MCS

hatetepe://wewewe.zieddue.com/dowenloade/12179511/22ok.rar.html


cheater sejati pasti bisa benain tu link . ^^

Kamis, 21 Oktober 2010

Anti Lag


Cara Pakai
* Buka Filesnya.. Lalu Cari Anti-Lag Point Blank ( Point Blank Anti Lag )
* Check Check Anti-Lag Dan Check Anti-Bug
* Selesai.
LANGSUANG


Credit N3 Nyit.Nyit

Registry Booster 2010 dan Serial Number (Full Version)


Corluzz - Registry Booster 2010 dan Serial Number (Full Version). Registry Booster merupakan software yang berfungsi untuk memperbaiki registry komputer Anda (Windows XP, Vista, dan 7). Langsung saja tanpa basa-basi dan panjang lebar silahkan download Registry Booster 2010 Disini.

Nah untuk serial numbernya silahkan Copy -->
RB-0HR4N7-NWYFRE-WGVT8T-P2GVR7-T50U22

Rabu, 20 Oktober 2010

Cara paling Mudah Cari driver komputer Tanpa software


Klik kanan driver yang tidak di kenali atau simbol ? berwarna kuning, kemudian pilih properties

Pilih tab Details


Klik kanan icon My Computer > Properties
Pilih tab hadware > Device Manager

Tekan Ctrl+c Copy pada kursor di bawah Device Intence Id

Buka Website http://devid.info/

Paste Device ID yang kita copy tadi



Sekarang Download dh Driver komputer yang kita cari yang sesuai dengan
selera kita,,,maksutnya kalo os nya vista pilih vista kalo os nya xp pilih xp..Setelah selesai download extract file nya install

Semoga berguna

Cara membuat INJECTOR

Langsung saja :

1. Buka visual basic kalian, kalo gak ada cari di Google
2. Pilih standard EXE

3. Kemudian buat 1 Form, masukkan 1 label 1 timer
4. Sekarang kita mengisi code Form 1, klik atau
    arahkan mouse ke Form 1 yang ada bintik-bintik hitamnya.
5. Maka gambar akan seperti di bawah ini :



6. Copy dan pastekan code di bawah ini :

'Win 2k, ME, XP
Private Const GWL_EXSTYLE      As Long = (-20)
Private Const WS_EX_LAYERED    As Long = &H80000
Private Const LWA_ALPHA        As Long = &H2
Private winHwnd                As Long
Private NamaDll                As String
Private Declare Function GetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
                                                      ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "USER32" (ByVal hwnd As Long, _
                                                      ByVal nIndex As Long, _
                                                      ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "USER32" (ByVal hwnd As Long, _
                                                                  ByVal crey As Byte, _
                                                                  ByVal bAlpha As Byte, _
                                                                  ByVal dwFlags As Long) As Long

Private Sub silakandiedit()

'---------------------------------------------------------------
' silakan diedit bagian kode dibawah ini
'---------------------------------------------------------------

    Me.Caption = "andiliu dll injector" 'pengaturan caption atau nama injector
    Opacity 200, Me 'pengaturan transparent form MinVal = 20: MaxVal = 255
    NamaDll = App.Path & "\" & "andiliu.dll" 'isikan nama library, contoh: suntix.dll
    FileTarget = "PointBlank.exe"
    Timer1.Interval = 20 'interval untuk timer
    '----------------------------------------------------------------

End Sub

'fungsi transparent form
Private Sub Opacity(Value As Byte, _
                    Frm As Form)


Dim MaxVal As Byte
Dim MinVal As Byte

    On Error GoTo ErrorHandler
    MinVal = 20
    MaxVal = 255
    If Value > MaxVal Then
        Value = MaxVal
    End If
    If Value < MinVal Then
        Value = MinVal
    End If
    SetWindowLongA Frm.hwnd, GWL_EXSTYLE, GetWindowLongA(Frm.hwnd, GWL_EXSTYLE) Or WS_EX_LAYERED
    SetLayeredWindowAttributes Frm.hwnd, 0, Value, LWA_ALPHA
ErrorHandler:

Exit Sub

End Sub

Private Sub Form_Load()

    App.TaskVisible = True 'hidden aplikasi dari window taskmanager terserah mau true/false
                            'tetapi tidak hidden di process
                           
    'perintah menghindari aplikasi dijalankan 2 kali
    'pada saat yg bersamaan
    '----------------------------------------
    If App.PrevInstance Then
        End
    End If
    '----------------------------------------
    silakandiedit '--> memanggil perintah pada -->> Private Sub silakandiedit()

End Sub


Private Sub Timer1_Timer()

    winHwnd = FindWindow(vbNullString, "HSUpdate") 'mencari jendela hsupdate
    If Not winHwnd = 0 Then 'jika ditemukan
        NTProcessList 'deteksi process pointblank
        InjectExecute (namDll) 'inject library
        End 'tutup otomatis injector
    Else 'jika tidak
        Label1.Caption = "menunggu" 'sabar menanti
    End If

End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
OpenURL "http://andiliu-serba-serbi.blogspot.com/", Me.hwnd
End Sub

7. Ganti tulisan yang berwarna hitam dengan yang anda ingin kan :


8. Kemudian buka project dan buatlah 3 buah module.
9. Module pertama berilah nama : modinjection dan source codenya di bawah ini :

Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
                                                        ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
                                                        lpAddress As Any, _
                                                        ByVal dwSize As Long, _
                                                        ByVal fAllocType As Long, _
                                                        flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
                                                            ByVal lpBaseAddress As Any, _
                                                            lpBuffer As Any, _
                                                            ByVal nSize As Long, _
                                                            lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
                                                            lpThreadAttributes As Long, _
                                                            ByVal dwStackSize As Long, _
                                                            ByVal lpStartAddress As Any, _
                                                            ByVal lpParameter As Any, _
                                                            ByVal dwCreationFlags As Long, _
                                                            lpThreadID As Long) As Long
Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Sub InjectDll(DllPath As String, _
                     ProsH As Long)


Dim DLLVirtLoc   As Long
Dim DllLength    As Long

Dim inject       As Long
Dim LibAddress   As Long
Dim CreateThread As Long
Dim ThreadID     As Long
Dim Bla          As VbMsgBoxResult
g_loadlibary:
    LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
    If LibAddress = 0 Then
        Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_loadlibary
        Else 'NOT BLA...
            Exit Sub
        End If
    End If
g_virutalallocex:
    DllLength = Len(DllPath)
    DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
    If DLLVirtLoc = 0 Then
        Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_virutalallocex
        Else 'NOT BLA...
            Exit Sub
        End If
    End If
g_writepmemory:
    inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
    If inject = 0 Then
        Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_writepmemory
        Else 'NOT BLA...
            Exit Sub
        End If
    End If
g_creatthread:
    CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
    If CreateThread = 0 Then
        Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
        If Bla = vbYes Then
            GoTo g_creatthread
        Else 'NOT BLA...
            Exit Sub
        End If
    End If
   
    MsgBox "dll injected sukses by andiliu.co.cc", vbInformation, "Success"
End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

    lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
    If lProcInject > "0" Then
        Call InjectDll(sFlDLL, lProcInject)
   
    End If
    Call CloseHandle(lProcInject)

End Sub 

10. Module kedua berilah nama : modprocess dan source codenya di bawah ini :

Public FileTarget                    As String
Public sFlDLL                           As String
Public IdTargetOne                      As Long
Private Const TH32CS_SNAPHEAPLIST       As Long = &H1
Private Const TH32CS_SNAPPROCESS        As Long = &H2
Private Const TH32CS_SNAPTHREAD         As Long = &H4
Private Const TH32CS_SNAPMODULE         As Long = &H8
Private Const TH32CS_SNAPALL            As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH                  As Integer = 260
Public Const PROCESS_ALL_ACCESS         As Long = &H1F0FFF
Private Type PROCESSENTRY32
    dwSize                                  As Long
    cntUsage                                As Long
    th32ProcessID                           As Long
    th32DefaultHeapID                       As Long
    th32ModuleID                            As Long
    cntThreads                              As Long
    th32ParentProcessID                     As Long
    pcPriClassBase                          As Long
    dwFlags                                 As Long
    szExeFile                               As String * MAX_PATH
End Type
Private Type MODULEENTRY32
    dwSize                                  As Long
    th32ModuleID                            As Long
    th32ProcessID                           As Long
    GlblcntUsage                            As Long
    ProccntUsage                            As Long
    modBaseAddr                             As Long
    modBaseSize                             As Long
    hModule                                 As Long
    szModule                                As String * 256
    szExePath                               As String * 260
End Type
Private Type THREADENTRY32
    dwSize                                  As Long
    cntUsage                                As Long
    th32ThreadID                            As Long
    th32OwnerProcessID                      As Long
    tpBasePri                               As Long
    tpDeltaPri                              As Long
    dwFlags                                 As Long
End Type
Private Const THREAD_SUSPEND_RESUME     As Long = &H2
Private hThread                         As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
                                                                  ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _
                                                       uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _
                                                                                ByVal lpszTitle As String, _
                                                                                ByVal cbBuf As Integer) As Integer
Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _
                                                           ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _
                                                          ByRef lpte As THREADENTRY32) As Boolean
Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
                                                    ByVal bInheritHandle As Long, _
                                                    ByVal dwProcessId As Long) As Long
Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _
                                                          ByVal uExitCode As Long) As Long
Public Declare Function FindWindow Lib "USER32" Alias "FindWindowA" (ByVal Classname As String, _
                                                                     ByVal WindowName As String) As Long
Private Declare Function PostMessage Lib "USER32" Alias "PostMessageA" (ByVal hwnd As Long, _
                                                                        ByVal wMsg As Long, _
                                                                        ByVal wParam As Long, _
                                                                        lParam As Any) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _
                                                        uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _
                                                       uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _
                                                        ByVal bInheritHandle As Boolean, _
                                                        ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long

Public Function NTProcessList() As Long

Dim FileName    As String

Dim ExePath     As String
Dim hProcSnap   As Long
Dim hModuleSnap As Long
Dim lProc       As Long
Dim uProcess    As PROCESSENTRY32
Dim uModule     As MODULEENTRY32
    On Error Resume Next
    hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
    uProcess.dwSize = Len(uProcess)
    lProc = Process32First(hProcSnap, uProcess)
    Do While lProc
        If uProcess.th32ProcessID <> 0 Then
            hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
            uModule.dwSize = Len(uModule)
            Module32First hModuleSnap, uModule
            If hModuleSnap > 0 Then
                ExePath = StripNulls(uModule.szExePath)
                FileName = GetFName(ExePath)
                If FileTarget = FileName Then
                    IdTargetOne = uProcess.th32ProcessID
                End If
            End If
        End If
        lProc = Process32Next(hProcSnap, uProcess)
    Loop
    Call CloseHandle(hProcSnap)
    Call CloseHandle(lProc)
    On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String


    StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
    f% = InStr(fn, "\")
    Do While f%
       n% = f%
       f% = InStr(n% + 1, fn, "\")
    Loop
    If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function

Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
                              ByVal lProcessID As Long) As Long

Dim THREADENTRY32 As THREADENTRY32
Dim hThreadSnap   As Long
Dim lThread       As Long

    On Error Resume Next
    ReDim Thread(0) As THREADENTRY32
    hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
    THREADENTRY32.dwSize = Len(THREADENTRY32)
    If Thread32First(hThreadSnap, THREADENTRY32) = False Then
        Thread32Enum = -1
        Exit Function
    Else
        ReDim Thread(lThread) As THREADENTRY32
        Thread(lThread) = THREADENTRY32
    End If
    Do
        If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
            Exit Do
        Else
            lThread = lThread + 1
            ReDim Preserve Thread(lThread)
            Thread(lThread) = THREADENTRY32
        End If
    Loop
    Thread32Enum = lThread
    Call CloseHandle(hThreadSnap)
    On Error GoTo 0

End Function

11. Module ketiga berilah nama : modbrowser dan source codenya di bawah ini :

Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
                (ByVal hwnd As Long, _
                ByVal lpOperation As String, _
                ByVal lpFile As String, _
                ByVal lpParameters As String, _
                ByVal lpDirectory As String, _
                ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
     Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub
12. Nah, selesai deh klik make a project1.exe

 





Azhar Cheater's Supported by N3 snutz.us kaskus.us

Rabu, 06 Oktober 2010

JENIS ERROR dengan ARTI YANG BERBEDA-BEDA


Arti dari ERROR: Event(18), Arg(0x8000010d)
Singkat padat jelas...

Yang masih pada bingung, gw jelasin perbedaan ERROR. KARENA ERROR SEPERTI DIATAS ADA MACAM2... Yang harus kita perhatikan adalah 3 KODE palingBELAKANG.

Kesimpulannya, ada beberapa JENIS ERROR dengan ARTI YANG BERBEDA-BEDA :

1. 118 = Hanya nyangkut dari sistem PB nya, tinggal dipencet ENTER terus bakal
bisa LOGIN.

2. 108 = BANNED ID selama 7 HARI (1 minggu )

3. 10d = BANNED ID ( belum tau lamanya berapa )

4. 18d = BANNED IP ( 4ever N ever )

Selasa, 05 Oktober 2010

5 0kt 2010 Injeck Micro


Cheat Update 05 Oktober work 100%
Langsung dari N3
Download, Klik gambar :
No Pass / Free

Fitur :
- Misi Mayor [F1]
- Weapon Hack [F2]
- Wall Shoot [Alt Kiri]

Cara pakai :
- Extract smua file
- Buka N3.exe
- Browse mkzhackers.dll
- Buka PB lalu Start

Credict : John_Smith N3

Senin, 04 Oktober 2010

HMS pelindung ID dan IP dari Banned GM

hms
Bagi sobat cheater pb yang sudah merasa kecewa karena ID atau IP kena banned gara2 pake cheat,sekarang sudah bisa happy cheating lagi!Dengan HMS Authentication Cryter,sobat bisa bermain game apa saja dengan tenang karena data yang dikirim ke server akan terenkripsi.Hal ini akan membuat GM tidak bisa melihat/memonitor komputer dan aktivitas kita.Sudah pasti,dengan software ini,sobat bisa cheating dengan tenang.

Tutorial/Cara pake HMS:
1.Start hms crypter;
2.Jalankan PB Launcher dan klik Start;
3.Login dan main seperti biasa/bisa pake cheat dolo;
Catatan: Jgn tutup hms selama bermain PB karena setiap data yg dikirim ke server PB akan di enkrip oleh hms crypter.Jika sudahan bermain PB baru tutup hms crypter.

Untuk mendownload,silahkan klik [DOWNLOAD NOW] (No pass)
credit by : sobex N3

Sabtu, 02 Oktober 2010

Masalah....!


kenapa para pembuat cit tidak mengupdate karna
GM membuat anti cit terbaru yaitu MHS

Kemaren setelah wa muter2 forum..N* dan SNU** dan beberapa forum lainnya..
pada umumnya "ada" yang bilang klo HMS yang dipasangi oleh GM akhir2 ini TIDAK kedetek oleh AV ato PROGRAM lainnya...dan oleh karena itu, HMS killer yang kluar akhir2 ini masih bersifat "UN-FINISHED" dalam artian HMS killer yang diterbitkan oleh produsen2 cheat kemaren rada2 blom sempurna mengantisipasi keberadaan HMS di program PB kita..

ni ada info buat agan2 yang lgi interest untuk menciptakan HMS2 KILLER di forum ini..

sifat HMS yang ditanam GM sekarang sifatnya KEYLOGGER ato SPYWARE, tapi untuk beberapa aV top DUNIA MEMANG tidak didetek sebagai Virus/Malware/Spam/Spyware......

setelah wa nyobain beberapa AV..gonta ganti gtu..
w akhirnya AV yang bisa mendetek keberadaan HMS yang ditanam GM...

AV yang wa pake kemaren yanitu Symantec..

silakan dicobain deh klo yag udah punya..
[settingan Symantecnya DEFAULT aja gan]..


kemaren..
setelah PB dijalankan..pasti akan keluar screen loading [poster2 gtu]
ketika proses loading itu baru berjalan kira2 10%..
Symantec bereaksi dengan mengeluarkan windows message [letakya di pojok kiri bawah, dan di tray..untuk di tray akan keluar icon surat warna putih]

tggu lah beberapa saat..
lalu akan keluar lagi screen hasil scan AV tsb.......
taraaaa.......
isinya pasti kurang leih kek gni..

SPAMMER DETECTED..
blablabla/onlinegame___SOURCE:/C.................SPYWARE

jika di klik tombol repair...ga akan guna jika PB masih berjalan..

jika sourceya kita telusuri pasti nemu tuh keberadaan HMS nya....
klo HMS dah nemu...brarti TINGGAL 1 LANGKAH terakhir untuk kita buat menciptakan HMS killer yang efektif...

credit : ACF

jadi tolong sabar jangan enak make doank orang susah2 buat
kalian cuma pandai ngomel2 ,, kalau bisa bantuin nyari solusi
biar anti MHSnya cepat kelar ,, percuma kalau pakai cit
ketahuan ma GM paling bsk pagi jg di baned


saran : jangan pake cit apapun dulu

2 okt 2010 Cheat PB YD4 Zone

 Cheat Point Blank Terbaru dari yd4_zone. Cheat terbaru dengan injector dan HShield jadul gan.


*FITUR*
1. Tittle Hack (F11)
2. Misi Mayor (F12)
3. Infinite Ammo Always ON
4. Wallshot Always ON
5. Minimize (ALT+Tab)

*Cara Pakai*
1. Download semua dan Ekstrak Filenya.
2. Cari Tutornya disalah satu file ^.^ 

*DOWNLOAD*

 yd4_zone dll.

 Injector perX.

 HShield Jaman Pitung


Credit :dediles by: cumi-cumiAsia.blogspot.com

Komik PB khusus utk para Cheater yg sibuk cari CHEAT baru...!



Dari pada strez nunggu citt baru. mending plototin aja dolo yg satu ini.
from snutz.us forum

di jamin pda ktawax dee..

EPISODE 1


EPISODE 2


EPISODE 3


EPISODE 4


EPISODE 5


EPISODE 6


EPISODE 7


EPISODE 8

sumber :

Hack room PB dr blog sebelah..!

tinggal download aja deh gan dan pake hideipeasy gk ke banned dah
di saranin ip nya di ganti ke negara malaysia aja tuh kan musuh kita

hehehe.... jadi ngebacod nih
nih yg mau download klik blog ane

  SHC-klik5x

DAFTAR LIST BANNED

Nick:

1 [YZ]Sniper_Sinx|
2 [L.A]Commander
3 pengkhianad
4 killerz666
5 memochi
6 *|_JacK_|*
7 iIiIIMuttTTttsSs
8 Snappy2nd
9 U-BOY
10 xnupkcore
11 Sang_MalaikaT
12 p@$uK@n_TeMPur~
13 *Mr_shagy*
14 0gidarkside
15 -*HAMBA*-******-
16 oCTHRee
17 -|Dr.PuTrY|-™
18 zarkovi
19 -=AV=-|Ruikimaru
20 -|PC|-*Speed
21 MezzoAvenger---
22 LoSt[32]noW..!!
23 [nino]
24 |MYM|Lionboy-*
25 spednetttttttttt
26 |War*|Cataloc|-
27 cloudljl
28 msmaster
29 "makan_tu_pelor"
30 SUNNY17
31 *exc.-shine²
32 togsbrew
33 Pentol_bakso
34 general-elit
35 Jackass|Master-™
36 XynzueL
37 Hammer_Jack
38 [U.S.A]-LineJr|*
39 >"T.,sHapOe,,"<
40 »`PS´«|Šàkâràgî™
41 GreenZarZ
42 [GOD]*iCha,-
43 ~MetaL~
44 |Dr|RoboCopz
45 [M]ännLichStark-
46 JScigarettes
47 ManusiaPintar
48 NamuKuSyapaYa
49 **Urb4n_.TM**
50 angela2nd
51 densus035
52 c90return
53 -FabuLouS*|diE-
54 [V]oLe|*ÇìßôßôŸ™
55 Blue*-[2nd]
56 hiperdance
57 <~megabrata~>
58 _Breastworks.*_
59 g_o_s-h_t
60 *FERRAS*
61 goreng_pisan
62 |-aNT's-|Pirate
63 crossbloood
64 -|DBR|-[A]ND[Z]-
65 [bio]-saveursoul / [bio]-trickster
66 [CA].#rAmOnIcA#.
67 |-ART-|a7x
68 engastop
69 Putra*Keraton
70 +aRMy+|*DeViz*|
71 BRj.aRgiEn.O^ys
72 _RaM|pAgE_
73 |F2H|-D-VinTzZ-*
74 [S]yny][stter[G]
75 -[aLCo]-BlacK*L*
76 |-ART-|EagleEyes
77 andheek
78 "BREK@"
79 ^*ambon86*^
80 ==''D'NOET"==
81 GFkhoi28rul
82 -DEVIL_Jacko-
83 1St*|Jerry*Pro|
84 coll13
85 budib43k
86 ajeb7x
87 |-KLH-|*Nemoo
88 juanbhewok
89 ~LasH-RosH~
90 .=.citter.=.
91 dotdot2
92 bedboyz
93 KuTembakMatiKau
94 AdminPBNotice
95 asssssssssssssss
96 cip_las11
97 MortuaRy
98 {A}R{D}I
99 [G]arDuLoT-
100 elok01
101 -BrigandinE-
102 JinX*IPro-Tania
103 JinX*|Pro-Angelz
104 ThE_LoZZZzzER
105 mrjayachan
106 unta_mania
107 agum1994
108 taka_pro*master*
109 noordin_ngentoek
110 =[VcN]=-Naga*-
111 aidilbazz
112 _$#&?_
113 THATHAN1
114 `^Dev!L_B@tcH*^`
115 |-RPG-|Modeon!
116 poteLkeLA
117 Just{Gent}~Fox''
118 thonymunyunk
119 [Mayjen.Nita]
120 -=|DeaD_SpeaR|=-
121 †~]B[4]™]4[N]~†
122 MACHINE_GUNNER
123 [*GEMSCOOL*]
124 legend___{rambo}
125 kalaway_garasi
126 ...xxxojiixxx...
127 tiancute
128 northcyyber
129 --------TT------
130 46duwi
131 !:'54tp0L_pB':!
132 konde9999
133 **__b@nkz4t__**
134 Clan_Setan
135 ******~
136 memex999
137 regytrshysrthurs
138 cecep21
139 fast-kill
140 JinX*|Pro-MoKaD
141 warlord66
142 G.M
143 irmanda
144 JJCmatt
145 loha
146 *\IkAn~AwAk/*
147 openyoureye
148 gilock_x_agh
149 tw_lahh
150 -Jawara_BaReT's-
151 [Past]Pro_MQ
152 Irpankilled
153 adisalam
154 Fr1/2Gila
155 dhalzim_joset
156 [SL]*-JinX-*jeri
157 MyBaBy
158 [Maksimuz][13]
159 .:Mr.Kemin:.
160 jebdral
161 rhukosuke
162 >>CacaD<<
163 Mr.*|MaF!a|*™
164 yasmin27
165 __2008***2009__
166 bosheth_dcheh
167 topex
168 asepbarker
169 ~<[B3TR-4-Y3R]>~
170 ated
171 yudhixxxx
172 PacarkuHamiL
173 Uwie_CooL
174 marioTheKillers
175 *Risa-{Bilqies}*
176 terrorist_keren
177 task
178 bencong_LM
179 -=prajurit03=-
180 -S3XY-Laura*
181 r14nxx1
182 volcomjoerian
183 cangenam12
184 "casanova"
185 *Evo|gcHENk=Pro™
186 `~H4CK3R}Sampit~
187 zaeland
188 D3vilM4yCry
189 aanckep
190 -=[L-P]=-*GauL.Z
191 "_TRANSFORMER_"
192 -HaAgEn-DaZs-
193 Dhica_bulin
194 the_riff
195 hadepc
196 cool134
197 ~{[(VDJ)]}~
198 Mr.KopeT
199 *Slyder*
200 FPS-General.baMa
201 kRusN1k02
202 luthung
203 He3R
204 -HANSIP_KEYSA
205 RedLion
206 zadul567
207 KwG*|Heaven™
208 41ckl*_*
209 r1z@n0
210 -[L][A]-*|DanDy*
211 Dragonvlick
212 [RDN]*-SeMoN-
213 G.I.B.A.SCAROK
214 jjhuy12
215 DragonGoal
216 *~[HoRaM]~*
217 ableh_je...
218 head_killer_ze
219 [*ZTH*]Crusial~~
220 Lord_Mizukage
221 MaYoR_SriWiJaYa_
222 skeithzz
223 ~xmasterx~
224 |PMG|~Arvisal*
225 VIcynkTHIA
226 *_*White_onie*_*
227 .:KinG'Dom:.
228 ~mbah_kampret~
229 zaeland
230 k0rb4nCh3aT
231 endragon
232 D|Lord|OF|N-LiFe
233 roysuke21
234 ZeeTZ
235 b@ng_boY
236 ggeroot
237 -||CHEATER||-
238 ooooooooooooooo2
239 |DMZ|-HellBoyz-|
240 adhanuribrahbone
241 tegar^_^
242 X-X
243 *[M.S.G]*|Co*Po
244 93TOP
245 ifannandaku
246 Abang_tondi
247 B0caH_(BM)
248 *Love_For_Kill*
249 takur8
250 deeqa
251 musa091281
252 ozamma
253 Anggor0
254 siapaluhah?
255 eyrh
256 jongoz3
257 >**WAWAN*ZEUS**<
258 Alvert
259 ExeLco
260 the_legend_shoot
261 XtreXs
262 rodins
263 WAKAJI
264 **[L]oOc_m@[N]**
265 Sheriff_1
266 [J]ing_S.T.A.R.S
267 "DarkName"
268 angkut
269 'ACE'
270 kodokloncatt
271 [DEWAst12]
272 jamskill
273 cha'
274 SanChan
275 LoDeWaGwLuDaHin
276 hongtua
277 jongoz3
278 dover
279 *P*U*T*R*A*
280 .AsuKabeh.
281 phutra07
282 Hill(park)
283 -=onethree=-
284 eMo_cORe
285 yngwie1935
286 [dEwA*hEaD*sHoT]
287 "Adhe_Jhoy"
288 yudyalbar
289 harusam
290 TheHotSniperV2.0
291 [WM*=™|Cruiser™]
292 aldybzt
293 eray402
294 ~~GOOD_of_WAR~~
295 -[F.B.I]-Ven*
296 indahxbuccu

Alt Tab NO DC 01.10.2010

Gan ne ane share cheat alt+tab No DC yang baru ini ane dapat dari forum sebelah jadi cheat ini bukan ane yang buat. Disarankan buat agan untuk pakek DeepPreeze masalah nya terdetec virus gitu. Jadi buat para sobatku pada minta Cheat PointBlank Alt+Tab no DC ini ane tolong bantuin tapi masalah cheatnya bekerja ato tidak anesih blom nyoba, silahkan coba sendiri ya bagi yang membutuhin cheat ini.
Descriiption :

ALT+TAB only !

- Activate Minimize [ F9 ] :content:
- Minimize Off [ F10 ] :content:

—————————
Tutor :

- Start PBLauncher <_< - Start [R]Injector.exe ( injector by erge ) - Start PB dan cheat telah aktif Greetz : DewaPB@sukatoro ( buat motivasinya ) HAL PENTING : saat pointblank selesai loading ( setelah hackshield ) tekan F10 dahulu agar memory tidak bentrok dengan PointBlank.exe ! Biar PointBlank gk DC : kalau mau minimize, tekan dulu F9 lalu minimize ( gk bakal dc ! tested 2 jam ! :stinker: ) kalau dah selesai minimize tekan F10 :dizzy: Credit : Rcd & Nyit-nyit Forums Pharafase By : Snutz Publish By : Jack Sparrow download________
password________