PDA

View Full Version : Dark v11.8 - Server 2012 R2 Workstation



cipatray
16-12-14, 10:14 PM
Dark v11.8 - Server 2012 R2 Workstation


<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
Dark v11.8 - Server 2012 R2 Workstation | 5.452 GB
It has been a bit of time since I've done a Server copy of the dark pack. I looked at my uploads and it looks like the last one was 11.6 which is sad lol. That being said I've done some tinkering with the scripting to make it more efficient. It now does everything inside of 1 powershell file. The reasoning to this will be seen in a latter version of Dark pack. That being said here we are.
Version: Dark V11.8 Final



Edition: Server 2012 R2 Workstation
Creator: The Dark
Theme: Chris Cold and some Deviant Art
ISO: Server 2012 R2 Workstation Dark Pack
Tested in: Vmware Workstation 11 (with 4 GB of RAM)
Modifications: %OEM% / Custom scripts / System File mod
Architecture: 64 bit only
Activation: Built in KMS Activator
Experience Level required: High
Compression of ISO: Compressed with WinRar (RAR5)
Compression Level: **** / 1024 MB (Dictionary Size)
***THIS PACK COMES AS IS FOR EDUCATIONAL PURPOSES ONLY. I WILL NOT BE HELD RESPONSIBLE FOR THE USE OF THE PENETRATION TESTING TOOLS***
It has been a bit of time since I've done a Server copy of the dark pack. I looked at my uploads and it looks like the last one was 11.6 which is sad lol. That being said I've done some tinkering with the scripting to make it more efficient. It now does everything inside of 1 powershell file. The reasoning to this will be seen in a latter version of Dark pack. That being said here we are.
Reverse Engineering Module:
010 Editor
AutoRuns
CFF Explorer
ChimpREC x86 / x64
Hashtab 5.2
ILSpy
Interactive Disassembler Pro 6.5
KMS 9.3.3
LordPE
NetUnpack x86 / x64
Ollydebug
Process Explorer
Process Monitor
Protection ID
Registrar Pro v7.6 (64 bit)
Resource Hacker
Resource Hacker FX
Resource Tuner 1.99
Vmware Workstation Full 11.0 (with key)
WinHex 17.9
Penetration Testing Module:
Cain and Abel
Havij 1.17
Nmap
OWASP ZAP 2.3.1
Putty 0.63
Windump
Winpcap
Wireshark x64
Handy Stuff Module:
Adobe Reader
Chrome 39 x64
Classic Shell 4.1.0 (on install)
Firefox Nightly 37.0a1 (64 bit)
Media Player Classic 1.7.7

Microsoft:
Visual C++ 2012 x86 / x64
Visual C++ 2010 x86 / x64
Visual C++ 2008 x86 / x64
Visual C++ 2005 x86 /x64
.NetFramework 4

Utilities / Tools Module:
7zip 9.34
AIDA 64 Extreme 5.0
Ccleaner 5.00
Defraggler 2.18
EaseUS Partition Master 10.2
Filezilla 3.9.0.6
LastActivityViewer
Notepad ++ 6.6.9
PGP Desktop 10.3
PowerISO 6.1 (64 bit)
Rufus 1.4.12
WinSCP 5.56
Optional Module
Office 2013 x64 SP1

Webplugins Module:
Flash player 15
Java 8 update 21
Silverlight 5
Change Log for V11.8
Post Changes for V11.8
-Post Install songs Modified
-Optimized for Windows 7 SP1
-Optimized for Windows Server 2012 R2
>Consolidated to 1 Powershell script
-Changed compression to be rar / sfx for easy extraction
Change Log for V11.8 Black Hats Final
-Final Build check - Passed
-Code Clean up
-Post Install songs added
-Fixed setupcomplete restart issue
Change Log for V11.8 Black Hats Release Candidate 4
-Added LastAcivityViewer
-Added Rufus
-Added WinSCP to compliment Putty
-Updated to Vmware Workstation 11.0
-Updated to Winhex 17.9 (and shortcuts / folder)
-Updated Feature List
-Fixed Autoruns shortcut
-Changed up Shortcuts.ps1
>Added LastActivityViewer shortcuts
>Added Rufus shortcut
>Added Start menu sub folder under Cracking Tools for NETUnpack
>Added NETUnpack x64 shortcut
>Renamed NETUnpack to NETUnpack x86
>Renamed ChimpREC to ChimpREC x86
>Organized Start Menu Clean up Section (commenting)
>Further Cleaned up Start Menu Shortcuts
Change Log for V11.8 Black Hats Release Candidate 3 (BeyondWin9 Test)
-Removed Code commenting from scripts
-Removed Program killing from softcrack.ps1
-Added pgptray.exe kill to Darkver.ps1
-Added iexplore.exe kill to Apps.bat
-Added wait timer so internet explorer kills properly after install of PowerISO and EPM
-Moved software cracking for reg importing from tweaks.ps1 to softcrack.ps1
-Moved Easeus Partition Manager Install command from Apps.bat to setupcomplete.cmd (Fixed licensing)
-Code Clean up
Tweaks.ps1
-Holds only Windows and Freeware Customizations
Softcrack.ps1
-Holds only software cracking
Setupcomplete.cmd
-Holds only Windows Customizations that can be during install
Change Log for V11.8 Black Hats Release Candidate 2
-Starter.bat updated to 1.13
-Added Easeus Partition Manager
-Wallpapers
>Added more wallpapers (now up to 25)
>Added version numbering (so 11.7 was v2) and this will be v3 for 11.8
>Wallpapers will simply switch and not shuffle
-Modified Dark images for black inner glow
-Decreased Starter Timer to 10 seconds
Change Log for V11.8 Black Hats Release Candidate 1
-Install phase cleanup for screen
-Updated Webplugins
-Overall Transition to PowerShell scripting Complete (will make for more flexibility)
-Formalized Module Names Assigned
>Utilities / Tools Module
>Reverse Engineering Module
>Penetration Testing Module
>Applications Module
>Web Plugins Module
Change Log for V11.8 Black Hats Beta 4
-Updated Software to latest
-Transitioned Tweaks.bat to Tweaks.ps1
-Added Privacy.ps1
>Turn off Windows Error Reporting
>Turn off Windows Event Collector Service
>Turn off Windows Event Log Service
-Fixed Tweaks.ps1
>Added New Item section to handle missing key errors
>Used "CMD" powershell command to take ownership
>This PC added correctly now
>Corrected Takeown/icacls for msconfig and termsrv.dll
(Master Script Check) - Good
Change Log for V11.8 Black Hats Beta 3
-Fixed Shortcuts.ps1
>Removed Adobe, MPC, & AIDA
>Moved those to setupcomplete.cmd so they don't make a desktop shortcut anymore
-Fixed Softcrack.ps1 010 editor registry crack
-Fixed Cleanup.Ps1
>Fixed deletion error on temp.TMP
>Fixed UAC enable error
-Fixed IDA Pro install error
>repacked IDA Pro into SFX using Winrar (Highest Compression)
>Fixed shortcuts on IDA Pro
>Added IDA.reg to make the install match in the control panel
>Depreciated IDA Pro utilities
-Switched from renaming on Softcrack to straight up removal of files
-Modified Powershell Scripts so Title bar does not change
-Cleaned up Scripting so that Starter.bat executes cleaner (aka what's being displayed)
All PowerShell scripts
-Converted all "Write-Host" commands to commenting aka "#"
-This will clean up the Starter.bat execution further
Starter.bat
-Properly runs set execution bypass now
-Runs from within the starter.bat so we see what is happening directly
-The scripts are not within one big file aka they are still module
(Stabilization check) - Good
Change Log for V11.8 Black Hats Beta 2
-Altered IDA pro Setup to be under one setup
-Updated Vmware Workstation to 10.0.4
-Starter.bat bumped up to 1.12 because of script hybrid (see above for more info)
-Hybrid conversion of scripts to Powershell
>Apps.bat
>Starter.bat
>Tweaks.bat
>Cleanup.ps1
>DarkVer.ps1
>Shortcuts.ps1
>Softcrack.ps1
DarkVer.ps1
-Added Disabling of Error Reporting
Change Log for V11.8 Black Hats Beta 1 (Public Test)
-Script Cleanup for Shortcuts.bat
-Added Nmap Manual
>Shortcut added to Start Menu
Change Log for V11.8 Black Hats Alpha 4
-Starter.bat bumped up to 1.11 bc of wait timer
-Added a 30 second wait timer to the starter
-Added Media Player Classic 1.7.6 x64
-Office 2013 Pro Plus X64 Added (using config.xml)
-Disabled Windows Action Center
-Module names assigned
-ISO Testing
(Stabilization check) - Good
Change Log for V11.8 Black Hats Alpha 3
-Optimized the Running order for Apps.bat & Setupcomplete.cmd programs
>Makes it easier to check what's being loaded
-Changed around the running of some of the registry tweaks
-Some more tweaks to the Scripting
-Desktop shortcuts now clean
Start Module assignment process:
>Reverse Engineering Module (Reversing)
>Penetration Testing Module (Penetration)
Planning Finished we have a path forward!
Change Log for V11.8 Black Hats Alpha 2
-Optimized run order of Hacking Software Install
>Moved some of it into setupcomplete.cmd
-Added Defraggler to replace the crappy windows one
-Added Windump aka TcpDump for packet sniffing
-Added Office 2013 to do Silent install
-Added Visual C++ 2012 (32 and 64 bit)
-Removed HDasm Completely
-Renamed Fixes.bat to Tweaks.bat as its more self-descriptive
-Added Softcrack.bat to manage cracking of programs
>Cleaner way to add cracks and more modular
-Removed Cracks.bat for 010 Editor
>Merged into Softcrack.bat
-Shutdown timer fix (immediate shutdown from install)
>Caused starter.bat to crash on boot up after install
>Also added to cleanup.bat to make life easier
Change log for V11.8 Black Hats Alpha 1
-Havij 1.17 Added (Pre - cracked)
-Removed GImagex
>32 bit GImagex
>64 bit GImagex
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
(All below links are interchangable. No password)
Buy Premium To Support Me & Get Resumable Support & Max Speed
[ UL ]

<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
-----
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
-----
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>
<b><font color=red>[Chỉ có thành viên mới xem link được. <a href="register.php"> Nhấp đây để đăng ký thành viên......</a>]</font></b>