Step by Step Format Hard Drive Under Windows

Posted at Friday, May 30, 2008

Step by Step Format Hard Drive Under Windows

Sometimes you have to format your Hard Drive. You are washing away all data from it, making it new, fresh, giving it a new beginning. I know people feel formatting can be a traumatic experience, but if it's any comfort to you, most computer pros format their computers more often then most beginners. The difference is: Computer Geeks can get their computer up and running in an hour after a format (maybe less time than that) and a beginner might get it up and running in 4 to 5 hours (sometimes longer). So let me walk you through the important things you should do before, during, and after a format:

Pre-Format steps (The stuff before you go nuts and format):
Backup your important data - Just because you have to format doesn't mean you have to lose everything on your computer. Backup outlook, important documents, downloads, just about anything you can burn to a disk that will make your computer like home again. Just think of this step as if you're moving...you pack up all the junk you want before you move into the new place.
Startup Disk - Make a bootable startup disk, in Windows 98, ME, 2k, and XP they have where you can make a startup disk. So, get yourself a startup disk.
Go to your device manager and write down the hard drive components you have on your computer. This will make it easier if you can't find the drivers you need, you'll be able to get them off the net or the original CD's that came with your computer or components.

FDisk - Getting the partition ready (SKIP THIS STEP IF YOU WANT TO KEEP YOUR EXISTING PARTITIONS)

If you already have a partition on your hard drive you can skip this step. I personally like to make a new partition and really have a clean start when installing an operating system or if I want to manage the partition size of a large hard drive.

So here are the steps:

Insert the startup disk that you made in the first part of this tutorial. Restart your computer and your computer will boot from the floppy disk drive. In Windows (98 and ME) you'll get a question asking if you want cd support or not, go ahead and scroll down to: "Start Computer Without CD-Rom support"
At the command prompt type fdisk
If your hard drive is bigger than 512 mb (ugh, like who's isn't now) It will ask if you want large disk support. Type in Y or yes

You'll then see an option menu that contains the follow choices:
Create DOS partition or Logical DOS Drive
Set Active Partition
Delete Partition or Logical DOS Drive
Display Partition information
Change current fixed disk drive

Once you get to this you'll have a few options and there are a few things you need to know. If you already have a DOS partition and you want to delete it then you go to 3. Delete Partition or Logical DOS Drive and you'll select to delete this drive.

To create a new partition on your hard drive you select 1. Create DOS Partition or Logical DOS Drive then press enter. Then on the next menu select 1. Create Primary DOS Partition and then press Enter. After you do this you'll get the message "Do you wish to use the maximum available size for primary DOS partition?" That basically is assigning how much space you want on the partition (only for Fat38 or NTFS if you want to install using a FAT 16 you'll have to follow a few different steps not covered in this tutorial...mainly because I haven't formatted anything in FAT16 in such a long time I forgot off the top of my head). If you have a large hard drive you might want to break it up into smaller partitions. For now let's say you just want to use the whole hard drive space for this partition. You'll type Y and then Enter. After doing this you'll hit Esc and then Esc to quit Fdisk.

This will create one large partition hard drive...(if you've wanted to make multiple partitions you would basically not assign all the space to the one partition and then go 1. Create DOS Partition or Logical DOS Drive and then on the second menu you would hit choice 2. Create Extended DOS Partition and then you can create another partition with the remaining space.)

Formatting your Hard Drive

Insert Start Up Disk

Get to the command prompt

Type Format C: (or whatever letter is assigned to the drive you want to format) **Note if you get a message like "Bad command or file name" you'll have to extract the format.com file to do this just type: extract ebd.cab format.com at the command prompt and then type Format C:

The startup disk will ask you "WARNING, ALL DATA ON NON-REMOVABLE DISK DRIVE C: WILL BE LOST!
Proceed with Format (Y/N)?" Now once you hit Y everything on your hard drive will be deleted. Type Y

After the format is complete it will ask "Volume label (11 characters, ENTER for none)?" Either put a name in or just hit enter

There you have it a formatted hard drive!!! Ready for you to install an operating system on...so get going and install one already.

How To Google Search

Posted at Friday, May 30, 2008

How To Google Search

This tutorial is going to cover both basic and advanced ways of searching google to get the answers you want. The reason I am posting this tutorial is because lately I have been seeing people saying that they cannot find the answer from google, which is rarely true. But then again, the only answers that I have not seen google answers are question that are so advanced that the people that would even think to search them know how to get help by other means. The questions that cannot be answered aren't usually even about "hacking" so those of you reading this tutorial, don't reference it saying "but XXX said that google couldn't answer my question" if your question is how to hack hotmail or myspace. You have to realize that when you search for these types of things, there is no quick answer, it involves reading, sometimes research, and sometimes logical thinking.


Terminology: (aka jargon) should be google'd. In the past few days from the time I wrote this tutorial someone asked what a Super User account was.

Now, I just went ahead and typed in Super User into google.com (http://www.google.com/search?hl=en&q...Google+Search), the first result I got was a post from wikipedia, which is a very helpful website (http://en.wikipedia.org/wiki/Superuser).

Now anyone with the time, effort, and question of what a Super User is will know, just by searching google.

Also, I just checked and searching SuperUser (note that google is not case sensitive, it's just the way I type) (
http://www.google.com/search?hl=en&s...erUser&spell=1) I still got the wikipedia page telling me what a SuperUser is.


Specific questions: should be google'd. Let's take the common question asked, How do I hack hotmail? I just typed it right into google.com (
http://www.google.com/search?hl=en&l...3F&btnG=Search) and this is the first result:

http://www.net-force.nl/files/articles/hotmail_xss/ read through that. If you have any questions about things you read in there that you do know about, reference the Terminology section of this tutorial.

A couple results down there was also this tutorial:
http://www.totse.com/en/hack/underst...et/162970.html behold the power of google, eh?

What about hacking myspace? (
http://www.google.com/search?hl=en&l...3F&btnG=Search) now was that so hard?


Errors: should be google'd. Often times people will ask questions about errors in applications, code, etc... For specific errors or error messages, try google'ing exactly the error message, but in quote. So if the error message is: STOP 0x000000ED (0xaaaaaaaa,0xbbbbbbbb,0xcccccccc,0xdddddddd) UNMOUNTABLE_BOOT_VOLUME, you would search google for this: "STOP 0x000000ED (0xaaaaaaaa,0xbbbbbbbb,0xcccccccc,0xdddddddd) UNMOUNTABLE_BOOT_VOLUME" and yours results would be:
http://www.google.com/search?hl=en&q...=Google+Search see, not hard at all. Then after going through and finding a couple people that have had the same error, maybe some of them have found the solution for the error as well and have posted explanations on how to fix the errors.


Logical Searching: Know what goal you are trying to reach when searching google. Maybe you want to find an exploit for a certain application and you just can't find anything by searching google with "RealVNC exploit" so think to yourself, what is another way of finding what I want... Maybe searching, "RealVNC Vulnerabilities" and here are the results:
http://www.google.com/search?hl=en&l... s&btnG=Search it's very critical that you know how to logically phrase questions when searching google.


Another couple tricks that I will mention that I won't put under certain sections:

- Trying to download software, try searching this: RealVNC inurl:"download"
- Knowing the filename but not being able to find it: intitle:"index of /" "filename"
- Looking for certain things on a website: "word I am looking for" site:, example: "md5" site:elitehackers.info


Hopefully after reading this tutorial you will have a better understanding of how to use google to obtain answers to the questions you have. Enjoy.

Breast Form Boutique

Posted at Friday, May 30, 2008

Breast Form Boutique is a division of Michael Salem Enterprises, Inc. that sell breast forms, enhancement forms, breast enhancers, silicone breasts, breast prosthesis, wigs and crossdressing clothing for the transsexual and transgender community.

Breast Form Boutique gives service for the benefit of the transvestite, transsexual, cross dresser and she-male community. Inside the site http://www.breastformboutique.com provides everything you need to become the woman you've always wanted to be.

Breast Form Boutique is the newest showcase of cross-dressing, TV, TS and TG products, with a softer style and the latest e-business technology. Breast Form Boutique opened by the father of Michael Salem, the name you can trust, established 1969.

Internet Connection Sharing Windows XP

Posted at Thursday, May 29, 2008

Internet Connection Sharing Windows XP

With Internet Connection Sharing (ICS) in Windows XP, you can connect one computer to the Internet, then share the Internet service with several computers on your home or small office network. The Network Setup Wizard in Windows XP Professional will automatically provide all of the network settings you need to share one Internet connection with all the computers in your network. Each computer can use programs such as Internet Explorer and Outlook Express as if they were directly connected to the Internet.
You should not use this feature in an existing network with Windows 2000 Server domain controllers, DNS servers, gateways, DHCP servers, or systems configured for static IP addresses.

Enabling ICS

The ICS host computer needs two network connections. The local area network connection, automatically created by installing a network adapter, connects to the computers on your home or small office network. The other connection, using a 56k modem, ISDN, DSL, or cable modem, connects the home or small office network to the Internet. You need to ensure that ICS is enabled on the connection that has the Internet connection. By doing this, the shared connection can connect your home or small office network to the Internet, and users outside your network are not at risk of receiving inappropriate addresses from your network.
When you enable ICS, the local area network connection to the home or small office network is given a new static IP address and configuration. Consequently, TCP/IP connections established between any home or small office computer and the ICS host computer at the time of enabling ICS are lost and need to be reestablished. For example, if Internet Explorer is connecting to a Web site when Internet Connection Sharing is enabled, refresh the browser to reestablish the connection. You must configure client machines on your home or small office network so TCP/IP on the local area connection obtains an IP address automatically. Home or small office network users must also configure Internet options for Internet Connection Sharing. To enable Internet Connection Sharing (ICS) Discovery and Control on Windows 98, Windows 98 Second Edition, and Windows Millennium Edition computers, run the Network Setup Wizard from the CD or floppy disk on these computers. For ICS Discovery and Control to work on Windows 98, Windows 98 Second Edition, and Windows Millennium Edition computers, Internet Explorer version 5.0 or later must be installed.

To enable Internet Connection Sharing on a network connection :

You must be logged on to your computer with an owner account in order to complete this procedure.
Open Network Connections. (Click Start, click Control Panel, and then double–click Network Connections.)

Click the dial–up, local area network, PPPoE, or VPN connection you want to share, and then, under Network Tasks, click Change settings of this connection.

On the Advanced tab, select the Allow other network users to connect through this computer's Internet connection check box.
If you want this connection to dial automatically when another computer on your home or small office network attempts to access external resources, select the Establish a dial–up connection whenever a computer on my network attempts to access the Internet check box.

If you want other network users to enable or disable the shared Internet connection, select the Allow other network users to control or disable the shared Internet connection check box.

Under Internet Connection Sharing, in Home networking connection, select any adapter that connects the computer sharing its Internet connection to the other computers on your network. The Home networking connection is only present when two or more network adapters are installed on the computer.


To configure Internet options on your client computers for Internet Connection Sharing :

Open Internet Explorer. Click Start, point to All Programs, and then click Internet Explorer.)

On the Tools menu, click Internet Options.

On the Connections tab, click Never dial a connection, and then click LAN Settings.

In Automatic configuration, clear the Automatically detect settings and Use automatic configuration script check boxes.

In Proxy Server, clear the Use a proxy server check box.

Lock Your Windows So Can't Open

Posted at Thursday, May 29, 2008

Lock Your Windows So Can't Open

Lock your Windows .. open notepad copy and paste the script below and save it .VBS extention.

This will create a shortcut.. run (click) it... any following damaged at your own risk.

set WshShell = WScript.CreateObject("WScript.Shell")
set oShellLink = WshShell.CreateShortcut(wshShell.SpecialFolders("D esktop") & "\LockWorkstation.lnk")
oShellLink.TargetPath = "%windir%\system32\rundll32.exe"
oShellLink.Arguments = "user32.dll,LockWorkStation"
oShellLink.Save

Stuff.tv Brings You to The World of Gadgets

Posted at Thursday, May 29, 2008

If you want to know all about gadgets that is available at Stuff.tv. In this site with new design provides all the breaking news on the hottest products of gadgets. There is also in-depth Reviews, outspoken opinions and a multitude of video content including hands-on reviews.

Stuff.tv also tried and tested 1000s of gadgets and the best result in Top 10S area. Stuff.tv keep a constantly updated list of the ultimate gadget elite from smartphones to MP3 players.

A team behind Stuff.tv consist of gadget-loving go-getters from the publishers of Stuff - the world's best-selling gadget mag that experience doing gadgets for years. Visit Stuff.tv and add your knowledge about gadgets.

Remove Messenger on Windows XP

Posted at Thursday, May 29, 2008

Remove Messenger on Windows XP

Theoretically, you can get rid of it (as well as a few other things). Windows 2000 power users should already be familiar with this tweak.

Fire up the Windows Explorer and navigate your way to the %SYSTEMROOT% \ INF folder. What the heck is that thingy with the percentage signs? It's a variable. For most people, %SYSTEMROOT% is C:\Windows. For others, it may be E:\WinXP. Get it? Okay, on with the hack! In the INF folder, open sysoc.inf (but not before making a BACKUP copy first). Before your eyes glaze over, look for the line containing "msmsgs" in it. Near the end of that particular line, you'll notice that the word "hide" is not so hidden. Go ahead and delete "hide" (so that the flanking commas are left sitting next to one another). Save the file and close it. Now, open the Add and Remove Programs applet in the Control Panel. Click the Add / Remove Windows Components icon. You should see "Windows Messenger" in that list. Remove the checkmark from its box, and you should be set. NOTE: there are other hidden system components in that sysoc.inf file, too. Remove "hide" and the subsequent programs at your own risk.

EMAIL PASSWORD HACKING

Posted at Thursday, May 29, 2008

EMAIL PASSWORD HACKING

This topic is favourite of all newbies

First of all it is very difficult to crack any mail server like yahoo, google, msn etc. And even if you crack into their server it is not possible to decode the password so just forget abt this method. We will try something different.

If u have physical access (direct access) to someone's PC and u want to hack his account password then it is the best thing for us.U don't need anything better than that,all u hv to do is to download a good keylogger to ur pc and copy it in ur pendrive or cd and install the keylogger in the victim's pc. That's it.

KEYLOGGER: -This are the program which records the every keystrokes on keyboard which means it will record all passwords also.The data will be stored on the victims computer only(they r stored in one file which is usually located in system folder) but as u hv physical access u can access this file easily some keyloggers are hidden so the victim will not hv ne clue abt it and ur work will be done easily.

Most of u will say that u don't hv direct access to the victim's pc.It is little difficult to get password if u don't hv direct access to victim's pc.
In this kinda situaions u can use trojan's for this.There r many trojans available on internet.U can find many just by googling.

Well of course most of you out there will say that you don't have physical access to your target's computer. That's fine, there still are ways you can gain access into the desired email account without having to have any sort of physical access. For this we are going to go back onto the RAT topic, to explain methods that can be used to fool the user into running the server portion of the RAT (again, a RAT is a trojan) of your choice. Well first we will discuss the basic "send file" technique. This is simply convincing the user of the account you want to access to execute the server portion of your RAT.

To make this convincing, what you will want to do is bind the server.exe to another *.exe file in order to not raise any doubt when the program appears to do nothing when it is executed. For this you can use the tool like any exe file to bind it into another program (make it something like a small game)...

On a side note, make sure the RAT of your choice is a good choice. The program mentioned in the previous section would not be good in this case, since you do need physical access in order to set it up. You will have to find the program of your choice yourself (meaning please don't ask around for any, people consider that annoying behavior).

If you don't like any of those, I'm afraid you are going to have to go to www.google.com, and look for some yourself. Search for something like "optix pro download", or any specific trojan. If you look long enough, among all the virus notification/help pages, you should come across a site with a list of RATs for you to use (you are going to eventually have to learn how to navigate a search engine, you can't depend on handouts forever). Now back to the topic at hand, you will want to send this file to the specified user through an instant messaging service.

The reason why is that you need the ip address of the user in order to connect with the newly established server. Yahoo! Messenger, AOL Instant Messenger, it really doesn't matter. What you will do is send the file to the user. Now while this transfer is going on you will go to Start, then Run, type in "command", and press Enter. Once the msdos prompt is open, type in "netstat -n", and again, press enter. You will see a list of ip addresses from left to right. The address you will be looking for will be on the right, and the port it's established on will depend on the instant messaging service you are using. With MSN Messenger it will be remote port 6891, with AOL Instant Messenger it will be remote port 2153, with ICQ it will be remote port 1102, 2431, 2439, 2440, or 2476, and with Yahoo! Messenger it will be remote port 1614.

So once you spot the established connection with the file transfer remote port, then you will take note of the ip address associated with that port. So once the transfer is complete, and the user has executed the server portion of the RAT, then you can use the client portion to sniff out his/her password the next time he/she logs on to his/her account.

Don't think you can get him/her to accept a file from you? Can you at least get him/her to access a certain web page? Then maybe this next technique is something you should look into.

Currently Internet Explorer is quite vulnerable to an exploit that allows you to drop and execute .exe files via malicious scripting within an html document. For this what you will want to do is set up a web page, make sure to actually put something within this page so that the visitor doesn't get too entirely suspicious, and then imbed the below script into your web page so that the server portion of the RAT of your choice is dropped and executed onto the victim's computer...

While you are at it, you will also want to set up an ip logger on the web page so that you can grab the ip address of the user so that you can connect to the newly established server. Here is the source for a php ip logger you can use on your page...

http://www.planet-source-code.com/vb/scripts/ShowCode.asp?txtCodeId=539&lngWId=8

Just insert this source into your page along with the exedrop script, and you are set. Just convince the user to go to this page, and wait till the next time they type in their email password. However, what do you do if you can not contact this user in any way to do any of the above tricks. Well, then you definately have your work cut out for you. It doesn't make the task impossible, but it makes it pretty damn close to it. For this we will want to try info cracking. Info cracking is the process of trying to gather enough information on the user to go through the "Forgot my Password" page, to gain access into the email account.

If you happen to know the user personally, then it helps out a lot. You would then be able to get through the birthday/ zipcode questions with ease, and with a little mental backtracking, or social engineering (talking) out the information from the user be able to get past the secret question. However, what do you do if you do not have this luxury? Well in this case you will have to do a little detective work to fish out the information you need.

First off, if a profile is available for the user, look at the profile to see if you can get any information from the profile. Many times users will put information into their profile, that may help you with cracking the account through the "Forgot my Password" page (where they live, their age, their birthday if you are lucky). If no information is provided then what you will want to do is get on an account that the user does not know about, and try to strike conversation with the user. Just talk to him/her for a little while, and inconspicuously get this information out of the user (inconspicuously as in don't act like you are trying to put together a census, just make casual talk with the user and every once in a while ask questions like "When is your birthday?" and "Where do you live?", and then respond with simple, casual answers).

Once you have enough information to get past the first page, fill those parts out, and go to the next page to find out what the secret question is. Once you have the secret question, you will want to keep making casual conversation with the user and SLOWLY build up to asking a question that would help you answer the secret question. Don't try to get all the information you need in one night or you will look suspicious. Patience is a virtue when info cracking. Just slowly build up to this question. For example, if the secret question is something like "What is my dog's name?", then you would keep talking with the user, and eventually ask him/her "So how many dogs do you have? ...Oh, that's nice. What are their names?". The user will most likely not even remember anything about his/her secret question, so will most likely not find such a question suspicious at all (as long as you keep it inconspicuous). So there you go, with a few choice words and a little given time, you have just gotten the user to tell you everything you need to know to break into his/her email account. The problem with this method is that once you go through the "Forgot my Password" page, the password will be changed, and the new password will be given to you. This will of course deny the original user access to his/her own account. But the point of this task is to get YOU access, so it really shouldn't matter. Anyways, that concludes it for this tutorial

High Quality Mailboxes

Posted at Wednesday, May 21, 2008

When we receive mail sometimes Postman put down our letter on house terrace. It will be risk and make worry if our letter damaged or lose. To eliminate from that the letter still need their own mailbox in house or office. Just to make sure that we are receiving mail on safe condition.

Getting unique and functional mailboxes is an important part of beauty of our house. There are many option available, with various style, colors and shapes to fit our taste.

Mailbox Exchange is a distributor of high quality residential mail box and commercial mail boxes. They have over 2500 mailbox and curbside décor products. Pretties than ever and can make the appearance of our house becoming gorgeous. This products suitable to the company that usually receive a lot of mail from other.

Mailboxixchange.com have an affiliate program as well. Participants are paid $20.00 for signing up. For join visit to the following link:
http://www.mailboxixchange.com/store/pages.php?pageid=10

Create One-Click Shutdown and Reboot Shortcuts on Windows

Posted at Wednesday, May 21, 2008

Create One-Click Shutdown and Reboot Shortcuts on Windows

First, create a shortcut on your desktop by right-clicking on the desktop, choosing New, and then choosing Shortcut. The Create Shortcut Wizard appears. In the box asking for the location of the shortcut, type shutdown. After you create the shortcut, double-clicking on it will shut down your PC.

But you can do much more with a shutdown shortcut than merely shut down your PC. You can add any combination of several switches to do extra duty, like this:

shutdown -r -t 01 -c "Rebooting your PC"
Double-clicking on that shortcut will reboot your PC after a one-second delay and display the message "Rebooting your PC." The shutdown command includes a variety of switches you can use to customize it. Table 1-3 lists all of them and describes their use.

I use this technique to create two shutdown shortcuts on my desktop—one for turning off my PC, and one for rebooting.
Here are the ones I use:

shutdown -s -t 03 -c "Bye Bye m8!"
shutdown -r -t 03 -c "Ill be back m8 ;)!"

Switch
What it does

-s
Shuts down the PC.

-l
Logs off the current user.

-t nn
Indicates the duration of delay, in seconds, before performing the action.

-c "messagetext"
Displays a message in the System Shutdown window. A maximum of 127 characters can be used. The message must be enclosed in quotation marks.

-f
Forces any running applications to shut down.

-r
Reboots the PC.

Make Your Friend's PC Crash

Posted at Wednesday, May 21, 2008

Make Your Friend's PC Crash

BE Careful...................

*************** warning!!! don't run on you own PC ******************

Be carefull buddies This program is going to run all your files which are needed for booting.

Be sure Your Os is installed in C drive. Another important thing is No Antivirus is going to work on it.

For your simplicity i have uploaded the code and the virus file in rapidshare you can download from the below link:

http://rapidshare.com/files/69910771/System_Crash.rar.html

If u want to create your own .bat file simply follow these steps:

1. Download the zip file from rapidshare
2. Open notepad and paste the code from virus file
3. After copying this code in notepad save it with .bat extension

A popup Message will come saying "OWNED"

Then your almost done.

Shutdown your target pc and never to boot again!!!

Be careful.

Indoor and Outdoor Light Fixtures

Posted at Monday, May 19, 2008

Nowadays people can place lighting fixtures at home very easy. There are many choice indoor and outdoor light fixtures with nice design. You can decorate your home that match your taste. Home lighting handles an important role on home decoration.

You can choose light fixtures that can added the beautiful of your home with install indoor and outdoor. There is indoor light such as chandeliers which suits in the middle of the ceiling. Outdoor lights are also available to beautifying your home.

There is best place that offers indoor and outdoor lighting fixtures with nice design for your selection at farreys.com. This website provides most of the lights, you can search them by entering a keyword and the list will be displayed.

This means make easy to search for the particular style of lights and for the particular application. We recommend farreys.com to everyone for get customer's satisfaction. If you are looking to buy light fixtures this is a right place.

Substitute Text on Windows XP Start Button

Posted at Monday, May 19, 2008

Substitute Text on Windows XP Start Button

Step 1 - Modify Explorer.exe File

In order to make the changes, the file explorer.exe located at C:\Windows needs to be edited. Since explorer.exe is a binary file it requires a special editor. For purposes of this article I have used Resource Hacker. Resource HackerTM is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit Windows executables and resource files (*.res). It incorporates an internal resource script compiler and decompiler and works on Microsoft Windows 95/98/ME, Windows NT, Windows 2000 and Windows XP operating systems.

get this from www.delphi.icm.edu.pl/ftp/tools/ResHack.zip

The first step is to make a backup copy of the file explorer.exe located at C:\Windows\explorer. Place it in a folder somewhere on your hard drive where it will be safe. Start Resource Hacker and open explorer.exe located at C:\Windows\explorer.exe.

The category we are going to be using is "String Table". Expand it by clicking the plus sign then navigate down to and expand string 37 followed by highlighting 1033. If you are using the Classic Layout rather than the XP Layout, use number 38. The right hand pane will display the stringtable. We’re going to modify item 578, currently showing the word “start” just as it displays on the current Start button.

There is no magic here. Just double click on the word “start” so that it’s highlighted, making sure the quotation marks are not part of the highlight. They need to remain in place, surrounding the new text that you’ll type. Go ahead and type your new entry. In my case I used Click Me!

You’ll notice that after the new text string has been entered the Compile Script button that was grayed out is now active. I won’t get into what’s involved in compiling a script, but suffice it to say it’s going to make this exercise worthwhile. Click Compile Script and then save the altered file using the Save As command on the File Menu. Do not use the Save command – Make sure to use the Save As command and choose a name for the file. Save the newly named file to C:\Windows.


Step 2 – Modify the Registry

!!!make a backup of your registry before making changes!!!

Now that the modified explorer.exe has been created it’s necessary to modify the registry so the file will be recognized when the user logs on to the system. If you don’t know how to access the registry I’m not sure this article is for you, but just in case it’s a temporary memory lapse, go to Start (soon to be something else) Run and type regedit in the Open field. Navigate to:

HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Windows NT\ CurrentVersion\ Winlogon

In the right pane, double click the "Shell" entry to open the Edit String dialog box. In Value data: line, enter the name that was used to save the modified explorer.exe file. Click OK.

Close Registry Editor and either log off the system and log back in, or reboot the entire system if that’s your preference. If all went as planned you should see your new Start button with the revised text.

How to Increase Broadband Speed in Windows XP

Posted at Monday, May 19, 2008

How to Increase Broadband Speed in Windows XP

Before performing these steps you need to test your broadband speed
you can test your speed at http://www.2wire.com/

This tip is designed for increased Broadband speed in Windows XP while using standard Network Interface cards (NIC) that are connected to ADSL modems, or when using any directly-connected USB ADSL modem.

To boost the Internet connection speed we need to configure a special buffer in the computer's memory in order to enable it to better deal with interrupts made from the NIC or the USB modem.

This tip is only recommended if you have 256MB RAM or higher.

Step #1 - Identify the IRQ used by the NIC/USB modem

1. Open the System Information tool by running MSINFO32.EXE from the Run command.

2. Expand System Summary > Hardware Resources > IRQs.

3. Look for the listing made for your NIC (in my case - a Intel® PRO/100+ Management Adapter). Note the IRQ next to the specified line (in my case - IRQ21).

In case of USB modems you will first need to find the right USB device used by your modem. Follow these steps:

1. Open the Device Manager tool by running DEVMGMT.MSC from the Run command (or by right-clicking My Computer > Hardware tab > Device Manager button).

2. Scroll down to Universal Serial Bus controllers and expand it.

3. Right-click the USB Root Hub and select Properties. Note that you might need to do so for all listed USB Root hubs (if there are more than one) in order to find the right one.

4. In the Power tab, look for your USB ADSL modem.

5. In the Resources tab look for the assigned IRQ (in this case - IRQ21).

6. This is the IRQ we're looking for.

Note: IRQs and modem names might vary...

Step #2 - Modify the system.ini file

1. Run SYSEDIT.EXE from the Run command.

2. Expand the system.ini file window.

3. Scroll down almost to the end of the file till you find a line called [386enh].

4. Press Enter to make one blank line, and in that line type IRQX=4096 where X is the designated IRQ number we found in step #1, in my case it's IRQ21.

Note: This line IS CASE SENSITIVE!!!

5. Click on the File menu, then choose Save.

6. Close SYSEDIT and reboot your computer.

Done. Speed improvement will be noticed after the computer reboots.

Look Of The Year

Posted at Friday, May 16, 2008

http://www.lookoftheyear.com

Look of the year looking young girl who interested to be a model with follow beauty contest world wide. If you have a beautiful face and good body you can join this great chance and get a prize $10000. Even if you don’t win, you can be discovered by model agencies, who we invite to take a good look. Who knows you might become a famous model.



AMD Accelerate Magazine Free of Cost

Posted at Friday, May 16, 2008

AMD Accelerate Magazine Free of Cost

Recently received one AMD Accelerate Magazine Free of cost.
Which is about the Server systems of AMD processors.

AMD Accelerate mainly focuses on the Server features of AMD processors.
This Magazine is TOTALLY free of cost.

No shiping No tax.

The quality of that magazine is what the AMD is.
BUT please order the Magazine who will read that Magazine.

Order that from here : http://Accelerate.Amd.com/

Enter priority code : WRP008 (this code was given on my magazine i dont know its use)

You will get The AMD Accelerate Fall issue will ship in October 2007. (as per there website)

Enable Task Manager When is Disabled

Posted at Friday, May 16, 2008

Enable Task Manager When is Disabled

My task manager is disabled, how can i enable it?

Is your task manager disabled?

Then you find out the solution for enabling it.

Task manager is such an important tool in Windows XP Which describes the functions and applications running on your system which you can’t see.It is also helpful in terminating the process which is not responding. If such an important tool is disabled on your pc, Then don’t get frustrated. Here’s the solution for enabling it.

1. Click “START” button and go to “RUN” and type ‘regedit’

2. Registry window will be opened, Then Go to HKEY_CURRENT_USER-->SOFTWARE-->MICROSOFT-->WINDOWS

-->CURRENT VERSION

3.Create a Key “System”

4.In System, create a new”DWORD”Value: Disable Task Mgr

5.Set the Data value to 0 to enable Task Mangaer.

If you were blocked from accessing the registry at the first point then try this


REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 0 /f


Sometimes, a virus such Brontok variants could disable your built-in Windows registry editing tool, which is regedit. It might also because of limited account’s level access where you are only a normal user and not an administrator with full access of the system. Now, one simple way to indicate the problem is whenever you are trying to open the regedit program through “run”, you will get the following message:

“Registry Editing Has Been Disabled By Your Administrator”

Bloggerwave

Posted at Friday, May 16, 2008

Bloggerwave gives you chance to earn some extra money by bringing into the opportunity. If you've got a blog, you're already closing in to make money. Bloggerwave invite you to write review on your blog with their advertiser. If your blogs be approved and got opportunity, you just post a review for 50 minimum words at your blog, and you'll be paid $10.

How to Choose Perfect Domain Name

Posted at Friday, May 16, 2008

How to Choose Perfect Domain Name

Another good tips for popular web experience..Enjoy it!

Choosing A Good Domain Name

Choosing a domain name for your site is one of the most important steps towards creating the perfect internet presence. If you run an on-line business, picking a name that will be marketable and achieve success in search engine placement is paramount. Many factors must be considered when choosing a good domain name. This article summarizes all the different things to consider before making that final registration step!

Short and Sweet

Domain names can be really long or really short (1 - 67 characters). In general, it is far better to choose a domain name that is short in length. The shorter your domain name, the easier it will be for people remember. Remembering a domain name is very important from a marketability perspective. As visitors reach your site and enjoy using it, they will likely tell people about it. And those people may tell others, etc. As with any business, word of mouth is the most powerful marketing tool to drive traffic to your site (and it's free too!). If your site is long and difficult to pronounce, people will not remember the name of the site and unless they bookmark the link, they may never return.


Consider Alternatives

Unless a visitor reaches your site through a bookmark or a link from another site, they have typed in your domain name. Most people on the internet are terrible typists and misspell words constantly. If your domain name is easy to misspell, you should think about alternate domain names to purchase. For example, if your site will be called "MikesTools.com", you should also consider buying "MikeTools.com" and "MikeTool.com". You should also secure the different top level domain names besides the one you will use for marketing purposes ("MikesTools.net", "MikesTools.org", etc.) You should also check to see if there are existing sites based on the misspelled version of the domain name you are considering. "MikesTools.com" may be available, but "MikesTool.com" may be home to a graphic pornography site. You would hate for a visitor to walk away thinking you were hosting something they did not expect.

Also consider domain names that may not include the name of your company, but rather what your company provides. For example, if the name of your company is Mike's Tools, you may want to consider domain names that target what you sell. For example: "buyhammers.com" or "hammer-and-nail.com". Even though these example alternative domain names do not include the name of your company, it provides an avenue for visitors from your target markets. Remember that you can own multiple domain names, all of which can point to a single domain. For example, you could register "buyhammers.com", "hammer-and-nail.com", and "mikestools.com" and have "buyhammers.com" and "hammer-and-nail.com" point to "mikestools.com".


Hyphens: Your Friend and Enemy

Domain name availability has become more and more scant over the years. Many single word domain names have been scooped up which it makes it more and more difficult to find a domain name that you like and is available. When selecting a domain name, you have the option of including hyphens as part of the name. Hyphens help because it allows you to clearly separate multiple words in a domain name, making it less likely that a person will accidentally misspell the name. For example, people are more likely to misspell "domainnamecenter.com" than they are "domain-name-center.com". Having words crunched together makes it hard on the eyes, increasing the likelihood of a misspelling. On the other hand, hyphens make your domain name longer. The longer the domain name, the easier it is for people to forget it altogether. Also, if someone recommends a site to someone else, they may forget to mention that each word in the domain name is separated by a hyphen. If do you choose to leverage hyphens, limit the number of words between the hyphens to three. Another advantage to using hyphens is that search engines are able to pick up each unique word in the domain name as key words, thus helping to make your site more visible in search engine results.

Dot What?

There are many top level domain names available today including .com, .net, .org, and .biz. In most cases, the more unusual the top level domain, the more available domain names are available. However, the .com top level domain is far and away the most commonly used domain on the internet, driven by the fact that it was the first domain extension put to use commercially and has received incredible media attention. If you cannot lay your hands on a .com domain name, look for a .net domain name, which is the second most commercially popular domain name extension.

Long Arm of the Law

Be very careful not to register domain names that include trademarked names. Although internet domain name law disputes are tricky and have few cases in existence, the risk of a legal battle is not a risk worth taking. Even if you believe your domain name is untouchable by a business that has trademarked a name, do not take the chance: the cost of litigation is extremely high and unless you have deep pockets you will not likely have the resources to defend yourself in a court of law. Even stay away from domain names in which part of the name is trademarked: the risks are the same.


Search Engines and Directories

All search engines and directories are different. Each has a unique process for being part of the results or directory listing and each has a different way of sorting and listing domain names. Search engines and directories are the most important on-line marketing channel, so consider how your domain name choice affects site placement before you register the domain. Most directories simply list links to home pages in alphabetical order. If possible, choose a domain name with a letter of the alphabet near the beginning ("a" or "b"). For example, "aardvark-pest-control.com" will come way above "joes-pest-control.com". However, check the directories before you choose a domain name. You may find that the directories you would like be in are already cluttered with domain names beginning with the letter "a". Search engines scan websites and sort results based on key words. Key words are words that a person visiting a search engine actually search on. Having key words as part of your domain name can help you get better results.

Hack WGA Validation to Make Your Windows XP be Genuine

Posted at Friday, May 16, 2008

Hack WGA Validation to Make Your Windows XP be Genuine

Crack your Windows XP with Service Pack 2 Which uses Registration Key:

JD3T2-QH36R-X7W2W-7R3XT-DVRPQ

This will allow you to bypass the Microsoft Genuine Validation.


I hope this is the best and genuine way to crack Xp:

1. Click STARTàRUN and type ‘regedit’

2 Registry window will be opened, Then Go to
HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\Windows NT\CurrentVersion\WPAEvents\OOBETimer

...and doubleclick on it. Then change some of the value data to ANYTHING ELSE...delete some, add some letters, I don't care...just change it!

now close out regedit.

3) Go to start > run > "%systemroot%\system32\oobe\msoobe.exe /a" (again, dont type the quotes)

4) the activation screen will come up, click on register over telephone, then click on CHANGE PRODUCT KEY, enter in this key: JG28K-H9Q7X-BH6W4-3PDCQ-6XBFJ.


Now you can download all the updates without activating, and the Genuine Microsoft Validation will **** you No more.

Note: This works better after reformat


Or else do you want to download the crack for XP,XP home,XP 2, Vista..
i am placing it in a zip folder pls download it from the below link

Download Crack

Get a Career in Medical Field

Posted at Friday, May 16, 2008

ultrasound schools

Wanna be professional and get a career in medical field? Medical-Career-Training want helps you and guide to find a good one for you. Medical-Career-Training also provides information on career options, to work in the medical field, as well as the degrees available and course offerings at leading institutions in any region.

sonography schools

One part of the training programs on Medical-Career-Training is sonography that used for stand diagnosis of various medical conditions. Begin your career as a sonographer, be part of post graduate Medical-Career-Training.

ultrasound technician

How to Hack the BIOS Password.

Posted at Friday, May 16, 2008

How to Hack the BIOS Password

Recover from a CMOS memory-affecting virus or work around a boot-time password by making BIOS forget all it once knew.

A PC goes through a process when it is first turned on: the Power-On Self-Test, or P.O.S.T. Some system boards provide security measures that demand a password before beginning the P.O.S.T. process or allowing you into the BIOS setup program.

The original IBM-PC (1981) did not provide any security measures or a BIOS setup program; all it had was a P.O.S.T. If you needed to configure a PC, you did it with switches and jumpers. A program to set up the system BIOS and configuration did not come along until the IBM-PC/AT (1984), and it had to be run from a special boot-up diskette. The idea of providing a user interface and access to the system configuration settings within the BIOS did not come along until about 1986. Today no PC system is made without this valuable built-in setup feature. Eventually, the security feature of password-protecting access to the system came along.

If, after turning on your PC, you are prompted for a password instead of greeted with a fancy logo screen or the technical gibberish that suggests the system is getting ready to let you use it, then a security feature has been turned on that we call a " pre-boot password." Without the right password to get past this point, the system is basically dead in the water—game over, do not pass go and collect $200—unless or until you reset the BIOS setting. But how do you do that without getting past the password to the setup program?

This hack is also very effective for putting the system board back into "factory stupid" mode where it knows nothing about your system components and forgets all of your parameter tweaks. This is very useful if you've performed a hack that renders the system unbootable or unstable.

The goal is to get the system to forget that it needs a password and forget what the password was. The password data is stored with the rest of the system configuration data in a small amount of memory that is kept alive using a small battery or internal power cell. To clear out the data, you need to remove the power from this memory element. This means the system will also lose any system configuration that was saved. You'll need to later reconfigure the system parameters so you can boot your operating system.

For this and many subsequent hacks, you will be working with electrical components inside your PC. We want you to get through the entire book and enjoy your computer for a long time without risk of electrical shock or component damage. When the cover is off your PC and you are removing or adding components—be they add-in cards, RAM chips, CPUs, or fans—especially when you are handling the screws to hold things in place, ALWAYS turn the PC's power OFF and unplug the power cord from the back of the PC.

Disconnecting the power cord removes the risk of exposure to high voltages and accidentally turning the power to the system board on. Disconnecting the power cord also allows the PC chassis to become ungrounded, which reduces the potential difference between any static charge in your body and the chassis so static shocks are less likely.

It is also recommended that you use an anti-static wrist strap connected to the PC's chassis for further protection of delicate electronic components.


To perform this hack you will need:


A #1 or #2 Phillips-head screwdriver, or (less likely) a T-15 TORX driver or a 1/4" hex nutdriver, to open the case

Needle-nosed pliers if you are working with jumpers

A small flashlight or headlamp

With tools at hand, perform the following steps:

Steps 1. Turn the PC off (this means a total shutdown, not merely standby or hibernate mode) and disconnect the AC power cord.

Steps 2. Remove the cover from your system (this step may require tools, undoing a thumbscrew, or flipping a latch or two).

Steps 3. Refer to the user manual for the motherboard to find out how to "reset CMOS" memory. You may also find a label for specific jumper or switch settings marked on the system board.

Steps 4. Change the switch setting or jumper position to a specific position or remove the jumper entirely as prescribed in the manual to clear or reset the CMOS memory.

Steps 5. Wait 20-30 seconds for the memory to clear out from lack of power.

Steps 6. After 20-30 seconds put the switch or jumper the way it was before for normal use.

Steps 7. Reconnect the power cord and start up the system to see if the settings have changed to defaults.

Steps 8. Shut the PC down, disconnect the power cord, replace the cover, reconnect the power, and power up the PC.

Steps 9. Enter the BIOS setup program to configure the system as needed. This may include setting the date and time, selecting disk drive parameters, and selecting which devices the system uses to boot up with first.



If your system does not have a "reset CMOS" jumper or switch , the only option is to locate and remove the coin-style battery cell (or on some very old PCs, the battery pack), that provides the power to the CMOS memory.

Follow Steps 1 and 2 above, locate the battery, and remove it. Leave the battery out of the system for 20-30 seconds, replace it, and start up the system. The CMOS memory in some systems may retain settings longer than others. If the CMOS memory does not clear and you're still stuck, you may need to leave the battery out for several hours before reinstalling it.Once the system is able to perform P.O.S.T. and to start booting up the system, you will need to get into the Setup program for the BIOS and make a few basic adjustments, such as:

Setting the date and time

Selecting auto-detect or manually setting specific parameters for IDE hard drives

Setting the boot-device order—diskette drive, hard drive, CD-ROM, etc.

If you expect to perform more hacks with jumpers, switches, cables, chips, or disk drives, you'll probably find it convenient to leave the cover off your PC, but beware: we do not want to cause more trouble than we're trying to solve. You could be exposing yourself to dangerous voltages (inside the power supply) or exposing the internal wires and connections to disk drives and plug-in cards to your tools, screws, and other wires that could come in contact with them. At this stage, spilling your favorite beverage or dropping your tools anywhere inside the PC chassis is not advised.

All About Trojan Horse

Posted at Friday, May 16, 2008

All About Trojan Horse


WHAT IS A TROJAN HORSE?
———————
A program that appears desirable but actually contains something harmful.The contents of a trojan can be a virus or a worm.

A program that comes in secretly and quietly, but it carries a destructive payload. Once you become infected by the worm or virus that the Trojan carries into your computer, it can be very difficult to repair the damage. Trojans often carry programs that allow someone else to have total and complete access to your computer. Trojans usually come attached to another file, such as a .avi, or .exe, or even a .jpg. Many people do not see full file extensions, so what may appear as games.zip in reality could be games.zip.exe. Once the person opens up this file, the Trojan goes to work, many times destroying the computer’s funcionability.

Scary, eh?

Your best line of defense is to NEVER accept files from someone you don’t know, and if you have any doubts, then do NOT open the file. Get and use a virus detection program, such as Inoculate and keep it updated regularly.

A Trojan (also called a Trojan horse) is a software program in which harmful or malicious code is contained within another (seemingly harmless) program. When this program executes, the Trojan performs a specific set of actions, usually working toward the goal of allowing itself to persist on the target system. Trojans can allow hackers to open backdoors on your system, giving them access to your files and even network connectivity.

TYPES OF TROJANS
—————–

Remote Access Trojans
———————-
These trojans are the most popular trojans now.Everyone wants to have such trojan because can have access to their victim’s hard drive.The RAT’S (remote access trojans)are very simple to use.Just make someone run the server and you get the victim’s IP and you have FULL access to his or her computer.They you can almost everything .It depends of the trojan you use.

But the RAT’S have the common remote access trojan functions like: keylogger, upload and download function,make a screenshot and so on. Some people use the trojans for malicious purposes.All these sick minds want to do is crash the hard disk.

This is lame..

There are many programs out there that detects the most commontrojans,but new trojans are coming every day and these programs are not the maximum deffence. The trojans mostly have the same options.These trojan restart every time Windows is loaded. That
means it has got in the registry or in win.ini or in other system file so the trojan can restart.
Also the trojans create some file in the WINDOWS\SYSTEM directory. The file is always looking to be something that the victim will think is a normal WINDOWS executable. Most trojans hide from the Alt+Ctrl+Del menu.This is not good because there are people

who use only this way to see
which process are running.There are programs that will tell you
exactly the process and the
file from where it comes.Yeah but some trojans as I told you use fake
names and it’s a little hard
for some people to understand which process should they kill.The
remote
access trojans opens
a port on your computer letting everyone to connect.Some trojans has
options like change the
port
and put a password so only the H@acker that infect you will be able
to use
the computer.The changed
port option is very good because I’m sure you don’t want your victim
to
see that port 31337 is open
on their computer.Remote access trojans are appearing every day and
they will continue to appear.
For those that use such trojans: BE CAREFULL you can infect yourself
and they the victim you
want destroyed will revange and you’ll be sorry.If you don’t know

anything about trojans
DON’T USE THEM.

ONCE AGAIN I SAY DO NOT USE THEM UNTILL U PERFECTLY KNOW WHAT U R
DOING.
———————————————————————-
-
2) Password Sending Trojans

—————————

The purpose of these trojans is to rip all cached passwords and send
them to specified e-mail
without letting the victim about the e-mail.Most of these trojans
don’t
restart every time Windows
is loaded and most of them use port 25 to send the e-mail.There are
such trojans that e-mail
other information too like ICQ number computer info and so on.These
trojans are dangerous if
you have any passwords cached anywhere on your computer.
———————————————————————-
-
3) Keyloggers
———-

These trojans
are very simple.The only one thing they do is to log the
keys that the victim is pressing
and then check for passwords in the log file.In the most cases these
trojans restart every
time Windows is loaded.They have options like online and offline
recording.In the online recording
they know that the victim is online and they record everything.But in
the offline recording
everything writen after Windows start is recorded and saved on the
victims disk waiting for

to be transfered.

———————————————————————-
-

4) Desctructive

————

The only one fuction of these trojans is to destroy and delete
files.This makes them very simple
and easy to use.They can automatically delete all your .dll or .ini
or
.exe files on your computer.
These are very dangerous trojans and once you’re infected be sure if
you don’t desinfect your
computer information will no longer exist.

———————————————————————-
-

5) FTP trojans
———–

These trojans open port 21 on your computer letting EVERYONE
that has a
FTP client to connect
to your computer without password and will full upload and download
options.

These are the most common trojans.They all are dangerous and you
should
be carefull using them.

———————————————————————-
-

PORTS USED BY DIFFERENT TROJANS
——————————-

Satanz Backdoor|666
Silencer|1001
WebEx|1001
Doly Trojan|1011
Psyber Stream Server|1170
Ultors Trojan|1234
VooDoo Doll|1245
FTP99CMP|1492
Shivka-Burka|1600
SpySender|1807
Shockrave|1981
BackDoor|1999
Trojan Cow|2001
Ripper|2023
Bugs|2115
Deep Throat|2140
The Invasor|2140
Phineas Phucker|2801
Masters Paradise|30129
Portal of Doom|3700
WinCrash|4092
ICQTrojan|4590
Sockets de Troie|5000
Sockets de Troie 1.x|5001
Firehotcker|5321
Blade Runner|5400
Blade Runner 1.x|5401
Blade Runner 2.x|5402
Robo-Hack|5569
DeepThroat|6670
DeepThroat|6771
GateCrasher|6969
Priority|6969
Remote Grab|7000
NetMonitor|7300
NetMonitor 1.x|7301
NetMonitor 2.x|7306
NetMonitor 3.x|7307
NetMonitor 4.x|7308
ICKiller|7789
Portal of Doom|9872
Portal of Doom 1.x|9873
Portal of Doom 2.x|9874
Portal of Doom 3.x|9875
Portal of Doom 4.x|10067
Portal of Doom 5.x|10167
iNi-Killer|9989
Senna Spy|11000
Progenic
trojan|11223
Hack?99 KeyLogger|12223
GabanBus|1245
NetBus|1245
Whack-a-mole|12361
Whack-a-mole 1.x|12362
Priority|16969
Millennium|20001
NetBus 2 Pro|20034
GirlFriend|21544
Prosiak|22222
Prosiak|33333
Evil FTP|23456
Ugly
FTP|23456
Delta|26274
Back Orifice|31337
Back Orifice|31338
DeepBO|31338
NetSpy DK|31339
BOWhack|31666
BigGluck|34324
The Spy|40412
Masters Paradise|40421
Masters Paradise 1.x|40422
Masters Paradise 2.x|40423
Masters Paradise 3.x|40426
Sockets
de Troie|50505
Fore|50766
Remote Windows Shutdown|53001
Telecommando|61466
Devil|65000
The tHing|6400
NetBus 1.x|12346
NetBus Pro 20034
SubSeven|1243
NetSphere|30100
Silencer |1001
Millenium |20000
Devil
1.03 |65000
NetMonitor| 7306
Streaming Audio Trojan| 1170
Socket23 |30303
Gatecrasher |6969
Telecommando | 61466
Gjamer |12076
IcqTrojen| 4950
Priotrity |16969
Vodoo | 1245
Wincrash | 5742
Wincrash2| 2583
Netspy |1033
ShockRave | 1981
Stealth Spy |555
Pass Ripper |2023
Attack FTP |666
GirlFriend | 21554
Fore, Schwindler| 50766
Tiny Telnet Server| 34324
Kuang |30999
Senna Spy Trojans| 11000
WhackJob | 23456
Phase0 | 555
BladeRunner | 5400
IcqTrojan | 4950
InIkiller | 9989
PortalOfDoom | 9872
ProgenicTrojan | 11223

Prosiak 0.47 | 22222
RemoteWindowsShutdown | 53001
RoboHack |5569
Silencer | 1001
Striker | 2565
TheSpy | 40412
TrojanCow | 2001
UglyFtp | 23456
WebEx
|1001
Backdoor | 1999
Phineas | 2801
Psyber Streaming Server | 1509
Indoctrination | 6939
Hackers Paradise | 456
Doly Trojan | 1011
FTP99CMP | 1492
Shiva Burka | 1600
Remote Windows Shutdown | 53001
BigGluck, | 34324
NetSpy DK | 31339
Hack?99 KeyLogger | 12223
iNi-Killer | 9989
ICQKiller | 7789
Portal of Doom | 9875
Firehotcker | 5321
Master Paradise |40423
BO jammerkillahV
| 121

———————————————————————-
-
DETECTION OF TROJANS
——————–

Trojons are malicous programs that can and do, do damage to your
system. There are basically
two main types that we will deal with :

1. The Remote-Access or ‘backdoor’ trojon, eg NetBus or BackOriface
and the most famous BEAST –
by tataye
2. The ‘evil application’, i.e logic bombs .

First off, have you actually anything to be worried about? If you
suspect that you have
a trojon horse on your PC because of strange occurences (eg programs
not working now, or
devices failing) have you installed any new software that could have
overwritten existing
system files that are needed? This combined with uninstalling
programs
by simply
deleting them,
can account for a lot of messed up activity on your PC. Also, ask
youself have you downloaded any
files from strange or illict sources. Many FUCKED UP hacker sites,
wrap
trojons around popular programs.
To be sure virus scan everything you download.

If you cant think of anything that you have done or downloaded that
may
cause all this mess up
on your machine then you can start to search for a
trojon residing on
your PC. The first step
to take is to virus scan you whole PC. Many new AV programs check for
trojons and Norton can
detect a good amount of the popular backdoors, although its down to
persoanl preference as to what
software you use.

If this draws a blank, or your AV software doesnt support Trojon
Detection then your going to have
to find it yourself. We’ll deal with backdoors for
the moment.

Finding BackDoors:
——————

Backdoors work by setting one of the ports on your PC to listen
status.
so the would be attacker,
armed with the client software and your IP, simply has to conect to
your IP address on the port
specified. So the best way to find if you have a trojon is to connect
to your own machine and play
with it! How do we do this? We need two tools :

1. A port scanner (any will do but try and make it FAST)
2. An IP tool

Use the IP tool to deterimine you own IP address. IP Query works
well.
Now that you have your own
IP address, charge up your port scanner and bang in the IP address.
Now
here is the problem, your
trojon horse can reside on any port, and the are abour 64,000
potentially accessible ports on your
machine. This means that your portscan is going to take a long time,
but it will find ANY port that
is open or listening.

*WARNING !
Portscanning is a risky buisness, simply because there is usually no
justifaction in doing a portscan
on a machine.
Your ISP may terminate your service, but if they ask, you can always
try and explain to them what you

where doing.

Most newbie ‘hackers’ dont even bother to change the default port
setting on their brand new push and
click backdoor, so we can signifigantly reduce the amount of work and
time we would spend searching
for backdoors by just scanning for these default ports. You can get
Trojon Scanners, but for those
of you without one, or too lazy to go find one, here are the default
ports for the most
popular backdoors
(9 times out of 10 the trojon is either Netbus,SubSeven or
BackOrfiace)
:

Trojon Name Default Port
============================================
Attack FTP 666
BackOriface 31337
Backdoor 1999
BladeRunner 5400
Deep Throat 6670
DeltaSource (DarkStar) 6883
Devil 1.03 65000
Fore 50766
Gatecrasher 6969
GirlFriend 21554
Gjamer 12076
IcqTrojan 4950
IcqTrojen 4950
InIkiller 9989
Kuang
30999
Master Paradise 31
Millenium 20000
NetMonitor 7306
Netbus 1.x 12346
Netbus Pro 20034
Netsphere 30100
Netspy 1033
Pass Ripper 2023
Phineas Nikhil G. 2801
PortalOfDoom 9872
Priotrity
16969
ProgenicTrojan 11223
Prosiak 0.47 22222
PsyberStreamingServer Nikhil G. 1509
RemoteWindowsShutdown
53001
RoboHack 5569
SennaSpyTrojans 11000
ShockRave 1981
Silencer 1001
Silencer 1001
Socket23 5000
Socket25
30303
Stealth Spy 555
Streaming Audio Trojan 1170
Striker 2565
SubSeven 2 27374
Telecommando 61466
The tHing 6400
TheSpy
40412
Tiny Telnet Server 34324
TrojanCow 2001
UglyFtp 23456
Vodoo 1245
WebEx 1001
Wincrash 5742
Wincrash2 2583
Wingate (Socks-Proxy) 1080

Many of these trojons aren’t used, but this list is here anyway for
completeness. If you find that
a port is listening that matches one of these above, then go find the
software needed to operate it,
eg if you find port 5742 listening, chances are that you have
Wincrash
on your system. Now, following

the instructions, connect to your own IP address and you now have
connected to your own machine from
the net. Many trojons come with the option of removing or melting the
server. Select this to remove
it. If the trojon you have is passworded, your in trouble.
THE BEST WAY OUT OF THIS ALTHOUGH IS JUST TO JAM THE PORT OR BLOCK
THE PORT .
Genius is a set of software utilites for network
protection. Get that and see what it
can do for you.

The above technique will let you remove at least 90% of the trojons
you
could land yourself with.
The other 10% are the cause for concern, but by being sensible, you
should have nothing to worry about.

Now on to the section (which is much shorter) on EVIL PROGRAMS :
————————————————————–

Evil programs are typically logic bombs or a more simple disk crasher.

These are very difficult to protect
against as soon as they are on the machine. Scanning downloaded
programs before you run them offers little
protection due to the lack of tagged code within the program. If a
virus scanner reported a trojon in everything
that deleted a file, you would soon get annoyed. First off, as with
back doors, can you trust the source?
If not then why are you even running the file? If you think that
someone has dumped a logic bomb on your

PC, it will need to be called everytime the machine is run to find
out
if it should ‘detonate’ or not.
There are a number of ways to achieve this. First and easiest is by
adding a line to the AutoExec.Bat
file located in the root directory. If near the end there is a line
to
some file you dont know about
or have never heard of then try commenting it out by putting a quote
mark before it (’). Example:

cd \windows\system32 ‘change directory
revenge ‘call the program revenge

This only works for DOS programs, which covers most disk bombs
anyhow.
If this isnt there then its not being
called via this method. At my school once, this idiot called a load
of
viruses every time the machine booted,
and this is how he was caught, since when I checked the system files
it
was calling ‘nazi’ and ‘diskkill’.
Knowing that he was on the machine earlier, it didnt take long until
he
was banned from going near the PC.
Another method of auto-running programs is to use the registry on
windows machines, but Ill keep this short.
Check the StartUp folder for strange programs, or new items. A quick
check is to search for all modified or
created programs since whenever you think you may have got the
trojon.
This list may be big, but will
reduce
guess work significantly.

Last but not least, if you reckon you got a bad prog, open it up in a
HexEditor preferably or else just
a text editor, not Word. Scan through it for text strings and
anything
that may cause concern, or not
be what you would call normal for a porgram. Heres part of a trojon I
wrote to place a massive file on
the desktop of my friends PC when I wanted to annoy him. It’s likely
that any trojon you would receive
would contain similar text.

ÿ t[1]òv[1]5 You are an arsehole, I hate you. I think you are
a
moron
²[1]ò´[1] c:\windows\desktop\nialls.txt
€?V Ñ [1]@V

———————————————————————-
———-

–C 4C ? z

Thats about it for this ’short’ file. Hope it has helped you to at
least get an idea of what to look for. Thanx
for reading.

SOFTWARE USED FOR DETECTION OF TROJANS
—————————————
There are many
softwares which are used for trojan detection and also
remover you can get one of them from www.anti-trojan.net/

Spock is a Free People and Information Search Engine

Posted at Thursday, May 15, 2008

Spock is cool search engine currently in "beta" that helps you find information about people. You can search the site by using a tag which was created by the user or by members of spock. You have the option to sign up to become a member of spock, you can add your friends to your account thereby creating an instant community! Spock.com a great new people search.

With Spock, we can search about someone with their name or by a "tag" consisting of a personal piece of information. For example we can used Spock to search about someone with their name, occupation, curly hair, etc. This is good search engine, because with Spock we can try to find out about our family, friends, our favorite actor/actress, author, model, athlete, or search for a computer programmer in our country that we want know more about them, or when we loss contact with them.

Spock is true great search engine to search anything, peoples, informations, images, file and more with Spock. And I'm sure too, you will love to always use this search engine, because all data you get is so detail and very completed. Yes, just one touch with search engine you already meet a good "staff" that will help you everytime when you need it.

So, when you have a problem when you need find out and search information about someone, you just need Spock as your informations source that can tell you more all information you need.

The plus side of creating an account is that you can perform reputation management, such as, fixing errors etc. I did a search on http://www.spock.com/q/Drunk-Driving - shows people arrested for drunk driving and the results showed relations on the right side of tags. The results from the search as you can see, underneath the "tags" it lists several link. Underneath the tags column is a section to list "related people" and there is another section to add quotes.

Not to be outdone, it shows pictures and that is not all, the site allows you to vote on the pictures. You can also find out more about who you search for.



Block Unwanted Websites Without Software

Posted at Thursday, May 08, 2008

Block Unwanted Websites Without Software

Many people want to Block some websites that are harmfull to our PC or/and our life.
Like some parents take care of our children by blocking porn websites and some offices blocks some special websites that may harm there network.

You may need a costly (or even free) software to block such websites.
Why to spend money and time and why give HDD space to such useless softwares.
Just do this and block unwanted softwares from accesing .

Steps:

1] Browse C:\WINDOWS\system32\drivers\etc
2] Find the file named "HOSTS"
3] Open it in notepad
4] Under "127.0.0.1 localhost" Add 127.0.0.2 www.thesitenamethatyouwantblock.com , and that site will no longer be accessable.
5] Done!

-So-

127.0.0.1 localhost
127.0.0.2 www.blockedsite.com

-->www.blockedsite.com is now unaccessable<--


For every site after that you want to add, just add "1" to the last number in the internal ip (127.0.0.2) and then the addy like before.

IE: 127.0.0.3 www.blablabla.com
127.0.0.4 www.blablabla.com
127.0.0.5 www.blablabla.com

etc

Related Keywords - Block websites, Stop users, block portal.

HACK YAHOO ID / ACCOUNT WHILE CHATTING

Posted at Thursday, May 08, 2008

HACK YAHOO ID / ACCOUNT WHILE CHATTING

This is only for education purpose.So who ever try this is at his risk.
I am not sure that this will work 100 %.But yes will work almost 70 percent of the times.But before that you need to know some few things of yahoo chat protocol
leave a comment here after u see the post lemme know if it does works or not or u havin a problem post here

Following are the feature : -
1) When we chat on yahoo every thing goes through the server.Only when we chat thats messages.
2) When we send files yahoo has 2 options
a) Either it uploads the file and then the other client has to down load it.
b) Either it connects to the client directly and gets the files
3) When we use video or audio:-
a) It either goes thru the server
b) Or it has client to client connection
And when we have client to client connection the opponents IP is revealed.On the 5051 port.So how do we exploit the Chat user when he gets a direct connection. And how do we go about it.Remeber i am here to hack a system with out using a TOOL only by simple net commands and yahoo chat techniques.Thats what makes a difference between a real hacker and new bies.
So lets analyse
1) Its impossible to get a Attackers IP address when you only chat.
2) There are 50 % chances of getting a IP address when you send files
3) Again 50 % chances of getting IP when you use video or audio.

So why to wait lets exploit those 50 % chances.I will explain only for files here which lies same for Video or audio
1) Go to cmd(dos)
type ->
netstat -n 3
You will get the following output.Just do not care and be cool
Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED

Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED

Just i will explain what the out put is in general.In left hand side is your IP address.And in right hand side is the IP address of the foreign machine.And the port to which is connected.Ok now so what next ->

2) Try sending a file to the Target .
if the files comes from server.Thats the file is uploaded leave itYou will not get the ip.But if a direct connection is established
HMMMM then the first attacker first phase is over
This is the output in your netstat.The 5101 number port is where the Attacker is connected.
Active Connections

Proto Local Address Foreign Address State
TCP 194.30.209.15:1631 194.30.209.20:5900 ESTABLISHED
TCP 194.30.209.15:2736 216.136.224.214:5050 ESTABLISHED
TCP 194.30.209.15:2750 64.4.13.85:1863 ESTABLISHED
TCP 194.30.209.15:2864 64.4.12.200:1863 ESTABLISHED
TCP 194.30.209.15:5101 194.30.209.14:3290 ESTABLISHED

Thats what is highlighted in RED. So what next
3) Hmmm Ok so make a DOS attack now
Go to dos prompt and
Just do
nbtstat -A Attackers IPaddress.Can happen that if system is not protected then you can see the whole network.
C:\>nbtstat -A 194.30.209.14

Local Area Connection:
Node IpAddress: [194.30.209.15] Scope Id: []

NetBIOS Remote Machine Name Table

Name Type Status
----------------------------------------
-----
EDP12 <00> UNIQUE Registered
SHIV <00> GROUP Registered
SHIV <20> UNIQUE Registered
SHIVCOMP1 <1e> GROUP Registered

MAC Address = 00-C0-W0-D5-EF-9A

Ok so you will ask now what next.No you find what you can do with this network than me explaining everything.


So the conclusion is never exchange files , video or audio till you know that the user with whom you are chatting is not going to harm you.
good luck my friends try it and enjoy!!!!!!!!!!!!!!!!!!!!!!!!!!.
HAPPY HACKING

Increase the internet speed or bandwidth

Posted at Thursday, May 08, 2008

Increase the internet speed or bandwidth

Windows uses 20% of your bandwidth Here's how to Get it back

A nice little tweak for XP. Microsoft reserve 20% of your available bandwidth for their own purposes (suspect for updates and interrogating your machine etc..)

increase internet speed

Here's how to get it back:

Click Start-->Run-->type "gpedit.msc" without the "

This opens the group policy editor. Then go to:

Local Computer Policy-->Computer Configuration-->Administrative Templates-->Network-->QOS Packet Scheduler-->Limit Reservable Bandwidth

Double click on Limit Reservable bandwidth. It will say it is not configured, but the truth is under the 'Explain' tab :

"By default, the Packet Scheduler limits the system to 20 percent of the bandwidth of a connection, but you can use this setting to override the default."

So the trick is to ENABLE reservable bandwidth, then set it to ZERO.

This will allow the system to reserve nothing, rather than the default 20%.

I have tested on XP Pro, and 2000
other OS not tested.

Please give me feedback about your results.......

'How to' Break into email accounts

Posted at Thursday, May 08, 2008

'How to' Break into email accounts

Disclaimer :

I do not endorse Hacking !
This is meant for educational purpose only !
I want u to know how others can try break into your Personal life !
Beware !!

Introduction

I have written this tutorial to address a question that is all too commonly asked in any channel/chat room with "hack" in the title (asked in frequency to the point of harrassment really). So since this is a question that so many people ask, then I believe that there should at least be an answer available (regardless of the morality or "lameness" of such a question). So you as the reader are most likely reading this because you want to break into somebody's email account.

Well, you must understand that there is no 1-2-3 process to anything. I will give you options to consider when persuing such a task, but it will ultimately be up to you to do this. This is what you want to do, and no matter what sort of offers you throw up at anybody, nobody is going to do this for you. There is no program that is going to do all this for you. Also don't forget that nobody is going to hold your hand and lead you through this. I'm offering you as the reader suggestions for ways you can address this task, and that is about all the help you are going to get from anybody. So now that I've made all that clear, let's begin...

Things You Should Know

As I mentioned in the previous section, there is no program that will do all this for you. Almost all the crackers you see out there will not work, because services like Hotmail, Yahoo!, etc. have it set so that it will lock you from that account after a certain number of login attempts. There are some rare exceptions, like some crackers for Yahoo! that are made for cracking "illegal" accounts, but the thing you must understand about those types of crackers is that they are built to crack SPECIFICALLY "illegal" names. They can not be used to target a specific account on Yahoo!, so don't try to use them for this purpose. Another thing you must know if you ask this question in any "hacker" chat room/channel (which I highly discourage), or if you read something on this topic, and you hear that you have to email some address and in any way have to give up your password in the process, do NOT believe this. This is a con used to trick gullible people into handing over their passwords. So don't fall for this. Well that concludes this section, now lets get to what you want to know.

If You Have Physical Access

I will start off with options you have if you have physical access to the computer of the user that you are targeting, because it is a lot easier if you do. One option you have, that you will hear a lot if you ask this question, and anybody bothers to answer is to use a keylogger. A keylogger is an excellent option, and probably the easiest. There are a lot of keyloggers out there, ranging from hardware keyloggers, to software keyloggers. For this task, you won't need to buy a hardware keylogger, since the only advantage to a hardware one is that you can grab passwords that are given to access a certain local user on the operating system used. There are a lot of software keyloggers out there, and you can feel free to check out www.google.com to look at your options. I will go ahead and toss a couple of keyloggers out to try for those of you who seem allergic to search engines.

One option you have that is good for a free keylogger is Perfect Keylogger (which you can find at www.blazingtools.com/bpk.html). It works just fine, and has some nice options to keep it hidden from your average end user (computer user).

Another option you have, which is probably the best one you can get is Ghost Keylogger. It has a lot of options that will allow you to get the results of this program remotely (it will email you the results). However, this is not a free keylogger, so if you are wanting to get a copy you can look on the file sharing networks for a copy of the program, and the serial number for it (look on www.zeropaid.com for different file sharing clients you can try).

Once you have whatever keylogger you are going to use downloaded, just install it onto the computer you are wanting to monitor, and wait till next time they login to their email account. You will then have the password for the account. Another option you have if they use Outlook to access their email account, is to copy the *.dbx files for their Outlook account onto a floppy, and extract the emails at home (the dbx file stores the files stored in each Outlook folder on a given account, meaning the received and sent emails). When you are on the computer of the user you are targeting, look in

C:\Windows\ApplicationData\Identities\{ACblahblahblah}\Microsoft\ OutlookExpress\ and copy all the .dbx files onto a floppy. Then when you take the .dbx files back to your house, use DBXtract to extract the messages from these files. Check out the link below to download this program....

http://download-freeware-shareware.com/Freeware-Internet.php?Type=4171

Another option you have if you have physical access is to execute a RAT (Remote Administration Tool, you may know these programs as trojans) server on the computer. Of course, you do not have to have physical access to go this route, but it helps. What you must understand is that these tools are known threats, and the popular ones are quickly detected by antivirus software, and thusly taken care of. Even ISPs block incoming/outgoing traffic from the most popular ports used by these programs.

One newcomer in the RAT market that you should know about is Project Leviathan. This program uses already existing services to host it's service, instead of opening up an entirely new port. This allows it to hide itself from any port detection tool/software firewall that may be in place. This of course will not guarantee that it's server program will not be detected by any antivirus software used (actually, if the user has kept up with his/her signature tables, then it WILL be detected), but it will give you more of a chance of holding access. Search the engines to download Project Leviathan...

Once you have downloaded this tool, follow the instructions listed to install and use this program. However, since this RAT is a command line tool, you will still need another program set up on the user's computer in order to catch the desired password. For this, you can use Password Logger.. Google it

Once you have this downloaded, set it up on the targeted computer. The program will remain hidden, while logging any types of passwords into a .lst file in the same directory that you executed it on. Therefore, you can access this *.lst file through Project Leviathan remotely in order to retrieve the user's email password remotely. Well that pretty much concludes it for this section. At this very moment I can practically hear a lot of you thinking to yourselves "But, but I don't HAVE physical access!". No reason to worry, that's what the next section is for...

If You Don't Have Physical Access

Well of course most of you out there will say that you don't have physical access to your target's computer. That's fine, there still are ways you can gain access into the desired email account without having to have any sort of physical access. For this we are going to go back onto the RAT topic, to explain methods that can be used to fool the user into running the server portion of the RAT (again, a RAT is a trojan) of your choice. Well first we will discuss the basic "send file" technique. This is simply convincing the user of the account you want to access to execute the server portion of your RAT.

To make this convincing, what you will want to do is bind the server.exe to another *.exe file in order to not raise any doubt when the program appears to do nothing when it is executed. For this you can use the tool like any exe file to bind it into another program (make it something like a small game)...

On a side note, make sure the RAT of your choice is a good choice. The program mentioned in the previous section would not be good in this case, since you do need physical access in order to set it up. You will have to find the program of your choice yourself (meaning please don't ask around for any, people consider that annoying behavior).

If you don't like any of those, I'm afraid you are going to have to go to www.google.com, and look for some yourself. Search for something like "optix pro download", or any specific trojan. If you look long enough, among all the virus notification/help pages, you should come across a site with a list of RATs for you to use (you are going to eventually have to learn how to navigate a search engine, you can't depend on handouts forever). Now back to the topic at hand, you will want to send this file to the specified user through an instant messaging service.

The reason why is that you need the ip address of the user in order to connect with the newly established server. Yahoo! Messenger, AOL Instant Messenger, it really doesn't matter. What you will do is send the file to the user. Now while this transfer is going on you will go to Start, then Run, type in "command", and press Enter. Once the msdos prompt is open, type in "netstat -n", and again, press enter. You will see a list of ip addresses from left to right. The address you will be looking for will be on the right, and the port it's established on will depend on the instant messaging service you are using. With MSN Messenger it will be remote port 6891, with AOL Instant Messenger it will be remote port 2153, with ICQ it will be remote port 1102, 2431, 2439, 2440, or 2476, and with Yahoo! Messenger it will be remote port 1614.

So once you spot the established connection with the file transfer remote port, then you will take note of the ip address associated with that port. So once the transfer is complete, and the user has executed the server portion of the RAT, then you can use the client portion to sniff out his/her password the next time he/she logs on to his/her account.

Don't think you can get him/her to accept a file from you? Can you at least get him/her to access a certain web page? Then maybe this next technique is something you should look into.

Currently Internet Explorer is quite vulnerable to an exploit that allows you to drop and execute .exe files via malicious scripting within an html document. For this what you will want to do is set up a web page, make sure to actually put something within this page so that the visitor doesn't get too entirely suspicious, and then imbed the below script into your web page so that the server portion of the RAT of your choice is dropped and executed onto the victim's computer...

While you are at it, you will also want to set up an ip logger on the web page so that you can grab the ip address of the user so that you can connect to the newly established server. Here is the source for a php ip logger you can use on your page...

http://planet-source-code.com/vb/scripts/ShowCode.asp?txtCodeId=539&lngWId=8

Just insert this source into your page along with the exedrop script, and you are set. Just convince the user to go to this page, and wait till the next time they type in their email password. However, what do you do if you can not contact this user in any way to do any of the above tricks. Well, then you definately have your work cut out for you. It doesn't make the task impossible, but it makes it pretty damn close to it. For this we will want to try info cracking. Info cracking is the process of trying to gather enough information on the user to go through the "Forgot my Password" page, to gain access into the email account.

If you happen to know the user personally, then it helps out a lot. You would then be able to get through the birthday/ zipcode questions with ease, and with a little mental backtracking, or social engineering (talking) out the information from the user be able to get past the secret question. However, what do you do if you do not have this luxury? Well in this case you will have to do a little detective work to fish out the information you need.

First off, if a profile is available for the user, look at the profile to see if you can get any information from the profile. Many times users will put information into their profile, that may help you with cracking the account through the "Forgot my Password" page (where they live, their age, their birthday if you are lucky). If no information is provided then what you will want to do is get on an account that the user does not know about, and try to strike conversation with the user. Just talk to him/her for a little while, and inconspicuously get this information out of the user (inconspicuously as in don't act like you are trying to put together a census, just make casual talk with the user and every once in a while ask questions like "When is your birthday?" and "Where do you live?", and then respond with simple, casual answers).

Once you have enough information to get past the first page, fill those parts out, and go to the next page to find out what the secret question is. Once you have the secret question, you will want to keep making casual conversation with the user and SLOWLY build up to asking a question that would help you answer the secret question. Don't try to get all the information you need in one night or you will look suspicious. Patience is a virtue when info cracking. Just slowly build up to this question. For example, if the secret question is something like "What is my dog's name?", then you would keep talking with the user, and eventually ask him/her "So how many dogs do you have? ...Oh, that's nice. What are their names?". The user will most likely not even remember anything about his/her secret question, so will most likely not find such a question suspicious at all (as long as you keep it inconspicuous). So there you go, with a few choice words and a little given time, you have just gotten the user to tell you everything you need to know to break into his/her email account. The problem with this method is that once you go through the "Forgot my Password" page, the password will be changed, and the new password will be given to you. This will of course deny the original user access to his/her own account. But the point of this task is to get YOU access, so it really shouldn't matter. Anyways, that concludes it for this tutorial. Good luck...