-MeGa-Star-

-MeGa-Star-

Kamis, 15 Desember 2011

WorldWide CF Every Work






Fitur :
-Wall Hack
-See Ghost (Ghost kelihatan)
-Cross Hair

CnProModz Every Work & Every Update













Tutorial Menggunakan Cheat :
[x] Download Cheat Diatas
[x] Klik Skip Add Pada adf.ly Di Atas Kanan Pojok
[x] Extrac Hasil Download
[x] Klik Get Active Key !
[x] Ntar Ada WEB yang Muncul / adf.ly, Klik Skip Add Pada adf.ly Di Atas Kanan Pojok
[x] Tunggu Beberapa Detik, Lalu Muncul Kunci Untuk membuka Cheat ( Seperti Serial Number )
[x] Setelah Keluar Notice "Silahkan Start CrossFire" Di Injector, Start Dolo CrossFirenya
[x] Di ROOM Tekan Hotkey Yang Ada Pada Injector

NB :
[x] Jika Tidak Ada Effect Pada Cheat, Lakukan Step Diatas
[x] Jangan SHOW OFF

Fitur :
nya bsa liad di gambar di atas

Cara gunain nya pencet "Insert"

Cara Gunainya tidak perlu bolak balik server

Key CF Every Update & Every Work






Tutorial Menggunakan Cheat :
[x] Download Cheat Diatas
[x] Klik Skip Add Pada adf.ly Di Atas Kanan Pojok
[x] Extrac Hasil Download
[x] Klik Get Active Key ! via Internet Explore
[x] Ntar Ada WEB yang Muncul / adf.ly, Klik Skip Add Pada adf.ly Di Atas Kanan Pojok
[x] Setelah Keluar Notice "Silahkan Start CrossFire" Di Injector, Start Dolo CrossFirenya
[x] Di ROOM Tekan Hotkey Yang Ada Pada Injector

NB :
[x] Jika Tidak Ada Effect Pada Cheat, Lakukan Step Diatas
[x] Jangan SHOW OFF

Fitur :
Cara gunain nya pencet "Insert"

SpeciaLis WH FullhacX + Speed UP + Ammo









password : B2FORUM.com



Fitur :
-WH D3D Menu
-Close menu - Insert
-Ammo 60 - Capslock
-Speed Hack ON - F11
-Speed Hack OFF - F12

NB : Ingat matikan antivirus anda terlebih dahulu Thankz

Tips & Trick Inject DLL tanpa Injector

Tutorial Nginject dll tanpa injector :

1. Siapkan file dll km (misalkan gokil.dll)
2. Copykan file dll km di folder PB kamu.
3. Buka run
4. Ketik Regedit
5. HKEY_LOCAL_MACHINE >>> SOFTWARE >>>> MICROSOFT >>> WINDOWS NT >> CURRENT VERSION >> WINDOWS >> AppInit_DLLs (Value data nya masukan nama dll nya., Contoh : "gokil.dll", nah masukin aja value datanya jadi "gokil.dll"
6. Buka launcher PB mu
7. Klik start
8. Dll km otomatis sdh terinject.
9. Kalau kamu ingin main pb lagi gak perlu klik2 injector tingal langsung ke point 6

Biar gak susah-susah harus ke regedit lagi

1. Setelah tutorial diatas km selesaikan dan berhasil inject PBnya
2. Pilih file pada jendela regedit
3. Export
4. Km tinggal namakan register km.
5. Save di flash disk jika main diwarnet yg menggunakan system freeze


Jika Kalian main diwarnet :

1. Copykan file dll km di folder PB nya
2. Klik 2 kali register yang sudah tersave di flash disk dan ok2 aja trs
3. Silahkan langsung buka launcer
4. Start

Quote

1. Mudah simpel tanpa harus membuat Injector dan ini hampir work disemua game online dan game offline.
2. File Dll (cheat kamu) yang harus work. jika not work akan bugtrap

Tutorial Hack Task Manager Solusi Disable Task Manager




Tutor :
Di Buka ajjh aplikasinya lalu klik Fix Task Managernya
Coba Kamu buka CTRL ALT DELETE nya
Lalu selesai TAsk Manager Telah kembali Pulih

Address, Value dan AOB V6074 (UPDATE!!!)

Address Created By Ardy's GodLike
Password : Cari:P



Value Address AuIndo Created By Chaotic Star
Password Mediafire : cstar
Password Rar : Tonight



Address Created ByHyp JN + Hanz
Password : ContactMe:P
[



AOB Created ByHyp JN + Hanz
Password : Hypnotic
[/

Logger Special By Knoxsviles Team

Creator : Rebelation Nich
------Hasil------
Address PFNormal = 008C3934
Address PFBR1 = 008C3974
Address PFBR2 = 008C3978
Address PFBR3 = 008C397C
Address PFBR4 = 008C3986
Address PFOTP = 008D6BC8
Address PFBU1 = 008D5799
Address PFBU2 = 008D579D
Address PFBU3 = 008D57A1
Address PFBU4 = 008D57A5
Address PFBU5 = 008D57A9
Address PFBU6 = 008C3986
Address PFBU7 = 008D57B1
Address PFBU8 = 008D57B5
Address PFPang2x = 008D70C4
Address PFBB = sengaja di apus =))
Address Chance = 0115E6A8
Address Insane = 0115E4B6
Address Mode = 0115E4A9
Address BugStory = 0115E4B1
Address Map = 0115E49E
Address SpamChat = 0113E7CC
Address LastNPC = 0115E4B4
Address Room = 0115E4B0
Address ByPass = 010A1C38
Address NoBacod = 008AFBCC
Address Emoticon = 00892950
Address NoSensor = 00892A98
Address 2key = 00892B14
Address TimeHack = 00892B8C
Special Logger By Knoxsviles Team

[NEW] Cheat Ayodance Hack






 Download Cheat Ayodance Hack :

Sabtu, 10 Desember 2011

Membuat Injector Ayodance with VB Visual 6.0 / Portable

Membuat Injector Ayodance with VB Visual 6.0 / Portable

 
Bahan - Bahan :
-Secangkir kopi
-Rokok 1pack
-Kesabaran

Cool Tutorial Pembuatan Auto Injeck Game ( audit bisa masuk )

Alat/tool yang diperlukan: Microsoft Visual Basic 6 (VB6), bisa portable atau instalable. Lebih disarankan memakai instalable karena komponennya lebih lengkap.

A. Langkah Awal
buka vb6, saat pertama kali dibuka atau dijalankan akan muncul kotak dialog, salah satunya standard exe, pilih standard exe dan klik open, secara tidak langsung membuat project baru dengan 1 form.

B. Pengaturan Properties dan Design pada form
klik 1 kali pada form1 (ingat cuman 1 kali), kemudian liat dibagian kanan layar properties form1. Pada bagian propertiesnya, jadikan borderstyle = 0 None

Untuk memasukan gambar pilih pada properties Form Klik picture pilih picture
C. Pemasangan Object/Komponen inti
adapun komponen yang akan digunakan adalah 2 Label, 1 Check dan 1 timer, klik dan drag ke form1.

berikut component2 yang harus dibuat:
- 2 label, dengan name label1 dan label2. untuk label2 beri caption exit.
- 1 timer, dengan name timer1, jangan lupa set interval pada properties timernya 100
- 1 Check, dengan name check1 dan beri caption Auto Exit After Injection

D. Coding Form1
klik kanan pada form --> pilih view code.
isikan kode berikut pada form1,

Form 1
Option Explicit
'Created Date: 02 Febuari 2011
'Form1 Auto injeck by Chandielz@Nyit-Nyit.Net & EGZ
'This Code ngambil dari akan rifqi36@N3.

'deklarasi variabel
Private winHwnd As Long
Private NamaDll As String

'deklarasi fungsi movable form
Private Const WM_NCLBUTTONDOWN As Long = &HA1
Private Const HTCAPTION As Integer = 2
Private Declare Sub ReleaseCapture Lib "user32" ()
Private Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long


Private Sub Form_Load()
'Mengetengahkan Form
CenterForm Me

'sesuaikan nama dll dibawah ini dengan nama dll yg ingin di injectkan.
NamaDll = App.Path & "\nama-dll-anda.dll"

'nama game target terserah,
FileTarget = "Audition.exe"

'jika ingin injector disetting otomatis exit
'berikan nilai 1 pada kode check1 dibawah, sebaliknya
'jika tidak berikan nilai 0
Check1.Value = 1

End Sub

Private Sub Form_Unload(Cancel As Integer)
'auto open url setelah form di close
OpenURL "www.Earthgamers.com", Me.hwnd
End Sub

Private Sub Label2_Click()

'keluar aplikasi injector

Unload Me

End Sub

Private Sub Timer1_Timer()

winHwnd = GetProcessWndByName(FileTarget)
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process game
InjectExecute NamaDll 'inject library
If Check1.Value = 1 Then 'jika check1 dicentang (Auto Exit After Injection) maka
End 'tutup otomatis injector
End If
Else 'jika tidak
Label1.Caption = "Waiting Game..."
End If

End Sub

'kode center form
Private Sub CenterForm(frm As Form)

frm.Top = Screen.Height / 2 - frm.Height / 2
frm.Left = Screen.Width / 2 - frm.Width / 2

End Sub

'kode movable form
Private Sub Form_MouseMove(Button As Integer, _
Shift As Integer, _
X As Single, _
Y As Single)


If Button = 1 Then
ReleaseCapture
SendMessage Me.hwnd, WM_NCLBUTTONDOWN, HTCAPTION, 0&
End If
Screen.MousePointer = vbDefault

End Sub
E: Coding Modul
- bikin 1 modul, klik menu project --> add modules, berinama ModUniversal, masukkan code berikut:

ModUniversal
Option Explicit
'Created Date: 02 Febuary 2011
'Modul Universal Injection by rifqi36@Nyit-Nyit.Net
'beberapa bagian code berasal dari sourcecode Gesp 1.3
'credit by eRGe@Nyit-Nyit.Net dan Chandielz@N3 & EGZ
'Thx to Seluruh Member EGZ
'NOT for sale

Public FileTarget As String
Private sFlDLL As String
Private IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Private Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type

Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapshot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long

Public Function GetFName(fn) As String

Dim f As Integer
Dim n As Integer

GetFName = fn
f = InStr(fn, "\")
Do While f
n = f
f = InStr(n + 1, fn, "\")
Loop
If n > 0 Then
GetFName = Mid$(fn, n + 1)
End If

End Function

Public Function GetProcessIdByName(ByVal szProcessName As String) As Long

Dim pe32 As PROCESSENTRY32
Dim hSnapshot As Long
Dim bFoundProc As Boolean
Dim dwProcId As Long

dwProcId = 0
pe32.dwSize = Len(pe32)
hSnapshot = CreateToolhelp32Snapshot(TH32CS_SNAPPROCESS, 0&)
bFoundProc = Process32First(hSnapshot, pe32)
Do While bFoundProc
If Right$(LCase$(Left$(pe32.szExeFile, InStr(1, pe32.szExeFile, vbNullChar) - 1)), Len(szProcessName)) = LCase$(szProcessName) Then
dwProcId = pe32.th32ProcessID
Exit Do
End If
bFoundProc = Process32Next(hSnapshot, pe32)
Loop
CloseHandle hSnapshot
GetProcessIdByName = dwProcId

End Function

Public Function GetProcessWndByName(ByVal szProcessName As String) As Long

Dim dwProcId As Long
Dim dwProcWnd As Long

dwProcId = GetProcessIdByName(szProcessName)
If dwProcId = 0 Then
GetProcessWndByName = 0
Else
dwProcWnd = OpenProcess(PROCESS_ALL_ACCESS, False, dwProcId)
CloseHandle dwProcId
GetProcessWndByName = dwProcWnd
End If

End Function

Public Sub InjectDll(DllPath As String, _
ProsH As Long)

Dim DLLVirtLoc As Long
Dim DllLength As Long
Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult

g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else
Exit Sub
End If
End If
Form1.Label1.Caption = "Injected Successful"
MsgBox "EGZ SC Credit Chandielz@N3 & EGZ Thx To Rifqi36@Nyit-Nyit.Net!", vbInformation, "Success"

End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
InjectDll sFlDLL, lProcInject
End If
CloseHandle lProcInject

End Sub

Public Function NTProcessList() As Long

Dim FileName As String
Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32

On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
CloseHandle hProcSnap
CloseHandle lProc
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String

StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub
F. Tahap Terakhir, Compile ke exe.
jika udah selesai, klik menu file pilih make project exe*



Jangan Lupa Cendol udah cape ngetik edit SC neh

buakakak +++


Credit: rifqi36@N3 and edit by Chandielz@N3 & EGZ-

Oh yah kalian bisa mengubah asal kalian mengerti tentang SC VB6..
So perhatikan baik - baik

ada yang mau di tanyakan tanya saja
saya kan jawab dengan sebaik - baiknya --

Regrads
Chandielz

Jumat, 02 Desember 2011

Story Hack v.6073 (Fixed Redemption)







[LGC Modz] Ayodance 6073








cheat AYO DANCE


Full


EXE Only


ACV Only



LGC Modz Free Mode V.6073
Status : ON

Feature :

PF ON : F4
PF OFF : F5
Skin Normal : F8
Skin Putih : F9
Skin Hitam : F10
Bypass 2nd PIN : Auto ON
Peach Emo : Auto ON
Remove Do Not Spam Board ^^ : Auto ON
Autokey : Auto ON (BP ROOM ONLY)


VIP Features
Just Click
VIP Hack at Hack For VIP Features Hotkey
Story Hack at Hack For Story Hack Features Hotkey

Note :
Don't Use VIP and Story in same time


Current Version : 01.57.03

*Upgrade only hanya untuk User yang pernah memakai Hack Version Sebelumnya (a.k.a ACV sudah di copy)

Hack Creator : LGC-DarkDarren With LGC-
Auto Key - Audition Indonesia
v. 6073 ( Fix Version - 22 November 2011)






DOWNLOAD...............................................>             Star-junior



Cara Pakai :
Pencet ALT Kiri (Sebelah Spasi) saat keynote nya muncul, lalu pencet CTRL / Space ^^

Tested & Work :

- Crazy 4 / Crazy 8 / Crazy 9

- Crazy Dynamic 4 / Crazy Dynamic 8

Free Address dan AOB v.6073

-PF Normal : Audition.exe+4BB406
ON : 0
OFF : 858996605

-PF OTP : Audition.exe+4CDCAB
ON : 0
OFF : 730144575

-PF Pang-Pang : Audition.exe+4CE1A4
ON : 0
OFF : 67

-PF BU : Audition.exe+4CC861
ON : 9
OFF : 251658240

-PF BR : Audition.exe+4BB400
ON : 0
OFF : 1065319662

- Force Insane : 1155406
ON : 1
OFF : 0

-Map Hack : 11553EE
Map Club MG : 101
Map Haunted School : 7

-Open Last NPC : 1155404
Value : 249

-Change Song Story : 1155401
Unlock : 0
Lock : 4

-Score Hack : Audition.exe+4BB4A4
ON : 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 50 C3
OFF : 00 00 16 44 00 80 3B 44 00 00 61 44 00 40 83 44 00 00 96 44 00 C0 A8 44 00 00 C8 44 00 40 E7 44 00 40 03 45 00 E0 12 45 00 80 22 45 00 20 32 45 50 C3

Peach Emoticon
Address : Audition.exe+48A920 = 008A920
Type : Text [19]
Value ON : xcript/emoticon.slk

Peach Emoticon:
AOB: 73 63 72 69 70 74 2F 65 6D 6F 74 69 63 6F 6E
Type: Text
Value: xcript/emoticon.slk

Time Hack:
AOB: 73 63 72 69 70 74 2F C0 BD BE C7 2E 73 6C 6B
Type: Text
Value: zcript/À½¾Ç.slk

DC Hack Chance Value On 101

Stealht
AoB :96 44 00 80 BB 44 00 00 E1 44 00 40 03 45 00 00 16 45 00 C0 28 45 00 00 48 45 00 80 6D 45 00 40 83 45 00 E0 92 45 00 80 A2 45 00 20 B2

-Normal PF =
EE 7C 7F 3F A4 70 7D 3F 33 33
-BR PF =
03 02 01 00 01 02 03 00 01 01

-OTP PF =
52 B8 5E 3F 1F 85 2B 3F CD CC

Value On = 11

-SPP PF =
05 00 00 00 11 00 00 00 23 00

Value On = 255

-BU PF =
AOB 1 : 00 00 00 0F 00 00 00 1B 00 00
AOB 2 : 00 00 00 1B 00 00 00 28 00 00
AOB 3 : 00 00 00 28 00 00 00 37 00 00
AOB 4 : 00 00 00 37 00 00 00 03 00 00
AOB 5 : 00 00 00 03 00 00 00 08 00 00
AOB 6 : 00 00 00 08 00 00 00 14 00 00
AOB 7 : 00 00 00 14 00 00 00 20 00 00
AOB 8 : 00 00 00 20 00 00 00 2D 00 00

Value On : 286331153

- Hack Score BU =
D0 07 00 00 DC 05 00 00 E8 03 = 2000
DC 05 00 00 E8 03 00 00 F4 01 = 1500
E8 03 00 00 F4 01 00 00 00 00 = 1000
F4 01 00 00 00 00 00 00 96 00 = 500

Value On : 150.000

ALL Address :
Patokan Address = Address Chance Hack
Address Chance - 20A = Address MapHack
Address Chance - 1F2 = Address Insane)
Address Chance - 1F4 = Address Last NPC
Address Chance - 1F7 = Address Unlock Story Song/BUG NPC On
Address Chance - 1FF = Address Mode Hack
Address Chance + 243C8 = Address Skin Hack
Address Chance + 3EE50 = Address Skin Hack
Address Chance – BC3B = Address Hack 5 Kiss

-Peach Emoticon =
script/emoticon.slk
Value : xcript/emoticon.slk > [ tergantung acv nya ]

-No Sensor Word =
script/slang.slk
Value : xcript/slang.slk > [ tergantung acv nya ]

-Arrow Hack 2 / 1 Key =
script/´í½º.slk
Value : xcript/´í½º.slk > [ tergantung acv nya ]

-Time Hack Story =
script/À½¾Ç.slk
Value : xcript/À½¾Ç.slk > [ tergantung acv nya ]

-DC Hack Move =
script/´í½º.slk
Value : zcript/´í½º.slk > [ tergantung acv nya ]

-Hidden Song =
script/À½¾Ç.slk
Value : xcript/À½¾Ç.slk > [ tergantung acv nya ]

-Beat UP Hack 2 Key =
script/亸
Value : ccript/亸 > [ tergantung acv nya ]

-Reset ALL BP =
10 1B 00 00 C1 E9 02 F3 A5 8B

Value On :
1. Normal : 1702
2. BU : 5744
3. BR : 11295
4. Union : 5999
5. CBP : 13307
6. Avatar Happy Box : 400

-No Red Key =
1. KeyNoteEX/chance_%02
2. lbeat/key/chance_%02

Value On : K ganti a , l ganti a

-No Grey Key =
1. KeyNoteEX/non_%02

Value On : K Ganti a

-Auto Key =
3B 17 75 36 85 D2 74 32 8B 44 24 0C 48 3B D0 7C
08 8B 1C 07 3B CB 75 08 46 83 C0 04 3B F2 72 EF

Value On :
1. 8B 17 89 11 85 D2 74 32 8B 44 24 0C 48 3B D0 7C
2. 1C 07 89 18 8B 08 90 90 46 83 C0 04 3B F2 72 EF

Clone 5 Npc :
80 4C CC 01 08 00 00 00 00 00 00 00 00 00 00 00 00

Score Hack Normal , BR :
00 00 16 44 00 80 3B 44 00 00 61 44 00 40 83 44 00 00 96 44 00 C0 A8 44 00 00 C8 44 00 40 E7 44 00 40 03 45 00 E0 12 45 00 80 22 45 00 20 32 45 50 C3

C7 02 01 00 00 00 8B 86 4C 02 <= combo 1
C7 02 01 00 00 00 8B 86 4C 02 <= combo 2

01 00 00 00 01 00 00 00 08 00 <= pin 2nd

Skor Hack ON : 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 80 96 98 4A 50 C3

Skor Hack Off : 00 00 16 44 00 80 3B 44 00 00 61 44 00 40 83 44 00 00 96 44 00 C0 A8 44 00 00 C8 44 00 40 E7 44 00 40 03 45 00 E0 12 45 00 80 22 45 00 20 32 45 50 C3



Tambahan
\/
\/

G2 Free 6073







password : newfix

ULTIMATE DANCER



silakan COBA MSIH WORK KOK HEHEHE






Not Working ?? Turn Off Your Anti-Virus.
Just Fake Alerts,not believe it? should not be used

Pf ON OFF

 


SILAKAN COBA SENDIRY EA



Hack AyoDance 6073



Cheat Story v.6073 By Rivalinz


Balas dengan kutipan

Cheat Story v.6073 By Rivalinz JR   Thu 24 Nov 2011, 8:41 pm Balas dengan kutipan








♥ Hidden Link & No LEACHER ♥

Jangan Lupa Untuk Berikan (+) Di Pojok Kanan Atas