วันอังคารที่ 3 มีนาคม พ.ศ. 2552

UCE pangya ใช้ได้แน่ๆ

http://hackerslounge.informe.com/tutorial-making-an-uce-undetected-cheat-engine-vesion-0-2-dt137.html

นี่ครับ ใช้ได้แน่ๆ เดาเอานะ ^^

Type of tutorial: Text-typed
Difficulty of level: 5/10 (Intermediate - Need at least some hacking knowlegde)
Comment: This tutorial is made on 01/07/2007. Please note that this tutorial only teaches how make UCE that bypass GG (Gameguard) rev 907. Last edited and updated on 15/7/2007 by JunKeat


Content Page: (Note that you could just press "Ctrl + F" to enable the "Find" function if you want to quickly move to a specific steps.)

A_1) Updates of tutorial

B_2) Programmes required

C_3) The making of dbk32.sys

D_4) Replacing strings that are being detected

E_5) The finishing of your UCE

F_6) Testing out your new UCE

G_7) Extras

H_8) Credits


A_1) Updates of tutorial

- On 15/7/2002, Version 0.1 was made. The tutorial is now complete with just "Text"

- On 28/07/2007, version 0.2 was made. I had leave spaces between each line of text for easier reading purpose.

B_2) Programmes required

-Windows Driver Development Kit (aka, DDK)
After downloading, extract and install DDK into any drive that suit your preverence.

-Delphi 7 Personal
Follow the instructions inside this link and get a legal copy of Delphi 7 personal for free and no trial period.

-Cheat Engine Source 5.3
After downloading Cheat Engine Source 5.3, extract it into any folder of your choice. However, DO NOT put it a folder such that it is a hinderence to

it. It might affect the Cheat Engine Source as well. I strongly suggest you extract the Cheat Engine Source 5.3 into C:\Cheat Engine Source 5.3, in order to

avoid any erros while compiling as well.

-Actual Search And Replace 2.6.5 (aka, ASR)
Registration Key for ASR:
Code:
IKiZhZL170UUvtoyVN5ginTgPygyaoVTh1+lRilFhOUMZaSlznNQKzPyWCxer7XsmolMvwx+hj5kblpQ5ZJ6FE1


The above ASR is directly taken from LostForever's link. It is located in THIS post.

Ok, now that you've done getting the neccesary programmes, move on to step 2.


C_3) The making of dbk32.sys

Go to your Cheat Engine Source and try to find a file called driver.dat. Then open it with NotePad. (Note that if you still can't find driver.dat inside your

Cheat Engine Source, try to use the Ctrl + F function to find it. driver.dat is 100% located inside the Cheat engine source.)

After opening driver.dat with Notepad, you will see CEDRIVER53, DBKProcList53, DBKThreadList53 and dbk32.sys. Your objective is to change these words.

Follow the instruction below.

First, change your CEDRIVER53 into something1. Second, change your DBKProcList53 into something2. Third, change your DBKThreadList53 into

something3. Forth, change your dbk32.sys into something.sys. (Note that "something" is just a word. You could use any other words to

replace "something". For example, maybe use UCE1 instead of using something1)

Now, after you've changed those words, press the button "save" under File.

You may now close driver.dat. Now, open DBKDrvr.c in DBKKernel folder, which is located inside Cheat Engine Source 5.3. Open it up using Notepad when

it prompt you to choose a programme to open it. After opening it, press Ctrl + F buttons to enable the find function. Then type the word, "hideme" inside

the "Find what" box. Click on the button, "Find Next" TWICE, and you'll reach to a line where it says "//hideme (DriverObject)". Now, delete the

two "//" in front of the hideme, so that it will look like this: "hideme (DriverObject)". Now save and close it.

Now open both the files, "SOURCES" and "sources.ce", which is located in DBKKernel folder. Open them with notepad. Then replace the

word, "TARGETNAME=DBK32" to "TARGETNAME=something", in both files. (Note that "something" is just a word. You could use any other words to

replace "something". For example, maybe use UCE instead of using something. However, YOU MUST NOTE THAT IN THE BEGINNING OF STEP B2, WHEN

YOU STARTED TO CHANGE CEDRIVER53, DBKProcList53 and DBKThreadList53 INTO YOUR OWN WORDS, YOU MUST BE CONTINUOUSLY USING THE SAME

WORD THROUGH OUT THIS WHOLE TUTORIAL ON MAKING UCE. For example, I use the word "something" to replace a certain strings. When you use

word other than the words "something", then you must continously use it whenever I use the word "something" So, in other words, when you see the

word "something", then you should replace it with your own words throughout the whole of this tutorial. If you do not understand this part and you think

that it is complicating, then post questions here or PM me for help.)

Now, you will need to open your Actual Search and Replace (aka, ASR). In ASR, you will see the words "Path, Masks and many other buttons. For now, you

will only need to change the Path, Masks and the options. Under the Path, type thw location where the Cheat Engine Source 5.3 is. For example, mine is

located in E:\Programming Files\Hacks\Undetected Cheat Engine. Then, for the Masks, type "memscan.c; DBKDrvr.c", without the quotation mark. Now, if

you could see properly, there are are 3 functions located in the middle of the ASR, "Find", "Search and replace", and "Options". Now, click Options, and

TICK THE BOX FOR INCLUDE SUBFOLDERS. It is important to tick the box for include subfolders. If you do not tick it, you will mess up your UCE in the

end. Now, I'll explain the functions on how to use ASR. The "Find" function is obviously to find a sentence or a words in a file. The "Search and replace"

function is also no doubt, to search a word or sentence and replace it with the words you type. Under "Search and replace" tab, you will be able to find "To

Search" and "To Replace or Insert". As you might have guessed, the "To search" function under Search and replace tab is to seach for the words or

sentence that you want. For the "To Replace or Insert" function under Search and replace tab is to replace the words that you type in the "To Search"

function. In other words, you type in the words you want to seach under "To Search" and you type in the words you want to replace with under "To Replace

or Insert". After typing in those words you want to search and replace, there are icons at the bottom of the ASR. The first icon is for seaching. The second

icon is for modifying the selected files. The third icon is to modify all the files that are being seached. (A words of warning for you.DO NOT PRESS

THE "DELETE ITEMS" OR THE "HIDE LIST" buttons. Pressing those WILL mess up your Cheat Engine Source 5.3.)

Okay, now that you have configured the ASR, it's time to search for "KeStackAttachProcess((PKPROCESS)selectedprocess,&apc_state);" (without the

quotation mark) and replace it with "KeAttachProcess((PEPROCESS)selectedprocess);" (without the quotation mark). After searching and replacing the

words, search for "KeUnstackDetachProcess(&apc_state);" (without quotation mark) and replace it with "KeDetachProcess();" (without quotation mark).

Now, you will need to compile something.sys. Go to DBKKernel directory, which is located in your Cheat Engine Source 5.3 Folder. After entering

DBKKernel folder, copy the Address (In other words, the location of the DBKKernel folder OR where DBKKernel is located. Basically, look at the

upper top white bar, you will see something like x:\xxxx\CheatEngine53src\DBKKernel. For example, mine is located in E:\Programming

Files\Hacks\Undetected Cheat Engine\DBKKernel.) by either highlighting it then press right-click and choose copy OR hightlighting it then press the

keyboard buttons Ctrl + C. After copying the address of DBKKernel, go to Start menu->All programs->Development Kits->Build Environment and choose

the version of your windows. For example, my windows is XP, so I'll choose Windows XP Free Build Environment under Windows XP. If you're using

Windows 2000, choose Windows 2000 Free Build Environment under Windows 2000. When you click on it, it will look like MS-Dos. So don't worry if you see

something like MS-Dos, cause it is meant to be that way. Now, inside there, press "cd"( For your information, cd stands for change direactory), then add a

space in it, right-click and choose the Paste button and press Enter. After pressing Enter, type the word "ce" and press enter again. (Note that it's not case-

sensitive. So you can also press CE if you want.) Now you will be able to see many lines of words. Scroll down and look out for lines which says "7 files

compiled, 1 executable built" If you didn't get this line or you have this line, but with errors, something is very wrong. Restart from the very beginning of

this tutorial's step. If you still did not get this line, PM me and tell me your current problem. Now you can close Windows Free Build Environment.


D_4) Replacing strings that are being detected

Open you dbk32 folder, which is located inside the Cheat Engine Source 5.3. Look for a file named ""dbk32.dpr" and open it with Delphi 7. Now Go to View-

> Project Manager and expand "dbk32.dll". Then double click on "DBK32functions" to open it. Find the strings "CEDRIVER53", "DBKProcList53"

and "DBKThreadList53" (You should use the Ctrl + F function to find these lines of words). Then replace those with something1, something2 and something3

respectively. Once you have done, go to File and choose Save all and you may close Delphi 7 for now.

Now, you will need to open up ASR (Actual Search & Replace), which is located in Start menu-> All programs-> Actual Search & Replace. After opening it,

Go to File-> Settings-> Editor. Find your "delphi32.exe" file (which will most likely be located in "C:\Program Files\Borland\Delphi7\Bin\delphi32.exe") and

press OK. Now go to "Options" tab, and tick the box which says "Include subfolders". Under "Masks" press "newkernelhandler.pas; DBK32functions.pas;

DBK32.dpr" (Make sure not to add in the quotation mark.) For the "Path", press the directory of your Cheat Engine Source 5.3's folder. For example, mine

is located in C:\Program Files\Cheat Engine 53. Then lastly, tick the box under Mask that says "Whole words" (Located beside "case-sensitive"). Now that

you have configured the options of ASR, it's now time to change strings using ASR. You will need to replace a lot of strings. So be careful not to make any

mistake. By the way, YOU MUST NOTE THAT IN THE BEGINNING OF STEP B2, WHEN YOU STARTED TO CHANGE CEDRIVER53, DBKProcList53 and

DBKThreadList53 INTO YOUR OWN WORDS, YOU MUST BE CONTINUOUSLY USE THE SAME WORD THROUGH OUT THIS WHOLE TUTORIAL ON MAKING UCE

. This is just a remainder for you.

Here are the list of strings you'll need to replace:

(Note that when I said xxx -> yyy, it means that Search for xxx and replace it with yyy.)

VQE -> something4

OP -> something5

OT -> something6

NOP -> something7

RPM -> something8

WPM -> something9

VAE -> something10

CreateRemoteAPC -> something11

ReadPhysicalMemory -> something12

WritePhysicalMemory -> something13

GetPhysicalAddress -> something14

GetPEProcess -> something15

GetPEThread -> something16

ProtectMe -> something17

UnprotectMe -> something18

IsValidHandle -> something19

GetCR4 -> something20

GetCR3 -> something21

SetCR3 -> something22

GetSDT -> something23

GetSDTShadow -> something24

setAlternateDebugMethod -> something25

getAlternateDebugMethod -> something26

DebugProcess -> something27

StopDebugging -> something28

StopRegisterChange -> something29

RetrieveDebugData -> something30

GetThreadsProcessOffset -> something31

GetThreadListEntryOffset -> something32

GetDebugportOffset -> something33

GetProcessnameOffset -> something34

StartProcessWatch -> something35

WaitForProcessListData -> something36

GetProcessNameFromID -> something37

GetProcessNameFromPEProcess -> something38

GetIDTCurrentThread -> something39

GetIDTs -> something40

MakeWritable -> something41

GetLoadedState -> something42

ChangeRegOnBP -> something43

DBKSuspendThread -> something44

DBKResumeThread -> something45

DBKSuspendProcess -> something46

DBKResumeProcess -> something47

KernelAlloc -> something48

GetKProcAddress -> something49

test -> something51

useIOCTL -> something52

After changing those strings above, you will need to change "newkernelhandler.pas", "DBK32functions.pas" and "DBK32.dpr" to something. Now, locate and

open "newkernelhandler.pas", "DBK32functions.pas" and "DBK32.dpr", which is in Cheat Engine Source 5.3, DBK32 Folder and DBK32 Folder respectively.

(Note that you SHOULD NOT open all of the three files together at once. Open each of them one by one, choose Save As, input the appropriate

names, then close. Repeat this step for the other two files.) Now, for "newkernelhandler.pas", save it as somethinghandler.pas and save it in Cheat Engine

Source 5.3. For "DBK32functions.pas", save it as somethingfunctions.dpr and save it in dbk32 folder, which is located in Cheat Engine Source 5.3.

For "DBK32.dpr", save it as something.dpr and save it in dbk32 folder, which is located inside Cheat Engine Source 5.3. Now you can close Delphi 7.

Now, you will need to open ASR (Actual Search & Replace). You will now need to configure the ASR again. Set the "Mask" as "*.*" (Without the quotation

mark.) and under Options tab, tick "Include Subfolders". PLEASE NOTE THAT YOU SHOULD NOT CHANGE ANY OTHER OPTIONS WHEN YOU ARE NOT

TOLD TO DO SO. Now search for "dbk32.sys" and replace it as something.sys and "dbk32.dll" and replace it as something.dll. Now you may clsoe ASR.

After closing ASR, open "something.dpr" inside the Cheat Engine Source 5.3 and you will now compile it. Go to Project at the top bar and choose "Compile

something". After you compiled, you will sure to get "[Warning]" or "[Hint]". Those are actually fine. However, if you get "[Error]" , then you did something

wrong. I recommend you to start all over of step C3 if you get "[Error]". If you do not have any "[Error]", then go on. Now that you have succesfully

compiled it, something.dll will now be in Cheat Engine 5.3 folder.

You will now make CEHook. Open the ASR (Actual Seach & Replace) again. PLEASE DO NOT CHANGE ANY OPTIONS. Now, search for "myhook" and

replace it under CEHook.dpr and hypermode.pas with something54. After you have done with ASR, close it. Now open "CEHook.dpr", which is located

in the CEHook folder, with Delphi 7. You will now need to comment out "system;" under "uses". Use the Ctrl + F function to find the word "system;",

in "CEHook.dpr", under "uses". After finding it, add "//" in front of the word "system;", without adding in the quotation mark. After adding "//" in front

of "system;", it will look something like this: //system. Now compile it by going to project and click on Compile. You can now close Delphi 7. If they prompt

you weather you want to save it, click "Yes", and close it.

Now, you will create Stealth. Open stealth.dpr, which is located in the Stealth folder. All you need to do now is just to compile it. Go to project and choose

compile. After compiling, you may close it. If they prompt you weather you want to save it, click "Yes", and close it. Now, you will be renaming

the "NewKernelHandler" and "CeFuncProc". Open up cheatengine.dpr, which is located inside the Cheat Engine Source 5.3. Go to Project Manager and

open "NewKernelHandler.pas" & "CeFuncProc.pas". Now, go to File, choose Save As, change the name from "NewKernelHandler.pas"

to "somethinghandler.pas" under the file name(Note that if it ask you weather you want to replace, then choose "Yes".), save it to Cheat Engine Source 5.3

folder and press "Save". Then go to File, choose Save As, change the name from "CeFuncProc.pas" to "something55.pas" under the file name, save it in

Cheat Engine Source 5.3 and press "Save". Now you can close it Delphi 7.

Now open up the ASR and set the Mask to "*.*" and untick "Include Subfolders" under options tab. ONCE AGAIN, DO NOT CHANGE ANY OTHER

OPTIONS WHEN YOU ARE NOT TOLD TO DO SO. Then search for "NewKernelHandler" and replace it with somethinghandler under every files EXCEPT

the "NewKernelHandler.pas" file. (If you have any problem with this step, please do PM me for help or post your problems here in this topic.) Please do

not close ASR after you had changed the "NewKernelHandler", cause you need it next process. It is time for you to change the value strings. In ASR, tick

the "Include Subfolders" under Options. As for the rest of the ASR options, leave it as our previous options. Now, search for 00400000 and replace it

with 00400005, search for 7FFFFFFF and replace it with 80000004 and finally, search for 80000000 and replace it with 80000005. Leave the ASR open for the

next process too.

Now, you will change the words located in CheatEngine GUI using ASR. In ASR, under Options, untick "Include Subfolders". Now you will need to

change the seach and replace the following words:

(Note that when I said xxx-> yyy, it means search for xxx and replace it with yyy.)

nextscanbutton -> something56

scanvalue -> something57

scanvalue2 -> something58

ScanType -> something59

VarType -> something60

newscan -> something61

ScanText -> something62

Now that you have searched and replaced the above words, open MainUnit.pas with Delphi 7, which is located in Cheat Engine Source 5.3. Using the Ctrl +

F function, find "if messagedlg('Do you want to try out the tutorial?',mtconfirmation,[mbyes,mbno],0)=mryes then

shellexecute(0,'open','Tutorial.exe','','',sw_show);" (Without the quotation mark.) and replace it with "if messagedlg('Do you want to try out the

tutorial?',mtconfirmation,[mbyes,mbno],0)=mryes then

shellexecute(0,'open','Project1.exe','','',sw_show);" (Again, without the quotation mark.) Now go to file and choose "Save". You may now close it. Now,

open "OpenSave.pas" with Delphi 7, which is located in Cheat Engine Source 5.3. Now, again, using the Ctrl + F function, find "7 "Tutorial.exe":Application

processname" (Without quotation mark.) and replace it with "7 "Project1.exe":Application processname". (Without quotation mark.) After that, find "if

x yyy, it means that Search for xxx and replace it with yyy.)

VQE -> something4

OP -> something5

OT -> something6

NOP -> something7

RPM -> something8

WPM -> something9

VAE -> something10

CreateRemoteAPC -> something11

ReadPhysicalMemory -> something12

WritePhysicalMemory -> something13

GetPhysicalAddress -> something14

GetPEProcess -> something15

GetPEThread -> something16

ProtectMe -> something17

UnprotectMe -> something18

IsValidHandle -> something19

GetCR4 -> something20

GetCR3 -> something21

SetCR3 -> something22

GetSDT -> something23

GetSDTShadow -> something24

setAlternateDebugMethod -> something25

getAlternateDebugMethod -> something26

DebugProcess -> something27

StopDebugging -> something28

StopRegisterChange -> something29

RetrieveDebugData -> something30

GetThreadsProcessOffset -> something31

GetThreadListEntryOffset -> something32

GetDebugportOffset -> something33

GetProcessnameOffset -> something34

StartProcessWatch -> something35

WaitForProcessListData -> something36

GetProcessNameFromID -> something37

GetProcessNameFromPEProcess -> something38

GetIDTCurrentThread -> something39

GetIDTs -> something40

MakeWritable -> something41

GetLoadedState -> something42

ChangeRegOnBP -> something43

DBKSuspendThread -> something44

DBKResumeThread -> something45

DBKSuspendProcess -> something46

DBKResumeProcess -> something47

KernelAlloc -> something48

GetKProcAddress -> something49

test -> something51

useIOCTL -> something52

After you had finished fixing those errors, you have finally now come to the finishing of UCE. Congratulation for making till this far.

By the way, at this point, you should make a backup of your modified Cheat Engine Source 5.3, because your UCE is in there. From now, any mistake that

you made would be desasterous. So I advice you to make a copy or backup of your modified Cheat Engine Source 5.3. For example, let say if your Cheat

Engine Source 5.3 is located in C:\Program Files, you should copy your Cheat Engine Source 5.3 and paste it in other places, like E:\Programming

Files\Hacks.

E_5) The finishing of your UCE

Now, you will need to compile the files which are needed for the UCE. Open the Delphi 7 program from Start menu-> All Programs-> Borland Delphi 7.

Then open the "systemcallsignal.dpr" in the "SystemcallRetriever" folder, which is located in your modified Cheat Engine Source 5.3 and go to "Project" and

choose "Compile". Now close your Delphi 7. If they prompt you weather you want to save it, click "OK". Now go to "SystemcallRetriever" folder, which is

located inside your modified Cheat Engine Source 5.3 and open up "Systemcallretriever.dpr" with Delphi 7. Then go to "Project" and choose "Compile". If

you get any errors, like I said before, fix the "Undeclared identifier" first. Then you will not get any more errors or fatal errors. Now open

up "Kernelmoduleunloader.dpr" with delphi 7, which is in the "kernelmodule unloader" folder, located inside "dbk32", in you midified Cheat Engine Source

5.3. Then go to "Project" and choose "Compile". If you get any errors, like I said before, fix the "Undeclared identifier" first. Then you will not get any more

errors or fatal errors. Now, make another copy or backup of your modified Cheat Engine Source 5.3, jsut in case you screw up at the last part of making

UCE.

Now, open up "cheatengine.bpg"m which is located inside your modified Cheat Enginer Source 5.3. Then go to "File" and choose "Save As". Rename the file

name as "something.bpg" and save it in your modified Cheat Engine Source 5.3. You should now close it. If you are prompt weather if you want to save,

press "OK". Now, reopen the "cheatengine.bpg" inside your modified Cheat Engine Source 5.3, go to "Project Manager" under "View" and right-click

on "cheatengine.exe" and select "View Source". Now, save "cheatengine.dpr" as "somethingengine.dpr" and go to "Project" and choose "Compile". You will

now get "something.exe" inside your modified Cheat Engine SOurce 5.3. The "something.exe" is where you run your UCE. Now, you may close delphi 7.

When it prompt you weather if you want to save, click "OK". Now, you need to compile a lot of things. All of these files mentioned below will be located

within your modified Cheat Engine Source 5.3. First, open up "Pscan.dpr" in "injectedpointerscan" folder and go to "Project" and choose "Compile".

Second, open up "emptydll.dpr" in "SystemcallRetriever" folder and go to "Project" and choose "Compile". Third, open up "emptyprocess.dpr"

in "SystemcallRetriever" folder and go to "Project" and choose "Compile". Forth, open up "systemcallsignal.dpr" in "SystemcallRetriever" folder and go

to "Project" and choose "Compile". Fifth, open up "Systemcallretriever.dpr" in "SystemcallRetriever" folder and go to "Project" and choose "Compile". Sixth,

open up "Kernelmoduleunloader.dpr" inside "dbk32" of "Kernelmodule unloader" folder and go to "Project" and choose "Compile". Seventh, open

up "Project1.dpr" in "Tutorial" folder and go to "Project" and choose "Compile". Now that you have compiled all the above mentioned files, you should have

all the files which will now be listed out. First is the "somethingengine.exe". Second is the "driver.dat". Third is the "something.sys". Forth is

the "something.dll". Fifth is the "stealth.dll". Sixth is the "cehook.dll". Seventh is the "PScan.dll". Eighth is the "systemcallsignal.exe". Ninth is

the "systemcallretriever.exe". Tenth is the "kernelmoduleunloader.exe". Eleventh is the "emptydll.dll". Twealth is the "emptyprocess.exe". Thirdteenth is

the "Project1.exe". You have now finally finish making UCE. Now it's time to test out your new "baby".

F_6) Testing out your new UCE

Now, you will need to change your new created UCE options. First, open up your UCE, which is located in your modified Cheat Engine Source 5.3. Now, click

on options. Under the first tab, which is called the "General Settings", tick the first five boxes from the top. In Address list specific, do not tick any of the

three boxes. Leave it as it is untick. Then leave the rest of the settings under "General Settings" tab alone. Now move on to the second tab, which is

called "Scan type". For Size of scanbuffer, make it 512. There are 8 boxes in there altogether. First, untick the first three boxes. Then tick the forth box.

In "Scan the following memory types", tick the first two boxes, then leave the third box untick. Now tick the box for "Run scan in separate thread". Set

the "Thread priority" as "Higher". Now, for the next two tabs under options, which are called as "File Associations" and "Plugins", leave all of those

options untick. Now move on to the next tab, which is called as "Code Finder". Under "Code Finder" tab, there are 2 circles and 2 boxes for us to tick or

untick. Tick the first circle and leave he second circle untick. Tick the first box and leave the second box untick. Now move on to the next tab, which is

called as "Assembler". Under "Assembler" tab, tick all EXCEPT for "use int3 instructions for breakpoints (Unlimited)". Lastly, move on to the final tab,

which is called as "Extra" tab. Under "Extra" tab, there are altogether 9 boxes. By counting from the top to bottom, tick the third box, forth box, sixth and

seventh box. Now click the button "OK" at the bottom.

Now that you have finally finish your UCE, CONGRATULATIONS!!!

G_7) Extras

For those of you who want to take a look on how does the UCE looks and work like, I have uploaded my UCE HERE .Take a look at how a completed UCE looks like. I have also posted my uploaded UCE in this post

HERE too. If the above download links, such as ASR (Actual Seach & Replace), is

broken, go to the post HERE .That post was made by LostForever, our Forum Moderator.

He has been kind enough to put links for downloading essential tools for making UCE. I WILL be adding videos on how to make UCE in the near

future. So be sure to come and check this tutorial every time!

Also, if you do have any advice or suggestions for me to make this tutorial look better and easier to understand, please do PM me or post your suggestions

here. If you do find any typing errors, do tell me too, so that others would not have a hard time thinking what I'm typing because of my typing errors.

And if you liked my tutorial and feel like wanting to do a part for the Hacker's Lounge Community, do become a prenium user, so that you could like

givingsome money to Alias, who host this website and need pay for monthly fees. Thanks in advance.

H_8) Credits

I want to give credits to Alias (our Forum Administrator) for trusting me to be Forum Admin, LostForever (our Forum Moderator) for providing links to

download those neccesary tools for making UCE and finally Me, myself, for making this tutorial.


Last edited by JunKeat on Sat Jul 28, 2007 9:22 am; edited 9 times in total
_________________
Credit:2-teen

2 ความคิดเห็น:

  1. ขอ..วิธี bypass Games Guard ด้วยจะดีมาก ขอแบบที่ไม่ว่าเกมส์จะอัพเดท GG ไป เวอร์ชั่นไหนก็ตาม เราก็สามารถ รับมือได้ตลอด เช่น เราจะนำ medthod ของ GG มาเขียน สคริปต์ เพื่อ bypass ได้ตลอด..

    ตอบลบ
  2. ขอ..วิธี bypass Games Guard ด้วยจะดีมาก ขอแบบที่ไม่ว่าเกมส์จะอัพเดท GG ไป เวอร์ชั่นไหนก็ตาม เราก็สามารถ รับมือได้ตลอด เช่น เราจะนำ medthod ของ GG มาเขียน สคริปต์ เพื่อ bypass ได้ตลอด..

    25 มีนาคม 255

    ตอบลบ