Finding Live Camera's(CCTV)

There are  some really sophisticated cameras online that even let you control these 
camera like pan them , zoom them , focus on an object. It’s plenty of fun…


Linux Tips and Tricks

Are you a linux geek ? Here are some indispensible linux tips and tricks which are must for new and experienced users alike.Lets have a look at them
Speeding up your hard drive
Get faster file transfer by using 32-bit transfers on your hard drive
Just add the line:
hdparm -c3 /dev/hdX
to a bootup script.If you use SuSE or other distros based on SYS V,
/sbin/init.d/boot.local
should work for you. This enables 32-bit transfer on your hard drive. On some systems it can improve transfer performance by 75%. To test your performance gain, type:
hdparm -t -T /dev/hdX


HowTo Disable Windows XP Startup Sound

As the in-house desktop support among my family and friends, I get a lot of questions regarding computer and technical stuff. Most of these questions fall under basic computer configuration, setup and/or tweaks. One of the questions I often get is “how to disable or turn off the startup sound on Windows XP”. I’m sure anyone who’ve used or tried Windows XP know how annoying the startup sound is, especially if the speakers are on full volume. It could also be both distracting and embarrassing in a classroom or meeting.
Today, I’m gonna show you how the Windows XP startup sound can be turned off or disabled. This procedure/short tutorial could also be used to disable/enable other Windows XP system sounds like the logon or logoff sounds.

Save A Flash File From Website

For Firefox user
1) Click on Tools – Page Info
2). Then, click the Media Tab on the Page Info Windows
3). The media tab will have complete list of Images, CSS Files and Shockwave Flash files that were downloaded by the Firefox browser while loading the page of the website.
4). Scroll down the list and locate the .swf file.
5). Click the “Save As” button. Choose some folder on your hard drive and save the file.
For Internet Explorer user
1) Firstly, click Tools – Internet Options
2) In the General Tab, click the Settings button available in the Temporary Internet Files group.
3) Click View Files to open your Temporary Internet Files folder.
4) Click View – Details. Now click View – Arrange Icons By – Internet Address. Depending upon the webpage, there could one or more Flash files (Shockwave Flash Object) under the Internet Address.
5) Once you find the right flash file, right-click and choose Copy. Then paste the .swf file in any other folder,such as My Document.

Fastest Shortcut to Restart Your PC

Right Click On desktop
-Select New Option
-Click On "SHORTCUT"
-Type There "restart -r -t 00" (without quotes).
-Press Next,then Finish.
Thats it (save your all applications before click on it bcoz your pc restart directly).
ENJOY. 

NOTEPAD "world trade centre trick"

Did you know that the flight number of the plane that had hit WTC ...on
9/11 was Q33N ....Open your Notepad in ur computer and type the flight
number i.e Q33N... Increase the Font Size to 72, Change the Font to
Wingdings. U will be amazed by the findings.

REMOVE thumb.db file frm ur folders


REMOVE thumb.db file frm ur folders
>tools
>folder optns
>view
>files & folders
>DO NOT cache tumbnail.
DONE!

Cool new orkut tricks

1. Writing a star in your orkut scrap - Write & # 9 7 3 3 before your scrap without spaces in between these characters. And see a cool star icon that comes up in the scrap on submitting.
2. Writing scraps in reverse - Add & # 8 2 3 8 before your scrap without spaces in between these characters. The whole text will get reversed on submitting it. Isn’t It Cool.
3. Make yourself invisible on orkut - In MS Paint, create a smallest image possible and then upload it in internet explorer. It will be unclickable and you are invisible now. Voilla ..!!
4. Adding cool symbols in orkut scrap -
alt + 987 -
, alt + 1 - , alt + 2 - , alt + 3 - ,
alt + 4 -
, alt + 5 - , alt + 6 - , alt + 7 - •,
alt + 8 -
, alt + 9 - , alt + 0178 - ², alt + 0489 - é,
alt + 0756 - ô, alt + 0742 - æ, alt + 0719 - Ï,
alt + 0739 - ã, alt + 0729 - Ù
Keep trying different key combinations for more cool symbols.

Tricks to Save Locked Orkut Album Photos on Your Computer

Before couple of months, Orkut enhanced it’s security features and locked all user’s album pictures so that no one can save those photos on their computers. Orkut took this step to protect it’s user’s privacy by disabling right mouse click button on Orkut album photos. Your right mouse button won’t work in those pages that we normally use to save photos. But here are the tricks to bypass the right click disable protection and save anyone’s locked photo from his Orkut album.

How to make your name invisible in your ORKUT profile?

For making your name invisible follow the steps:
1) Click on edit profile
2) Type ALT + 0173 in your first name and last name. (i.e. Type 0173 while pressing the ALT key of your keyboard.)
3) Click on Update

Set Your WORK OFFLINE option(I.E)

Hi folks!Long time ago no post since I was little bit busy in my training.During the training period many of my friends suffer from the problem regarding WORKOFFLINE in Internet Explorer 7.0(Debugging Stage in Asp.Net) and ask me to find some solution.With keeping in mind this problem ,finally I found the fix online - Here you go ...... best of luck! 
 Look in the registry (START >> RUN >> REGEDIT)(you can also do it by pressing shortcut key Winkey+R)

Change your start XP button

Step 1 – Modify Explorer.exe File
In order to make the changes, the file explorer.exe located at C:\Windows needs to be edited. Since explorer.exe is a binary file it requires a special editor. For purposes of this article I have used Resource Hacker. Resource HackerTM is a freewareutility to view, modify, rename, add, delete and extract resources in 32bit Windows executables and resource files (*.res). Navigate here to download Resource Hacker.
The first step is to make a backup copy of the file explorer.exe located at C:\Windows\explorer. Place it in a folder somewhere on your hard drive where it will be safe. Start Resource Hacker and open explorer.exe located at C:\Windows\explorer.exe 

Fastest and easiest way to create a website

Are you in need of a quick website ? Or you have NO prior knowledge of making a website and want to make one without breaking a sweat ? Well you can establish this feat by following the following tutorial.
You will need
Computer (obviously)
Internet
Nettools
Here is how to do that
Net Tools is a comprehensive set of host monitoring, network scanning, security, administration tools and much more, all with a highly intuitive user interface. It's an ideal tool for those who work in the network security, administration, training, internet forensics or law enforcement internet crimes fields.However ,these comprise of a huge collection of useful tools for the Good,the Bad and the Lazy..
Well Download Nettools and save them on your hard drive and Install them.

Internet Explorer Keyboard Shortcuts

Viewing and exploring Web pages
F1
Display the Internet Explorer Help, or 
when in a dialog box, display context help on an item
F11
Toggle between Full Screen and regular 
view of the browser window
TAB
Move forward through the items on a Web page,
 the Address bar, and the Links bar
SHIFT+TAB
Move back through the items on a Web page, 
the Address bar, and the Links bar
ALT+HOME
Go to your Home page
ALT+RIGHT ARROW
Go to the next page
ALT+LEFT ARROW or
BACKSPACE
Go to the previous page
SHIFT+F10
Display a shortcut menu for a link
CTRL+TAB or
F6
Move forward between frames
SHIFT+CTRL+TAB
Move back between frames
UP ARROW

Scroll toward the beginning of a document

Hack administrator from Guest account



Ever wanted to hack your college pc with guest account/student account so that you can download with full speed there ? or just wanted to hack your friend’s pc to make him gawk when you tell your success story of hacking ? well,there is a great way of hacking an administratoraccount from a guest account by which you can reset the  administrator password and getting all the privilages an administrator enjoys on windows..Interested ? read on…
Concept
Press shift key 5 times and the sticky key dialog shows up.This works even at the logon screen. But If we replace the sethc.exe which is responsible for the sticky key dialog,with cmd.exe, and then call sethc.exe by pressing shift key 5 times at logon screen,we will get a command prompt withadministrator privilages because no user has logged on. From there we canhack the administrator password,even from a guest account.
Prerequisites
Guest account with write access to system 32.

5 Hacking Sites for a budding Hacker


Well well well..As I already told you,most of people ask me how to become a hacker,and my usual reply is that I cant make you a hacker,but I can tell you how to be one,and its your interest,your passion,your mindset which will drive you to be one.A hacker evolves from many stages,from the lower level script kiddie to the elite level Guru,one needs to be in constant research to develop their soft and hard skills.I m myself learning a lot,and I would like to share 5 Hacking sites,which you must visit,if you want to be an expert in security.

Vote for PTU in eIndia 2010 Awards

Folks this is a great News for all Students which studies in this University & hope bad news for all those guys which understood PTU as a low level University or something else.Various PTU ICT Initiatives that were nominated in the “eIndia 2010 Awards” contest have been shortlisted by the panel and are available for voting for open public.
This is the most prestigious ICT (Information & Communication Technology) event in the Country which is co-organized by Ministry of Communication & IT, Govt. of India and Ministry of Labour & Employment, Govt. of India.

Remove REGSVR.EXE and New Folder.exe viruses completely

Plug a pendrive into a public computer and you will be pesked by the continuously replicating “New Folder.exe” virus or the “regsvr.exe” virus. Time for some virus busting I guess..here is how you can remove “regsvr.exe” and “new folder.exe” from your computer.
Step 1 - Some Startup Repairs
First of all, boot into safe mode.After you get to your desktop,press F3 or Ctrl + F and search for “autorun.inf” file in your computer and delete all the subsequent files. I case you are no able to delete them, select all the files and uncheck the”Read Only” option. If you are still not able to delete them , you might want to try out Unlocker tool to delete the files.
Now go to
start – > run –> type ”msconfig
and press enter
Go to startup tab and uncheck “regsvr”, click ok and then click on “Exit without restart”.
Now go to
control panel –> scheduled tasks and delete “At1” task listed there.
Once done, close all windows.

Step 2 - Changing Configurations
Your registry might be disabled,and you need to activate it back to undo all the malicious changes done by worm.In order to do that, you need to go to
start – > run –> type ”gpedit.msc
and press enter
then navigate to
users configuration –> Administrative templates –> systems
Find “prevent access to registry editing tools” , double click it and change the option to disable.

JAP JonDo – Best Free Proxy Software

JAP JonDo is a free, open-source and highly portable (Java-based) client software for accessing the JonDonym services.In  short,its an excellent piece of proxy software which can help you bypass most of firewalls and I have successfully tested it against the SONICWALL and surfed orkut and other banned website.Jap jondo is easy to install and easy to use. Its fast,uses very less cpu resources and barely slows down your internet speed and works like a treat.Further No registry settings have to be changed, and administrationrights are not needed, neither for installation, nor for running the program. The software is open source and free for use.

Sql Injection & Security Against It

SQL injection is a code injection technique that exploits a security vulnerability occurring in the database layer of an application. The vulnerability is present when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and thereby unexpectedly executed. It is an instance of a more general class of vulnerabilities that can occur whenever one programming or scripting language is embedded inside another. SQL injection attacks are also known as SQL insertion attacks.
 Forms of vulnerability
Incorrectly filtered escape characters
This form of SQL injection occurs when user input is not filtered for escape characters and is then passed into an SQL statement. This results in the potential manipulation of the statements performed on the database by the end user of the application.
The following line of code illustrates this vulnerability:
statement = "SELECT * FROM users WHERE name = '" + userName + "';"

Advanced password hacking using Google – easy to learn, easy to apply


Google is your best friend when it comes to hacking. The search engine giant has crawled loads of data which was intended to be protected by webmasters, but is being exploited and mined by smart users using Google dorks. Today I will be discussing some practical dorks which will help you gain passwords, databases and vulnerable directories. The basic methodology remains the same, query Google using specialized dorks with precise parameters and you are good to go
Lets start, shall we ?

Crack iPhone passwords

Download, point and click “ yups..its that simple to crack an iPhone backup password, using a software which was unveiled by Elcomsoft .Elcomsoft is the same forensic team behind wireless password cracking and Quicken password cracking and many other applications. The Elcomsoft iPhone Password Breakeris a novel piece of software that uses wordlist based attacks to recover passwords for iPhones and iPod Touches by trying thousands of phrases per second. It is speculated that the final version will be able to perform dictionary based customized attacks too.

The basic logic behind the cracking lies in the use of iTunes application which allows users to make backup of iPod and iPhone that contain a wealth of potentially sensitive information, including call logs, address books, SMS archives, calendars, pictures and voice mail. Elcomsoft password Cracker cracks these backup files and doesn't requires the use of iTunes.

The software makes use of multi-core processors, extended CPU instructions and will run faster on certain types of graphics cards. It runs on the XP, Vista and 7 versions of Windows.

You can download the beta from here

Via – The register

Getting Max Internet Speed using ARP Poisoning

Ever thought of stealing bandwidth of internet in a local Lan ? well..I usually do it when I am surfing net at night and need more speed for downloading games and movies..and you can do that too. Well its done using ARP Poisoning..Sounds geeky but its the technical name of network sniffing.Basically,sniffing is used to get passwords – encrypted or unencrypted in a network. But it can also be used to choke the network bandwidth and getting maximum bandwidth in a single system. For those who don't know how it happens,letme give you a little insight on how it happens.

Below is an example of a normal network.Now as we can see,that we are working on a laptop and we have to sniff out a target computer .All the systems are getting data via a switch which is itself connected to a router.The Router has a MAC address which is in this case is not binded to a particular IP. All the data is routed to a switch which is catered to systems using a switch.














The systems connect to router through the MAC address of router.Technically,we have to spoof the MAC address of router so all the data is sent through our system and we are able to see and analyze each packet of data.In simple words this process of spoofing is known as ARP poisoning.Also,in normal condition,data sent through LAN is unencrypted in nature.



As we can see in the above diagram,we have now spoofed the MAC address and the data is sent through our system and we can viewpasswords and data.

But hey wait..I said that I will tell you how to get maximum speeds ain’t it ? well..its easy. When you poison a network,and spoof the address,but if you have not yet started sniffing,then all the systems will look for data to your system and will not be able to access net.And you will be playing with full bandwidth !!!

To do this, Download Ettercap and poison the network (shift + U then control + S ..do some homework and get the idea) but DONT START SNIFFING.Once you have poisoned it,you will be able to surf internet at maximum bandwidth whereas others wont.I used to do it in my net connection at night so nobody was able to complaint and stop it as soon as my downloads finished so I was way away from the hands of Law.BTW Ettercap is one of the best available tool for sniffing any network out there.

Download ETTERCAP

PS : If you wanna check if your network is sniffed or not, go to -

Start Menu –> Run –> type CMD and press Enter.

The type without quotes “ARP –a”

If you network is being sniffed,then all the MAC address will be the same.



 
Design by gitstein | Bloggerized by Kuldeep