Base Hotkey Lost Saga Terbaru inspiredcyber

Nah mungkin para temen-temen ada yang lagi nyari nih base hotkey lost saga, kali ini akan admin share
Langsung aja :

lostsaga


#define WIN32_LEAN_AND_MEAN
#include <windows.h>
#include <stdio.h>
#include <stdlib.h>
//============ OFFSET ============
#define NoDelay 0xDC128A
#define UnlHP 0xD5F68E
#define OneHitdanFallDamage 0xC42175
#define AntiHitDG 0x1968DC6
#define Developer 0x19B819C
#define AntiHit 0x255D2D
#define HQHilang 0x24EF05
#define Bitem 0x1961447
#define AntiHitPer 0x24EEF4
//============ OFFSET ============
LPTSTR ModulGame = "lostsaga.exe";
LPTSTR ModulGame1 = "io3DEngine.dll";
void Patch(void *adr, void *ptr, int size)
{
DWORD OldProtection;
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}
void WritePointer(unsigned long ulBase, int iOffset, int iValue)
{
if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
{
if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned long)))
{
*(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
}
}
}
DWORD WINAPI MemPacth(LPVOID param)
{
while(1)
{
//========== NoDelay ==========//
if (GetAsyncKeyState(VK_F1)&1) { // Hotkay nya
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)NoDelay;
Patch((void *)(adrMin1),(void *)(PBYTE)"\x00", 1); //
}
}
//========== UnlHP ==========//
if (GetAsyncKeyState(VK_F2)&1) { // Hotkay
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)UnlHP;
Patch((void *)(adrMin1),(void *)(PBYTE)"\x00", 1); //
}
}
//========== OneHitdanFallDamage ==========//
if (GetAsyncKeyState(VK_F3)&1) { // Hotkay
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OneHitdanFallDamage;
Patch((void *)(adrMin1),(void *)(PBYTE)"\x00", 1); //
}
}
//========== AntiHitDG ==========//
if (GetAsyncKeyState(VK_F5)&1) { // Hotkay
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)AntiHitDG;
Patch((void *)(adrMin1),(void *)(PBYTE)"\x00", 1); //
}
}
//========== Developer ==========//
if (GetAsyncKeyState(VK_F7)&1) { // Hotkay
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)Developer;
Patch((void *)(adrMin1),(void *)(PBYTE)"\x00\x00\x00", 3); //
}
}
//========== AntiHit ==========//
if (GetAsyncKeyState(VK_F8)&1) { // Hotkay
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("io3DEngine.dll");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)AntiHit;
Patch((void *)(adrMin1),(void *)(PBYTE)"\x30\x30", 2); //
}
}
//========== HQhilang ==========//
if (GetAsyncKeyState(VK_F10)&1) { // Hotkay
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("io3DEngine.dll");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)HQHilang;
Patch((void *)(adrMin1),(void *)(PBYTE)"\x00", 1); //
}
}
//========== Bitem ==========//
if (GetAsyncKeyState(VK_F11)&1) { // Hotkay
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)Bitem;
Patch((void *)(adrMin1),(void *)(PBYTE)"\x00", 1); //
}
}
//========== AntiHitPer ==========//
if (GetAsyncKeyState(VK_F12)&1) { // Hotkay
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("io3DEngine.dll");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)AntiHitPer;
Patch((void *)(adrMin1),(void *)(PBYTE)"\x26\x56", 2); //
}
}

Sleep(5); // Jangan Di Ganti, Agar Tembus HS
}
return (0);
}
BOOL WINAPI DllMain ( HMODULE hDll, DWORD dwReason, LPVOID lpReserved ) {
DisableThreadLibraryCalls(hDll);
if (dwReason == DLL_PROCESS_ATTACH) {
MessageBox(0, "Created by Nama Agan", " -|+ Cheat LS New Fersion +|- ", MB_ICONINFORMATION | MB_OK ); // Notice Yg Keluar!
MessageBox(0, "Feature + Hotkay :\nNoDelay : F1\nUnlHP : F2\nOneHit&FallDamage : F3\nOneHit&FallDamage : F4\nAntiHitDG : F5\nDeveloper : F7\nAntiHit : F8\nAntiHit : F9\nHQHilang : F10\nBitem : F11\nAntiHitPer : F12","\nTekan Saat Splash HS Menghilang / Saat Mulai Memasuki Game", MB_ICONINFORMATION | MB_OK ); // Notice Yg Keluar!
MessageBox(0, "Aktifkan Cheat Pada Saat HS Ke Luar langsung Tekan Hotkay Nya :) "," Jaga amanat! ",MB_ICONWARNING + MB_OK );
system("start https://www.facebook.com/FB agan");
CreateThread(0, 0, (LPTHREAD_START_ROUTINE)MemPacth, 0, 0, 0);
char strDLLName [_MAX_PATH];
GetModuleFileName(hDll, strDLLName , _MAX_PATH);
if (strstr(strDLLName, "inspiredcyber.dll") <= 0) {// Nama DLL
ExitProcess(0);
}
}
else if(dwReason == DLL_PROCESS_DETACH) {
{
}
}
return TRUE;
}

Ganti offset dan nama dll nya, oke sekian semoga bermanfaat

Cheat Lost Saga inspiredcyber V.4

inspiredcyber update lagi nih kali ini dengan fitur yang lumayan enak dan santailah. Langsung aja ke TKP






Fitur :

  • HackName#
  • Anti Hit Real
  • No Drop
  • Speed Hack Real +5
  • Anti Skill
  • Speed tembak +10%
  •  Yg lainya cek in game :v
 
Tutorial :

  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
Download : inspiredcyber V.4

Jika tutorial kurang jelas silakan Lihat Tutorial menggunakan cheat Inspiredcyber

Dan buat temen-temen yang mau gabung di forum cheat inspiredcyber buruan daftar gratis kog ^^, mari kita bertukar pengalaman dan ilmu.
Share ke temen-temen yg lainnya buat gabung

Cheat Lost Saga Inspiredcyber v3.0 sampai MT

Udah lama nih ga update gara-gara sibuk di dunia nyata dan sekarang mumpung ada waktu admin mau share cheat Lost saga.

Fitur 1:
  • Hack Peso
  • Hack Cash
  • Hack Mancing exp 
  • Fast Fill Delay
  • Hack Grade
  • Cadet War
  • dan masi banyak lagi
 Fitur 2:
  • HackName#
  • Anti Hit Real
  • No Drop
  • Speed Hack Real +5
Tutorial 1:

  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
NB : Untuk cheat Fiture 2 bisa di gabung, inject manual menggunakan PerX

Download : Fitur 1
Download : Fitur 2

Jika tutorial kurang jelas silakan Lihat Tutorial menggunakan cheat Inspiredcyber
Jika menu D3D nya ga muncul Download Jamunya di Sini !

Kami akan update cheat setiap hari ^^ 
Dan jangan lupa kunjungi juga Fanspage Kami Inspiredcyber

Cheat Lost Saga 19 Januari 2015 inspiredcyber v.2.0

i2
Berhubung modem admin mengalami sdikit gangguan kali ini baru bisa update cheatnya
Oke langsung ke TKP aja.

Fiture:


Download : Here !

Tutorial:


  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
Jika tutorial kurang jelas silakan Lihat Tutorial menggunakan cheat Inspiredcyber
Jika menu D3D nya ga muncul Download Jamunya di Sini !

Kami akan update cheat setiap hari ^^ 
Dan jangan lupa kunjungi juga Fanspage Kami Inspiredcyber
Jika mau share silakan, tapi jangan lupa sertakan creditnya ^^

Source Code Bypass Hackshield Lost Saga

Waktu saya browsing di google untuk iseng-iseng mencari Source Code Bypass Hackshield Lost Saga, akhirnya saya di arahkan ke sebuah forum cheat luar negeri dan alhasil Source Code Bypass Hackshield Lost Saga seperti inilah yang saya dapat :

#include"HackShield.h"
#include<stdio.h>

#define WindowsUnknown 0
#define Windows7 7
#define Windows8 8

void WriteByte(BYTE temp, PDWORD CurrentAddr){
*(BYTE *)CurrentAddr[0] = temp;
CurrentAddr[0]+=1;
}

void WriteWord(WORD temp, PDWORD CurrentAddr){
*(WORD *)CurrentAddr[0] = temp;
CurrentAddr[0]+=2;
}

void WriteDword(DWORD temp, PDWORD CurrentAddr){
*(DWORD *)CurrentAddr[0] = temp;
CurrentAddr[0]+=4;
}

void WriteCall(DWORD Addr, PDWORD CurrentAddr){
*(BYTE *)CurrentAddr[0] = 0xE8;
*(DWORD *)(CurrentAddr[0]+1) = Addr-CurrentAddr[0]-5;
CurrentAddr[0]+=5;
}

void DupeMemory(DWORD src, DWORD dwSize, PDWORD CurrentAddr){
memcpy((DWORD *)CurrentAddr[0], (DWORD *)src, dwSize);
CurrentAddr[0]+=dwSize;
}

char whitelist[4][128] = {"wow64win.dll", "wow64.dll", "wow64cpu.dll", "apisetschema.dll"};
char temp[512];
bool _stdcall DLLChecker(char Buffer[]){
int i, slash, j;
ZeroMemory(temp, 512);

for(i=0; Buffer[i]; i+=2){
if(Buffer[i] == '/' || Buffer[i] == '\\'){
slash = i+2;
}
}

i=0;
for(; Buffer[slash]; slash+=2){
temp[i] = Buffer[slash];
i++;
}

temp[i] = '\0';
bool aw = false;
for(i=0; i<4; i++){
if(strcmp(temp, whitelist[i])==0){
return true;
}
}

ZeroMemory(Buffer, slash);
return false;
}

bool _stdcall blabla(HANDLE hProcess, DWORD dwFag){
//HMODULE hWL[4] = {LoadLibraryA("wow64win.dll"), LoadLibraryA("wow64.dll"), LoadLibraryA("wow64cpu.dll"), LoadLibraryA("apisetschema.dll")};
//DWORD dwWL_st[4];
//DWORD dwWL_en[4];
//MODULEINFO WLInfo[4];

//int i;

//if(hProcess!=GetCurrentProcess()){
// return false;
//}
//else{
/*
for(i=0; i<4; i++){
if(hWL[i]){
if(GetModuleInformation(GetCurrentProcess(), hWL[i], &WLInfo[i], sizeof(MODULEINFO))){
dwWL_st[i] = (DWORD)WLInfo[i].lpBaseOfDll;
dwWL_en[i] = (DWORD)WLInfo[i].lpBaseOfDll+(DWORD)WLInfo[i].SizeOfImage;
if(dwWL_st[i] <= dwFag && dwFag <= dwWL_en[i]){
return true;
}
}
}
}
*/
//}

//if(0x00400000 <= dwFag && dwFag <= 0x02000000){
// return false;
//}
//return true;

//return false;
//FILE *fp;

//fp = fopen("Addy.txt", "a");
//fprintf(fp, "[%p]%p\n", hProcess, dwFag);
//fclose(fp);

return true;
}

void _declspec(naked) DLLFucker(){
_asm{
add esp,0x04
mov edx,esp
pushad
push [edx+0x08]
push [edx+0x04]
call blabla
test eax,eax
je Block
popad
ret 0x0018
Block:
popad
xor eax,eax
add dword ptr [esp],0x5D
mov word ptr [esp+0x18],0
ret 0x0018
}
}

void AirBypassInitialization(DWORD HS_START, DWORD HS_END){
DWORD ReturnChecker = (DWORD)new BYTE[0x100];
DWORD SystemCallHook = (DWORD)new BYTE[0x100];
DWORD CurrentAddr;
DWORD old;
DWORD Sys64;

_asm{
mov eax,fs:[0x18]
mov eax,[eax+0xC0]
mov dword ptr [Sys64],eax
}

VirtualProtect((DWORD *)ReturnChecker, 0x100, PAGE_EXECUTE_READWRITE, &old);
VirtualProtect((DWORD *)SystemCallHook, 0x100, PAGE_EXECUTE_READWRITE, &old);
VirtualProtect((DWORD *)Sys64, 7+5, PAGE_EXECUTE_READWRITE, &old);

CurrentAddr = ReturnChecker;

WriteWord(0xC031, &CurrentAddr);
WriteDword(0x04247C81, &CurrentAddr);
WriteDword(HS_START, &CurrentAddr);
WriteWord(0x0B72, &CurrentAddr);
WriteDword(0x04247C81, &CurrentAddr);
WriteDword(HS_END, &CurrentAddr);
WriteWord(0x0177, &CurrentAddr);
WriteDword(0x0004C240, &CurrentAddr);

CurrentAddr = SystemCallHook;

///////////////
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x20, &CurrentAddr);
WriteWord(0x5874, &CurrentAddr);
//
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x16, &CurrentAddr);
WriteWord(0x4374, &CurrentAddr);
//
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x33, &CurrentAddr);
WriteWord(0x3774, &CurrentAddr);
//original code
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x04, &CurrentAddr);
WriteWord(0x0974, &CurrentAddr);
WriteByte(0x3D, &CurrentAddr);
WriteDword(0x000000CA, &CurrentAddr);
WriteWord(0x0D74, &CurrentAddr);
WriteWord(0x22EB, &CurrentAddr);
WriteWord(0x7A81, &CurrentAddr);
WriteByte(0x14, &CurrentAddr);
WriteDword(0x80000040, &CurrentAddr);
WriteWord(0x1975, &CurrentAddr);
WriteWord(0x10EB, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteDword(0x0824448B, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteCall(ReturnChecker, &CurrentAddr);
WriteWord(0xC085, &CurrentAddr);
WriteByte(0x58, &CurrentAddr);
WriteWord(0x0774, &CurrentAddr);
WriteWord(0xC031, &CurrentAddr);
WriteDword(0x03240483, &CurrentAddr);
WriteByte(0xC3, &CurrentAddr);
DupeMemory(Sys64, 7, &CurrentAddr);
//+1
WriteByte(0x50, &CurrentAddr);
WriteDword(0x5C24448B, &CurrentAddr);
WriteWord(0xE0EB, &CurrentAddr);
//+2
WriteDword(0x180C7A83, &CurrentAddr);
WriteWord(0xEC75, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2484, &CurrentAddr);
WriteDword(0x0000010C, &CurrentAddr);
WriteWord(0xD0EB, &CurrentAddr);
//+3
WriteWord(0x7A81, &CurrentAddr);
WriteByte(0x10, &CurrentAddr);
WriteDword(0x00000210, &CurrentAddr);
WriteWord(0xD975, &CurrentAddr);

WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2484, &CurrentAddr);
WriteDword(0x00000268, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteCall(ReturnChecker, &CurrentAddr);
WriteWord(0xC085, &CurrentAddr);
WriteByte(0x58, &CurrentAddr);
WriteWord(0xC674, &CurrentAddr);

WriteByte(0xC7, &CurrentAddr);
WriteWord(0x2404, &CurrentAddr);
WriteDword((DWORD)DLLFucker, &CurrentAddr);
WriteWord(0xBDEB, &CurrentAddr);

//WriteDword(0x04244483, &CurrentAddr);
//WriteByte(0x5D, &CurrentAddr);
//WriteWord(0xB8EB, &CurrentAddr);
//////////////////

*(BYTE *)(Sys64+7) = 0xE9;
*(DWORD *)(Sys64+7+1) = SystemCallHook-(Sys64+7)-5;
*(WORD *)(Sys64) = 0x05EB;
}

void AirBypassInitialization2(DWORD HS_START, DWORD HS_END){
DWORD ReturnChecker = (DWORD)new BYTE[0x100];
DWORD SystemCallHook = (DWORD)new BYTE[0x100];
DWORD CurrentAddr;
DWORD old;
DWORD Sys64;

_asm{
mov eax,fs:[0x18]
mov eax,[eax+0xC0]
mov dword ptr [Sys64],eax
}

VirtualProtect((DWORD *)ReturnChecker, 0x100, PAGE_EXECUTE_READWRITE, &old);
VirtualProtect((DWORD *)SystemCallHook, 0x100, PAGE_EXECUTE_READWRITE, &old);
VirtualProtect((DWORD *)Sys64, 7+5, PAGE_EXECUTE_READWRITE, &old);

CurrentAddr = ReturnChecker;

WriteWord(0xC031, &CurrentAddr);
WriteDword(0x04247C81, &CurrentAddr);
WriteDword(HS_START, &CurrentAddr);
WriteWord(0x0B72, &CurrentAddr);
WriteDword(0x04247C81, &CurrentAddr);
WriteDword(HS_END, &CurrentAddr);
WriteWord(0x0177, &CurrentAddr);
WriteDword(0x0004C240, &CurrentAddr);

CurrentAddr = SystemCallHook;
//xd
WriteByte(0x3D, &CurrentAddr);
WriteDword(0x000000E0, &CurrentAddr);
WriteWord(0x2D74, &CurrentAddr);
WriteByte(0x3D, &CurrentAddr);
WriteDword(0x001B0006, &CurrentAddr);
WriteWord(0x2D74, &CurrentAddr);
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x18, &CurrentAddr);
WriteWord(0x3474, &CurrentAddr);
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x35, &CurrentAddr);
WriteWord(0x4074, &CurrentAddr);
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x22, &CurrentAddr);
WriteWord(0x4974, &CurrentAddr);
DupeMemory(Sys64, 7, &CurrentAddr);
WriteWord(0xC031, &CurrentAddr);
WriteByte(0xC3, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteCall(ReturnChecker, &CurrentAddr);
WriteWord(0xC085, &CurrentAddr);
WriteByte(0x58, &CurrentAddr);
WriteWord(0xEB74, &CurrentAddr);
WriteWord(0xF0EB, &CurrentAddr);

WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2444, &CurrentAddr);
WriteByte(0x08, &CurrentAddr);
WriteWord(0xECEB, &CurrentAddr);

WriteByte(0x81, &CurrentAddr);
WriteWord(0x247C, &CurrentAddr);
WriteByte(0x1C, &CurrentAddr);
WriteDword(0x80000040, &CurrentAddr);
WriteWord(0xDF74, &CurrentAddr);
WriteWord(0xD6EB, &CurrentAddr);

WriteByte(0x83, &CurrentAddr);
WriteWord(0x247C, &CurrentAddr);
WriteByte(0x14, &CurrentAddr);
WriteByte(0x18, &CurrentAddr);
WriteWord(0xCF75, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2484, &CurrentAddr);
WriteDword(0x000000E0, &CurrentAddr);
WriteWord(0xCFEB, &CurrentAddr);

WriteByte(0x83, &CurrentAddr);
WriteWord(0x247C, &CurrentAddr);
WriteByte(0x08, &CurrentAddr);
WriteByte(0x05, &CurrentAddr);
WriteWord(0xBE75, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2444, &CurrentAddr);
WriteByte(0x5C, &CurrentAddr);
WriteWord(0xC1EB, &CurrentAddr);

WriteByte(0x81, &CurrentAddr);
WriteWord(0x247C, &CurrentAddr);
WriteByte(0x18, &CurrentAddr);
WriteDword(0x00000210, &CurrentAddr);
WriteWord(0xAD75, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2484, &CurrentAddr);
WriteDword(0x00000280, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteCall(ReturnChecker, &CurrentAddr);
WriteWord(0xC085, &CurrentAddr);
WriteByte(0x58, &CurrentAddr);
WriteWord(0x9A74, &CurrentAddr);
WriteByte(0xC7, &CurrentAddr);
WriteWord(0x2444, &CurrentAddr);
WriteByte(0x04, &CurrentAddr);
WriteDword(CurrentAddr+6, &CurrentAddr);
WriteWord(0x97EB, &CurrentAddr);
WriteByte(0xC9, &CurrentAddr);
WriteByte(0xC2, &CurrentAddr);
WriteWord(0x0010, &CurrentAddr);

*(BYTE *)(Sys64+7) = 0xE9;
*(DWORD *)(Sys64+7+1) = SystemCallHook-(Sys64+7)-5;
*(WORD *)(Sys64) = 0x05EB;
}

void WaitForHS(int version){
HMODULE EHSvc = NULL;
MODULEINFO EHSvcInfo;

//Wait for HS
while(!EHSvc){
EHSvc = GetModuleHandleA("EHSvc.dll");
Sleep(50);
}

GetModuleInformation(GetCurrentProcess(), EHSvc, &EHSvcInfo, sizeof(MODULEINFO));

if(version==Windows7){
AirBypassInitialization((DWORD)EHSvcInfo.lpBaseOfDll, (DWORD)EHSvcInfo.lpBaseOfDll+(DWORD)EHSvcInfo.SizeOfImage);
}else{
AirBypassInitialization2((DWORD)EHSvcInfo.lpBaseOfDll, (DWORD)EHSvcInfo.lpBaseOfDll+(DWORD)EHSvcInfo.SizeOfImage);
}
}

int GetOSVersion(){
OSVERSIONINFOA lpVersionInfo;
lpVersionInfo.dwOSVersionInfoSize = sizeof(OSVERSIONINFOA);

GetVersionExA(&lpVersionInfo);

if(lpVersionInfo.dwMajorVersion!=6) return WindowsUnknown;

switch(lpVersionInfo.dwMinorVersion){
case 0:
return WindowsUnknown;
case 1:
return Windows7;
case 2:
case 3:
return Windows8;
}

return WindowsUnknown;
}

bool HackShieldBypass(){
int YourOS = GetOSVersion();
BOOL BitNumber;
if(!YourOS) return false;

IsWow64Process(GetCurrentProcess(), &BitNumber);

if(!BitNumber) return false;

CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)WaitForHS, (DWORD *)YourOS, NULL, NULL);

return true;
}

Itu mungkin dan sangat bisa diterapkan untuk Hackshield versi sekarang yang digunakan game Lost Saga Indonesia.
Untuk masalah adrress dari Source Code Bypass Hackshield Lost Saga diatas mungkin temen-temen bisa mengembangkanya sendiri.
Semoga menjadi acuan untuk temen-temen yang mau belajar tentang coding untuk Bypass Hackshield Lost Saga.

IC