PDA

View Full Version : Makeing your own botnet.



carlo
02-17-2006, 12:14 PM
Making your own botnet

This tutorial will teach you how to make a botnet. Now I'm going to keep this plain and simple, for fully understanding this tutorial there is some basic C++ programming knowledge needed.

Goals

With a botnet you control some amount of PCs (also called zombies). Mostly they are used for:

Infecting other computers so your botnet gets bigger
DDoS attacks
Once you have some infected computers you can let them seek for other vulrnable computers to infect, so after a while you have a whole bunch of computers infected, these zombies you can control now. You can start DDoS attacks, take down IRC channels, even IRC servers, take down websites, get in those infected computers. You can do whatever you want with those computers.

So you can use the sources to protect your network against vulrnerabilities.

What do you need:

Basic knowledge of C++
Microsoft Visual C++ 6.0 (Enterprise or Corporate edition)
SDK update (click here)
A botnet bot source code (C++) - there are different botnet bots, I'll give you the source of some good bots
Let's get started

You download the source here, change config.h, and done that you will build the EXE. Of course you don't run the EXE, that EXE must spread know, but there is one problem, the virus scanners detect your tool... Well the solution is easy, use a EXE packer to hide your virus, to mislead virus scanners. Don't only use famous packers like UPX, virus scanners will look to packed EXEs by those packers as win*2.bloodhound (possible threat). Try reading some tutorials about making executables undetectable, try also changing the header. You may also want to bind the EXE with another EXE to reach your objective, this can be done with some tools in Net Tools, or using other techniques (tutorial). I s***est you use the second method if you have experience with programming. Do you want to bind it with another application and/or make it totally undetectable for the most Anti Virus Software? Click here for more information.

With this you can test your network security for possible holes and patch them.

Botnet Source Content

The avaible bots:

urxbot
spybot
sdbot
rxbot
rbot
phatbot
litmus
gtbot
forbot
evilbot
darkirc
agobot
acebot
Others (jbot, microbot, blueyebot, icebot, q8bot, happybot, htmlinfectbot, gsys, epicbot, darkbot, r00fuz, panicattack...)
I advice you to test them all and see yourself what is best, every bot has his own advantages. In this way you can test your LAN network for holes, then tell the users to patch them.


Download

Because of the illegality of these sources these sources are NOT hosted on this webserver. They are joined in a torrent file. You'll need a torrent client for this (e.g. Bitlord). The size of the compressed file containing those VC++ sources is 75.* Mb.

[ Download ] (http://static.thepiratebay.org/downloadtorrent/**52542.torrent/Botnet_Sources.**52542.TPB.torrent)

(By the way i do not take any responsibility for whatever you do with this information/tutorial. This is only for educational purposes only!)

SyntaXmasteR
02-17-2006, 12:57 PM
Carlo

If you post someone elses ideas besides your own please give them ******.

You can find this exact post here:
http://users.pandora.be/ahmadi/scripts.htm

and here:
http://thepiratebay.org/details.php?id=**52*74

This reminds me of the time you removed my name and add yours to give yourself ****** for the script i gave you. Try creating your own ideas man. Be original not a carbon copy. Closed.