Ir para conteúdo
Faça parte da equipe! (2024) ×
Conheça nossa Beta Zone! Novas áreas a caminho! ×

  • Quem está por aqui   0 membros estão online

    • Nenhum usuário registrado visualizando esta página.

Cheat MoG [ Atualizado ] 2009


Posts Recomendados

Ola galera procurei a ultima versao do cheat mog em todo lugar , mas so achava ele corrompido.

Achei em um forum americano essa versao dele 1.0 , apenas uma antes da nova versao.

 

Testei e ta funcionando perfeitamente.

Ja vem atualizado com wall hack, aim bot, cheat engine, speed hack, WPE PRO ,entre outros otimos hacks.

 

Ta ae os link no rapidshare e megaupload

 

É necessário se cadastrar para acessar o conteúdo.

 

RapidShare: 1-CLICK Web hosting - Easy Filehosting

 

OBS: Nao me pessam tutorial , pois e ridiculo como e facil mexer nele.

E apenas varios pacotes dos melhores cheats em um unico programa

 

SEGUE SCAN ABAIXO NO VIRUS TOTAL.

 

Arquivo Cheat_MoG.exe recebido em 2009.10.30 19:43:45 (UTC)

Andamento: terminado

Resultado: 0/41 (0.00%)

Modo compacto

Imprimir resultados

Antivírus Versão Última Atualização Resultado

a-squared 4.5.0.41 2009.10.30 -

AhnLab-V3 5.0.0.2 2009.10.30 -

AntiVir 7.9.1.50 2009.10.30 -

Antiy-AVL 2.0.3.7 2009.10.30 -

Authentium 5.1.2.4 2009.10.30 -

Avast 4.8.1351.0 2009.10.30 -

AVG 8.5.0.423 2009.10.30 -

BitDefender 7.2 2009.10.30 -

CAT-QuickHeal 10.00 2009.10.30 -

ClamAV 0.94.1 2009.10.30 -

Comodo 2780 2009.10.30 -

DrWeb 5.0.0.12182 2009.10.30 -

eSafe 7.0.17.0 2009.10.29 -

eTrust-Vet 35.1.7093 2009.10.30 -

F-Prot 4.5.1.85 2009.10.30 -

F-Secure 9.0.15370.0 2009.10.30 -

Fortinet 3.120.0.0 2009.10.30 -

GData 19 2009.10.30 -

Ikarus T3.1.1.72.0 2009.10.30 -

Jiangmin 11.0.800 2009.10.30 -

K7AntiVirus 7.10.884 2009.10.30 -

Kaspersky 7.0.0.125 2009.10.30 -

McAfee 5787 2009.10.30 -

McAfee+Artemis 5787 2009.10.30 -

McAfee-GW-Edition 6.8.5 2009.10.30 -

Microsoft 1.5202 2009.10.30 -

NOD32 4559 2009.10.30 -

Norman 6.03.02 2009.10.30 -

nProtect 2009.1.8.0 2009.10.30 -

Panda 10.0.2.2 2009.10.30 -

PCTools 7.0.3.5 2009.10.30 -

Prevx 3.0 2009.10.30 -

Rising 21.53.43.00 2009.10.30 -

Sophos 4.47.0 2009.10.30 -

Sunbelt 3.2.1858.2 2009.10.30 -

Symantec 1.4.4.12 2009.10.30 -

TheHacker 6.5.0.2.056 2009.10.28 -

TrendMicro 8.950.0.1094 2009.10.30 -

VBA32 3.12.10.11 2009.10.29 -

ViRobot 2009.10.30.2013 2009.10.30 -

VirusBuster 4.6.5.0 2009.10.30 -

Informações adicionais

File size: 940283 bytes

MD5...: ad95a24a6c102f56e12cc421e6dc4a36

SHA1..: 71af3a5446f1a7270aaa14e0443035c3042a69b9

SHA256: 72d38838ed69e446c37666d65b9a26c5aabd5cf91b339ac79b8dcff3e411765a

ssdeep: 24576:h3hjcp845Dp9jOIKU9gBICx2WZ0m1UJ7uU:h6p8g9iDU9gXU

PEiD..: -

PEInfo: PE Structure information

 

( base data )

entrypointaddress.: 0xbba1

timedatestamp.....: 0x47efad94 (Sun Mar 30 15:11:16 2008)

machinetype.......: 0x14c (I386)

 

( 4 sections )

name viradd virsiz rawdsiz ntrpy md5

.text 0x1000 0x1c5e2 0x1c600 6.64 5b6588e734ab4ac6487cfea7c909e925

.rdata 0x1e000 0x5ac2 0x5c00 6.19 be9efd48f86185906971583fdb4a1416

.data 0x24000 0x2360 0x1200 3.72 2a37d53278029fed8164d9e2036e156d

.rsrc 0x27000 0x74d0 0x7600 5.48 27f82f69f804486a5a15dd3822ff0cda

 

( 8 imports )

> KERNEL32.dll: GetTempPathA, DeleteFileA, GetSystemDefaultLangID, GetFileSize, GetCurrentProcess, FormatMessageA, WriteFile, LeaveCriticalSection, ReadFile, FlushInstructionCache, SetCurrentDirectoryA, SetLastError, EnterCriticalSection, GetCurrentThreadId, GetVersionExA, GetModuleFileNameA, WaitForSingleObject, GetTickCount, GetExitCodeProcess, CreateProcessA, GetEnvironmentVariableA, GetCurrentDirectoryA, CompareStringA, MapViewOfFile, UnmapViewOfFile, CreateFileMappingA, GetLocaleInfoA, GetStringTypeW, GetStringTypeA, LCMapStringW, DebugBreak, InitializeCriticalSectionAndSpinCount, RtlUnwind, GetSystemTimeAsFileTime, GetCurrentProcessId, QueryPerformanceCounter, GetFileType, SetHandleCount, GetEnvironmentStringsW, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, Sleep, GetStdHandle, TlsFree, TlsSetValue, TlsAlloc, TlsGetValue, GetModuleHandleW, IsValidCodePage, GetOEMCP, GetACP, GetCPInfo, IsDebuggerPresent, SetUnhandledExceptionFilter, UnhandledExceptionFilter, TerminateProcess, HeapSize, HeapReAlloc, HeapCreate, GetStartupInfoA, GetCommandLineA, CloseHandle, OutputDebugStringA, GetModuleHandleA, FindNextFileA, GetDiskFreeSpaceA, ExitProcess, LoadLibraryA, FindClose, SetFileAttributesA, RemoveDirectoryA, GetProcAddress, GetLastError, FindFirstFileA, CreateDirectoryA, RaiseException, lstrlenW, MultiByteToWideChar, GetSystemDirectoryA, WideCharToMultiByte, GetWindowsDirectoryA, SetFileTime, InterlockedDecrement, InterlockedIncrement, FreeLibrary, lstrlenA, VirtualAlloc, VirtualFree, IsProcessorFeaturePresent, HeapAlloc, GetProcessHeap, HeapFree, InterlockedCompareExchange, DeleteCriticalSection, InitializeCriticalSection, CreateFileA, LCMapStringA, VirtualQuery

> USER32.dll: LoadStringA, CharNextA, wvsprintfA, UnregisterClassA, GetWindow, MsgWaitForMultipleObjects, CharUpperA, SetCursor, SetTimer, GetWindowRect, SendDlgItemMessageA, FillRect, KillTimer, GetParent, wsprintfA, GetClientRect, GetWindowTextLengthA, SendMessageA, GetMonitorInfoA, TranslateMessage, GetWindowTextA, SetWindowLongA, MessageBoxA, InvalidateRect, GetWindowLongA, PeekMessageA, MonitorFromWindow, GetDlgItem, EndDialog, RedrawWindow, DestroyCursor, GetDesktopWindow, SetWindowPos, CheckDlgButton, EnumChildWindows, ShowWindow, GetSysColorBrush, IsDlgButtonChecked, IsWindow, DispatchMessageA, GetSystemMetrics, SetWindowTextA, LoadImageA, MapWindowPoints, EnableWindow, LoadCursorA, GetDlgCtrlID, GetDlgItemTextA, DialogBoxParamA, SetDlgItemTextA

> GDI32.dll: AddFontResourceA, BitBlt, SetTextColor, DeleteDC, CreateDIBSection, StretchBlt, CreateFontIndirectA, SetBkMode, DeleteObject, CreateCompatibleDC, SetStretchBltMode, GetObjectA, GetStockObject, CreateSolidBrush, SelectObject

> ADVAPI32.dll: OpenSCManagerA, RegCreateKeyExA, RegOpenKeyExA, RegQueryValueExA, RegSetValueExA, CloseServiceHandle, CreateServiceW, RegCloseKey

> SHELL32.dll: SHGetMalloc, SHGetPathFromIDListA, ShellExecuteExA, SHGetSpecialFolderLocation, SHBrowseForFolderA

> ole32.dll: CLSIDFromProgID, StringFromGUID2, OleInitialize, OleUninitialize, CoCreateInstance

> OLEAUT32.dll: -, -, -, -, -, -, -, -, -, -, -, -, -, -, -

> COMCTL32.dll: -

 

( 0 exports )

RDS...: NSRL Reference Data Set

-

pdfid.: -

trid..: Win32 Executable MS Visual C++ (generic) (65.2%)

Win32 Executable Generic (14.7%)

Win32 Dynamic Link Library (generic) (13.1%)

Generic Win/DOS Executable (3.4%)

DOS Executable Generic (3.4%)

sigcheck:

publisher....: n/a

copyright....: n/a

product......: n/a

description..: n/a

original name: n/a

internal name: n/a

file version.: n/a

comments.....: n/a

signers......: -

signing date.: -

verified.....: Unsigned

Link para o comentário
Compartilhar em outros sites

Este tópico está impedido de receber novos posts.
 Compartilhar

×
×
  • Criar Novo...

Informação Importante

Nós fazemos uso de cookies no seu dispositivo para ajudar a tornar este site melhor. Você pode ajustar suas configurações de cookies , caso contrário, vamos supor que você está bem para continuar.