Tuesday, September 4, 2012

[ Clean ] DarkCoderz Keylogger 2.9 [ Hack-SQ ]

0 commentaires
Clean ] DarkCoderz Keylogger 2.9 [ Hack-SQ ]

Coded in vb.net 2012

-------------------------
[ + ] Gmail
[ + ] Fixed
[ + ] New Theme
[ + ] 50% Fud
--------------------------

Download here : http://adf.ly/CY7jt




File Info

Report date: 2012-09-04 13:26:24 (GMT 1)
File name: darkcoderz-keylogger-v2-9-exe
File size: 445440 bytes
MD5 Hash: 317ef794f02750819cb0532443ee417e
SHA1 Hash: 6f3236acf31579c935e098407da44a0d44659f63
Detection rate: 0 on 14 (0%)
Status: CLEAN 

Detections

Asquared -
Avast -
AVG -
Avira -
BitDefender -
ClamAV -
Comodo -
DrWeb -
Fprot -
IkarusT3 -
Panda -
STOPZilla -
TrendMicro -
VBA32 -

Scan report generated by
NoVirusThanks.org

Saturday, August 18, 2012

[ Free ] Email Bomber v3 ( Multi Bomber ) Updated [ Fud ]

0 commentaires
 Email Bomber v3 ( Multi Bomber )

[+@gmail.com
[+] @hotmail.com (live smtp)
[+@aol.com
[+@yahoo.com
Bomber 1#
Bomber 2#
Bomber 3#



Virus Scan :
File Info

Report date: 2012-03-20 22:16:29 (GMT 1)
File name: email-bomber-v3-exe
File size: 506880 bytes
MD5 Hash: 930d20f8c7776f64bd41c1210599c2df
SHA1 Hash: a758452f0c853109861a4f663b3f9c4c44cabf7e
Detection rate: 0 on 9 (0%) 
Status: CLEAN 

Detections

Avast - 
AVG - 
Avira AntiVir - 
ClamAV - 
Comodo - 
Emsisoft - 
F-Prot - 
Ikarus - 
TrendMicro - 

Scan report generated by
NoVirusThanks.org

DarkCoderZ Team <3

Download Here : 


Wednesday, August 15, 2012

Acunetix WVS 8 Consultant Edition Full + Patch

0 commentaires
Acunetix Web Vulnerability Scanner first identifies web servers from a particular IP or IP range. After that, it crawls the whole site, gathering information about every file it finds, and displaying the entire website structure.

Key Feature:

Acunetix Web Vulnerability Scanner automatically detects the vulnerabilities in web applications Following:
· Cross site scripting
· SQL injection
· CRLF injection
· Code execution
· Directory traversal
· File inclusion
· Script source code disclosure
· Discovers files / directories That may contain sensitive information
· Looks for common files (Such as logs, application traces, CVS web repositories), back-up files or directories
· Finds directory listings
· Discovers directories with weak permissions
· Discovers available web server technologies (Such as WebDAV, FrontPage, etc.)
· Determines if dangerous HTTP methods are enabled on the web server (eg PUT, TRACE, DELETE)
· Inspects the HTTP version banners and looks for vulnerable products
· Tests password strength of applications.

Download here : 

Tuesday, August 14, 2012

Havij 1.152 Pro Version Cracked Free

0 commentaires






What’s New in this version :-
-Webknight WAF bypass added.
-Bypassing mod_security made better
-Unicode support added
-A new method for tables/columns extraction in mssql
-Continuing previous tables/columns extraction made available
-Custom replacement added to the settings
-Default injection value added to the settings (when using %Inject_Here%)
-Table and column prefix added for blind injections
-Custom table and column list added.
-Custom time out added.
-A new md5 cracker site added
-bugfix: a bug releating to SELECT command
-bugfix: finding string column
-bugfix: getting multi column data in mssql
-bugfix: finding mysql column count
-bugfix: wrong syntax in injection string type in MsAccess
-bugfix: false positive results was removed
-bugfix: data extraction in url-encoded pages
-bugfix: loading saved projects
-bugfix: some errors in data extraction in mssql fixed.
-bugfix: a bug in MsAccess when guessing tables and columns
-bugfix: a bug when using proxy
-bugfix: enabling remote desktop bug in windows server 2008 (thanks to pegasus315)
-bugfix: false positive in finding columns count
-bugfix: when mssql error based method failed
-bugfix: a bug in saving data
-bugfix: Oracle and PostgreSQL detection




Download here :

Monday, August 13, 2012

[ HOT ] Vulcan Hotmail Creator [ Laked ]

0 commentaires
[ HOT ] Vulcan Hotmail Creator [ Laked ]


This tool will mass create hotmail accounts. With enough proxies and DeathByCaptcha credits it can be fully automatic! You can export lists, import proxies, and use the tons of features of this program! 

Features: 
[X] Option to Use Proxies 
[X] Import a List of Proxies 
[X] Switch a Proxy if it is bad 
[X] Option to See the Web Browser 
[X] Option to use DeathByCaptcha(HOT) 
[X] Can see DeathByCaptcha Balance 
[X] Option to Export the Account List 
[X] Will automatically alter the end number on the account 
[X] Will automatically save the information for future use 
[X] Allows the user to see the captcha 
[X] Has a status bar to see the progress of the account 
[X] Allows the user to go directly to Vulcan Tools


Not shit link !!!

Download here :

Thursday, August 9, 2012

[ No shit link ] Email Bomber v2 By DarkCoderZ Team [ Free /Fud]

0 commentaires

Email Bomber v2 By DarkCoderZ Team [ Free /Fud]






[+@gmail.com

[+] @hotmail.com (live smtp)

[+@aol.com
[+@yahoo.com

Virus Scan 
File Info

Report date: 2012-03-20 22:16:29 (GMT 1)
File name: mail-bomber-v2-exe
File size: 506880 bytes
MD5 Hash: 930d20f8c7776f64bd41c1210599c2df
SHA1 Hash: a758452f0c853109861a4f663b3f9c4c44cabf7e
Detection rate: 0 on 9 (0%)
Status: CLEAN 

Detections

Avast -
AVG -
Avira AntiVir -
ClamAV -
Comodo -
Emsisoft -
F-Prot -
Ikarus -
TrendMicro -

Scan report generated by
NoVirusThanks.org

Downlaod Here :
----------------------
-----------------------

Wednesday, August 8, 2012

[FREE & FUD 100%] 0xCrypter 3 [Plugin system]

0 commentaires




Note:
=================================
You can use the fake-error plugin by clicking Add button which resides below plugin listbox and selecting FakeErrorPlugin.dcp from crypter folder. Fake-error plugin is currently more an example than practical plugin. It works fine but it currently does show the message every time when crypted exe is started, even on PC startup.
=================================

Features

- Commercial grade, quality better than in many PAID crypters!
- FUD (nearly a MONTH)
- Free
- Support x86 and x64 platforms
- Support .NET and native x86 PE files
- Almost completely private code (RunPE only exception)
- Multiple private, self invented methods are used
- CodeDom
- AES 256-bit encryption
- Compression
- In-stub storage
- Private multi-layer stub system
- Private RunPE encryption & decryption on fly
- Private FUD plugin system, extend this crypter by yourself!
Signed and unsigned plugins. Unsigned plugins create a warning when user is loading them.
Signed plugins are approved by me and signed with 4096-bit RSA signature.



Download Here : http://adf.ly/BgqMc

[UPDATED]-Free Download Jays Shell Booter v5.1 (Jays Booter)][650+ Shells][300+ Private Shells]

0 commentaires



Description and features:

[+] Has 670 WORKING shells with 250+ private shells in it
[+] Has multi-threaded booting
[+] Host to IP Feature
[+] Ability to refresh the shells
[+] Ability to clear your internets cache (sends commands faster)
[+] Ability to boot multiple sites (sometimes even big ones)
[+] It can boot anyones internet
[+] A site/IP pinger
[+] Chose what port to attack on
[+] Shell Rotation (in the HUB)
[+] Uses a HUB AND seperate shells
[+] Protection against dissassemblers
[+] Alot of dedi servers that I made myself
[+] No time limit on booting
[+] Powerful booting
[+] A random about box
[+] A great working cookie/cache cleaner to speed up your attack
[+] Booting history (Recent IPs you have attacked)
[+] Option to choose a preset port



Update [v5.1]

[+] Changed up the GUI a bit, tell me if you like it!
[+] Added around 300 brand new shells, all hard hitting!
[+] Added some hyperlinks that lead to this thread so that people don't claim it's "their" booter. (if you click the logo, it will open this thread)
[+] Added extra, important information in the about box, fixed the glitch where it wouldn't close when you clicked "OK"




Download Here http://adf.ly/Bgpsm

Saturday, June 9, 2012

Data Protector 1.0.1.2 [ Cracked [

2 commentaires

Download here  :  http://adf.ly/9WolP

Monday, June 4, 2012

Di BoTNet v2.0 Modification Dirt Jumper v5 ver 2012 [ Cracked ]

0 commentaires
News:


+ Di BoTNet will now evolve in the direction of Public
Modules attack:

+ HTTP flood
+ SYN flood
+ DoWN flood
+ POST flood
+ AntiDDoS flood

Functionality:

+ NEW! System: The bot can not see in the system.
+ NEW! Detours: Boat bypasses most firewalls.
+ NEW! Defense: Not everyone is an experienced user will be able to remove the bot from the system.
+ NEW! ANTI-AV: If the bot is tapped out in Control Panel, antivirus can not remove it (80%).
+ Killer Unit: Boat destroys the competition.
+ UPDATE: The bot uses inzhekta to update the main module.
+ Many threading: Can attack simultaneously up to 300 target.
+ Reproduction: The bot itself is a function of distribution.
+ Statistics Today: Today statistics by country.
+ Statistics Online: Online statistics by country.
+ Anti virtualke: Bot does not work on virtual machines.
+ Anti Debugging: Can not ban the domain, the bot will live longer.
+ Productivity: The bot improved performance, better attacks, the system loads less.
+ Randomly: When you receive a random attack uses the full (but not chaotic requests) - HTTP 1.0 \ 2.0 \ 1.1; referee, etc.

Additional functions:

+ Streams: The number of threads during the attack indicated in the admin panel.
+ Interval: The interval is specified in the otstuk config.php, or in the admin panel.

Detours:
Code | Code

Avira Premium SS - bypasses
Panda IS 2012 - bypasses
Kaspersky IS 2012 - bypasses
Malware Defender - bypasses
Privatefirewall - bypasses
Norton IS 2011 - bypasses
CA IS Suite Plus - bypasses
Trend Micro IS 2012 - bypasses
FortKnox PF - bypasses
ZoneAlarm Free - avoids
ESET Smart Security - bypasses
AVG IS 2012 - bypasses
Sunbelt PF (Vipre) - bypasses
G Data IS 2012 - bypasses

P.S. with the settings "default"





Download here :   http://adf.ly/9L5Gh


Friday, June 1, 2012

Predator Dynasty 8.x [Cracked]

0 commentaires
Predator Dynasty 8.x [Cracked]




                                            Download here :  http://adf.ly/9Ej8P

Sikandar Crypter Lite v8 [Cracked]

0 commentaires



Download here : http://adf.ly/9Ej28


XYZ Logger (Keystroke) [Cracked]

0 commentaires



Download here :  http://adf.ly/9Eix3

BlackShades 5.0 [Cracked]

2 commentaires



Download here :   http://adf.ly/9EisY

xKrypt [Cracked]

1 commentaires


Download here :  http://adf.ly/9EipT

SpyEye 1.3.45 [Cracked + Tuto How to install (Multilangue)]

0 commentaires



Download here :   http://adf.ly/9EikB

Loki RAT (PHP) [Cracked]

0 commentaires


Download here : http://adf.ly/9EicP

MeTube v1.14 [Cracked]

0 commentaires


Download here ; http://adf.ly/9Ei3U

BotCoin Miner [Cracked]

0 commentaires



Download here :   http://adf.ly/9Ehnd

HostBooter 5.5 [Cracked]

0 commentaires


Download here :  http://adf.ly/9EhPa

Imperium Metamorphic RAT [Public]

0 commentaires


Download here :  http://adf.ly/9EhJB

SlickRAT 2.0 – PHP Rat [Cracked]

1 commentaires




Download here ;     http://adf.ly/9EghU

ClientMesh 5 [Cracked]

0 commentaires



Download here :

http://adf.ly/9Eg9T

Update

 
Power By DarkCoderZ Team © 2010-2012 h4ck3r14