Você está na página 1de 35

Forgotten Ubuntu Password Reset within minutes

Forgotten Ubuntu Password Reset within minutes

If youve ever forgotten your password, you arent alone its probably one of the most common tech support problems Ive encountered over the years. Luckily if you are using Ubuntu they made it incredibly easy to reset your password.

All it takes is adjusting the boot parameters slightly and typing a command or two, but well walk you through it.

Reset Your Ubuntu Password

Reboot your computer, and then as soon as you see the GRUB Loading screen, make sure to hit the ESC key so that you can get to the menu.

Root Shell Easy Method

If you have the option, you can choose the recovery mode item on the menu, usually found right below your default kernel option.

Then choose Drop to root shell prompt from this menu.

This should give you a root shell prompt.

Alternate Root Shell Method

If you dont have the recovery mode option, this is the alternate way to manually edit the grub options to allow for a root shell.

First youll want to make sure to choose the regular boot kernel that you use (typically just the default one), and then use the e key to choose to edit that boot option.

Now just hit the down arrow key over to the kernel option, and then use the e key to switch to edit mode for the kernel option.

Youll first be presented with a screen where you can find this written ro single

Youll want to remove the ro single part with the backspace key, and then add this onto the end:

rw init=/bin/bash

Once you hit enter after adjusting the kernel line, youll need to use the B key to choose to boot with that option.

At this point the system should boot up very quickly to a command prompt.

Changing the Actual Password

You can use the following command to reset your password:

passwd <username>

After changing your password, use the following commands to reboot your system. (The sync command makes sure to write out data to the disk before rebooting)

sync reboot f

I found that the f parameter was necessary to get the reboot command to work for some reason. You could always hardware reset instead, but make sure to use the sync command first. And now you should be able to login without any issues.

Firefox Shotcut

Hi guys As we know Mozilla Firefox is very popular amongst all the browsers. It has lots of shortcut, so here in this post I am going to show you the shortcuts available in mozilla firefox. Double-click (On a word) Select the word. Triple-click Select entire line. Wheel click Activate the Smooth scrolling Hold Ctrl + Scroll Wheel forward Increase font size Hold Ctrl + Scroll Wheel backward Decrease font size Click one end, hold Shift & click another Create a selection from the two points F5 Refresh. F6 Move focus to address bar. F11 Toggle on/off full-screen mode Alt + (Left Arrow) Go back on history. Same pas Backspace Alt + (Right Arrow) Go forward on history. Ctrl + A Select All. Ctrl + B Favorites.

Ctrl + C Copy Selected. Ctrl + D Add the current page to favorite. Ctrl + E Search panel. Ctrl + F Find (on page). Ctrl + H Toggle History panel. Ctrl + I Toggle Favorites panel. Ctrl + J Download. Ctrl + N Open New browser window. Ctrl + P Print current page / frame. Ctrl + R Refresh. Same as F5 Ctrl + T New Tab Esc Stop (while page is loading). Ctrl + Enter Auto complete a url address (For example, type kyrionhackingtutorials in the address bar and press CTRL + ENTER to get http://www.kyrionhackingtutorials.com.) Shift + Enter Ctrl + Shift + Enter Ctrl + Tab Complete a .net instead of a .com address. Complete a .org address. Cycle through open tabs.

How to Make an Autorun CD?

Have you ever noticed whenever you insert any game or software CD (consider Windows XP Operating system) it automatically runs the CD. If you want to make the same type of autorun CD than you have to open notepad file and write the following code in it. [autorun] OPEN=INSTALL\Setup_filename.EXE Here Setup_filename.EXE MUST be replaced with the name of the setup file. And also remember that it is not all of the setup files there are called .exe but some are called .msi Now save it as a .inf file not as a .txt file. Burn your CD with the autorun.inf file included and set the CD in your CD-drive and waits for the autorun to begin or if nothing happens just double-click on the CD drive.

Copy To Folder on every File n Folder

This setting allows you to assign any file on your computer a new right-click menu (context menu) entry. This entry is named Copy To Folder which is copy current selected file/files to any folder directly from Right click menu.. Settings:For any File: 1] Start > Run > regedit> hit Enter 2] Registry > My Computer > HKEY_CLASSES_ROOT > select * (1st subkey) 3] * > shellex > select ContextMenuHandlers & right click > then New > Key 4] then replace New Key #1 key name to Copy To or as u wish you can write(but use as nick) 5] on right side pane, select (Default) name n Double click on it, then brings Edit string field 6] enter value data as {C2FBB630-2971-11d1-A18c-00c04FD75D13} in it n hit Enter. (Plz enter value as case sensitive with curly braces) For any Folder: 1] Start > Run > regedit> hit Enter 2] Registry > My Computer > HKEY_CLASSES_ROOT > Folder 3] Folder > shellex > select ContextMenuHandlers & right click > then New > Key 4] then replace New Key #1 key name to Copy To or as u wish you can write(but use as nick) 5] on right side pane, select (Default) name n Double click on it, then brings Edit string field 6] enter value data as {C2FBB630-2971-11d1-A18c-00c04FD75D13} in it n hit Enter. (Plz enter value as case sensitive with curly braces)

Move To Folder for any file n Folder?

This setting allows you to assign any file on your computer a new right-click menu (context menu) entry.This entry is named Move To Folder which is copy current selected file/files to any folder directly from Right click menu..

Settings:For any File: 1] Start > Run > regedit> hit Enter 2] Registry > My Computer > HKEY_CLASSES_ROOT > select * (1st subkey) 3] * > shellex > select ContextMenuHandlers & right click > then New > Key 4] then replace New Key #1 key name to Move To or as u wish you can write 5] on right side pane, select (Default) name n Double click on it, then brings Edit string field 6] enter value data as {C2FBB631-2971-11d1-A18c-00c04FD75D13} in it n hit Enter. (Plz enter value as case sensitive with curly braces) For any Folder: 1] Start > Run > regedit> hit Enter 2] Registry > My Computer > HKEY_CLASSES_ROOT > Folder 3] Folder > shellex > select ContextMenuHandlers & right click > then New > Key 4] then replace New Key #1 key name to Move To or as u wish you can write 5] on right side pane, select (Default) name n Double click on it, then brings Edit string field 6] enter value data as {C2FBB631-2971-11d1-A18c-00c04FD75D13} in it n hit Enter. (Plz enter value as case sensitive with curly braces)

How to Create your own Run Command ?

I talk a lot about Windows, and using the Run command is a large part of it. It is a simple and easy method of accessing programs quickly. If you happen to want to make a shortcut to an application your own way, guess what, you can! Lets do it: Step 1: Go to Start, Run, (told you we use it a lot) and type regedit. Step 2: Navigate to the following: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Apps Path Step 3: Create a new folder/key under Apps Path. (Right-Click Apps Path and click New, Key.) Step 4: Title the new folder/key the name of the application, e.g. firefox.exe.

Step 5: Right-Click the default string value (the thing automatically created in your new folder) and click Modify. Step 6: Change the value to the path of the executable you are attempting to run. E.g. C:\Program Files\Mozilla Firefox\firefox.exe. Step 7: Create a new String Value by right-clicking under the default value (the thing we just edited) and select New, String Value. Name it Path and enter the value as the same path you previously entered.

Step 8: Done! Now, all you need to do is go to Start, Run, and type the name of your command!

How to find who is Invisible on Yahoo messenger ?


Share How to find who is Invisible on Yahoo messenger ?

Sometimes some of your friends who appear offline in yahoo messenger may not be actually offline, they may in the Invisible mode. This maybe if they are trying to ignore you or are too busy to talk to anyone. There is this small trick that you can use to find out what the truth is. Firstly open your yahoo messenger main window and double click on the name of the person whom you want to check. The chat window will open obviously. Click IMVironment button, select See all IMVironments, select Yahoo! Tools or Interactive Fun, and click on Doodle. After loading the Doodle imvironment there can be two possibilities 1.If the user is offline Doodle are will show this waiting for your friend to load Doodle continuously .See in the picture below:

2. If the user is online (but in invisible mode), after few seconds (it can take up to one minute, depending on your connection speed), you should get a blank page like in the picture below. So you know that the user is online.

Computer tips to bring computer to normal state when it freezes or hangs up .


Share Computer tips to bring computer to normal state when it freezes or hangs up. mputer

Sometimes when you are in the middle of someting and suddenly your computer hangs or freezes. You are left with no other option than to restart your computer directly. But the only problem is, you have not saved your work! Dont panic! There is a solution for that! And you ot can surely save your file! Heres how: First keep on pressing Num Lock key until your Operating system is back to normal state. This releases the processor from any busy process. If this doesnt work then follow the below ten this tips to bring you computer back to normal state when it is struck.

1. Click on ctrl-alt-delete keys. The windows task manager will then open, click on all programs that you dont need and end the task. You will see that all programs on your taskbar will close one by one. If this will resolve the issue! then save! (Tip 1: if youre working on an MS Office application, it will automatically save your file in case the programs suddenly shut down Tip 2: always save your file at least every 2 minutes by just simply clicking on the diskette icon its just one click!) 2. If it did not resolve the issue, are there some users logged on that computer? If so, go to switch user (for XP) and log off that user, go back to your log on screen and log on again. The reason the computer hang up is because if there are many open programs and applications, these retains in the memory, if it is too much for the memory to handle, it freezes! Another reason too the computer hang up is because if you are connected to the internet via dial up, and you are running too many applications and opening many websites. So I suggest, if you are multimedia user or a heavy internet user, then you are better off with a higher memory, at least 512Mb of memory. There are simple ways to avoid computer to freeze or hang up: 3. Clean your history at least once a week >tools>internet options>clear history. I normally set my history to 0, meaning, when I restart my computer, it doesnt save history pages that I have visited 4. Delete all internet temporary files >tools>internet options>delete files (do the offline content too!) 5. Delete cookies (some do not do this, but I do delete cookies at least once a week!) >tools>internet options>delete cookies 6. Remove unnecessary programs that you no longer use they are just occupying space and memory! >control panel>add/remove programs 7. Do defragmentation at least once a week >point the mouse to start button, then right click explore>right click the mouse pointing to drive C (which is usually the main system logical drive) >properties>tools>defragment now 8. You can also check the logical drives volume for errors >point the mouse to start button, then right click explore>right click the mouse pointing to drive C (I repeat, is usually the main system logical drive) >properties>tools>check now 9. It is better to have only one user being logged on. Even if there are many users, make sure the user logs off after using the computer, rather than keeping it logged on and you do the switching of users. Switching users is good as long as you dont keep all users logged onI think that is more logical 10. Always shut down properly the computer (do NOT use the power button when turning it off!

How to determine your older Windows Version ?


How to determine your older Windows Version ?

Simply open up cmd from Winkey + R. At the top welcome message , you will find the version. If you want more details, in cmd type the following command: type c:\windows\system32\prodspec.ini
If you liked this post, share this with your friends.

How to Hide text behind images - (Stegonography)

Step 1 Copy an image file to c: of your computer. Step 2 Copy the text(which you want to hide) to clipboard, by writing it in notepad and selecting it, right clicking it, then copy. Step 3 Open cmd, by going to Start All Programs Accessories Command Prompt. Step 4 In cmd type : cd \ echo your text to hide >> image.jpg. Step 5 Now right click on image.jpg Open with Notepad. You can see your hidden text at the end of your image file contents.

Change Start button name in Windows XP


Share Hi Guys In this post ill be telling you how you can change start button name.

First of all you will have to download Resource hacker. Resource Hacker is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit Windows executables and resource files (*.res). It incorporates an internal resource script compiler and decompiler and works on Win95, Win98, WinME, WinNT, Win2000 and WinXP operating systems. 1. Create a system restore point just incase if something goes wrong you can roll back to the original settings or make a backup copy of the file explorer.exe located at C:\Windows\explorer. Place it in a folder somewhere on your hard drive where it will be safe. 2. Open Resource Hacker utility. Click on File >> Open. Type explorer.exe in the text box. 3. Expand String Table, select 37 from the tree view and click on 1033 as shown in the If you are using the Classic Layout rather than the XP Layout, use number 38. 4. The right hand pane will display the stringtable. Were going to modify item 578, currently showing the word start just as it displays on the current Start button. 5. Just double click on the word start so that its highlighted, making sure the quotation marks are not part of the highlight. They need to remain in place, surrounding the new text that youll type. Go ahead and type your new entry say Kyrion. 6. Open registry editor by clicking on Start >> Run and typing regedit at the text box. Navigate to HKEY_Local_Machine -> Software -> Microsoft -> Windows NT -> CurrentVersion -> Winlogon 7. In the Right pane double click the Shell entry to open the Edit String dialog box. In Value data: line, enter the name that was used to save the modified explorer.exe file say Kyrion. Click OK. 4. Close Registry Editor and either log off the system and log back in, or reboot the entire system if thats your preference. If all went as planned you should see your new Start button with the revised text.

How to Access Blocked Websites


Share This article suggests workarounds to help you unblock access to restricted websites at universities, school and offices.

Blocking access to undesirable Web sites has been a common government tactic but China, Iran, Saudi Arabia are believed to extend greater censorship over the net than any other country in the world. Most of the blocked or blacklisted sites in Saudi Arabia are about sex, religion, women, health, politics and pop culture. They even block access to websites that sell swimming or bathing suits. In China, websites that talk about sex, Tibet or Democracy are blocked. Social sites that are often blocked include Google News, Typepad, ebay, Blogger blogs, YouTube, Facebook, Bebo, Myspace, Orkut, MySpace, Pandora, Bebo, Photobucket, Yahoo! Messenger, AOL AIM, Flickr, last.fm, etc. There are always legitimate reasons to bypass the internet filters and unblock websites. The following tricks will show how to access all websites at school, college, offices or at home. 1: To access blocked website, type the IP number instead of the URL in the browser address bar. However, if your blocking software maps the IP address to the web server (reverse DNS lookup), the website will still remain blocked. 2: Use a URL redirection service like tinyurl.com or snipurl.com. These domain forwarding services sometimes work as the address in the the url box remain the redirect url and do not change to the banned site. 3: Enter the URL in Google or Yahoo search and then visit the cached copy of the page. To retrieve the page more quickly from Googles cache, click Cached Text Only while the browser is loading the page from cache. 4: There are anonymizer websites who will fetch the blocked web page from their servers and display them to you. As far as the service provider is concerned, you are viewing the page on the Anonymizer website and not the blocked site. Example: www.hidemyass.com, www. myblack.com, www.120yearoldman.com etc 5: You can access blocked or restricted websites by using Yahoo Babelfish or Google Translate language tools as a proxy server. But you just have to invoke the Google translate service with the language pair like English to Hindi or English to some other languages. 6: Browse the internet via proxy server software. Example: Your freedom, ultrasurf

How to make Folders Inaccessible by everyone ?


Share

How to make Folders Inaccessible by everyone ?

1. Open cmd. 2. Change to the directory where your folder is located. cd <dir_name> 3. cacls <directory name> /e /p everyone:n 4. Now noone, including you can not open or delete that folder/directory. 5. To remove the restrictions, again follow from step 1 and 2. 6. cacls <directory name> /e /p everyone:f 7. Thats it. Now you can protect your folders from unauthorised access. 1. Open cmd. 2. Change to the directory where your folder is located. cd <dir_name> 3. cacls <directory name> /e /p everyone:n 4. Now noone, including you can not open or delete that folder/directory. 5. To remove the restrictions, again follow from step 1 and 2. 6. cacls <directory name> /e /p everyone:f 7. Thats it. Now you can protect your folders from unauthorised access.

How to hide drives for your security & privacy ?


Share How to hide drives for your security & privacy ?

Hide Drives for security & Privacy This is a great trick you can play on your friends. To disable the display of local or networked drives when you click My Computer. 1.Go to start->run.Type regedit.Now go to: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Now in the right pane create a new DWORD item and name it NoDrives (it is case sensitive). Now modify its value and set it to 3FFFFFF (Hexadecimal) .

Now restart your computer. So, now when you click on My Computer, no drives will be shown(all gone). To enable display of drives in My Computer, simply delete this DWORD item that you created. Again restart your computer.You can now see all the drives again.

How to make a backup of your files ?


Share How to make a backup of your files ?

This is one of the basic, simple thing you can do to save your work in windows environment. Simply go to Start>All Programs> Accessories> System Tools> Backup It will start the Backup Wizard and click Next Select Backup Files and Settings Then Select What you want to backup Then Select where you want your backup to be saved. You can select a Network place as well. Then backup name and click Next Click Advanced if you want to schedule the backup or select the backup type. First Select the Type of backup you want to do Normal Backup selected files and Mark each file as backed up Copy Backup selected files, but does not mark as backed up. Then Schedule it and test it whether it backs up properly or not by restoring it to another area.

How to do calculations on Command Prompt ?


Share How to do calculations on Command Prompt ? The command processor CMD.EXE comes with a mini-calculator that can perform simple arithmetic on 32-bit signed integers:
C:\>set /a 2+2 4 C:\>set /a 2*(9/2) 8 C:\>set /a (2*9)/2 9 C:\>set /a 31>>2 7 Note that we had to quote the shift operator since it would otherwise be misinterpreted as a redirect stdout and append operator. For more information, type set /? at the command prompt.

How to download your entire Facebook Data ?


Share Facebook allows its users to download their Facebook data in a single zipped file. The data includes your profile details, entire wall, messages, notes, contacts, and of course videos and photos.

First, log in to your Facebook account, and select Account settings from your Account menu:

Now select Download Your Information:

Youll be asked for your password. Facebook will further authenticate you by asking you to identify some people on some photos.

Facebook will then generate the archive containing your data, and send you the download link per mail. Once you download your archive, extract it, and open the index.html file.

Enjoyyyyyy reading your posts, status and more from the day your account was created on facebook.

Caution: Please keep this data safe as to protect your privacy or simply delete it after reading.

How 8 People Can Use The Same Msn Dial Up Account ?


Share

How 8 People Can Use The Same Msn Dial Up Account ? its easy really. want to have an entire family on dial-up with just one bill? step one. purchase 20 dollar a month subscription to MSN unlimited access dial up. This will include an MSN 9 cd which you will need. With the software installed, fill up your secondary account slots with new users. Make sure you pick @msn if it gives you the choice, hotmail email addresses will not work.. say the secondary account is johnsmith@msn.com type in the Dial up connection USER : MSN/johnsmith PASS: ******* (whatever) connect to your local msn phone number and the other people you gave secondary accounts to will be able to do the same, while you are connected. Its a sweet deal considering everyone is paying about 2 bucks a month for internet access, especially if you cannot get broadband. if you wanted to sell off the access to people you could actually make money doing this.. but i do not suggest it. I used to be an msn tech and this was a little known secret even to most of the employees.

After you do this you do not need the software any more. I would suggest keeping it on to micromanage everyone elses accounts. and for the simple fact that if they dont pitch in, cut them off HEHEHE im on broadband now so i dont care if i tell you my little secret. anyone else knew of this?

What is Cryptography ?
Share

What is Cryptography ?

By definition cryptography is the process of converting recognisable data into an encrypted code for transmitting it over a network (either trusted or untrusted). Data is encrypted at the source, i.e. senders end and decrypted at the destination, i.e. receivers end. In all cases, the initial unencrypted data is referred to as plaintext. It is encrypted into ciphertext, which will in turn (usually) be decrypted into usable plaintext using different encryption algorithms.

The Purpose :* Authentication : The process of proving ones identity. * Privacy/confidentiality : Ensuring that no one can read the message except the intended receiver. * Integrity : Assuring the receiver that the received message has not been altered in any way from the original. * Non-repudiation : A mechanism to prove that the sender really sent this message. In general cryptographic algorithms are classified into three categories as follows : 1) Secret Key Cryptography (SKC) : Uses a single key for both encryption and decryption. 2) Public Key Cryptography (PKC) : Uses one key for encryption and another for decryption. 3) Hash Functions : Uses a mathematical transformation to irreversibly encrypt information. Secret Key Cryptography :- With secret key cryptography, a single key is used for both encryption and decryption. Because a single key is used for both functions, secret key cryptography is also called symmetric encryption. Secret key cryptography algorithms that are in use today include : 1) Data Encryption Standard (DES) : DES is a block-cipher employing a 56-bit key that operates on 64-bit blocks. DES uses a key of only 56 bits, and thus it is now susceptible to brute force attacks. Triple-DES (3DES) and DESX are the two important variants that strengthen DES. 2) Advanced Encryption Standard (AES ) : The algorithm can use a variable block length and key length; the latest specification allowed any combination of keys lengths of 128, 192, or 256 bits and blocks of length 128, 192, or 256 bits. 3 ) International Data Encryption Algorithm (IDEA) : Secret-key cryptosystem written by Xuejia Lai and James Massey, in 1992 and patented by Ascom; a 64-bit SKC block cipher using a 128-bit key. Also available internationally. 4) Rivest Ciphers : Named for Ron Rivest, a series of SKC algorithms. RC1 : Designed on paper but never implemented. RC2 : A 64-bit block cipher using variable-sized keys designed to replace DES. Its code has not been made public although many companies have licensed RC2 for use in their products. Described in RFC 2268. RC3 : Found to be breakable during development. RC4 : A stream cipher using variable-sized keys; it is widely used in commercial cryptography products, although it can only be exported using keys that are 40 bits or less in length.

RC5 : A block-cipher supporting a variety of block sizes, key sizes, and number of encryption passes over the data. Described in RFC 2040. RC6 : An improvement over RC5, RC6 was one of the AES Round 2 algorithms.

5) Blowfish : A symmetric 64-bit block cipher invented by Bruce Schneier; optimized for 32-bit processors with large data caches, it is significantly faster than DES on a Pentium/PowerPC-class machine. Key lengths can vary from 32 to 448 bits in length. Blowfish, available freely and intended as a substitute for DES or IDEA, is in use in over 80 products.

Hardware Key loggers to Hack Passwords PS2, USB, WiFi


Share

Hardware Key loggers to Hack Passwords PS2, USB, WiFi Just like Software Key loggers Hardware key loggers also captures each keystroke the user types but requires you to be present at victims place. There are many advantages of using Hardware key logger over Software keylogger, some of them are: Hardware keyloggers does not need system access for installation, Invulnerable to security scanners, Stores over a billion keystrokes because of the Fact That they Posses Internal memory of upto 2GB. Also they are easy to use and 100% safe to USE. Because there is nothing installed on the hard drive, it is undetectable by all anti-spy and eraser software. Also Read: Sniper Spy Best software Keylogger with Remote Spying Technology! Features of hardware Keyloggers: Installs in 5 seconds, simply plug it in and Can be installed even if the computer is switched off. Can be installed without logging into the computer and Data inside device is encrypted Device is invisible to software running on the host PC, so it is Undetectable by virus scanners. Works on any operating system Windows, Macintosh or Linux. Superior backup -If the operating system crashes, the data inside the keylogger is still safe How Hardware Keylogger Can help you ? For Hackers: Hackers can use this to hack into Face book, Twitter or any email Account of friends and Relatives. For Employers:

Monitor employee productivity, chats, websites visited Detect unauthorized access attempts, Backup typed text For Parents and Spouse: Observe websites visited By your Child and activities on Web. Allows you to monitor Cheating Spouses activities on Web. -Key Cobra Best Hardware Key logger Manufacturer! Key Cobra is one of the Best Company in the industry and Provide Best Hardware Key loggers at reasonable Price. compatible with all three operating systems windows, Linux and Mac OS. All Key Cobra key loggers posses Advanced text menu for viewing recorded data, includes Net Detective, Phrase Search, Key Filtering, Unplug Counter and more. Current Promo Order ANY KeyCobra Hardware Keylogger & Receive 2 Gifts #1 USB Download Accelerator #2 Invisible PC Keylogger Pro For Free! Key Cobra Provides 3 types of hardware Keyloggers: PS2 Hardware Keylogger The most advanced PS/2 hardware keylogger available on the market. This keystroke recorder comes in a standard version 4MB memory capacity, 2,000,000 keystrokes (over 1,000 pages of text), and a Venom version 2 billion keystrokes (over 1 million pages of text), organized into an advanced flash FAT file system. This hardware keylogger features a text menu with loads of options for analyzing recorded data. Know More about PS2 Hardware Keylogger Best USB Keylogger New Keycobra USB Keyloggers are the worlds smallest & smartest USB keylogger that can store over a billion keystrokes and organizes everything into an advanced flash FAT file system. Switching into Flash Drive mode allows for super fast data retrieval and download. There is no software or drivers rerquired and is completely transparent from computer operation. KeyCobra USB keylogger works on USB keyboards for PC and MAC computers. Know More about USB Keylogger New WiFi Key logger KeyCobra Provides worlds smallest and smartest Wifi hardware keylogger! This wireless wifi keylogger is packed with state-of-the-art electronics: two powerful processors, a full TCP/IP stack, a WLAN transceiver, and 2 Gigabytes of memory. It features remote access over the Internet. This wireless keylogger will connect to a local Wi-Fi Access Point, and send E-mails containing recorded keystroke data. You can also connect to the keylogger at any time over TCP/IP and view the captured log. All this is a device less than 2 inches (5 cm) long and Supports All Types of Keyboards. Know More about WiFi Keylogger

How to Disable Windows logo Key ?


Share

I was recently playing games and this nasty windos logo key keep annoying me , cause i often accidently clicked it , and i start to search a solution to solve my problem, and found the following article in microsfot website, and it did work, hope this helps, thanks! CODE http://support.microsoft.com/?kbid=181348 or in other articles, u can copy the following messages into ur notepad and save as *.reg, and use it.. Windows Registry Editor Version 5.00 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Keyboard Layout] Scancode Map=hex:00,00,00,00,00,00,00,00,03,00,00,00,00,00,5b,e0,00,00,5c,e0,\ 00,00,00,00

How to Delete An undeletable File ?


Share

Delete An undeletable File Open a Command Prompt window and leave it open. Close all open programs. Click Start, Run and enter TASKMGR.EXE Go to the Processes tab and End Process on Explorer.exe. Leave Task Manager open. Go back to the Command Prompt window and change to the directory the AVI (or other undeletable file) is located in. At the command prompt type DEL <filename> where <filename> is the file you wish to delete. Go back to Task Manager, click File, New Task and enter EXPLORER.EXE to restart the GUI shell. Close Task Manager. Or you can try this

Open Notepad.exe Click File>Save As..> locate the folder where ur undeletable file is Choose All files from the file type box click once on the file u wanna delete so its name appears in the filename box put a at the start and end of the filename (the filename should have the extension of the undeletable file so it will overwrite it) click save, It should ask u to overwrite the existing file, choose yes and u can delete it as normal Heres a manual way of doing it. Ill take this off once you put into your first post zain. 1. Start 2. Run 3. Type: command 4. To move into a directory type: cd c:\*** (The stars stand for your folder) 5. If you cannot access the folder because it has spaces for example Program Files or Kazaa Lite folder you have to do the following. instead of typing in the full folder name only take the first 6 letters then put a ~ and then 1 without spaces. Example: cd c:\progra~1\kazaal~1 6. Once your in the folder the non-deletable file it in type in dir a list will come up with everything inside. 7. Now to delete the file type in del ***.bmp, txt, jpg, avi, etc And if the file name has spaces you would use the special 1st 6 letters followed by a ~ and a 1 rule. Example: if your file name was bad file.bmp you would type once in the specific folder thorugh command, del badfil~1.bmp and your file should be gone. Make sure to type in the correct extension.

How To: Change Your Ip In Less Then 1 Minute ?


Share

How To: Change Your Ip In Less Then 1 Minute

1. Click on Start in the bottom left hand corner of screen 2. Click on Run 3. Type in command and hit ok You should now be at an MSDOS prompt screen. 4. Type ipconfig /release just like that, and hit enter 5. Type exit and leave the prompt 6. Right-click on Network Places or My Network Places on your desktop. 7. Click on properties You should now be on a screen with something titled Local Area Connection, or something close to that, and, if you have a network hooked up, all of your other networks. 8. Right click on Local Area Connection and click properties 9. Double-click on the Internet Protocol (TCP/IP) from the list under the General tab 10. Click on Use the following IP address under the General tab 11. Create an IP address (It doesnt matter what it is. I just type 1 and 2 until i fill the area up). 12. Press Tab and it should automatically fill in the Subnet Mask section with default numbers. 13. Hit the Ok button here 14. Hit the Ok button again You should now be back to the Local Area Connection screen. 15. Right-click back on Local Area Connection and go to properties again. 16. Go back to the TCP/IP settings 17. This time, select Obtain an IP address automatically tongue.gif 18. Hit Ok 19. Hit Ok again 20. You now have a new IP address With a little practice, you can easily get this process down to 15 seconds. P.S: This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back

Some hidden tricks of exploit of the compression algorithms to make a small zip .
Share

Some hidden tricks .

This is a exploit of the compression algorithms to make a small zip that will extract into extream amounts their are more ways and better ones than this one but i will only show how to make a simple 1k = 1m ratio. 1) Make a.txt file

2) Open and type the null character (alt + 255)

3) Press ctrl + a then ctrl + v a couple times to make some null bytes

4) If u have a hexeditor make the hex 00 for about 50 kilobytes.

5) Now make several copies of a.txt and name accordinly

6) Open cmd.exe

7) Type copy /b *.txt b.txt

Now every copy is made into a super copy and repeat

9) Once you have a nice empty big text file like 1gb. Put it in a zip archive.

Because of the simple construction of the file, 1gb of null bytes..!

The zip is only 1 mb in size and can really annoy freinds.

For added fun hex edit the zip and you will see a bunch of hex 5555

Just add some more and the file will expand amazingly

Make sure to not open this after

You can always create your zip of death from the command line in linux dd if=/dev/zero bs=1000 count=1000000 | gzip > test.gz

Different ways of password cracking .


Share

Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. A common approach is to repeatedly try guesses for the password. Most passwords can be cracked by using following techniques : 1) Hashing :- Here we will refer to the one way function (which may be either an encryption function or cryptographic hash) employed as a hash and its output as a hashed password. If a system uses a reversible function to obscure stored passwords, exploiting that weakness can recover even well-chosen passwords. One example is the LM hash that Microsoft Windows uses by default to store user passwords that are less than 15 characters in length. LM hash breaks the password into two 7-character fields which are then hashed separately, allowing each half to be attacked separately. Hash functions like SHA-512, SHA-1, and MD5 are considered impossible to invert when used correctly.

2) Guessing :- Many passwords can be guessed either by humans or by sophisticated cracking programs armed with dictionaries (dictionary based) and the users personal information. Not surprisingly, many users choose weak passwords, usually one related to themselves in some way. Repeated research over some 40 years has demonstrated that around 40% of user-chosen passwords are readily guessable by programs. Examples of insecure choices include: * blank (none) * the word password, passcode, admin and their derivatives * the users name or login name * the name of their significant other or another person (loved one) * their birthplace or date of birth * a pets name * a dictionary word in any language * automobile licence plate number * a row of letters from a standard keyboard layout (eg, the qwerty keyboard qwerty itself, asdf, or qwertyuiop) * a simple modification of one of the preceding, such as suffixing a digit or reversing the order of the letters. and so on. In one survery of MySpace passwords which had been phished, 3.8 percent of passwords were a single word found in a dictionary, and another 12 percent were a word plus a final digit; twothirds of the time that digit was. A password containing both uppercase & lowercase characters, numbers and special characters too; is a strong password and can never be guessed. Check Your Password Strength 3) Default Passwords :- A moderately high number of local and online applications have inbuilt default passwords that have been configured by programmers during development stages of software. There are lots of applications running on the internet on which default passwords are enabled. So, it is quite easy for an attacker to enter default password and gain access to sensitive information. A list containing default passwords of some of the most popular applications is available on the internet. Always disable or change the applications (both online and offline) default username-password pairs. 4) Brute Force :- If all other techniques failed, then attackers uses brute force password cracking technique. Here an automatic tool is used which tries all possible combinations of available keys on the keyboard. As soon as correct password is reached it displays on the screen.This techniques takes extremely long time to complete, but password will surely cracked. Long is the password, large is the time taken to brute force it. 5) Phishing :- This is the most effective and easily executable password cracking technique which is generally used to crack the passwords of e-mail accounts, and all those accounts where

secret information or sensitive personal information is stored by user such as social networking websites, matrimonial websites, etc. Phishing is a technique in which the attacker creates the fake login screen and send it to the victim, hoping that the victim gets fooled into entering the account username and password. As soon as victim click on enter or login login button this information reaches to the attacker using scripts or online form processors while the user(victim) is redirected to home page of email service provider. Never give reply to the messages which are demanding for your username-password, urging to be e-mail service provider. It is possible to try to obtain the passwords through other different methods, such as social engineering, wiretapping, keystroke logging, login spoofing, dumpster diving, phishing, shoulder surfing, timing attack, acoustic cryptanalysis, using a Trojan Horse or virus, identity management system attacks (such as abuse of Self-service password reset) and compromising host security. However, cracking usually designates a guessing attack.

How to disable or enable USB port or device


Share

USB Devices are portable enough to carry the data from one computer to another , It is always risky to enable USB ports of computers in large organizations , data center and cyber cafes since it can be the gateway for virus and malwares. You can disable or enable USB port or device in three ways Enable / Disable USB port and device in BIOS It can be enabled or disabled in BIOS where the peripheral device setting is configured. While booting the system you will be getting an option to configure BIOS settings. But only problem is you will not be able to use those USB ports for any purpose like connecting USB keyboards or mouse or any devices. Enable / Disable USB port and device using registry hack in windows Another effective way to enable or disable USB port or device is to hack registry entry in windows , it will allow you to use your USB port for other functions like connecting keyboard or mouse but you can restrict the data storage through USB port A. Click on Start > Run > regedit [enter]

B. Search for the key HKEY_LOCAL_MACHINE\ \SYSTEM\CurrentControlSet\Services\UsbStor UsbStor C. Select the key UsbStor, double clicks on Start value. , D. In Value data enter 4 to disable USB storage, or enter 3 to enable USB storage on windows system

Freeware to enable or disable USB port or device in Windows 7 and XP There is a nice tool to enable or disable USB PORT in registry. It exactly does the above mentioned steps. If you are not an experienced users then I would prefer you to use below mentioned software for this task. Please remember that it is always risky to edit windows registry.

How to Back Up the Registry.


Share

How to back up the Registery . Before you edit the registry, export the keys in the registry that you plan to edit, or back up the whole registry. If a problem occurs, you can then follow the steps how to restore the registry to how-to its previous state. How to Export Registry Keys 1.Click Start, and then click Run. 2.In the Open box, type regedit, and then click OK. 3.On the File menu, click Export. 4.In the Save in box, select the boxs at the bottom the bottom according to weather you want to export all or only selected branches of the registry.

Next select a location in which to save the backup .reg file. In the File name box, type a file name, and then click Save. How to Restore the Registry 1.To restore registry keys that you exported, double-click the .reg file that you saved.

How to create a Password Protected Folder?


Share

Do you want to password protect your folder? Do you want to make it invisible so that it remains unnoticed by the normal users? Well here is a way to do that. In this post I will show you how to make a password protected folder in Windows without using any additional software. Here is is step by step procedure to create a password protected folder. How to create a Password Protected Folder? Step-1: Create a new folder (Right-click -> New -> Folder) and give it any name of your choice. For instance I name it as ABC. Step-2: Now in this folder place all the important files, documents or any folders that you want to password protect. Step-3: Now Right-click on this folder (ABC) and select the option Send To -> Compressed (zipped) Folder. Step-4: Now a new compressed zipped folder gets created next this folder (ABC) with the same name. Step-5: Double-click on this compressed zipped folder and you should see your original folder (ABC) here. Step-6: Now goto the File menu and select the option Add a password. ie: File -> Add a password Now a small window will pop up and here you can set your desired password. Once the password is set, the folder will ask for the password every time it is opened. Thus you have now created the password protected folder.

How to make it Invisible? Step-1: Now Right-click on this password protected folder and select Properties. Step-2: At the bottom select the option Hidden and press OK. Now your folder gets invisible (hidden). Step-3: In order to unhide this folder go to My Computer >Tools -> Folder options. Switch to View tab, scroll down and under Hidden files and folders youll see the following two options

Do not show hidden files and folders Show hidden files and folders

Now select the second option and press OK. Now the invisible folder becomes visible in its location. To access it you need the password. To make it invisible again repeat step -1 through step-3 and select the first option and click OK. Now the folder becomes invisible once again.

Some cool tricks of Notepad .


Share

For Current Time and Date: Press F5

Write .LOG in the starting of Text file and your text document will be like a diary i.e. whenever you will open your file Current Time and Date will be appended in the file.

Try to Write in a Text file: hack the mac apple Reopen it, aaahhaan where is the text, here is only boxes. This is bug of Windows, whenever you will write anything in 4 3 3 5 combinations, you will always have Boxes there.

Write Q33N which is the flight number of Airplane crashed in to the Twin Towers and set the font to Wingdings. May be its a coincidence or terrorists got this before !!

How to Disable/Enable Hidden Button.


Oct 8th Posted by harshad in Registry Tweaks 1 comment
ShareTweet

For Disabling/Enabling Hidden Button HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\ Explorer\Advanced\Folder\Hidden\ SHOWALL Create a new DWord value with the name: CheckedValue Set its Value 2 for Enabling Hidden Button and 1 for Disabling Hidden Button.

How to Disabling/Enabling Run Button.


Oct 8th Posted by harshad in Ethical Hacking No comments
ShareTweet

How to Disabling/Enabling Run Button. HKEY_CURRENT_USER\Software\Microsoft\Windows\ CurrentVersion\Policies\Explorer Create a new Dword value with the name: NoRun Set its Value 0 for Enabling Run Button and 1 for Disabling Run Button.

For Disabling/Enabling Shutdown Button


Oct 6th

Posted by harshad in Ethical Hacking 13 comments


ShareTweet

HKEY_CURRENT_USER\Software\Microsoft\Windows\ CurrentVersion\Policies\Explorer Create a new Dword value with the name: NoClose Set its Value 0 for Enabling Shutdown and 1 for Disabling Shutdown.

How to hack windows cain passwords .


Share

Introduction:In Your Windows XP, 7, VISTA, NT or 2000 system there is a file which store your system password. this file is sam(system account manager) which store all your account information (i.e., user name, password and user setting) and because password cant be saved as it is in a file because it can be hacked easily therefore Windows encrypt this password using a key(this key is stored in System file). Both System and SAM file is stored at the same location i.e., C:\WINDOWS\system32\config so to recover password we need both these file but because these file are locked so we can not use these file from window so we need other operating system to copy both these files lets say linux(because we can see windows drive in linux so you can go to above location and copy both sam and system file). if you dont have linux its fine windows store these file in other location also i.e., C:\WINDOWS\repair which Windows does not use so we can copy both files from this directory(but these file are created at the time of disk repair so there are chances that you may not get new password, if you changed your password recently) How to use Cain & Abel To Recover Windows XP Password? Steps:1. Copy Both System & SAM file from any of the above location.

2. Download Cain & Abel from here and install it on your System.(antivirus might alert you, but dont worry) 3. Now open Cain & Abel and go to Cracker tab 4. Now click + sign as shown in the figure below.

Now a dialog will appear as shown in the figure above browse to sam file in first field and copy past the hex key by browsing to system file

5. Now You will see a list of user of the system as shown below.

6. Suppose among the user in the above list i wanted to recover password of mac user name then right click on mac> Brute Force Attack > LM Hashes. now you will see window similar c> Hashes. to below image.

7. Now set your preference in the last window and click start the attack. after it successfully finished performing password recovery it will show you password like in the image below.

How to change drive letter.


Share To change drive letters (useful if you have two drives and have partitioned the boot drive, but the secondary drive shows up as D)

Go to Start > Control Panel > Administrative Tools > Computer Management > Disk Management >

Or You Can Go Directly By Typing the Command in Run: diskmgmt.msc Then right-click the partition whose name you want to change (click in the white area just below the word Volume) and select change drive letter and paths. From here you can add, remove or change drive letters and paths to the partition.

Você também pode gostar