Forum Games Indonesia l Android
™️ Welcome Hacker Newbie Community ™️™️

[-]Yang Belum Punya User DI HnC Harap Register.
[-]Yang Sudah Ada Di HarapKan Log In Terlebih Dahulu.
[-]DaftarKan User Anda Di ™️Special_V.I.P™️(Terdapat Aplikasi Lebih Banyak).

~Thankz For ALL Hacker Newbie Community~
---------------------------------------------------------
Forum Games Indonesia l Android
™️ Welcome Hacker Newbie Community ™️™️

[-]Yang Belum Punya User DI HnC Harap Register.
[-]Yang Sudah Ada Di HarapKan Log In Terlebih Dahulu.
[-]DaftarKan User Anda Di ™️Special_V.I.P™️(Terdapat Aplikasi Lebih Banyak).

~Thankz For ALL Hacker Newbie Community~
---------------------------------------------------------
Forum Games Indonesia l Android
Would you like to react to this message? Create an account in a few clicks or log in to continue.



 
Vip ForumIndeksLatest imagesPendaftaranLogin
UNTUK MEMBER HnC YANG JARANG ONLINE,KAMI MOHON MAAF APABILA USER ANDA KAMI " DELETE "KARENA KAMI INGIN MEMBERIKAN YANG TERBAIK KEPADA FORUM HnC, KAMI UCAPKAN TERIMA KASIH
Login
Username:
Password:
Login otomatis: 
:: Lupa password?
Latest topics
» Hack akun domino higgs
 [Tutorial]Membuat Form Loading pada Injector  EmptyMon Jul 12, 2021 3:15 pm by Miy

» Belajar hack di kali linux
 [Tutorial]Membuat Form Loading pada Injector  EmptyFri Jul 02, 2021 4:39 pm by Dedenia01

» Mohon bimbingannya
 [Tutorial]Membuat Form Loading pada Injector  EmptyFri Jun 18, 2021 8:51 am by X-Team

» Password game
 [Tutorial]Membuat Form Loading pada Injector  EmptySun May 30, 2021 10:57 pm by user60b3ae56b3d29

» Keamana wifi wpa wps
 [Tutorial]Membuat Form Loading pada Injector  EmptySat May 29, 2021 10:51 am by Well

» Software Charles (ASK)
 [Tutorial]Membuat Form Loading pada Injector  EmptySun May 23, 2021 6:18 pm by Rexper

» Bener bener awam
 [Tutorial]Membuat Form Loading pada Injector  EmptyWed May 19, 2021 6:14 pm by _fahmip145_

» Kehilangan Akun
 [Tutorial]Membuat Form Loading pada Injector  EmptyFri Apr 16, 2021 7:51 pm by Djaii fanz

» [Request] Hack IG
 [Tutorial]Membuat Form Loading pada Injector  EmptyFri Nov 06, 2020 11:41 pm by Benjamin

Top posters
indah permata (479)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
nurfatimah (356)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
ADMIN (262)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
juliono (171)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
Cheater-sejati (147)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
751_COMMUNITY (129)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
TRICKâ„¢ (104)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
AdeListiawan (103)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
[HnC]Rio™ (99)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 
ID BANNED (87)
 [Tutorial]Membuat Form Loading pada Injector  I_vote_lcap [Tutorial]Membuat Form Loading pada Injector  I_voting_bar [Tutorial]Membuat Form Loading pada Injector  I_vote_rcap 

Share | 
 

  [Tutorial]Membuat Form Loading pada Injector

Topik sebelumnya Topik selanjutnya Go down 
PengirimMessage
ADMIN
™-Admin HnC-™
™-Admin HnC-™
ADMIN

Jumlah posting : 262
Cendol : 697
Reputation : 138
Join date : 27.06.11
Age : 34

 [Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: [Tutorial]Membuat Form Loading pada Injector     [Tutorial]Membuat Form Loading pada Injector  EmptySat Jul 09, 2011 7:28 pm

Bahan" yang di gunakan antara lain :

- ProgressBar < Untuk Loading
- VisualBasiC 6 oR Portable
- Kopi
- Kesabaran

--------------------------------------------
Buatlah 2 Form berinama : cmdInjector , LOADING
--------------------------------------------
Untuk CmdInjector :
Buatlah 2 Timer Masing" interval : Timer1 : 0,,,,Timer 2 : 50
Buatlah 1 Label Berinama : Label1 , Caption ntar di SCnya Mas
Buatlah 1 CommandButton Berinama : GlassButton1 ,,Caption : EXIT

Masukan SC ini untuk cmdInjector :
Code:
'[You must be registered and logged in to see this link.]
'Credit By Dupe™
'My Forum scarletzer.us
Option Explicit
Dim I As Long
Dim merah, hijau, biru As Integer
Dim Counter As Integer
Private Const GWL_EXSTYLE As Long = (-20)
Private Const WS_EX_LAYERED As Long = &H80000
Private Const LWA_ALPHA As Long = &H2
Private winHwnd As Long
Private NamaDll As String
Private Declare Function ReleaseCapture Lib "user32" () As Long
Private
Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal
hWnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Long)
As Long
Private Declare Function CreateRoundRectRgn Lib "gdi32"
(ByVal X1 As Long, ByVal Y1 As Long, ByVal X2 As Long, ByVal Y2 As Long,
ByVal X3 As Long, ByVal Y3 As Long) As Long
Private Declare Function
CreateEllipticRgn Lib "gdi32" (ByVal X1 As Long, ByVal Y1 As Long,
ByVal X2 As Long, ByVal Y2 As Long) As Long
Private Declare Function SetWindowRgn Lib "user32" (ByVal hWnd As Long, ByVal hRgn As Long, ByVal bRedraw As Boolean) As Long
Private Declare Function GetWindowLongA Lib "user32" (ByVal hWnd As Long, _
ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "user32" (ByVal hWnd As Long, _
ByVal nIndex As Long, _
ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "user32" (ByVal hWnd As Long, _
ByVal crey As Byte, _
ByVal bAlpha As Byte, _
ByVal dwFlags As Long) As Long


Private Sub Injeckdll()

Me.Caption = "http://scarletzer.us/forum" 'pengaturan caption atau nama injector pada Form
Opacity 240, Me 'Untuk Mengatur Tingkat transparent form MinimalValue = 20: MaxsimalValue = 255
NamaDll = App.Path & "" & "Dreamuz.dll" 'isikan nama DLL nya , contoh: Dreamuz.dll
FileTarget = "PointBlank.exe"
Timer1.Interval = 20 'interval untuk timer
'----------------------------------------------------------------

End Sub

' Transparent form
Private Sub Opacity(value As Byte, _
Frm As Form)
Dim MaxVal As Byte
Dim MinVal As Byte

On Error GoTo ErrorHandler
MinVal = 20
MaxVal = 255
If value > MaxVal Then
value = MaxVal
End If
If value < MinVal Then
value = MinVal
End If
SetWindowLongA Frm.hWnd, GWL_EXSTYLE, GetWindowLongA(Frm.hWnd, GWL_EXSTYLE) Or WS_EX_LAYERED
SetLayeredWindowAttributes Frm.hWnd, 0, value, LWA_ALPHA
ErrorHandler:

Exit Sub

End Sub


Private Sub Form_Load()
Dim l As Long
l = CreateRoundRectRgn(0, 0, Me.Width / Screen.TwipsPerPixelX, Me.Height / Screen.TwipsPerPixelY, 20, 20)
SetWindowRgn Me.hWnd, l, True
App.TaskVisible = True 'Sembunyikan aplikasi dari window taskmanager true= untuk menampilkan /false Untuk Tidak menampilkan
'tetapi tidak hidden di process

'perintah menghindari aplikasi dijalankan 2 kali
'pada saat yg bersamaan
'----------------------------------------
If App.PrevInstance Then
End
End If
'----------------------------------------
Injeckdll '--> memanggil perintah pada -->> Private Sub silakandiedit()

End Sub


Private Sub Form_MouseDown(Button As Integer, Shift As Integer, X As Single, Y As Single)
If Button = 1 Then 'left click Untuk Menggerakkan Form Tanpa Border
ReleaseCapture
SendMessage Me.hWnd, &HA1, 2, 0
End If
End Sub

Private Sub GlassButton1_Click()
Unload Me
End
End Sub

Private Sub Label1_Click()
'Untuk kecepatan Perubahan Warna Silakan Di Ubah Interval Pada Timer2
'semakin Kecil intervalnya maka akan Semakin Cepat Perubahan Warnanya
End Sub

Private Sub Timer1_Timer()
winHwnd = FindWindow(vbNullString, "HSUpdate") 'mencari jendela hsupdate
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process pointblank
InjectExecute (NamaDll) 'inject DLL
End ' injector akan tutup otomatis
Else 'jika tidak
Label1.Caption = "http://scarletzer.us/forum" ' Sebelum Terinjecktion (silakan Di ubah nama Dengan Selera Anda)
End If
End Sub

Private Sub Timer2_Timer()
'Fungsi Label Warna
I = I + 1
If I = 1000000 Then I = 0 'Supaya tdk overflow, dsb...
merah = Int(255 * Rnd) 'Bangkitkan angka random untuk merah
hijau = Int(255 * Rnd) 'Bangkitkan angka random untuk hijau
biru = Int(255 * Rnd) 'Bangkitkan angka random untuk biru
Label1.ForeColor = RGB(merah, hijau, biru) 'Campur tiga warna
If I Mod 2 = 0 Then 'Jika counter habis dibagi 2
Label1.Visible = True 'Tampilkan label
Else 'Jika counter tidak habis dibagi 2
Label1.Visible = False 'Sembunyikan label
End If 'Akhir pemeriksaan

End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
OpenURL "http://scarletzer.us/forum", Me.hWnd ' Silakan Di Ubah Dengan Nama WEB/BLog Anda
'Gunakan Dengan Bijak kalau mau Dishare Di lain Silakan asal Di Sertakan Creditnya By Dupe™
End Sub



------------------------------------------------------------------------------------
Buatlah 5 Module Berinama : ModBrowser , ModInjector , ModProcess , PlaySound

Isi SC ini ke ModBrowser :
Code:
'modul buka browser
Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hWnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub


Isi SC ini ke ModInjector :
Code:
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long
Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Sub InjectDll(DllPath As String, _
ProsH As Long)


Dim DLLVirtLoc As Long
Dim DllLength As Long

Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult
g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else 'NOT BLA...
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else 'NOT BLA...
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else 'NOT BLA...
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else 'NOT BLA...
Exit Sub
End If
End If

MsgBox "Dll Injection Successful!", vbInformation, "Success"
End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)

End If
Call CloseHandle(lProcInject)

End Sub


Isi SC ini ke ModProcess :
Code:
Option Explicit
Public FileTarget As String
Public sFlDLL As String
Public IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type
Private Const THREAD_SUSPEND_RESUME As Long = &H2
Private hThread As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _
ByVal lpszTitle As String, _
ByVal cbBuf As Integer) As Integer
Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _
ByVal uExitCode As Long) As Long
Public Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal Classname As String, _
ByVal WindowName As String) As Long
Private Declare Function PostMessage Lib "user32" Alias "PostMessageA" (ByVal hWnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Boolean, _
ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long

Public Function NTProcessList() As Long

Dim FileName As String

Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32
On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
FileName = GetFName(ExePath)
If FileTarget = FileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
Call CloseHandle(hProcSnap)
Call CloseHandle(lProc)
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String


StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
f% = InStr(fn, "")
Do While f%
n% = f%
f% = InStr(n% + 1, fn, "")
Loop
If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function

Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
ByVal lProcessID As Long) As Long

Dim THREADENTRY32 As THREADENTRY32
Dim hThreadSnap As Long
Dim lThread As Long

On Error Resume Next
ReDim Thread(0) As THREADENTRY32
hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
THREADENTRY32.dwSize = Len(THREADENTRY32)
If Thread32First(hThreadSnap, THREADENTRY32) = False Then
Thread32Enum = -1
Exit Function
Else
ReDim Thread(lThread) As THREADENTRY32
Thread(lThread) = THREADENTRY32
End If
Do
If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
Exit Do
Else
lThread = lThread + 1
ReDim Preserve Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Loop
Thread32Enum = lThread
Call CloseHandle(hThreadSnap)
On Error GoTo 0

End Function


Isi SC ini ke PlaySound :
Code:
Public
Declare Function PlaySound Lib "winmm.dll" Alias "PlaySoundA" (ByVal
lpszName As String, ByVal hModule As Long, ByVal dwFlags As Long) As
Long

Public Function playwav(ByVal wName As String)
PlaySound wName, LOADING.hdc, 1 'Start Saund nya
End Function

Kembali Ke Atas Go down
https://hacker-newbie.forumid.net
BaghazzNewbie23
™-Newbie_Member-™
BaghazzNewbie23

Jumlah posting : 2
Cendol : 3
Reputation : 0
Join date : 12.07.11

 [Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: Re: [Tutorial]Membuat Form Loading pada Injector     [Tutorial]Membuat Form Loading pada Injector  EmptyTue Jul 12, 2011 8:00 pm

Isi SC ini ke PlaySound :

Code:
Public
Declare Function PlaySound Lib "winmm.dll" Alias "PlaySoundA" (ByVal
lpszName As String, ByVal hModule As Long, ByVal dwFlags As Long) As
Long

Public Function playwav(ByVal wName As String)
PlaySound wName, LOADING.hdc, 1 'Start Saund nya
End Function

Playsound itu apa.. maklum Newbie
Kembali Ke Atas Go down
Ghery
™-MemBeR-™
™-MemBeR-™
Ghery

Jumlah posting : 24
Cendol : 54
Reputation : 1
Join date : 10.07.11

 [Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: Re: [Tutorial]Membuat Form Loading pada Injector     [Tutorial]Membuat Form Loading pada Injector  EmptyWed Jul 13, 2011 9:11 am

Dan Yang Terakhir isikan Ceridit..,,,,,
Kembali Ke Atas Go down
Sponsored content




 [Tutorial]Membuat Form Loading pada Injector  Empty
PostSubyek: Re: [Tutorial]Membuat Form Loading pada Injector     [Tutorial]Membuat Form Loading pada Injector  Empty

Kembali Ke Atas Go down
 

[Tutorial]Membuat Form Loading pada Injector

Topik sebelumnya Topik selanjutnya Kembali Ke Atas 

 Similar topics

-
» [Tutorial] Membuat Animasi Bergerak/ GIF Pada Form With VB6
» Cara Membuat Pesan Pembuka Pada Blogger
» Membuat Form Lingkaran (Visual Basic Program)
» Cara Membuat Form Tembus Pandang (Visual Schooling)
»  Video Tutorial Membuat Injecotr By HnC Just For HnC
Halaman 1 dari 1

Permissions in this forum:Anda tidak dapat menjawab topik
Forum Games Indonesia l Android :: Hacker Newbie | Internet and Software Stuff :: Program code basic :: Visual Basic-
Free forum | ©phpBB | Free forum support | Report an abuse | Latest discussions