Skocz do zawartości

Aktywacja nowych użytkowników
Zakazane produkcje

  • Ostatnio przeglądający   0 użytkowników

    Brak zarejestrowanych użytkowników przeglądających tę stronę.

apple2000

Windows 8.1 Thin - Dark V11.8 Black Hats - Public Beta

Rekomendowane odpowiedzi

Windows 8.1 Thin - Dark V11.8 Black Hats - Public Beta

 

2daf91c2e90b206042a6ccca5d32df16.jpg

 

Windows 8.1 Thin - Dark V11.8 Black Hats - Public Beta | 2.326 GB

 

Version: Dark V11.8 Thin Public Beta

Edition: Windows 8.1 Professional Update 1

Operating System Footprint: 15 GB

Creator: The Dark

 

 

Theme: Chris Cold and some Deviant Art

ISO: Microsoft.Windows.8.11.x64.Desktop.Baseline-LiTE8.iso (with ESD conversion)

Tested in: Vmware Workstation 10.0.3 (with 4 GB of RAM)

Modifications: %OEM% / Custom scripts / System File mod

Architecture: 64 bit only

Activation: Built in KMS Activator

Experience Level required: High

Compression of ISO: Compressed with WinRar (RAR5)

Compression Level: Best / 1024 MB (Dictionary Size)

Compression Size: 2.32 GB

Compression: Verified to be working

Size: 2.68 GB

MD5 Checksum: 9E6E8B3322B5AA12AE92431D81AE5AE7

 

The same warning goes for this copy with Havij being inside of it. The use of the software is for Penetration Testing purposes only. I do not claim in responsibility for the use of it in any environment.

 

I TAKE NO RESPONSIBILITY FOR THE USE OF PENETRATION TESTING TOOLS (There I said it)

 

Now the the purpose of this image is to test the feasibility of making a micro copy of the Pack in order for future releases. That is the only reason for it. The sad part is that I could never get Office 2013 Pro Plus to function in a silent install arrangement however that being said everything else is in the pack.

 

I also like the idea of having a micro image so that it can be a very quick install. I highly recommend SSDs they are truly awesome to have around.

 

Programs Added:

 

Reverse Engineering Software:

 

Interactive Disassembler Pro 6.5

Ollydebug

NetUnpack

Hashtab 5.2

LordPE

Process Monitor

Process Explorer

AutoRuns

CFF Explorer

Vmware Workstation Full 10.0.3 (with key)

Protection ID

Registrar Pro v7.6 (64 bit)

Resource Hacker FX

Resource Hacker

Resource Tuner 1.99

WinHex 17.8

KMS 9.3.3

 

Penetration Testing Software:

 

Wireshark

Putty 0.63

OWASP Penetration Testing Tool

Cain and Abel

Winpcap

Havij 1.17

Nmap

 

Handy Stuff:

 

Media Player Classic 1.7.6

Firefox Nightly 35.0a1 (64 bit)

Chrome 37 x64

Classic Shell 4.1.0 (on install)

 

Utilities:

 

7zip 9.34

AIDA 64 Extreme 4.6

Ccleaner 4.17

Defraggler 2.18

Filezilla 3.9.0.5

Notepad ++ 6.5.4

PGP Desktop 10.3

WindirStat

PowerISO 6.0 (64 bit)

 

Web plugins:

 

Flash player 15

Silverlight 5

Java 8 update 21

 

Change Log for V11.8 Black Hats - Thin Beta Public Test

-Removed Office 2013 Pro Plus (and script)

-Used a different base Image to pull this one off

 

Change Log for V11.8 Black Hats - Beta Public Test

-Script Cleanup for Shortcuts.bat

-Added Nmap Manual

>Shortcut added to Start Menu

 

Change Log for V11.8 Black Hats Alpha 4

-Starter.bat bumped up to 1.11 bc of wait timer

-Added a 30 second wait timer to the starter

-Added Media Player Classic 1.7.6 x64

-Office 2013 Pro Plus X64 Added (using config.xml)

-Disabled Windows Action Center

-Module names assigned

-ISO Testing

 

(Stabilization check) - Good

 

Change Log for V11.8 Black Hats Alpha 3

-Optimized the Running order for Apps.bat & Setupcomplete.cmd programs

>Makes it easier to check what's being loaded

-Changed around the running of some of the registry tweaks

-Some more tweaks to the Scripting

-Desktop shortcuts now clean

 

Start Module assignment process:

>Reverse Engineering Module (Reversing)

>Penetration Testing Module (Penetration)

 

Planning Finished we have a path forward!

 

Change Log for V11.8 Black Hats Alpha 2

-Optimized run order of Hacking Software Install

>Moved some of it into setupcomplete.cmd

-Added Defraggler to replace the crappy windows one

-Added Windump aka TcpDump for packet sniffing

-Added Office 2013 to do Silent install

-Added Visual C++ 2012 (32 and 64 bit)

-Removed HDasm Completely

-Renamed Fixes.bat to Tweaks.bat as its more self-descriptive

-Added Softcrack.bat to manage cracking of programs

>Cleaner way to add cracks and more modular

-Removed Cracks.bat for 010 Editor

>Merged into Softcrack.bat

-Shutdown timer fix (immediate shutdown from install)

>Caused starter.bat to crash on boot up after install

>Also added to cleanup.bat to make life easier

 

Change log for V11.8 Black Hats Alpha 1

-Havij 1.17 Added (Pre - cracked)

-Removed GImagex

>32 bit GImagex

>64 bit GImagex

 

 

DOWNLOAD LINKS:

 

Ukryta Zawartość

    Treść widoczna tylko dla użytkowników forum DarkSiders. Zaloguj się lub załóż darmowe konto na forum aby uzyskać dostęp bez limitów.

Udostępnij tę odpowiedź


Odnośnik do odpowiedzi
Udostępnij na innych stronach

Dołącz do dyskusji

Możesz dodać zawartość już teraz a zarejestrować się później. Jeśli posiadasz już konto, zaloguj się aby dodać zawartość za jego pomocą.

Gość
Dodaj odpowiedź do tematu...

×   Wklejono zawartość z formatowaniem.   Usuń formatowanie

  Dozwolonych jest tylko 75 emoji.

×   Odnośnik został automatycznie osadzony.   Przywróć wyświetlanie jako odnośnik

×   Przywrócono poprzednią zawartość.   Wyczyść edytor

×   Nie możesz bezpośrednio wkleić grafiki. Dodaj lub załącz grafiki z adresu URL.

    • 1 Posts
    • 14 Views
    • 1 Posts
    • 13 Views
    • 1 Posts
    • 75 Views
    • 1 Posts
    • 143 Views
    • 2 Posts
    • 241 Views

×
×
  • Dodaj nową pozycję...

Powiadomienie o plikach cookie

Korzystając z tej witryny, wyrażasz zgodę na nasze Warunki użytkowania.