Cheat Lost Saga inspiredcyber V.4

inspiredcyber update lagi nih kali ini dengan fitur yang lumayan enak dan santailah. Langsung aja ke TKP






Fitur :

  • HackName#
  • Anti Hit Real
  • No Drop
  • Speed Hack Real +5
  • Anti Skill
  • Speed tembak +10%
  •  Yg lainya cek in game :v
 
Tutorial :

  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
Download : inspiredcyber V.4

Jika tutorial kurang jelas silakan Lihat Tutorial menggunakan cheat Inspiredcyber

Dan buat temen-temen yang mau gabung di forum cheat inspiredcyber buruan daftar gratis kog ^^, mari kita bertukar pengalaman dan ilmu.
Share ke temen-temen yg lainnya buat gabung

Cheat Lost Saga Inspiredcyber v3.0 sampai MT

Udah lama nih ga update gara-gara sibuk di dunia nyata dan sekarang mumpung ada waktu admin mau share cheat Lost saga.

Fitur 1:
  • Hack Peso
  • Hack Cash
  • Hack Mancing exp 
  • Fast Fill Delay
  • Hack Grade
  • Cadet War
  • dan masi banyak lagi
 Fitur 2:
  • HackName#
  • Anti Hit Real
  • No Drop
  • Speed Hack Real +5
Tutorial 1:

  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
NB : Untuk cheat Fiture 2 bisa di gabung, inject manual menggunakan PerX

Download : Fitur 1
Download : Fitur 2

Jika tutorial kurang jelas silakan Lihat Tutorial menggunakan cheat Inspiredcyber
Jika menu D3D nya ga muncul Download Jamunya di Sini !

Kami akan update cheat setiap hari ^^ 
Dan jangan lupa kunjungi juga Fanspage Kami Inspiredcyber

Cheat Lost Saga 19 Januari 2015 inspiredcyber v.2.0

i2
Berhubung modem admin mengalami sdikit gangguan kali ini baru bisa update cheatnya
Oke langsung ke TKP aja.

Fiture:


Download : Here !

Tutorial:


  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
Jika tutorial kurang jelas silakan Lihat Tutorial menggunakan cheat Inspiredcyber
Jika menu D3D nya ga muncul Download Jamunya di Sini !

Kami akan update cheat setiap hari ^^ 
Dan jangan lupa kunjungi juga Fanspage Kami Inspiredcyber
Jika mau share silakan, tapi jangan lupa sertakan creditnya ^^

Source Code Bypass Hackshield Lost Saga

Waktu saya browsing di google untuk iseng-iseng mencari Source Code Bypass Hackshield Lost Saga, akhirnya saya di arahkan ke sebuah forum cheat luar negeri dan alhasil Source Code Bypass Hackshield Lost Saga seperti inilah yang saya dapat :

#include"HackShield.h"
#include<stdio.h>

#define WindowsUnknown 0
#define Windows7 7
#define Windows8 8

void WriteByte(BYTE temp, PDWORD CurrentAddr){
*(BYTE *)CurrentAddr[0] = temp;
CurrentAddr[0]+=1;
}

void WriteWord(WORD temp, PDWORD CurrentAddr){
*(WORD *)CurrentAddr[0] = temp;
CurrentAddr[0]+=2;
}

void WriteDword(DWORD temp, PDWORD CurrentAddr){
*(DWORD *)CurrentAddr[0] = temp;
CurrentAddr[0]+=4;
}

void WriteCall(DWORD Addr, PDWORD CurrentAddr){
*(BYTE *)CurrentAddr[0] = 0xE8;
*(DWORD *)(CurrentAddr[0]+1) = Addr-CurrentAddr[0]-5;
CurrentAddr[0]+=5;
}

void DupeMemory(DWORD src, DWORD dwSize, PDWORD CurrentAddr){
memcpy((DWORD *)CurrentAddr[0], (DWORD *)src, dwSize);
CurrentAddr[0]+=dwSize;
}

char whitelist[4][128] = {"wow64win.dll", "wow64.dll", "wow64cpu.dll", "apisetschema.dll"};
char temp[512];
bool _stdcall DLLChecker(char Buffer[]){
int i, slash, j;
ZeroMemory(temp, 512);

for(i=0; Buffer[i]; i+=2){
if(Buffer[i] == '/' || Buffer[i] == '\\'){
slash = i+2;
}
}

i=0;
for(; Buffer[slash]; slash+=2){
temp[i] = Buffer[slash];
i++;
}

temp[i] = '\0';
bool aw = false;
for(i=0; i<4; i++){
if(strcmp(temp, whitelist[i])==0){
return true;
}
}

ZeroMemory(Buffer, slash);
return false;
}

bool _stdcall blabla(HANDLE hProcess, DWORD dwFag){
//HMODULE hWL[4] = {LoadLibraryA("wow64win.dll"), LoadLibraryA("wow64.dll"), LoadLibraryA("wow64cpu.dll"), LoadLibraryA("apisetschema.dll")};
//DWORD dwWL_st[4];
//DWORD dwWL_en[4];
//MODULEINFO WLInfo[4];

//int i;

//if(hProcess!=GetCurrentProcess()){
// return false;
//}
//else{
/*
for(i=0; i<4; i++){
if(hWL[i]){
if(GetModuleInformation(GetCurrentProcess(), hWL[i], &WLInfo[i], sizeof(MODULEINFO))){
dwWL_st[i] = (DWORD)WLInfo[i].lpBaseOfDll;
dwWL_en[i] = (DWORD)WLInfo[i].lpBaseOfDll+(DWORD)WLInfo[i].SizeOfImage;
if(dwWL_st[i] <= dwFag && dwFag <= dwWL_en[i]){
return true;
}
}
}
}
*/
//}

//if(0x00400000 <= dwFag && dwFag <= 0x02000000){
// return false;
//}
//return true;

//return false;
//FILE *fp;

//fp = fopen("Addy.txt", "a");
//fprintf(fp, "[%p]%p\n", hProcess, dwFag);
//fclose(fp);

return true;
}

void _declspec(naked) DLLFucker(){
_asm{
add esp,0x04
mov edx,esp
pushad
push [edx+0x08]
push [edx+0x04]
call blabla
test eax,eax
je Block
popad
ret 0x0018
Block:
popad
xor eax,eax
add dword ptr [esp],0x5D
mov word ptr [esp+0x18],0
ret 0x0018
}
}

void AirBypassInitialization(DWORD HS_START, DWORD HS_END){
DWORD ReturnChecker = (DWORD)new BYTE[0x100];
DWORD SystemCallHook = (DWORD)new BYTE[0x100];
DWORD CurrentAddr;
DWORD old;
DWORD Sys64;

_asm{
mov eax,fs:[0x18]
mov eax,[eax+0xC0]
mov dword ptr [Sys64],eax
}

VirtualProtect((DWORD *)ReturnChecker, 0x100, PAGE_EXECUTE_READWRITE, &old);
VirtualProtect((DWORD *)SystemCallHook, 0x100, PAGE_EXECUTE_READWRITE, &old);
VirtualProtect((DWORD *)Sys64, 7+5, PAGE_EXECUTE_READWRITE, &old);

CurrentAddr = ReturnChecker;

WriteWord(0xC031, &CurrentAddr);
WriteDword(0x04247C81, &CurrentAddr);
WriteDword(HS_START, &CurrentAddr);
WriteWord(0x0B72, &CurrentAddr);
WriteDword(0x04247C81, &CurrentAddr);
WriteDword(HS_END, &CurrentAddr);
WriteWord(0x0177, &CurrentAddr);
WriteDword(0x0004C240, &CurrentAddr);

CurrentAddr = SystemCallHook;

///////////////
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x20, &CurrentAddr);
WriteWord(0x5874, &CurrentAddr);
//
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x16, &CurrentAddr);
WriteWord(0x4374, &CurrentAddr);
//
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x33, &CurrentAddr);
WriteWord(0x3774, &CurrentAddr);
//original code
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x04, &CurrentAddr);
WriteWord(0x0974, &CurrentAddr);
WriteByte(0x3D, &CurrentAddr);
WriteDword(0x000000CA, &CurrentAddr);
WriteWord(0x0D74, &CurrentAddr);
WriteWord(0x22EB, &CurrentAddr);
WriteWord(0x7A81, &CurrentAddr);
WriteByte(0x14, &CurrentAddr);
WriteDword(0x80000040, &CurrentAddr);
WriteWord(0x1975, &CurrentAddr);
WriteWord(0x10EB, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteDword(0x0824448B, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteCall(ReturnChecker, &CurrentAddr);
WriteWord(0xC085, &CurrentAddr);
WriteByte(0x58, &CurrentAddr);
WriteWord(0x0774, &CurrentAddr);
WriteWord(0xC031, &CurrentAddr);
WriteDword(0x03240483, &CurrentAddr);
WriteByte(0xC3, &CurrentAddr);
DupeMemory(Sys64, 7, &CurrentAddr);
//+1
WriteByte(0x50, &CurrentAddr);
WriteDword(0x5C24448B, &CurrentAddr);
WriteWord(0xE0EB, &CurrentAddr);
//+2
WriteDword(0x180C7A83, &CurrentAddr);
WriteWord(0xEC75, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2484, &CurrentAddr);
WriteDword(0x0000010C, &CurrentAddr);
WriteWord(0xD0EB, &CurrentAddr);
//+3
WriteWord(0x7A81, &CurrentAddr);
WriteByte(0x10, &CurrentAddr);
WriteDword(0x00000210, &CurrentAddr);
WriteWord(0xD975, &CurrentAddr);

WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2484, &CurrentAddr);
WriteDword(0x00000268, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteCall(ReturnChecker, &CurrentAddr);
WriteWord(0xC085, &CurrentAddr);
WriteByte(0x58, &CurrentAddr);
WriteWord(0xC674, &CurrentAddr);

WriteByte(0xC7, &CurrentAddr);
WriteWord(0x2404, &CurrentAddr);
WriteDword((DWORD)DLLFucker, &CurrentAddr);
WriteWord(0xBDEB, &CurrentAddr);

//WriteDword(0x04244483, &CurrentAddr);
//WriteByte(0x5D, &CurrentAddr);
//WriteWord(0xB8EB, &CurrentAddr);
//////////////////

*(BYTE *)(Sys64+7) = 0xE9;
*(DWORD *)(Sys64+7+1) = SystemCallHook-(Sys64+7)-5;
*(WORD *)(Sys64) = 0x05EB;
}

void AirBypassInitialization2(DWORD HS_START, DWORD HS_END){
DWORD ReturnChecker = (DWORD)new BYTE[0x100];
DWORD SystemCallHook = (DWORD)new BYTE[0x100];
DWORD CurrentAddr;
DWORD old;
DWORD Sys64;

_asm{
mov eax,fs:[0x18]
mov eax,[eax+0xC0]
mov dword ptr [Sys64],eax
}

VirtualProtect((DWORD *)ReturnChecker, 0x100, PAGE_EXECUTE_READWRITE, &old);
VirtualProtect((DWORD *)SystemCallHook, 0x100, PAGE_EXECUTE_READWRITE, &old);
VirtualProtect((DWORD *)Sys64, 7+5, PAGE_EXECUTE_READWRITE, &old);

CurrentAddr = ReturnChecker;

WriteWord(0xC031, &CurrentAddr);
WriteDword(0x04247C81, &CurrentAddr);
WriteDword(HS_START, &CurrentAddr);
WriteWord(0x0B72, &CurrentAddr);
WriteDword(0x04247C81, &CurrentAddr);
WriteDword(HS_END, &CurrentAddr);
WriteWord(0x0177, &CurrentAddr);
WriteDword(0x0004C240, &CurrentAddr);

CurrentAddr = SystemCallHook;
//xd
WriteByte(0x3D, &CurrentAddr);
WriteDword(0x000000E0, &CurrentAddr);
WriteWord(0x2D74, &CurrentAddr);
WriteByte(0x3D, &CurrentAddr);
WriteDword(0x001B0006, &CurrentAddr);
WriteWord(0x2D74, &CurrentAddr);
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x18, &CurrentAddr);
WriteWord(0x3474, &CurrentAddr);
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x35, &CurrentAddr);
WriteWord(0x4074, &CurrentAddr);
WriteWord(0xF883, &CurrentAddr);
WriteByte(0x22, &CurrentAddr);
WriteWord(0x4974, &CurrentAddr);
DupeMemory(Sys64, 7, &CurrentAddr);
WriteWord(0xC031, &CurrentAddr);
WriteByte(0xC3, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteCall(ReturnChecker, &CurrentAddr);
WriteWord(0xC085, &CurrentAddr);
WriteByte(0x58, &CurrentAddr);
WriteWord(0xEB74, &CurrentAddr);
WriteWord(0xF0EB, &CurrentAddr);

WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2444, &CurrentAddr);
WriteByte(0x08, &CurrentAddr);
WriteWord(0xECEB, &CurrentAddr);

WriteByte(0x81, &CurrentAddr);
WriteWord(0x247C, &CurrentAddr);
WriteByte(0x1C, &CurrentAddr);
WriteDword(0x80000040, &CurrentAddr);
WriteWord(0xDF74, &CurrentAddr);
WriteWord(0xD6EB, &CurrentAddr);

WriteByte(0x83, &CurrentAddr);
WriteWord(0x247C, &CurrentAddr);
WriteByte(0x14, &CurrentAddr);
WriteByte(0x18, &CurrentAddr);
WriteWord(0xCF75, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2484, &CurrentAddr);
WriteDword(0x000000E0, &CurrentAddr);
WriteWord(0xCFEB, &CurrentAddr);

WriteByte(0x83, &CurrentAddr);
WriteWord(0x247C, &CurrentAddr);
WriteByte(0x08, &CurrentAddr);
WriteByte(0x05, &CurrentAddr);
WriteWord(0xBE75, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2444, &CurrentAddr);
WriteByte(0x5C, &CurrentAddr);
WriteWord(0xC1EB, &CurrentAddr);

WriteByte(0x81, &CurrentAddr);
WriteWord(0x247C, &CurrentAddr);
WriteByte(0x18, &CurrentAddr);
WriteDword(0x00000210, &CurrentAddr);
WriteWord(0xAD75, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteByte(0x8B, &CurrentAddr);
WriteWord(0x2484, &CurrentAddr);
WriteDword(0x00000280, &CurrentAddr);
WriteByte(0x50, &CurrentAddr);
WriteCall(ReturnChecker, &CurrentAddr);
WriteWord(0xC085, &CurrentAddr);
WriteByte(0x58, &CurrentAddr);
WriteWord(0x9A74, &CurrentAddr);
WriteByte(0xC7, &CurrentAddr);
WriteWord(0x2444, &CurrentAddr);
WriteByte(0x04, &CurrentAddr);
WriteDword(CurrentAddr+6, &CurrentAddr);
WriteWord(0x97EB, &CurrentAddr);
WriteByte(0xC9, &CurrentAddr);
WriteByte(0xC2, &CurrentAddr);
WriteWord(0x0010, &CurrentAddr);

*(BYTE *)(Sys64+7) = 0xE9;
*(DWORD *)(Sys64+7+1) = SystemCallHook-(Sys64+7)-5;
*(WORD *)(Sys64) = 0x05EB;
}

void WaitForHS(int version){
HMODULE EHSvc = NULL;
MODULEINFO EHSvcInfo;

//Wait for HS
while(!EHSvc){
EHSvc = GetModuleHandleA("EHSvc.dll");
Sleep(50);
}

GetModuleInformation(GetCurrentProcess(), EHSvc, &EHSvcInfo, sizeof(MODULEINFO));

if(version==Windows7){
AirBypassInitialization((DWORD)EHSvcInfo.lpBaseOfDll, (DWORD)EHSvcInfo.lpBaseOfDll+(DWORD)EHSvcInfo.SizeOfImage);
}else{
AirBypassInitialization2((DWORD)EHSvcInfo.lpBaseOfDll, (DWORD)EHSvcInfo.lpBaseOfDll+(DWORD)EHSvcInfo.SizeOfImage);
}
}

int GetOSVersion(){
OSVERSIONINFOA lpVersionInfo;
lpVersionInfo.dwOSVersionInfoSize = sizeof(OSVERSIONINFOA);

GetVersionExA(&lpVersionInfo);

if(lpVersionInfo.dwMajorVersion!=6) return WindowsUnknown;

switch(lpVersionInfo.dwMinorVersion){
case 0:
return WindowsUnknown;
case 1:
return Windows7;
case 2:
case 3:
return Windows8;
}

return WindowsUnknown;
}

bool HackShieldBypass(){
int YourOS = GetOSVersion();
BOOL BitNumber;
if(!YourOS) return false;

IsWow64Process(GetCurrentProcess(), &BitNumber);

if(!BitNumber) return false;

CreateThread(NULL, NULL, (LPTHREAD_START_ROUTINE)WaitForHS, (DWORD *)YourOS, NULL, NULL);

return true;
}

Itu mungkin dan sangat bisa diterapkan untuk Hackshield versi sekarang yang digunakan game Lost Saga Indonesia.
Untuk masalah adrress dari Source Code Bypass Hackshield Lost Saga diatas mungkin temen-temen bisa mengembangkanya sendiri.
Semoga menjadi acuan untuk temen-temen yang mau belajar tentang coding untuk Bypass Hackshield Lost Saga.

Cheat Lost Saga 17 Januari 2015 inspiredcyber v.1.0

17
Udah lama banget nih admin ga ngeshare cheat karena ada kerjaan di dunia nyata yang ga bisa di tinggal xixixi
Oke kali ini akan share cheat lost saga fitur Pubik tapi tetep keren dan NO DC pastinya.
Oke tanpa basa basi langsung aja di amankan wkwkwk




Fiture:
Download : Here !

Tutorial:

  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
Jika tutorial kurang jelas silakan Lihat Tutorial menggunakan cheat Inspiredcyber
Jika menu D3D nya ga muncul Download Jamunya di Sini !

Kami akan update cheat setiap hari ^^ 
Dan jangan lupa kunjungi juga Fanspage Kami Inspiredcyber
Jika mau share silakan, tapi jangan lupa sertakan creditnya ^^  

AOB Lost Saga 2015

Bagi temen-temen yang mungkin mencari atau sekedar ingin tau, kali ini admin akan share AOB Lost saga 2015.

No Delay : 64 00 00 00 6A 04 8D BE EC 03
Un Hp : 64 00 00 00 89 45 08 DB 45 08 85
 Full Shop : 50 61 67 65 52 61 6E 67 65
 Full shop 2: 50 61 67 65 52 61 6E 67 65 40 69 6F 53 63 72 6F 6C 6C 40 40 55 41 45 58 48 40 5A
 PVE Hack : 50 76 45 A2 51 A8 F8 80 EA 18 33
 Pve Hack : 50 76 45 4D 6F 6E 73 74 65 72 4B 69 6C 6C 40 40
 Brush Mafia : 54 61 72 67 65 74 46 69 72 65 53 74 61 74 65 20 2D 20 4E 6F 74 20 45 78 69 73 74 20 41 6E 69
 Drop Field : A0 99 99 B9 3F 00 00 00 00 Byte : \xA0\x99\x99\xA0\x99
 No Fall Damage : 4C 76 25 64 20 25 73
 Auto Drop : 74 69 61 74 65 20 74 79 70 65 20 76 61 6C 75 65 2E
 Ghost : F8 8F 40 Byte \x30\x30
 Un Passive : 53 54 52 28 Byte \x00\x00
 Speed Hack : 40 8F 40 Byte \x20\x80
 Skin Lumpur: 6C 69 67 68 74 5F 74 65 78 74 75 72 65 20 74 72 75 65
 Skin Lumpur 2 : 6C 69 67 68 74 5F 74 65 78 74 75 72 65 20 25 73 0A
Kebal : 64 00 00 00 D9 45 08 D8 45 E0 D9 5D 08 D9 45 08
 Hack Peso : 00 20 2F 20 00 50 65 74 57
 Brursh Mafia ASM : 75 0A B8 03 00 00 00 5E 5D C2 04 00 8B CE E8 78
 DROP ZONE CS : 43 53 5F 44 52 4F 50 5F 5A 4F 4E 45 5F 44 4F 57 4E
 AUTO SHOT : 41 55 54 4F 5F 53 48 4F 54 Valau : \xFF\x00\x30\xDC
 DROP ZONE : 4F 6E 46 69 72 65 5A 6F 6E 65 44 61 6D 61 67 65
 Anti Hit Real No Ghost : E0 3F 00 00 00 00 00 80 Byte : \xE5
Anti Hit Ghost + Tembus Tembok : F8 8F 40
 Dungeon IDIOT : battle_cam
 Multi ACC Grim : area_size
 Hero CP Run : ASSAULT_
No Reloadnya : 39 0B 75 0B 5F 5E 32 C0 5B 8B E5 5D C2 04 00 8B 55 08 8B 4A 04 8D 86
 HackName : 25 73 00 00 49 74 65 6D 4D 61 74 65 72 69 61 6C
 Hack Peso TM : 00 20 2F 20 00 50 65 74 57 Byte 9999999999
Wallhack + Whirframe : generate_shadow
 Hero Ladder Hilang : ladder_cam
Lari Asap : limit_time
FullSlot hero + FullShop + AntiDTeken 90% : PageRange
No Fall Damage Perfect : Lv%d
Auto FL Mungkin : 58 4D 4C 2F 74 6F 6F 6C 74 69 70 2F 25 73
FullSlot hero : 50 61 67 65 52 61 6E 67 65 00
Stuck : 42 6B 65 79 5F 72 65 73 65 72
HackShop Clover : 63 6F 6D 6D 6F 6E 00 00 00 00
Item Cacad : 42 49 74 65 6D 49 6E 66 6F 42
 Auto Drop 2 : E0 3F 00 00 00 00 00 80 4F 40 00 00 00 00 00 00
 00 47 72 65 65 6E 48 50 47 61 75 67 65
 50 61 73 73 69 76 65 47 61 75 67 65 20
 47 61 75 67 65 43 61 6E 63 65 6C
 43 53 5F 44 52 4F 50 5F 5A 4F 4E 45 5F 44 4F 57 4E 00
 4F 6E 55 73 65 53 6B 69 6C 6C
 Compound_Effect
 Sumber : Teman-teman grup

Cara Membuat Auto Injector Cheat

Untuk mempersingkat waktu langsung aja gan di simak

Alat : VB6 << untuk yang belum punya bisa download di sini

Tutorial
1. Buka VB6 -> New Project

2. Tambahkan :
[-] 1 Checkbox
[-] 3 Buah Timer
[-] 3 Label

3. Desain menjadi seperti ini

ai
4. Klik dua kali Form dan Masukan Code Form ini

Option Explicit
Private winHwnd As Long
Private NamaDll As String
Private Const WM_NCLBUTTONDOWN As Long = &HA1
Private Const HTCAPTION As Integer = 2
Private Declare Sub ReleaseCapture Lib "user32" ()
Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long


Private Sub Check1_Click()

End Sub

Private Sub Form_Load()

CenterForm Me

'Kasih nama DLL yang mau di inject
NamaDll = App.Path & "\" & "Hiskvi.dll"
'nama game target terserah,
FileTarget = "lostsaga.exe"

'jika ingin injector disetting otomatis exit
'berikan nilai 1 pada kode check1 dibawah, sebaliknya
'jika tidak berikan nilai 0
Check1.Value = 1

End Sub

Private Sub Form_Unload(Cancel As Integer)
'auto open url setelah form di close
OpenURL "www.hiskvi.blogspot.com", Me.hwnd
End Sub


Private Sub Timer1_Timer()

winHwnd = GetProcessWndByName(FileTarget)
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process game
InjectExecute NamaDll 'inject library
If Check1.Value = 1 Then 'jika check1 dicentang (Auto Exit After Injection) maka
End 'tutup otomatis injector
End If
Else 'jika tidak
Label1.Caption = "Waiting LostSaga..."
End If

End Sub

'kode center form
Private Sub CenterForm(frm As Form)

frm.Top = Screen.Height / 2 - frm.Height / 2
frm.Left = Screen.Width / 2 - frm.Width / 2

End Sub

Private Sub Timer2_Timer()
   Timer3.Interval = 1000
   Label2.Caption = Mid(Label2.Caption, 2, Len(Label2.Caption) - 1) + Mid(Label2.Caption, 1, 1)
End Sub

'kode movable form
Private Sub Form_MouseMove(Button As Integer, _
Shift As Integer, _
X As Single, _
Y As Single)


If Button = 1 Then
ReleaseCapture
SendMessage Me.hwnd, WM_NCLBUTTONDOWN, HTCAPTION, 0&
End If
Screen.MousePointer = vbDefault

End Sub
 5.Tambahkan 1 module -> ganti name menjadi ModUniversal
 6.Lalu tambahkan code berikut

Option Explicit


Public FileTarget As String
Private sFlDLL As String
Private IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Private Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type

Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long

Public Function GetFName(fn) As String

Dim f As Integer
Dim n As Integer

GetFName = fn
f = InStr(fn, "\")
Do While f
n = f
f = InStr(n + 1, fn, "\")
Loop
If n > 0 Then
GetFName = Mid$(fn, n + 1)
End If

End Function

Public Function GetProcessIdByName(ByVal szProcessName As String) As Long

Dim pe32 As PROCESSENTRY32
Dim hSnapshot As Long
Dim bFoundProc As Boolean
Dim dwProcId As Long

dwProcId = 0
pe32.dwSize = Len(pe32)
hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0&)
bFoundProc = Process32First(hSnapshot, pe32)
Do While bFoundProc
If Right$(LCase$(Left$(pe32.szExeFile, InStr(1, pe32.szExeFile, vbNullChar) - 1)), Len(szProcessName)) = LCase$(szProcessName) Then
dwProcId = pe32.th32ProcessID
Exit Do
End If
bFoundProc = Process32Next(hSnapshot, pe32)
Loop
CloseHandle hSnapshot
GetProcessIdByName = dwProcId

End Function

Public Function GetProcessWndByName(ByVal szProcessName As String) As Long

Dim dwProcId As Long
Dim dwProcWnd As Long

dwProcId = GetProcessIdByName(szProcessName)
If dwProcId = 0 Then
GetProcessWndByName = 0
Else
dwProcWnd = OpenProcess(PROCESS_ALL_ACCESS, False, dwProcId)
CloseHandle dwProcId
GetProcessWndByName = dwProcWnd
End If

End Function

Public Sub InjectDll(DllPath As String, _
ProsH As Long)

Dim DLLVirtLoc As Long
Dim DllLength As Long
Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult

g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else
Exit Sub
End If
End If
Form1.Label1.Caption = "Cheat Has Been Planted !!"
MsgBox "Cheat Active", vbInformation, "Success"
End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
InjectDll sFlDLL, lProcInject
End If
CloseHandle lProcInject

End Sub

Public Function NTProcessList() As Long

Dim FileName As String
Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32

On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
CloseHandle hProcSnap
CloseHandle lProc
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String

StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub
 7.Tinggal di build , File -> Save ... exe


Sumber : N3

Source Code bypass Hackshield

kali ini admin akan share Source Code bypass Hackshield PointBlank dan bisa juga digunakan untuk Hackshield di game lain tinggal edit adressnya aja

 DWORD OldProtection;
void MEMwrite(void *adr, void *ptr, int size)
{
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}

void BYPASS(void)
{
long EhSvc = (long)GetModuleHandleA("EhSvc.dll");
MEMwrite((void *)(EhSvc+0xE3180),(void*)(PBYTE)"\x60\x1D\x00\x10",4); //Anti ASM Scan
MEMwrite((void *)(EhSvc+0xE3188),(void*)(PBYTE)"\x88\x31\x0E\x10",4); //CheatEngine
MEMwrite((void *)(EhSvc+0xE31E8),(void*)(PBYTE)"\x50\x24\x00\x10",4); //Unhook SSS
MEMwrite((void *)(EhSvc+0xE3540),(void*)(PBYTE)"\xA0\x36\x0E\x10",4); //Unhook DIP
MEMwrite((void *)(EhSvc+0xE3544),(void*)(PBYTE)"\x88\x36\x0E\x10",4); //Dlljump1
MEMwrite((void *)(EhSvc+0xE36C8),(void*)(PBYTE)"\x4C\x37\x0E\x10",4); //Dlljump2
MEMwrite((void *)(EhSvc+0xE40C4),(void*)(PBYTE)"\x90",1); //Anti Restore
MEMwrite((void *)(EhSvc+0xE5D84),(void*)(PBYTE)"\xD0\x1A\x01\x10",4); //Antidt1
MEMwrite((void *)(EhSvc+0xE60B0),(void*)(PBYTE)"\x9B\xF0\x20\x10",4); // 2
MEMwrite((void *)(EhSvc+0xFB34C),(void*)(PBYTE)"\xD0\x1A\x01\x10",4); // 3
MEMwrite((void *)(EhSvc+0xFD02C),(void*)(PBYTE)"\xEC\xCE\x0B\x10",4); // 4
MEMwrite((void *)(EhSvc+0xFD030),(void*)(PBYTE)"\x7C\xD0\x0B\x10",4); // 5
MEMwrite((void *)(EhSvc+0xFD034),(void*)(PBYTE)"\xFC\xD3\x0B\x10",4); // 6
MEMwrite((void *)(EhSvc+0xFD0A8),(void*)(PBYTE)"\x00\xF5\x0B\x10",4); // 7
MEMwrite((void *)(EhSvc+0xFDDB0),(void*)(PBYTE)"\xB8\xD9\x0F\x10",4); // 8
MEMwrite((void *)(EhSvc+0xFDDB4),(void*)(PBYTE)"\x30\xD9\x0F\x10",4); // 9
MEMwrite((void *)(EhSvc+0xFDDB8),(void*)(PBYTE)"\x1C\xE0\x0F\x10",4); // 10
MEMwrite((void *)(EhSvc+0xFDDBC),(void*)(PBYTE)"\x3D\xE0\x0F\x10",4); // 11
MEMwrite((void *)(EhSvc+0xFDDC0),(void*)(PBYTE)"\x10\xE0\x0F\x10",4); // 12
MEMwrite((void *)(EhSvc+0xFDDC4),(void*)(PBYTE)"\x24\xD9\x0F\x10",4); // 13
MEMwrite((void *)(EhSvc+0xFDDC8),(void*)(PBYTE)"\x20\xD9\x0F\x10",4); // 14
MEMwrite((void *)(EhSvc+0xE2F43),(void*)(PBYTE)"\x90",1); // 15
MEMwrite((void *)(EhSvc+0xE3D0B),(void*)(PBYTE)"\x90",1); // 16
MEMwrite((void *)(EhSvc+0xED10F),(void*)(PBYTE)"\x90",1); // 17
}

void Loop(void)
{
for(;;)
{
long EhSvc = (long)GetModuleHandleA("EhSvc.dll");
if(EhSvc!=0)
{
BYPASS();
}
Sleep(20);
}
}
void MEMwrite(void *adr, void *ptr, int size)
{
ExitProcess(0);
}

Semoga bermanfaat 

Teamviewer Portable

tv
TeamViewer adalah suatu software yang dapat digunakan untuk mengendalikan PC dari jarak jauh baik melalui Internet maupun LAN (Local Area Connection). TeamViewer dapat dijalankan pada PC dengan syarat pada kedua PC tersebut memiliki TeamViewer dengan versi sama. Kali ini saya tidak akan membahas tentang TeamViewer Portable karena tidak ada perbedaan mencolok pada versi portable ini dengan versi lainnya.
Cara penggunaanyapun sangat amat mudah
Tinggal klik teamviewer.exe dan maka software akan terbuka dan siap dijalankan
tak usah banyak basa basi langsung aja ke TKP

Download : Teamviewer[inspiredcyber]
Password : inspiredcyber

Mudah-mudahan bisa bermanfaat

Cheat Lost Saga 5 Januari 2015 [Update Malam] Sampai MT

Cheat Lost Saga 5 Januari 2015 [Update Malam] Sampai MT, Usahakan baca sampe bawah biar tidak terjadi kesalahan saat menggunakan cheat ini

1

Fitur :
  • Enemy Freak
  • Hack Name
  • Speed Hack 10% ( biar enak dan tetap nyaman)
  • Fall Damage
  • Anti Hit Real
  • Anti Drop

Tutorial:

  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai

Jika tutorial kurang jelas silakan Lihat disini

Jika ada eror saat menngunakan injector silakan Masuk Sini

Jika menu D3D nya ga muncul Download Jamunya di Sini !  

Kami akan update cheat setiap hari ^^
Jangan lupa anda bisa request cheat ataupun software di sini

Dan jangan lupa Follow juga Fanspage Kami ^^

JIka mau share sertakan creditnya ^^

Download Visual Basic 6 (VB6) [Portable]


vb



 Name: Visual Basic 6 (VB6) [Portable]


Genres: Software

Release date: Not known

Language: English

Type: Visual Basic

Setup language: English





Summary:
Microsoft Visual Basic (sering disingkat sebagai VB saja) merupakan sebuah bahasa pemrograman yang menawarkan Integrated Development Environment (IDE) visual untuk membuat program perangkat lunak berbasis sistem operasi Microsoft Windows dengan menggunakan model pemrograman (COM).




Cheat Lost Saga 5 Januari 2015

Cheat Lost Saga 5 Januari 2015 Rame version, fiturnya rame banget cocok buat seru-seruan


Fitur : Lihat di menu D3D nya, Rame bgt Jadi Lupa Nulisnya





 Tutorial:

  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai

Jika tutorial kurang jelas silakan Lihat disini

Jika ada eror saat menngunakan injector silakan Masuk Sini

Jika menu D3D nya ga muncul Download Jamunya di Sini !  

Kami akan update cheat setiap hari ^^
Jangan lupa anda bisa request cheat ataupun software di sini

Dan jangan lupa Follow juga Fanspage Kami ^^

JIka mau share sertakan creditnya ^^

Game Yang Sangat Berbahaya Untuk Dimainkan

LOSE adalah sebuah game bertema shooter 2D yang mengharuskan pemainnya mengendalikan pesawat untuk menembak UFO di luar angkasa. Namun yang bikin game ini lebih gila adalah ketika agan menembak jatuh satu UFO maka satu file di komputer agan akan dihapus. Tapi jika pesawat agan yang tertembak maka game akan menghapus dirinya sendiri.



 Jika anda tidak percaya, anda boleh mencobanya sendiri. Namun resiko di tanggung sendiri ya ^^


Download Here

- Hanya untuk OS Windows
- File game diatas berukuran 5MB berformat .zip
- Tidak akan berpengaruh jika tidak dimainkan
- Siapkan nyali dan mental jika ingin memainkan game ini
- File yang terhapus tidak dapat dikembalikan

JIka anda gamers, Mainkanlah ! :D 

Cheat Lost Saga 4 Januari 2015 versi dungeon

4
Fitur : 
  • Anti hit Dungeon
  • Fall Damage
  • Dungeon Lucu
  • CSD Lucu
  • Anti Banned 100%
  • Hack Speed Unik






Tutorial:


  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
NB: Untuk mengaktivkan Speed Hack tekan F7 saat Loading HackShield

Jika tutorial kurang jelas silakan Lihat disini

Jika ada eror saat menngunakan injector silakan Masuk Sini

Jika menu D3D nya ga muncul Download Jamunya di Sini !  

Kami akan update cheat setiap hari ^^
Jangan lupa anda bisa request cheat ataupun software di sini

Dan jangan lupa Follow juga Fanspage Kami ^^

JIka mau share sertakan creditnya ^^

Cheat Lost Saga Imut Version menor404

Tanpa basa basi langsung aja nih Cheat Lost Saga Imut Version menor404

4041
Fitur :
[x] No Hit DG
 

[x] Fall Damage
 

[x] DG Lucu
 

[x] DG Mavok
 

[x] CSD Lucu
 

[x] Anti Banned

[x] No Delay <<==Hotkey On F7




Tutorial:

  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
NB: Untuk mengaktivkan No Delay tekan F7 saat Loading HackShield <<== Hati2 untuk mengaktivkanya kalo salah bisa2 malah DC, jika eror jangan di aktivin

Jika tutorial kurang jelas silakan Lihat disini

Jika ada eror saat menngunakan injector silakan Masuk Sini

Jika menu D3D nya ga muncul Download Jamunya di Sini !  

Kami akan update cheat setiap hari ^^
Jangan lupa anda bisa request cheat ataupun software di sini

Dan jangan lupa Follow juga Fanspage Kami ^^

JIka mau share sertakan creditnya ^^

Cheat yg baik itu tanpa harus mematikan antivirus ^^

Cheat Point Blank 2 Januari 2015

Kali ini admin mau share Cheat Point Blank 2 Januari 2015
Tak usah lama-lama langsung ke TKP aja :


Untuk Fiture bisa cek menu D3D di dalam game 

Download : Here !

Tutorial :
1.Ekstrak semua file cheat yg barusan di download pada satu folder
2.Buka Lost Saga
3.Buka Injector PerX
4.Browse <== Cari file dll cheat tadi yg sudah di download
5.How to inject <== pilih yg manual
6.What to inject <== PontBlank.exe
7.Buka Launcher PB nya
8.Srart
8.Setelah muncul Hackshield, tekan inject.


Jika menu D3D nya ga muncul Download Jamunya di Sini !  


Kami akan update cheat setiap hari ^^
Jangan lupa anda bisa request cheat ataupun software di sini

Dan jangan lupa kunjungi dan LIKE juga Fanspage Kami ^^


Thx to :Cyber Cheater

Jamu Cheat Point Blank

Jika menu D3D cheat tidak muncul ada baiknya download dulu jamu cheat berikut

[x] Microsoft NET Framwork 4
[x] Vcredist_86
[x] Jamu Ampuh <=== taruh di C\Windows\System32

Semoga bermanfaat

Cheat Point Blank 1 Januari 2015 Exp + Point 200%

Hari ini admin akan share nih Cheat Point Blank 1 Januari 2015 Exp + Point 200%

pb1


Fiture

  • Anti Banned ID Point Blank/ Char 100%
  • Wallhack Mode
  • Name Wallhack
  • Unlimited Ammo All Weapon Reloaded
  • Auto Skill mode
  • Anti Spawn or No respawn
  • Auto Quick Change Mode
  • Auto Hp +20
  • No Recoil On kan Di dalam room- sebelum keluar offkan!
  • Awp lurus On kan Di dalam room- sebelum keluar offkan!
  • SG 1 Hit / One Hit Weapon
  • Jump Mode / Fly Mode

Cara pakai :

  • Donlot dan Buka File 1. Lalu install
  • Buka file 2 lalu extrack dan jalankan Cheat PB 2014
  • Buka PB Launcher
  • Star Cheat
  • Happy Cheatting!

Hotkey

  • Anti Banned ID = Langsung Aktif / Auto ON
  • Wallhack Mode = INSERT ON / OFF
  • Unlimited Ammo = F9 ON / OFF
  • Burst piso 1 Hit = END ON / OFF
  • Skill,Quck change+Auto Fullhack Tero/ Teroris/ team Merah= F10 ON / F12 OFF
  • Skill,Quck change+Auto Fullhack Police / Polisi / team Biru= F11 ON / F12 OFF
  • No Recoil + AWP Lurus = Home ON / OFF On kan Di dalam room- sebelum keluar offkan!
  • Jump/Fly mode = F5 ON / OFF

Download :  HERE !

Thx to : mas.kostip



Tutorial Menggunakan Cheat menor404 (inspiredcyber)

Jika kalian kesulitan menggunakan cheat kami, ini ada sdikit tutorialnya ^^
Sebelumnya saya mau kasi tau kalau menor404 udah pindah alamat di http://inspiredcyber.blogspot.com ^^

Tutorial
1. Ekstrak Cheat yang sudah di download
2. Jalankan cheatnya dengan klik kanan Run As << untuk windows7 & windows8
3. Klik Update


4. Tunggu Sampai Cheat selesai update dan aktiv


5. Tinggal buka lost saga dan login seperti biasa
6. Selesai


NB: Jika ada eror semacam ini
t3




Download install jamunya dulu Download sini



Dan jangan lupa kunjungi juga Fanspage Kami Inspiredcyber

Terimakasi ^^ 


Cheat Lost Saga 1 Januari 2015

Di hari yang istimewa ini admin mau share Cheat Lost Saga 1 Januari 2015
Langsung ke TKP aja deh :v

1j

Fitur :
[x] No Hit DG
[x] Fall Damage
[x] DG Lucu
[x] DG Mavok
[x] CSD Lucu
[x] Anti Banned

Download :  HERE !

Tutorial:
  1. Ekstrak Cheat yang sudah di download
  2. Untuk windows 7 & windows 8 klik kanan Run As Administrator
  3. Klik Update
  4. Tunggu sampai cheat sudah update dan aktiv
  5. Buka Lost saga
  6. Login
  7. Selesai
Jika tutorial kurang jelas silakan Lihat disini

Kami akan update cheat setiap hari ^^
Jangan lupa anda bisa request cheat ataupun software di sini

Dan jangan lupa kunjungi juga Fanspage Kami ^^

JIka mau share sertakan creditnya ^^

Cheat yg baik itu tanpa harus mematikan antivirus ^^
 

IC