browsermine.com

пятница, 16 декабря 2016 г.

Unreal-Rage Public v9. Rage hack.

Unreal-Rage Public v9. Rage hack.

 https://www.youtube.com/watch?v=pnl4rReDWjQ

RAPID HACK, SETTINGS BY Jenefer

RAPID HACK, SETTINGS BY Jenefer

 

 https://www.youtube.com/watch?v=TLvjpg4dOe0

 

 

 

Mail Spamer [LZT-CT] New

Mail Spamer [LZT-CT] New

 https://virustotal.com/ru/file/8655cdec58a88d0ba160e34de6318a3e891ad4a68f31a2125ff98904f9969fef/analysis/1475473298/

 In General, here's a spammer for Soaps with html support.
- How to work with it? Very simple.
To get started click load and ship database which will spam it must be of the form mail:pass password may not be valid he will separate.
Next, enter valid data from the mail mail.ru in the field mail - pass.
Enter the Name of the sender can be any.
Enter any Topic, too.
Well, the text has Html support so you can send html code.

Twitter Bot

Twitter Bot

 

вторник, 6 декабря 2016 г.

NeverVAC HVH CS SOFTWARE

NeverVAC HVH CS 

 

RanDom-Club [Cracked by PC-RET] Aim,Esp,Radar

RanDom-Club [Cracked by PC-RET] Aim,Esp,Radar

 Instruction:
1) start the game
2) Run cheat
3) Menu is not present, all works on the buttons (Numpad 1-9)

Cheat ZombieCF Recoil for CrossFire 21.11.2016

Cheat ZombieCF Recoil for CrossFire

 Meet the fresh Cheat ZombieCF Recoil for CrossFire 21.11.2016, it has been fully updated and now everything works fine, has not only the anti recoil but also other important functions! Test for the Twinkie!
Instruction:
- Download and install cheat
- Run the game CrossFire.
- Focus on the chooser.
- Run cheat as administrator.
- Click on "Activate".
- Go to the game and fills the chests on izi))

Haise Hack [50 build] pSilent aim 1.6

Haise Hack [50 build] pSilent aim 1.6

 https://virustotal.com/ru/file/88132922084d88a606d4430b1903c2c7d2b48e4b1467253c3a51ed00b05954c6/analysis/1469089493/

 Version: 50 [09.07.16]

You can injecting right in the game!

HVH Server: 195.88.208.198:27033

Query and commands: https://docs.google....dit?usp=sharing

 In this version: optimization, new visuals, fixes.

Proxy Legendary By JustForLife

Proxy Legendary By JustForLife

 https://www.virustotal.com/ru/file/c1e1db8b1de47b319d517ecb799be562acbbe00198b537206d687b5f2475cd6f/analysis/1468972530/

Checks

In fact as part of its Legendary have decided to pamper you with proxy checker to check on the country.
Checks

If procs
Her type
Country

понедельник, 5 декабря 2016 г.

Masscan GUI [Windows]

Masscan GUI [Windows] 

 https://virustotal.com/ru/file/de903a297afc249bb7d68fef6c885a4c945d740a487fe3e9144a8499a7094131/analysis/

 

 Masscan good scanner, new version,added the ip ranges by country,soft copies ranges from the site ipdeny.com + Import from .txt via Drag and drop. + Clean text from debris (handy if you copy the IP ranges of website myip.ms) + Parsing IP addresses. new version,added the ip ranges by country,soft copies ranges from the site ipdeny.com

 

 

воскресенье, 4 декабря 2016 г.

Zero Ware (Haise Hack) for Counter-Strike 1.6 (RAGE HACK)

Zero Ware (Haise Hack) for Counter-Strike 1.6 (RAGE HACK)

 https://virustotal.com/ru/file/88132922084d88a606d4430b1903c2c7d2b48e4b1467253c3a51ed00b05954c6/analysis/

FEATURES:

Menu
Aimbot - rage aimbot, legit, psilent, silent
WallHack XQZ
KnifeBot - the most powerful
Prediction x3 - for every taste
Visuals + AntiScreen
Hide and Seek Functions
FastZoom, AutoPistol
AntiAim + AntiAntiAim
Many other functions

 Query and stuff:https://docs.google.com/spreadsheets/d/1qyib_IR6j1fgoWbA2VXmVgha2PjR_OmKaSydjS_LIQY/edit#gid=0

cheat for Warface

cheat for Warface

 Mini CryBot with ESP lighting enemies

 Name: CryBot mini
Platform: Windows XP, 7, 8, 10
It is a highly stripped down version CryBot'a, she has only the outline of enemies in a 3d box, to drive on PVP and some missions enough

Cheat has great bypass, thanks for it, not bans

 Instructions for running

 1. Download cheat the link

and unpack to any folder (e.g. new folder on your desktop)
2. Launch game center mail
3. Run cheat and wait until you get the dot in the console Chita
4. Start the game, the cheat will automatically turn on in the battle

[CS:GO Cheat + Skins] HyperHack v4.0 [02.12.16] [Cracked by PC-RET]

[CS:GO Cheat + Skins] HyperHack v4.0 [02.12.16] [Cracked by PC-RET]

 https://www.virustotal.com/ru/file/0275b08cd506f14ca4d69e19ab327c3a88e08fb8514547cdb32f2e22acc6d638/analysis/1480707825/

StreamCraft BruteForce / Checker / Parser # Purlex

StreamCraft BruteForce / Checker / Parser # Purlex

 https://virustotal.com/ru/file/ae58891811a7e744f9bc018032ef7b254845c5626de98a471ddc1b6b043e16ee/analysis/1463865385/

1. Checks for the balance.
2. Check on the group type.
3. There is a parser logins with the website P. S where ( parser references and links ).
4. Saves the names from the parser LOGIN:LOGIN P. S many hoods.
5. As well there is proxy checker under tools.

Minecraft regchecker by Wander

Minecraft regchecker by Wander

 https://www.virustotal.com/ru/file/f623a3dbc2d0cc3b5bf12d7cc8ab2b311df5773bf4a8a18d7ace2ec16520399e/analysis/1473972286/

Pros:
+ Easy to use
+ Free
+ Not picky about proxies
+ Nice design

OriGiN CheCkeR [2.1.0.0] - Public


https://www.virustotal.com/ru/file/c1e440293d91f21a55726ff0c54714312a137d68bfe39a29e56084c901ab98c7/analysis/1474216313/


Current version 2.1.0.0
Build: 20160918

Working with HTTP/S | SOCKS4/5 proxy.
Checks the database to the end.
Test identifier (EaId).
Checking on the country.
Check for number of games and the games list.
Quick access log files through the fields in the statistics.
Easily copy accounts from the log during the program.
High speed, checked proxies.
Save screenshot of program when you click on reset.
The software is extremely demanding on quality proxies.



 

Uplay Software by Hangover - [Cracked by iVally]

Uplay Software by Hangover - [Cracked by iVally]

 https://www.virustotal.com/ru/file/359c2ebbee4a59a24e086aea3f9c4c4000983cb13f106339750a8c0efd741168/analysis/1479149862/

Version 1.0.3.0.
Program description:

Built-in multiunlocker proxy
Check account 2факторную binding
Reput accounts with bad proxies or ads.
Filtering slag lines when booting proxies\bases
Convenient and clear log
High speed
An acceptable interface
The complete lack of a pass when on. BadConnect

Instagram Project

Instagram  Project

 https://www.virustotal.com/ru/file/b953f65cd6a6d93908e735b54a6bdf488c531701ab1f2cccd5142443c83b72dd/analysis/1465682873/

The checkpoints also keep separate accounts...) you never know)
The checkpoints are accounts you want to confirm by mail or phone or simply press I!

Taking as a base username:password
And logincontrol
Autodelete domain!

SpyNote v2 (RAT and Android)

 

SpyNote v2

 (RAT and Android)

Features:


Does not require Root rights
The downloading of files from the device
Viewing SMS OK
Wiretapping device
View contacts
Viewing locations
Terminal
Bilder



Instruction for use:
1. Run SpyNote.exe
2. Visivaem port. I have a 1604
3. Press OK
4. After poking out the window on the Tools-->Build
5. Enter all that is necessary. I am explained to it is not necessary
5. Nazhmaem to Build in the upper left corner (Build-->Build >)

RDP ForcerX v 1.4 Plus

RDP ForcerX v 1.4 Plus

 Harvester for the extraction of the Dedikov. Scans ranges, selects a password. The point is that the list of usernames is not needed - the software detects them itself on the found servers, which increases efficiency significantly.



The essence of the work in 3 points:
1. Scan IP ranges for open ports
2. Recognize logins from grandfathers to found the IP which found the scanner
3. Bruton recognized logins selecting passwords from a dictionary
This method Brutus is much more effective than others, because you don't need to come up with usernames, and blunt brute force to catch Dedik.



Tab Scanner - scan ranges for open ports:

 Tab Detector is to read the usernames from Windows RDP, read Win7,8,2008,2012).
+ recognize the usernames as ru and en.
+ support non-standard ports
+ file encryption
+ AutoSave

- for the work needed .net frramework 4.5
- eats a lot of resources, needs a strong percent, and the more cores the better
- recognition accuracy of about 90%
- you need a real machine to recognize if recognize on the dedicated server, it is necessary that the connection window grandfather was always opened:



Tab ForcerX himself Brutus, reads the usernames from the file which created the Detector, goes through them:

 Program advantages and disadvantages:
+ brutit Win7,8,10,2008,2012
+ no need to create logins, you only passwords, but can do without them
+ support non-standard ports
+ Support for NLA ( connecting to your dedicated server without loading Windows RDP, in consequence of which on 1 connection consumes 5-10 KB of traffic)
+ Is not demanding on the Internet channel 1-5 Mbit/s is sufficient for Brutus
+ Able to select various options of the login, for example if the login User, the selection will be according to the template: user USER USER resu, etc.
+ Bypass ban IP when failed logins ( usually after 5 failed attempts the IP biocide which brutal and login which brutal)
+ Automatic saving of results
+ Under Brutus can take legal itsku and not be afraid, we, because in addition to CPU load Brutus does almost nothing. 20-50 compounds do not require much traffic, hence the suspicion as in the case with the other Brutus - will not.
+ In version 1.4 added a tab ForcerS, which opens the possibility of Brutus Dedik using their lists of usernames and passwords, without the use of an integrated detector users.



- load %
- low speed Brutus
not broutet 2003\XP
- need netframework 4.5
- works only on Win7 OS and above.



To start this file "ForcerX+__.exe".



To use the scanner, you need to install WinPcap.

Orcus v1.4.1 Cracked

Orcus v1.4.1 Cracked

 Basic information about the client (operating system, language, privileges, path, IP address, ...)


Destruction, murder, do Administrator
Updating from a file (TCP), update from URL (HTTP)


The active compounds



Show all UDP / TCP connections the client PC
To show the process that opened the connection



computer



Get a lot of information about the client computer
Categories: Operating system, system, BIOS, Hardware (CPU, Video card), Software, Network (local address, geographic location data), actuators



Passwords



Recovery of passwords from known applications (Google Chrome, Mozilla Firefox, FileZilla, Internet Explorer, JDownloader, Opera, Thunderbird, WinSCP, Pidgin, ...)


Restore cookies from web browsers (Google Chrome, Mozilla Firefox, Yandex)


Performance charts for CPU, memory and Ethernet



audio



Playback of different audio files on the client computer (mosquito, Tornado siren, etc.)
Select the playback device
Extensible with plugins

chat

Start a support chat with a client
Select the window title and your name, to prevent closure and to minimize other Windows, set the top



common functions



Show / hide task bar
Show / hide desktop
Show / hide clock
Swap / restore mouse buttons
Enable / disable TaskManager
Block user input
Hold mouse
To open a website several times
To change the desktop Wallpaper
Turn off the monitor
Startup Bluescreen
a system hang
Shutdown / logoff / restart the computer
Rotate the monitor
Let it burn (This will take a screenshot of the desktop, set it to rotate as your desktop Wallpaper and turn off the monitor. Then it will hide all desktop icons and task bar, so it looks like everything is correct to expect a rotated cursor)
Change the keyboard layout to QWERTZ, QWERTY or AZERTY



A message box



To set the icon, buttons, title, and text in the message box to test it on your computer and open it on the client computer



User interaction



The text of the speech (you can identify the voice, speed and volume)
To open Notepad with the specified title and text
To open a balloon tip (you can set the icon, title, text, and time, it will stay open)



Volume control



Set the volume level and volume channels for device playback / record


system


Code

To write and execute C # code syntax and editor, a dedicated live view syntax error
Write and execute VB.Net code, syntax and editor, a dedicated live view syntax error
Write and execute a batch code, the syntax and editor, selected create option window



Console

Using the console as CMD, support for special characters (e.g. umlauts)



The event log



Receiving system event log, application event log or event log security



File Explorer



Select the disk or paste the path directly, display all files and directories
Download, rename, create or delete files and directories
Execute file
Download files
To open the console here



Hosts file



Edit the hosts file of the client



Internet



Download and execute from the URL
Mass Download: test file of test servers speed



program



Get all installed programs
Run the Uninstaller program



the registry



Open / create / delete keys sub
A list of all values from the sub key
Create / edit / delete String Value, binary value, DWORD, QWORD Value, Multi-String Value String Value or stretching



The reverse proxy server



Use the Internet connection of a client as the proxy server



Startup Manager



Display autostart program collected from different places (registry and folders)
Enable / disable recording
Deleting records



System restore



Show all system restore point
To create a new restore point
Restore / Delete restore points



The task Manager



List all open processes in a tree view
To provide the different columns: name, start time, Bytes, Working Set, PID, company name, description
The line color depending on various properties of processes
In the foreground, restore, maximize, minimize or close the window process
The process of destruction or a complete process tree
to change the priority of the process
Suspend / Resume process
Open path in File Explorer process
Show various properties of the process: description the file / product version, path, command line, parent, user



Window Adjuster



Modify Windows settings,



observation


Live Keylogger



Show the keys to press live



screen



Take a screenshot
Select the monitor and begin live viewing
Move the cursor and send keyboard input



Webcam



Access to a webcam client
Select the web camera resolution web camera and transmission quality, and begin live viewing


Basic Settings



Set the group customers
Install a mutex (to prevent multiple running copies)
Enable / disable the Keylogger
Install if the application is only executable with administrator rights



connection



Add the IP address and port the client should connect to (you can add as many as you want)
Let the client connect through the proxy server (proxy server detection by default, or install a SOCKS 4 / 4a / 5 proxies)
Delay to Set the reconnect (the time between each attempt to connect)



protection



Respawn task is to create a task that tries to restart the client every 5 min.
Watchdog app that monitors the client and restarts it if it crashes or closes



Installation



Sets if the client should get installed
The choice of location (environment variables)
To change the date of creation
To hide the file
Set "Run this program as an administrator" flag
administrator privileges in Force for the installer
Add to autostart (in the registry or task scheduler)
To install the service



information about the system



Change the Assembly information (title, description, company, product, copyright, ...)



Plugins



Select the plugins which should be entered in the client


Select the affected customer groups
Select the duration and number of threads
Select the method: HTTP flood, SYN Flood, UDP Flood or ICMP Flood


Show all active / ready task
Create a new task
Select the option and set
Select the trigger (immediately, date and time of the connection, each client once, repeating)
Add conditions (version of client operating system privileges, ...)
Select target groups or specific customers



Exceptions


Show all the exceptions that were sent to customers in a certain period of time
Read more about the exception and the environment
The text report is generated that contains all the information and can be redirected to the developer to fix the error



Data Manager


To view all of the data saved on the server (passwords, key logs data saved with a file Explorer)
View or download data
Delete data



World map


Show a zoomable map of the world with all customers (online and offline)
Show the exact coordinates of the client by moving around the Marche


Statistics


Server information (up time, database size, memory usage)
Connected clients count History
New customers count
Currently, connect and disconnect clients
Operating systems
privileges
Languages


Plugins


View and download plugins
uninstalling plugins
Plug-in update



settings



Choose your language (German / English)
Select the theme (light / dark)
Select the accent color (blue, red, emerald, ...)
Log view (top, bottom)

Skype Spreader v2

Skype Spreader v2

 Virus to send spam on Skype.


When the victim runs the exe you created. the file, the virus scans all the contacts in a Skype user and begins to send a pre-written message that you. The virus quickly spread. Users in the Skype request to the adoption file "Clownfish.exe" once the user opens the file from his computer, too, will start to send spam!

Features:

1. Startup;

2. There is a function to Hide the process;

3. Timer setting of the message distribution;

4. The ban task;

5. Self-destruct.

NeboGame BruteChecker [ Чек персонажа ]

NeboGame BruteChecker 

[ Чек персонажа ]

 

Вид лога:

Код:
kiny03@yandex.ru;h821ka
Никнейм: Strax3

Харакетристика персонажа:

Здоровье:10345
Мана:125
Урон:652
Лечение:829
Доп.мана:55
Броня:62
Удача:15
Ярость:10
Блок:17

Рейтинг [сегодня|вчера|эта неделя|прошлая неделя|все время] :

:Побед::0:0:0:0:276
:Ассасинов::0:0:0:0:187
:Чемпионов::0:0:0:0:0
:Охотников::0:0:0:0:328
:Рудокопов::0:0:0:0:137