PDA

View Full Version : [MU] Share Blacklist Các Soft Hack - Dùng Để Add vào TDA GameGuard



cuocdoisp
14-03-13, 12:04 AM
TDA GameGuard thì chắc cũng nhiều anh em được biết đến , nó khá tốt với các admin nhỏ mới tham gia và làm muonline . TDA được share miễn phí với hệ thống mở cho phép các admin tự tay add các soft hack mới phát hiện thông qua vài bước đơn giản , được chỉ định phù hợp với người già và trẻ nhỏ . Tuy nhiên người sáng tạo ra TDA lại mới chỉ add được 1 vài phần mềm hack vào. Sau thời gian mò mẫm cuocdoisp sưu tầm được 1 ít soft hack lên share cho anh em ai có nhu cầu . ai không cần thì xin bỏ quá cho , đừng ném gạch đá nhé

Xin giới thiệu qua về TDA GameGuard cho ai chưa biết mà muốn tìm hiểu

Nguồn bên Ragezone
hỗ trợ tại gamezone vui lòng truy cập vào đây TDA Gameguard quyen194 (<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>)


Chức năng của TDA GameGuard

Nổi bật Checksum chống Crack main
Tự Add thêm soft hack mới


Sau đây là list các soft hack cuocdoisp sưu tầm ( lưu ý có 1 số dòng trung nhau nhé)



#

Offset
32 Bytes Data
Name




1

0059d002
68ab030e75e818c9010043b6e564b316a5bc5b96e5102d4047 15c99314ca7936
speed gear 7




2

00453b94
558bec83c4f0b874394500e88826fbffa14c5045008b00e8a8 d7ffff8b0d2c51
Simple Hithack




3

0068d535
8bc58bd460e8000000005d81ed2b35f40689957521f40689b5 a131f40689857d
Moonlight Engine 1320




4

0067c581
8bc58bd460e8000000005d81ed77357a068995f1347a0689b5 f10a7a06898581
Moonlight Engine 1348




5

0067c525
8bc58bd460e8000000005d81ed1b357b0689950d007b0689b5 71187b0689851d
Moonlight Engine 1365




6

0068d535
8bc58bd460e8000000005d81ed2b3597068995752c970689b5 7119970689858d
Moonlight Engine 1236




7

0068d531
8bc58bd460e8000000005d81ed27357d06899535147d0689b5 790b7d06898571
Moonlight Engine 1312




8

00677581
8bc58bd460e8000000005d81ed773598068995710d980689b5 01279806898551
Moonlight Engine 1196




9

006914f5
8bc58bd460e8000000005d81edeb34990689951512990689b5 951799068985b9
Moonlight Engine 1196




10

0068d539
8bc58bd460e8000000005d81ed2f359a068995250c9a0689b5 5d179a068985b9
Moonlight Engine 1224




11

0068d56d
8bc58bd460e8000000005d81ed6335990689952927990689b5 01319906898575
Moonlight Engine 1196




12

00690535
8bc58bd460e8000000005d81ed2b3597068995852d970689b5 c51d97068985c5
Moonlight Engine 1154




13

006795ed
8bc58bd460e8000000005d81ede3357f06899509297f0689b5 ed2b7f06898511
Moonlight Engine 1152




14

00690525
8bc58bd460e8000000005d81ed1b356f068995b5346f0689b5 a1146f068985cd
Moonlight Engine 1148




15

00687629
8bc58bd460e8000000005d81ed1f36840689959d35840689b5 d5128406898501
Moonlight Engine HS




16

0053c7e4
558bec83c4f053b894c25300e83ba8ecff8b1d94015400e8d4 62ecff85c07e10
Quick Memory Editor




17

00420570
60be00c041008dbe0050feff5783cdffeb109090909090908a 064688074701db
xspeednet 6




18

00551014
b800000000600bc07468e8000000005805530000008038e975 1361eb45db2d37
Noob Hack5




19

004098d8
558bec83c4cc53565733c08945f08945dce8ee97ffffe8f5a9 ffffe820ccffff
artmoneypro727eng




20

00fc0000
5589e581c50400000083ed0455ff7424045d8f04245c5089e0 050400000083e8
ModzMu




21

00492b44
558bec83c4f0b81c124900e80041f7ffa1305c49008b00e838 6afdff8b0d685d
Injector




22

004018bb
743f0fb645ec0fb69d74ffffff39d875306a016a3968d47540 00e89608000050
Hasty MU




23

004c5f31
7c238b45fc8038c1751b8b45fc807802f375128b45fc807803 0075098b45fc80
Catastrophe




24

004217ed
eb0b908a064688074701db75078b1e83eefc11db72edb80100 000001db75078b
Speed Net 3




25

0041f002
e803000000e9eb045d4555c3e801000000eb5dbbedffffff03 dd81eb00f00100
Speed Net 2




26

0012c5b8
75078b1e83eefc11db72edb80100000001db75078b1e83eefc 11db11c001db73
UoPilot




27

005053cd
e8a9ab070072aa00725cc27c4e82bbd73e76fd88499ca4ba74 6137c5d7293b0d
SpeederXP 2.32




28

0047cffd
eb0b908a064688074701db75078b1e83eefc11db72edb80100 000001db75078b
Auto Q 2




29

00420648
75078b1e83eefc11db72edb80100000001db75078b1e83eefc 11db11c001db73
Speed Net 6




30

00493cb8
75078b1e83eefc11db72edb80100000001db75078b1e83eefc 11db11c001db73
SND BOT 1.71




31

0041601c
7468e8000000005805530000008038e9751361eb45db2d3760 4100ffffffffff
Hasty MU 2.0




32

004217e0
60be00d041008dbe0040feff57eb0b908a064688074701db75 078b1e83eefc11
!xSpeed.net3




33

00416014
b800000000600bc07468e8000000005805530000008038e975 1361eb45db2d37
HastyMu v0.2




34

004380f0
53005f00560045005200530049004f004e005f0049004e0046 004f0000000000
MuPie v2




35

00401d1b
68ac884100ff153082410068a088410050a324084200ff1534 8241008b152408
DKAEMultiStrike




36

00401d2b
68ac884100ff150c82410068a088410050a324084200ff1510 8241008b152408
DKAEMultiStrike




37

005081d1
ba6c835000e8b5c3efff8b4588e8a5c5efff508b45b450e85b 54f7ff84c0747e
rPE rEdoX




38

004c8259
a138bd4c008b008b4dfcbac0824c00e81ff1ffff33dbe8f8be f3ff33c05a5959
Catastrophe v0.1




39

004ccb71
a140fd4c008b008b4dfcbad8cb4c00e8abf2ffff33dbe8e075 f3ff33c05a5959
Catastrophe v1.2




40

0044e08c
6489250000000083ec585356578965e8ff1504f4480033d28a d48915d80a4d00
WPePro 0.9a




41

004307be
750a6a1ce84901000083c404e8b130000085c0750a6a10e836 01000083c404c7
WPePro 1.3




42

00402190
558bec535657bb00604000662ef7051e28400004000f85db00 00006a00ff1518
Permit




43

00402230
e807010000b8ff0000007236e85e020000e83b040000b8ff00 0000720753e857
Permit




44

0048f5ae
558bec6aff68908a4e00688c44490064a10000000050648925 0000000083ec58
T Search




45

0048f619
e8ce2d000085c075086a10e8b20000005933f68975fce8637a 0000ff1568444d
T Search




46

0040970e
68b498400064a100000000506489250000000083ec68535657 8965e833db895d
Speed Gear 5




47

00568e9a
68b8f98513e89d530100b694704be887e543e443217b18b7bb 796d3ef91e5c7f
Speed Gear 6




48

00512134
75058a164612d273ea02d275058a164612d2734f33c002d275 058a164612d20f
WildProxy v1.0




49

00401320
eb1066623a432b2b484f4f4b90e998904600a18b904600c1e0 02a38f90460052
WildProxy v0.1




50

00401320
eb1066623a432b2b484f4f4b90e998204700a18b204700c1e0 02a38f20470052
WildProxy v0.2




51

00401350
eb1066623a432b2b484f4f4b90e998c04700a18bc04700c1e0 02a38fc0470052
WildProxy v0.3




52

0040c0b0
706c69636174696f6e315c6f626a5c52656c656173655c5370 65656420486163
Speed Hack Simplifier




53

004320f0
53005f00560045005200530049004f004e005f0049004e0046 004f0000000000
Cheat Happens v3.9b1




54

004340f0
53005f00560045005200530049004f004e005f0049004e0046 004f0000000000
Cheat Happens v3.95b1




55

004360f0
53005f00560045005200530049004f004e005f0049004e0046 004f0000000000
Cheat Happens v3.95b3




56

00440020
5fe4ad603656434d92bdc86ff8dee1bd01000000463a5c446f 63756d656e7473
Cheat Happens v3.96




57

0041f001
60e803000000e9eb045d4555c3e801000000eb5dbbedffffff 03dd81eb00f001
!xSpeed.net 2




58

00420630
60be00c041008dbe0050feff57eb0b908a064688074701db75 078b1e83eefc11
!xSpeed.net 6




59

005674d4
558bec83c4ec5333c08945ecb82c705600e8c6fae9ff8b1d98 d8560033c05568
Cheat Engine 5.0




60

00574ec0
558bec83c4ec5333c08945ecb8e0495700e8ce20e9ff8b1df8 b8570033c05568
Cheat Engine 5.1.1




61

00574eec
e88beaf1ff8d45ece83356ffffe85a1ffdff8b03ba68505700 e86ae6f1ff8b03
Cheat Engine 5.1




62

00591f94
558bec83c4ec5333c08945ecb85c1a5900e82650e7ff8b1d20 89590033c05568
Cheat Engine 5.2




63

005aa16c
e81340ffffe8862cfcff8b03bad4a25a00e8c298eeff8b0383 c050baf0a25a00
Cheat Engine 5.3




64

005cf354
558bec83c4ec5333c08945ecb844ed5c00e8627ee3ff8b1dd4 5a5d0033c05568
Cheat Engine 5.4




65

005fed5b
e810c3e9ff8b0d645d60008b038b15001d5500e8fdc2e9ff8b 0dc85e60008b03
Cheat Engine 5.5




66

00401e04
6828204100e8eeffffff000000000000300000004000000000 000000e390679a
SpotHack 1.1




67

00454181
be009043008dbe0080fcff5783cdffeb109090909090908a06 4688074701db75
MJB Perfect DL Bot




68

0059f001
e8000000005d5051eb0fb9eb0fb8eb07b9eb0f90eb08fdeb0b f2ebf5ebf6f2eb
HahaMu 1.16




69

0040fbb6
558bec6aff68483d4100683cfd400064a10000000050648925 0000000083ec68
Game Speed Changer




70

00438510
60be002042008dbe00f0fdff5783cdffeb109090909090908a 064688074701db
eXpLoRer




71

004bcfa4
558bec83c4f0535657b8c4cc4b00e8b19bf4ff8b3db0034c00 68dcd04b006a04
Xelerator 1.4




72

00473bbc
558bec83c4f4b8043a4700e8e026f9ffa11c5c47008b00e804 befcff8b0de45c
Capotecheat




73

0055de8c
87def7fa9fca055d8367028659bff1b65b1f046e790018578a d0a6fa8e5ae0d8
Cheat4Fun




74

00493c90
60be00c045008dbe0050faff57eb0b908a064688074701db75 078b1e83eefc11
AutoBuff D-C




75

00401704
6884244000e8eeffffff000000000000300000004000000000 000000728061f6
MuPie HG v2




76

00401b28
68d82a4000e8f0ffffff000000000000300000004000000000 000000b9e30ec3
MuPie HG v3




77

0048c000
fccfabe76d3a89bcb29f7323a8feb6495d395d8acb638dea7d 2b5fc3b1e98329
Lipsum v1




78

00af4014
b800000000600bc07468e8000000005805530000008038e975 1361eb45db2d37
FunnyZhyper v5




79

00453180
60be008043008dbe0090fcff5783cdffeb109090909090908a 064688074701db
Auto_Buff v5




80

00454180
60be008043008dbe0090fcff5783cdffeb109090909090908a 064688074701db
Auto_Buff v9




81

004011ec
68ecbc4000e8eeffffff000000000000300000004000000000 0000006c8f9836
Jewel Drop Beta




82

00488070
60be008045008dbe0090faff57eb0b908a064688074701db75 078b1e83eefc11
Chaos Bot 2.1.0




83

0048a220
60be00a045008dbe0070faff57eb0b908a064688074701db75 078b1e83eefc11
Speed Hack 1.2




84

004013b0
685c874200e8eeffffff000000000000300000004000000000 000000432f4d37
Hit Count




85

00455180
60be00a043008dbe0070fcff5783cdffeb109090909090908a 064688074701db
Dizzys Auto Buff




86

00401344
eb1066623a432b2b484f4f4b90e998004700a18b004700c1e0 02a38f00470052
GodMode




87

00435000
60e8000000005d5051eb0fb9eb0fb8eb07b9eb0f90eb08fdeb 0bf2ebf5ebf6f2
Mu Cheater 16




88

00401318
68a41f4000e8eeffffff000000000000300000004000000000 000000ec82be15
MU Utilidades




89

004441c0
60be000043008dbe0010fdff5783cdffeb109090909090908a 064688074701db
MuBot




90

00481870
60be003045008dbe00e0faff5783cdffeb109090909090908a 064688074701db
Snd Bot 1.5




91

00534000
8d8d512e4000505150ff95c72c40008985612e4000588d8d0f 2e40005150ff95
Godlike




92

00555030
74378d85fb2c400050ff95d72c40008d8d512e4000505150ff 95c72c40008985
Godlike




93

00401462
e8d3160e008bd0e88a670d005ae8e8660d00e8bf670d006a00 e8c47b0d005968
Mu Philiphinas Cheat II




94

00401000
b844ff41005064ff35000000006489250000000033c0890850 45436f6d706163
ZhyperMu Packet Editor




95

00496ca0
60be005046008dbe00c0f9ffc787a85007009501a90c5783cd ffeb0e90909090
DupeHack 1.0




96

00499190
60be003046008dbe00e0f9ff57eb0b908a064688074701db75 078b1e83eefc11
Auto Combo




97

00470b74
558bec83c4f0b83c094700e8ec53f9ffa1442a47008b00e8f8 34feffa1442a47
AIO Bots




98

006b5000
60e8000000005d50510fcaf7d29cf7d20fcaeb0fb9eb0fb8eb 07b9eb0f90eb08
Nsauditor 1.9.1




99

004691a0
60be00e044008dbe0030fbff5783cdffeb109090909090908a 064688074701db
Super Bot




100

004a851c
40ae807c41b7807c7b1d807c12cb817cea073a7e0000000000 0047657450726f
Ultimate Cheat




101

00690002
e803000000e9eb045d4555c3e801000000eb5dbbedffffff03 dd81eb00002900
ArtMoney SE




102

00401aa8
e849240000e916feffff558bec81ec28030000a398d0400089 0d94d040008915
JoyToKey




103

004010b0
68c82a4000e8f0ffffff000000000000300000004000000000 000000697df4b1
codez




104

0043fc4f
9061be009043008dbe0080fcff5783cdffeb10eb00ebeaebe8 8a064688074701
Mush




105

00401000
b8a03748005064ff35000000006489250000000033c0890850 45436f6d706163
NoNameMini




106

0048d080
60be00d045008dbe0040faff57eb0b908a064688074701db75 078b1e83eefc11
Tablet2




107

004032ee
558bec6aff6830434000688034400064a10000000050648925 0000000083ec68
Dupe-Full




108

0044eb02
e8c5c00000e978feffffcccccccc518d4c24082bc883e10f03 c11bc90bc159e9
Process Explorer 11.33




109

00414014
b800000000600bc07468e8000000005805530000008038e975 1361eb45db2d37
HastyMu 1.1.0




110

00499cb0
60be002046008dbe00f0f9ff57eb0b908a064688074701db75 078b1e83eefc11
Perfect AutoPotion




111

0042f365
b9b0f44200b201b8f8ab4200e89eb8ffffa3b0164300a12416 4300e81731ffff
ghost mouse




112

004b01d0
60be001047008dbe0000f9ff5783cdffeb109090909090908a 064688074701db
cpch




113

004db7c3
558bec6aff68205b50006800b54d0064a10000000050648925 0000000083ec58
gop




114

00453588
558bec83c4f0b8e0334500e87c30fbffe8effdffffa13c4f45 008b00e803d6ff
gop




115

004170b4
4d79486f6f6b446c6c2e646c6c0000003100000047616d6520 53706565642043
game speed changer




116

0041008b
68983d4100680c02410064a100000000506489250000000083 ec685356578965
game speed changer




117

004740d0
60be005044008dbe00c0fbff5789e58d9c2480c1ffff31c050 39dc75fb464653
Autobot




118

00419414
525344534e42c40947ab5147a3f5df0760d068960600000044 3a5c446f63756d
AutoDrink




119

00475b16
b8a8584700e89c08f9ffa164b447008b00e80429feffa164b4 47008b00c6405b
GzL




120

00426ed4
683470420064a100000000506489250000000083ec68535657 8965e833db895d
speed gear 7.1




121

005ce060
b82cbe5c00e89a99e3ff8b1d2c5e5d0033c05568ffe15c0064 ff306489208b03
kikiuce




122

00412be0
50b69dc52eae7570130f579564260b4bffb787657373616765 426f7841337325
Hasty MU v0.3




123

00410018
8d956cffffff880240423d0001000075f58d856cffffff8d95 6afeffff52688
miniproxer.exe




124

00410000
33c05a5959648910681d0041008d45fce8df4effffc3e97d48 ffffebf08bc784
wp507f.exe




125

00410000
c765f97621d4c2c638ea58ff00169e4b97e1f3bc7e7582a14f 02f1f1a8bfb3b0
tux engine




126

00410313
e83c5affffb85cd16000e8424dffffb8905761008b15309740 00e8f264ffffb8
scan engine




127

00410000
c2b731ce6e2792464f20ca401f6d2bd58b7f2f0fe50bb3ba7d b29dc47e577c5b
proxcheat




128

00410081
0b45496e4f75744572726f728d400094004100070b45496e4f 75744572726f72
muproxy




129

00410336
00e8185affffb85c116100e81e4dffffb8909761008b155497 4000e8ce64ffff
engine.exe 5.6.1




130

00410020
204040005c404000174556617269616e74496e76616c696441 72674572726f72
Revolution Engine 8.3




131

00410021
00f6c440740d8b43088b008985e8fcffffeb098b43088985e8 fcffff8b85e8fc
djlammer&pcnoob




132

00410006
e869eaffff8bc68b151ca34500e8244cffffe90f0400008d55 fc0fbf4308e8ab
ProxCheatsX 2.0 DJlammer




133

0041001c
e9660100008b45fc85c074168bd083ea0a66833a02740b8d45 fc8b55fce85ae8
mu proxy Dark Edition




134

00410048
80a941000b4552616e67654572726f725c004100070b455261 6e67654572726f
mu proxy skype




135

00410000
558bec81c4e0fcffff535657898df8fcffff8985fcfcffff66 8b028bc86681e1
Quick Memory Editor 5.2




136

00410111
bd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd 8c5abd8c5ac193
!xSpeed 6.0




137

00410005
80ffff83d2ff8b55fc66894208e9480100008b45088b550c50 c1f81f3bc25874
Xelerator 1.4




138

00410000
ff5051e878a703008b45f883c4103818889de8feffff740bff 45f88b45f8e942
autoit3.exe




139

0041003d
837b20000f873b950100578d7c2410e89fffffff8d4c240851 8d73188944240c
ProxCheatsX




140

00410096
898590f6ffff8b4d0881c150050000898d94f6ffff8b954ced ffff8b82e60a02
Memory Hacking Software




141

004100a9
007cdb33f633db33c90fb7045d3c4741008d56028bea99f7fd 66ba00408d2c19
DC-Bypass Public Version




142

00419c3f
140704000d0000000b000000182621000d000000cdabbadc00 000000b8f61200
Mini Anchor




143

00410052
50ffd36a005568020100008b4e1c51ffd38d4c2438c744241c ffffffffe8d4c1
cool game assistant




144

00410013
0000ff7402ebc789178b4424085fc36689178b442408c64702 005fc36689178b
GameWiz32




145

00411dab
32189038d6c56d3400b8c4c862050074489051e5d594bf5680 d453176a04e820
procexp.exe




146

00410212
00e8c45dffffb864316200e8864fffffb8408862008b159499 4000e89a6affff
Art Money




147

00412008
01536c6565700001577269746550726f636573734d656d6f72 79000152656164
hastymu




148

00410000
741d0fb6752456ff7520ff751c50ff7514ff7510ff750c51ff d283c420eb1fff
muautoclicker.exe




149

00410000
393c000084c0751d6a00ff75146884ce4500ff7518ff7510ff 75f4e84af9ffff
SND AutoCombo




150

00410000
178910595a5d5f5e5bc38bc08b0233c98948048b0233d28950 08c3905356518b
loveengine




151

00419c3f
782067bcf89727e20100010068fc3ce3685224e10300e81228 2167bcf89727e2
vicio master 1.0




152

00412070
782067bcf89727e20100010068fc3ce3685224e10300e81228 2167bcf89727e2
vicio master 1.0




153

004100a7
0075318b45103c3072043c3976143c4172043c46760c3c6172 043c6676043c08
LordCHEAT




154

00410006
008b45f4e8ad5dffffff75e4ff75ec8bc6ba03000000e8375c ffff8b7df085ff
Vzla Engine 1.0




155

0041000a
751766c703000133c08943088d43088b5608e8bb43ffffeb5b 6681ff01017513
Fortress Trainer 2.0




156

0041000f
33c9668b501052ff700cff7008894dec8d45ecff45e4e8fa8e 07008d55ec8b83
MemoryDoctor




157

00410000
44241a8064241a80740984c9c6442420017904885c24208844 241b8064241b04
devil auto pot.exe




158

00410005
ffffffff30dc40000856617269616e74738bc0558bec5356be 20984500682498
autokeypresser.exe




159

00410000
8bd48b4320e8d2fcffff8b0424ff480c8b042483780c007548 8bd48b4320e831
ryu engine




160

0041000b
010000eb0233c05f5e5bc9c3558bec518b4d088b551053568b 7104578b398d99
GameWin32




161

00410025
00f6c440740d8b43088b008985ecfcffffeb098b43088985ec fcffff8b85ecfc
catastrophe.exe




162

00419c3f
67db5600001f661f67944e00001f661f676d5100001f661f67 e5650000004e08
AxMRec




163

00410000
89442414eb078b401c894424148b460c8b4e108d7e10894424 208b41f885c074
reckey.exe




164

00410000
c3e856f9ffff8b55908bc6e82849ffff33c05a595964891068 8d0041008d4590
LT Trainer




165

00410015
00008b431c485f5e81c414020000c3cccccccccccccccccccc cccc8b460c3946
speed Hieu Nova




166

00410056
55e8f0feffff59b824c16100ba1c014100b120e8323cffff0f 95c3881d50c762
actool.exe




167

00401828
558bec6aff68f0604000687c2c400064a10000000050648925 0000000083ec58
[Hasty MU v0.3] - By KingOfHack




168

004018c0
8975d08d45a450ff1550604000e83a0c000089459cf645d001 74060fb745d4eb
cai cuc cut




169

00410016
85c0740b8b108bc88b4274ffd0eb0233c08b4c24288b542424 6a005051526a02
proxifier




170

00410000
52508d4c244051e8a4fbffff83c410c644244c05508d4c241c e8e261ffffc644
hotkeyb.exe




171

00410050
204040005c404000174556617269616e744261645661725479 70654572726f72
pumaengine3.0




172

00410000
e8f5b8ffff8a45ef3c018a4de9884701880f740580f9017528 8b35a40445006a
autopot_v_1_2_rc7.exe




173

004106a0
4175746f50726973696f6e004175746f50726973696f6e4458 00005072697369
AutoPrision DX




174

0041005f
bd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd 8c5abd8c5ac599
xspeed.exe




175

0041002d
9090905589e5578d7df0565383ec1ca1e09644008b750c85c0 74618b483085c9
tablet.exe




176

0041000c
0083c0d4e957bd000083442404d4e9159affff83442404d4e9 339affff834424
New Castrophe




177

00419c3f
0e000000b02739004f35e276cdabbadc00000000000000004f 35e2762cf61800
AutoDrink Bot v2




178

00410010
4100e8edfeffff59a3c4775a0055badcfa4000b894014100e8 d7feffff59a3c8
moonlightengine.exe




179

00419c3f
0c00120164f6120008975a750c001201000040000a00000002 00000002000000
axmrec.exe




180

00410000
83c6084b759e8d8500fdffff508b85f0fcffff506a0ce8bdec ffff8985ecfcff
ProHack Multiserver 0.1




181

00419c3f
00309535ff000000008501054000000000c84032ff00000000 08010840000000
vicio master




182

00410000
31ce6e2792464f20ca401f6d2bd58b7f2f0fe50bb3ba7db29d c47e577c5bf9bf
ProHack Multiserver 0.2




183

00410000
ce6e2792464f20ca401f6d2bd58b7f2f0fe50bb3ba7db29dc4 7e577c5bf9bfd3
ProHack Multiserver 0.2 Acacias




184

00410000
0000f7d81bc0f7d85dc3558bec8b450883e040f7d81bc0f7d8 5dc3558bec8b45
xspeed old ver




185

0041000e
8bd78b04248b18ff5318eb0b8bd38bc78bcee81bffffff5a5d 5f5e5bc3905356
clickerterramu.exe




186

00410000
ff75fce868f3030083c40c8bcfe8aaf2ffff508bc7e81cf3ff ff8b7dfc508b06
hpclicker.exe




187

004116e0
e07c8efe78d9aafc0100050028c488fe28d678fe11004e0118 ef84fef888e5fc
axmrec.exe




188

00410000
5abd8c5abd8c5abd8c5abd8c5abd8c5abd8c5ac49766cba372 d2af7fd5b181d8
xspeed_demo.exe




189

0041006b
bd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd 8c5abd8c5ac193
xSpeedPro.EXE




190

00410104
8b53108d44243c83ca085056895310ff15e84b43008d4c242c e86a690100896c
SpeederXP (v1.60)




191

00410000
ffff33c055688a00410064ff306489208d4df48bd38b45fc8b 38ff570c8bd38b
autoskill.exe




192

00410297
53656c66020002003700f8bd41001249735374616e64617264 456e636f64696e
NLT Trainer




193

004103c5
53cb01218f709e9053cb01218f709e9053cb01218f709e9053 cb01b838f6f87f
vicio master 1.1




194

00410000
80cb51e6aae92968626aadcb56226a2adc356d3bbbc71d3d43 c6b1d94a867717
vicio master 1.2




195

00410000
fbffffeb108bc28bd1e886fcffffeb05e86ffdffff5bc39053 568bf28bd8e8a9
HeroesMu Hack




196

00410000
8d45f88bd3e87655ffff8d45f48bd7e86c55ffff8d45f08bd3 e86255ffff8bc6
Love Engine 0.5




197

00410100
00000000d705c6771c29c677de6bb077ef2ac677c429c67794 29c677ec29c677
hastymu2.exe




198

00410000
248f9b45248f9b45248f9b45248f9b45248f9b45a6839d2aa6 839d2aa6839d2a
hastymu3.exe




199

004100a9
000000566172426f6f6c46726f6d5374720000566172427374 7246726f6d4379
SysCom Engine




200

00410000
1ba6710840814cb14eee53cf207ae18028095ee07a2521a06b 18e0bfbac6bef1
speedmuvn




201

00410054
0250e8efab09008b4b088b73048bf8894424188d0c49c1e102 8bd1c1e902f3a5
tsearch




202

0041007e
e86d59ffffb8a4065d00e8874effffb8a0065d00e87d4effff b89c065d00e873
RyuGanJI




203

0041002c
204040005c404000174556617269616e74496e76616c696441 72674572726f72
Revolution Engine 7.2




204

00410026
4083f81089460873036a105833c96a025a894608f7e20f90c1 f7d90bc851e89e
eaea autobot




205

0041014f
008b46503bc374128b0850ff51148b4650508b08ff5108895e 508b46543bc374
RecKey




206

00410010
427952656620000053568bf28bd88bc3e8f3e8ffff66c7030a 008973085e5bc3
encdec




207

00410000
6966e8a5a434b1470c14ef1cb47745829e9d40ff000e7e9ed3 5cc13e1ba5166d
ProHack Multiserver 0.3




208

00410000
52508d45d4e89a84ffff8b55d48bc6e8fc4bffffe9bb020000 ff730cff73088d
ProHack Multiserver 0.2.1




209

00410070
8b15e8104000e87559ffffb8a4665d00e88f4effffb8a0665d 00e8854effffb8
Cheat Engine.exe




210

00410010
e8874affff8d45f0ba04000000e87a43ffffc3e9d03cffffeb b75e5b8be55dc3
gold__dupe_hackrat.exe




211

00410053
e8bc48ffff8d45f0ba04000000e8db41ffffc3e98d3bffffeb 905e5b8be55dc3
saaandrinho trainer 1.0p.exe




212

00410008
dc3c4000f83c4000343d4000154556617269616e7444697370 61746368457272
ProHack Magdalena v2




213

00410000
32ffff33c05a5959648910eb1be9be37ffff8b45fc668b0066 ba1200e86febff
clicker.exe




214

0056784c
c685e47fffff0b8d95d87fffffb901000000b8d8785600e860 35eaff8b95e87f
NHMGProxyAdvanced private version




215

00496cda
75078b1e83eefc11db11c001db730b75288b1e83eefc11db72 1f4801db75078b
nhmGOLDDupe 97d




216

004851c2
751c538bceff75e4ff75e057e89001feffeb0b5357ff761cff 159cf548008b86
nhmWPePro 0.9a




217

0044397b
75078bcfe8f8f2ffff5f5ec2080053568b74240c57ff7604ff 15c49b49008bd8
nhmWPePro 1.3




218

004013f9
e81a210600a38b90460083f8007391b8fc000000e87affffff c3833d8b904600
nhmWildProxy v0.1




219

004013b0
e8d7ffffffb9b4000000516a08e8f400070050e8600107000b c0750ab8fd0000
nhmWildProxy v0.2




220

00401401
e8b6ffffff5050ff358bc04700e8ad540700ff358bc04700e8 b65407005fc3b9
nhmWildProxy v0.3




221

004cbd70
8d857cfeffffba03000000e8b08ff3ff8d8588feffffba0400 0000e8a08ff3ff
nhmCheat Engine 5.1




222

005839e7
8d45b0506a088d8578ffffff50a1b0a159008b55a48b049050 a128a1590050a1
nhmCheat Engine 5.2




223

004cbe2b
8d55f0b9040000008bc7e80215f5ff8b55f08bc3e88cf7fdff 8d55f0b9040000
nhmCheat Engine 5.3




224

005fecf4
558bec83c4ec5333c08945ecb8e4e45f00e89e89e0ff8b1dec 62600033c05568
nhmCheat Engine 5.5




225

00401414
68a4224000e8eeffffff000000000000300000004000000000 000000188ef708
nhmSpeed Hack 99.62t




226

0047a1c0
60be00f045008dbe0020faff5783cdffeb109090909090908a 064688074701db
nhmBot MGDKELF




227

004317b7
a15cf446008945e88b4df0894ddc8b55dc52e80823010083c4 04c745f0000000
nhmxSpeed.net3




228

00401000
e89b27000050e8a72201000000000090558bec5356578b7d10 8b5d0c8b75088b
nhmDC Bypass




229

0044e284
558bec83c4f4b814e14400e8007dfbf0a1cc0845008b00e8a8 eafeff8b0d9409
nhmRazor_Code




230

00402e00
184975f35a29d088025bc390535789c731db88cb89d931c0f3 aa29df4088d1d2
nhmCheatmaster




231

004b7bff
742c6a006a006805800000a1e0a44b008b008b0050e8dff3f4 ffa1e0a44b008b
nhmXelerator 2.0




232

005feb64
b0cb520080cb5200b8cd550088cd55008cc955005cc9550048 ac550018ac5500
nhmCheatEne55




233

00539abf
8b03ba709b5300e851c8f5ff8b0d98d753008b038b15e01e53 00e85eccf5ff8b
nhmQuickMemory5.0




234

005aaf75
33d2e82cf7e9ff8b038b80b803000033d2e81df7e9ff8b038b 80a803000033d2
nhmartmoney




235

00693e8f
bb2000000057bf2966737929fb5fe9e714000081f223631946 81ea6750165f81
nhmMLEngine1348




236

00401025
832d6478400000751b833d70784000007512b9030000008b15 4070400033c0e8
nhmPinnacle




237

0074f1f2
c7054cfe740001000000010500fe7400ff3500fe7400c3c356 5768a0f07400ff
nhmLoveengine0.5




238

00401838
558bec83c4dc8a550c8855fc84d27e0b8b4508e830700a0089 4508b87cd14b00
nhmwipro




239

006e5b88
ff96f4782e0009c07407890383c304ebd8ff9604792e008bae f8782e008dbe00
nhmMuProx




240

0042727a
558bec6aff68a87a430068e473420064a10000000050648925 0000000083ec68
nhmSpeederXP 2.62




241

0042735a
558bec6aff68b07a430068c474420064a10000000050648925 0000000083ec68
nhmSpeederXP 2.63




242

00592500
60be004051008dbe00d0eeff5783cdffeb109090909090908a 064688074701db
nhmMu Bypassor 1




243

0041155c
558bec83c4f0b884144100e8c822ffffb8bc154100e85e4bff ff8b15dc234100
nhmHide Toolz 2.1




244

005411c8
c03dc43dc83dcc3dd03dd43dd83ddc3de03de43de83dec3df0 3df43df83dfc3d
nhmMu MultiHack




245

004e7530
54202a2046524f4d20636f6e66696720574845524520646174 653d4355524441
nhmMensajes_Join




246

004e75a0
454354202a2046524f4d20736974656c697374205748455245 2076697a69746f
nhmCapoteCheat




247

004e75e0
2042592076697a69746f72737065726465790053454c454354 202a2046524f4d
nhmRedox Packer




248

004a7300
8848b8788444b4748b4bbb7b8747b77728e818d824e414d42b eb1bdb27e717d7
nhmGame Gears 2009




249

004443f0
4e554c4c00000000486f6f6b4f6e6547616d65203d3d4e554c 4c0000556e686f
nhmGame Speed




250

0044329f
8b5510eb84610fb645ffc9c2200090558bec53515257568b5d 088b7d0c8bd30f
nhmSpeederXP 1.80




251

0054deed
1a8e0eb8f9c5cd5afe04e3d10d2d08f76a0a2cd0b8f7575fe5 d3be0848a0543a
nhmSpeederXP 2.32




252

004274ba
004a4300ff25f8494300ff25f4494300ff25f0494300ff25e8 494300ff25dc49
nhmSpeederXP 2.63




253

0042580a
05e88d670000ff742404e8bd6700005968ff000000ff1594c2 4400c3cccc6aff
nhmGame Speeder 1




254

00410186
8d45a450ff1518214100f645d00174110fb745d4eb0e803e20 76d84689758ceb
nhmSpeed Changer




255

00417e50
8bc8c1e01003c18bca83e203c1e9027406f3ab85d274068807 474a75fa8b4424
nhmSpeed Controller




256

0040caf4
894d985051e8394600005959c38b65e8ff7598e816feffff83 3d6cef42000175
nhmGameWiz32 1.43




257

006870e0
803e22750146f3a4c60700eb3e8db5412b40008dbde5314000 33c0803e007404
nhmQuick Maro




258

004b7688
5964891068c9764b008d45e8e8e7d1f4ff8d45ece8ffcaf4ff 8d45f0e8f7caf4
nhmXelerator 2




259

00426f9a
43008b3089758c803e22753a4689758c8a063ac374043c2275 f2803e22750446
nhmSpeed Gear 7




260

00426f4a
430059e8fa00000068b860440068b4604400e8e5000000a1e4 7844008945948d
nhmSpeed Gear 7.1




261

0067ce40
0b75198b1e83eefc11db72104801db75078b1e83eefc11db11 c0ebd431c983e8
nhmA Speeder 2008




262

005d6061
95490f00008985510500008d4577ffe05669727475616c416c 6c6f6300566972
nhmCrazy Speeder 1.05




263

00430aa4
2e000b4f6e4d6f757365446f776ed8ad4400d80000ffd80000 ff010000000000
nhmQuick Memory 5.5




264

0068e091
db740a8b0387853505000089038db569050000833e000f8421 0100006a046800
nhmArtMoney SE v7.30




265

006d2061
95490f00008985510500008d4577ffe05669727475616c416c 6c6f6300566972
nhmArtMoney SE v7.33




266

0040158b
8b0482c390b8a8404e00e826210600c390b8a8404e00e82a21 0600a1b8404e00
nhmUltimate Global




267

0048d0c0
11db721f4801db75078b1e83eefc11db11c0ebd401db75078b 1e83eefc11db11
nhmSnd.Bot 1.8




268

0048d0a0
db72edb80100000001db75078b1e83eefc11db11c001db730b 75288b1e83eefc
nhmSnd.Bot 1.82




269

0048bcdc
d0d84200a0d8420090d5460020d5460054f0420024f04200fc f94200a8f94200
nhmMu Proxy 1.0




270

00401358
6a00e8113408008bd0e8ee5806005ae84c580600e823590600 6a00e8286d0600
nhmZiomal 0.8




271

00401030
02e4d4e7a309ecc098a15cb1a8f6e3c33109cf1fc14eabb45c ed5c9f7f673146
nhmGUnot v.1




272

00401092
9dde7b0f4b3e74e827ca8aaa7ff67b477e30f3d6d0d99880c0 6028b9a6755b48
nhmGUnot v.2




273

00512ca3
85c075086a1ce8b0000000598975fce843130000ff158c6053 00a3e4ec5300e8
nhmBypass




274

006c4810
210018a60f3e57eb11909090909090908a064688074701db75 078b1e83eefc11
nhmMU Proxy




275

0060ccec
ba80ce6000e832ffe8ff8b0383c050ba9cce6000e8b383dfff 8b0de83e61008b
nhmCheat Engine 5.6




276

0061063a
bae8076100e800c8e8ff8b0383c050ba04086100e8654adfff 8b0dec7e61008b
nhmCheat Engine 5.6.1




277

005fed34
bab4ee5f00e812bfe9ff8b0383c050bad0ee5f00e86b63e0ff 8b0d805e60008b
nhmPsych Tool v1




278

00499c98
558bec83c4f0b8e4834900e8d0cff6ffa1b8d349008b00e89c 2cfdffa1b8d349
nhmAnti PlaySafe 1




279

0052f2a9
68ea2dd9a5e82b8c08006842e8f7a5e854710800d13a81f8e8 56e6feff682276
nhmSpeederXP 2.61




280

0048bdd8
558bec83c4f0b8f8ba4800e8f8aaf7ffa18ce048008b00e880 15fdff8b0d70df
nhmMuOnline hacker 2




281

0040122c
6840234000e8eeffffff000000000000300000003800000000 0000000997670d
nhmKlick0r




282

00438fd8
558bec83c4f4b8d88e4300e858c1fcffa184ab43008b00e8c4 18ffff8b0d00ac
nhmTradeHack 1.3




283

00403235
e8bc2a00005fc9c20800558bec83c4f4536a0a8d45f650ff75 08e84e2a00008b
nhmxSpeed.net 1.4




284

00435010
eb33c074f2b887c9404885c075dde9619d669266928bc08b85 c4f5ffff2b0574
nhmxSpeed.net 5 Demo




285

00411002
720043006c006f0063006b0020004c006500760065006c0020 00350000000000
nhmHastyMu v0.3




286

00402b66
dd216eb32d91d91c7bc10853a15581a6fff6fffdefba7c94aa 5268a24d506c44
nhmSimplifier 1.3




287

0040109a
43617264696e616c0500000000ffffffff90b0104000040845 7874656e646564
nhmMuProxy




288

00401126
4f626a656374301140000707544f626a656374241140000000 00000000065379
nhmMuProxy by Paulo




289

0058ec2a
496e666f4576656e740101110570496e666f0e54444f43484f 53545549494e46
nhmMuproxy2.0




290

004544e4
e96ffcfaffebf08bc35f5e5b595dc390558bec81c4f0feffff 535633c9898df0
nhmMuproxy1.0




291

0040106f
75ef85f67517ff15388241005e8b4c2408334c240c83c40ce9 d52800008b4c24
nhmDKAEMulriStrike 1.02n




292

00401099
ff5204c39090906aff68855c410064a1000000005064892500 00000051568bf1
nhmDKAEMulriStrike All Ver




293

00401075
ff152c8141005e8b4c2408334c240c83c40ce9a52800008b4c 240c334c24108b
nhmDKAEMulriStrike 1.0E




294

004010fa
ff153c824100ff1590f041008b8c2494000000338c24980000 0081c498000000
nhmDKAEMulriStrike 0.97




295

004020b8
7d1000000402281000000a2a13300300170000000000000002 7b0d000004036f
nhmMuPie HG RC1




296

00401045
c04b73cc934e733d9e4b73e2474c7346014d73549e4b734602 4d7387c24b739c
nhmProxy Hit Hack




297

004020dc
731600000a7d02000004027b020000046f1700000a00022818 00000a00027b04
nhmMuCerool




298

00401063
e8ba130000ff35fe604000ff35f46040006a00ff3504614000 e82c0b0000e884
nhmPermEdit




299

004010b6
702b4000001e40344000001ebc414000001e34844100001ea0 884100001e680f
nhmWildPowerSkill




300

004010a1
e8fa0a0000e8d50a00008b1520664000891089ec5dc3890424 e8d10a00008b15
nhmHastyMu v0.1.4




301

0040113b
000707544f626a656374301140000000000000000653797374 656d00005c1140
nhmNoobhack/GMO Gunz




302

004010e0
75626c65018d4000ec1040000a06537472696e67f81040000b 0a576964655374
nhmMoonlight Engine




303

0043a521
6971c7970b3bd1a0c689e68c9a1de2a9824d9bb6112f7773ed 0de6719e9ff53c
nhmKiasu Bot 1.4




304

0040f57b
813863736de0752a8378100375248b40143d2005931974153d 21059319740e3d
MuAutoClicker 2.2




305

0041001c
41004200f4ffcf0041004200f4ff13545468726561644c6f63 616c436f756e74
newone.exe




306

00410000
6300e8754fffffb890f66300e86b4fffffb88cf66300e8614f ffffb880f66300
Spuc3ngine




307

00413380
60be000041008dbe0010ffff5783cdffeb109090909090908a 064688074701db
Hasty S4




308

00459085
e8d6bb0000e978feffffcc518d4c24082bc883e10f03c11bc9 0bc159e9cac7ff
Process Explorer v12.04




309

00419c3f
00184a2de300000000080408000000000090482de300000000 05020500000000
SandboxieInstall350




310

004014a0
6804184000e8f0ffffff000000000000300000004000000000 000000afe5b40b
Proxy Hit Hack




311

004029b8
68742b4000e8f0ffffff000000000000300000005000000040 0000000b1781dd
Vault Blaster (CBlaster)




312

00402650
680c284000e8eeffffff000000000000300000005000000040 0000001f768544
Vault Blaster (VBlaster)




313

00010430
481e0001ec890001000000002e3f4156434f626a6563744040 000000ec890001
Sandboxie3.4402




314

007d2210
57e9807c3c94807cb724807c1bae807c980f817ca14d837ccf fc807ccdfd807c
Sandboxie3.30




315

00410000
38343238343238343238343238343238343238343238343238 34323834323834
dupe hack 1.0.exe




316

00610679
8b0d3c7f61008b038b1554345800e8d8cbe8ff8b0df8856100 8b038b1524eb59
Cheat Engine 5.6




317

00492bda
75078b1e83eefc11db11c001db730b75288b1e83eefc11db72 1f4801db75078b
Agility Hack By TopGun




318

00413a64
01db50726f496e6a6563746f72001079426d734d656d557469 6c0000c7537973
PC_HACK ultimo




319

004765d0
eb109090909090908a064688074701db75078b1e83eefc11db 72edb801000000
autoPot




320

00476647
8b1e83eefc11db72cc4101db75078b1e83eefc11db72be01db 75078b1e83eefc
autoPot2




321

00410000
1bc0408d4dfc33d2e8efa1ffff8b55fc8b4514e88457ffff33 db33c05a595964
Projectx Engine 3.0




322

0041004e
00000f94c18bf985ff750f8b44240c85c074078bcee878fdff ff8bc75f5ec204
RecKey.exe




323

00410003
002573202d68000000736f6674776172655c6d6963726f736f 66745c77696e64
hidetoolz v2.1.exe




324

00410000
e6f2ec5aaea7c9fc8bdbdbdb399ddf15fbf3ae72d8cde599a8 c8e77215596c83
PrOhack 5.0




325

00410009
64ff306489208d55fca1ccc44f00e8506cffff8b4dfcb201a1 20fc4000e855ce
trainer mu v2.1




326

00410000
e8af52ffff8b55ec8bc6e8514cffff33c05a5959648910682c 0041008d45f0e8
celite




327

0041003f
008b45fc8b4008d900e8e72cffff50c1f81f3bc2587405e80d 34ffff8945f8e9
MSL cheat




328

00419c3f
140b28000d0000000d00000088241c000d000000cdabbadc00 000000b8f61200
rundll32.exe




329

00410000
3bc772f48a458a84c0c6859803000020742b8d5d8b0fb6c80f b6033bc877162b
clickergui.exe




330

004b32a9
83ec10a1543778008365f8008365fc005357bf4ee640bb3bc7 bb0000ffff740d
MHS




331

00410000
b374d7772ced5001a263c6861dde410e9556eb6806014100e9 cfa2ffff68e101
dllloader.exe




332

00410000
d6d823c2bc60f9604001d64c01f26877212f3127e08180e1c2 70129818c17fea
eviluser.exe




333

00410000
0394090fd06b524a0066dfd1fb9b603d19d7d3fc43ff8040c2 cc616c7cd6f6af
hack.exe




334

00410000
f4f152fc4af8f9218d23797a33aa24bfee7ab575f6df673f83 fa4faffda7f47a
Hacker Mu Connect




335

00410000
008bcee8e418ffff508d8d00ffffffe89c1cffff8bcee8a818 ffff8bcee8ca18
red.exe




336

00410029
8bcee89771ffff6a0158e9940100008d45fc8bcf508d45fd50 8d45fe508d45ff
joytokey.exe




337

00411068
6896e6bbb01eb5e501002900a89ae9bb30c207e31100893d78 67e7bb786c71e4
oasisbuff.exe




338

00410000
88ffff8b55fc8bc3e80753ffffeb268d45f08b13e87f4cffff 8b45f08d55f4e8
autokeyboard.exe




339

00410000
e8e711000083e07f8945fceb0c668b1366b90300e8b7f3ffff 33c05a59596489
winspeeder.exe




340

00410000
184d00e8846fffff8b4dfcb201a10cfc4000e85dcfffffe880 4affff33c05a59
xpadder.exe




341

0041008b
00002074388d54240c5256ff1530b343006a018b44241c8b54 24148b4c24182b
keytext.exe




342

00410000
8bc6e8594a000084c0740c8bd38b04248b08ff5124eb0b53e8 07eaffffe856fc
DH Hack




343

00410000
8b43088bd08bc6e864fbffffeb3e8d55908bc3e874f9ffff8b 55908bc6e8da46
autokeyboard.exe




344

00410000
d6ea35af817d6405cc61890a54c21e566cd81e8cc1bd47cc60 17ed8410bf38c5
hack mu.exe




345

00410020
505268d83aec60555356578d742410ff760c5589e55152648b 1d380e00008b7b
ping spiker lagger.exe




346

004140f2
3c6080ba2864fcc2286400102664fcc228640cdc2864001026 640c7fd15f1889
lagger1.exe




347

00410000
ffffeb1985c97f158bc1b9ffff000099f7f985d275078bc3e8 17feffff5a5bc3
cheat engine.exe




348

004531a0
75078b1e83eefc11db72edb80100000001db75078b1e83eefc 11db11c001db73
pinnacle2




349

4ad05055
ff151c10d04a6681384d5a0f85f30000008b483c03c8813950 4500000f85e200
speedplus




350

00437000
426f726c616e6420432b2b202d20436f707972696768742031 39393620426f72
OMATIC.EXE




351

0041004c
83f84075068b1510446d008b45ec83e0037c3d85c074084874 16487424eb318b
cheatenginei386.exe (Ver 6.0)




352

00410000
a4030e5518fc4ea01d05cb2769608d140c9ce8fa4b67e46f66 674b3865ec67f0
hastymuforvn.exe




353

00454180
60be008045008dbe0090faff57eb0b908a064688074701db75 078b1e83eefc11
Chaos Bot 2.1.0




354

00410000
cbb201a148bf4000e89b95ffffe8a634ffff5bc3a1085c4700 e8deffffffc390
dc cheat v1.0.exe




355

00410046
00740433c05ec3b0015ec3e8a7ddffffc3558bec6a00535657 8bf033c05568d4
omatic.exe




356

00410000
45fce81954ffffc3e9a74cffffebf08bc35b595dc2100090ff 254c104c008bc0
Snd.Bot 3 for AE (Build 3.0.2.5)




357

00410033
80d3ea09108b550c8b4dfc8d4432fc8908894c01fceb038b55 0c8d46018942fc
muautoclicker.exe




358

004100b9
ff15585048008d54242c8d44240c5268aca1490050e8254e06 008b4c241883c4
macromaker.exe




359

0041501d
95410064954100666f726d4d6163726f000000666f726d4d61 63726f45646974
macro.exe




360

00410000
0cff73088d45e8e8c4f4ffff8b55e88bc6e8164cffffe96903 0000568d45e48b
x1nject.exe




361

006d1e8d
e80e92f6ff8b45cc8d55d0e8130ee8ff8b45d089f2e8b960d3 ff85c07e128b55
Cheatengin60




362

00410000
0b740643433bd87ef1804d09028b7d1883ffff7546f6450902 8bfb740e33c980
speed_v12.exe




363

00410000
d04c99b4ed2a2918ed944698824bde469af7bcb00d6c1068ab 097848c21e8fc0
Hack Mu.exe




364

0041003b
e89446ffff8d45f0ba04000000e8873fffffc3e96139ffffeb 905e5b8be55dc3
Cheatah inject v1.1




365

004211dc
74798bc2c1e81033db8bb53905000003b522040000833e0074 618b4e0483e908
xspeed new




366

0047f5d1
be005045008dbe00c0faff5783cdffeb109090909090908a06 4688074701db75
combo




367

0041081a
0000d04740005c6c4273286c427313ea4273585348732c964e 730e9f4e73aa9f
hack Mu.exe (pro ver)




368

0041001a
7508dc3578144000eb11ff357c144000ff3578144000e87f14 ffff89952cfeff
hack Mu.exe (pro ver) 2




369

0041001b
33f63bc5897424100f8eb5020000578d7b0489442418eb068b 74241433ed8b8c
tsearch_korean.exe




370

0041034f
0064284000746c9472406c947259ea947295e8a172d197a072 b3a0a0724fa1a0
keypresser.exe




371

0041005b
33c08b0b8b098904b18b45f88b4d0803c88d45dc508b0366c7 45dc0c40894de4
auto_combo_by_bl.exe




372

004102e3
008b7c24208d44241c8b4e206a00f7d81bc023c7506a2751ff 15c46a43008b3d
godlike.exe




373

0041001c
909090905156578bf933f68b470c85c07e3053558b2dcc8143 008d5f048d4424
godlike.exe




374

004100b5
8958ff885804668950f905200100004975e95bc3cccccccccc cccc32c0833dac
autohotkey.exe




375

00410005
33c0668b46085033c08a461250e8ea31000083c40c3ac38845 f8741a385d1374
autopots(w).exe




376

00410000
09c648b8ffffffffffffff7f4821c64889d84885c0740d4889 f0489948f7fb48
cheatenginex86_64.exe




377

0041081b
009c474000746c9472406c947259ea947295e8a172d197a072 b3a0a0724fa1a0
hack mu.exe ver 2.0




378

0041092b
00e427e0030c02d07610fecf76c4fccf762c02d076b49fcf76 d4fccf76d89fcf
automousekey.exe




379

00410000
65ac682c514d00e8ade30600898530ffffff8b9530ffffff89 952cffffffc645
khotkeys.exe




380

00410000
5f5e5b595dc2080053565784d2740883c4f0e82941ffff8bf1 8bda8bf88d5704
keyboard.exe




381

00000050
69732070726f6772616d2063616e6e6f742062652072756e20 696e20444f5320
hack1




382

00032c40
ff7424048f4500ff742404686a11288a8d642410e9a6f5ffff e970f7ffff9c9c
hack2




383

00407000
cb9bd83c7fd1605831ba4a424f15400f0f89e71fca374a7ed0 53412b2eaa7d25
hack3




384

00465a80
3a762d4eaa53a3d5d6e575baee925ba5d7ec25f63b2e9b67d3 f51b4dad7be475
hack4




385

00464c19
2404686a11288a8d642410e9a6f5ffffe970f7ffff9c9c8f04 249ce92cedffff
hack5




386

00436000
7177dbe19976c9064178c230be24c3b166920244ddb5cbb38e b5d71715d78c79
hack 6




387

00401600
e857160000e899150000e8ed0400008975d08d45a450ff1548 604000e82a1500
speedkr




388

00410000
e8df44ffffeb5b6681ff0101751366893b8b46088943088bc3 ff151c384e00eb
HyM




389

00413714
c889a5fe7894b1ff11002001f88da3fed88d1bfe0100060048 c8a6fed8ddfcfd
cheatfoni




390

00412148
285aa9fed8dd52fe010017004857a9fec82262fe0200110028 77a7fee85892fe
cheatfoni3




391

00410000
63000084c0740c8bd38b04248b08ff5124eb0b53e82be9ffff e856fcffff5a5e
xpe_repacked.exe




392

00411000
558bec83ec0c8b451050e8208a020083c4048945f88b4df889 4dfc8b550c528b
speedwiz.exe




393

00410016
06060606181818181818181818181818181806060606061818 18181818180618
HD




394

0041039f
00010003138fdfdcdbdfdfdfdfdfdfdfdfdddbdddfdfdfdfd7 dfd98a1a000202
cbo.exe




395

00419c3f
620881000d00000013000000f02439000d000000cdabbadc00 000000b8f61200
micro auto 4.6.exe




396

00410000
4c8d0539ffffff4889f24889d9e8aefdffffeb434c8d0525ff ffff4889f24889
CheatEngine6.1




397

00410021
ff3580e97a00e81413ffffc9c300005589e5a180e97a0083f8 ff751ee8de12ff
CheatEngine6.1modded




398

00410000
ffff83e07f8b1c856014560033c05a59596489106829004100 8d45fce8af48ff
speeder.exe




399

0041010b
9090909090535556578bf933f68b470450ff1594b544008b6c 241885c07e3d8b
speeder.exe




400

00410112
6892e84300685cfc43006854fc43008d4c242c518bc8e84791 0200508bcfc644
gamespeed.exe




401

00410000
2952b2a7847c1ecb1a4135bdae327d9c153ead63ebdab7360a c4c825a8308ce0
SpeedMUVN




402

0041003a
5f5f7662614650457863657074696f6e000000005f5f766261 53747256617256
autokeystroke.exe




403

00775af8
7555c70601000000568d45d4e837edc8ffc745d4000000008d 55d489f8e8c626
cheatengine61




404

00410000
fff9f6ecfff9f6ecfff9f6ecfff9f6ecfff9f6ecfff9f6ecff f9f6ecfff9f6ec
fcspeed




405

0041002d
2c4d00881dcb2d4d00881dca2d4d00668915cc2d4d00881dc9 2d4d00881dc82d
autohotkey




406

00410000
8b1033c989088bc2e8c741ffffc38bc05356578bf98bf28bd8 85db740b575653
pfat.exe




407

004135a3
000ec301c76fa864000004a049444154484bb596d9535a6718 c6f32ff5b217ed
Solid Proxy 1.15




408

00410000
f6ecfff9f6ecfff9f6ecfff9f6ecfff9f6ecfff9f6ecfff9f6 ecfff9f6ecfff9
speddfc




409

00410000
5151ff515151ff515151ff515151ff515151ff515151ff5151 51ff515151ff51
Spe3dH4ck




410

0041006d
8b1083c2203bca7e0583c1e0890883c8ff33d28d7de8e83234 0000834dfcffff
mu_macro.exe




411

004100cb
00eb298bd38bc6e809feffffeb1ef6c4207410b908ff40008b d38bc6e830fbff
mu lite trainer




412

00410000
0101750a8bc3ff1514c84a00eb3466f7c6002074098bc3e834 feffffeb248bd4
CE Lite




413

00410083
e8984c00006a048d4c240c518d54242c52e86722000083c414 535556c7442414
auto combo 2010.exe




414

00411800
a8c0e6bb28281be10100010018922be3b826a3e20300a91288 c1e6bb28281be1
mu editor.exe




415

00410000
ff3580e97a00e81413ffffc9c300005589e5a180e97a0083f8 ff751ee8de12ff
CheatEngine6.1modded




416

00410112
2952b2a7847c1ecb1a4135bdae327d9c153ead63ebdab7360a c4c825a8308ce0
SpeedMUVN




417

00415230
5e1f1f5f620a0609610a081a5e2d12060706580818641f105e 19581f1f5f6461
solidproxy.exe




418

004154a0
5e1f1f5f620a0609610a081a5e2d12060706580818641f105e 19581f1f5f6461
Solidproxy.exe




419

0041002d
00740d66ba020066b80100e8e3e7ffff33dbeb7a8b5dfc668b 5b08eb718b5dfc
musniff.exe




420

00410000
558bec83c4e4535633c9894dec894de8894de48bf28bd833c0 55688f00410064
sniffer.exe




421

00410000
ffc3e9b53bffffeb905e5b8be55dc3905356578bd98bf28bf8 66f707e8bf7407
simplemodulustool.exe




422

00410000
80faffff84c075148d55908bc3e856f9ffff8b55908bc6e81c 49ffff33c05a59
MUGAY Player loader




423

004109b1
220a0a222ae3e3230a0a0a0a0a0a232ce36f0a222be3e36e2b e375757575e375
MUModz




424

00410338
236f6f2c6f6f220a0a0a0a0a0a0a0a0a1d1d6ee3e3e323230a 2323757575e375
MUModz2




425

004107bf
04003168ff046cff6c68ff4650fffb9430fffcf66cff0466ff 6462ff1000fd95
z.exe (Knigh ver 2)




426

004103cb
04003168ff046cff6c68ff4650fffb9430fffcf66cff0466ff 6462ff1000fd95
z.exe (Knigh ver 3)




427

0041008e
b6808c094100ff24858009410032db885c2417ebd684c00f84 77ffffffe96dff
autohotkey.exe




428

00410819
000000a8474000c21143738e1143738f954373b9644f73c864 4f73e69d4473a2
hack mu_2.exe




429

004100b7
6a00535657894dfc8bfa8bd88b750833c05568cf01410064ff 30648920f6450c
unlimited_engine




430

004129fc
236f6f2c6f6f220a0a0a0a0a0a0a0a0a1d1d6ee3e3e323230a 2323757575e375
season6.exe




431

00410000
58fcffff8d85a4fdffff52506818714000e87af90100a58d95 84fdffff8d4de0
season6.exe




432

00410862
0000904e40005c6c4273286c427313ea4273585348732c964e 730e9f4e73aa9f
seasont.exe




433

00410864
904e4000746c9472406c947259ea947295e8a172d197a072b3 a0a0724fa1a072
seasont.exe




434

00410000
ecfff9f6ecfff9f6ecfff9f6ecfff9f6ecfff9f6ecfff9f6ec fff9f6ecfff9f6
hack l3rol3ro




435

00410093
6a00535657894dfc8bfa8bd88b750833c05568ab01410064ff 30648920f6450c
xtreme pro hack




436

00410000
4773e198bc67a65e4da169171af3e8768b25f88b4fb468e19a 71bd7e695932aa
maximumss22.exe




437

00410020
66b9080066ba0700e8f7f8ffff5b5dc208008bc0558bec33c9 5151515153568b
ghostproxy.exe




438

00410000
828282ff828282ffa9a9a9ffffffffffffffffffffffffff95 9595ff959595ff
iF4st4Gily




439

0041000f
0000000000696969fff4f4f4fff2fbfdfff2fbfdff1ebfffff 3f86cdff3f86cd
im4n4h4k




440

0041001e
00005589e583ec10895df08b5d08e81fffffff89d88b108955 f48b50048955f8
cheatenginei386




441

00416bd3
00f032a24fe437cc01f032a24fe437cc01f032a24fe437cc01 32686270a46a41
1.17.exe




442

0041000f
40eb4753576a0d68b4aa450056e8128f030083c40c85c07551 8b750833ff397e
xpadder.exe




443

00410000
6b63f15742b30eb30f9535a87185bb8475ce7efa8e87dab95f 8aba96a9e03f1f
ss2.exe




444

0041002c
8079054883c8f040c1e0048885dcfeffff8b8daefeffff81e1 ffff000083f91f
gshack




445

00411fff
00de3c7409de3c7409de3c7409de3c7409de3c74094d5e3304 4d5e33044d5e33
hastymuv0.exe




446

00410000
ffa9a9a9ffffffffffffffffffffffffff959595ff959595ff ffffffffffffff
if4st 4gily




447

0041000b
008b4c241089015ec20c00558bec8b451c85c0535657750433 ffeb038b781cff
dkaemultistrikebydude.exe




448

00404642
f0414200e8f2440000a380294200e84644000085c07d086a08 e88dfeffff59e8
DKAEMultiStrikeByDude.exe




449

00410026
008d4c2424e8d022ffff508d4c2438e8d66c03008d44241850 8d4c242051e887
expressor.exe




450

00415078
5e1f1f5f620a0609610a081a5e2d12060706580818641f105e 19581f1f5f6461
solidproxy.exe




451

00410000
9af79df7d9fdda6bf97c49fb4e78d7e1fd8eb7e2ef0caeb378 daa783bc53ac78
deathcouncil.exe




452

00143f30
006e0061006c00460069006c0065006e0061006d0065000000 6e006f0068006f
nohopess2_ss6.exe




453

00000400
5278dd773243de77276cdd77bb7add77bf9bdf7700000000cc d1f3773286f177
nohopess2_sss6.exe




454

00411c7a
ffffff00ffffff00ffffff00ffffff00ffffff001666a57516 66a5ff1666a5ff
solidproxy1.8




455

00410000
ffffff00ffffff00ffffff00ffffff00ffffff001666a57516 66a5ff1666a5ff
deathcouncil.exe




456

00419c3f
600c1e000d0000000f000000982932000d000000cdabbadc00 000000b8f61200
solidproxy17




457

00410ebf
00e8ac40002642f47408889204674c00087ee42bb7fd57cd5f 275b66f9d7deb6
solidproxy17




458

004105bb
0066333835366164333634653335222f3e0d0a090909093c61 6464206e616d65
solidproxy17




459

00419c3f
121a0e43121a0e1e121a0e1e021a0e7c02210e7d12210e7e12 210e7b12230e43
solidproxy17




460

00410593
9ba8aab89bdb9ec39b0c91c69b0c91c69b0c91c69b0c91c69b 0c91c69b0c91c6
solidproxy1.8




461

00410004
1a32dc1f0b8d60000001131311131a11059c11131b11069c11 131c11079c1113
solidproxy14




462

0041003e
6a046a01ffd16a05e91604000083c304871c245c81c30469ee 2de9c9feffff4b
mgs_v1.0.0.80_pack.exe




463

00410000
450001f15ea0889338ec3cfc496a2a1d494f4588cfe498371a 225d16fa22b289
nohopess2_ss6.exe demo




464

00411869
000000a44b40005c6c4273286c427313ea4273585348732c96 4e730e9f4e73aa
seasont.exe




465

00410000
3d47f64dbbbf6f8d5e38d3a23732cbe23f85bafd9a32a057d4 2dd5ad6f55d63c
1.07.08.0.exe




466

00410000
4f41b731ec885cdb25c5e7da238c1f311af091e55b4cb6de59 f993c1c16730c7
ulimates6.exe




467

00410017
00551000465669737461556e694c6162656c313400ff1f0046 56556e69636f64
automu.dat




468

0041196f
00e82f1474102912742c051374c00c1474900c1474a80c1474 d804137428b547
solidproxy 1.18




469

00410124
8b53108d44243c83ca085056895310ff15c84b43008d4c242c e8e0640100896c
speedgear.exe 7.1




470

00410113
0a000013191d1528300f2c3b1439501e2e380b293f28303723 1f1f1f1f1f3534
cheatparaprocessomu.exe




471

00410003
60867a00ffffffffc9c30000005589e583ec0c895df48975f8 897dfc89c3e8da
GH Engine 32




472

0041002d
eb684889d9e8f999ffff48c70300000000eb574c8d0539ffff ff4889f24889d9
GH Engine 64




473

00410000
ffffff959595ff959595ffffffffffffffffffffffffffffff ffffffffffffff
trainer Dkr1zt1aN




474

00410001
66ffff85c0743b8bd68bc3e88b00000085c0742e8975f4c645 f80b8d45f4506a
tradebug.exe




475

00410005
000000905bf177c561f177986ef177e161f177b26ff1770060 f1772d6cf17737
muautoclicker.exe




476

00410d18
1d1515151715151516121519151115150d0d0d0d0d0d0d0d0d 0d151519191915
theeye.exe




477

0041000d
c1410085c0740aff742408ffd0894424088b4424085ec36a00 e896ffffff59c3
muautoclicker.exe




478

00410000
a0022760322753168c305c02f4d54c3adc4e2a63269f5680e9 cf48d9aa49a5b4
ping spiker lagger.exe




479

00410000
1f7a3ee971e1ffff01d1e961dfffffe94425000029c857bfa7 494e1dc1ef07e9
MGS_v1.0.0.82_Pack.exe




480

00410024
0000000000848484ff848484ff848484ffffffffffffffffff ffffffffffffff
dkr1zt1ann




481

00410000
ffdaf6f0ffd5f7f0ffc6efe7ffcdfff5ffc9fff4ffa8e6d8ff 74b5a6ff428778
sd33p




482

004100d0
008b42308b4ddc51d90488d91c2468ef4e49006a008b550883 c20452e8aff4ff
procexp.exe




483

00410017
0087fdf7d7e9fd120000f7d781ef8151359ce91c2c000081f3 91a95b82e9ef1d
MGS_v1.0.0.88_Pack.exe




484

00410000
5694c2e5476980fe49627dfe1b497bfe0c2952fe06145afe03 0e62fe030c71fe
ss2.exe




485

00410017
5e5bc38bc0538bd8807b1400741ce80230ffff8b1558984000 e8bf3fffff84c0
injector




486

00410000
558bec83ec18894dec8b450c508d4dfc518b4dece837030000 8d55f4528b4dec
main_cheats.exe




487

00419c3f
0e00000050262c007b16e574cdabbadc00000000000000007b 16e5742cf61800
procexp64.exe




488

00410000
1048894c24084883ec380fb644244885c07502eb5b488b4424 40488378201072
procexp.exe




489

004108a2
4100c0b0eaf9d426d011bbbf00aa006c34e4571d2573141425 730b1a2573c719
muautoclicker.exe




490

0041000c
a011a1fed89df3fd1100320388d4bbff1887aaff0140010028 2cb9ff58c9bbff
mugenscript.exe




491

004121dd
0000007d1d27114227732276237a2855604277306c226a236b 04d4bf28633c25
hoalong.exe




492

00410000
83ec085355568b742418578bd98b4614f7d0a80174108b4b08 518bcee8fac305
ym2ldp.dll




493

77090194
895c2408e98d9b02008d49008bd40f34c38da424000000008d 6424008d542408
1.hackmuthanlong




494

770901cd
070000e7070000e00101009c210100384101008cb40a0028b5 0a0051b00a00e5
2.hackmuthanlong




495

76f97168
565733c033db33f633ffff742420ff742420ff742420ff7424 20ff742420e808
Loder.exe




496

00410f80
e8de470000eb2b8b45ec8b088b09894ddc5051e8025c000059 59c38b65e88b7d
Injector.exe




497

00410f80
ff2514510b008bc0ff2510510b008bc0ff250c510b008bc0ff 2558510b008bc0
gay.dll




498

00410d10
1d1515151715151516121519151115150d0d0d0d0d0d0d0d0d 0d151519191915
theeye.exe




499

00413484
85cbc45c02000400ffffffffffff0000ffffffffc899485cd6 99485cce99485c
solidproxy.exe




500

00410cd6
4e01c853aefeb8d47dfd01003e005851b2fe682555fe02003d 01885c83fe4832
cheathappens.exe




501

0041003e
000092979d0294989d0695979a0b9091920f9a9b9d197f8386 2c8a90963b7f85
deathcouncil.exe




502

00410000
8b4308ff7004ff308d4594e87080ffff8b55948bc6e8fa47ff ffeb4c8b43088b
cheetah_injector_v1.4.exe




503

0041010b
0d508bcde80c9900008b5c24248b6c24184683fe090f8cb3fd ffff8b7c241483
xmousebuttoncontrol.exe




504

00410007
02c3cccccccccccccca170794d005633f63bc6740f50e8493e 080083c4048935
autohotkey.exe




505

00410000
6c24248b742420eb988b06ebba8b36ebcfa1f8224e008b4804 51b9e0224e00e8
automousekey.exe




506

00410014
7507b803400080eb15ff751c8b0883ec108bfc8d750ca5a5a5 50a5ff51285f5e
keypresser.exe




507

0041123c
f0c3fcb9888b0be81100322f5861feb92054a8e40100760088 ba27baa8bae3e2
autokeyboard.exe




508

004100b6
00008b45fc8b4008d900e86f2cffff50c1f81f3bc2587405e8 9533ffff8945f8
trainer lider tux




509

00410000
ffa8e6d8ff74b5a6ff428778ff236a59ff155c4bff1a5f50ff 155849ff0e4f40
trainer s6




510

00410000
fdff3f86cdff3f86cdff3f86cdff3f86cdfff2fbfdfff2fbfd fff2fbfdff7b7b
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>




511

00419c3f
111aa1750c003500000040000b000000020000000200000030 f61800ab41a175
procexp.exe




512

004108ae
4863400ceb32eb0948c7c0ffffffffeb27eb254c8b8c244003 00004c8b842438
procexp.exe




513

004146b0
2d1b014500000000d8190182ffffffffffffffffffffffffff ffffffffffffff
procexp64.exe




514

00410000
5e29b6f1beb5f15b59fb1c1f123c6d7fa5cd1dd68f15b450ac b1e9d67673c6b7
deathcouncil.exe




515

00410000
3ac3741584c074dc3ae3740684e474d4eb965e5f8d42ff5bc3 8d42fe5e5f5bc3
muautoclicker.exe




516

00410012
ba230000008bc3e852e3ffff8b45c433d2e814abffff85c075 3f8d45c050b9e8
cheatengine.exe




517

00410000
ffc38bc05356578bf98bf28bd885db740b5756538b03ff1085 c0740433c0eb02
anastasiyak.exe




518

00410000
eb04c64613a1885e10381d99734600743533c0668b4608663b c3741250e8183c
jpnflood.exe




519

00411cf8
10bca1feb8b85dfe010001008821a5fef88417fe1100ad0318 bda1feb8b85dfe
mg dump32.exe




520

00419c3f
00384cc7fca40d000010011040600f2900a84bc7fca40d0000 10011040480f29
mg dump32.exe




521

00418ba2
236f6f2c6f6f220a0a0a0a0a0a0a0a0a1d1d6ee3e3e323230a 2323757575e375
hghinfomu.exe




522

004100c7
00005c5d5e5f6061626364656667686900004e4f5051525354 55565758595a5b
deathcouncil.exe




523

004100c3
c160ba4df96b38c685f910031054f868c2f561d7e913000000 5ecc79ed3cceaf
nohopeashp.exe




524

00419c3f
2e0717000d00000008000000302539000d000000cdabbadc00 000000b8f61200
cmd.exe




525

00419c3f
74f5180002f12877000000000000000074f51800000000000e 00000088f51800
cmd.exe




526

00410000
b76b0070a3383903001aeb748f09786bc3d35d6bda7e9fe7e9 1a923437d1ca0b
ss2 test.exe




527

00418f46
0000808f0000ffffffffffffffffffffffffffffffffffffff ffffffffff908f
windowsmode.exe




528

00410cdf
002c774000746c9472406c947259ea947295e8a172d197a072 b3a0a0724fa1a0
megahacke v2.0.exe.exe




529

00410000
a0156d938b3ad88483c6f7914d7ad2bbd94b70bf69fb3eedcd e6ca549f322676
injector de dll.exe




530

00410000
85fcfcffffe846feffff8b85fcfcffff66c7000c208b85fcfc ffff8b95ecfcff
mg bypass




531

00410001
1004001004004e1902c6995ca166298b4c178b4c178b4c17a1 6629a16629d5b2
vblaster.exe




532

00410000
eb2f8bd66681e2ff0f6683fa14731b566a0068000400005357 e856e3ffff668b
allc.exe




533

0041005c
c745fcffffffff8b45ec8b4df464890d00000000598be55dc3 cccccccccccccc
wtfast.exe




534

00410000
895424108b44241c0bc07d14478b542418f7d8f7da83d80089 44241c89542418
mgs_v1.0.0.95.exe




535

00411560
f86c81fed8115bfe01000100781268ffd8cd4dff11001c0110 6e81fed8115bfe
muautoclicker.exe




536

00410000
e979ffffff8d76008b5514890231f6ebb28d76005589e55756 5383ec3c8d5dc8
openvpntray.exe




537

00410000
8a084084c975f92bc2c333c0c3cccccc8b442404c3cccccccc cccccccccccccc
fbw.exe




538

00410000
0bfa33f8037dd48db437144301a3c1c60f03f28bf8f7d70bfe 33fa037df08dbc
auto keybot trial.exe




539

00410000
8b40088945d48b45308d4dd08945d08b06518bceff506485c0 750e8b068bceff
macromanager.exe




540

00410074
00eba283658c006a0259eb998ac880e9318975a880f90876a9 8b4d248b098b89
macroservicewnd.exe




541

00419c3f
a20036000d00000018000000402521000d000000cdabbadc00 000000b8f61200
xmousebuttoncontrol.exe




542

00410000
e8a8f7ffff8b5d18837b0c007626807d1c000f8529feffffff 7524ff7520ff75
muautoclicker.exe




543

00410000
8d4dace9383affffb8083f4100e94beeffffcccccccccccccc cccccccccccccc
muautoclicker.exe




544

0041000d
00000001619e7761869e77a6709e77cd689e77a0629e774f66 9e77375a9e77f4
muautoclicker.exe




545

00410000
43088b0033d252508d459ce8ec82ffff8b559c8bc6e8f249ff ffeb688b4308ff
csemu




546

00419c3f
0f000000102729007b16a375cdabbadc00000000000000007b 16a3752cf61800
solidproxy




547

00410000
d056ffff43eb308a441eff2c5974042c20750e8bc7babc0041 00e8b556ffffeb
iptools




548

00410186
7413ff35fcbf5600e8a7d70d0033d28915fcbf56005dc39090 90558bec81c46c
ilovecookiez.exe




549

00419c3f
640608000d00000012000000a8257a000d000000cdabbadc00 000000b8f61200
macrorecorder.exe




550

00410000
2effff8b4de48b514083ca018b45e48950408d4d0851e8d543 000083c4048ad8
wtfast.exe




551

00410067
000d6a3f8d5424395752c644244000e8d518040083c40c8bff 85ff7e155768a4
xmousebuttoncontrol




552

004124fc
c82de7bbb0ac30e305003c0e3869e8bb28f8c6e11100a20088 38c8e16879d8e2
autoclicker.exe




553

004124fc
c82de7bbb0ac30e305003c0e3869e8bb28f8c6e11100a20018 7db5e16879d8e2
autoclick by nio_shooter.exe




554

0041035b
00000000007f817f817f817f817f817f817f817f817f817f81 7f817f817f817f
nfovwiere




555

00410000
4864008b400450a1f8776400e86b71ffff50e89d8dffff8d95 a8fbffff8b06e8
hvkhack




556

00410000
00595f5e83c410c3cccccccccccccccc568bf18b4604578b7c 240c3b4704751c
automousekey.exe




557

00410000
653a203c25733e206e6f7420666f756e642e0d0a4973207072 6f736573732072
winject.exe




558

00419c3f
18000000c02603004f35f775cdabbadc00000000000000004f 35f7752cf61800
xmousebuttoncontrol.exe




559

00410000
08740af6c108c6442422017404885c2422a810740af6c110c6 44241d01740488
auto_heal_by_bl.exe




560

00410000
881d6a5e4d006689156c5e4d00881d695e4d00881d685e4d00 891d645e4d0088
autohotkey.exe




561

00419c3f
1800000010273b007b16e776cdabbadc00000000000000007b 16e7762cf61800
xmousebuttoncontrol.exe




562

00419c3f
08000000102756007b16e776cdabbadc00000000000000007b 16e7762cf61800
cmd.exe




563

00419c3f
18000000102738007b16b874cdabbadc00000000000000007b 16b8742cf61800
xmousebuttoncontrol.exe




564

00410003
00807de80074078b45e4836070fd33c05b5f5ec9c38bff558b ec83ec10535657
kernel detective.exe




565

00419c3f
b20603000d0000001a000000382528000d000000cdabbadc00 000000b8f61200
speed hack simplifier.exe




566

00419c3f
00a8299bfef40b00000a360a4020104700a0543dfef40b0000 0a3b0a40402c48
autokeyboard.exe




567

0041002f
000083c8ff5f5e5dc36a0c68606e4100e814d5ffffff7508e8 68d4ffff598365
ahk2exe.exe




568

00410000
5d14ff75248b4d0c8946108b45288946148b452c8946188b45 3089461c8b4508
autome.exe




569

00410032
0056e889f7ffff5984c00f8582000000e88187ffffe87c87ff ffe87787ffff89
muautoclicker.exe




570

2575cc90
68ab030e75e818c9010043b6e564b316a5bc5b96e5102d4047 15c99314ca7936
Mu_Macro




571

56c542c6
60be00c041008dbe0050feff5783cdffeb109090909090908a 064688074701db
lord.speed




572

00410ffb
0000000000f767f74af767f74af767f74af767f74af767f74a 18a6647f18a664
hastumunew.exe




573

0041001b
609c000000505268583cb95f555356578d742410ff760c5589 e55152648b1d38
doitagain.exe




574

00410001
598bc6c3ff742404e88c1704008946044083f8105989460873 036a105833c96a
autocombo.exe




575

00410000
9339b86a032413ee3854005c20a9bff64a0b26b9faf8515422 8c00a271a70a27
badboy.exe




576

00410000
c4f053568bf28bd88d45f050e8ffe4ffff33c0556852004100 64ff306489208b
sndremoteclient.exe




577

00410000
e83b54ffffc3e9c94cffffebf08bc35b595dc214008d400055 8bec6a00538b45
xpadder.exe




578

00410000
688b4308ff7004ff308d4594e85788ffff8b55948bc6e88948 ffffeb4c8b4308
xpadder.exe




579

00412528
1d1515151715151516121519151115150d0d0d0d0d0d0d0d0d 0d151519191915
launcher.exe




580

00410000
000074728bc6e87dbaffff8904248bc5e873baffff8bf88bd5 8bc6e854bcffff
am738.exe




581

00410275
32c0c9c208008bff558bec56ff75088bf18d4e04c70690e53f 00e86335feff8b
DJCheat Hack 3.0




582

00418bd9
e1ad04e8e0ad04b086ae042857b304f855af044857b3047866 af04a866af0448
Hack Pro S6




583

0041559e
0000433a5c50726f6772616d4461746100414d444150505344 4b524f4f543d43
Hack Pro S6 2.0




584

00419c3f
006d00280057006900811ae96fdd0000807208220020007300 68006500650074
Capotecheat




585

00419c3f
0800000080273f007b16b076cdabbadc00000000000000007b 16b0762cf61800
Hack Pro S6 2.0




586

00419c3f
1800000028285a007b16b275cdabbadc00000000000000007b 16b2752cf61800
xmousebuttoncontrol.exe




587

00419c3f
0b000000282854007b161975cdabbadc00000000000000007b 1619752cf61800
axmrec.exe




588

00410000
0c2bc88a14018810404e75f75ec390908b4c240c85c976268a 442408538ad88b
25000+(+.exe




589

0041001a
3d31ff004336ff004f40ff035c4cff006654ff0a826aff1490 78ff3aa995ff6e
b3nnu.exe




590

0041001e
fcffff8945f8eb278b45fce824fbffff8945f8eb1a8d55f88b 45fce8b4fbffff
trainer mu on line season 6 by tuxito.exe




591

00410019
00007408538bcfe8fbedffff807def007408538bcfe85de8ff ff8b55e052568b
xmousebuttoncontrol.exe




592

00410000
c8ff5dc204008bc0558bec83c8ff5dc204008bc0558bec538b 5d088b4d108b55
auto pots.exe




593

00410883
010818204456da9ddfb2d18065ccb33e4457e08c9de1c19e71 56b32718000001
wmphotkeys.exe




594

004101a3
0014000000536574466f726567726f756e6457696e646f7700 436d6452656769
macro recorder.exe




595

0041003b
0b0c013f4022c80000038e49444154484bad96dd4f537718c7 fb572c6388484b
solidproxy.exe




596

00419c3f
1a0332000d0000000f00000078251e000d000000cdabbadc00 000000b8f61200
solidproxy.exe




597

0041007c
83f84075068b1500446d008b45ec83e0037c3d85c074084874 16487424eb318b
Felipe Engine.exe




598

00410000
10eb48488b442428488b08e820d6ffff488b4c2430e8e6d5ff ff488b44242848
cheatenginex86_64.exe




599

0041003b
008d55d4528b45bc8b088b55bc0351048bcae83e4f00008945 b88b45b88945b4
wtfast.exe




600

00419c3f
00706909fd00000000089d084000000000e8889bfe9c080000 10e91040000000
autokeyboard.exe




601

0041009e
6685c07e18b8b059a300e89302000089d8e80cfbffff89d8e8 95fbffff8b33eb
smoll_ice tgh.exe




602

00410000
ae381c475f27d15d36bbe7a5f3dfb725c00c1a2bb37ffddad8 c4e6ad5db62554
deathcouncil.exe




603

00410000
5a62dd168c57c0db31213bb677b1002faf0459be6253a0cef0 b12c79d63fce93
ulimates6.exe




604

00410017
80e89316ffff8b108bc88b420cffd083c0108944242056c644 243001ff15a443
macrokeys.exe




605

00410190
d1e62bfe83ff64750c535368d49c4200e83fd4000083ff0a75 0c535368909c42
auto.exe




606

00410003
bd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd8c5abd 8c5abd8c5ac193
xspeednet.exe




607

00410000
58008b4e3451e8a92e05008d461c33d2897e04897e08897e0c 897e34897e1066
qmacro6.exe




608

00419c3f
c20510000d0000000e00000030251d000d000000cdabbadc00 000000b8f61200
doitagain.exe




609

00410931
87eabbb07e9de20100030018fae8bb687d42e811008ebaa8e4 e7bbd0bb73e211
mega macro by francohhh.exe




610

0041772e
4100666f726d4d6163726f000000666f726d4d6163726f4564 69746f7200546f
macro.exe




611

004131f7
130a2b41110b11045a110a58195a130c021109110c18589111 09110c17589111
macrorecorder.exe




612

00410007
004d656e7553686f7274437574000000004d656e7537373737 37373737373737
macrowhiz.exe




613

00419c3f
17000000582880007b164776cdabbadc00000000000000007b 1647762cf61800
Auto Clicker Typer.exe




614

00410022
c64424201b8bcee8ce441400c706e07d59008b7c242883c9ff 33c0c74500c8b3
autoclicker.exe




615

00419c3f
0f00000058283c007b164776cdabbadc00000000000000007b 1647762cf61800
keypresser.exe




616

00410000
c3cccccccccccccccccccccccccccccc558bec51894dfc8b45 fcc64044008b4d
wtfast.exe




617

00410738
00000000ffffffffffffffffffffffffffffffffffffffffff ffc1fffffc007f
rsclient.exe




618

004123a0
88e8a1fed8ad37fe01000200a84238fe283791fe1000420678 e7a1fed8ad37fe
autotyper.exe




619

00410ba6
00001f000000576f77363444697361626c65576f7736344673 52656469726563
hijackthis.exe




620

00410161
10e84a0f00005f5e5b5dc3518b44240c53a3889c01108b4424 185556a38c9c01
hotspot shield.exe




621

00410040
0e1fba0e00b409cd21b8014ccd21546869732070726f677261 6d2063616e6e6f
axmrec.exe




622

00417da6
00009803486f3a0113489f250fd04e696dda18dccf95559634 42bfc7781c0764
macrorecorder.exe




623

00410001
00eb138bc685f674168b4808ff75088b018b36ff502c85f675 e95e5dc20400e8
hotkeyb.exe




624

00419c3f
17000000f8278d007b16fa76cdabbadc00000000000000007b 16fa762cf61800
mouse recorder pro.exe




625

00419c3f
0b000000f82733007b16fa76cdabbadc00000000000000007b 16fa762cf61800
mrplay.exe




626

00410000
fc8bc3e8dc03000084c0743b8d85fcfeffff508d95fcfdffff 8b45fc8b00e839
heal ran.exe




627

00410017
7951a17951a17951a17951a17951a17951a17951a17951a179 51a17951a17951
xspeed.net_demo.exe




628

00419c3f
17000000582803007b160676cdabbadc00000000000000007b 1606762cf61800
mouse recorder pro.exe




629

00419c3f
17000000582850007b160676cdabbadc00000000000000007b 1606762cf61800
mouse recorder pro.exe




630

00410190
d1e62bfe83ff64750c535368d49c4200e8ffd5000083ff0a75 0c535368909c42
auto.exe




631

0041062b
121a0e43121a0e1e121a0e1e021a0e7c02210e7d12210e7e12 210e7b12230e43
mouse recorder pro.exe




632

00410002
0056e889f7ffff5984c00f8582000000e88187ffffe87c87ff ffe87787ffff89
muautoclicker.exe




633

00419c3f
0e00000058282b007b163776cdabbadc00000000000000007b 1637762cf61800
tgh m4cr0.exe




634

00410000
57ffd1885dfc8b45083bc374088b10508b4208ffd0c745fcff ffffff8b45f03b
fbw.exe




635

004104b5
18000039531f86d6197348b3507b03228bda7c1ca2b94ab6bd 0010230d3ce1bc
autotyper.exe




636

00410001
000033c08d7e08f3ab5f5ec3909090535556578bd9e8a5ffff ff8b6c241c33ff
qmacro6.exe




637

00410000
feffff03ca3bc873028bc88b74243851e8fb1100008b460485 c0740289188346
openvpntray.exe




638

00419c3f
13000000582824007b16d276cdabbadc00000000000000007b 16d2762cf61800
mgs_v1.0.0.160.exe




639

00419c3f
18000000582824007b161b76cdabbadc00000000000000007b 161b762cf61800
xmousebuttoncontrol.exe




640

00410075
8d55fca120034a00e8ae6cffff8b4dfcb201a17cfa4000e807 cdffffe89645ff
yobbgsm huawei calc.exe




641

00410000
72ff7373ff7474ff7575ff7676ff7777ff7878ff7979ff7a7a ff7c7cff7d7dff
autoclick.exe




642

00419c3f
0b000000f82f7a007b164a75cdabbadc00000000000000007b 164a752cf61800
axmrec.exe V2




643

00417c50
01010101010101010101daffdadadaffdadadaffd9d9d9ffd9 d9d9ffd8d8d8ff
axmrec.exe V3




644

00419c3f
e80f410000000000f00f410000000000f80f41000000000000 00000000000000
axmrec.exe V4




645

00410000
fc6bd2308b45f48d8cc288064300894df8eb098b55f883c202 8955f88b45f833
convertor.exe




646

0041035b
267e01017f808101016e016f707172737475767778797a0101 61016263646566
season2ep3.exe




647

00410000
227f242c9185d111b16a00c0f0283628217f242c9185d111b1 6a00c0f0283628
macrorecorderlite.exe




648

00410000
c6e8f247ffffe98e0100008b4308d90083c4f4db3c249b8d45 b8e8619cffff8b
lnclick.exe




649

00410009
6848c94600ff15a07246008bf08d45d450ff15ac7246008d55 e452c645fc058b
fbw.exe




650

00410000
ee6ac7ee271999924b75ffb6d23e59b02a1cbe9e78f1e50517 5f5f72f86ecff4
ems autopotter v56.exe




651

00410016
8b015e5dffa08c0000008bff558bec568b750c833e01578bf9 7516ff7614e86f
autokeyboardpresser.exe




652

00410000
811153e490cd0e8ce3afce7086aa4c69b90b14705b24da89dc ce9222a8d4ab46
speed.exe




653

00410015
00008bf133ff897c2424897c2418e8f1da080033c93bc70f95 c13bcf750a6805
automacro.exe




654

004360f0
fcffff8945f8eb278b45fce824fbffff8945f8eb1a8d55f88b 45fce8b4fbffff
trainer mu on line season 6 by tuxito.exe




655

00410000
ffc9efe9ffd0f2ecffd2f2edffd4f2edffd6f4efffd7f5f0ff daf5f1ffdbf6f2
juackteam trainer mu s6.exe




656

00410000
ce8b45fce89f5bffff8b45ec8945f08bf385f6740583ee048b 368b7df085ff74
hvk.exe




657

00410021
030c33010002110304211231054151611322718132061491a1 b14223241552c1
propresser.exe




658

00410008
e827feffff59a3e8474e0055bac0fc4000b83c014100e811fe ffff59a3ec474e
clickermann.exe




659

00410000
ff7f8b45f8e8fe59ffff837df8000f8566ffffff33c05a5959 64891068360041
PortalxD.exe




660

004100b0
c6842424fc000007e9b10400008d4c2458895c242ce8462fff ff51c6842428fc
gamech1.exe




661

00410008
e8abfeffff59a3d0b74f0055baa8fa4000b860014100e895fe ffff59a3d4b74f
clickermann.exe




662

00410006
e869feffff59a3dc674e0055baa8fb4000b84c014100e853fe ffff59a3e0674e
clickermann.exe




663

00410039
3840009c384000144556617269616e744e6f74496d706c4572 726f728d4000a4
clickermann.exe




664

00410030
d03840000c394000154556617269616e745479706543617374 4572726f728bc0
clickermann.exe




665

00410a70
5443410058f34000f4f4400058434100e9e9e9e9cccccccccc cccccccccccccc
autoclick blue2 by roki64.exe




666

00410028
0083ec285356578965f4c745f8301340008b75088bc683e001 8945fc83e6fe56
autoclick brather.exe




667

00410000
5ede7bab5fef5b33ec1d0756d5b49b58757f125fdd69f6b3e2 dac7c8361f6abd
autoclick interacter by roki64.exe




668

00410000
56b685e49245035fbeb779892019a68edf6c5e7c802b4c506d de76a92a01afed
autoclick j_9 by roki64.exe




669

00411074
5b5b5b00cbcbcb00f1f1f100ffffff00ffffff00c6c6c6ff95 9595ffa5a5a5ff
autoclick noche 1.0 by roki64.exe




670

00419c3f
880301000d00000014000000182536000d000000cdabbadc00 000000b8f61200
autoclick rosa.exe




671

0041006a
05ff008309ff029715ff06b01fffffff00ffffff04ffffff43 ffffff47ffffff
autoclick roxer by roki64.exe




672

00410000
bfdbacaf343e4844fa044e4cc52768d99035ac5752fd48b8e7 db0e3b8e3a5862
autoclick vaciador.exe




673

00410009
af75ef7eebdd7bdfbaf75ef7eebdd7bdfbaf75ef7eebdd7bdf baf75ef7eebdd7
autoclick animation.exe




674

0041045b
0000000000ffffffffffffffffffffffffffffffffffffffff ffffffffffffff
autoclick azuray.exe




675

00419c3f
980315000d0000001b000000182517000d000000cdabbadc00 000000b8f61200
g autoclicker mejorado.exe




676

00419c3f
000001003f0300000000000000000100000000000000000000 00010000000000
mutilidades 1.0.exe




677

00410104
0300598943206a245368b42e4f00e8c57e040083c40c5e5b8b e55dc3558bec83
muclick.exe




678

00410054
66b9080066ba0700e8f7f8ffff5b5dc208008bc0558bec33c9 5151515153568b
injector mu s6 by handsoner.exe




679

00410014
00000000ffffff00ffffffffffffffffffffffffffffffffff ffffffffffffff
autoclick ninja.exe




680

00410000
4d0ce81d37ffffeb50807df400744a8d85e4feffff50ffd68d 85e4feffff680c
pinnacle.exe




681

0041037b
a6a6a6a6a6a6a6a6a6a641b9bf36335b345d356d6d5d355c5d 6d5d6d6d355c6d
pinnacle.exe




682

00419c3f
03282753fe9c040000010e01407005150540d276fefc050000 0a9a0a4048fd35
autoclick.exe




683

00419541
f47c55041ad3119a730000f81ef32eb53c6bb92807d3119d7b 0000f81ef32e9c
autoclicker by poloro93.exe




684

0041002c
8b442414837c243800745c8b5c241c0bd8833db0384c000074 0d558bc6e85204
combo.exe




685

00419c3f
12000000982f3f007b168476cdabbadc00000000000000007b 1684762cf61800
speed max tgh.exe




686

0041000b
00ffcc31000cd303777bd0ccf040b96d58b88697a1fd7e70d9 9db64b5b4ca698
orions.exe




687

0041014b
e804fdffffc3909090558bec83c4d4538bd8b8d0306e00e841 b42b0066c745e4
clicker




688

00410007
50a1188b4e008b00ffd0668b1366b90800e8eff0ffff568d45 ec8b55f8e8c749
caption.exe




689

004100be
6685c07e18b8b069a300e89302000089d8e80cfbffff89d8e8 95fbffff8b33eb
cheatenginei386.exe




690

00410082
0074343d0006000074243bc27429e8dfa7ffff8918830effe8 c2a7ffff6a165e
tgh m4cr0.exe




691

004102ab
53565733ff8bf157e8ae97050083c4046894094d006a0157ff 153c244b008bd8
am.exe




692

00410002
a1682a5f0033d28910a1642e5f0033d28910c38d400081c46c ffffffc7042494
hotkeyz.exe




693

00410966
8bc0ff25c81d66008bc06820606600e8aebaffff595a870424 c350525168b861
TheEye_Nebula




694

00410000
2d8bf78d7dbca5a58d45f8a5508d45bc50a5ff15ac53460051 d945f8518bf3dd
hpclicker v2.0.exe




695

00419c3f
0f000000882834007b16c674cdabbadc00000000000000007b 16c6742cf61800
solidproxy.exe




696

004135ad
0000006aecd52bf2a4000a22433a5c55736572735c5461695c 446f776e6c6f61
solidproxy.exe




697

00410000
568b35e0c24d00576a60ffd68b7c240c0fb6c03bf875055fb0 7e5ec36a31ffd6
macromaker.exe




698

004100bf
ffff020090c80041000f17494f6c65496e506c616365416374 6976654f626a65
mouserobot.exe




699

00410024
38534000a4c4410048c54100e8c44100124545787465726e61 6c457863657074
mouserobotservice.exe




700

00419c3f
0d00000078276f004f35f475cdabbadc00000000000000004f 35f4752cf61800
injector




701

0041002d
00000083ec04891c2489c3e87349ffffe81e49ffffe8c9fdff ffa19cfa7a0085
cheatenginei386.exe




702

00410000
5656565656563d162915111d1d1d1d1d211d1d1b15151b252b 1e3e5c5c5c5c5c
damnpooh.exe




703

00410011
0fb6c885c90f84a80000008d4ddce82c26ffff8b108955d833 c0668945e88b4d
procexp.exe




704

00410000
8bfc09008d45c4508bcfe880fc0900538bcee8bfe7ffff834d fcff8d4dc4e8f4
qm.exe




705

00410048
5c39400078394000b4394000154556617269616e744f766572 666c6f77457272
proxy.exe




706

00419c3f
0c000000a82626004f35fd75cdabbadc00000000000000004f 35fd752cf61800
smsniff.exe




707

00412fc3
00ffffffffffffffffffffffff542d4100d42c4100542c4100 142e4100d42b41
asd.exe




708

00410000
ffffff8bd833c05a595964891068220041008d45fce8aa84ff ffc3e9987affff
theeye_viridis.exe




709

0041004b
e8504affff8d45f0ba04000000e86f43ffffc3e9213dffffeb 905e5b8be55dc3
extiny.exe




710

00410147
00546f6f6c626172496d6167654c697374000000004d656e75 496d6167654c69
macrolauncher.exe




711

00414b63
00000000007b9e1685157b3449af43278f597b1c3b81498afd df135a4e82c38e
macrorecorder.exe




712

004102d3
007368656c6c33322e646c6c00120000005368656c6c5f4e6f 7469667949636f
macro recorder.exe




713

00410bed
0000003c3f786d6c2076657273696f6e3d22312e302220656e 636f64696e673d
autoclicker.exe




714

0041001a
000089f389d88b5c24048b7424088b7c240c83c410c383ec10 895c2404897424
chupa.exe




715

0041201f
08549cd462781f41006cd4d4620060a25df862a25d0010855d e8ccf46848cff4
num1.exe




716

00410000
ff558bec5356578b7d0833db8bf13bfb7d05e8ddebfbff8b45 0c3bc37c038946
total.exe






Tái bút : nếu anh em lười add thì cứ comment tại topic này , vài ngày nữa cuocdoisp rảnh sẽ ngồi add vào data của nó và share nguyên cái DataBaseA.tdadb đã add toàn bộ list file trên cho anh em
- Điều cuối quan trọng là đây : kick Thanks cho tinh thần phấn chấn còn tiếp tục share :-":-":-":-"

sontran901
14-03-13, 12:31 AM
Chắc sắp có Bigshare 11.70.24(W4, W2.5) nữa cũng nên :P

cuocdoisp
14-03-13, 12:47 AM
Nếu là anh thì chưa đủ sức share cái đó đâu . Mò mẫm mãi cũng vẫn chưa đc gì nhiều trong khi cuộc sống thì nhiều vấn đề . Nếu có thời gian và mò đc anh cũng mang lên đây share luôn . Chia sẻ là niềm vui mà em

vuhaihoang
14-03-13, 12:54 AM
Nếu là anh thì chưa đủ sức share cái đó đâu . Mò mẫm mãi cũng vẫn chưa đc gì nhiều trong khi cuộc sống thì nhiều vấn đề . Nếu có thời gian và mò đc anh cũng mang lên đây share luôn . Chia sẻ là niềm vui mà em
mặc dù k biết dùng nhưng e rất kết cái cách bác xây dựng diễn đàn rất là tâm huyết <3

huythao229
14-03-13, 01:37 AM
Lần đầu tiên em biết nhiều Tool hack như vậy! :D Thanks a!

huythao229
14-03-13, 01:47 AM
Em không hiểu. TDA nhận diện soft hack = cach gì anh. Nếu = name của soft vậy rename soft thì TDA có tác dụng gì không? Em bị ngu vấn đề TDA này :D mong anh hướng dẫn!

896588
14-03-13, 03:09 AM
đang ngồi add =)) thanks anh. List này + với em add sẳng chắc gần cả ngan nếu không trùng. Tới thời điễm này là 325 rồi

ninhmca
14-03-13, 07:06 AM
tận 700 soft cơ.chắc tìm cũng k phải dễ.tks cho bác cái.\m/

HRain
14-03-13, 09:07 AM
Em không hiểu. TDA nhận diện soft hack = cach gì anh. Nếu = name của soft vậy rename soft thì TDA có tác dụng gì không? Em bị ngu vấn đề TDA này :D mong anh hướng dẫn!
đoán không lầm thì mỗi softhack khi chạy đều có 1 process riêng, muốn thay đổi phải hỏi người tạo ra
khi tda phát hiện có process này lên thì lập tức báo lỗi thôi :)

cuocdoisp
14-03-13, 10:55 AM
nó phát hiện theo offset em nhé . Cái tên chỉ để nó hiển thị thông báo tại www của nó thôi

quyen194
14-03-13, 11:25 AM
TDA GameGuard thì chắc cũng nhiều anh em được biết đến , nó khá tốt với các admin nhỏ mới tham gia và làm muonline . TDA được share miễn phí với hệ thống mở cho phép các admin tự tay add các soft hack mới phát hiện thông qua vài bước đơn giản , được chỉ định phù hợp với người già và trẻ nhỏ . Tuy nhiên người sáng tạo ra TDA lại mới chỉ add được 1 vài phần mềm hack vào. Sau thời gian mò mẫm cuocdoisp sưu tầm được 1 ít soft hack lên share cho anh em ai có nhu cầu . ai không cần thì xin bỏ quá cho , đừng ném gạch đá nhé

Xin giới thiệu qua về TDA GameGuard cho ai chưa biết mà muốn tìm hiểu

Nguồn bên Ragezone
hỗ trợ tại gamezone vui lòng truy cập vào đây TDA Gameguard quyen194 (<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>)


Chức năng của TDA GameGuard

Nổi bật Checksum chống Crack main
Tự Add thêm soft hack mới


Sau đây là list các soft hack cuocdoisp sưu tầm ( lưu ý có 1 số dòng trung nhau nhé)
..................................
Tái bút : nếu anh em lười add thì cứ comment tại topic này , vài ngày nữa cuocdoisp rảnh sẽ ngồi add vào data của nó và share nguyên cái DataBaseA.tdadb đã add toàn bộ list file trên cho anh em
- Điều cuối quan trọng là đây : kick Thanks cho tinh thần phấn chấn còn tiếp tục share :-":-":-":-"

Bao giờ a share cái đó thì cho phép e vác qua cập nhật vào cái folder ở cái topic của e nhé ;))

Hay là viết cái tool add đồng loạt nhỉ :-s phải xem cái cấu trúc file đó dư lào :-ss

quyen194
14-03-13, 11:33 AM
Em không hiểu. TDA nhận diện soft hack = cach gì anh. Nếu = name của soft vậy rename soft thì TDA có tác dụng gì không? Em bị ngu vấn đề TDA này :D mong anh hướng dẫn!


Cái này giống kiểu như mỗi người đều có ADN khác nhau vậy ;))

thuynga
14-03-13, 01:57 PM
nó phát hiện theo offset em nhé . Cái tên chỉ để nó hiển thị thông báo tại www của nó thôi

ok ............ .............
kiểu như nó so sánh với bảng , trùng thì dis game nhỉ

lieuthunguyet
14-03-13, 02:01 PM
Thật sự mà nói cái này hoạt động rất tốt checksum cũng ngon nhưng chỉ có 1 cái khó chịu là hay bị dis trong game thôi.

hoainam8080
17-03-13, 12:14 PM
Các bác hướng dẫn em một chút để Add và TDA GameGuard, em mới cài chạy đc TDA nhưng chưa biết thêm vào đâu!

cuocdoisp
18-03-13, 03:17 PM
ADD em nhìn trên TDA chạy tai server nó có mục ADD đó , để add các soft anh share thì em chọn mục cuối cùng

huythao229
18-03-13, 05:10 PM
Hóng top a hằng ngày! Share đi a :D :Laluot_210::Laluot_210::Laluot_210:

hoainam8080
19-03-13, 05:36 PM
ADD em nhìn trên TDA chạy tai server nó có mục ADD đó , để add các soft anh share thì em chọn mục cuối cùng

em không biết lưu sang dll sao cho đúng anh chỉ giúp em với!

cuocdoisp
19-03-13, 06:02 PM
em không biết lưu sang dll sao cho đúng anh chỉ giúp em với!
Anh có làm cái video , em thử xem có tham khảo được gì không

<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>

hoainam8080
19-03-13, 06:23 PM
Cảm ơn anh nhé, em làm đc rồi! \:D/

quyen194
19-03-13, 09:16 PM
E pm yahoo a nhưng chắc a đang ko onl :(
E xin phép post bài này :D
E ko có ý định quảng cáo gì đâu ạ :D

Bà con ai muốn lấy hàng sẵn dùng thì sang topic t nhé
Link: <b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
Tải cái TDAgg_NewHackDB.rar là đã add sẵn cái list này r đấy :D