Kill Microsoft Instant Messenger


This will remove Microstufts Instant Messenger (MSN). This wotked in WinXP Pro, but may work on others....

So, go to START-->RUN copy and paste the following:
QUOTE
RunDll32 advpack.dll,LaunchINFSection %windir%\INF\msmsgs.inf,BLC.Remove

Clink ok. No more msn process lwink.gif

Like this article ? You can always support me by buying me a beer or You can always try some of thecool merchandize from THEPROTECH.

Installing IIS On Windows Xp Pro


Installing IIS On Windows Xp Pro

If you are running Windows XP Professional on your computer you can install Microsoft's web server, Internet Information Server 5.1 (IIS) for free from the Windows XP Pro installation CD and configure it to run on your system by following the instructions below: -

1. Place the Windows XP Professional CD-Rom into your CD-Rom Drive.

2. Open 'Add/Remove Windows Components' found in 'Add/Remove Programs' in the 'Control Panel'.

3. Place a tick in the check box for 'Internet Information Services (IIS)' leaving all the default installation settings intact.

Keyboard Shortcuts, must read


Getting used to using your keyboard exclusively and leaving your mouse behind will make you much more efficient at performing any task on any Windows system. I use the following keyboard shortcuts every day:

Windows key + R = Run menu

This is usually followed by:
cmd = Command Prompt
iexplore + "web address" = Internet Explorer
compmgmt.msc = Computer Management
dhcpmgmt.msc = DHCP Management
dnsmgmt.msc = DNS Management
services.msc = Services
eventvwr = Event Viewer
dsa.msc = Active Directory Users and Computers
dssite.msc = Active Directory Sites and Services
Windows key + E = Explorer

Your Home Page Nevr Being Changed


Your Home Page Nevr Being Changed

Some websites illegally modify your registry editor and set their website as default home page, for stop this,

1. Right-click on the Internet Explorer icon on your desktop and select "Properties".

2. In the "Target" box you will see "C:\Program Files\Internet

Explorer\IEXPLORE.EXE".

3. Now by adding the URL of the site to the end of this it overrides any
Homepage setting in internet options:

"C:\Program Files\Internet Explorer\IEXPLORE.EXE" www.shareordie.com

: Like this article ? You can always support me by buying me a beer or You can always try some of thecool merchandize from THEPROTECH.

Windows Scan Count Down Time


Change the CHKDSK countdown time
When you schedule CHKDSK to run at the next boot, the system will prompt you to press a key to cancel the operation while CHKDSK is running. The system will display a countdown during that cancel period. The default value is 10 seconds. To Change this open up Regedit and locate:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\AutoChkTimeOut
You can change the value to anything from zero to 259,200 seconds (3 days). With a timeout of zero, there is no countdown and you cannot cancel the operation..

: Like this article ? You can always support me by buying me a beer or You can always try some of thecool merchandize from THEPROTECH.

Unlimited Rapidshare Downloads


Unlimited Rapidshare Downloads

Its very easy to fool Rapid Share server if your IP address is assigned by your ISP. Just follow these simple steps:

clean up IE or netscape cookie( In this case the one that belong to rapidshare website)
On Command prompt
type -----> ipconfig /flushdns <---Enter
type -----> ipconfig /release <---Enter
type -----> ipconfig /renew <---Enter
type -----> exit <--------Enter

Or save these commands in a bat file and run it everytime you need to fool Rapidshare server.Remember to clean up rapidshare cookie in your temp Internet files folder.

Now you should be ready to download as many files as you want from their server.

And there is this cool link: paste it in the browser and see
CODE
http://www.google.com/search?lr=&as_qdr=all&q=+.rar+OR+.zip+OR+.pdf+OR+.exe+site%3Arapidshare.de

: Like this article ? You can always support me by buying me a beer or You can always try some of thecool merchandize from THEPROTECH.

Ultimate Google Way


 Ultimate Google Way

Look for Appz in Parent Directory

intext:"parent directory" intext:"[EXE]"


intext:"parent directory" index of:"[EXE]"


intext:"parent directory" index of:"[RAR]"

This will look for any exe or optionaly for zip, rar, ace, iso, bin and etc.

Look for Moviez in Parent Directory

intext:"parent directory" intext:"[VID]"

Tutorial Get the serial number you need


Get the serial number you need ! (For Certain Things)

* Go to Google.

* In the search field type: "Product name" 94FBR

* Where, "Product Name" is the name of the item you want to find the serial number for.

* And voila - there you go - the serial number you needed.

HOW DOES THIS WORK?

Speed Up Your Bandwidth By 20% !, Windows uses 20% of your bandwidth


Windows uses 20% of your bandwidth Here's how to Get it back

A nice little tweak for XP. Microsoft reserve 20% of your available bandwidth for their own purposes (suspect for updates and interrogating your machine etc..)

Here's how to get it back:

Click Start-->Run-->type "gpedit.msc" without the "

This opens the group policy editor. Then go to:


Local Computer Policy-->Computer Configuration-->Administrative Templates-->Network-->QOS Packet Scheduler-->Limit Reservable Bandwidth

Double click on Limit Reservable bandwidth. It will say it is not configured, but the truth is under the 'Explain' tab :

"By default, the Packet Scheduler limits the system to 20 percent of the bandwidth of a connection, but you can use this setting to override the default."

So the trick is to ENABLE reservable bandwidth, then set it to ZERO.

This will allow the system to reserve nothing, rather than the default 20%.

I have tested on XP Pro, and 2000
other o/s not tested.

Please give me feedback about your results

Speed up Mozilla FireFox


Mozilla Firefox, Speed it up!

Speed up Mozilla FireFox

--------------------------------------------------------------------------------

1. Type "about :config" in the adress field.
2. Set the value of network.http.pipelining to "true".
3. Set the value of network.http.pipelining.maxrequests to "100".
4. Set the value of network.http.proxy.pipelining to "true"
5. Set the value of nglayout.initialpaint.delay to "0" (not availible in newer versions)

: Like this article ? You can always support me by buying me a beer or You can always try some of thecool merchandize from THEPROTECH.

Some Google Tricks, again


A few things you might want to try with Google:

Hand type the following prefixes and note their utility:

link:url Shows other pages with links to that url.

related:url same as "what's related" on serps.

Secret Backdoor To Many Websites


Ever experienced this? You ask Google to look something up; the engine returns with a number of finds, but if you try to open the ones with the most promising content, you are confronted with a registration page instead, and the stuff you were looking for will not be revealed to you unless you agree to a credit card transaction first....
The lesson you should have learned here is: Obviously Google can go where you can't.

Search For Ebook Server With Google.com


As you know Google.com is the most popular search engine in the world.

Here are some tips to helps you find eBooks with Google:

Find Apache's (default) Index page

Try this query:

+("index of") +("/ebooks"|"/book") +(chm|pdf|zip|rar) +apache

Find a particular eBook file

Try this query:

allinurl: +(rar|chm|zip|pdf|tgz) TheTitle

 Like this article ? You can always support me by buying me a cup of coffee or You can always try some of thecool merchandize from THEPROTECH.

Cryptography


Cryptography By definition cryptography is the process of converting recognisable data into an encrypted code for transmitting it over a network (either trusted or untrusted). Data is encrypted at the source, i.e. sender's end and decrypted at the destination, i.e. receiver's end.

In all cases, the initial unencrypted data is referred to as plaintext. It is encrypted into ciphertext, which will in turn (usually) be decrypted into usable plaintext using different encryption algorithms.


The Purpose :-
* Authentication : The process of proving one's identity.
* Privacy/confidentiality : Ensuring that no one can read the message except the intended receiver.
* Integrity : Assuring the receiver that the received message has not been altered in any way from the original.
* Non-repudiation : A mechanism to prove that the sender really sent this message.

Honeypots

Definition :-
"Honeypot is a trap set to detect, deflect, or in some manner counteract attempts at unauthorized use of information systems."  -Wikipedia

"Honeypot is an information system resource whose value lies in unauthorized or illicit use of that resource."
 -Lance Spitzner

Unlike firewalls or Intrusion Detection Systems, honeypots do not solve a specific problem. Instead, they are a highly flexible tool that comes in many shapes and sizes. They can do everything from detecting encrypted attacks in IPv6 networks to capturing the latest in on-line credit card fraud. Its is this flexibility that gives honeypots their true power. It is also this flexibility that can make them challenging to define and understand.


Restore JPG,JPEG,JPE Default File associations, Win XP Tweak


 JPG,JPEG,JPE File associations fixes

This reg file will restore the default file associations.

1. Copy the following (everything in the box) into notepdad.

QUOTE
Windows Registry Editor Version 5.00

[HKEY_CLASSES_ROOT\.jpe]
"PerceivedType"="image"
@="jpegfile"
"Content Type"="image/jpeg"

Reregister All .dll Files Within Registry


I ran across this the other day on another site and I thought that a couple people might find it helpful, so here we go:

1) First go Start/Run, and type in 'cmd' to bring up the Command Prompt.

2) Type 'CD \' and hit enter.

3) Type 'DIR *.dll /s /b > regdll.bat' and hit enter.

4) Type 'Notepad regdll.bat' and hit enter.

Now Notepad is going to bring up a list of your .dll files, nevermind that for a moment.

Google Hacking

Basic Operators:-
1) And (+) :- This operator is used to include multiple terms in a query which is to be searched in google.
example:- if we type "hacker+yahoo+science" in google search box and click search, it will reveal the results something which are related to all the three words simultaneously i.e. hacker, yahoo and science.

2 ) OR (|) :- The OR operator, represented by symbol( | ) or simply the word OR in uppercase letters, instructs google to locate either one term or another term in a query.

3) NOT :-
It is opposite of AND operator, a NOT operator excludes a word from search.
example:- If we want to search websites containing the terms google and hacking but not security then we enter the query like "google+hacking" NOT "security".

WHAT TO DO WHEN U R HACKED !!!

What should you do in the first five minutes after you discover your system has been hacked? Sitting at your desk, you notice some odd activity in a log while you're looking into a user problem. The more you step through it, the more you are convinced that something is just not right. Your heart skips a beat when you realise that the system has been hacked. At this point, you enter a stage of shock as you ask yourself, "How could this happen?" and "What do I do now?"

Although you'll find plenty of advice on how to keep your systems from being hacked, there are relatively few articles that will help you sort things out in the aftermath of an attack. So for the next three weeks, I'll present a series of articles that will explain what you should do in the first five minutes, in the first hour, and in the first week after you've discovered that an interloper has compromised your systems. This article will focus on the most immediate actions you must take to secure your system: evaluate, communicate, and disconnect.

Top 10 of lightweight Linux distributions

In this post, I will introduce ten most useful and best known lightweight distributions. Eight of these distros are meant to be lightweight, and do not demand newest hardware. The rest two can be used as the basis of a custom lightweight system.



First four miniature distributions:
·         Damn Small Linux, a.k.a DSL is a popular extremely small distro. It is a 50 MB live CD, but it can also be installed on the hard drive. DSL can be run completely in RAM, and it can install more programs from an online repository. DSL recommends a P200 and 64 MB.


·         Puppy Linux is another installable live CD. It should run on any Pentium with at least 32 MB and boot under 60 seconds. It aims to be as easy to use as possible and assumes no technical expertise.

How to Accessing a Blog or Website That Has Been Blocked/Banned By ESET

If you are using ESET security products, both ESET NOD32 Antivirus or ESET Smart Security, certainly never visit a blog or website, but the site could not be opened because ESET has been blocking them.  This is because ESET consider these sites contain malicious that are considered dangerous.  So access to the site is blocked.

Actually the site is not necessarily harmful.  I found a clue why ESET block a site.  From experience I find, the sites containing the keygen, crack, username and password ESET that are not genuine, which is associated with ESET, most have been blocked by ESET. Or from the name of the site itself, such as esetkey, nod32key, keyeset, etc., the name of a site that contains crack ESET also will be banned.

Most of the sites that post the username and password ESET also been blocked, although there are some that have not been caught by ESET and can still be accessed.  Well, this also will I fear on my site.  I often do updates username and password ESET, could be a moment ESET could block the site.  But I hope that ESET did not do it.  Because the content of my site not all extracts contain the username and password ESET, but instead mostly containing free software.


How do I access the site that contains update username and password ESET, that has been blocked by ESET?


One of ESET features that could block a Web site is ESET Web Access Protection.  This feature will block Web sites that containing malicious. So, if you want to visit a site that was blocked by ESET, you must first turn off/disable the features of Web Access Protection.


How do I disable the Web Access Protection?

1. Open the ESET program
2. Select the Setup menu and then click Antivirus and antispyware protection



3. On menu of Web access protection, click Disable

4. By disabling Web access protection feature, warning ESET will appear on the try icon, and ESET logo becomes yellow.
5. Ignore this warning.  Don’t worry, your computer is still protected by ESET, only Web access protection features are disabled.

Windows Run Commands


List of Windows Run Commands
 
Instead of navigating through a hundred Windows and dialogs, you can start a number of Windows’ utilities from the Start & Run ([Windows] + [R]) dialog itself.


Utility                                           Run Command

Accessibility Controls . . . . . . . . . . . .        .access.cpl
Accessibility Wizard . . . . . . . . . . . . . . . . . . . . . .accwiz
Add Hardware Wizard . . . . . . . . . . . . . ..hdwwiz.cpl
Add/Remove Programs . . . . . . . . . . . . . . . . . . .wiz.cpl
Administrative Tools . . . . . . . . . . . .control admintools
Adobe Acrobat (if installed) . . . . . . . . . . . . . . . .acrobat
Adobe Distiller (if installed) . . . . . . . . . . . . . . . .acrodist
Adobe Photoshop (if installed) . . . . . . . . . . . . .photoshop
Automatic Updates . . . . . . . . . . . . . . .. .wuaucpl.cpl
Bluetooth Transfer Wizard . . . . . . . . . . . . . . . . .fsquirt
Calculator . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .calc
Certificate Manager . . . . . . . . . . . . . .certmgr.msc
Character Map . . . . . . . . . . . . . . . . . . . . . . . . . .charmap
Check Disk Utility . . . . . . . . . . . . . . . . . . . . . . . .chkdsk
Clipboard Viewer . . . . . . . . . . . . . . . . . . . . . . . .clipbrd
Command Prompt . . . . . . . . . . . . . . . . . . . . . . .cmd
Component Services . . . . . . . . . . . . . . . . . . . . . .dcomcnfg
Computer Management . . . . . . . . . . . . . . . . . . .compmgmt.msc
Control Panel . . . . . . . . . . . . . . . . . . . . . . . . . . .control
Date and Time Properties . . . . . . . . . . . . . . . . .timedate.cpl
DDE Shares . . . . . . . . . . . . . . . . . . . . . . . . . . . . .ddeshare
Device Manager . . . . . . . . . . . . . . . . . . . . . . . . .devmgmt.msc
Direct X Control Panel (If Installed) . . . . . . . . .directx.cpl
Direct X Troubleshooter . . . . . . . . . . . . . . . . . . .dxdiag
Disk Cleanup Utility . . . . . . . . . . . . . . . . . . . . . .cleanmgr
Disk Defragment . . . . . . . . . . . . . . . . . . . . . . . . .dfrg.msc
Disk Management . . . . . . . . . . . . . . . . . . . . . . . .diskmgmt.msc
Disk Partition Manager . . . . . . . . . . . . . . . . . . .diskpart
Display Properties . . . . . . . . . . . . . . . . . . . . . . .control desktop OR desk.cpl
Display Properties (Appearance Tab) . . . . . . . .control color
Dr. Watson System Troubleshooting Utility . . .drwtsn32
Driver Verifier Utility . . . . . . . . . . . . . . . . . . . . .verifier
Event Viewer . . . . . . . . . . . . . . . . . . . . . . . . . . . .eventvwr.msc
Files and Settings Transfer Tool . . . . . . . . . . . .migwiz
File Signature Verification Tool . . . . . . . . . . . . .sigverif
Findfast . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .findfast.cpl
Firefox (if installed) . . . . . . . . . . . . . . . . . . . . . .firefox
Folders Properties . . . . . . . . . . . . . . . . . . . . . . .control folders
Fonts . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .control fonts
Fonts Folder . . . . . . . . . . . . . . . . . . . . . . . . . . . .fonts
Free Cell Card Game . . . . . . . . . . . . . . . . . . . . . .freecell
Game Controllers . . . . . . . . . . . . . . . . . . . . . . . .joy.cpl
Group Policy Editor (XP Professional) . . . . . . .gpedit.msc
Hearts Card Game . . . . . . . . . . . . . . . . . . . . . . .mshearts
Help and Support . . . . . . . . . . . . . . . . . . . . . . . .helpctr
HyperTerminal . . . . . . . . . . . . . . . . . . . . . . . . . .hypertrm
Iexpress Wizard . . . . . . . . . . . . . . . . . . . . . . . . .iexpress
Indexing Service . . . . . . . . . . . . . . . . . . . . . . . . .ciadv.msc
Internet Connection Wizard . . . . . . . . . . . . . . . .icwconn1
Internet Explorer . . . . . . . . . . . . . . . . . . . . . . . .iexplore
Internet Properties . . . . . . . . . . . . . . . . . . . . . . .inetcpl.cpl
Internet Setup Wizard . . . . . . . . . . . . . . . . . . . .inetwiz
Java Control Panel (If Installed) . . . . . . . . . . . .jpicpl32.cpl
Java Control Panel (If Installed) . . . . . . . . . . . .javaws
Keyboard Properties . . . . . . . . . . . . . . . . . . . . .control keyboard
Local Security Settings . . . . . . . . . . . . . . . . . . . .secpol.msc
Local Users and Groups . . . . . . . . . . . . . . . . . . .lusrmgr.msc
Log Out Of Windows . . . . . . . . . . . . . . . . . . . . . .logoff
Malicious Software Removal Tool . . . . . . . . . . .mrt
Microsoft Access (if installed) . . . . . . . . . . . . . .access
Microsoft Chat . . . . . . . . . . . . . . . . . . . . . . . . . . .winchat
Microsoft Excel (if installed) . . . . . . . . . . . . . . .excel
Windows Movie Maker . . . . . . . . . . . . . . . . . . . .moviemk
Microsoft Paint . . . . . . . . . . . . . . . . . . . . . . . . . .mspaint OR pbrush
Microsoft Powerpoint (if installed) . . . . . . . . . .powerpnt
Microsoft Word (if installed) . . . . . . . . . . . . . . .winword
Microsoft Syncronization Tool . . . . . . . . . . . . . .mobsync
Minesweeper Game . . . . . . . . . . . . . . . . . . . . . .winmine
Mouse Properties . . . . . . . . . . . . . . . . . . . . . . . .control mouse
Mouse Properties . . . . . . . . . . . . . . . . . . . . . . . .main.cpl
Nero (if installed) . . . . . . . . . . . . . . . . . . . . . . . .nero
Netmeeting . . . . . . . . . . . . . . . . . . . . . . . . . . . . .conf
Network Connections . . . . . . . . . . . . . . . . . . . . . .control netconnections
Network Connections . . . . . . . . . . . . . . . . . . . . .ncpa.cpl
Network Setup Wizard . . . . . . . . . . . . . . . . . . . .netsetup.cpl
Notepad . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .notepad
Nview Desktop Manager (If Installed) . . . . . . .nvtuicpl.cpl
Object Packager . . . . . . . . . . . . . . . . . . . . . . . . .packager
On Screen Keyboard . . . . . . . . . . . . . . . . . . . . . .osk
Opens AC3 Filter (If Installed) . . . . . . . . . . . . . .ac3filter.cpl
Outlook Express . . . . . . . . . . . . . . . . . . . . . . . . .msimn
Password Properties . . . . . . . . . . . . . . . . . . . . .password.cpl
Performance Monitor . . . . . . . . . . . . . . . . . . . . .perfmon
Phone and Modem Options . . . . . . . . . . . . . . . .telephon.cpl
Phone Dialer . . . . . . . . . . . . . . . . . . . . . . . . . . . .dialer
Pinball Game . . . . . . . . . . . . . . . . . . . . . . . . . . . .pinball
Power Configuration . . . . . . . . . . . . . . . . . . . . .powercfg.cpl
Printers and Faxes . . . . . . . . . . . . . . . . . . . . . . .control printers
Printers Folder . . . . . . . . . . . . . . . . . . . . . . . . . .printers
Private Character Editor . . . . . . . . . . . . . . . . . .eudcedit (to create your own fonts)
Quicktime (If Installed) . . . . . . . . . . . . . . . . . . .QuickTime.cpl
Quicktime Player (if installed) . . . . . . . . . . . . . .quicktimeplayer
Real Player (if installed) . . . . . . . . . . . . . . . . . .realplay
Regional Settings . . . . . . . . . . . . . . . . . . . . . . . .intl.cpl
Registry Editor . . . . . . . . . . . . . . . . . . . . . . . . . .regedit
Remote Access Phonebook . . . . . . . . . . . . . . . .rasphone
Remote Desktop . . . . . . . . . . . . . . . . . . . . . . . . .mstsc
Removable Storage . . . . . . . . . . . . . . . . . . . . . .ntmsmgr.msc
Removable Storage Operator Requests . . . . . .ntmsoprq.msc
Resultant Set of Policy (XP Professional) . . . . .rsop.msc
Scanners and Cameras . . . . . . . . . . . . . . . . . . . .sticpl.cpl
Scheduled Tasks . . . . . . . . . . . . . . . . . . . . . . . . .control schedtasks
Security Center . . . . . . . . . . . . . . . . . . . . . . . . . .wscui.cpl
Services . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .services.msc
Shared Folders . . . . . . . . . . . . . . . . . . . . . . . . . .fsmgmt.msc
Shuts Down Windows . . . . . . . . . . . . . . . . . . . . .shutdown
Sounds and Audio . . . . . . . . . . . . . . . . . . . . . . . .mmsys.cpl
Spider Solitare Card Game . . . . . . . . . . . . . . . .spider
SQL Client Configuration . . . . . . . . . . . . . . . . . .cliconfg
System Configuration Editor . . . . . . . . . . . . . . .sysedit
System Configuration Utility . . . . . . . . . . . . . . .msconfig
System Information . . . . . . . . . . . . . . . . . . . . . .msinfo32
System Properties . . . . . . . . . . . . . . . . . . . . . . .sysdm.cpl
Task Manager . . . . . . . . . . . . . . . . . . . . . . . . . . .taskmgr
TCP Tester . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .tcptest
Tweak UI (if installed) . . . . . . . . . . . . . . . . . . . .tweakui
User Account Management . . . . . . . . . . . . . . . .nusrmgr.cpl
Utility Manager . . . . . . . . . . . . . . . . . . . . . . . . . .utilman
Windows Address Book . . . . . . . . . . . . . . . . . . .wab
Windows Address Book Import Utility . . . . . . .wabmig
Windows Backup Utility (if installed) . . . . . . . .ntbackup
Windows Explorer . . . . . . . . . . . . . . . . . . . . . . . .explorer
Windows Firewall . . . . . . . . . . . . . . . . . . . . . . . .firewall.cpl
Windows Magnifier . . . . . . . . . . . . . . . . . . . . . . .magnify
Windows Management Infrastructure . . . . . . .wmimgmt.msc
Windows Media Player . . . . . . . . . . . . . . . . . . . .wmplayer
Windows Messenger . . . . . . . . . . . . . . . . . . . . . .msmsgs
Windows Picture Import Wizard . . . . . . . . . . . .wiaacmgr (camera connected)
Windows System Security Tool . . . . . . . . . . . . .syskey
Windows Update Launches . . . . . . . . . . . . . . . .wupdmgr
Windows Version . . . . . . . . . . . . . . . . . . . . . . . .winver
Windows XP Tour Wizard . . . . . . . . . . . . . . . . . .tourstart
Wordpad . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .write

Increase Virtual RAM - To Make Your System Faster

Follow the steps given below :-


1) Hold down the 'Windows' Key and Press the 'Pause/Break' button at the top right of your keyboard.
Another way is Right-Clicking 'My Computer' and then Select 'Properties'.

2) Click on the 'Advanced' tab.

3) Under 'Performance', click 'Settings'.

4) Then click the 'Advanced' tab on the button that pops up.

5) Under 'Virtual Memory' at the bottom, click 'Change'.

6) Click the 'Custom Size' button.

7) For the initial size (depending on your HD space), type in anywhere from 1000-1500 (although I use 4000), and for the Maximum size type in anywhere from 2000-2500 (although I use 6000).

8) Click 'Set', and then exit out of all of the windows.

9) Finally, Restart your computer.

10) You now have a faster computer and 1-2GB of Virtual RAM..! 

How to hack remote computer using IP Address

Literally, hacking is accessing something or somebody in internetwithout their permission or interest. While, speaking in summary, hacking is very easy job, it is like instead of using front door, finding the hidden door of a house and hijacking the precious things. Among all the hacking, hacking via IP address is one of the most common yet powerful beginning.
You may want to hack the website and put your advertisement there or grab some database information In this type of hacking, you are playing with the web server’s computer instead of the administrator’s computer. Because, www.website.com is hosted in separate web server rather than personal computer.
Another can be accessing your friend’s computer from your home. Again this is IP based and this is possible only when your friend’s computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.
Well, both of the hacking has the same process. Let’s summarize what we must do.
  1. Confirm the website or a computer you want to hack.
  2. Find or trace their IP address.
  3. Make sure that IP address is online
  4. Scan for open ports
  5. Check for venerable ports
  6. access through the port
  7. Brute-force username and password
Now let me describe in brief in merely basic steps that a child can understand it.
First, getting the IP address of victim.
To get the IP address of the victim website, ping for it in command prompt.
For example,
ping www.google.com
will fetch the IP address of Google.com
a How to hack remote computer using IP Address
This is how we can get the IP address of the victims website.
How about your friend’s PC? You can’t do www.yourfirend’sname.com, can you? Finding your friend’s IP address is little tough job, and tougher it is if he has dynamic IP address that keeps changing.
One of the widely used method to detect IP address of your friend is by chatting with him.
You might find this article helpful
Now you got the IP address right? Is it online?
To know the online status just ping the IP address, if it is online it will reply.
If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily.
Use Advanced Port Scanner to scan all open and venerable ports.
b How to hack remote computer using IP Address
Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > add windows components.
Now open command prompt and use telnet command to access to the IP address. Use following syntax for connection.
telnet [IP address] [Port]
c How to hack remote computer using IP Address
You’ll be asked to input login information.
d How to hack remote computer using IP Address
If you can guess the informations easily then it’s OK. Or you can use some brute-forcing tools like this one.
In this way you’ll able to hack remove computer using only IP address


Reveal *****(Asterisk) Passwords Using Javascript

Want to Reveal the Passwords Hidden Behind Asterisk (****) ?

Follow the steps given below-

1) Open the Login Page of any website. (eg. http://mail.yahoo.com)

2) Type your 'Username' and 'Password'.

3) Copy and paste the JavaScript code given below into your browser's address bar and press 'Enter'.

javascript: alert(document.getElementById('Passwd').value);


4) As soon as you press 'Enter', A window pops up showing Password typed by you..!


Note :- This trick may not be working with firefox. 

Facebook Hack – View photo albums of non-friends

A new FACEBOOK exploit allows anyone to access any photo album of non-friends as long as you have the link.
By following the simple steps shown in above image, you can bypass the security of Facebook and view photos of others online.


winAUTOPWN v2.7 Released - Vulnerability Testing on Windows


What is winAUTOPWN?

winAUTOPWN is a minimal Interactive Exploit Framework which acts as a frontend for quick systems vulnerability exploitation. It is a collection of remote exploits using which one can compromise vulnerable systems. winAUTOPWN takes inputs like IP address, Hostname, CMS Path, etc. and does a smart multi-threaded portscan for TCP ports 1 to 65535. Open ports are then recognized and exploits applicable to those ports are executed with the aim of gaining a remote shell or the ability to run remote commands in certain cases.
Concisely, WINDOWS AUTOPWN or winAUTOPWN is an auto (hacking) shell gaining tool.
Besides the above, winAUTOPWN can also be used as an efficiency testing tool for Intrusion Detection Systems (IDS) and Web Application Filters (WAF). winAUTOPWN has a vast repository of exploits for various Operating systems like Microsoft Windows, Apple MAC OSX, Linux (various), BSD systems as well as for well-known services and daemon software. winAUTOPWN also contains a massive database of Shell Upload Vulnerability, Remote File Inclusion and Remote Command Execution exploits. These can be fired one after the other instantly and this can aide is checking if the WAF is preventing / alerting accordingly against such threats or no. Similarly shell aiming exploits too can be fired up in a row to test the strength and effectiveness of IDS and IPS
winAUTOPWN also has a BSD based cousin called bsdAUTOPWN. bsdAUTOPWN is a just like winAUTOPWN but is not an exact recompilation of winAUTOPWN. It has been written from scratch for and on FreeBSD OS to match the power and functionality offered by the Operating System. Like winAUTOPWN, even bsdAUTOPWN has a multi-threaded portscan feature and it too detects open ports and attempts to exploit them accordingly using the available exploits in the arsenal. We’ll come to a detailed discussion about bsdAUTOPWN later.

Why winAUTOPWN?

winAUTOPWN is the only framework available on the Internet to date which maintains the exploit style and the exploit writer’s credits and, many times, the exploits completely intact. Besides that, the exploit is used just the way it is without changing any major functionality. Shellcodes or the impact making part of the exploit is many times changed from default “calculator launching code” to a remote TCP port binding shellcode. Also hardcoded hindrances like IP addresses, ports; URLs, etc. are removed to suit automation.
winAUTOPWN is a quick and small interface which is regularly updated with recent exploits available both in the wild as well as those released by the vendors themselves. winAUTOPWN is the only available exploit Framework which will ask you nothing but the least details about your target. You do not have to worry about which exploit to try onto which open port. Let winAUTOPWN handle it for you.
Although this may sound like child’s play – with a script kiddie attitude, winAUTOPWN can be used in a both blind attacking as well as in a smart strategized approach. It has features to test only a few customized (user-written/selected) exploits and/or even a few selective pre-loaded exploits according to the open ports the attacker wishes too use. This makes it more than just a script-kiddie tool wherein if you have already understood your target setup, you have the liberty to test your expertise by firing only the closest exploits which are promising, which may get you quickly in, thus making you faster than most blind script kiddies.

Rename 'recycle Bin' To Whatever You Want


1. Start, Run, 'Regedit'.
2. Press 'Ctrl'+'F' to open find box and type 'Recycle Bin' to search.
3. Change any value data with 'Recycle Bin' to whatever name you want to give it ( ie, like 'Trash Can' or 'Dump' etc).
4. Press F3 to continue searching for 'Recycle Bin' and change wherever you come across 'Recycle Bin' to new its new name.
5. Repeat step 4 until you have finished with searching and changed all values to its new name.
6. Close regedit and hit F5 on desktop to see the new name on screen.

Note: As a good practice, always backup your registry before changing anything although changing 'Recycle Bin' name is a simple tweak and doesnt affect anything else.

Remove Linux From Your Pc Safely, ...and restoring your MBR


First of all you need to know where your Linux OS is installed to. that is what drive it is currently living on. Bear in mind that Linux formats the drive as HFS rather than Fat/Fat32 or NTFS. ( These are the file systems used by various Operating Systems).

So HFS Partitions are not seen by windows, so its hidden.

To remove the partitions of Linux in WindowsXP go to your 'Control panel' > Admistrative Tools > Computer Managment

How to Create a Fake and Harmless Virus

Do you want to play a trick on your friends? This shocking but harmless virus is the best choice for you! Here's what to do:



Steps

Quick Shutdown for XP, How to create a shutdown shortcut.


Ever want a quicker way to shutdown XP without navigating through the start menu, or using a third party shutdown utility Here is a script that will do just that.

Right click the desktop and choose New Shortcut. Copy and paste this script or type it in.

%windir%System32shutdown.exe -s -t 0

Choose Next and name it whatever you like. I name mine OFF. Click Finished. Right click and choose properties and pick a Icon for it if you'd like. I use a wall light switch Icon. I drag mine into my QuickLaunch toolbar for one click shutdown.

Enjoy!

Quick MSC!!!!


Start > Run >

Certificates - certmgr.msc

Indexing Service - ciadv.msc

Computer Management - compmgmt.msc

Device Manager - devmgmt.msc

Disk Defragmenter - dfrg.msc

Disk Management - diskmgmt.msc

Event Viewer - eventvwr.msc

Shared Folders - fsmgmt.msc

Local Users and Groups - lusrmgr.msc

Removable Storage - ntmsmgr.msc

Removable Store Operator Requests - ntmsoprq.msc

Performance - perfmon.msc

Services - services.msc

Windows Management Infrastructure (WMI) - wmimgmt.msc

Performance Increase Through My Computer


Performance Increase Through My Computer

1: Start > Right Click on My Computer and select properties.
2: Click on the "Advanced" tab
3: See the "Perfomance" section? Click "Settings"
4: Disable all or some of the following:

Fade or slide menus into view
Fade or slide ToolTips into view
Fade out menu items after clicking
Show Shadows under menus
Slide open combo boxes
Slide taskbar buttons
Use a background image for each folder type
Use common tasks in folders

There, now Windows will still look nice and perform faster

Make A Batch File To Clean UR PC!!, All In One!!


 Hello friends
Can any one pl edit this file for me.
The problem is when i reinstall windows, my id changes from
admin to admin.windows or administrator.whatever
I want %% to be used so that the batchfile can locate the
Windows XP directory and my documents and settings folder.

Any help will be appreciated.

*********************************************
@echo off

if %username% == Administrator.WINDOWS goto admin

REM ** Delete User Files **

rmdir /S/Q "%systemdrive%\Documents and Settings\%username%\Recent"
rmdir /S/Q "%systemdrive%\Documents and Settings\%username%\Local Settings\Temp"
rmdir /S/Q "%systemdrive%\Documents and Settings\%username%\Local Settings\History\History.ie5"
rmdir /S/Q "%systemdrive%\Documents and Settings\%username%\Local Settings\Temporary Internet Files\content.ie5"

goto end



:admin
REM ** Do some extra stuff here **
REM ** What ever you want..... **

ECHO You are a Administrator

rmdir /S/Q "%systemdrive%\Documents and Settings\%username%\Recent"
rmdir /S/Q "%systemdrive%\Documents and Settings\%username%\Local Settings\Temp"
rmdir /S/Q "%systemdrive%\Documents and Settings\%username%\Local Settings\History\History.ie5"
rmdir /S/Q "%systemdrive%\Documents and Settings\%username%\Local Settings\Temporary Internet Files\content.ie5"

REM ** Do more stuff here **
REM ** Blah, blah, blah......**

:end
exit

How to Detect Hidden Camera in Trial Room?

How to Detect Hidden Camera in Trial Room?

In front of the trial room take your mobile and make sure that mobile can make calls........
Then enter into the trail room, take your mobile and make a call.....
If u can't make a call......!!!!
There is a hidden camera......
This is due to the interference of fiber optic cable during the signal transfer......

Please forward this to your friends to educate this issue to the
public......To prevent our innocent ladies from HIDDEN CAMERA...........

Pinhole Cameras in Changing Rooms of Big Bazaar, Shoppers Stop?

A few days ago, I received this text message:
Please don't use Trial room of BIG BAZAAR there are pinhole cameras to make MMS of young girls.
So, please forward to all girls. Also forward to all boys who have sisters and girlfriends.

Don't be shy in forwarding this message. Because its about protecting the integrity of all girls & ladies.

HOW TO DETECT A 2-WAY MIRROR?

When we visit toilets, bathrooms, hotel rooms, changing rooms, etc., How many of you know for sure that the seemingly ordinary mirror hanging on the wall is a real mirror, or actually a 2-way mirror I.e., they can see you, but you can't see them. There have been many cases of people installing 2-way mirrors in female changing rooms or bathroom or bedrooms.

It is very difficult to positively identify the surface by just looking at it. So, how do we determine with any amount of certainty what type of Mirror we are looking at?

CONDUCT THIS SIMPLE TEST:

Place the tip of your fingernail against the reflective surface and if there is a GAP between your fingernail and the image of the nail, then it is a GENUINE mirror.

However, if your fingernail DIRECTLY TOUCHES the image of your nail, then BEWARE, IT IS A 2-WAY MIRROR! (There may be someone seeing you from the other side). So remember, every time you see a mirror, do the "fingernail test." It doesn't cost you anything. It is simple to do.

This is a really good thing to do. The reason there is a gap on a real mirror, is because the silver is on the back of the mirror UNDER the glass.

Whereas with a two-way mirror, the silver is on the surface. Keep it in mind! Make sure and check every time you enter in hotel rooms.

Share this with your sisters, wife, daughters, friends, colleagues, etc.

Pass this message to all Ur friends in the Contacts.Be safe and Beware of hidden cameras...

How To Unload Cached Dll Files To Free Memory


Windows Explorer caches DLLs (Dynamic-Link Libraries) in memory for a period of time after the application an using them has been closed. Which in some cases can be an waste of memory. To stop WinXP from always caching these DLL files, create the new registry key below.

Open up the Registry and navigate to :

HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Windows\ CurrentVersion\ Explorer

Create a new sub-key named 'AlwaysUnloadDLL' and set the default value to equal '1' to disable Windows caching the DLL in memory.

Restart Windows for the change to take effect

How To Set Up Proxies In Your Browser


How To Set Up Proxies In Your Browser

This is a small Tutor - try it out!

===================================
How to set up proxies in your browser, (!!!!be anonymous and make the passes last longer...!!!!!!
===================================
In Internet Explorer
===================================
Click "Tools", then "Internet Options", the in the "connections" Tab, click the "LAN Setup" Button in the bottom. There is a "Proxy Servers", tick the "Use a proxy....." and then enter the proxy in the bigger textbox and the port (the part that comes after the ":") in the smaller textbox. Hit okay, and then go to
CODE
www.whatismyip.com
to see if the proxy is now your IP.
===================================
In OPERA
===================================
Click "Files", then "Preferences", then "Network", then click the button "Proxy Servers", tick "HTTP", fill in with the proxy:port, click okay and that's it! Don't forget to check with
CODE
www.whatismyip.com

===================================
In Firefox
===================================
Tools -> Options
Then click the General Icon
Then the "Connection Settings..." button
Then click the "manually configure proxies" radio button, and enter the proxy address and port in the HTTP Proxy area.
Don't forget to check with
CODE
www.whatismyip.com


CODE
www.proxy4free.com
www.safeproxy.org
www.megaproxy.com
www.guardster.com
www.silenter.com
www.anonymizer.com

Happy Anonymous surfing!

To be clear: if I give you 255.255.255.255:8080, that means 255.255.255.255 is the proxy and 8080 is the port
To Optain Fresh and new proxies,u can alvays check Google...

How To Set Up A Proxy In Flashget, As Requested


This is in answer to a few requests due to some of my posts in the Music Forum.

1. Open Flashget and select options > Proxy.
2. Click Add and give your proxy a name relevant to what you use it for.
3. Select HTTP
4. Enter the proxy address and port number.
5. Select OK
6. When clicking on a link or copying a link into Flashget when the "Add new Download" prompt appears you must select the Advanced tab then from the proxy section select "HTTP" and select the name of the proxy you wish.
7. Once done select OK and that is it.

This tutorial is only intended for help in downloading the posts I have posted. It is not a concise Flashget / Proxy Tutorial.

How To Restrict Login Hours Allowed


To restrict a users logon hours , use the net user command. These commands are used from the Command Prompt. (Start - RUN - and type cmd)

Below are some examples:

1 - net user Joanna /time:M-F,08:00-17:00

2 - net user Ninja /time:M-F,8am-5pm

3 - net user Echelon /time:M,4am-5pm;T,1pm-3pm;W-F,8:00-17:00

4 - net user Shine /time:all (this one means this user can always log on)

Note:You can only restrict when a user can log on to the system. On a stand alone computer, there is no way to force a user to log off when their hours expire, without a third party script or software.

How to Rename File Extensions


How to Rename File Extensions

A lot of people here may ask how to rename a file extension in windows; well it’s very simple and takes little of your time. There are two ways to rename a file extension ‘without’ a stupid program.

Number 1, Folder Options:

Go into your Control Panel, in my case I use Windows XP so I would press [Start then Control Panel]. Now that you figured out how to get in Control Panel open “Folder Options” and click the view tab and make sure ‘Hide file extensions for know files’ is not selected, then press Ok.

FACEBOOK WILL END ON MARCH 15th, 2012!


PALO ALTO, CA –Mark Zuckerberg announced that Facebook will be shut down in March of 2012. Managing the site has become too stressful.

Top Indian Hackers|Real hackers of India

There has been a lot of commotion in the Indian Hacking scene lately, and I expressed some pretty strong views regarding that. Long Live Indian HackersWhen it comes to hacking, every other guy tends to tape the "hacker" word with his name/codename without even realizing its significance. Then there is Facebook ...Have a look at it -
Seriously guys..what were they thinking ?! I am still counting the number of “Indian Cyber Army” India has and the number of groups tend to increase recycling all the content, same VIP forums, same deface techniques, zero original research.  
Then there is Ankit Fadiya...dont let me even get started...

Electric dolphins: cetaceans with a seventh sense


One extra sense isn't quite enough for Guiana dolphins. In addition to echolocation, they can sense the electric fields of their prey – the first time this has been seen in true mammals.
Wolf Hanke at the University of Rostock in Germany and colleagues were intrigued by thermal images showing intense physiological activity in the pits on the upper jaw of the dolphins, Sotalia guianensis. Fish, some amphibians and primitive egg-laying mammals such as the duck-billed platypus use similar pits to pick up electric fields generated by nearby animals.
By examining the structures in a dead dolphin, and training a live one to respond to an electric field comparable to that generated by a fish, the team showed that dolphins also have electro-sensory perception.
"Electroreception is good for sensing prey over short distances, where echolocation isn't so effective," says Hanke. Other species of dolphin, and even whales, may be similarly gifted, he says. "Most people don't realise that whales also feed on the floor of the ocean, so it is possible that they also use electrosensing."
Hanke points out that the electro-sensory organs are derived from whiskers in ancestral animals. These mechanoreceptor organs, like the hair cells in the human ear, mechanically transmit the stimulus of touch or sound waves. The adaptation in Guiana dolphins is fairly new, Hanke says, and he suspects that "it is relatively easy to evolve, to change mechanoreceptor organs into electroreceptors".

 
Design by gitstein | Bloggerized by Kuldeep