Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Search the Community

Showing results for tags 'stealer'.

  • Search By Tags

    Type tags separated by commas.
  • Search By Author

Content Type


Forums

  • Staff Control
    • Staff Announcements
  • General doubts | News
    • General doubts
    • News
  • Hacking | Remote Administration | Bugs & Exploits
    • Hacking
    • Remote Administration
    • Bugs & Exploits
  • Programming | Web | SEO | Prefabricated applications
    • General Programming
    • Web Programming
    • Prefabricated Applications
    • SEO
  • Pentesting Zone
    • Pentesting Accounts
    • Reverse Engineering
  • Security & Anonymity
    • Security
    • Wireless Security
    • Web Security
    • Anonymity
  • Operating Systems | Hardware | Programs
    • Operating systems
    • Hardware
    • PC programs
    • iOS
    • Android
  • Graphic Design
    • Graphic Design
  • vBCms Comments
  • live stream tv
    • live stream tv
  • Marketplace
    • Sell
    • Services
    • Request
  • Pentesting Premium
    • Pentesting Accounts
  • Modders Section
    • Source Codes
    • Manuals | Videos
    • Tools
    • Others
  • PRIV8-Section
    • Exploits
    • Accounts|Dumps
    • Crypter|Binder|Bots
    • Tutorials|Videos
    • Cracked Tools
    • Make Money
    • More Tools
    • Databeses
    • Ebooks
  • Pentesting Zone PRIV8
    • Pentesting Accounts
    • Reverse Engineering
    • Cracker Preview Area
  • Carding Zone PRIV8
    • Carding
    • Phishing
    • Defacing
    • Doxing
    • Special User Premium Preview Area
  • Recycle Bin
    • Recycle
  • Null3D's Nulled Group

Product Groups

  • PRIV8
  • Advertising
  • Access Basic
  • Seller
  • Services

Categories

  • Files
  • Online Book
  • Services

Categories

  • Hacking

Find results in...

Find results that contain...


Date Created

  • Start

    End


Last Updated

  • Start

    End


Filter by number of...

Joined

  • Start

    End


Group


About Me

  1. Latest RPS420 RAT. dot NET Remote Administration Trojan. Fun to play with. Have fun. Note: I recommend you to always use this and any other cracked software in a VM or any other Sandbox Environment or RDP/VPS! [Hidden Content]
  2. Just curious if anyone has played with W4SP? Working? Better solutions?
  3. Powershell script to steal telegram tdata and upload file to webserver using ftp. Disclaimer : Use this only for educational Purpose.... I am not responsible for your action...Love you Guys.. Stay safe !!! Stay legal !!! [hide][Hidden Content]]
  4. A Powerfull Token Stealer!!!! Discord Token Grabber , Password Stealer, Cookie Stealer, File Stealer, Crypto wallet Stealer etc. Features: »Startup » Grab Discord Information and HQ Friends. » Grab Password & cookies. » Grab Files. » Shows Crypto Wallets » Grab metamask/exodus » Grab Telegram » Grab chromium based Passwords Test [Hidden Content] Disclaimer: This tool is for educational purposes only. It is coded for you to see how your files are simply stolen and how to take action. Do not use for illegal purposes. We are never responsible for illegal use. Educational purpose only! Server Scan [Hidden Content]
  5. How to use Greenline.exe <path> [--config-only] Greenline will by default unpack Redline Stealers string obfuscation, if you only want the config use the --config-only argument after the path to your binary. Features String deobfuscation Greenline will unpack string obfuscation like this back to a readable form like this. Config extraction Greenline also automatically extracts the config of RedLine Stealer Release v1.1 fixed Latest Fixing Replace call patcher not checking pattern value for null [Hidden Content]
  6. This stealer sends logs directly to your telegram id from a Bot that YOU Create with telegram. So no worrying about having to deal with unstable panels like, other big named stealers out there that, steal less information then WorldWind World Wind Pro Stealer Functions [+] Gathers Information From Browsers [+] Info Gathered [+] Autofill [+] Cookies [+] Passwords [+] Bookmarks [+] History [+] Credit Card Info (Name, Number, Expiration, Billing, CCV (If Saved) [+] Gathers System INFO [+] Install Application [+] Running Application [+] Screenshot [+] Product Key [+] Sets And Grabs Clipboard [+] Gathers System Hardware info [+] Ip info and geoip location [+] System based bssid location [+] Wifi Saved Password [+] Webcam Screenshot [+] Useragent [+] Gathers Information From Mail Client [+] Outlook [+] Gathers Information On FTP Clients [+] FileZilla [+] Total Commander [+] Gathers Messanger Application [+] Telegram Account ( Hijack Account ) [+] Gathers Vpn [+] Nord VPN [+] OpenVPN [+] Proton VPN [+] Gathers Crypto Wallets [+] Armory [+] Atomic Wallet [+] Bitcoin Core [+] Byte[+] coin [+] Dash Core [+] Doge[+] Coin [+] Electrum [+] Ethereum [+] Exodus [+] Jaxx [+] Litecoin Core [+] Monero [+] Zcash [hide][Hidden Content]] Scan Server [Hidden Content]
  7. Features Fully undetected (0/65 detects) Very detailed user info (PC hostname, CPU, RAM, ...) Sends a screenshot to your webhook when executing the stealer Grabs executable info (path where the .exe was executed, ...) Searches for wallets in system and grabs them Grabs passwords, cookies, bookmarks & Extension cookies from all major browsers (Chrome, Opera, Brave, Yandex, Microsoft Edge) Silently saves all data separate in a zip file in a hidden folder and sends it to your webhook Modifies discord's desktop core (like known grabbers such as bbystealer & PirateStealer aka. Brooklyn/Arizona) Checks for debugging processes to avoid your webhook skid being reversed from skids (loop) Ultra high quality obfuscation Easy to setup (just modify the "config.js" file) Sends everything to your webhook in beautiful embeds Analyzes the data which was stolen and sends a zip file to your discord webhook Browser autofill grabber Browser history grabber Crypto clipper Searches for keywords in cookies, passwords, autofill and lists them on the top of the cookie/password/autofill log files Validates found discord tokens & if they work they only get sent to your webhook Discord backup codes finder [hide][Hidden Content]]
  8. El programa revisa todas las carpetas del directorio base y mira todas las demás carpetas con registros para la disponibilidad de los servicios (sitios) que necesitamos. Registra escrituras en un archivo o en diferentes archivos correspondientes al nombre del servicio. 1.- Poner los Logs (carpetas) en base 2.- services.txt es el archivo que busca todos los registros ustedes pueden modificarlo. Buscando resultados Carpeta log Registros [hide][Hidden Content]]
  9. Stealer written on C#, logs will be sent to your Discord channel using a webhook. Disclaimer This program is for educational purposes only. How you use this program is your responsibility. I will not be held accountable for any illegal activities. 🔱 Data extraction: AntiAnalysis (VirtualBox, SandBox, Debugger, VirusTotal, Any.Run) Get system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics, Installed apps) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) File grabber (Documents, Images, Source codes, Databases, USB) Detect banking & cryptocurrency services in browsers Steam, Uplay, Battle.Net, Minecraft session Install keylogger & clipper Desktop & Webcam screenshot ProtonVPN, OpenVPN, NordVPN Crypto Wallets Zcash, Armory, Bytecoin, Jaxx, Exodus, Ethereum, Electrum, AtomicWallet, Guarda, Coinomi, Litecoin, Dash, Bitcoin Crypto Wallet Extensions from Chrome & Edge Binance, coin98, Phantom, Mobox, XinPay, Math10, Metamask, BitApp, Guildwallet, iconx, Sollet, Slope Wallet, Starcoin, Swash, Finnie, KEPLR, Crocobit, OXYGEN, Nifty, Liquality, Auvitas wallet, Math wallet, MTV wallet, Rabet wallet, Ronin wallet, Yoroi wallet, ZilPay wallet, Exodus, Terra Station, Jaxx. Messenger Sessions, Accounts, Tokens Discord, Telegram, ICQ, Skype, Pidgin, Outlook, Tox, Element, Signal Directories structure Filezilla hosts Process list Product key Autorun module Features: These functions will become available in the builder only if you have autorun enabled. 🎹 Keylogger: The keylogger will turn on if the user is texting in the chat or using the bank's website. 📋 Clipper: Clipper turns on and replaces crypto wallet addresses in the clipboard when a user makes a transaction. 📷 Webcam screenshots: Webcam screenshots will be taken if the user is watching something obscene on the Internet. Build_2022.05.12_13-13 Latest a verry little change This change will fix for the upcomming change to use with Antivirus Evasion Tool [hide][Hidden Content]] Server Scan [Hidden Content]
  10. Stealer Checker - Get information from RedLine logs [hide][Hidden Content]]
  11. Configuracion Necesitaremos un alojamiento gratuito, tipo [Hidden Content] Ahora ve al edificador. Lo primero que necesitamos crear es una puerta para aceptar registros y reenviar en tg. Rellene los valores como en la captura de pantalla, creando un bot en BotFather. Hemos creado un script php con el token que ingresó anteriormente. Súbelo al hosting + crea un LOGS allí Ahora obtenemos la identificación de chat de este bot @chat_id_echo_bot ingrese al constructor y haga clic en crear. Tested: [hide][Hidden Content]] Server Scan [Hidden Content]
  12. TokenGuard, protect your account, prevent token steal. Totally free and open source. TokenGuard is a program written in Python that aims to mitigate almost 100% the theft of Discord Tokens on your computer. The main features are: Simple GUI: TokenGuard has a graphic interface that is too simple, not very invasive and easy to use, which aims to adapt to all types of users. Constant Protection: The program is in charge of cleaning the traces of the Discord Token constantly, guaranteeing its safety at all times. Low Consumption: Despite the fact that it is constantly running, the consumption of both the CPU and RAM is very low.. [hide][Hidden Content]]
  13. Building features: 1) Collects from browsers: a) Login and passwords b) Cookies c) Autocomplete fields d) Credit cards 2) Supported browsers: a) All Chromium-based browsers ( Even Chrome latest version ) b) All browsers based on Gecko (Mozilla, etc.) 3) Data collection from FTP clients, IM clients 4) Customizable file-grabber according to the criteria Path, Extension, Search in subfolders (you can configure for the necessary cold wallets, steam, etc.) 5) Sample by country. Setting up a blacklist of countries where the build will not work 6) Setting up anti-duplicate logs in the panel 7) Collects information about the victim's system: IP Country City Current user name HWID Keyboard layouts Screenshot Screen resolution Operating system UAC Settings is the current build running with administrator privileges User-Agent Information about component PCs ( video cards, processors ) Installed antiviruses Panel: To install the panel: Read > (FAQ (English).docx) [Hidden Content] Server Scan [Hidden Content]
  14. Stealer written entirely in BAS [ + ] Sealer is written entirely in BAS + Nodejs, has no downloads from the network [+] Has no dependencies on .NET [+] Collecting the log takes from 0-5 seconds [+] Weight ~ 1 megabyte [+] Does not use NPM packages of NodeJS. Functions [ + ] Collecting browsers Chrome, Opera/OperaGX, Brave, Vivaldi, Mozilla [ + ] Collecting Cookies, Passwords, Autofill Forms [ + ] Steam grabber (config, ssfn) [ + ] FileZilla, Total Commander ftp session grabber [+] Collecting Discord files [ + ] Collecting Minecraft (Nicknames, Mail) [+] Collecting Uplay sessions [ + ] Collecting 12 crypto-wallets [ + ] Recursive collection of the desktop (. txt files up to 2MB) [+] Collection of information about the PC (Name, Username, System, Clipboard About the Panel [+] Written in PHP [+] Does not require a database [+] Sending logs directly to telegram [+] Logs cannot be merged, everything is safe) Everything can be changed very simply for yourself... A simple guide for installing the panel and decrypting logs is written [Hidden Content]
  15. Builder: Panel: Advantages: Excellent build weight (600 kb, 350-400 kb under UPX) Completely untied from the seller panel (customers say that their logs are stolen, everything is open and access only you) High collection rate (3-10 seconds log) Collect from all accounts on your computer Sa:MP customer data collection (nick, favorite server database) Collecting data from Chromium browsers and browsers with non-standard data location (Passwords, Cookies, Autocomplete, Card Data) Chrome v80 support Collecting passwords from Edge Gathering Discord Sessions Collect all Telegram sessions Filezilla password collection (new/old) Collecting passwords and cookies from Mozila FireFox Collecting wallet files Collecting Pidgin passwords Pidgin's correspondence collection PSI/PSI Account Collection Collecting passwords to authorize NordVPN Collecting Steam files/information about established games and Steam profiles 2FA Authenticators Sessions (Authy) Recursive collection of files from your desktop Sending the log directly to the telegram, as well as saving on the server (for mass unloading) Your token is protected (your logs no one will salt) Not a bad answer, even on a clean OC Protection from re-log The most stable build in terms of the knock is used Cons: No self-removal of the build after launch There is no protection against virtuals update v1.2: Added definition of IP, country and city A new kind of log The ability to disable recursive collection of files from a slave. table (disconnected by default in the builder, if you turn on that longer collects log - sometimes the hosting does not accept large files, with the disconnected rake knocks for 2-3 seconds as an updated stylactic. The log itself is faked, now normally collects screenshots and all the information about the system Info: [Hidden Content] Download: [hide][Hidden Content]] Scan Server Link to scan result: [Hidden Content]
  16. Def4lt

    oski stealer

    Oski Stealer is an extremely advanced stealer showcasing many desired features such as credit card and wallet stealing. Firstly, this stealer is completely web-based, accessible from any device and can be hosted offshore for anonymity. Secondly, the payload will self destruct after loading, making it hard to trace the malware. Given the strong stealing features alongside being silent makes this extremely severe. In other words, alongside an exploit this stealer can be spread completely undetected. Allowing you to grow logs of data on a new level for any of your needs. However, with this stealer being completely native, working on all systems, it is arguably the best. In conclusion we highly suggest using Oski Stealer alongside any of our exploits to expand any of your data logging needs! Features: – Advanced Stealer – Browser Cookies / Passwords: – Chromium Based: Chromium, Google Chrome, Kometa, Amigo, Torch, Orbitum, Opera, Comodo Dragon, Nichrome, Yandex Browser, Maxthon5, Sputnik, Epic Privacy Browser, Vivaldi, CocCoc and other browsers that use the working directory Chromium. – Firefox Based: Mozilla Firefox, Pale Moon, Waterfox, Cyberfox, BlackHawk, IceCat, K-Meleon and other browsers that use the working directory Firefox. Filezilla Stealer – Crypto-Wallet Stealer – Bitcoin Core, Ethereum, ElectrumLTC, Monero, Electrum, Exodus, Dash, Litecoin, ElectronCash, ZCash, MultiDoge, AnonCoin, BBQCoin, DevCoin, DigitalCoin, FlorinCoin, Franko, FreiCoin, GoldCoin, InfiniteCoin, IOCoin, IxCoin, MegaCoin, MinCoin, NameCoin, PrimeCoin, TerraCoin, YACoinFiles from machine data about machine. Installed Softwares Native Stub requiring no dependencies other than Windows installation Multi-profile (up to 10) Low stub size of 93kb Supports Windows 7/8 / 8.1 / 10 | x32 / x64 Does not require administrative privilege User-friendly Admin Panel ICQ:653580170 Whatsapp +79017473945 jabber: [email protected] [hide][Hidden Content]]
  17. Stealer + Clipper + Keylogger Stealer written on C#, logs will be sent to Telegram bot. Disclaimer I, the creator, am not responsible for any actions, and or damages, caused by this software. You bear the full responsibility of your actions and acknowledge that this software was created for educational purposes only. This software's main purpose is NOT to be used maliciously, or on any system that you do not own, or have the right to use. By using this software, you automatically agree to the above. Functions AntiAnalysis (VirtualBox, SandBox, Emulator, Debugger, VirusTotal, Any.Run) Steal system info (Version, CPU, GPU, RAM, IPs, BSSID, Location, Screen metrics) Chromium based browsers (passwords, credit cards, cookies, history, autofill, bookmarks) Firefox based browsers (db files, cookies, history, bookmarks) Internet explorer/Edge (passwords) Saved wifi networks & scan networks around device (SSID, BSSID) File grabber (Documents, Images, Source codes, Databases, USB) Detect banking & cryptocurrency services in browsers Install keylogger & clipper Steam, Uplay, Minecraft session Desktop & Webcam screenshot ProtonVPN, OpenVPN, NordVPN Cryptocurrency Wallets Telegram sessions Pidgin accounts Discord tokens Filezilla hosts Process list Directories structure Product key Autorun module [hide][Hidden Content]] Scan
  18. The detailed description of the functionality below: Collect data from all Chromium browsers (Passwords, Credit Cards, Cookies, Autocomplete Forms, View History, Download History, Search History) Including data from Yandex Browser and browsers with non-standard data layout. Collecting all .dat files (recursion) of cryptocurrency wallets, as well as collecting cold wallets: Anoncoin, Bitcoin, Bitpay, Coinomi, DashCore, devcoin, Eidoo, Electrum, Electrum-NMC, Exodus, Feathercoin, Fetch, FLO, Franko, Freicoin, GoldCoin (GLD), Guarda, I0coin, iXcoin, Jaxx, Litecoin, Luckycoin, MegaCoin, Mincoin, Monero, Myptcryo, NovaCoin, Peercoin, Primecoin, 2FA Sessions - Authenticator (Authy) Collect all Telegram sessions Collect all session Discord Collect all Steam sessions Jabber Customer Correspondence Collection Collect all Filezilla profiles Collect all WinSCP profiles Collect all TotalCommander profiles Collect WindowsSecureVault credentials IE, Edge credential collection Collect all Pidgin accounts Collect all PSI accounts, PSI Collecting VPN client sessions Collecting Sessions and OpenVPN Authorization Data Collect details about Steam Collecting WiFi profile data Collect profiles from Credmanager Collecting system information, screenshots and geolocation data (useful for point processing of the client) Collecting a list of processes Grabber files Telegram alert Multi-user support Logger action in the panel Monitoring selected domains Ability to filter CIS-Logies (CIS), rep protection There is a Loader module with flexible parameters, the ability to specify multiple files at once and many filters A separate and convenient search page, with the ability to sort by a large number of criteria, including cookies and passwords, allowing you to automate the search for the necessary data. The ability to change the theme of design in one click, View log data without downloading (passwords, PC information) Automated panel installation Intuitive and at the same time beautiful admin panel. The ability to sort logs by custom templates (Presets), the ability to create/edit/delete patterns. The ability to download or delete all logs directly in the panel (in one click)! Clever filtering of fresh lairs Geostatistical information on the home page Regular updates tailored to the wishes of customers. We always try to implement what our users want. [hide][Hidden Content]] Server Scan [Hidden Content]
  19. A simple Chrome Stealer / Chrome Recovery for Windows 7+. Native. Written in C++. Orphic META - Free Google Chrome Stealer / Password Recovery - GMAIL ONLY Features - View your own Chrome Passwords. - Generate Stub to get someone else's. - Receive Via Gmail. - Message Box. [HIDE][Hidden Content]] Server Scan [Hidden Content]
  20. 1) Descargue el contenido en la carpeta Panel en ftp 2) Descomprima el contenido de la carpeta Builder en cualquier ubicación conveniente 3) Abra el archivo builder.exe y proporcione un enlace directo a gate.php Sales: [Hidden Content] * I dont tested it, is clean but I dont know if works or not! [HIDE][Hidden Content]] Builder Logs Scan [Hidden Content]
  21. config created by @Spyderzzz (telegram) 1.- Download the config 2.- Decrypt the config to .ini format -Storm Config Dcryptor Tool [HIDE][Hidden Content]] now you have the ini config with the HIT stealer Hit stealer How to remove this shit 1.- copy the "Success-Condition = $SuccessKey3#" 2.- change to "Condition = $RemDays# > 0! 3.-Reemplace to "Success-Condition = $RemDays# > 0!" 4.- Delete the stage (but no the Success-Condition" 5.- Final working config whitout the hit stealer 🙂 and all configs works fine 🙂
  22. [Hidden Content]
  23. Version 1.0.0

    0 downloads

    -------------- INTALL -------------- Open "svchost.exe" with a hexadecimal editor, locate the default BTC address and replace it with yours. Then run "svchost.exe" on the PC you want it to work. With each start of windows the thief will start, to clean the PC and everything is as at the beginning, you must run "Killer DSB.exe" and restart the PC. After this there will be no trace. ___#___By dEEpEst___#___
    $200
  24. Download: [HIDE][Hidden Content]] Password: level23hacktools.com
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.