How to use Keyloggers and Download Ardamax v3.0 Keylogger [Link Updated]

  !


Hello, In my last ICA article "What are Keyloggers ( A Hacking Tool )". I explain all basic info about Key-loggers. Hope You read that article befor this one. Because there i have explian its meaning and working.

NOTE : On,ICA i am explaining these tutorials only  for educational purpose .Beause before knowing the Security....You should understand all Hacking methods...and the author will not be liable for anything.

How Hackers use keyloggers to Hack passwords ?


Keylogger is a hardware device or a software program that records the real time activity of a computer user including the keyboard keys they press,as i explain in my last artilce. These keyloggers allow not only keyboard keystrokes to be captured but also are often capable of collecting screen captures from the computer. The keys they press are programmed to automatically transmit data over the network to a remote computer or Web server.

I am Going to explain the Hack using ARDAMAX KEYLOGGER. Because its best for Remote pc hacking.Here you just have to create a virus keylogger file and put that virus in victim's pc.Thats it !
Come ICA members,Lets start.....

DOWNLOAD ARDAMAX v3.0

After download ,Just install it..as a normal software. (Note : May be your  antivirus will not allow you to install this tool,or will show it as a Virus.Thats only because this a hacking tool.Not harful to your pc.) So lets start under an Assumption that u’ve installed Ardamax on ur computer.

1.) After installing the program, when you will run it for the first time, It may be ask for registration/serial key.I have provide the key in same file that you have download.So,enter the key and register it.

2.) After activating it, lets open it up. When you’ll open it, you’ll see an icon added into your system tray as shown in pic below.



3.)  Now lets right click on that icon & then click on “Remote Installation”. Now you should have something as shown in pic below



4.) Lets click on next and make sure that u should have the picture as below. In the option that says “Additional components” select ONLY “Log viewer”.


5.)  Now next screen would give you “Invisibility” options. This will help you to hide your key logger from your victim’s computer. So CHECK’EM all !



6.) Now next screen says “Security”, i personally don’t find it useful so you may just click on NEXT.

7.) Now the page that says “Web Update”, lets UNCHECK all off the boxes & click on NEXT.Web Update may fail your hack process.

8.)  Now you will see “Options” page. So select it the way i’ve done in the picture shown below.Hope my language is easy to understand for all ICA beginners.



9.)  Now here comes the most important page, which will show u the options and will let u select the way you want to receive the information from your victim’s computer.

You will have 3 options to receive victim’s info. I personally think that Email and network wouldn’t give u good performance. Lets select ONLY FTP, and rest of the information is already put in. So no need to change anything else.



What are ftp accounts ?

You will need to sign up with some free web hosting website. Which will give u some free web space and an FTP account. So this program will send all the information to your FTP account.That needed just to store data on net automatically from victim's pc.

Note :- You can Know more about "free hosting and How to see and upload files on A ftp"  In my one of the previos ICA Article "How to Hack using Phishing & 34 phishing scripts !".

10.) Now you should get a screen as shown in picture below where you’ll have to fill up your FTP details, so it can send information on it.
Here you have to enter your ftp hostname,username and its password.



11.) Once you’ve put the information, click on “test” button to check if it can connect it. And if its successful then u should get a msg like shown below.


12.) Now you’ll get “control” page, let it be the way it is and click NEXT

13.) Now you’ll get an option for “Screen shot”, which will send you screen shot of your victim’s computer. So adjust it as per your requirement and click NEXT.

14.)  Now you should see a page which will let you generate your keylogger’s file. So save it anywhere  u want but MAKE IT SURE U DON’T OPEN IT. You can change icon as well.



15.) Hey ICA members ,Thats it.You’re done!

What to do with this Generated Remote Keylogger File ?
What you need to do now is,  open this file on any computer u wanna hack (If you have physical access). Or  send this file to your victim via email,or any trick and let him open it and start enjoy ! when you send your keylogger to your victim, his anti virus may also detect it as a virus. So now its on you to convince him.Because once he/she will click this file,The keylogger will automatically intalled in his/her computer,withou showing any process or window.And will always work in hidden mode,even he restart the pc.This way,you will get all his data  he pressed on his keyboard with screenshots ,to your ftp account...which you mention duirng the making of this virus.

Note : If any ICA Members having any question or doubt,or he/she is not able to understand it...then please leave a comment or Msg me here on ICA.

Now at last Problem is this,If your Victim having Good antivirus or he is not recommending to turn off his Antivirus ,Just to test the file you send him,Then what to Do ? How to hack him ? How to make him Fool ?

There is Small Solution : Crypter and Binder .

Crypter : It encrypt the virus,So that antivirus will not able to detect it.But as i Explain that most antivirus becomes Too advance and providing latest virus updates daily.So its little bit difficult to bypass the antivirus.

Binder   : 
It Binds to files Together,Like a image "Jpeg" with a "Exe" Setup. Or two "Exe". This method is used to make fool your victim and convince him to click your Remote keylogger file.
I will explain the complete detailed article on Crypter an Binder later on ICA,so stay tuned...