Tuesday 23 August 2011

Remove the Username and picture from Windows XP New Start Menu

 The User account picture can be removed by turning off the Welcome Screen. Or, by switching to Windows Classic theme. Follow the method described in this article if you want to remove the username and picture from the Start Menu, without disabling the Welcome Screen and Windows XP Theme.

For those who want to remove the user name and user account picture from Start Menu, in order to have a blank blue panel at the top, try this:
Start Windows Explorer and go to this folder:


C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures

From that folder, rename the BMP file which corresponds to your user account.

( For example, if your username is Robert, rename Robert.bmp to old_Robert.bmp )
Next, rename the following folder:

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures\Default Pictures

to something else, say...
C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures\No_Default Pictures
To remove the user name, follow these steps

Start regedit.exe and navigate to the this key:
HKEY_CURRENT_USER \ Software \ Microsoft\ Windows \ CurrentVersion \ Policies \ Explorer
In the right-pane, set NoUserNameInStartMenu value-data to 1

Close Regedit.exe and restart Windows.

You'll end up with a blue space at the top of the Start Menu.

Remove Stored username and Passwords !

To remove the Stored User Names and Passwords from your system, try this:
Click Start, Run and type Control keymgr.dll
Remove the entries from the list.

The other ways to access this dialog are:
Type Control Userpasswords2 in RUN box, click Advanced, Manage Passwords
-or-
From Control Panel, select your User Account, click Manage your network passwords

It Works

~ Cheers ~

SPEED UP UR ACROBAT READER (ALMOST LIKE NOTEPAD)

Do u get irritated when acrobat reader takes 5/10 seconds to load when you want to open a pdf document. There is a way to speed up the loading.

1. Go to the installation folder of acrobat reader
(C:\program files\adobe\acrobat\reader\.. whatever)

2. Move all the files and folders from the "plugins" directory to the "Optional" directory. (I repeat.. cut and paste the files NOT copy & paste).

Also make sure that acrobat reader is not open else it will lock the files and not allow you to move the files).

Now your acrobat reader will load very fast
and almost as good as notepad..

Download windows latest updates automatically

This will help you to download the latest windows features. All Microsoft Windows versions support to run window updates automatically but today we will discuss this feature in windows XP only.
You can enable this option to run windows update automatically when your computer will be connected to the internet. Through this service you can check the Microsoft website for downloadable improvements to the operating system and security patches also. These latest updates will protect your computer from the attacks of latest viruses and potential hackers. Windows Update is with-out cost and important service that is why always makes sure its running on your computer.

Follow the given steps to enable this important feature on your computer:

To use this feature, you will need to be logged into your computer with administrative rights.
Click Start button and go to Settings then click on Control Panel option. Now system will open the Control Panel windows with different categories.


Just click on System option, a small System Properties dialog box will appear with many options like System Restore, Remote and Automatic Updates and others.
Here you can pick a download and installation schedule or select the option “Download the updates automatically and notify me when they are ready to be installed” in the section of settings. Through this option you can download updates automatically and it will install the updates immediately.

If you wait a day or two before installing an updates to make sure there are not any serious bugs reported about the latest patch you can check it through Microsoft website. Now click on Ok button to finish the process.

Monday 22 August 2011

SPEED UP MENU DISPLAY.!!

When using the start menu the you will notice a delay between different tiers of the menu hierarchy. For the fastest computer experience possible I recommend changing this value to zero. This will allow the different tiers to appear instantly.

Start Regedit. If you are unfamiliar with regedit please refer to our FAQ on how to get started.

Navigate to HKEY_CURRENT_USER\Control Panel\Desktop
Select MenuShowDelay from the list on the right.

Right on it and select Modify.
Change the value to 0.
Reboot your computer.

To get back the username and the picture, reverse the above procedure.

 For the New Start Menu, Windows XP looks for the <username>.bmp file in the folder

C:\Documents and Settings\All Users\Application Data\Microsoft\User Account Pictures

If the file is not found, it takes a picture from the "Default Pictures" sub-folder. By renaming the <username>.bmp and the "Default Pictures" folder, you're giving no chance for Windows to fetch an image for the Start Menu

~ Cheers ~.

Lock pc just by double clicking mouse

 You can lock your XP workstation with two clicks of
the mouse. Create a new shortcut on your desktop using
a right mouse click, and enter 'rundll32.exe
user32.dll,LockWorkStation' in the location field.
Give the shortcut a name you like. That's it -- just
double click on it and your computer will be locked.
And if that's not easy enough, Windows key + L will do
the same.

How to get Full System Information

system up time only for xp professional edition
It boasts how long it can stay up. Whereas previous
versions of Windows were coy about how long they went
between boots, XP is positively proud of its stamina.
Go to the Command Prompt in the Accessories menu from
the All Programs start button option, and then type
'systeminfo'. The computer will produce a lot of
useful info, including the uptime. If you want to keep
these, type 'systeminfo > info.txt'. This creates a
file called info.txt you can look at later with
Notepad. (Professional Edition only).

Hide ur folders.. never known trick !!!!!!!!!! Disguise them to "Recycle Bin"

Rename any folder with extension {645FF040-5081-101B-9F08-00AA002F954E}
eg,
if u've a folder games
press F2,
then type, "games.{645FF040-5081-101B-9F08-00AA002F954E}"
c the magic....
then 2 get to original form,
remove the extension using
"ren games.{645FF040-5081-101B-9F08-00AA002F954E} games" in dos or as a bat file


n u are done..

~cheers~

Chaet Tips Only for you

Set Processes Priority




Follow this tip to increase the priority of active processes, this will result in prioritisation of processes using the CPU.
CTRL-SHIFT-ESC

1.Go to the second tab called Processes, right click on one of the active processes, you will see the Set Priority option


2.For example, your Run your CDwriter program , set the priority higher, and guess what, no crashed CD’s

Shutdown Trick !


Imidiate rapid shut down window
while shutting down window. open task manager(Ctr+Alt+Del),
Select shut down tab. and press ' Ctrl ' key while select Turn Off from dis tab.
Count 5 4 3 2 1 Voila!!! U r window will rapidly shut down.


Speed Up Ur Shut down !!

Start Regedit.
Navigate to HKEY_LOCAL_MACHINE/SYSTEM/CurrentControlSet/Control.
Click on the "Control" Folder.
Select "WaitToKillServiceTimeout"
Right click on it and select Modify.
Set it a value lower than 2000 (Mine is set to 200)
.
and !

Like previous versions of windows, it takes long time to restart or shutdown windows xp when the "Exit Windows" sound is enabled. to solve this problem you
must disable this useless sound. click start button then go to settings -> control panel -> Sound,Speech and Audio devices -> Sounds and Audio Devices -> Sounds, then under program events and windows menu click on "Exit Windows" sub-menu and highlight it.now from sounds you can select,choose "none" and then click apply and ok. now you can see some improvements when shutting down your system.

Learn what is IP and how to get the IP of a system

In here I have figure out some very easy but cool ways to trace out the geographical location and various other infos like ISP details etc of a remote computer using its IP.

Well I guess its one of the most important must learn manul for boys out there if you want to impress your friends particularly gals whom you’ll meet online in a chat room and tell them their geographical locations and ISP details and make them surprised and impressed .

In the practical execution of this manual you don’t have to work much as it is very simple only you have to use your brain to understand some symbols and some format of expressions and use your IQ to execute things the right way.

What is IP and how to get the IP of a remote system::








Getting the IP or Internet Protocol of a remote system is the most important and the first step of hacking into it. Probably it is the first thing a hacker do to get info for researching on a system. Well IP is a unique number assigned to each computer on a network. It is this unique address which represents the system on the network. Generally the IP of a particular system changes each time you log on to the network by dialing to your ISP and it is assigned to you by your ISP. IP of a system which is always on the network remains generally the same. Generally those kind of systems are most likely to suffer a hacking attack because of its stable IP. Using IP you can even execute system commands on the victim’s computer.

Lets take the example of the following IP address: 202.144.49.110 Now the first part, the numbers before the first decimal i.e. 209 is the Network number or the Network Prefix.. This means that it identifies the number of the network in which the host is. The second part i.e. 144 is the Host Number that is it identifies the number of the host within the Network. This means that in the same Network, the network number is same. In order to provide flexibility in the size of the Network, here are different classes of IP addresses:



Address Class Dotted Decimal Notation Ranges

Class A ( /8 Prefixes) 1.xxx.xxx.xxx through 126.xxx.xxx.xxx

Class B ( /16 Prefixes) 128.0.xxx.xxx through 191.255.xxx.xxx

Class C ( /24 Prefixes) 192.0.0.xxx through 223.255.255.xxx



The various classes will be clearer after reading the next few lines.



Each Class A Network Address contains a 8 bit Network Prefix followed by a 24-bit host number. They are considered to be primitive. They are referred to as "/8''s" or just "8's" as they have an 8-bit Network prefix.

In a Class B Network Address there is a 16 bit Network Prefix followed by a 16-bit Host number. It is referred to as "16's".



A class C Network address contains a 24-bit Network Prefix and a 8 bit Host number. It is referred to as

"24's" and is commonly used by most ISP's.



Due to the growing size of the Internet the Network Administrators faced many problems. The Internet routing tables were beginning to grow and now the administrators had to request another network number from the Internet before a new network could be installed at their site. This is where sub-netting came in.



Now if your ISP is a big one and if it provides you with dynamic IP addresses then you will most probably see that whenever you log on to the net, your IP address will have the same first 24 bits and only the last 8 bits will keep changing. This is due to the fact that when sub-netting comes in then the IP Addresses structure becomes:



xxx.xxx.zzz.yyy



where the first 2 parts are Network Prefix numbers and the zzz is the Subnet number and the yyy is the host number. So you are always connected to the same Subnet within the same Network. As a result the first 3 parts will remain the same and only the last part i.e. yyy is variable.

***********************



For Example, if say an ISP xyz is given the IP: 203.98.12.xx Network address then you can be awarded any IP, whose first three fields are 203.98.12. Get it?



So, basically this means that each ISP has a particular range in which to allocate all its subscribers. Or in other words, all subscribers or all people connected to the internet using the same ISP, will have to be in this range. This in effect would mean that all people using the same ISP are likely to have the same first three fields of their IP Addresses.



This means that if you have done a lot of (By this I really mean a lot) of research, then you could figure out which ISP a person is using by simply looking at his IP. The ISP name could then be used to figure out the city and the country of the person. Right? Let me take an example to stress as to how cumbersome but easy (once the research is done) the above method can be.



In my country, say there are three main ISP’s:



ISP Name Network Address Allotted



ISP I 203.94.47.xx

ISP II 202.92.12.xx

ISP III 203.91.35.xx



Now, if I get to know the IP of an e-pal of mine, and it reads: 203.91.35.12, then I can pretty easily figure out that he uses ISP III to connect to the internet. Right? You might say that any idiot would be able to do this. Well, yes and no. You see, the above method of finding out the ISP of a person was successful only because we already had the ISP and Network Address Allotted list with us. So, what my point is, that the above method can be successful only after a lot of research and experimentation. And, I do think such research can be helpful sometimes.



Also, this would not work, if you take it all on in larger scale. What if the IP that you have belongs to someone living in a remote igloo in the North Pole? You could not possibly get the Network Addresses of all the ISP’s in the world, could you? If yes please send it to me J.



Well now I guess you have pretty good knowledge about what an IP is and what you can do by knowing the IP of a remote system. Now lets come to the point of finding out the IP of remote system.

Well you can easily figure out the IP of a remote system using the netstat utility available in the microsoft’s version of DOS. The netstat command shows the connections in which your system is engaged to and the ports they are using. Suppose you are checking your mail in hotmail and you want to find out the IP of msn. All you need to do is to open a dos window (command.com) and type netstat. You will see all the open connections of your system. There you will see something :



Proto Local Address Foreign Address State

TCP abhisek:1031 64.4.xx.xx:80 ESTABLISHED



Now you got the IP address of hotmail ass 64.4.xx.xx .

Similarly you can figure out the IP address of most http or ftp connections.



To know your own IP type the following command in a dos windows

C:\netstat –n

[this commands converts the IP name into IP addresses]

this is what you will probably see on typing the above command :



Proto Local Address Foreign Address State

TCP 203.xx.251.161:1031 194.1.129.227:21 ESTABLISHED

TCP 203.xx.251.161:1043 207.138.41.181:80 FIN_WAIT_2

TCP 203.xx.251.161:1053 203.94.243.71:110 TIME_WAIT

TCP 203.xx.251.161:1058 194.1.129.227:20 TIME_WAIT

TCP 203.xx.251.161:1069 203.94.243.71:110 TIME_WAIT

TCP 203.xx.251.161:1071 194.98.93.244:80 ESTABLISHED

TCP 203.xx.251.161:1078 203.94.243.71:110 TIME_WAIT



Here 203.xx.251.161 is your IP address.



Now lets clarify the format used by netstat :



Proto : It shows the type of protocol the connection with the remote system is using.

Here TCP (transmission control protocol) is the protocol used by my system to connect to other systems.



Local Address : It shows the local address ie the local IP. When the netstat command is executed without –n switch then the name of the local system is displayed and when the netstat is executed with –n switch then the IP of the local system is displayed. Here you can also find out the port used by the connection.

xxx.yyy.zzz.aaa:1024

in this format you will see the local address. Here 1024 is the port to which the remote system is connected in your system



Foreign Address :: It shows the IP address of the remote system to which your system is connected. In this case also if the netstat command is excuted with –n switch then you directly get the IP of the victim but if the netstat is executed without –n switch then you will get the address of the remote system. Something like



C:\netstat

Proto Local Address Foreign Address State

TCP abhisek:1031 msgr.lw4.gs681.hotmail.com:80 ESTABLISHED



Here msgr.lw4.gs681.hotmail.com is the address of the foreign system . putting this address in any IP lookup program and doing a whois lookup will reveal the IP of the remote system.



Note: The port to which your system is connected can be found from this in the same way as I have shown in the case of local address. The difference is that, this is the port of the remote system to which your computer is connected to.

Below I have produced a list of ports and popular services generally found to be running.

21 :: FTP port

80 :: http port

23 :: Telnet port



Note: If your execute the netstat command and find ports like 12345,27374 are open and are in use then make it sure that your sweat heart computer is infected with her boyfriend.. J J J J I mean your computer is infected with some sort of Trojan.

Below I have produced a list of commonly known Trojans and the ports they use by default. So if you find these ports open then get a good virus buster and get these stupid servers of the Trojans kicked out. Well if you want to play with these Trojan by keeping them in your computer but not letting them ruin your system performance then just disble it from the system registry run and they wont be loaded to memory each time when windows starts up[This trick doesn’t work for all Trojans].



Netbus :: 12345(TCP)

Subseven :: 27374(TCP)

Girl Friend :: 21554(TCP)

Back Oriface :: 31337 (UDP)



Well guys and gals I hope you are now well familiar with the term IP and what is the utility of IP in cyber world and how to get the IP of a remote system to which you are connected. I hope you find my writings very easy to undertstand. I know I lack the capacity of explaining myself but I try my level best to make things very easy and clear for you’ll.

UNLIMITED DOWNLOAD WORK WITH OPERA

HERE IS TRICK FOR NOP UNLIMITED DOWNLOAD WORK WITH OPERA 8.65 AND WORKING IN NOKIA 6600,3230 NON-EDGE PHONE ACTAULLY IT'S TRICK SEARCH BY FRENDZLITES.COM OWNER RockY I'M THANKFULL HIM....ENJOY ALL FRENDZ
Steps For NOP users :
Surf as you do generally, But whenever you want to download a file that is more than Restricted size then
Copy the download URL and Open https://scoobidoo.net Its HTTPS
On scoobidoo you will see a Box named Ssl Cgi Proxy in left side,,
Just enter your download url here and Voila it would start
You can directly surf any site from scoobidoo and download that stuff from scoobidoo
but it would be extremely slow task, However downloading speed would be same as you get directly
One Suggestion i must give you is Use any download manager for downloading end files(Https url)
becoz link stops often if you speed is low (Below 10 kBps) or better download in early morning

Make calls in COIN System Phones

 HERE THE HACK OF PCO MAKING CALLS WITHOUT A COIN ENJOY
OK FRENDZ HERES THE TRICK BEGINS
FIRST PICK UP THE RECIEVER OF THE PCO
N TAKE URS CELLPHONE AND ENTER THE NUMBER
IN URS CELL AND STICK UR PHONE NEAR THE RECIVER
THE PART FROM WHERE WE TALK AND DAIL URS NUMBER
AND URS CALL WILL BE MADE IT WILL CONTINUE
TILL U STOP THE CALL ENJOY FRENDS

How to make WI-FI Settings in Mobile

Make a new connection called wi-fi or any name as you want.
________________________________
1: username: "wi-fi-server33" same in pc dial up if you surf there
2: prompt password: yes
3: password: apache33
4: authentication: secure
5: access point name: "www"
6: homepage: as u like
settings done!
If it while connceting says the packet data not available then do not think it was just a jock. Try it after some time cause airtel didn't launched wi-fi net yet thats why it works so rare in day.

so now what do u think? Im dammmmmmmmmn sure you heard about this first time..After upload this peoples will start copying & make it own them as they always doing.Lol.
Have a gud time!

How to Speed up ur internet in Mobile

PROBLEM
My frnd is living in gujarat and he used idea internet in my 6680 the problem is in the morning from 6 am to 10 .AM i m getting about 5 kbps speed after 10 it goes down to 1 kbps and continue till midnight and in the nearest city fm my village he is getting about 10 kbps speed whole day pl give suggestion to increase speed in my village


SOLUTION:-

Hello friends im posting this thread from my mobile, So i will tell in short, No fake - No Recharge - No File Passwords - No Need of Thanks Im in Airtel Hacker group in ? currently site is down, so start the trick here, Activate the No Rent Plan, (which is charged for downloads/uploads) Then use these settings, APN - internet Proxx - 200.65.127.161 Port - 3128 Configure ur browser with this proxy setting.

How to make Calller tune With-Out Cost.

 First activate your hello tune to activate dial *678#(toll ) then select a song a set as hello tune 4 all callers then i will say "your service will be activated with in 24 hour " then call customer care and ask. When it will say within 24 hours then again dial *678# then select 10 & manage your subscription" and select as unsubscribe . Then after 24 hour call coustomer care. Tell him it is not activated yet and charges have been deducted they will take ur complaint and activate it for. And it will have no monthly rental. And don't ask coustomer care . Because they may think to cut ur balance enjoy.

Send SMS Vodafone, Airtel and Idea With-Out Cost.

1 U chang ur message center no +919810051905
2 In text message seting u see Use Gprs or Gsm option so u use Gprs base option and press ok.
3 go to gprs setting Than u see airtel live setting > go option and click to edit option and u serch Gprs connection option in this option u see Always online Gprs press ok than u see on ur mobile gprs 'G' on main screen
4 Now try it dear its freeee 365 days in year
5 when u sent sms u can put 0 (zero) first and than type mobile no.. and sent
6 if u want to sent international sms than put 00 and than type mobile no
7 in this tricks when u sent sms than u see sometimes on eror like " unble to sent message" so u can try on other mobile no.
8 Its not working on vodaphone mobile no. and some of airtel and ideas mobile no.

AIRTEL Internet on Mobile and PC With-Out Cost.


 AIRTEL*
Use Common sEttings As Already in yOur Mobile
as ur Proxy Ip Address*
Add
Port- 8080
Apn- airtelgprs.com or airtelmms.com
Homepage-https://fly-proxy.com (same as above)
Use Opera 8.65 N Pls dnt Open Google From Dis Trick*


Airtel Mobile Office :--
IP - 220.123.254.200-
Port - 8080/3125/3128/0000
APN - airtelgprs.com-
HP - https://fly-proxy.com



AIrtEl*
On PC

Now Open Ur Opera Browser-(best is 9.65 or 9.27)For This Trick*

Go To Prefernces>>Network>>Proxy Servers>>
Thn In all ProXy SerVers
Use Port-8080 n Proxy Ip- IP-10.1.200.99 (Shayad 100.1.200.99 bhi Ho skta hai lol)

Thn Enable Http 1.1 For Enable ProxY*

Edit Homepage As- https://fly-proxy.com
Or
HP-http://liveairtel.in

APN-airtelfun.com

Dialup No.-*99#

Connection Security-OFF

IDEA Internet using fly-proxy With-Out Cost

 IDEA Internet

use Blow stngs:
IP-10.4.42.15
PORT-8080
APN-mmsc
& go2-https: //fly-proxy.com/nph-proxy.pl
Use Opera n Mobile Browser Only n its https(s) n fly-proxy(-) Use Correctly*


Live TV on Your Mobile at With-out Cost

=>Open Http://wWw.iDesiTv.cOm
=>Select Ur Tv Channel
=>TheN STreaMing WilL STarTs
=>Use Windows Media Player To Stream(Or Anyother Best Player]..
=>& U Can Stream This Pc Channels On s60v3 Mobile By Using SkyFire Software
Download Software !!Sky Fires 60v3

Activate Hellotune in Mobile...

Coditions
1) ur gift inbox should be empty for checking dial 543211805
2)u should not have active hellotune on that number deactive it by dhaling 54321808
3)hellotune unable to activate on some sim so dont flud here
4)after recieving my gift message dial 543211805
and activate ur hellotune

Send all SMS @ 10paise

Friends by this trick you get all your sms at 10 paisernTrick will work only in regions where sms10 plan is availablernthe trick is very much simplernactivate sms10 in morning after 10am by sending sms10 to 51619 your 1 re is not cut now send all sms at 10psrnnow at night deactivate it before 9pm by sending dsms10 to 51619.it will deactivaternnext day do again the same wayrnrnnote if you dont deactivate it at night you will be charged

How to send sms With-Out Cost.

From your telephone you can send SMS messages of 160 char. max. to another GSM phone . Your message will be sent  through an SMS Center (usually the one that gave your provider). You pay a little fee depending of your provider, BUT YOU WILL HAVE TO PAY something In order for sending SMS without paying anything, you got to change your SMS Center number with these one --
+491722270300 or +358405202999 or 352021100003..

Send Fake Email – Fake Email Pranks

Most of the email forging tutorials on internet will teach us how to send fake email connecting to SMTP server of the ISP or any other domain. But this is not possible since these hacks will no longer work today because SMTP of remote server will reject any attempts for unauthorised access.

Also many of the websites offer you to send fake email from their sites where none of them work. So we have to run our own SMTP server on our computer to successfully send a fake email. SMTP server is a simple software program which can be installed on your computer in few seconds. SMTP server allows you to send fake email right from your desktop easily and effectively.

Download QK SMTP server HERE. This is the SMTP server i am using in my tutorial. Once you download and install the server on your comp then you are all set to send fake email successfully.

PART A: CONFIGURING SMTP SERVER

Once you have installed the QK SMTP server on your comp you must perform the following configuration.

1. Click on “Settings” button on the main screen,the Settings window pops up

2. On Settings window click on “Basic Parameter” tab

3. Set binding IP to “127.0.0.1″         

4. Set port to “25″

PART B: SENDING FAKE EMAIL (EMAIL FORGING)

1. Click on SMTP server icon on your desktop to start your SMTP server to run(The icon is shown on the notification area of the taskbar if it is running). If it is already running then this step can be ignored

2. Goto command prompt(Start-Accessories-Command prompt)

3. Type exactly as follows

C:\>telnet 127.0.0.1 25

Here 127.0.0.1 is the default IP of every computer.25 is the port number. SO you are connecting to the SMTP server running on your own computer. This step is very importand to send fake email.

NOTE: The IP 127.0.0.1 should not be substituted by any other IP.

Heres the snapshot of what you see after step 3. Click on it to enlarge

 
4. After typing the telnet command in the command prompt you get entry to the server which displays the following message. The response of a OK SMTP server is given below. Message within Green color is only explanation.

220 Welcome to QK SMTP Server 3
helo hacker (Type helo & any name followed by space)
250 Hello hacker (Server Welcomes You)
mail from:billg@microsoft.com
(email ID can be anything of your choice. This is the ID from which fake email appears to have come from)250 billg@microsoft.com Address Okay (Server gives a positive response)rcpt to:admin@gmail.com (Type any valid recipient email address)250 admin@gmail.com Address Okay (Server gives a positive response)data (type this command to start input data)354 Please start mail input
From:Gates <
billg@microsoft.com> To:admin@gmail.com
Date:Sat Jan 5,2008 9:45 PM
Subject:Test to send fake email
You can create as many headers followed by the “:” symbol.


NOTE: HEADERS SHOULD NOT CONTAIN A LINE GAP. IF SO IT IS CONSIDERED AS BODY OF THE EMAIL. Press enter twice so that there is a line gap between the header & body data

<HERE IS YOUR DATA>End the body of email by pressing [ENTER] .(dot) [ENTER]

250 Mail queued for delivery (Sever indicates that the email is ready for sending)quit (Type this command to quit from server)221 Closing connection. Good bye.
Connection to host lost
(You will get the above 2 lines of message after typing “quit” command)
(Your fake email is sent to the recipient)


*****END OF EMAIL FORGING*****

Here’s the screenshot for your convenience

Take Ownership of Files and Folders in Windows 7 – An Easy Way


If you are a Windows 7 user, then you are most likely be aware of the fact that you need to TAKE OWNERSHIP of files and folders before you can make any changes to them. This feature was introduced in order to prevent any unauthorized changes from being made to the system files. However it can be little annoying to follow a long list of procedure every time you want to take ownership of a certain file or folder. So to make this job simpler, I have found a nice tool called Take Ownership Shell Extension which adds the “Take Ownership” option to the Windows context menu. This makes taking ownership too simple and requires no more than a click.



Just run the portable tool kit and click on the “Install” button. This will add the “Take Ownership” option onto the context menu. To take ownership all you need to do is, just right-click on any of the desired file or folder and click the option “Take Ownership“.


In case if you wish to uninstall this tool at any time, you can just run the tool again and click on the ”Uninstall” button. I hope you like this tool. This works on both Windows 7 and Windows Vista. You can download it from the following link.


Download Take Ownership Shell Extention

A Virus Program to Disable USB Ports

In this post I will show how to create a simple virus that disables/blocks the USB ports on the computer (PC). As usual I use my favorite C programming language to create this virus. Anyone with a basic knowledge of C language should be able to understand the working of this virus program.


Once this virus is executed it will immediately disable all the USB ports on the computer. As a result the you’ll will not be able to use your pen drive or any other USB peripheral on the computer. The source code for this virus is available for download. You can test this virus on your own computer without any worries since I have also given a program to re-enable all the USB ports.


1. Download the USB_Block.rar file on to your computer.

2. It contains the following 4 files.

  • block_usb.c (source code)
  • unblock_usb.c (source code)


3. You need to compile them before you can run it. A step-by-step procedure to compile C programs is given in my post - How to Compile C Programs.


3. Upon compilation of block_usb.c you get block_usb.exe which is a simple virus that will block (disable) all the USB ports on the computer upon execution (double click).


4. To test this virus, just run the block_usb.exe file and insert a USB pen drive (thumb drive). Now you can see that your pen drive will never get detected. To re-enable the USB ports just run the unblock_usb.exe (you need to compile unblock_usb.c) file. Now insert the pen drive and it should get detected.
5. You can also change the icon of this file to make it look like a legitimate program. For more details on this refer my post – How to Change the ICON of an EXE file (This step is also optional).

How to Test the Working of your Antivirus – EICAR Test

Have you ever wondered how to test your Antivirus software to ensure it’s proper working? Well here is a quick and easy way to test your antivirus. The process is called EICAR test which will work on any antivirus and was developed by European Institute of Computer Antivirus Research. This process can be used by people, companies and antivirus programmers to test the proper functioning of the antivirus/antimalware software without having to deal with the real computer virus which can cause damage to the computer. Here is a step-by-step procedure to test your antivirus.


1. Open a notepad (New Text Document.TXT) and copy the following code exactly onto it, and save the notepad.

EICAR Test code
X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*


2. Rename the file from New Text Document.TXT to myfile.com

3. Now run the antivirus scan on this myfile.com file.

If the antivirus is functioning properly on your computer, then it should generate a warning and immediately delete the file upon scanning. Otherwise you may have to re-install your antivirus.

NOTE: Most antivirus will pop-out a warning message in the Step-1 itself
You can also place the myfile.com file in a ZIP or RAR file and run a scan on it so as to ensure whether your antivirus can detect the test string in the compressed archive. Any antivirus when scanning this file will respond exactly as it will do for a genuine virus/malicious code. This test will cause no damage to your computer even though the antivirus will flag it as a malicious script. Hence it is the safest method to test the proper functioning of any antivirus.

How to make a Funny Virus

@echo off
msg * "(sorry buddy but you just f*$%d your self)"
start iexplore "
ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad

start iexplore "ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
start notepad


and then simply save it as "anyname.bat"

Note : The only way to get out of any ebomb attack is simply by System restart

How to display a message on your computer before Windows XP loads

how to display a message on your computer before Windows XP loads

1. Go to Start->Run.

2. On the Run window type regedit and press Enter.

2.Navigate to the key HKEY_LOCAL_MACHINE\SOFTWARE\Mcft\Windows NT\CurrentVersion\Winlogon.

3.Modify the key legalnoticecaption and write the name of the window you want to appear.

4.Modify the key legalnoticetext with what you want the window to say.

5.Restart your computer.

Download Files from Rapidshare without waiting trick

How to download file from rapidshare without waiting?

The solution is simple. Take an example of a rapidshare link

http://rapidshare.com/files/247061083/yahoo.rar

All you need to do is append ?id=jCustomerWAPProv at the end of url

it will become: http://rapidshare.com/files/247061083/yahoo.rar?id=jCustomerWAPProv

and hit enter key. Your download will start instantly. Just now i personally tested it and it worked .Hope this post will help you. If you like it then do let me know by your comments