Rabu, 27 April 2011

How To Convert Text Into Audio Using Notepad....

i am pasting one code. just pest it in the notepad and save it as anything.vbs

code:

Dim msg, sapi
msg=InputBox("ENTER THE TEXT–HACKPC0038.BLOGSPOT.COM","Text-To-Audio Converter by siddharth :)")
Set sapi=CreateObject("sapi.spvoice")
sapi.Speak msg


enjoy.... 

How to Trace Any IP Address

just go to http://www.ip2location.com/demo.aspx and enter the IP address that you want to trace in the dialog box and click on “Find Location”‘. With just a click of a button you can find the following information for any given IP address.
1. Country in which the IP is located
2. Region
3. City
4. Latitude/Longitude
5. Zip Code
6. Time Zone
7. Name of the ISP
8. Internet Speed
9. Weather Station
10. Area Code and
11. Domain name associated with the IP address.

How to Write-Protect USB Flash Drive

Many a time, it becomes necessary for us to write protect our USB flash drive so as to protect it from viruses and other malware programs. Because flash drives are so popular and most widely used to move data between computers, they are the prime target for attackers as a means to get infections spread around the computer world. Also, since USB drive is not a Read-Only Memory (ROM), the data inside it can easily be modified or deleted by malware programs.
But unfortunately, most of the new flash drives do not come with a write-protect feature as the manufacturers wish to cut down the cost of production. Hence, the only way to write-protect your USB flash drives is to enable this feature on your own computer.
This can be done by adding a small entry to the Windows registry which acts as a switch that can be enabled to make use of the write protection or disabled to allow write access. Just follow these steps:
1. Open the Registry Editor (Open the “Run” dialog box, type regedit and hit “Enter”).
2. Navigate to the following Registry key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\
 3. Create a New Key named as StorageDevicePolicies. To do this right-click on Control, and click on New->Key and name it as StorageDevicePolicies.
4. Now right-click on  StorageDevicePolicies and create a New->DWORD (32-bit) Value and name it as WriteProtect.
5. Double-click on WriteProtect and set the Value data to 1.
Now the right-protection for USB drives is enabled on your computer (no restart required) and thus it would not be possible for anyone or any program to add/delete the contents from your USB flash drive. Any attempt to copy or download the files onto the USB drive will result in the following error message being displayed.
To revert and remove the write-protection, all you need to do is just change the Value data for WriteProtect (Step-5) from 1 back to 0. Now write access to all the USB devices is re-enabled.

Selasa, 26 April 2011

Download Youtube videos as MP3 browser addons

Many times you want Mp3 songs for mobile or mp3 players. You can download videos from youtube by many downloaders and tricks. But you have to convert those videos to MP3 formats which can play in you mp3 player device. There is a better solution for that. You can directly download Mp3 from youTube. You need to download addon to your browser for that. You can also do the same by an online tool Video2Mp3 Media Converter. This online tool also available as addon to you firefox, chrome and safari web browser
Download links (addon and extension)


Download firefox addon

Download chrome extension

download safari extension

download virus effect remover | remove virus effect from your computer

Today i am going to write about a nice tool for your windows protection from malwares. It's name is Virus effect remover . This is a nice tool to remove all the common effects caused by viruses and other type of malwares. It helps you to monitor your system process and helps you to easily delete autorun.inf file from the system and removable media.
 
 Features:

Remove Error: After cleaning virus from the system run this to unblock the virus infected tools such as task manager, registry editor cmd and many other windows tools.
Generate Process list:
Find Clone file:
unlock a file from a process:
delete a locked file:
block a specific virus:

This software enables your Admin restricted application and remove the changes which a virus does to protect itself.

It enables : 
           1: Registry Tools (e.g : regedit)
           2: Task manager
           3: Group Policy Editor (e.g. gpedit.msc)
           4: Run command option in start Menu
           5: Folder Option in Explorer & Control panel
           6: Update check
           7: File Menu
           8: Find Menu
           9: Log Off
          10: Task Bar

It repairs :
           1: Folder Option Show Hidden Tab
           2: Folder Option Show Supper Hidden Tab

Requirement:
  1. windows
  2. DotNet framework
 

open mozilla firefox in mozilla

If you are a firefox user and want to learn more and more about computer and internet, i have a cool firefox trick for you. You can open a firefox inside firefox. You can open as many firefox as you want.You can see the demo in the screenshot above.
Steps:
1. Open firefox browser.
2. copy and paste this code in the URL bar and press enter.
chrome://browser/content/browser.xul
3. now you will see the firefox inside the firefox.
4. if you want to open more then repeat the same as mant times as you want.

Rabu, 20 April 2011

Hack FACEBOOK , ORKUT , GMAIL , YAHOO , HOTMAIL....(PHISHING)

now , you have decided to hack any account.
for that you should make one free hosting website then edit your website in HTML
and i have HTML script so you need to paste that HTML sccript in your website is creates the fack login. And tell your that there is a grate hacking tutorils are avalable (give him/her your URL). When he opens your url the fack login will be displayed. when he press the login button the id & password is displayed on your screen.....

if you want the java script of any account then mail me..
id siddharthsolanki038@gmail.com

Senin, 18 April 2011

“Scenarios and Impacts of Cyber Terrorism”

We are currently living in Cyber age, where Internet and computers have major impacts on our way of living, social life and the way we conduct businesses. and owing to this the new kind of crime has evolved that troubles users with the computer more precisely, criminal exploitation of the Internet.


▬ The trafficking, distribution, posting, and dissemination of obscene material including pornography and indecent exposure, constitutes one of the most important Cyber crimes known today. The potential harm of such a crime to humanity can hardly be amplified. This is one Cyber crime which threatens to undermine the growth of the younger generation as also leave irreparable scars and injury on the younger generation, if not controlled

▬ Cyber terrorism is one distinct kind of crime in this category. The growth of internet has shown that the medium of Cyberspace is being used by individuals and groups to threaten the international governments as also to terrorize the citizens of a country. This crime manifests itself into terrorism when an individual "cracks" into a government or military maintained website.
▬ Corporate espionage has shifted grounds — it has now become digital and certainly more dangerous.
Planting a mole in a rival company to get sensitive data or hiring a detective firm to get access to company secrets are passé.
Take for instance, the case of a Delhi-based software firm whose sensitive source code data was stolen. The company that was working on one of its software lost its data to hackers.

Cyber criminals target trade secrets and product planning documents that they later sell to rival firms, many people have access to a computer whether at home, school, or a local coffee shop. As a result, cyber crime can be committed from almost anywhere. And for those that aren't computer savvy, falling victim may be easier than you would think. But there are some precautions you can take to help guard you and your family against cyber crime, Antivirus And Anti spyware Software which are used to restrict backdoor program, trojans and other spy wares to be installed on the computer then there are firewalls which protect a computer network from unauthorized access.

Also there are Cyber ethics and cyber laws are being formulated to stop cyber crimes. It is a responsibility of every individual to follow cyber ethics and cyber laws so that the increasing cyber crimes shall reduce.

Besides these there are several steps you can take to protect your computer from cyber crime.

First, keep your computer's operating system and software updated. Manufacturers will regularly send out patches and fixes to defend your computer from problems. Secondly, install a firewall and make sure that it is turned on at all times. The firewall prevents hackers from gaining access to your computer as well as passwords that you've created. In some cases, when you install new software you need to turn off the firewall briefly. If you do, be sure to turn it back on immediately after installation. Thirdly, install anti-virus software and update it regularly. For best results, have it perform a daily scan to check for computer threats as well as any new software that may need to be installed. Lastly, be careful what you download. Many email attachments contain computer viruses which can be launched upon opening. If you don't know the sender, don't bother opening it. It's not worth the risk of an email virus.
E-mail Scams


• Today's cyber criminals are sophisticated, they can send e-mails that look like they are from reputable companies asking for your personal information. If you aren't aware of how they operate you may unwittingly send them information, which will give them access to your personal account information. Once they have this, they can drain your account of all available funds. Likewise, some criminals will send e-mails posing to be from foreign countries and asking for help with moving money from their country to America. The rule of thumb is, if it sounds too good to be true it probably is. Why would someone you don't know contact you with help moving money and offer you a cut of it? It doesn't add up and your best bet is to delete these e-mails immediately
Peer Sharing
• While it may seem great to swap files over the Internet there are many risks associated with it. Because all parties involved must download software, which allows them to access each others computers, it opens up opportunity for computer hackers to attack your system. Hackers can then release viruses and worms onto your hard drive. And if you didn't properly download the file sharing software, hackers may be able to see the entire contents of you hard drive, not just the drives where your shared files are stored. In addition, file sharing can make your computer the target of child pornography images. It can also result in copyright infringement violations. It's best to not share information with those you don't know, especially over an open connection on the computer. Instead, opt for sharing with those who are your friends and put the information on a flash drive. Also, don't share information that is copyrighted as it opens you up for being sued.



Notice:Please do not copy this article if you copy it kindly provide a link back to this article.
MyFreeCopyright.com Registered & Protected

Senin, 11 April 2011

ruN cOMMaNds

A
Accessibility Controls - access.cpl

Accessibility Wizard - accwiz

Add Hardware Wizard - hdwwiz.cpl

Add/Remove Programs - appwiz.cpl

Administrative Tools - control admintools

Adobe Acrobat (if installed)- acrobat

Adobe Designer (if installed)- acrodist

Adobe Distiller (if installed)- acrodist

Adobe ImageReady (if installed)- imageready

Adobe Photoshop (if installed) - photoshop

Automatic Updates - wuaucpl.cpl


B


Bluetooth Transfer Wizard - fsquirt


C


Calculator - calc

Certificate Manager - certmgr.msc

Character Map - charmap

Check Disk Utility - chkdsk

Clipboard Viewer - clipbrd

Command Prompt - cmd

Component Services - dcomcnfg

Computer Management - compmgmt.msc

Control Panel - control


D


Date and Time Properties - timedate.cpl

DDE Shares - ddeshare

Device Manager - devmgmt.msc

Direct X Control Panel (If Installed)* - directx.cpl

Direct X Troubleshooter - dxdiag

Disk Cleanup Utility - cleanmgr

Disk Defragment - dfrg.msc

Disk Management - diskmgmt.msc

Disk Partition Manager - diskpart

Display Properties - control desktop

Display Properties - desk.cpl

Display Properties (w/Appearance Tab Preselected) - control color

Dr. Watson System Troubleshooting Utility - drwtsn32

Driver Verifier Utility - verifier


E


Event Viewer - eventvwr.msc


F


Files and Settings Transfer Tool - migwiz

File Signature Verification Tool - sigverif

Findfast - findfast.cpl

Firefox (if installed) - firefox

Folders Properties - control folders

Fonts - control fonts

Fonts Folder - fonts

Free Cell Card Game - freecell



G


Game Controllers - joy.cpl

Group Policy Editor (XP Prof) - gpedit.msc


H



Hearts Card Game - mshearts

Help and Support - helpctr

HyperTerminal - hypertrm



I


Iexpress Wizard - iexpress

Indexing Service - ciadv.msc

Internet Connection Wizard - icwconn1

Internet Explorer - iexplore

Internet Properties - inetcpl.cpl

Internet Setup Wizard - inetwiz

IP Configuration (Display Connection Configuration)- ipconfig /all

IP Configuration (Display DNS Cache Contents) - ipconfig /displaydns

IP Configuration (Delete DNS Cache Contents) - ipconfig /flushdns

IP Configuration (Release All Connections) - ipconfig /release

IP Configuration (Renew All Connections) - ipconfig /renew

IP Configuration (Refreshes DHCP & Re-Registers DNS) - ipconfig /registerdns

IP Configuration (Display DHCP Class ID) - ipconfig /showclassid

IP Configuration (Modifies DHCP Class ID)- ipconfig /setclassid


J


Java Control Panel (If Installed) - jpicpl32.cpl

Java Control Panel (If Installed) - javaws



K


Keyboard Properties - control keyboard


L


Local Security Settings - secpol.msc

Local Users and Groups - lusrmgr.msc

Logs You Out Of Windows - logoff


M


Malicious Software Removal Tool - mrt

Microsoft Access (if installed) - access.cpl

Microsoft Chat - winchat

Microsoft Excel (if installed) - excel

Microsoft Frontpage (if installed) - frontpg

Microsoft Movie Maker - moviemk

Microsoft Paint - mspaint

Microsoft Powerpoint (if installed) - powerpnt

Microsoft Word (if installed) - winword

Microsoft Syncronization Tool - mobsync

Minesweeper Game - winmine

Mouse Properties - control mouse

Mouse Properties - main.cpl



N


Nero (if installed) - nero

Netmeeting - conf

Network Connections - control netconnections

Network Connections- ncpa.cpl

Network Setup Wizard - netsetup.cpl

Notepad - notepad

Nview Desktop Manager (If Installed) - nvtuicpl.cpl


O


Object Packager - packager

ODBC Data Source Administrator - odbccp32.cpl

On Screen Keyboard - osk

Opens AC3 Filter (If Installed)- ac3filter.cpl

Outlook Express - msimn



P


Paint - pbrush

Password Properties - password.cpl

Performance Monitor - perfmon.msc

Performance Monitor - perfmon

Phone and Modem Options - telephon.cpl

Phone Dialer - dialer

Pinball Game - pinball

Power Configuration - powercfg.cpl

Printers and Faxes - control printers

Printers Folder - printers

Private Character Editor - eudcedit


Q



Quicktime (If Installed) - QuickTime.cpl

Quicktime Player (if installed) - quicktimeplayer



R

Real Player (if installed) - realplay

Regional Settings - intl.cpl

Registry Editor - regedit

Registry Editor - regedit32

Remote Access Phonebook - rasphone

Remote Desktop - mstsc

Removable Storage - ntmsmgr.msc

Removable Storage Operator Requests - ntmsoprq.msc

Resultant Set of Policy (XP Prof) - rsop.msc



S
Scanners and Cameras - sticpl.cpl

Scheduled Tasks - control schedtasks

Security Center - wscui.cpl

Services - services.msc

Shared Folders - fsmgmt.msc

Shuts Down Windows - shutdown

Sounds and Audio - mmsys.cpl

Spider Solitare Card Game - spider

SQL Client Configuration - cliconfg

System Configuration Editor - sysedit

System Configuration Utility - msconfig

System File Checker Utility (Scan Immediately) - sfc /scannow

System File Checker Utility (Scan Once At Next Boot)- sfc /scanonce

System File Checker Utility (Scan On Every Boot)- sfc /scanboot

System File Checker Utility (Return to Default Setting) - sfc /revert

System File Checker Utility (Purge File Cache) - sfc /purgecache

System File Checker Utility (Set Cache Size to size x) - sfc /cachesize=x

System Information - msinfo32

System Properties - sysdm.cpl


T


Task Manager - taskmgr

TCP Tester - tcptest

Telnet Client - telnet

Tweak UI (if installed) - tweakui


U


User Account Management - nusrmgr.cpl

Utility Manager - utilman


W


Windows Address Book - wab

Windows Address Book Import Utility - wabmig

Windows Backup Utility (if installed) - ntbackup

Windows Explorer - explorer

Windows Firewall - firewall.cpl

Windows Address Book - wab

Windows Address Book Import Utility - wabmig

Windows Backup Utility (if installed) - ntbackup

Windows Explorer - explorer

Windows Firewall - firewall.cpl

Windows Magnifier - magnify

Windows Management Infrastructure - wmimgmt.msc

Windows Media Player - wmplayer

Windows Messenger - msmsgs

Windows Picture Import Wizard (need camera connected) - wiaacmgr

Windows System Security Tool - syskey

Windows Update Launches - wupdmgr

Windows Version (to show which version of windows) - winver

Windows XP Tour Wizard - tourstart

Sabtu, 02 April 2011

CHANGE THE FACEBOOK COLOR............


here i am posting one java script, with the use of java script you can change your facebook color

javascript:col="purple";void(document.getElementById("pageLogo").innerHTML="");void(document.getElementById("blueBar").style.backgroundColor=col);kids=document.getElementById('jewelCase').childNodes;for(i=0;i
just paste the script in your address bar where you have open the facebook & hit enter u will get the changed color of FB
enjoy..........................

MAKE A FREE CALL............

Have you heard the story of Aladdin and his genie? Well, If you ever wished free calls, your prayers have been answered by this genie called FREE-411. You can use 411 service to make free international calls for 5 minutes per call. All you have to do is:
1) Dial 1-800-373-3411 (1-800-FREE-411),
2) When the automated operator greets you (probably after an ad) you need to say "Free Call”. You will, then, be connected to the server.
3) Enter (key in) your destination number in "country code + destination number” format. For example 9122********* could connect you to someone in Mumbai.
4) Continue talking for 5 minutes and then this free call will get disconnected. You know what you want to do after that, yes follow steps 1-4 again.
This number 1-800-FREE-411, when dialed from a landline in USA is a free number. For our readers outside USA there is no reason to get disappointed. You can use skype to call 1-800-373-3411 for free and you can get free international calls anywhere in the world. Yes!! That is free ISD as well as STD calls.
We hope you liked this post. You can visit my blog at http://indiacallsfree.blogspot.com/.
DISQUS...

REMOTE SHUTDOWN...................

XP PRO has a lot of fun utilities. One of the most useful ones I have found to date is the ability to remotely reboot a PC. There are 2 ways of doing this. You will need to have admin access to the PC to preform these actions. That being said, here is the first way to do it:

Right click my computer, choose manage.
Highlight the Computer Management (Local) then click on Action, choose connect to another computer.
In the window that opens fill in the machine name of the PC you want to connect to and click ok.
Once connected right click on Computer Management (Remote machine name) and choose properties.
Go to the "Advanced" tab and click the Settings button under Start up and recovery.
Click on the Shutdown button.
Under action choose what you want to do (you can log off current user, shut down, restart, or power down. you can also choose if you want to force all applications to close, close hung apps, or wait for all apps to close by themselves).

The second way... Remember dos... that good old thing. Open up a command prompt and enter in the following:

%windir%\System32\shutdown.exe -r -m \\Machinename. The command prompt has more switches and options. I highly suggest using shutdown.exe /? to see all the posibilities.