Wednesday, November 20, 2013

Break Administrator Password In XP


Password cracking is the process of recovering passwords from data that
has been stored in or transmitted by a computer system. A common
approach is to repeatedly try guesses for the password. The purpose of
password cracking might be to help a user recover a forgotten password
(though installing an entirely new password is less of a security risk, but
involves system administration privileges), to gain unauthorized access to a
system, or as a preventive measure by system administrators to check for
easily crack able passwords.

Friday, November 1, 2013

How to get files removed by popular "shortcut virus"

TIPS: Unhide hidden files (caused by viruses)
This, by chance, came into my mind after a friend of mine lost all his files because his memory card had been infected by nasty viruses (something like trojan or worm or Win32 sality... brrr... which can duplicate the files and hide the real files). So, he asked me how to get those files back. Of course i had successfully retrieved his "missing" files back because i know how to do that. Ngehehehe...

So, here's a simple step which i used to recover the files.I used my own thumb drive as a sample.

1) Of course, scan the flash drive with antivirus first. For most cases, the files/folders are changed into .exe extension files. You can't open the files because... er.. i don't know, it's just that you can't open the file.
* some of the files turned into shortcut...

Friday, August 16, 2013

Building Wireless Community Networks



Building Wireless Community Networks

Rob Flickenger

Publisher: O'Reilly



Chapter 1. Wireless Community Networks

In recent times, the velocity of technology development has exceeded "blur" and is now moving at speeds that defy description. Internet technology in particular has made astounding strides in the last few years. Where only a few short years ago 56Kb modems were all the rage, many tech heads now find themselves complaining about how slow their company's T1 connection seems compared to their 6Mb DSL connection at home.

Tuesday, July 16, 2013

Recover a Corrupted System File


If an essential Windows file gets whacked by a virus or otherwise corrupted, restore it from the Windows CD. Search the CD for the filename, replacing the last character with an underscore; for example, Notepad.ex_. If it's found, open a command prompt and enter the command EXPAND, followed by the full pathname of the file and of the desired destination: EXPAND D:\SETUP\NOTEPAD.EX_ C:\Windows\NOTEPAD.EXE. If either pathname contains any spaces, surround it with double quotes.

If the file isn't found, search on the unmodified filename. It will probably be inside a CAB file, which Win XP treats as a folder. Simply right-drag and copy the file to the desired location. In other Windows platforms, search for a file matching *.cab that contains the filename. When the search is done, open a command prompt and enter EXTRACT /L followed by the desired location, the full pathname of the CAB file, and the desired filename; for example: EXTRACT /L C:\Windows D:\I386\Driver.cab Notepad.exe. Again, if the destination or CAB file pathname contains spaces, surround it with double quotes.

Rename 'recycle Bin' To Whatever You Want

1. Start, Run, 'Regedit'.
2. Press 'Ctrl'+'F' to open find box and type 'Recycle Bin' to search.
3. Change any value data with 'Recycle Bin' to whatever name you want to give it ( ie, like 'Trash Can' or 'Dump' etc).
4. Press F3 to continue searching for 'Recycle Bin' and change wherever you come across 'Recycle Bin' to new its new name.
5. Repeat step 4 until you have finished with searching and changed all values to its new name.
6. Close regedit and hit F5 on desktop to see the new name on screen.

Note: As a good practice, always backup your registry before changing anything although changing 'Recycle Bin' name is a simple tweak and doesnt affect anything else.

Wednesday, July 10, 2013

Computer Matinence

You may not realize it, but your computer and your car have something in common: they both need regular maintenance. No, you don't need to change your computer's oil. But you should be updating your software, keeping your antivirus subscription up to date, and checking for spyware. Read on to learn what you can do to help improve your computer's security.


Getting started

Here are some basics maintenance tasks you can do today to start improving your computer's security. Be sure you make these part of your ongoing maintenance as well.

Closing Open Holes

       
By Ankit Fadia

With the spread of Hackers and Hacking incidents, the time has come, when not only system administrators of servers of big companies, but also people who connect to the Internet by dialing up into their ISP, have to worry about securing their system. It really does not make much difference whether you have a static IP or a dynamic one, if your system is connected to the Internet, then there is every chance of it being attacked.

This manual is aimed at discussing methods of system security analysis and will shed light on as to how to secure your standalone (also a system connected to a LAN) system.

Open Ports: A Threat to Security?

In the Netstat Tutorial we had discussed how the netstat -a command showed the list of open ports on your system. Well, anyhow, before I move on, I would like to quickly recap the important part. So here goes, straight from the netstat tutorial:

Now, the ??a? option is used to display all open connections on the local machine. It also returns the remote system to which we are connected to, the port numbers of the remote system we are connected to (and the local machine) and also the type and state of connection we have with the remote system.

Friday, June 28, 2013

HACKING THE WAL-MART ARMORGUARD

   by:BenH(DaRkNeSs)
COMPUTER PROTECTION SYSTEM.

***NOTE***
To use this, you must have a system disk (i.e. a disk that has been
formatted using [format a: /s]) in 3.5" format under Windows 95, because that
is what they sell all of their computers with.

***NOTE***
In this file, instructions to be input into the computer are surrounded
by [ and ].  Keys are surrounded by < and >.  So if I say "hit [<CTRL>-<F1>] I
mean to hold down the control button and hit F1.

The armorguard is a program that prevents you from writing to the
directories, changing the attributes of files, and deleting files.  It
basically prevents you from doing anything cool.

Wednesday, June 26, 2013

ALEXCX: When Good Discs Go Bad

ALEXCX: When Good Discs Go Bad:  Burning Questions Ever wonder what makes a disc bad? Here's why they vary in quality, and why you should worry about the discs you...

When Good Discs Go Bad

 Burning Questions



Ever wonder what makes a disc bad? Here's why they vary in quality, and why you should worry about the discs you've entrusted with your data.

Melissa J. Perenson, PC World
Tuesday, June 15, 2009

Burning CDs and DVDs is the easy part.

Knowing your data will be there when you go back to it days, months, or even years later--well, that's a bit harder. Not all discs are created equal, as Fred Byers, information technology specialist at the National Institute of Standards and Technology, can attest.

Byers is part of a team heading up an independent study of DVD media quality. Based on the first wave of testing results, the situation is murky at best.


Sunday, June 16, 2013

Tutorial Get the serial number you need

Get the serial number you need ! (For Certain Things)

* Go to Google.

* In the search field type: "Product name" 94FBR

* Where, "Product Name" is the name of the item you want to find the serial number for.

* And voila - there you go - the serial number you needed.

HOW DOES THIS WORK?

Quite simple really. 94FBR is part of a Office 2000 Pro cd key that is widely distributed as it bypasses the activation requirements of Office 2K Pro. By searching for the product name and 94fbr, you guarantee two things. 1) The pages that are returned are pages dealing specifically with the product you're wanting a serial for. 2) Because 94FBR is part of a serial number, and only part of a serial number, you guarantee that any page being returned is a serial number list page.

See these example searches:

"Photoshop 7" 94FBR
"Age of Mythology" 94FBR
"Nero Burning Rom 5.5" 94FBR

Wednesday, June 12, 2013

How to Bypass BIOS Passwords


BIOS passwords can add an extra layer of security for desktop and laptop computers. They are used to either prevent a user from changing the BIOS settings or to prevent the PC from booting without a password. Unfortunately, BIOS passwords can also be a liability if a user forgets their password, or changes the password to intentionally lock out the corporate IT department. Sending the unit back to the manufacturer to have the BIOS reset can be expensive and is usually not covered in the warranty. Never fear, all is not lost. There are a few known backdoors and other tricks of the trade that can be used to bypass or reset the BIOS

Monday, June 10, 2013

WinRar Tutorial_Compression profiles, passwords and more


 FIRST - Set Yer options correctly

Open WInRar

OPTIONS | SETTINGS | COMPRESSSION | CREATE DEFAULT

GENERAL | (ok now that we're there, here's what U do next)

But 1st -> realize that everything U set on the default profile will occur everytime U rar files. So if U only need a password occasionally, or other special settings, then create another profile for those purposes. U can change which profile U need to use when WinRar is open. The Default profile is used otherwise, such as when using WinRar from the context menus in explorer.


WINDOWS XP HIDDEN APPS


To run any of these apps go to Start > Run and type the executable name (ie charmap).

WINDOWS XP HIDDEN APPS:
=========================================

1) Character Map = charmap.exe (very useful for finding unusual characters)

2) Disk Cleanup = cleanmgr.exe

3) Clipboard Viewer = clipbrd.exe (views contents of Windows clipboard)

4) Dr Watson = drwtsn32.exe (Troubleshooting tool)

5) DirectX diagnosis = dxdiag.exe (Diagnose & test DirectX, video & sound cards)

6) Private character editor = eudcedit.exe (allows creation or modification of characters)

7) IExpress Wizard = iexpress.exe (Create self-extracting / self-installing package)

8) Microsoft Synchronization Manager = mobsync.exe (appears to allow synchronization of files on the network for when working offline. Apparently undocumented).

9) Windows Media Player 5.1 = mplay32.exe (Retro version of Media Player, very basic).

10) ODBC Data Source Administrator = odbcad32.exe (something to do with databases)

Sunday, June 9, 2013

This is how to pheak
phone
download video
click here

ALEXCX: Creating Universal Ghost Usb Boot Disk And Cd

ALEXCX: Creating Universal Ghost Usb Boot Disk And Cd:  If you want to use Norton Ghost 2003 to create an image of a PC's primary partition you will find it has 2 serious limitations: 1- Th...

Creating Universal Ghost Usb Boot Disk And Cd

 If you want to use Norton Ghost 2003 to create an image of a PC's primary partition you will find it has 2 serious limitations:
1- The USB support driver they use (from Iomega) can only be installed in USB1 or USB2 mode (not both), and it is not universal - it didn't recognize my external USB IBM mobile HD .
2- You can't create a Ghost bootable CD - only a floppy. How can you clone a newly bought laptop, most of which don't have a floppy anymore?
Here's How to:
1- create a Ghost floppy with USB support (1 or 2 - it won't matter later)
2- download 2 files kxlrw40an.exe and mhairu.zip

Saturday, June 8, 2013

hacking password protected site

There are many ways to defeat java-script protected websites. Some are very simplistic, such as hitting ctl-alt-del when the password box is displayed, to simply turning off java capability, which will dump you into t he default page. You can try manually searching for other directories, by typing the directory name into the url address box of your browser, ie: you w ant access to www.target.com . Try typing
www.target.com/images .(almost ever y web site has an images directory) This will put you into the images directo ry, and give you a text list of all the images located there.
Often, the t itle of an image will give you a clue to the name of another directory. ie: in  www.target.com/images, there is a .gif named gamestitle.gif .

Friday, June 7, 2013

ALEXCX: Home

ALEXCX: Home: Welcome to my blog were i offer solutions in comptia A+, programming, hacking and cracking. Please i enjoy you to take a tour and comment o...

Thursday, June 6, 2013

HOTMAIL HACKING INFO.

by alex wills
alexwills4alex@gmail.com


Brute force hacking
a. Use telnet to connect to port 110 (Hotmail´s pop-server)
b. Type USER and then the victim´s username
c. Type PASS and then the guess a password
d. Repeat that until U have found the correct password.
!. This is called brute force hacking and requires patience.
It´s better than trying to guess the victims password on hotmail homepage only because it´s faster.
____
I_2_I  - The Best way
a. Get the username of the victim (It usually stands in the adress-field)
b. Then type " www.hotmail.com/cgi-bin/start/victimsusername "
c. U´re in!
!. This hack only work if U are on the same network or computer as the victim and if he don´t log out.
____
I_3_I  - The old way
a. Go to http://www.hotmail/proxy.html
b. Now type the victims username. (press login)
c. Look at the source code.
d. On the fifth row U should find "action=someadress"
e. Copy that adress and paste it into the adress-field
f. You are in...
!. As you can see it´s a long procedure and the victim have
plenty of time to log out.
____
I_4_I  - Another...
a. Go to hotmail´s homepage
b. Copy the source code.
c. Make a new html file with the same code but change method=post to
method=enter
d. "view" the page
e. Change the adress to www.hotmail.com/ (don´t press enter!)
f. Make the victim type in his username and password
g. Look in the adress-field. There you´ll see ...&password:something...
!. This is the way I use, because it lets you know the password.
(If he exits the browser U can see the password in the History folder!)

READ!
Hotmail´s sysops have changed the "system" so that the victim may log
out even
if U are inside his/her account. So don´t waste U´r time!
So you want to get some hotmail passwords?
This is pretty easy to do once you have got the hang of it.

Wireless Hacking video

http://uploadboy.com/falja8ag7str/Ep. 3 - Wireless Hacking - DeAuth.avi.html 

Wednesday, June 5, 2013

Hard drive gone bad



The most common problems originate from corruption of the master boot record, FAT, or directory.
Those are soft problems which can usually be taken care of with a combination of tools like Fdisk /mbr to refresh the master boot record followed by a reboot and Norton disk doctor or Spinneret.

The most common hardware problems are a bad controller, a bad drive motor, or a bad head mechanism.

1. Can the BIOS see and identify the hard drive correctly? If it can't, then the hard drives onboard controller is bad.

2. Does the drive spin and maintain a constant velocity? If it does, that's good news. The motor is functioning.

Cracking Zip Password Files


Tut On Cracking Zip Password Files..
What is FZC? FZC is a program that cracks zip files (zip is a method of compressing multiple files into one smaller file) that are password-protected (which means you're gonna need a password to open the zip file and extract files out of it). You can get it anywhere - just use a search engine such as altavista.com.
FZC uses multiple methods of cracking - bruteforce (guessing passwords systematically until the program gets it) or wordlist attacks (otherwise known as dictionary attacks. Instead of just guessing passwords systematically, the program takes passwords out of a "wordlist", which is a text file that contains possible passwords. You can get lots of wordlists at www.theargon.com.).