User Controls

Sophie's Bag o' Lulz.

  1. #1
    Sophie Pedophile Tech Support
    Good news bros, i aquired a data archive containing the following things:

    Botnets
    - Android IBanking Botnet
    - Andromeda v2.06
    - Citadel v1.3.5.1
    - InChain

    DDoS
    - Aspergillus v1.3
    - LiquidBot
    - r00t3d
    - Reptile

    Exploits
    - Exploits Kits Source Code
    - FragusBlacK
    - Phoenix 2.5
    - blackhole102
    - bleedinglife2

    Keyloggers
    - ALoggersv2.0
    - Aux Logger v3.0.0.0
    - Galaxy Logger
    - HawkEye Keylogger
    - Predator 14

    Ransomware
    - RansomWar

    RAT
    - DarkComet v5
    - Loki RAT
    - PlasmaRat v1.5
    - Xanity

    Worms
    - Email Worm

    Top kek.

    Normally you pay a pretty bitcoin for these or so i hear, i didn't pay a dime though so if you're interested in one of these tools, send me a PM and i'll hook you up. I still have Neutrino botnet as well. No Spectral allowed.
  2. #2
    mmQ Lisa Turtle
    Will any of these tools make me lots and lots of moneyz? I want that tool if you have it. THANKS
  3. #3
    Sophie Pedophile Tech Support
    Will any of these tools make me lots and lots of moneyz? I want that tool if you have it. THANKS

    Yup, RansomWar will do that trick nicely for you.
  4. #4
    Sophie Pedophile Tech Support
    Also, the ones that compile to exe can be encoded with the tool mentioned in this thread http://niggasin.space/forum/technoph...v-evasion-tool

    Outdated malware? Run PeCloak on it and it will be good as new again.
  5. #5
    man i wish i was good with computers so i could know how to do this shit
  6. #6
    Sophie Pedophile Tech Support
    man i wish i was good with computers so i could know how to do this shit

    Half of these tools are very easy to use, since they're meant for retail on the darknet. I'd setup a VMware to play with these should yopu desire however just to be on the safe side.
  7. #7
    Merlin Houston
    Hook a nigga up!

    So running in a VM is common sense, is there any way to tell that it's being naughtier than expected?
    Also I wish I had even half the knowledge needed to find and write exploits.
  8. #8
    Sophie Pedophile Tech Support
    Hook a nigga up!

    So running in a VM is common sense, is there any way to tell that it's being naughtier than expected?
    Also I wish I had even half the knowledge needed to find and write exploits.

    For malware to escape a VM it must be some pretty awesome malware. If you want to know exactly what your malware is doing you can install a VM and in that VM run a program like Threat Analyzer http://www.threattracksecurity.com/enterprise-security/sandbox-software/features.aspx It's sandbox software that will esnure the malicious code only executes within the program. The added benefit of something like Threat Analyzer is that you can recreate your physical network and individual system configuration within the program to see what kind of impact the malware has on it.

    It's a good tool, try to find something like it for free.

    Also most of these things are written in C++, which means you're going to have cpp and h files, to be compiled with a C compiler or universal compiler http://www.developfreedom.org/2013/10/universal-compiler.html

    I'll send you a PM for your particular lulz package.
  9. #9
    Merlin Houston
    For malware to escape a VM it must be some pretty awesome malware. If you want to know exactly what your malware is doing you can install a VM and in that VM run a program like Threat Analyzer http://www.threattracksecurity.com/enterprise-security/sandbox-software/features.aspx It's sandbox software that will esnure the malicious code only executes within the program. The added benefit of something like Threat Analyzer is that you can recreate your physical network and individual system configuration within the program to see what kind of impact the malware has on it.

    It's a good tool, try to find something like it for free.

    Cool stuff. Yeah I meant more along the lines of say you deploy it, how do you know the your victim/target isn't just making someone else money or part of someone elses botnet? (Besides going through the source code). You could use monitoring tools, but you have no way of knowing if the malware within the malware is just dormant.

    I have heard about programs that can infect a VMs host machine, not sure whether it was just sensationalism though.
  10. #10
    Sophie Pedophile Tech Support
    Cool stuff. Yeah I meant more along the lines of say you deploy it, how do you know the your victim/target isn't just making someone else money or part of someone elses botnet? (Besides going through the source code). You could use monitoring tools, but you have no way of knowing if the malware within the malware is just dormant.

    You're going to have to go through the source code anyway. Say in example you want to deploy one of the botnets, how will your bots know where to contact your C&C without you defining it in the source code first.

    I have heard about programs that can infect a VMs host machine, not sure whether it was just sensationalism though.

    It's not just sensationalism i think. Malware has been known to come with all sorts of analysis evasion measures Rombertik is a good example of this. This particular piece of malware was written in such a way as to delete the master boot record if it found out it was being analyzed. Here's the article, it's good shit.

    http://blogs.cisco.com/security/talos/rombertik

    I had a sauce code sample of Rombertik actually which my nigga over at another forum had downloaded from virusshare, but i ended up deleting it, too dangerous and above my pay grade anyway, lel.
  11. #11
    Can I get RansomWar and a good Keylogger
  12. #12
    Merlin Houston
    You're going to have to go through the source code anyway. Say in example you want to deploy one of the botnets, how will your bots know where to contact your C&C without you defining it in the source code first.
    Ah true, I was thinking they'd be more point and clicky. Actually I'm pleasantly surprised they need to be compiled / not minified. All my experience has been with linux binaries so I never really know what kind of work went into something (not that I couldn't have gone and looked).

    It's not just sensationalism i think. Malware has been known to come with all sorts of analysis evasion measures Rombertik is a good example of this. This particular piece of malware was written in such a way as to delete the master boot record if it found out it was being analyzed. Here's the article, it's good shit.

    http://blogs.cisco.com/security/talos/rombertik

    I had a sauce code sample of Rombertik actually which my nigga over at another forum had downloaded from virusshare, but i ended up deleting it, too dangerous and above my pay grade anyway, lel.
    Interesting, that looks pretty nasty. Unless I read it wrong it would only destroy the vm. Say it detected it was being sandboxed it would trash the vm, but the vm alone would never trigger it's anti sandbox measures and even if it did it would only be aware of the vm.

    ...But I was curious and looked into it. It is still possible for a virus to jump from vm to host, something to do with vulnerabilities at the kernel level involving how disk space is shared.
  13. #13
    Sophie Pedophile Tech Support
    Can I get RansomWar and a good Keylogger

    Do you know how to edit and compile C files? Also, i haven't tested the keyloggers yet, they're executables but if they're builders or the actual loggers themselves i do not know. If they're builders it's going to be easy to implement otherwise far less so.

    But I was curious and looked into it. It is still possible for a virus to jump from vm to host, something to do with vulnerabilities at the kernel level involving how disk space is shared.

    Yeah and i thought Rombertik did just that. It's all very fascinating to me.
  14. #14
    Instigator Space Nigga
    You're a tool.
  15. #15
    arar ararar
  16. #16
    maddie Tuskegee Airman
    Well since you brought this thread back up, I have half of what Sophie mentioned above ^ plus like 20x more stuff (since you know it's been 8+ years).

    If interested feel free to dm me.
  17. #17
    maddie Tuskegee Airman
    Originally posted by Sophie For malware to escape a VM it must be some pretty awesome malware. If you want to know exactly what your malware is doing you can install a VM and in that VM run a program like Threat Analyzer http://www.threattracksecurity.com/enterprise-security/sandbox-software/features.aspx It's sandbox software that will esnure the malicious code only executes within the program. The added benefit of something like Threat Analyzer is that you can recreate your physical network and individual system configuration within the program to see what kind of impact the malware has on it.

    It's a good tool, try to find something like it for free.

    Also most of these things are written in C++, which means you're going to have cpp and h files, to be compiled with a C compiler or universal compiler http://www.developfreedom.org/2013/10/universal-compiler.html

    I'll send you a PM for your particular lulz package.

    Also would like to add. Malware has evolved since then, so now it's more common to see malware detecting a VM, and will stop or delete itself right away, as for the reason of harder analysis, and to simple just not waste time.

    There are ways to trick malware. < If interested simple search will post a bunch of blogs about it.
  18. #18
    Kafka sweaty
    Originally posted by maddie Well since you brought this thread back up, I have half of what Sophie mentioned above ^ plus like 20x more stuff (since you know it's been 8+ years).

    If interested feel free to dm me.

    I don't actually know how you function, nothing you say makes sense. Are you assuming that we all know you've been collecting things for more than 8 years or implying that you're Sophie?
  19. #19
    He'S DEAD YOU FUCKING IDIOTS
  20. #20
    maddie Tuskegee Airman
    Originally posted by Kafka I don't actually know how you function, nothing you say makes sense. Are you assuming that we all know you've been collecting things for more than 8 years or implying that you're Sophie?

    This is implied in what I originally said, and it makes complete sense to someone with any technical knowledge.

    But since you're in a thread that you don't belong in due to your lack of any technical knowledge I will explain to you one time. Now: since this thread is 8 years old, I have 8 years worth of Botnets, DDos, Exploits, Keyloggers, Ransomware, RAT, Worms, and More!

    Fucking idiot. I swear.
Jump to Top