Ads 468x60px

Thursday, April 4, 2013

How to Setup DarkComet-RAT (Remote Administration Tool)


THIS IS FOR EDUCATIONAL PURPOSES ONLY! 8)
I AM NOT RESPONSIBLE FOR MISUSE!

This is the first of the "real" hacking tutorials which will tell you how to do everything that hackers need to survive. 

EACH HACKING TUTORIAL WILL HAVE A DIFFICULTY RATING FROM 1 BEING SO EASY YOU CAN SET IT UP IN 5 MINUTES TO 10 WHICH MEANS YOU WILL NEED ALL THE SKILL YOU CAN HAVE PLUS A BIT OF CODING KNOWLEDGE.

To get started, we will be learning how to set up Darkcomet RAT. A RAT is a tool which will allow you to gain complete control of the computer you have infected. You can do things like stream from their webcam, open websites, delete files, send files, download files, and MUCH MUCH MORE!

This might be a somewhat hard tutorial, so I hope you don't get too mixed up.

THERE ARE GOING TO BE 2 TUTORIALS,


A PICTURE TUTORIAL AND A STEP BY STEP TUTORIAL. IF YOU WANT THE PICTURE TUTORIAL, SCROLL DOWN TO THE BOTTOM. THERE IS A LINK TO THE TUT.

STEP BY STEP: DIFFICULTY: 2.5

This is going to be split up into four parts which will show you how to set it up. Infecting will be covered in a separate tutorial.

PART 1: Downloading and installing

  1. Go here: https://www.dropbox.com/s/yms1syybxdctgyt/DarkComet.rar
  2. Download
  3. Unzip to a folder (Right click and click extract)
  4. Open the folder
  5. Open Darkcomet.exe
  6. Click accept on the 'Terms of Agreement'

PART 2: Setting up NO-IP

  1. Go to http://No-IP.com
  2. Create account
  3. Log in and click add host
  4. Choose a hostname
  5. Put the extension to 'no-ip.biz'
  6. Go here: http://www.whatismyip.com/
  7. Copy your ip address
  8. Paste it in the no-ip page where it says IP Address
  9. Click create host
  10. Download this: http://www.noip.com/downloads.php?page=win
  11. Open it up
  12. Log in with the same username and password in step 3
  13. Once logged in, click 'Select Hosts' and select the one you created in step 9
  14. Done! Move on to PART 3

PART 3: Port Forwarding

This is probably the hardest part of this tutorial. It is too complicated to write a tutorial on, mostly because everyone's router is different.
  1. Find out what router you have
  2. Go here: http://portforward.com/english/routers/port_forwarding/routerindex.htm
  3. Click on the company that makes your router or the router brand (e.g. 2wire, Linksys)
  4. Click on your router that you found out in step 1
  5. Follow the instructions for any one
  6. IMPORTANT: Remember what port you forwarded and write it down

PART 4: The GOOD STUFF

This is going to be split into 4 chapters. Each will show you different steps to setup darkcomet and infect people.

CHAPTER 1: Listening
  1. Open Darkcomet
  2. Go to the Socket/Net tab
  3. Right click
  4. Choose 'Add port to listen'
  5. Put the port you forwarded in part 3 step 6
  6. If you get an error, forward a different port
  7. Click the box 'UPnP' (Automatic Portforwarding) This works on some routers so if you get an error, uncheck it.
  8. Press Listen
CHAPTER 2: Creating the stub (Making the virus)

In this chapter, we will learn to make the actual virus. This will make a program which, once run on the victim's computer, will infect their computer with the rat and will allow you to take over.
  1. Click on the 'DarkComet-RAT' in the top left corner
  2. Go to 'Server Module'
  3. Click on 'Full editor'
  4. Go to Main Settings (Left hand side)
  5. Skip the security password.
  6. Process Mutex: Click Random a couple times
  7. Server ID: Name it whatever you want (That will be the infected computer's name)
  8. Profile Name: Name it whatever you want (That will be the name that shows up next to the victim)
  9. Go to Network Settings
  10. IP/DNS: Use the ip you created in PART 2
  11. Port: Use the port you created in PART 3
  12. Press ADD
  13. Go to Module Startup
  14. Check 'Start the stub with windows'
  15. Where it says Drop file in, locate TEMP#\
  16. Put exactly "MSDCSC\msdcsc.exe" As the file name without the quotations.
  17. Startup name: rundll32
  18. Check persistence installation
  19. Check everything below that
  20. Move on to 'Module Shield'
  21. Check the first four boxes
  22. Move on to 'Stub Finalization'
  23. DON'T CHANGE ANYTHING
  24. Click 'Build the Stub'
  25. DONE! Ready to infect!
  26. Click this link to be redirected to the infecting tutorial: (LINK COMING SOON)



PICTURE TUTORIAL:

SPECIAL THANKS TO PLUTONIUM FOR TUTORIAL

(Create an account at hackforums, it is a really good way to improve your hacking knowledge)

DONATE TO HIM IF YOU WOULD LIKE TO SUPPORT HIM.


8 comments:

  1. am trying to build the darkcomet virus but i did undrstand the process can any one put me through?

    ReplyDelete
    Replies
    1. Yes..what issue are you facing??

      Delete
    2. Just tell me and i will help you build the RAT..dor educational purpose only..

      Delete
    3. The Not So Elite Haxor: How To Setup Darkcomet-Rat (Remote Administration Tool) >>>>> Download Now

      >>>>> Download Full

      The Not So Elite Haxor: How To Setup Darkcomet-Rat (Remote Administration Tool) >>>>> Download LINK

      >>>>> Download Now

      The Not So Elite Haxor: How To Setup Darkcomet-Rat (Remote Administration Tool) >>>>> Download Full

      >>>>> Download LINK Ag

      Delete
  2. hey dude what do you mean by start up name? :) do you mean startup key name? regards

    ReplyDelete
  3. SpyGate RAT v2.6 - BEST RAT SOURCE - 30+ Features [Client + Server] [FULL]

    http://shanghaiblackgoons.com/83-spygate-rat-v26-best-rat-source-30-features-client-server-full.html

    http://lobatandawgs.com/80-spygate-rat-v26-best-rat-source-30-features-client-server-full.html

    ReplyDelete
  4. The Not So Elite Haxor: How To Setup Darkcomet-Rat (Remote Administration Tool) >>>>> Download Now

    >>>>> Download Full

    The Not So Elite Haxor: How To Setup Darkcomet-Rat (Remote Administration Tool) >>>>> Download LINK

    >>>>> Download Now

    The Not So Elite Haxor: How To Setup Darkcomet-Rat (Remote Administration Tool) >>>>> Download Full

    >>>>> Download LINK L7

    ReplyDelete

 

Translate