Sunday 14 October 2012

Hack Facebook, Gmail, orkut, Youtube, Windows Password


Phishing is the most popular and widely used method for hacking email accounts. Phishing is not as easy as it’s name. Creating a phishing page is an easy task and any one can download it from various hacking forums for free. The main step of phishing comes after creation of fake login page.
If you Haven’t Read about Phishing previously Please Click here

How to send this fake page to the victim?

Here comes the Tab Napping which can make your second step easy than before. No need to send fake page via email to victim.

Tab Napping use the modern browser’s multi tabbed environment. Now a days all people use multiple tabs for accessing Gmail, facebook, orkut and other websites simultaneously. The trick is to confuse user in his/her multiple tabs and redirect any of idle tab of his browser to your phishing silently. Tab Napping works on the user’s assumption that a tabbed web page stays the same when other Internet services are being accessed.

How does tab napping work?
It is done by checking whether your page is idle or not, if it is idle or not used for some particular time period then it gets redirected:
Things to be done:

 1.check for mouse movement
2.check for scroll bar movement
3.check for keystrokes

If any of the above event is not triggered till few seconds , this means user is not using that tab, either is off from system or using
 other tab, so if these coditions are met, then we redirect it to our phished page, which user thinks it to be genuine page.
The idea behind this is very simple and is done by javascript. Tab napping is all about the relation of 2 pages. suppose Page A and Page B. Victim was viewing page A in a tab of a browser and then left this idle and and now using some other website in another tab of browser. If the user will not return to page A for some pre-specified time, page A will automatically redirect to Page B. This Page B is your phishing page. This redirection and cheking for user actions is done by Javascript.

Tab napping in action:

Get the Java script for tabbed napping here
(Its just a text file which includes the script…so no need to worry about scanning it!)



Make a web page and use the tab napping script in that page say it page A. This script will not affect the layout or content of the page. This script will check for user actions. If the page is idle for some time, this script will redirect this page to a pre-specified page which may be your phishing page. You have to specify this page in the script. Be sure to change this in script.
check script for this line…

timerRedirect = setInterval(“location.href=’http://www.gmail.com’”,10000);

this line will redirect to Gmail after 10 sec. Change this location to the address of your phishing page. This line is used 2 times in the script so change is both lines.

so, page A with tab napping script will redirect to phishing page B.

Now send the link of the page A to your victim. This is a normal page. If the page is idle for some time it will be changed to page B otherwise no effect.

Remove Write Protection on USB Drive & Memory Cards


Many times using your portable devices you get errors like the disk is write protected like in the image on the right hand side. So this can happen anytime due to virus attacks or anything can be the cause. So recently I got main from one of my reader namedsoundararajan so he was asking that his 2GB card has become write protected so what he can do, well there are two ways you can try to remove its write protection so check them below.

Firstly I will recommend checking for any physical lock on that card or USB, because many times company’s provide a lock write attached to the card for making it write protected, so check that up make sure its off and than also if you are not able to copy stuff to your card than follow below methods.
Removing Write Protection Using Registry Editor :
Well this is most preferred way of removing write protection as it does not include any formatting of disk or memory card. So you just have to manipulate a .reg key and that’s it.

1. Open Registry Editor by navigating to Star Menu > Run ( on windows 7 search for Run in start Menu ) now type “regedit” and you will see your Registry Editor opened.

2. Now Navigate to the following path :
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\StorageDevicePolicies
Now if you are not able to see the StorageDevicePolicies than no problem just download this.Reg File and double click on it, now restart your computer and you will have Storage DevicePolicies.

3. Now double click on the WriteProtect and make its value 0 and than click OK.

4. Now just close registry editor and restart your computer for changes to take effect, now plug your memory card or USB in and enjoy non write protected memory card.

Removing Write Protection Using Apacer Formatting Utility :
Now if you are not able to remove write protection from your Memory Cards or USB Drives using the above method than you can go for Apacer Formatting method which simply works quit good.

Now this method needs your card or USB Drive to be formatted so make sure that you have copied all the data from your USB Drive to your computer, now follow steps from below and have fun.

1. Download Apacer Formatting Utility to your computer, make sure its not kept inside the USB Drive just keep it anywhere outside where you can remember.

2. Now extract it and than plug your pen drive or memory card in to your computer and than double click on the Start.bat file present inside the folder you just downloaded. Now this step will start formatting your drive or card so let it do its work till you figure out that formatting is done.

3. Now try checking out if your card has been free from the write protection, well this will surely do its job and you can enjoy copying any files or folders to your drive.

So now these two methods will help you in fixing your USB Drive or Memory Card easily, but still if you are unable to remove write protection from your drive than their might be some hardware problem or something, make sure to contact your retailer and get it replaced.

How to make Bootable PENDRIVE from Command


1. Plug-in your USB flash drive to USB port and move all the contents from USB drive to a safe location on your system.
2. Open Command Prompt with admin rights. Use any of the below methods to open Command Prompt with admin rights.
*Type cmd in Start menu search box and hit Ctrl+ Shift+ Enter.
Or
*Go to Start menu > All programs > Accessories, right click on Command Prompt and select Run as administrator.
3. You need to know about the USB drive a little bit. Type in the following commands in the command prompt:
First type DISKPART and hit enter to see the below message.

Next type LIST DISK command and note down the Disk number (ex: Disk 1) of your USB flash drive. In the below screenshot my Flash Drive Disk no is Disk 1.
4. Next type all the below commands one by one. Here I assume that your disk drive no is “Disk 1”.If you have Disk 2 as your USB flash drive then use Disk 2.Refer the above step to confirm it.
So below are the commands you need to type and execute one by one:
SELECT DISK 1
CLEAN
CREATE PARTITION PRIMARY
SELECT PARTITION 1
ACTIVE
FORMAT FS=NTFS
(Format process may take few seconds)
ASSIGN
EXIT
Don’t close the command prompt as we need to execute one more command at the next step. Just minimize it.

5. Next insert your Windows7/Vista DVD into the optical drive and check the drive letter of the DVD drive. In this guide I will assume that your DVD drive letter is “D” and USB drive letter is “H” (open my computer to know about it).
6. Maximize the minimized Command Prompt in the 4th step.Type  the following command now:
D: CD BOOT and hit enter.Where “D” is your DVD drive letter.
CD BOOT and hit enter to see the below message.
7. Type another command given below to update the USB drive with BOOTMGR compatible code.
BOOTSECT.EXE /NT60 H:

Where “H” is your USB drive letter. Once you enter the above command you will see the below message.
8. Copy your Windows 7/Vista DVD contents to the USB flash drive.
9. Your USB drive is ready to boot and install Windows 7/Vista. Only thing you need to change the boot priority at the BIOS to USB from the HDD or CD ROM drive. I won’t explain it as it’s just the matter the changing the boot priority or enabling the USB boot option in the BIOS.

Here is a list of 101 websites , these are most useful but lesser known websites on the internet.


01. screenr.com – record movies of your desktop and send them straight to YouTube.

02. bounceapp.com – for capturing full length screenshots of web pages.

03. goo.gl – shorten long URLs and convert URLs into QR codes.

04. untiny.me – find the original URLs that’s hiding behind a short URLs.

05. localti.me – know more than just the local time of a city

06. copypastecharacter.com – copy-paste special characters that aren’t on your
keyboard.

07. topsy.com – a better search engine for twitter.

08. fb.me/AppStore – search iOS apps without launching iTunes.

09. iconfinder.com – the best place to find icons of all sizes.

10. office.com – download templates, clipart and images for your Office documents.

11. woorank.com – everything you wanted to know about a website.

12. virustotal.com – scan any suspicious file or email attachment for viruses.

13. wolframalpha.com – gets answers directly without searching.

14. printwhatyoulike.com – print web pages without the clutter.

15. joliprint.com – reformats news articles and blog content as a newspaper.

16. isnsfw.com – when you wish to share a NSFW page but with a warning.

17. e.ggtimer.com – a simple online timer for your daily needs.

18. coralcdn.org – if a site is down due to heavy traffic, try accessing it through coral CDN.

19. random.org – pick random numbers, flip coins, and more.

20. mywot.com – check the trust level of any website – example.

21. viewer.zoho.com – Preview PDFs and Presentations directly in the browser.

22. tubemogul.com – simultaneously upload videos to YouTube and other video sites.

23. truveo.com – the best place for searching web videos.

24. scr.im – share you email address online without worrying about spam.

25. spypig.com – now get read receipts for your email.

26. sizeasy.com – visualize and compare the size of any product.

27. whatfontis.com – quickly determine the font name from an image.

28. fontsquirrel.com – a good collection of fonts.

29. regex.info – find data hidden in your photographs.

30. tineye.com – this is like an online version of Google Googles.

31. iwantmyname.com – helps you search domains across all TLDs.

32. tabbloid.com – your favorite blogs delivered as PDFs.

33. join.me – share you screen with anyone over the web.

34. onlineocr.net – recognize text from scanned PDFs and images.

35. flightstats.com – Track flight status at airports worldwide.

36. wetransfer.com – for sharing really big files online.

37. pastebin.com – a temporary online clipboard for your text and code snippets.

38. polishmywriting.com – check your writing for spelling or grammatical errors.

39. awesomehighlighter.com – easily highlight the important parts of a web page.

40. typewith.me – work on the same document with multiple people.

41. whichdateworks.com – planning an event? find a date that works for all.

42. everytimezone.com – a less confusing view of the world time zones.

43. warrick.cs.odu.edu – you’ll need this when your bookmarked web pages are deleted.

44. gtmetrix.com – the perfect tool for measuring your site performance online.

45. imo.im – chat with your buddies on Skype, Facebook, Google Talk, etc. from one place.

46. translate.google.com – translate web pages, PDFs and Office documents.

47. youtube.com/leanback – sit back and enjoy YouTube videos in full-screen mode.

48. similarsites.com – discover new sites that are similar to what you like already.

49. wordle.net – quick summarize long pieces of text with tag clouds.

50. bubbl.us – create mind-maps, brainstorm ideas in the browser.

51. kuler.adobe.com – get color ideas, also extract colors from photographs.

52. followupthen.com – setup quick reminders via email itself.

53. lmgtfy.com – when your friends are too lazy to use Google on their own.

54. tempalias.com – generate temporary email aliases, better than disposable email.

55. pdfescape.com – lets you can quickly edit PDFs in the browser itself.

56. faxzero.com – send an online fax for free – see more fax services.

57. feedmyinbox.com – get RSS feeds as an email newsletter.

58. isendr.com – transfer files without uploading to a server.

59. tinychat.com – setup a private chat room in micro-seconds.

60. privnote.com – create text notes that will self-destruct after being read.

61. flightaware.com – live flight tracking service for airports worldwide.

62. boxoh.com – track the status of any shipment on Google Maps – alternative.

63. chipin.com – when you need to raise funds online for an event or a cause.

64. downforeveryoneorjustme.com – is your favourite site really offline?

65. example.com – this website can be used as an example in documentation.

66. whoishostingthis.com – find the web host of any website.

67. google.com/history – found something on Google but can’t remember it now?

68. errorlevelanalysis.com – find whether a photo is real or a photoshopped one.

69. google.com/dictionary – get word meanings, pronunciations and usage examples.

70. urbandictionary.com – find definitions of slangs and informal words.

71. seatguru.com – consult this site before choosing a seat for your next flight.

72. sxc.hu – download stock images absolutely free.

73. imo.im – chat with your buddies on Skype, Facebook, Google Talk, etc. from one place.

74. wobzip.org – unzip your compressed files online.

75. vocaroo.com – record your voice with a click. The 101 Most Useful Websites 4

76. scribblemaps.com – create custom Google Maps easily.

77. buzzfeed.com – never miss another Internet meme or viral video.

78. alertful.com – quickly setup email reminders for important events.

79. encrypted.google.com – prevent your ISP and boss from reading your search queries.

80. formspring.me – you can ask or answer personal questions here.

81. snopes.com – find if that email offer you received is real or just another scam.

82. typingweb.com – master touch-typing with these practice sessions.

83. mailvu.com – send video emails to anyone using your web cam.

84. ge.tt – quickly send a file to someone, they can even preview it before downloading.

85. timerime.com – create timelines with audio, video and images.

86. stupeflix.com – make a movie out of your images, audio and video clips.

87. aviary.com/myna – an online audio editor that lets you record and remix audio clip.

88. noteflight.com – print music sheets, write your own music online (review).

89. disposablewebpage.com – create a temporary web page that self-destruct.

90. namemytune.com – when you need to find the name of a song.

91. homestyler.com – design from scratch or re-model your home in 3d.

92. snapask.com – use email on your phone to find sports scores, read Wikipedia, etc.

93. teuxdeux.com – a beautiful to-do app that resembles a paper dairy.

94. livestream.com – broadcast events live over the web, including your desktop screen.

95. bing.com/images – automatically find perfectly-sized wallpapers for mobiles.

96. historio.us – preserve complete web pages with all the formatting.

97. dabbleboard.com – your virtual whiteboard.

98. whisperbot.com – send an email without using your own account.

99. sumopaint.com – an excellent layer-based online image editor.

100. lovelycharts.com – create flowcharts, network diagrams, sitemaps, etc.

101. nutshellmail.com – Get your Facebook and Twitter streams in your inbox.

Spy Others PC To Secretly Record Their Passwords Which Are Automatically Sent to Your Email


A keylogger is a type of surveillance software (considered to be either software or spyware) that has the capability to record every keystroke you make to a log file, . A keylogger recorder can record instant messages, e-mail, and any information you type at any time using your keyboard.


" REMEMBER TO DISABLE THE ANTIVIRUS WHILE FOLLOWING THE STEPS"
* YOU NEED PHYSICAL ACCESS TO THE VICTIMS PC IF YOU WANT TO SPY HIM.
* OR YOU CAN USE IT IN YOUR PC TO SECRETLY RECORD EVERY PASSWORD YOUR FRIENDS TYPE WHILE USING YOUR PC.

Step 1 Getting the Software


We're going to be using the FREE Keylogger made by Smithy.

1. Download Steel Keylogger by Smithy ( gOTO GOOGLE AND DOWNLOAD THE LATEST VERSION ) { Iam using  Steel Keylogger v 1.1.0.18}
2. Go to the directory that you downloaded Steel to, and extract the archive (right-click > extract here).
3. Put the Steel.exe in a private directory that a thief would not think to look under. Try to put it in a hidden folder, or obscure directory, for example:
    C:\WINDOWS
Then make a folder inside of that called "steel" and throw steel.exe inside of it. You'll end up with:
    C:\WINDOWS\steel\steel.exe

"REMEMBER TO PUT AN EXCEPTION TO STEEL.EXE IN YOUR ANTIVIRUS SO THAT THE ANTIVIRUS WON'T REMOVE IT IN THE FUTURE"


Step 2 Setup and Configuration
Now we're on to edit the preferences to optimize it for our needs. I recommend having a separate email JUST for steel, as it will be filled with logs and images.
1. Run steel.exe by double clicking on it.
2. Go to Options > Preferences.
3. Click Startup and Exit.
4. Click the check boxes for Start in Hidden Mode and Run at System Startup (All Users).
5. Check Hide for when Exit is pressed.


6. Click Security and check Password Protect Unhide, and set your choice of password
7. Click Email and edit the credentials to fit yours. Make sure SSL is enabled. This will ensure that the logs are sent to your email, and your password can't be packet-sniffed.


8. If you want Images sent—I recommend this—check the box and in the drop down, select Every Hour.
9. Go to the Logging tab, and choose if you want a key combo to unhide Steel, or to type a password and cut it to reveal Steel. The choice is all yours.
10. Check Enable Screen Capturing.
11. Set the image quality and interval to what you desire.
12. Click the Save Settings button.

THERE ARE MANY COMMERCIAL kEYLOGGERS AVAILABLE. IF YOU FIND THEM COMFORTABLE TRY TO GET  THEIR FREE FULL VERSION.
EG. (http://monitoring-software-review.toptenreviews.com/)
1. SpyAgent
2. WebWatcher
3. PC Pandora
4. Spector Pro
5. eBlaster
6. Elite Keylogger
7. IamBigBrother
8. Refog Personal Monitor
9. XPCSpy Pro
10. SniperSpy

How to Unlock/Crack Winrar/Winzip Password


Have you ever ended up with a RAR file that was password protected? Maybe you set the password yourself and forgot it! Whatever the case, there are a couple of ways to crack the password on a RAR file if you get lucky.
Basically, there are two standard methods to cracking a password for any program: dictionary attack and brute-force attack. The first generates passwords using word lists from a dictionary and the latter simply searches all possible character combinations.
Obviously, the latter is harder and will take more time. If the password is very complex and doesn’t have any recognizable dictionary word in it, it might simply be impossible ( AS IT MAY TAKE DAYS OR EVEN MONTHS). However, it’s always worth a try.

By using cRACK (for Windows, Win32/Win64 ) . [ http://www.crark.net/ ]:
1. Download latesT version of cRACk


2. Then download Crark GUI wrapper for Windows. (http://www.crark.net/download/crark_gui.zip)



3. Then extract both tools ( cRACk  & Crark GUI wrapper) into the same folder.
( if while extracting the archive ask for password then click cancle because only some files are password protected which are not needed in the process . )


4. Run cRackGUI.exe


5. Choose the required options.
6 . Then click start.



7. Password is cracked ( remember the process takes time)




 There are some more software available but they cost about $20 - 30$. But if you search YOU can get the full versions ( YOu know what i want to say ).
Atomic RAR Password Recovery
The free trial will allow you to recover passwords up to 3 characters in length. If you have a longer password and the program is able to determine the entire password, you will see the 1st three characters followed by asterisks (*).
In this case, you can buy the program and it will unmask all the characters. If it never shows the asterisks, that means it can’t figure out the password and you don’t have to buy it! Nice.
RAR Password Cracker
This is another program that uses both the brute force attack method and the dictionary attack. It’s shareware also, so the free trial has some limitations.
Elcomsoft Advanced Archive Password Recovery

Saturday 21 July 2012

How to hack facebook

Hi frnd i read there is a lot of form and topics on how to hack facebook google gmail blhh blhh but they are a lot of wastege of time so nom i am going to introduce you with a new post which tells you about how to hack these accounts in real....
It will be in tha next post...
So keep going on with us.

Sunday 17 June 2012

Hack an Ethernet ADSL Router

Almost half of the Internet users across the globe use ADSL routers/modems to connect to the Internet however, most of them are unaware of the fact that it has a serious vulnerability which can easily be exploited even by a noob hacker just like you. In this post I will show you how to exploit a common vulnerability that lies in most ADSL routers so as to gain complete access to the router settings and ISP login details.
Every router comes with a username and password using which it is possible to gain access to the router settings and configure the device. The vulnerability actually lies in theDefault username and password that comes with the factory settings. Usually the routers come preconfigured from the Internet Service provider and hence the users do not bother to change the password later. This makes it possible for the attackers to gain unauthorized access and modify the router settings using a common set of default usernames and passwords. Here is how you can do it.
Before you proceed, you need the following tool in the process
Angry IP Scanner
Here is a detailed information on how to exploit the vulnerability of an ADSL router.
Step-1: Go to www.whatismyipaddress.com. Once the page is loaded you will find your IP address. Note it down.
Step-2: Open Angry IP Scanner, here you will see an option called IP Range: where you need to enter the range of IP address to scan for.
Suppose your IP is 117.192.195.101, you can set the range something as117.192.194.0 to 117.192.200.255 so that there exists atleast 200-300 IP addresses in the range.
Step-3: Go to Tools->Preferences and select the Ports tab. Under Port selectionenter 80 (we need to scan for port 80). Now switch to the Display tab, select the option “Hosts with open ports only” and click on OK.
I have used Angry IP Scanner v3.0 beta-4. If you are using a different version, you need to Go to Options instead of Tools
Step-4: Now click on Start. After a few minutes, the IP scanner will show a list of IPs with Port 80 open as shown in the below image.


Step-5: Now copy any of the IP from the list, paste it in your browser’s address bar and hit enter. A window will popup asking for username and password. Since most users do not change the passwords, it should most likely work with the default username and password. For most routers the default username-password pair will be admin-admin or admin-password.
Just enter the username-password as specified above and hit enter. If you are lucky you should gain access to the router settings page where you can modify any of the router settings. The settings page can vary from router to router. A sample router settings page is shown below
If you do not succeed to gain access, select another IP from the list and repeat the step-5. Atleast 1 out of 5 IPs will have a default password and hence you will surely be able to gain access.
What can an Attacker do by Gaining Access to the Router Settings?
By gaining access to the router settings, it is possible for an attacker to modify any of the router settings which results in the malfunction of the router. As a result the target user’s computer will be disconnected from the Internet. In the worst case the attacker can copy the ISP login details from the router to steal the Internet connection or play any kind of prank with the router settings. So the victim has to reconfigure the router in order to bring it back to action.
The Verdict:
If you are using an ADSL router to connect to the Internet, it is highly recommended that you immediately change your password to prevent any such attacks in the future. Who knows, you may be the next victim of such an attack.
Since the configuration varies from router to router, you need to contact your ISP for details on how to change the password for your model
Warning!
All the information provided in this post are for educational purposes only. Please do not use this information for illegal purposes.

How Hackers Changed the World | History of Hacking

Hey Hackers! in this post of Learn Hacking, I am not bringing any new tutorial or trick for you but I am bringing out the truth of Hackers. How the Hackers changed the world and What is their actual contribution to the society.
When the term Hacker comes into Picture, many people get scared as the evil picture comes into their mind. They think that a hacker is going to hack their email or bank account or they are going to face severe loss of information and data, but this is not so. A few black hat hackers who misused their knowledge have made people think so however this is not the reality of Hackers, this is not what a Hacker really is.
People often come and say – “I am a hacker, I can hack any email account” and stuff like that, sounds really kiddish to me. They don’t know who a hacker really is and they call themselves a hacker. For a moment lets just forget about Blackhat and Whitehat or any other categorization of hackers.
Lets start from the beginning, How Hacking started?
What led to the birth of Hackers?
Any idea?
Well you are about to know.
It all started with video games, the early beginning of computers when people used computers just to perform calculations or play very small games, this new machine and its working generated curiosity in the minds of people and they wanted to learn more about it, when learnt they wanted to make it better. Then people like Bill Gates and many others mastered the concept and started improving them and the result is infront of  us, yes your computer. Its the curiosity to Learn New things that led to the birth of Hackers (No harm in this I guess). Proved to be a boon for all of us.
The main aim of Hackers at that time was to gain respect of other Hackers, to prove that they have superior knowledge than others. A hacker is actually someone who has mastered in his/ her field and can develop its hack ie.. make it better. Even if you find an exploit in a software or break into it, its also going to benefit the software as that Exploit is going to get removed from it in the next update.
Now the Next generation came when after the hardware improvement it was the time for softwares and websites. Hackers had machines in their hands but wanted to make the best use of it, as a result they made many softwares and made many new innovations. Most of us have hear about one coding language or the other but have you ever wondered who thought about having a standardized Coding language or platform to perform a particular task? Well now you got the answer.
We all also use Linux and even Backtrack, Ever wondered how Linux was developed? It was developed as an opensource on Hacking forums. That’s why is still free and is so secure that many companies and even the biggest web servers use it.
Ah.. This is just the beginning. Lets come to the websites thing, people designed websites and developed them on various platforms but who would have taken care of website’s security. People gained immense knowledge about web servers. Internet was the next big thing. It was the age of static websites, trust me, static websites are much more hard to hack than dynamic websites. And only people with immense knowledge of web servers could hack them. So if someone was able to break into any website at that time, he was actually a web server expert.
Things don’t end here, as the process of learning never ends, the hackers have become smarter with time.
So what separates a Good Hacker from a Bad Hacker or What differentiated between a blackhat hacker and a Whitehat Hacker, well its their deeds.
Obviously when you have immense knowledge of anything you can both use and misuse it. If you use it wisely, you become a hacker else you become a cracker.
Then came several more categorizations depending upon the level you can hack, but they don’t matter much.
The main reason of me writing this post was to tell you Who a Hacker actually is.
In the present era when people consider Hacking Facebook account or email account as hacking, never forget the roots, How Hacking Started. Hacking will always lead to progress and development if used wisely, but in the end its you who is to decide how you want to use your knowledge.

How to Hack windows password.

In this article we are exactly going to tell you the same.
Hacking / Bypassing windows passwords is not a difficult task actually. If you have the required tools you can easily get into anyone’s computer by Hacking / Bypassing the password.
However Learn Hacking highly discourages the use of blackhat hacking techniques and use this knowledge only for a good reason. Say you forgot your computer’s password and want to recover it, you may use this method.
Now coming back to the main topic again:-
We are going to use a tool called Hirens Boot CD to crack windows passwords.
Download Hirens boot cd from
http://www.hirensbootcd.org/files/Hirens.BootCD.15.1.zip
Q) Where are windows password saved?
A) Windows first encrypts the password using some algorithm and then saves it to a Sam file.This sam file is locked and no user account including the administrator can use this file.This file is located in windows/system32/config.
Q) What is the above link ?
A) The link given above is the download link for “hirens boot cd “.
It is a special type of **live cd** bunched with popular and useful freeware tools .The link is to hirens boot cd 15.1 ,but you can download any earlier version.
The main reason for choosing this cd is that it contains number of useful softwares.There are many other Live cds too ,you can even try them.
Q) what is a **live cd**?
A) Live cd is a cd/dvd or any other portable media containing bootable Operating system.These media have the unique ability to run operating system without altering the files and operating system installed on the hard disk of the pc.
It generally places it files in the Ram[random access memory ,volatile memory],so when a pc is rebooted all it files are deleted automatically.
Q) How does this cd helps us?
A) Since this live cd doesnt use the pre installed operating system ,we can edit/delete files [even the locked ones ie sam file].You can also use utilities present in this cd to change the windows password.
Steps to use Hirens Boot CD to Hack Windows Password:-
1 ) Download the zip file from the above link.
2 ) Extract it.
3 ) There will be a .iso file . Burn that file to cd using nero/poweriso or anyother software you have.
4 ) Boot using this cd ie insert this cd in CD-Rom and restart [Make sure that cd-rom has the highest boot priority]
5 ) After booting ,It will show a menu , Choose “Mini windows xp”.It will take some time to launch.
6 ) After it is finished ,You will be having a windows classic style desktop.
7 ) Click on start>>Hiren boot cd menu [HBCD menu]
8 ) It will open a dialogue box,click on “Menu” >>click on “password and keys”, there you will be having a list of softwares,click on “”Password renew”".
9 ) Now click on select target ,Browse to your windows ie “c:windows” and press ok.
10 ) Click on “Renew exisiting user password” and then choose the Your user account .
11 ) Enter the desired password and hit install.
12 ) You are now done just restart Your pc and login using your new password.
Prevention :
In the Bios settings set the minimum boot priority for removable devices . In this way the CD?DVD/USB wont boot and the method specified above wont work . Also set the password at the BIOS  so no one will be able to change the Boot settings .

How to hack a wi-fi network

Doesn’t it suck when you see your laptop’s catching so many wi-fi signals but none of them is accessible.. don’t you feel like “I wish I could some how break the password and dive into the deep oceans of the information” I beleive everyone should be able to have free internet. If someday I make it big enough and I’ll be having ample money.. I promise I’ll provide free wifi hotspots all over the places.. “Let there be INTERNET”.. even If I don’t get rich.. I’ll become a politician and would make Internet a Fundemental right to every citizen.. Now that would be something..
That’s enough with the Castles in the air.. now lets get back to reality..
What I can do for you right now is that I can tell you how to hack a wifi network to access Internet.. Some would call it stealing.. some like me won’t..
I’ll call it Sharing.. Sharing is what on which the whole Internet is build upon…
So.. Here’s how we do it..
1) First we need to scan for available wireless networks.
Theres this great tool for windows to do this.. called “NetStumbler” or Kismet for Windows and Linux and KisMac for Mac
Below is a screenshot of NetStumbler.. It will show you a list of all the wireless access points in your range.
It’ll also show how the Wi-fi network is secured..
The two most common encryption types are:
1) WEP
2) WAP
WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas
WAP is currently the most secure and best option to secure a wi-fi network..
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
Here I’ll tell you how to Crack WEP
To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares for this very purpose..
The tools we will be using on Backtrack are:
Kismet – a wireless network detector
airodump – captures packets from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys
1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.

2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.
3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).
4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get more information about it.

5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.
6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
 Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.

I am sure it might have helped.:)

Friday 6 April 2012

How to Remove Facebook Timeline using Chrome Ext.

Facebook introduced Timeline a way back and it was greeted in a nice manner by many Facebook freaks and we also many Timeline Goodies like creating awesome Facebook Timeline Covers well but there were some complications using it so many people wanted to remove it so that they can get back their original + official Facebook profile layout. So many tweaks were launched to get rid of Timeline but some worked some had some glitches in it so time goes on and now we have a nice, good and permanent solution to remove Facebook Timeline.
TimelineRemove chrome extension does your work instantly just by installing it, you install TimelineRemove extension and rest of the work is done by it automatically. So I just tried it out and here’s the below screenshot I captured with TimelineRemove Off state and than On state. So yes you also get option to switch Timeline back on and Off anytime you want.

So you can see in the above screenshot how this little worthy extension works, well if you are also fed up with your Timeline than you can grab this TimelineRemove Chrome Extension and enjoy your Facebook experience without any Timeline junk.
Just install it and than visit Facebook.com and you will see that automatically your Timeline is removed but if you ever wanted to get back on it just click on this extension and than click on Status Timelineremove and if it turns into red cross that means your Timeline is back and when it is Green arrow than Timeline is disabled.

Share Computer’s Internet Connection with other Devices

 You might be using a Hi Speed dongle for 3G internet access or a Broadband Connection using LAN Cable, if you do not have a Router installed in your home than you cannot access a Internet Connection on your other handheld devices, but with Connectify this can be connected easily with just one click. I have earlier posted about Virtual Router which claims to do this same job well it worked good but now I tried and came across some limitations so I found another good one and its working simply fine for me.“read more”
With Connectify you can simply connect unlimited devices to your computers internet connection, pairing is really easy and can be done in few minutes using Wi-Fi. So if you are interested just follow below steps to get it installed and running on your computer.
Follow below steps :
1. Download Connectify Software for your PC.
2. Now after you have downloaded it, just install it in a normal way and after successful installation you will be promoted to Reboot your computer do that its important.
3. Now after Reboot it will automatically start and show window like in the image above, just change the name if you want too and add a 8 digits password.
4. Now choose the internet connection you wanna share I am sharing my MTS 3G Dongle internet connection with my iPhone.
5. So after you have chosen the connection, just pick up how you wanna share your connection the best one is Wi-Fi but if you don’t have than you can choose Bluetooth or any other mentioned.
6. Now just click on Start Hotspot and you Hotspot is ready to be searched and to be connected, just open your mobile Wi-Fi settings menu and search for available connection and you will see the above name you have mentioned displaying just hit that and enter the 8 digits password you kept.
7. Now you are connected with your Internet Connection, so now you can browse or do anything you wanted to do, well you can see how many people are connected in the second window in the above image, that’s just for keeping track on people using your Wi-Fi connection.

Wednesday 21 March 2012

How to Crate PDF files Online

Somebody just told you that you need to have Adobe Acrobat (Writer) to create a PDF file? Guess what, you can get away from that pricey piece of software if you just need to convert some documents to pdf, without a need of fancy editing the pdf document.
Here's how. Thanks to the BullZip, who provides a Free Pdf printer. With this free tool, you can simply "print out" your document or webpage to a pdf file, just about the same way as you print it out to a printer.
You can visit BullZip.com for more information about the software.
Here the direct link to BullZip downloads page: Downloads
  1. To get started, first follow the link above and download Free Pdf Printer from BullZip, then install it to your computer.
  2. Once you're done, you might need to close the program (or the web browser) which you're currently viewing the document. This helps refreshing the list of available printers on your computer.
  3. Once you get back to the document you want to convert, perform the same steps are you print out the document, i.e. File > Print ...
  4. When you see the Print window pop-up, select "Bullzip PDF Printer" under "Printers", then click "OK".
  5. BullZip PDF Printer will then start to analyze your document and display a new pop-up window, where you can direct it to the location you want to save the pdf file.
  6. Follow the pop-up windows and.. hola! The PDF document is created

Optimizing your Internet Speed using Internet Cyclon

Internet Cyclone is the tool for your Internet Connection to give it a nice boost, with this you can increase your internet speeds upto 200% as said on their website. Its compatible with all high speed modems like LAN, ISDN, CABLE, DSL, T1, etc. Well its good because it will enhance your overall online experience in Games, watching movies, and other stuff.
Also check out : Accessing Faster Internet with Slow Connection

Download Internet Cyclone Software Windows :
Now do not waste much time and simply download this amazing internet speed optimizing utility for free from
http://en.kioskea.net/download/download-9687-internet-cyclone 
so enjoy easy optimization with this amazing tool.



Facebook ID Finder - Find Full Details of Facebook User

Wednesday 8 February 2012

Megaupload Premium Link Generator

Your download is in the queue… - Sounds familiar?
Well! That’s a story of the past now especially with the MegaUpload premium link generator. What more now you can download 200mb using just the MU link or file ID. Isn’t that neat?
The icing on the cake is that you also have the option of using the unlimited service, which means no restrictions on file size. Faster access – faster downloads!
Here are top 10 sites for MegaUpload premium link generator.

Site#1: Rapid 8

Free or Paid: Basic login (200mb download) is free | Premium Login for unlimited download: $5.99
Rapid 8
Website URL: http://www.rapid8.com/

Site#2: Hluesoe

Free or Paid: 100% free download.
Hluesoe
Website URL: http://www.hlusoe.info/

Site#3: ATayALay

Free or Paid: Free with restrictions. Maximum download of 3x150mb and a limit of 12 downloads.
AtayAlay
Website URL: http://www.atayalay.info/?ref=hlusoe.info

Site#4: Plgdown

Free or Paid: Free. Registration and completion of survey must to get free account.
plgdown
Website URL: http://plgdown.com/mu

Site#5: Leech King

Free or Paid: Demo version is free with file size limit of 100mb. Premium version is priced at $6.99 per month with unlimited file size.
LeechKing
Website URL: http://www.leechking.com/vip/register.php?id=new

Site#6: Tiger Leech

Free or Paid: Trial version is free with file size limit. Premium version is priced at $10 per month with maximum file size of 2GB.
Tiger Leech
Website URL: http://tigerleech.com/

Site#7: Mega Upload

Free or Paid: Trial version is free with a maximum file size of 150MB and 1 download per day.

Website URL: http://www.megauploadlinkgenerator.com/

Site#8: Zevera

Free or Paid: Trial version is free with restricted file size. Premium version with unlimited file size and costs $14 per month.

Website URL: http://www.zevera.com/USDefault2.aspx

Site#9: Mega Leech

Free or Paid: Free download.

Website URL: http://www.megaleech.us/

Site#10: Kikisso

Free or Paid: Free download of unlimited file size. Offer two MegaUpload premium link generator options: Megapid and Megafast.

Website URL: http://www.kikisso.com/en/file-sharing/premium-link-generator/megaupload/
Go ahead and start downloading your favorite movies, presentations, much more at the click of the mouse!

Convert Any Document or Web Page to PDF

Somebody just told you that you need to have Adobe Acrobat (Writer) to create a PDF file? Guess what, you can get away from that pricey piece of software if you just need to convert some documents to pdf, without a need of fancy editing the pdf document.
Here's how. Thanks to the BullZip, who provides a Free Pdf printer. With this free tool, you can simply "print out" your document or webpage to a pdf file, just about the same way as you print it out to a printer.
You can visit BullZip.com for more information about the software.
Here the direct link to BullZip downloads page: Downloads
  1. To get started, first follow the link above and download Free Pdf Printer from BullZip, then install it to your computer.
  2. Once you're done, you might need to close the program (or the web browser) which you're currently viewing the document. This helps refreshing the list of available printers on your computer.
  3. Once you get back to the document you want to convert, perform the same steps are you print out the document, i.e. File > Print ...
  4. When you see the Print window pop-up, select "Bullzip PDF Printer" under "Printers", then click "OK".
  5. BullZip PDF Printer will then start to analyze your document and display a new pop-up window, where you can direct it to the location you want to save the pdf file.
  6. Follow the pop-up windows and.. hola! The PDF document is created

How to Access Hidden Themes in Windows 7?

Windows 7 offers a good assortment of themes to customize the feel as well as the look of your computer. Windows 7 features particular themes which are based on the location and the language you select while you install the Windows 7. You can look for the location-specific theme in the Personalize menu. You just have to right-click at any place upon your computer desktop. You will be able to get the couple of themes according to your location.

Other than the location specific themes which you get by default, you can access hidden themes in Windows 7 which are offered to other regions. So the default themes which you get according to your region are not the only themes you can use. It is possible to access hidden themes in Windows 7 very easily in your system. This is what you have to do:
Click Start.


In the search box of the Start menu, type C:\Windows\Globalization\MCT.

Your Windows Explorer will show you a window with additional themes. These will be from Great Britain, South Africa, Australia and Canada.

You have the option to select the wallpaper only or you can install the whole theme if you want.

You will be able to install the entire brand-new theme by double clicking on the required file.

The new theme you add will show under “My Themes” within the “Personalization” pane.

You can also download many themes for Windows 7 from different website including the Microsoft official website. But you should first try to customize and access hidden themes in Windows 7 as you might not feel the need to download additional themes from elsewhere after that..