Friday 16 November 2012

SOME GOOGLE TRICKS!


  1.  Few things you might want to try with Google:
  2. Hand type the following prefixes and note their utility:
  3. link:url Shows other pages with links to that url.
  4. related:url same as “what’s related” on serps.
  5. site:domain restricts search results to the given domain.
  6. allinurl: shows only pages with all terms in the url.
  7. inurl: like allinurl, but only for the next query word.
  8. allintitle: shows only results with terms in title.
  9. intitle: similar to allintitle, but only for the next word. “intitle:webmasterworld google” finds only pages with webmasterworld in the title, and google anywhere on the page.
  10. cache:url will show the Google version of the passed url.
  11. info:url will show a page containing links to related searches, backlinks, and pages containing the url. This is the same as typing the url into the search box.
  12. spell: will spell check your query and search for it.
  13. stocks: will lookup the search query in a stock index.
  14. filetype: will restrict searches to that filetype. “-filetype:doc” to remove Microsoft word files.
  15. daterange: is supported in Julian date format only. 2452384 is an example of a Julian date.
  16. maps: If you enter a street address, a link to Yahoo Maps and to MapBlast will be presented.
  17. phone: enter anything that looks like a phone number to have a name and address displayed. Same is true for something that looks like an address (include a name and zip code)
  18. site:www.somesite.net “+www.somesite.+net”
  19. (tells you how many pages of your site are indexed by google)
  20. allintext: searches only within text of pages, but not in the links or page title
  21. allinlinks: searches only within links, not text or title
I hope there is something new in here for you and maybe this infos will be helpfull for ya.

Monday 12 November 2012

HOW TO: CHANGE YOUR IP IN LESS THEN 1 MINUTE


1. Click on “Start” in the bottom left hand corner of screen
2. Click on “Run”
3. Type in “command” and hit ok
You should now be at an MSDOS prompt screen.
4. Type “ipconfig /release” just like that, and hit “enter”
5. Type “exit” and leave the prompt
6. Right-click on “Network Places” or “My Network Places” on your desktop.
7. Click on “properties”
You should now be on a screen with something titled “Local Area Connection”, or something close to that, and, if you have a network hooked up, all of your other networks.
8. Right click on “Local Area Connection” and click “properties”
9. Double-click on the “Internet Protocol (TCP/IP)” from the list under the “General” tab
10. Click on “Use the following IP address” under the “General” tab
11. Create an IP address (It doesn’t matter what it is. I just type 1 and 2 until i fill the area up).
12. Press “Tab” and it should automatically fill in the “Subnet Mask” section with default numbers.
13. Hit the “Ok” button here
14. Hit the “Ok” button again
You should now be back to the “Local Area Connection” screen.
15. Right-click back on “Local Area Connection” and go to properties again.
16. Go back to the “TCP/IP” settings
17. This time, select “Obtain an IP address automatically”
tongue.gif 18. Hit “Ok”
19. Hit “Ok” again
20. You now have a new IP address
With a little practice, you can easily get this process down to 15 seconds.
P.S:
This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back

HOW TO GET ANY WINDOWS PASSWORD


OK….. here are the full details…..
this works whether its windows 2000 or windows xp or windows xp SP1 or SP2 or windows server 2003….
this works even if syskey encryption is employed…
if it is FAT filesystem…
just copy the sam file like stated in the first post to an empty floppy disk and take it home. I’ll tell u what to do with it later… DON’T DELETE THE ORIGINAL SAM FILE. just remove its attributes. the sam file is a file called SAM with no extension. YOU MUST ALSO GET…. a file called SYSTEM which is in the same folder as SAM. both files have no extensions…
if it is NTFS….
u have to download a program called NTFSPro…. it allows u to read from ntfs drives… the demo version allows read only. the full version is read-write…. you use the program to create an unbootable disk (so u will still need another bootable disk and an empty disk) that has the required files to access NTFS.
use the boot disk to get into dos, then use the disks created with ntfspro to be able to access the filesystem, then copy the SAM and SYSTEM files to another empty disk to take home….
AT HOME: u have to get a program called SAMInside. it doesn’t matter if it is demo version. SAMInside will open the SAM file and extract all the user account information and their passwords, including administrator. SAMInside will ask for the SYSTEM file too if the computer you took the SAM file from has syskey enabled. syskey encrypts the SAM file. SAMInside uses SYSTEM file to decrypt the SAM file. After SAMInside finishes, u still see user accounts and hashes beside them. the hashes are the encoded passwords. Use SAMInside to export the accounts and their hashes as a pwdump file into another program, called LophtCrack. it is currently in version 5, it is named LC5. the previous version, LC4 is just as good. u need the full or cracked version of the program. LC5 uses a brute force method by trying all possible combinations of letters numbers, and unprintable characters to find the correct password from the hashes in the pwdump file imported into it from SAMInside. This process of trying all passwords might take 5 minutes if the password is easy, up to a year if the password is long and hard (really really hard). LC5 howver, unlike LC4, is almost 100 times faster. both can be configured to try dictionary and common words before using all possible combinations of everything. Once the correct password is found, it will display the passwords in clear beside each account, including administrator.
I use this method so many times. I’ve compromised the whole school computer infrastructure. LC4 usually took between 1 second and 10 minutes to find the passwords because they were common words found in any english dictionary. I haven’t used LC5 yet.
If there is anything unclear, anything I overlooked, plz tell me so that I can turn this into a very easy to follow tutorial to help anybody crack any windowz pass.
Programs needed: SAMInside (doesn’t matter which version or if demo)
LC4 or LC5 (lophtcrack)( must be full version)
NTFSPro (doesn’t matter if demo)
any bootdisk maker
Cracked or full version software can be found on any warez site. If u don”t know what that is or where to get the programs, post a message and I’ll tell u or give them to u.

SPEED UP YOUR FIREFOX BROWSER


Yes, firefox is already pretty damn fast but did you know that you can tweak it and improve the speed even more?
That’s the beauty of this program being open source.
Here’s what you do:
In the URL bar, type “about:config” and press enter. This will bring up the configuration “menu” where you can change the parameters of Firefox.
Note that these are what I’ve found to REALLY speed up my Firefox significantly – and these settings seem to be common among everybody else as well. But these settings are optimized for broadband connections – I mean with as much concurrent requests we’re going to open up with pipelining… lol… you’d better have a big connection.
Double Click on the following settins and put in the numbers below – for the true / false booleans – they’ll change when you double click.
Code:
browser.tabs.showSingleWindowModePrefs – true
network.http.max-connections – 48
network.http.max-connections-per-server – 16
network.http.max-persistent-connections-per-proxy – 8
network.http.max-persistent-connections-per-server – 4
network.http.pipelining – true
network.http.pipelining.maxrequests – 100
network.http.proxy.pipelining – true
network.http.request.timeout – 300
One more thing… Right-click somewhere on that screen and add a NEW -> Integer. Name it “nglayout.initialpaint.delay” and set its value to “0”. This value is the amount of time the browser waits before it acts on information it receives. Since you’re broadband – it shouldn’t have to wait.
Now you should notice you’re loading pages MUCH faster now!

ENABLE CLEARTYPE ON THE WELCOME SCREEN!!!


As laptop users and other LCD owners are quickly realizing, Microsoft’s ClearType technology in Windows XP really makes a big difference for readability. But the this feature is enabled on a per-user basis in Windows XP, so you can’t see the effect on the Welcome screen; it only appears after you logon.
But you can fix that. Fire up the Registry Editor and look for the following keys:
(default user) HKEY_USERS \ .Default \ Control Panel \ Desktop \ FontSmoothing (String Value)
HKEY_USERS \ .Default \ Control Panel \ Desktop \ FontSmoothingType (Hexadecimal DWORD Value)
Make sure both of these values are set to 2 and you’ll have ClearType enabled on the Welcome screen and on each new user by default.

HOW TO LOCK THE FOLDERS


You can lock and unlock your folder with this simple trick !
Procedure :
1. Make a folder on the desktop and name it as “folder”
2. Now, open notepad and write ren folder folder.{21EC2020-3AEA-1069-A2DD-08002B30309D} and now (Notepad Menu) File>save as.
3. In the ‘save as’ name it as lock.bat and click save ! (Save it on Desktop)
4. Now, again open notepad again and write ren folder.{21EC2020-3AEA-1069-A2DD-08002B30309D} folder and now (Notepad Menu) File>save as.
5. In the ‘save as’ name it as key.bat and click save ! (Save it on Desktop)
6. Now, double click lock.bat to lock the folder and now if you open your folder, control panel will open up !
7. Now, double click key.bat to open the folder and now if you open your folder, you can access your data inside the folder again !
8. Lock your folder and hide the key.bat somewhere else on your hard disk !
9. Whenever you want to open your folder just paste the key.bat on desktop and open your folder using it !

HOW TO KEEP MALWARE OF YOUR ANDROID PHONE.


Although some of these apps might look suspicious, others bearing names such as “Quick Notes” or “Chess” seem innocent enough, and you might not think twice about downloading them.
Tips for a Malware-Free Smartphone
Following are five quick tips to help you keep your Android handset free of malware.
  1. Always research the publisher of the app. What other apps does it offer? Do any of them look a bit shady? If so, you should probably stay away.
  2. Read online reviews. Android Market reviews may not always be truthful. Check around to see what reputable Websites are saying about the app before you hit the download button.
  3. Always check app permissions. Whenever you download or update an app, you get a list of permissions for it. An alarm clock app, for instance, probably shouldn’t need to look through your contacts. The general rule of thumb: If an app is asking for more than what it needs to do its job, you should skip it.
  4. Avoid directly installing Android Package files (APKs). When Angry Birds first came to Android, you could get it only through a third party. This is called “sideloading,” or installing apps using an .APK file. Although Angry Birds wasn’t malware, in general it is highly advisable not to download and install .APK files that you randomly come across. Most of the time you won’t know what the file contains until you install it–and by then it’s too late.
  5. Put a malware and antivirus scanner on your phone. Although many people still think that antivirus scanners on phones are useless, maybe outbreaks such as this one will change minds. Several different big-name security companies already offer mobile-security options, many of them free. I myself had downloaded “Spider Man,” which is on a bad-apps list. My Lookout software identified it as a Trojan horse.
Infected-Apps List Published by Android User ‘Myournet’
  • Advanced Currency Converter
  • App Uninstaller
  • Chess
  • Dice Roller
  • Falling Ball Dodge
  • Falling Down
  • Funny Paint
  • Hilton Sex Sound
  • Hot Sexy Videos
  • Photo Editor
  • Scientific Calculator
  • Screaming Sexy Japanese Girls
  • Spider Man
  • Super Guitar Solo
  • Super History Eraser
  • Super Ringtone Maker
  • Super Sex Positions
Infected-Apps List Published by Android User ‘Kingmall2010′
Advanced App to SD
Advanced Barcode Scanner
Advanced Compass Leveler
Advanced File Manager
Best password safe
Bowling Time
Magic Strobe Light
Music Box
Sexy Girls: Japanese
Sexy Legs
Super Stopwatch & Timer
Supre Bluetooth Transfer
Task Killer Pro
Infected-Apps List Compiled Under the Developer Name ‘we20090202′
  • Advanced Sound Manager
  • Basketball Shot Now
  • Bubble Shoot
  • Color Blindness Test
  • Finger Race
  • Funny Face
  • Magic Hypnotic Spiral
  • Omok Five in a Row
  • Piano
  • Quick Delete Contacts
  • Quick Notes
  • Super Sexy Ringtones
  • Tie a Tie
Also on the lists are the foreign-language apps shown at left.
infected-apps-5149841.jpg
Lookout Mobile Security, which provides security software for mobile phones, posted on its blog a list of 56 Android applications that have been infected with DroidDream, a new type of Android malware that roots your phone and gains access to as much personal information as it can. The apps also can open a backdoor, allowing more executable code todownload to your phone without your being aware of it.
A few of these apps have already been downloaded by at least 50,000 users, making this one of the most widespread cases of Android malware to date. Although the apps in question have been pulled from the Android Market, Google is investigating them and has not yet moved to wipe them remotely from users’ phones.
Lookout has issued an update to its mobile security software. If you have downloaded any of these apps, the company advises that you run its malware scanner and e-mail the Lookout support center. Mashable (also posted a list of infected apps complied by Myournet) suggests returning your phone to your carrier, as your data and security may be compromised.
With more and more malware emerging for the Android platform every day, users would do well to be careful and pay strict attention to what happens on their phones. You have to remember that smartphones are essentially computers–and all computers are vulnerable to attack by malicious software.

24 GREAT FACEBOOK TRICKS AND HACKS


1. Hide Your Online Status From Selected Friends:
So you want to use Facebook chat but don’t want some people to see your online status? Simply open up the Facebook Chat and click on Friends List. Start creating a new list calledBlockList.
Once the list is created, add those friends to the list that you want to appear offline to. When the list is complete, hover your mouse to the little green icon adjacent to the list and click Go Offline. Bingo! You will now appear offline to everybody in the BlockList.
2. View a Friend’s Profile Without Messy Applications:
If you are like me, you often get annoyed by the dozens of silly applications that people have added to their profile. Here’s a Grease Monkey script that allows you to view any profile without all those applications. Remember: the Mozilla Firefox web browser is a prerequisite for running Greasemonkey.
3. Display Your Facebook Status On Your WordPress Blog:
Want to display your Facebook status updates on your WordPress blog? There is a plugin that does exactly that. StatusPress lets you display your status updates to a widget on yourWordPress blog.
4. Access Facebook Chat Through Your Desktop:
No need to go to Facebook.com if all you want to do is use Facebook chat. You can do it right from your desktop using clients like social.im , Adium or ChitChat.
5. Update Facebook Status From Firefox:
If you are a firefox addict you don’t need to use any other software to update your Facebook status. Simply install the FireStatus add-on and update your status right from your browser. You can also use the Facebook Toolbar to completely manage Facebook from your Firefox browser.
6. Create A Photo Collage From Pictures Of Your Facebook Friends:
Easily create a photo collage from profile pictures of all your Facebook friends using a simple Facebook app called Photo Collage.
7. Add A New friend But Hide It From Your Status Update:
A great tutorial by Tim Watson walks you through the process of hiding specific actions from your status updates.
8. Schedule Facebook Messages To Be Send Later:
If you want to schedule your Facebook messages to be send sometime in the future, Sendible is a great tool to do that. You can also use Sendible to schedule your status updates.
9. How To Share Flickr Photos On Facebook:
My Flickr is a Facebook application that lets you display your Flickr photos and photo sets on Facebook so your friends can view and comment on them without leaving Facebook.
10. How To Download Facebook Photo Albums:
Ever felt the need to download complete photo albums from Facebook. You can easily do it with either a Windows desktop application named FotoBounce or a great Firefox add-on FacePad.


11. Upload Photos On Facebook From Your Phone:
All the smart phones like iPhone and Blackberry make it simple to upload photos to your Facebook account but how would you do it if you have a regular phone? Here is a great tutorial to walk you through that.
12. Magic Circles On Facebook:
You might have heard about the Konami code that makes red blurry circles on your Facebook page. This might be one of the most popular Facebook hidden tricks. Here’s how to do it:
Press Up, Up, Down, Down, Left, Right, Left, Right, B, A, Enter key then press up & down & Magic circles will appear!
To stop them simply reload your page.


13. Use Your Facebook Like A Pirate:
Do you love talking like a pirate? You can set your Facebook to appear like a pirate page by going into Current Language Settings and setting it to English (Pirate).


14. How To Insert Cool Symbols In Your Status Updates:
Make your status updates interesting by inserting cool symbols. Simply copying them from this list and pasting in your status updates.


15. Automatically Poke Friends That Poke You:
Don’t have enough time to poke back friends who poke you on Facebook? Automate it with a Grease Monkey script called Facebook Autopoke.
16. Upload Photos From PicasaTo Facebook:
Upload photos to your Facebook account directly from Picasa using the Picasa app for Facebook. You can also upload the Picasa captions and resize your photos before uploading them to Facebook.
17. Search Facebook Like A Pro:
Not everybody knows how powerful Facebook search is. Similar to any large search engine,Facebook search has a lot of advanced options to help you search like a pro. For example if you are looking for a person named John Marsh and filter your results down to only people who are married, you can try name: John Marsh status:married. A complete list of search tips for Facebook can be found here.
18. How To Update Facebook Status From Gmail:
Facebook gadget for Gmail allows you to update your Facebook status right from your Gmail.
19. How To Access Gmail From Facebook:
If you seldom have to leave Facebook just to go check your Gmail inbox, check out Fmail. It is a great application that lets you check your Gmail from within your Facebook inbox.
20. See Facebook Twitter style:
If you love Twitter more than Facebook, you can view your Facebook just like you view your Twitter using this grease monkey script.
21. Import Facebook Friends To Twitter:
FB140 is a simple tool that lets you find all your Facebook friends that are using Twitter so you can easily follow them.
22. Access Facebook From Microsoft Outlook:
This is a great tip for people attending colleges or working in places that block Facebook, but allow you access to Microsoft Outlook. Simple install the FBlook plugin and access Facebook from Outlook.
23. Display Your Facebook Status Upside Down:
This is a cool and fun trick. To display upside down status updates, simply head over to FlipTextand type in your status. Then simply click on Flip Text and copy-paste the upside down text into your Facebook status box.
24. Update Facebook Status Using Twitter:
Wouldn’t you love to update your status on both Facebook and Twitter at the same time. Just install the Twitter application for Facebook. Once synced, your tweets including the #fb tag would automatically be posted as status updates on your Facebook.

Tuesday 6 November 2012

Netbios Hacking- The Ethical Hacking Tutorial




THIS NETBIOS HACKING GUIDE WILL TELL YOU ABOUT HACKING REMOTE COMPUTER AND GAINING ACCESS TO IT’S HARD-DISK OR PRINTER.NETBIOS HACK IS THE EASIEST WAY TO BREAK INTO A REMOTE COMPUTER.
STEP-BY-STEP NETBIOS HACKING PROCEDURE
1.Open command prompt
2. In the command prompt use the “net view” command
( OR YOU CAN ALSO USE “NB Scanner” OPTION IN “IP-TOOLS” SOFTWARE BY ENTERING RANGE OF IP ADDRESSS.BY THIS METHOD YOU CAN SCAN NUMBER OF COMPUTERS AT A TIME).
Example: C:>net view \59.43.45.212
The above is an example for operation using command prompt.”net view” is one of the netbios command to view the shared resources of the remote computer.Here “59.43.45.212? is an IP address of remote computer that is to be hacked through Netbios.You have to substitute a vlaid IP address in it’s place.If succeeded a list of HARD-DISK DRIVES & PRINTERS are shown.If not an error message is displayed. So repeat the procedure 2 with a different IP address.
3. After succeeding, use the “net use” command in the command prompt.The “net use” is another netbios command which makes it possible to hack remote drives or printers.
Example-1:
C:>net use D: \59.43.45.212F
Example-2:
C:>net use G: \59.43.45.212SharedDocs
Example-3:
C:>net use I: \59.43.45.212Myprint
NOTE: In Examples 1,2 & 3, D:,G: & I: are the Network Drive Names that are to be created on your computer to access remote computer’s hard-disk.
NOTE: GIVE DRIVE NAMES THAT ARE NOT USED BY ANY OTHER DRIVES INCLUDING HARD-DISK DRIVES,FLOPPY DRIVES AND ROM-DRIVES ON YOUR COMPUTER.THAT IS IF YOU HAVE C: & D: AS HARD DIRVES, A: AS FLOPPY DIVE AND E: AS CD-DRIVE, GIVE F: AS YOUR SHARED DRIVE IN THE COMMAND PROMPT
F:,”SharedDocs” are the names of remote computer’s hard-disk’s drives that you want to hack. “Myprint” is the name of remote computer’s printer.These are displayed after giving “net use” command. “59.43.45.212? is the IP address of remote computer that you want to hack.
4. After succeeding your computer will give a message that “The command completed successfully“. Once you get the above message you are only one step away from hacking the computer.
[ad code=1 align=center]
Now open “My Computer” you will see a new “Hard-Disk drive”(Shared) with the specified name.You can open it and access remote computer’s Hard-Drive.You can copy files,music,folders etc. from victim’s hard-drive.You can delete/modify data on victim’s hard-drive only if WRITE-ACCESS is enabled on victim’s system.You can access filesfolders quickly through “Command Prompt”.
NOTE: If Remote Computer’s Firewall Is Enabled Your Computer Will Not Succeed In Gaining Access To Remote Computer Through Netbios.That is Netbios Hacking Is Not Possible In This Situation.(An Error Message Is Displayed).So Repeat The Procedure 2,3 With Different IP Address.