HighPerformance WebPanel Bot

download HighPerformance WebPanel Bot

If you can't read please download the document

Transcript of HighPerformance WebPanel Bot

Our video http://www.youtube.com/watch?v=6DbymdFxJ-Y&feature=related

HighPerformance WebPanel Bot Version : 2.1 Size : 116kb (packed 41kb) OS: Win95/98/2000/ME/XP/Vista/7 (32&64Bit) Cryptable : with any shit Crypter it haven't EOF and is PureC++ Screenshots from WP: http://img46.imageshack.us/img46/7105/db0t4kopie.jpg http://img340.imageshack.us/img340/4049/db0t1.png Short Info: db0t is completly coded in C++ with pure WinAPI without any Frameworks like MFC/ATL |

Features : [+]DDoS ->SYN-Flood ->HTTP-Flood ->ICMP-Flood ->StealhSYN ->TurnoSYN ->UDP-Flood [+]SockS5 ->Intelligent Management ->CountryCodeDisplay ->Ressource-friendly ->with Random Port [+]Download&Execute ->Drop to Harddrive (choosable Target) ->Inject into Memory (bypass all AV's) ->Whitelist Country/Botid ->choosable execution Type [+]Spreader ->USB/RAR

->Network ->Messenger [still in beta] [+]Stealer ->Steam (OldVersion) ->Messenger ->Browser : Firefox 2.0-3.7 | InternetExplorer 5.0-8.0 [+]ring0 r00tKiT ->100% hidden from Harddrive / Taskmanager ->100% protected - undeletable ->blocks all common AV's before Windows starts ->bypass Sandboxes/VM (Api Unhook) [still in beta]

SlowBotSpoiler (Click to View) Features [+] Authost [+] Login [+] FUD True Polymorphic USB Spread [+] p2p Spread [+] LAN Spread [+] Visit/Browse [+] Very Stable (If Bots Ping Out, They Rejoin ASAP) [+] Infect's All Win32 OS 32+64 Bit. [+] No Dependancies. [+] True Multi Threaded Sloworis Flood. Commands [+] silence true/false - boolean value if the bot talks or not

[+] login = login [+] logout = logout [+] remove = remove reg key and kill proccess [+] hide = kill proccess [+] version = displays information [+] pcinfo = displays OS|Arc|Uptime [+] visit = visit a site (hidden) [+] browse = visit a site (visible) [+] download [1] [2] - download a file [download a file and execute] [download and update bot] [+] spread true/false - boolean value, if you wish to start spreading on LAN, P2P and USB. Proof Spoiler (Click to View) [+] sloworis URL - start's sloworis flood on URL [+] sloworis.stop - stop's all flood threads.

Tbot[+] [+] [+] [+] [+] [+] [+] [+] [+] [+] [+] [+] [+] 100% FUD Small Server Size (~128kb) No Worry About Unregistered ActiveX Controls Threaded to Prevent Laggout Extremely Customizable Config File New IRC Nicks for Bots Connecting for the First Time Clean, efficient code Tons of TryCatch for Greater Stability Polymorphic USB Infection Select/Exclude Bots by ID and/or Country Mutex to Prevent Multiple Infections Bot Killer that Kills bot's Other than you Bots Take Commands Only from Specified User(s) (Thats Right >1)

[+] UDP DDOS [+] P2P Spreading [+] MSN Spreading [+] Works for most people [+] New Infection Notice {NEW} [+]New USB Infection Notice {USB} Change Log [+] [+] [+] [+] [+] [+] Added New Infection Notice - June-02-2010 Fixed Stability Issues - June-02-2010 Added Lan Spreading - June-02-2010 Added UTorrent (And others) Seeding - June-02-2010 Re-Added Antis - June-02-2010 Fixed the Uninstall Issues - June-02-2010

Upcoming Features [+] Out of Ideas! PM Me if you have an idea!!! Commands [+] login - Authenticates the bot. [+] logout - De-authenticates the bot [+] open - Opens a browser window on the users computer. [+] visit- Visits a website (no window will appear on the users screen). [+] disconnect - Disconnect the bot from the server and stops the process. [+] reconnect - Restarts the bot. [+] sort - Makes the bot join another channel. [+] part - Makes the bot leave instructed channels. [+] botkiller - Kills commonly infected regkeys and processes to assure you're the only hacker on the system! [+] uninstall - Disinfects the PC, and disconnects from the server. [+] download - Downloads a file (and executes it). [+] update - Disinfects the PC, and runs the downloaded file. [+] system - Logs off, Shutsdown, or restarts the computer. [+] kill - Kills a specific process. [+] yell - First command I wrote for the bot, figured I'd keep it because it's funny as hell. Makes the bot yell back what you wrote. [+] flood - UDP DDoS on specific Ips and ports. [+] flood.stop - UDP DDOS Stop [+] msn - Advanced msn spreader [+] msn.stop - Stops the msn spreader [+] p2p - Spreads via p2p clients, 18 in total.

[+] lan - Spreads Via Lan [+] seed - Seeds Torrents through 5 different P2P Applications. AIM - [email protected] MSN - PM Me For It. The Coder Accepts Paypal MSN - [email protected]

Crypter

SN: [email protected] MSN: [email protected]

Features: - Supports all Microsoft operating systems - No duplicate bots. (Mutex) - Registry Persistence (User cant remove bot from startup.) - Firewall Bypass - UAC Bypass - Backup IRC server Support - Small Bin Size - Good Update / Download command! (No more crappy update rates!) - Silence Command. (Bots dont spam channel) - Visit Command (Silent, and Normal!) - Ping Pong to prevent bots from pinging out - UDP DDoS (optional without price change. DDoS lowers stability, as with any bot, but if you really want it you can have it) - Direct IRC information encryption(Don't get your bots stolen) - Coded in C++, no need for .NET! (More infections.) - Highly optimized routines and a very clean code for HIGH stability. - New security features

Ot Want a live demo/wanting to buy? Add Me (primary choice): [email protected] Or My Partner (secondary choice): [email protected]

Gbot http://www.hackforums.net/showthread.php?tid=399042 http://www.hackforums.net/showthread.php?tid=381158

DoomsCrypt-Elite 1.0 + USG 0.1Introduction: DoomsCrypt-Elite 1.0 is an advanced application which gives the user the ability to protect/crypt any Windows Executable file. The application uses some popular and some unique/unknown techniques to make PE files 100% Undetectable from Anti-viruses. Including the succesul bypass technique of KIS 2010 + KIS PURE + Norton 360 on runtime, without adding great size addons to the stub! Only 4 Crypter Features: + Clean/Easy To Follow GUI/Application interface + Automaticly Read Stub SplitKey + Algorithm! + 8 Encryption Techniques/Algorithms, RC4, SkipJack, XOR, CryptAPI, TEA, GHOST, TwoFish, BlowFish + Inbuilt File Binder, No Drops, 100% FUD Runtime + Custom Add Section, The Ultimate Avira Anti-Virus Bypass Technique - Unique Section

Name + Size! + Clone File Information And Icon From Another File!- Optional + Apply/Set Custom Icon!- Optional + Display/Use Fake Message Box, Custom Set Or Use Inbuilt Real Messages:- Optional - Critical Alert - Information Alert - Exclamation Alert + View Real EOF Data, And Patch/Fix It- Optional + Change Entry Point - Fixes The Entryt Point- Optional + Relign PE Header - Fixes File Header- Optional + Set Check Sum - Detects File Corruption- Optional + Set Null PE Info - Set Empty File Information- Optional + Custom Delayed Execution In Seconds - Optional + Visit Webiste On Execution - Good for advertisement!- Optional + Add Memory In KB To the file- Optional + Password/HWID Protect/Lock Your File"- Optional + View Selected Features, Build File.

Stub Features: + 6 Encryption Techniques, RC4, SkipJack, XOR, CryptAPI, TEA, GHOST + Up to 92.3% Unique - No'One Has Identical Stubs + Custom SplitKey - More Unique + Working On ALL Rats/Booters - Including gBOT + Bypass KIS 2010 + KIS PURE + Norton 360 On Runtime Unique Stub Generator Features: + Randomizes All Sub/Function Names + Randomizes All Var/Type/Const/API Names + Randomizes All Var/Type/Const/Api/Func/Sub Posistions + Randomizes All Module/Class Module Names + Randomized or Custom Set Project Information + 8 Encryption Techniques/Algorithms, RC4, SkipJack, XOR, CryptAPI, TEA, GHOST, BlowFish, TwoFish + 5 String Encryptions, ROTx/Str2Hex, Rot13, RC4/StrRev, ROTx/StrRev, Rot13/StrRev, None - Randomize/Set Custom Encryption Key - Add Encryption Func/Sub To New Module, With/Without Junk Code + Select Addons/Plugins: - Include File Binder - Include Fake Message Box - Include Delayed Execution + Start In Form or Module, Sub_Main or Form_Load + Complex Code, Looped + Scrambled Goto Jumps, Randomizes Code Within Functions/Subs + Complex Fake Calls On Startup, Hides Actual Sub_Main/Form_Load Code Within A Function, And Calls It Between 1/25 Times. + Select Between 2 Unique/Private RunPE's, Native/P-Code + Add Junk Code, Random Ammount or x Amount Per Line - Different Per Method: - Gotos - If's - Vars - For Loops - Fake Open File commands - If/Else - Do While + Add Junk APIS/Consts/Types - Real/Fake Depending On The Method Set + Add Fake Funcs/Subs + Add Fake Modules, Class Modules, Forms, Property Pages, User Controls, With or Without Fake Functions/Subs, API/Type/Consts. + Randomize/Set Custom String Sizes + Randomize/Set Custom Unique Limiters/File Splits

+ Advanced Code Scrambler - Low/Med/High - Method1/2/3 - NEW! + Generate Code, Then Compile Direct To .EXE + Remove Source Code After Successfully Compile - Optional + Avira Bypass Is Autoamatic, But 2 New methods Optional! + Save SplitKey + Encryption Settings To File - Load Automaticly On Crypter! + Each Stub Can Be Up To 92.3% Unique

Pricing/Plans: + $100/70 One Time Payment/Lifetime + All Payments Are Final + Only Accept Western Union or Money Grams or PAYPAL - 48 Hour Wait, TRUSTED MEMBERS ONLY! + Includes Crypter + USG + Unlimited Stub Generations + Lifetime Of Free Updates + Support! + $45/30 One Time Payment + All Payments Are Final + Only Accept PAYPAL - 48 Hour Wait, TRUSTED MEMBERS ONLY! + Includes Crypter + Up to 3 Stub Updates! Lifetime Of Free Updates + Support! Contact: MSN - [email protected]

Youtube

Package 3 75 Comments 75 Subscriptions 75 Ratings Price: $3 Package 4 100 Comments 100 Subscriptions 100 Ratings Price: $4.50 Package 5 - Ubers/Leet only 300 Comments 300 Subscriptions 300 Ratings Price: $8 >> All Comments Are Legitimately Added, So They Don't Look Like Spam!