Thursday, July 15, 2010

Google redirect problem !!!

Google redirect problem solved using RegRunCK.exe. It detects MAX++ rootkit and removes rootkit's NTFS mount points

If you have the similar problem :
"I am having a problem with Google redirects. Almost everytime I do a google search, when I click on a search result, I get redirected to another site."

You should check your computer immeditelly. Probably you are infected by MAX++ or TDSS rootkit.
Download and open RegRunCK.exe.
RegRunCK.exe is a free of charge. It doesn't include viruses/adware/spyware.
You will see DOS-like window:


Wait for finishing executing of the RegRunCK.exe.
You will see execution log on the screen.
RegRunck.exe v.1.0.3
Processing C:\WINDOWS.

Found rootkit point!
C:\WINDOWS\$hf_mig$\KB912812\KB912812
Type is MOUNT POINT
Final Destination:
\Device\__max++>\^


If you see the words "
Device\__max++" in your result report - you are infected.
Search the report for "Access is denied" text.
If you find the result linke this:
Failed to open:
C:\WINDOWS\pchealth\helpctr\binaries\helpsvc.exe
Access is denied.
some of your system files are infected by rootkit and need to be replaced by original files from Windows CD or from another sources.


Why it is dangerous?

The rootkit is hard in removal and you need be very careful!
If you simply delete rootkit files c:\windows\win32k.sys:1,
c:\windows\win32k.sys:2 using your antivirus or another software, this may cause the Windows BSOD at next reboot.



Removal

Please, follow our instructions step by step:

1. Download RegRun Reanimator (free of charge, no ads):
http://www.greatis.com/reanimator.html
or update your UnHackMe or RegRun Suite software.
Reanimator already includes RegRunCK.exe.

2. Open "Scan for Viruses" screen using Reanimator.
Look at the video lesson how to use "Scan for Viruses".
Watch Video
Reanimator automatically detects presence of the rootkit and starts the "RegRunCK.exe" for removing rootkit's mount points.
RegRunCK has a switch "/f" that is used for going to the removal mode.
To start RegRunCK manually, open Windows Start menu, "All Programs", "Run", type the path to the RegRunCK and switch /f:
regrunck.exe /f

3. Be careful! The "win32k.sys" is stored in the Windows folder is a rootkit file.
The legitimate win32k.sys is located in the Windows\System32 folder.

4. Rootkit will be removed after Windows reboot.

5. Restore infected system files.

Tuesday, July 13, 2010

Internet Stuff Tricks n Hacks

Change Yahoo messenger title bar



H
ey guys you can change the yahoo messenger title bar...
For this just find the folder messenger in the drive in which the messenger is installed. Then search a file named "ymsgr". In this file just go to the end and write the following code:
[APP TITLE]
CAPTION=Red Devil
Here you can write any name in place of Red Devil... then see the fun.... You can have your own name being placed in yahoo messenger title bar.


2) Enable Right Clicks on The Sites Dat Disable it



Lots of web sites have disabled the right click function of the mouse button... it's really, really annoying. This is done so that you don't steal (via right-click->save picture) their photos or images or any other goodies. Unfortunately, it disables ALL right-click functionality: copy, paste, open in new window.

It's easy to change, assuming your using IE 6:
Click "Tools"->"Internet Options"
Click the "Security" tab
Click "Custom Level"
Scroll down to the "Scripting" section
Set "Active Scripting" to "disable"
Click "Ok" a couple of times.

You'll probably want to turn this back to "enable" when your done... 'cause generally the javascript enhances a website.

will come wid more tech's later

Hacking Pssword Protected Website's

warning : For educational purpose only

i know dis is lame but just would like to share wid u.
have nothing for next half an hour so typing it.. lol
rahul


here are many ways to defeat java-script protected websites. Some are very simplistic, such as hitting
[ctl-alt-del ]when the password box is displayed, to simply turning offjava capability, which will dump you into the default page.You can try manually searching for other directories, by typing the directory name into the url address box of your browser, ie: you want access to www.target.com .

Try typing www.target.com/images .(almost ever y web site has an images directory) This will put you into the images directory,and give you a text list of all the images located there. Often, the title of an image will give you a clue to the name of another directory. ie: in www.target.com/images, there is a .gif named gamestitle.gif . There is a good chance then, that there is a 'games' directory on the site,so you would then type in www.target.com/games, and if it isa valid directory, you again get a text listing of all the files available there.

For a more automated approach, use a program like WEB SNAKE from anawave, or Web Wacker. These programs will create a mirror image of an entire web site, showing all director ies,or even mirror a complete server. They are indispensable for locating hidden files and directories.What do you do if you can't get past an opening "PasswordRequired" box? . First do an WHOIS Lookup for the site. In our example, www.target.com . We find it's hosted by www.host.com at 100.100.100. 1.

We then go to 100.100.100.1, and then launch \Web Snake, and mirror the entire server. Set Web Snake to NOT download anything over about 20K. (not many HTML pages are bigger than this) This speeds things up some, and keeps you from getting a lot of files and images you don't care about. This can take a long time, so consider running it right before bed time. Once you have an image of the entire server, you look through the directories listed, and find /target. When we open that directory, we find its contents, and all of its sub-directories listed. Let's say we find /target/games/zip/zipindex.html . This would be the index page that would be displayed had you gone through the password procedure, and allowed it to redirect you here.By simply typing in the url www.target.com/games/zip/zipindex.html you will be onthe index page and ready to follow the links for downloadin
g.

these was working for me earlier
check it
best wishes

Hacking MSN / Yahoo

UPDATED


a small trick ll worked for me hence posting it here


Hacking MSN is actually VERY simple. Msn is designed to route the connection through a microsoft server while you are chatting. However, when a file is sent, a DCC (direct connection) is created. This was purposely done because otherwise microsoft would waste alot of bandwidth so a direct connection is made. This is your chance. Make a file transfer occur between u and a victim (try to send a big file), open up your command prompt (run "cmd" in NT/XP or "command" in 9X to get into prompt) and run netstat. usually the MSN targets IP would be above port 2000. enjoy.


If u recieve some crap like gux1-43.primus.com as the target, do a reverse DNS lookup on it. However, this occurs very rarely, mostly u will recieve a clear IP.

once u have d IP u can do anything with him by Fingerprinting.

U can protect yourself from this occurring to you by using a proxy with MSN (under connections panel in options).


___________________________________________________________________

Beware

The four most common ways of Hacking Yahoo ids are ..\

1.) Social Engineering
2.) Password Crackers
3.) Using Password Stealing Trojans/Keyloggers
4.) Fake Login Pages
Social Enginnering is actually nothing but trying to know your personal and confidential details and then using it to change your password ..BUT HOW? ok there's a forgot password option with Yahoo which asks for your B'day,Country & Zip Code & later your security question..Now generally lamers who try this mode of Hacking have lots of time to waste ..They will put you into some kinda friendship/emotional trap and try to get all the above mentioned information .It may take 1-2 days or even 1-2 month ...(Really I pitty on such lamers !! ).

Tip 1 : Never use your real information while registering on Yahoo(Infact don't use it anywhere on net)
Now if I talk bout a Hacker's perspective...

1.) The most common Security Question is "What's your Pet name?"..Now most of them answer it with very common pet names..I have put on a" names wordlist "in the worldlists section of the site so try those names n m sure u will crack it....Beside this some lamers confuse their NickName with Pet Names ..so if you know their Nick names u may be lucky lol :-)

2.) As far as country is concerned ..try out those countries which you have never heard of (weird names)...lol ( Probably thats what the smart victim thinks when he chooses a country...lmao) & do check Nepal,Phillipines & Bhutan..they r d most common

3.) Zip codes...123456 /007007/ ..something like this ...coz most of the smart victims are very lazy roflmao ...:-)
The second kinda Hacking attempt is done with the Help of Yahoo Password Crackers...I doubt bout their efficiency bt still some of them r lucky (other way round u r stupid lol)..Password Crackers & Password Changers use Brute Force Technique with their updated wordlists...WHAT IS BRUTE FORCE ?I'll make it simple ..it's like using all possible combinations and permutations on the available data and using it as a password ..You can download some frm the Yahoo Tools Section of the site ....Bt again it takes a hell lot of time to crack a password ....

Tip 2: Always use alphanumeric passwords and try to keep it atleast 8 characters long As far as Hacker's perspective is concerned...
Use the worldlist which has victims B'date,phone number,name,zipcode,lucky color,gf's name lol..words like sexy,love,cool,fun,insane,kill,hate & boss ..(You must have these personal informations or else it may take the shit out of u ..trying to hack ...).Beside this generally ppl use their vehicle number,phone number,social security number,credit card number etc as their passwords...
The third and one of the most frequently used way of hacking or stealing Yahoo password is using trojans and keyloggers ..WHAT ARE TROJANS?
TROJANS are simple programs with a server part and the client part ..you infect the victims computer with the server part and the server then connects to the client running on your system and sends passwords and vital informations..and KEYLOGGERS are programs which record your keystrokes in a log.txt file and sends that log file to the Hacker...

The two most famous Yahoo Password stealing Trojans are Magic PS 1.5 SE ++ ( use google ) & Smart PS 1.5 SE ..once Infected by these trojans the infected server sends your password to the Hackers Yahoo Messenger id as PM 's ...

How to use MAGIC PS 1.5 ?

Ok download MPS.zip then run the mps.exe in it ...you 'll see an user inteface...check the boxes which read"Send Password" & "Send OS name " ...and then gibe an Yahoo id on which you want the Hacked Passwords to be send ..If you want some icon on it then choose the specified icon from the list and then click "Create MPS" .A server.exe will be made in the same folder or in the temp folder in windows ....Send that file to the victim and once he executes it ..Bingo u Have Hacked him/her lol ....

Tip 3: If you see a regsvr.exe file in you windows folder then u r infected ..Also check the system folder(Win98) system 32 (WinXp)...Restart your windows in DOS Mode and delete the file or press CTRL+ALT+DEL and end that process(regsvr.exe){ Not regsvr32.exe it's a system file }or see the list of files from the combo box of MPS client reading" files after install" and then delete it if you find any of them in the windows/system32 folder.Beware sometimes the new MPS creates the server in more than 1 folder.Also look for tapi1314533.exe in your system32 folder( digits after tapi will vary) ** Only solution which will heal it permanently is to install a good antivirus(Norton 2005 /AVG updates/McAfee) are the best.

Tip 4: If u see a flash of PM window disapperaing as you login into you Yahoo & see some probs with the password field(stars changing with dots or vice-versa ).then its party time u r infected ...

Tip 5: Install a good Firewall /Anti-Hacker Program to kill all remote connections or a good freezer which cleans all fresh installations in your primary drive.
As far as Hacker's perspective is concerned...
Pack/Bind the sender.exe (server) so as to make it undetectable by antivirus and then use the flash icon or the setup icon to spoof your victim .Tell him/her that the .exe file is a software patch or some kinda fun stuff and let him/her execute that file...USE THE SEND FILE option of Yahoo messenger for this coz Yahoo mail is protected by Norton so its gonna eat up your server(If nt packed properly).You can also bind the server with some good softwares and then send it but be carefull that the properties of the MPS trojan are not changed (

The last form of Yahoo Password stealing is done by using FAKE LOGIN PAGES ..Now wht the **** :-) is Fake login Page ?These are cloned pages of the real Yahoo Mail Sign in pages .They look very similar to the real conterparts and really very difficult to distinguish..Once you put inyour real id and password and press the submit button you will be either redirected to some other pasge /invalid login page but the trick had already been played by this time ..your id and password would have been mailed to the Hackers mail id by using a 3rd party SMTP server and you don't even realize that you are HACKED...

Tip 6: Always view the address bar ..If the address bar shows something like http://mail.yahoo.com orhttp://edit.login.yahoo.com then its the authentic page but if its something different then DONOT login.

Tip 7: Some older versions of IE support url redirecting for eg:http://mail.yahoo.com.profile=urid.123455@www.hackeme.com Now the former portion seems to be like the authentic yahoo server address but the page is being redirected to www.hackme.com so check out the URL well...

Tip8: Geocities is NOT YAHOO ..So don't get carried away ....
As far as Hacker's perspective is concerned...
Many free webhosts provide you with a feedback form option or a form mail option .So if you know a bit of HTML you can use their sever is POST ACTION = "" of the Yahoo Fake Page.Just do "Save As " of the real Yahoo page and then edit it form action section with your freeserver's address..But there's a problem..Generally these pages redirect you to THANK YOU PAGES ..So even if you manage to get the password it's of no use coz until and unless the victim is a reall ass lamer he/she would change his/her password after seeing this page ..So the best thing to do is PHP NUKE Now wats dat ?? okie you should know a bit of PHP $ <-- Values and you can code you own mailer.php and call that mailer the PHP on the submit buttons event ..Also dont forget to add some real looking HTML to your mailer the PHP ( may be a INVALID LOGIN PAGE ..)...

Beside this there's always the fear of Physical Hacking ( Some one can juzz sneak in to see your password while you are typin it ) So be carefull..Some ppl do use Password Changers bt thats similar to Password Crackers which I have mentioned above..
Remember this tutorial only teaches the basic terminology behind yahoo password stealing . Hackers are always smarter than you so you never know .....

How to permanently delete files in Windows

new updated techss


The most common way to delete files in Windows and Macintosh is
to drag the file into the Mac ``trash can'' or Windows
``recycling bin.'' While that removes it from the desktop it
does not remove it from the computer. In fact, you can restore
the file by simply opening the trash or recycling bin and
dragging it back to the desktop. Both the Mac and Windows allow
you to go one step further by emptying the trash which appears
to delete the file completely. The Mac, for example, asks you if you
are sure ``you want to remove the item in the trash
permanently.'' Windows asks if you're ``sure you want to delete
all of the items in the recycling bin.''
But neither method is permanent. Erasing a file doesn't actually
delete the data; it just removes the file name from the directory.
The data is still there. Deleting a The data is still there. Deleting a
file the standard way is a bit like crumpling up a piece of paper
and throwing it in the trash can rather than running it through a
shredder. The MS-DOS delete command doesn't have an
obvious ``undo'' feature but it too can easily be reversed.
This can be good news if you've accidentally deleted something.
But it's bad news if you want it permanently gone. Numerous
software products are available
that allow you to ``undelete'' such
files. ``Undelete'' from Executive
Software is one of many that will
allow you to recover deleted files
on Windows. There are versions
of VirtualLab data recovery
software for both Windows and
Macintosh. You can even try it
out for free.
At first glance, formatting a hard
disk sure seems like a pretty
good way to obliterate your data,
but it's not. The Windows Format
command will warn you that
``Formatting will erase ALL data
on this disk,'' but, again, that's not
entirely true. While it will make
the disk appear to be empty, that
data itself will not be erased. The
same is true with the fdisk
command which creates and
deletes hard drive partitions.
There are numerous programs
that can bring back seemingly
eradicated from formatted hard
drives. ``Recover it All'' from DTI
Data advertises that it can
``Recover data lost due to
Format, Fdisk, virus attack,
deletion and many other
scenarios.''
Someone looking to gather your
personal information from a
discarded disk drive doesn't even
need any particularly expensive
or exotic software. The popular
or exotic software. The popular
Norton System Works ($69)
includes Norton UnFormat and
Norton UnErase that can often do
the trick. But you don't even have
to spend anything to get your
hands on such software. If you
visit the File & Disk Management
section of Download.com, you'll
find numerous ``free to try''
programs designed to recover
deleted files or formatted disks.
In addition to the files that you
know about, your hard disk may
contain personal information in
``temporary'' files such as a
browser or print spooler cache.
These files are created
automatically but they are not
necessarily deleted automatically.
Another source of ``hidden''
personal information includes e-
mail programs which sometimes
archive your incoming and
outgoing messages.
Of course, anything sent via the
Internet might also be stored on a
server, a remote backup system
or someone else's computer.
During the Iran Contra scandal, it
was revealed Oliver North
thought he had destroyed
thousands of e-mail messages
only to find out they had been
archived from the e-mail system's
backup tapes.
Software Can Scrub Drive
Clean
Fortunately, there are many
programs -- including some that
are free -- that can protect your
privacy by ``sanitizing'' your hard
drive. The most common method
involves ``overwriting'' a file or an
entire disk by replacing the old
data with new ``null'' data such as
zeros. With the exception of top
secret documents, the U.S.
Department of Defense's

Department of Defense's
``clearing and sanitizing
standard'' recommends that
defense contractors ``overwrite
all addressable locations with a
character, its complement, then a
random character and verify.''
Another option -- which most of
us will probably never use is to
``disintegrate, incinerate,
pulverize, shred or melt.''
Unless you're engaged in
international espionage,
sanitizing a drive by overwriting
the data is probably adequate
protection but it is theoretically
possible for someone with the
resources of the National
Security Agency to recover the
data using very sophisticated
methods and equipment.
Still, Garfinkel and Shelat refer to
these extraordinary methods as
``exotic'' and conclude that
``simply overwriting user data
with one or two passes of random
data is probably sufficient.''
There are also a number of free
and shareware file erasure
programs that you can obtain
from Download.com and other file
downloading sites. ``Sure
Delete,'' from Wizard Industries
(www.wizard-industries.com) is
a free program that uses a wizard
interface to give you a ``clean,
secure, evidence-free hard drive
in a matter of minutes.''
Macintosh OS X users can
download a free copy of
SafeShred from CodeTek Studios
(www.codetek.com/) which
claims to provide ``a virtual file
shredder'' that completely shreds
the file. For $15 you can buy
ShredIt from Mireth Technologies
(www.mireth.com)

It Is Possible To Fully Erase Your Data For Security And Privacy Reasons==========

One very good "privacy" program is Evidence Eraser. Evidence Eraser scans your PC and securely removes all your "tracks". You can download on http://www.evidenceeraser.com/?hop=ihelpers


With these tools you can dispose
of your PC and keep your
secrets. Remember, you have
the right to remain silent. And so
does your discarded hard drive.
Drive Scrubbers
Autoclave - Secure Disk
Deletion Free

Everything About spywares


Everything In this article i have mentioned is based on what i ve surfed for some years and it gives you preety deep idea about spywares , how to prevent from that . Also i ve mentioned some of the best site i have found on Internet to get rid of spywares.
So lets start - There are a lot of PC users that know little about "Spyware", "Mal-ware", "hijackers", "Dialers" & many more. This will help you avoid pop-ups, spammers and all those baddies. What is spy-ware?
Spy-ware is Internet jargon for Advertising Supported software (Ad-ware). It is a way for shareware authors to make money from a product, other than by selling it to the users. There are several large media companies that offer them to place banner ads in their products in exchange for a portion of the revenue from banner sales. This way, you don't have to pay for the software and the developers are still getting paid. If you find the banners annoying, there is usually an option to remove them, by paying the regular licensing fee.
Known spywares
There are thousands out there, new ones are added to the list everyday. But here are a few:

Alexa, Aureate/Radiate, BargainBuddy, ClickTillUWin, Conducent Timesink, Cydoor, Comet Cursor, eZula/KaZaa Toptext, Flashpoint/Flashtrack, Flyswat, Gator, GoHip, Hotbar, ISTbar, Lions Pride Enterprises/Blazing Logic/Trek Blue, Lop (C2Media), Mattel Brodcast, Morpheus, NewDotNet, Realplayer, Songspy, Xupiter, Web3000, WebHancer, Windows Messenger Service.
How to check if a program has spyware?

The is this Little site that keeps a database of programs that are known to install spyware.


Check Here: http://www.spywareguide.com/product_search.php
If you would like to block pop-ups (IE Pop-ups).
There tons of different types out there, but these are the 2 best, i think.
Try: Google Toolbar (http://toolbar.google.com/) This program is Free

Try: AdMuncher (http://www.admuncher.com) This program is Shareware
If you want to remove the "spyware" try these.
Try: Lavasoft Ad-Aware (http://www.lavasoftusa.com/) This program is Free

Info: Ad-aware is a multi spyware removal utility, that scans your memory, registry and hard drives for known spyware components and lets you remove them. The included backup-manager lets you reinstall a backup, offers and multi language support.
Try: Spybot-S&D (http://www.safer-networking.org/) This program is Free
Info: Detects and removes spyware of different kinds (dialers, loggers, trojans, user tracks) from your computer. Blocks ActiveX downloads, tracking cookies and other threats. Over 10,000 detection files and entries. Provides detailed information about found problems.
Try: BPS Spyware and Adware Remover (http://www.bulletproofsoft.com/spyware-remover.html) This program is Shareware
Info: Adware, spyware, trackware and big brotherware removal utility with multi-language support. It scans your memory, registry and drives for known spyware and lets you remove them. Displays a list and lets you select the items you'd like to remove.
Try: Spy Sweeper v2.2 (http://www.webroot.com/wb/products/spysweeper/index.php) This program is Shareware
Info: Detects and removes spyware of different kinds (dialers, loggers, trojans, user tracks) from your computer.
The best scanner out there, and updated all the time.
Try: HijackThis 1.97.7 (http://www.spywareinfo.com/~merijn/downloads.html) This program is Freeware
Info: HijackThis is a tool, that lists all installed browser add-on, buttons, startup items and allows you to inspect them, and optionally remove selected items.

If you would like to prevent "spyware" being install.
Try: SpywareBlaster 2.6.1 (http://www.wilderssecurity.net/spywareblaster.html) This program is Free
Info: SpywareBlaster doesn`t scan and clean for so-called spyware, but prevents it from being installed in the first place. It achieves this by disabling the CLSIDs of popular spyware ActiveX controls, and also prevents the installation of any of them via a webpage.
Try: SpywareGuard 2.2 (http://www.wilderssecurity.net/spywareguard.html) This program is Free
Info: SpywareGuard provides a real-time protection solution against so-called spyware. It works similar to an anti-virus program, by scanning EXE and CAB files on access and alerting you if known spyware is detected.
Try: XP-AntiSpy (http://www.xp-antispy.org/) This program is Free
Info: XP-AntiSpy is a small utility to quickly disable some built-in update and authentication features in WindowsXP that may rise security or privacy concerns in some people.
Try: SpySites (http://camtech2000.net/Pages/SpySites_Prog...ml#SpySitesFree) This program is Free
Info: SpySites allows you to manage the Internet Explorer Restricted Zone settings and easily add entries from a database of 1500+ sites that are known to use advertising tracking methods or attempt to install third party software.
If you would like more Information about "spyware".
Check these sites.
http://www.spychecker.com/
http://www.spywareguide.com/
http://www.cexx.org/adware.htm
http://www.theinfomaniac.net/infomaniac/co...rsSpyware.shtml
http://www.thiefware.com/links/
http://simplythebest.net/info/spyware.html
Usefull tools...
Try: Stop Windows Messenger Spam 1.10 (http://www.jester2k.pwp.blueyonder.co.uk/j...r2ksoftware.htm) This program is Free
Info: "Stop Windows Messenger Spam" stops this Service from running and halts the spammers ability to send you these messages.
----------------------------------------------------------------------------
All these softwares will help remove and prevent evil spammers and spywares attacking your PC. I myself recommend getting "spyblaster" "s&d spybot" "spy sweeper" & "admuncher" to protect your PC. A weekly scan is also recommended
Free Virus Scan
Scan for spyware, malware and keyloggers in addition to viruses, worms and trojans. New threats and annoyances are created faster than any individual can keep up with.
http://defender.veloz.com// -

antivirus full version free without get paid

Monday, July 12, 2010

AntivirusThis is a featured page

ESET last version with free updating software with a validity till 2050!
ESET - Antivirus Software with Spyware and Malware Protection
32bit
http://w13.easy-share.com/12987311.html

64bit
http://w13.easy-share.com/12987441.html

updating software

http://rapidshare.de/files/38258127/ESET_FIX.rar.html

download bit defender total security 2008 from http:\\www.bitdefender.com and this crack which includes the steps to be taken.
BitDefender Antivirus
crack http://rapidshare.com/files/86681169/Bitdefender10yr_crack_working-vicky.rar.html




Download Panda Antivirus Pro 2010

this is link of pand antivirus 2008 this is full version

rar pass
abc123

mc affee late

stMcAfee AntiVirus Plus 2010


http://rapidshare.com/files/6077362/McAfee_VirusScan_Enterprise_8.0i_Final_upload_by_black_fear.rar

or

NORTON with 10 years subscription

Norton 360 – best antivirus and antispyware
KEY FEATURES:



Blocks viruses and spyware with advanced protection

Antivirus, Antispyware, Internet Worm Protection, Rootkit Detection

Detects and removes viruses and spyware

Blocks spyware automatically

Prevents virus-infected emails from spreading

Eligible for a free Windows Vista compatibility update

Includes protection updates and new product features as available throughout the
renewable service period*

Norton Ongoing Protection keeps your computer protected against the latest internet
threats and includes Automatic Renewal which automatically renews your subscription
at the regular renewal subscription fee so you dontt have to worry.


FOLLOW THE INSTRUCTIONS STEP BY STEP BELOW TO INSTALL-ACTIVATION YOUR NORTON 2007

STEP 1 :
FIRST OF ALL STAY OFFLINE - RUN THE KEYGEN AND SELECT THE "serial number" Button
TO TAKE A SERIAL FOR YOUR INSTALLATION LIKE THE PICTURE BELOW
(Create your keygen open-don't close it):

STEP 2 :
WHEN YOU FINISH INSTALLATION THE PROGRAM PROMT YOU FOR ACTIVATION - OK LET'S DO IT
SELECT ACTIVATE YOUR PRODUCT - IT WILL SAY THAT IT SHOULD YOU ARE ONLINE (NO PROBLEM- AFTER 2 EFFORTS IT WILL OPEN A WINDOW FOR ACTIVATION FROM THE TELEPHONE) HERE YOU SELECT TO ACTIVATE BY PHONE - IN THE NEW WINDOW YOU WILL SEE THE "HARDWARE CODE" -
COPY & PASTE THIS CODE TO THE OPENING KEYGEN WINDOW - LOOK BELOW :

STEP 3 :
AFTER YOU SUPPLEMENT THE FORMES IN "SERIAL NUMBER" & "HARDWARE CODE" BARS PUT THE
"UNLOCK" BUTTON AND YOU WILL SEE THE "UNLOCK CODE" IN THE BAR - LOOK BELOW :

STEP 4 :
OK ALMOST DONE IT - COPY & PASTE THE "UNLOCK CODE" TO NORTON ACTIVATION WINDOW BY PHONE, SELECT YOUR COUNTRY AND SELECT THE ACTIVATION BUTTON - AFTER 30 SECONDS YOU WILL SEE THAT YOUR NORTON HAS BEEN ACTIVATED - LOOK BELOW :

STEP 5 :
CONNECT TO INTERNET, UPDATE YOUR PRODUCT, RESTART, RUN A FULL SCAN, ENJOY

Download:

http://www.megauplo ad.com/?d= 5S0CDMUT
http://www.megauplo ad.com/?d= LLGJICIG

click here

AVG Internet Security




Its not just only Anti Virus System but its a complete protection of your PC..Much Much better than any other Anti Virus..

Tested and Workin..

Includes


AVG Internet Security Key




Complete security protection against all of the most serious Internet threats, including viruses, worms, trojans, spyware, adware, hackers and spam. Compatible with Windows Vista!



Includes


a.. Anti-Virus protects from viruses, worms and trojans
b.. Anti-Spyware protects from spyware, adware and other malicious programs
c.. Anti-Spam filters spam and protects against phishing attacks
d.. Firewall protects from hackers
e..
Features
a.. All-in-one, easy to use protection - install and forget
b.. New program versions and updates, for free, throughout the license duration
c.. Quality proven by all major antivirus certifications (VB100%, ICSA, West Coast Labs Checkmark)
d.. 24/7 technical support provided at no extra cost
e.. Improved virus detection based on better heuristics and NTFS data streams scanning
f.. Unique automatic threat-removal anti-spyware engine
g.. Automatic firewall profile switching for improved security and usability


http://rapidshare.com/files/38654518/AVG_Internet_Security_V_7.5.448.991_By_Goofy_Doofus.
rar.html
or download simply AVG_Internet_Security_v9.0.663.1703 and am giving you 15 years serial keys below 8MEH-RXYFD-JUV72-8922R-FTBZ6-QEMBR-ACED
! !! !

Monday, July 5, 2010

Administrator like account


1-Introduction
This article introduce very simple way to get Administrator like account and do the job and after finish recover your way, after that Get Admin Password later in your home by Cracking, After get the Admin Password Create a hidden user account and do all your jobs free, and Explain how to make a USB Storage Device Bootable corresponding to any system boot, and how to bypass Mother Board password by Default Passwords, and how to extract it if you are in the system
2-To Hackers / Security Systems Engineers
First All must know that both Hackers / Security Systems Engineers Are 2 faces to the same coin Any way, I try this on Windows XP SP2 I want all to try it on Windows Server 2003, Windows Vista Any Windows NT and POST a Message to make all know what versions exactly this idea can apply for
3-Close Look to hole
Microsoft stores all Security Information in many files but the main file is the SAM file (Security Accounts Manager)! this file contain critical information about users account you can explore the folder
$windir$\system32\config
You will find all things and may discover some thing new, but what amazing here is that the file is available, so we can apply our idea shot1 You will Not be able To copy them Under XP
4-Dose Microsoft Know and Why!?
Yes Microsoft Know all things, and done on purpose why? I always for many years ask my self why Microsoft doesn’t do real security on their systems from the CD setup to all security aspects In the system, I found(my opinion may wrong)that they need to achieve 2 strategic things

1-They need their software spread and all depend on it and in one day when they feel that they are the One The security will done and all money will go to One Pocket

2-They Forced/Like to Make Some Organizations Hack other systems

Proof:
They can make this File SAM Unavailable by storing the information in FAT, FAT32, NTFS Areas (Sectors reserved by The Operating SYSTEM to Store the Addresses of the files on the HardDisk File Allocation Table) So that it is hard to extract. But they don't!!!!!
5-Understand the Idea
The Idea is simple I will explain it manually and it can then be programmed it is so easy here is the idea

The SAM file is available and the SAM file contain a Security Information, so I created a Free Windows XP SP2 Logon account (Administrator Account without password) that means when windows Lunch it Will enter directly to the system without asking about any password And windows will store this Account in The SAM file on My PC So the SAM file on My PC contain an Account will Make you enter Directly to the Windows, so I will take My SAM File and Replace (by renaming, we will need the original file to recover our way) It with the other SAM File in The Other System or Machine So When you restart It will make you enter directly to the Windows With Administrator Like Account ,do what you need and then back all things to the previous state. All These Steps will be under other system bootable DOS, Knoppiex, Windows Live CD, Because Windows XP will not make u able to copy the Files
6-Get Admin Like Account (The Simple Way)

1- Download My 2 SAM files I Include them in Downloads
2- Go to the target Machine , and try to Access it and Boot from any device CD-ROM, Floppy.
3- After Get Access to the Boot Command prompt c:> or Boot Live OS CD, Go to the windows folder $windir$\system32\config And Copy the SAM File and System File (we will need it later) To other folder, Then go to $windir$\repair copy SAM file
And then Rename the 2 SAM Files to SAM1 in their original places
4- Copy My SAM/config File and Paste it in the windows folder $windir$\system32\config Copy My SAM/Repair File and Paste it in the windows folder $windir$\repair (may this step not required)
5- Reboot and Make windows enter Normally
6- Yeah, No You are in The System
7- Copy the files in step 3 to Floppy Disk or Flash Stick Or Send it to your mail via Internet
8- After finish repeat step 2 and delete My SAM files and Rename Both SAM1 to SAM
9- Reboot , Congratulation you recover your way
7-Crack the SAM-Know the real Admin Password and Apply Hint 8
There is many ways I will introduce 2 ways and explain 1 After you get the SAM File and System File there are Programs That extract the Accounts and their passwords, depending on the idea of cracking the HASH (the HASH is one way encryption method) so that The program will generate random passwords and convert them to HASH and then compare it with the HASHES in the SAM File , so it may take a long time but for fast you will pay more money for ready made HASHES with their user names and passwords the 2 program are

1-L0phtcrack v4.0 (LC4 alternate name) the most famous on the NET
2-SAMInside http://www.insidepro.com/I include on the Downloads

I will explain fast SAMInside

shot1
This is the main window press Ctrl+O or by mouse click Import SAM and SYSTEM

shot1
Window will open to import the 2 files and the program will start to crack the Accounts and get them, and then display users names and their passwords

Any other tool will do the job try all and select your best I Explain here SAMInside because he give me results with 6 character only password and get it FAST
8-Creat a Hidden User Accountn
Windows NT / Windows 2000 and Windows XP has a security setting to hide accounts from the Logon Screen/Control panel users accounts
shot1 Press
Ctrl+Alt+Delet
Give you another Access Dialog


Steps:

1-After getting Admin Password enter to the system
2-create an Account with password
3-click start - > Run - > type Regedit press Enter
4-Go to
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\ CurrentVersion\Winlogon\SpecialAccounts\UserList

shot1

5- Create a new DWORD Value on the UserList
6-Name it with Name of Account to be Hidden
7-set the Value Data of this DWORD Value to 0 to hide it /1 to appear it
8- close Regedit and Reboot
9- Press Ctrl+Alt+Delete when logon Screen Appear another login dialog appear type You hidden user name and password and press Enter

Note:

1- the account profile will be visible in \Documents and Settings, But it will be hidden from Logon Screen and User Account in the control panel

2-there is other method that Inject your Account directly to the Admin SAM without know the Admin Pass, but believe me you don't Expect the result, so if you want try it (if the password hard to get)
9-USB Boot for FAT32, NTFS or any File System

HP Always amazing me to do this we need 2 tools

1- HP USB Disk Storage Format Tool v 2.0.6 I include in Downloads If u want to find more go to http://www.hp.com/
2- NTFSDOS Professional Boot Disk Wizard I include in Downloads If u want to find more go to http://www.winternals.com/
shot1
Just connect your USB Storage
steps:
1- Prepare a Startup Disk or Startup CD , Or any Equivalent
2- In the HP tool select the Device->your USB Storage
3- Select File System FAT or FAT32
4- Check "create a DOS startup disk" checkbox and then select option "using DOS System Files Located at"
5- brows your location
6- Click Start
7- Now you have a Bootable USB Storage Device
8- Now in the NTFSDOS Professional Boot Disk Wizard follow the wizard and you will get a NTFS bootable USB Storage

Why we need NTFS ?
If the Partition of the Windows System is NTFS so with normal Startup you will not be able to access any files because the File System is not Recognized by MS-DOS when we install NTFSDOS Professional on the bootable disk it will allow you To Access any File Under NTFS

Note:
Make sure that the option in Mother board Setup of First Boot "USB-Hard Disk" if you want to boot from a USB

Haking "admin" from "user" mode n more

really that is possible !
Refer to the other articles on this wiki for the same topic
as windows seems to have fixed this bug..
still u can browse for educational purpose

u know why is it a "user" account because it lacks come service layer than that in "administrator" account

Using simple command line tools on a machine running Windows XP we will obtain system level privileges, and run the entire explorer process (Desktop), and all processes that run from it have system privileges. The system run level is higher than administrator, and has full control of the operating system and it’s kernel. On many machines this can be exploited even with the guest account. At the time I’m publishing this, I have been unable to find any other mention of people running an entire desktop as system, although I have seen some articles regarding the SYSTEM command prompt.

Local privilege escalation is useful on any system that a hacker may compromise; the system account allows for several other things that aren’t normally possible (like resetting the administrator password).

The Local System account is used by the Windows OS to control various aspects of the system (kernel, services, etc); the account shows up as SYSTEM in the Task Manager

Local System differs from an Administrator account in that it has full control of the operating system, similar to root on a *nix machine. Most System processes are required by the operating system, and cannot be closed, even by an Administrator account; attempting to close them will result in a error message. The following quote from Wikipedia explains this in a easy to understand way:


You can trick the system into running a program, script, or batch file with system level privileges.

One sample

One trick is to use a vulnerability in Windows long filename support.
Try placing an executable named Program.*, in the root directory of the "Windows" drive. Then reboot. The system may run the Program.*, with system level privileges. So long as one of the applications in the "Program Files" directory is a startup app. The call to "Program Files", will be intercepted by Program.*.

Microsoft eventually caught on to that trick. Now days, more and more, of the startup applications are being coded to use limited privileges.


Quote:

In Windows NT and later systems derived from it (Windows 2000, Windows XP, Windows Server 2003 and Windows Vista), there may or may not be a superuser. By default, there is a superuser named Administrator, although it is not an exact analogue of the Unix root superuser account. Administrator does not have all the privileges of root because some superuser privileges are assigned to the Local System account in Windows NT.


Under normal circumstances, a user cannot run code as System, only the operating system itself has this ability, but by using the command line, we will trick Windows into running our desktop as System, along with all applications that are started from within.
Getting SYSTEM
I will now walk you through the process of obtaining SYSTEM privileges.
To start, lets open up a command prompt (Start > Run > cmd > [ENTER]).
At the prompt, enter the following command, then press [ENTER]:
Code:
at

If it responds with an “access denied” error, then we are out of luck, and you’ll have to try another method of privilege escalation; if it responds with “There are no entries in the list” (or sometimes with multiple entries already in the list) then we are good. Access to the at command varies, on some installations of Windows, even the Guest account can access it, on others it’s limited to Administrator accounts. If you can use the at command, enter the following commands, then press [ENTER]:

Code:
at 15:25 /interactive “cmd.exe”

Lets break down the preceding code. The “at” told the machine to run the at command, everything after that are the operators for the command, the important thing here, is to change the time (24 hour format) to one minute after the time currently set on your computers clock, for example: If your computer’s clock says it’s 4:30pm, convert this to 24 hour format (16:30) then use 16:31 as the time in the command. If you issue the at command again with no operators, then you should see something similar to this:

When the system clock reaches the time you set, then a new command prompt will magically run. The difference is that this one is running with system privileges (because it was started by the task scheduler service, which runs under the Local System account). It should look like this:

You’ll notice that the title bar has changed from cmd.exe to svchost.exe (which is short for Service Host). Now that we have our system command prompt, you may close the old one. Run Task Manager by either pressing CTRL+ALT+DELETE or typing taskmgr at the command prompt. In task manager, go to the processes tab, and kill explorer.exe; your desktop and all open folders should disappear, but the system command prompt should still be there.
At the system command prompt, enter in the following:

Code:
explorer.exe



A desktop will come back up, but what this? It isn’t your desktop. Go to the start menu and look at the user name, it should say “SYSTEM”. Also open up task manager again, and you’ll notice that explorer.exe is now running as SYSTEM. The easiest way to get back into your own desktop, is to log out and then log back in. The following 2 screenshots show my results (click to zoom):

System user name on start menu


explorer.exe running under SYSTEM

What to do now
Now that we have SYSTEM access, everything that we run from our explorer process will have it too, browsers, games, etc. You also have the ability to reset the administrators password, and kill other processes owned by SYSTEM. You can do anything on the machine, the equivalent of root; You are now God of the Windows machine. I’ll leave the rest up to your imagination.





ADMINISTRATOR IN WELCOME SCREEN.


When you install Windows XP an Administrator Account is created (you are asked to supply an administrator password), but the "Welcome Screen" does not give you the option to log on as Administrator unless you boot up in Safe Mode.
First you must ensure that the Administrator Account is enabled:
1 open Control Panel
2 open Administrative Tools
3 open Local Security Policy
4 expand Local Policies
5 click on Security Options
6 ensure that Accounts: Administrator account status is enabled Then follow the instructions from the "Win2000 Logon Screen Tweak" ie.
1 open Control Panel
2 open User Accounts
3 click Change the way users log on or log off
4 untick Use the Welcome Screen
5 click Apply Options
You will now be able to log on to Windows XP as Administrator in Normal Mode.


EASY WAY TO ADD THE ADMINISTRATOR USER TO THE WELCOME SCREEN.!!


Start the Registry Editor Go to:
HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Windows NT \ CurrentVersion \ Winlogon \ SpecialAccounts \ UserList \
Right-click an empty space in the right pane and select New > DWORD Value Name the new value Administrator. Double-click this new value, and enter 1 as it's Value data. Close the registry editor and restart.

Disable yahoo from tracking youThis is a featured page


As you all know, Yahoo! upgraded its features and the capacities of the mail accounts have grown to 2GB. That's good for sure, but the "monitoring" methods that we all have been far too familiar with in the last couple of years have been renewed with this move also. Yahoo! is now keeping track of which sites its members that are getting into groups or using Yahoo! services are visiting and storing this data with a method called "Web Beacons". The aim is to give these statistics to the partner companies arranged by agreement and to improve the "advertisement guiding" function.

However, those who are bothered by this and do not want to be kept track of have still a choice. Yahoo! has hidden this option way deep inside somewhere but I'm declaring it here in case there are people who want it anyway:

1. Go to the address

CODEhttp://privacy.yahoo.com/privacy

and click the "Cookies" link under the "Special Topics" column.

2. Click the "Web Beacons" link under the "Reference Links" Column.

3. On this page, click the "click here to opt out" link toward the end of the third paragraph under the "Outside the Yahoo! Network" title.

4. After a while, a page that says you have been out of the monitoring program will load. Without doing anything, close that page or continue your usual surfing by typing another address in the address bar. (Do NOT click the "Cancel Opt-out" button, your action will be cancelled!)

5. You're done! Now Yahoo! will not record what you're doing during surfing.

You can let your friends that might be interested know about this; since no matter how "innocent" it may seem, it's still a violation of privacy

RapidShare HACKING

RapidShare HACKING
  • Simply Copy the CODE given below

  • Open Command prompt. ( run ->cmd )

  • Paste the Content There. [ Hope u know how to paste on the cmd Prompt ]

  • Now try the rapidshare link again

  • and it wont ask you to Wait for more than ONE minute.



    @echo off
    echo ipconfig /flushdns
    ipconfig /flushdns
    echo ipconfig /release
    ipconfig /release
    echo ipconfig /renew
    ipconfig /renew
    exit






    well it is known trick now nothing new in it

    but

    Keep checking this page for working Premium Rapidshare "user id" and "passwords"
    Advanced Rapid Share Hack
    Keep posting if u know more
    thanks

    New working trick .. genuine



    After searching a lot i found dis amazing thing. its like a proxy browser called TORPAK..it can change ur permanent IP to static IP. so jus wen u restart ur browser u will hav new IP... u can also set intervals between changing ur proxy...so now download mutliple files at d same time......it also has integration of IDM with it..

    Rapidshare hacking



    tip:

    u have to close this perticular browser than open again and it will start downloading from RAPIDSHARE again no need to disconnect..
    easy..

    google it download n ~cheers~

    Easy Way to Delete Rapidshare Cookie


    If you logged into Rapidshare with an account that was detected by fraud detection you will need to delete the Rapidshare cookie. You could either:
    • Delete all the cookies, but this will makeyou have to login back into every website that you told the browser to auto login for you.
    • Go through every cookie and find that one rapidshare cookie.

    Delete Rapidshare Cookie


    So, here comes this little trick! You could bookmark this link and click it every timeyou need to delete ONLYRapidshare cookie:


    http://rapidshare.de/cgi-bin/premium.cgi?logout=1



    3. Use a proxy with SwitchProxy and Firefox:


    4. Use an anonymous service:
      Running your system through the tor network should in theory work; however, it is difficult to use and setup. Plus, you allow others to run their evil deeds through your system as well by using this systemks.. u need to download Firefox 1.5 for it.. u can get the same by typing "Firefox old apps" in google. begin tor by enabling it on Firefox(right bottom)

      Anonymizer is inexpensive, easy to use, but not free. Other pay services would likely work as well.

    BELOW TEXT IS NOT TESTED BY ME
    The hot new Firefox plug-in takes browser customization to a whole new level by letting users filter site content or change page behaviors.

    The glory of open-source software is that it allows anyone with the inclination and the scripting knowledge to get under the hood and hot-rod their computing environment. But most of the time, that advantage is available only to people with the programming skills to make the changes they want. That's where Greasemonkey, a free plug-in for Firefox, comes in -- it simplifies hacking the browser.

    Released at the end 2004, Greasemonkey is the latest in a growing arsenal of Firefox customization tools. It changes how Web pages look and act by altering the rendering process. Greasemonkey is to Firefox what aftermarket parts are to cars -- it lets you personalize your browser by making it faster and more powerful or simply by making browsing more aesthetically pleasing. How and why you will use Greasemonkey (and I predict you will, if you don't already) will depend on how you browse now.

    CODE
    http://greasemonkey.mozdev.org/



    1) Install the Greasemonkey extension >>
    CODE
    http://downloads.mozdev.org/greasemonkey/greasemonkey_0.2.6.xpi



    2) Restart Firefox

    3) Go to

    CODE
    http://rapidshare.de/files/1034529/rapidshare.user.js.html



    4) Right click on rapidshare.user.js and choose "Install User Script".

    Run FireFox.
    From File Menu click on Open File then brouse to whereever you saved the 'greasemonkey.xpi' plug-in. Open it, wait a couple seconds for the install button becomes active. Click on it to install this plug-in then CLOSE FIREFOX.
    Run FireFox again. From the File Menu click on Open File then brouse to whereever you saved the 'rapidshare.user.js'. Open it. Click the Tools Menu then click on Install User Script then click OK.
    Close FireFox.

    The script will let you enjoy "no wait" and multiple file downloads