Friday 9 December 2011

HOW TO CHANGE THE LOGON SCREEN BACKGROUND IN WINDOWS 7



How would you like to change the logon screen background in Windows 7 so as to give your Windows a customized look and feel? With a small tweak it is possible to customize the Windows 7 logon screen and set your own picture/wallpaper as the background. Changing logon screen background in Windows 7 is as simple as changing your desktop wallpaper. Well here is a step by step instruction to customize the logon screen background.

1. The image you need to set as the background should be a .jpg file and it’s size should not exceed 245KB.
2. The image resolution can be anything of your choice. However I prefer 1440 x 900 or 1024 x 768. You can use any of the photo editing software such as Photoshop to compress and set the resolution for your image. Once you’re done, save this image as backgroundDefault.jpg.
3. You will need to copy this image to
C:\Windows\system32\oobe\info\backgrounds
You will need to create that path if it does not already exist on your computer.
4. Now open the Registry Editor (Start -> Run -> Type regedit) and navigate to the following key
HKLM\Software\Microsoft\Windows\CurrentVersion\Authentication\
LogonUI\Background
If Background does not exist rightclick LogonUI, select New and then Key, and then name it Background. Now locate OEMBackground (listed on the right side). If it does not exist, right-click Background and select New and then DWORD and name it OEMBackground.
5. Double-click on OEMBackground and set the Value Data to 1.
6. Now log-off to see the new logon screen background. If you would like to revert back to the default background, just set the Value Data back to 0.
I hope you like this trick. Just try out and give your feedback..!!


Enjoy..!!

HOW TO USE WINDOWS 7 WITHOUT ACTIVATION



Most of you might be aware of the fact that it is possible to use Windows 7 and Vista for 120 days without activation. This is actually possible using the slmgr -rearm command which will extend the grace period from 30 days to 120 days. However in this post I will show you a small trick using which it is possible to use Windows 7 without activation for approximately an year! Here is a way to do that.
1. Goto “Start Menu -> All Programs -> Accessories” . Right click on “Command Prompt” and select “Run as Administrator“. If you are not the administrator then you are prompted to enter the password, or else you can proceed to step-2.
2. Now type the following command and hit enter
slmgr -rearm
3. You will be prompted to restart the computer. Once restarted the trial period will be once again reset to 30 days. You can use the above command for up to 3 times by which you can extend the trial period to 120 days without activation.
4. Now comes the actual trick by which you can extend the trial period for another 240 days. Open Registry Editor (type regedit in “Run” and hit Enter) and navigate to the following location
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform

5. In right-side pane, change value of SkipRearm to 1.
6. Now you will be able to use the slmgr -rearm command for another 8 times so that you can skip activation process for another 240 days. So you will get 120 + 240 = 360 days of free Windows 7 usage.

120 days using “slmgr -rearm” command before registry edit +                                                                                                                                                                
240 days using “slmgr -rearm” command after registry edit
 =      360 Days

If you Like this please leave your Feedback..!!
Enjoy..!!

HOW TO MAKE A TROJAN HORSE



Most of you may be curious to know about how to make a Trojan or Virus on your own. Here is an answer for your curiosity. In this post I’ll show you how to make a simple Trojan on your own using C programming language. This Trojan when executed will eat up the hard disk space on the root drive (The drive on which Windows is installed, usually C: Drive) of the computer on which it is run. Also this Trojan works pretty quickly and is capable of eating up approximately 1 GB of hard disk space for every minute it is run. So, I’ll call this as Space Eater Trojan. Since this Trojan is written using a high level programming language it is often undetected by antivirus. The source code for this Trojan is available for download at the end of this post. Let’s see how this Trojan works…
Before I move to explain the features of this Trojan you need to know what exactly is a Trojan horse and how it works. As most of us think a Trojan or a Trojan horse is not a virus. In simple words a Trojan horse is a program that appears to perform a desirable function but in fact performs undisclosed malicious functions that allow unauthorized access to the host machine or create a damage to the computer.

Now lets move to the working of our Trojan
The Trojan horse which I have made appears itself as an antivirus program that scans the computer and removes the threats. But in reality it does nothing but occupy the hard disk space on the root drive by just filling it up with a huge junk file. The rate at which it fills up the hard disk space it too high. As a result the the disk gets filled up to 100% with in minutes of running this Trojan. Once the disk space is full, the Trojan reports that the scan is complete. The victim will not be able to clean up the hard disk space using any cleanup program. This is because the Trojan intelligently creates a huge file in the Windows\System32 folder with the .dll extension. Since the junk file has the .dll extention it is often ignored by disk cleanup softwares. So for the victim, there is now way to recover the hard disk space unless reformatting his drive.

The algorithm of the Trojan is as follows
1. Search for the root drive
2. Navigate to WindowsSystem32 on the root drive
3. Create the file named “spceshot.dll”
4. Start dumping the junk data onto the above file and keep increasing it’s size until the drive is full
5. Once the drive is full, stop the process.
You can  download the Trojan source code  HERE. Please note that I have not included the executabe for security reasons. You need to compile it to obtain the executable.
How to compile, test and remove the damage?

Compilation:
For step-by-step compilation guide, refer my post  How to compile C Programs.
Testing:
To test the Trojan,  just run the SpaceEater.exe file on your computer. It’ll generate a warning message at the beginning. Once you accept it, the Trojan runs and eats up hard disk space.

NOTE: To remove the warning message you’ve to edit the source code and then re-compile it.
How to remove the Damage and free up the space?
To remove the damage and free up the space, just type the following in the “run” dialog box.
%systemroot%\system32

Now search for the file “spceshot.dll“. Just delete it and you’re done. No need to re-format the hard disk.

 NOTE: You can also change the ICON of the virus to make it look like a legitimate program. This method is described in the post:  How to Change the ICON of an EXE file ?

Give Your valueable comments..!!

Enjoy..!!

HOW TO CHANGE THE ICON OF AN EXE FILE



Some times it becomes necessary to change the ICON of an executable (.exe) file so that the exe file get’s a new appearence. Many of the Tools such as TuneUP Winstyler does this job by adjusting the Windows to display a custom icon to the user. But in reality when the file is carried to a different computer, then it shows it’s original ICON itself. This means that inorder to permanantly change the ICON, it is necessary to modify the executable file and embed the ICON inside the file itself. Now when this is done the exe file’s ICON is changed permanantly so that even if you take file to a different computer it show’s a new icon.
For this purpose I have found a nice tool which modifies the exe file and will embed the ICON of your choice into the file itself. ie: The tool changes the exe ICON permanantly.
I’ll give you a step-by-step instruction on how to use this tool to change the icon.
1. Goto www.shelllabs.com and download the trial version of Icon Changer and install it (Works on both XP and Vista).
2. Right-click on the exe file whose ICON is to be changed.
3. Now you will see the option Change Icon. Click on that option.
4. Now the Icon Changer program will open up.
5. Icon changer will search for all the ICONS on your system so that you can select any one of those.
6. Now select the ICON of your choice and click on SET.
7. Now a popup window will appear and ask you to select from either of these two options.
Change embeded icon.
Adjust Windows to display custom icon.
Select the first option (Change embeded icon).
8. You are done. The ICON get’s changed.

Enjoy..!!

HACKING SYSTEMS(ADMIN ACCOUNT HACKING)


Hi friends,I am Back With another awesome Hacking Class...
Today We will Start Learning How To Hack The Systems Practically....So Read On...

TOPICS TO BE COVERED IN HACKING SYSTEMS CLASSES:
Hey Its a Brief Look That How We Will Proceed For hacking Systems!

~ Password cracking
~ Password attacks
~ Identifying various password cracking tools
~ Formulating countermeasures for password cracking
~ Getting privileges
~ Executing applications
~ Keyloggers and Spywares
~ Spywares and keyloggers countermeasures
~ Hiding files
~ Understanding rootkits
~ The use of Steganography
~ Covering tracks

SO GUYS AS THE PATTERN SAYS TODAY WE WILL DISCUSS: CRACKING PASSWORD

CRACKING PASSWORDS
Hey Friends As we all Know Cracking Passwords is not an easy task.. Also the Chances of getting Exact Passwords are 40 out of 100....But I think this Tutorial will really Help you...

FIRST OF ALL LET'S DISCUSS DIFFERENT PASSWORD TYPES:

~ Passwords that contain only letters
Ex: HIJKLMNO
~ Passwords that contain only numbers
Ex: 758904
~ Passwords that contain only special characters
Ex: $@$!()
~ Passwords that contain letters and numbers
Ex: ax1500g
~ Passwords that contain only letters and special characters
Ex: m@roon$
~ Passwords that contain only special characters and numbers
Ex: @$47$
~ Passwords that contain letters, special characters, and numbers
Ex: E1n@8$

Why We Discussed This is Pity Simple .. Its the Order of Difficulty for Cracking Passwords..

DIFFERENT WAYS OF CRACKING THE PASSWORDS:
1. Using Keyloggers
2. Social Engineering i.e Guessing
3. OFFLINE attacks like Brute Force, Dictionary attack,Hybrid Attack
4. Phising

Now Thats All Are Further Things First of All People i.e must know what is admin password of the computer.

SO Today We will Focus on Different Ways Of Hacking Admin Password of any system:

HACKING ADMIN PASSWORDS

Here we will discuss 3 methods to Hack the Password of Admin:
1. Simply accessing Unprotected Administrator Account.
2. Hacking Through Net User Command.
3. Hacking Using the ERD(Emergency Rescue Disk)  Commander.

Now The MeThod 1:

Accessing Unprotected Administrator Account

Steps Involved:
Step1: Start the Computer i.e Turn on the Computer.
Step2: Now wait till the username window appears as shown below...


Step 3: As This Window Appears Press Ctrl+Alt +Delete (2 times).. Now the Windows like shown below appears..


 Step4: Now as shown above Enter the Administrator on the Username box and press enter... Now you will be login in the admin account can easily rest the password...
For Resetting password you can follow two Procedures..
Procedure 1: Goto Start-->Control Panel-->User Accounts.. Now select the account whose password u want to reset.
Procedure 2 : Follow the Next method i.e hacking password through Net User Command.

Note: Hack 1 will only work if Administrator(default) is unsecured i.e User as some other username like above shown figure...

METHOD 2:

HACKING ADMIN ACCOUNT USING NET USER COMMAND
Note: This will work only when user has access of user account or some how he has been allowed  or working in admin account.

Steps Involved:
Step1: Goto the Start and click on Run and Type cmd in it...


Step 2: Now type "net user" in the command prompt to obtain the All accounts on that computer.. as shown in figure..


Step 3: Now Select the account Which u want to Reset the Password...
Suppose that we want to Reset the Password  of Administrator... Now Type "net user Administrator *  " Without quotes... and press Enter. As shown in the Below Figure..





Step 4: Now after that press Enter Twice to rest the password. Now Next time u open that Account .. It will not require any Password..


METHOD 3: (100% working Method on Any System)

Hacking Admin Account Using ERD Commander

First of all Download the ERD commander... Extract the Files and Make a CD...

Download

1. Insert the ERD Commander Boot CD into the drive and restart the system
2. Boot the computer using ERD Commander Boot CD. You may have to set the boot order in the BIOS first.
3. Select your Windows XP installation from the list


4. From the ERD Commander menu (Start menu), click System Tools and click Locksmith


5. Click Next




6. Select the administrator account from the list for which you want to reset the password.



7. Type the new password in both the boxes, click Next and click Finish



8 . Restart The System and take the CD out of the Drive..And Enjoy Admin account..
 Enjoy..!!

HACK OR CHANGE XP START BUTTON NAME


Resource HackerTM is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit Windows executables and resource files (*.res). It incorporates an internal resource script compiler and decompiler and works on Win95, Win98, WinME, WinNT, Win2000 and WinXP operating systems.

ll its just 541Kb in the size..
CLICK HERE TO DOWNLOAD 

First Step:- The first step is to make a backup copy of the file explorer.exe located at C:\Windows\explorer. Place it in a folder somewhere on your hard drive where it will be safe. Start Resource Hacker and open explorer.exe located at C:\Windows\explorer.exe
The category we are going to be using is String Table In Resource Hacker. Expand it by clicking the plus sign then navigate down to and expand string 37 followed by highlighting 1033. If you are using the Classic Layout rather than the XP Layout, use number 38. The right hand pane will display the stringtable as shown in Fig. 02. We’re going to modify item 578, currently showing the word “start” just as it displays on the current Start button.

There is no magic here. Just double click on the word “start” so that it’s highlighted, making sure the quotation marks are not part of the highlight. They need to remain in place, surrounding the new text that you’ll type. Go ahead and type your new entry

Second Step:- Modify the Registry Now that the modified explorer.exe has been created it’s necessary to modify the registry so the file will be recognized when the user logs on to the system. If you don’t know how to access the registry I’m not sure this article is for you, but just in case it’s a temporary memory lapse, go to Start (soon to be something else) Run and type regedit in the Open: field. Navigate to:
HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Windows NT\ CurrentVersion\ Winlogon

the Right pane (Fig. 05), double click the Shell entry to open the Edit String dialog box as shown in Fig. 06. In Value data: line, enter the name that was used to save the modified explorer.exe file. Click OK.

Close Registry Editor and either log off the system and log back in, or reboot the entire system if that’s your preference. If all went as planned you should see your new Start button with the revised text.

Enjoy..!!

HACK FACEBOOK PASSWORD OR ACCOUNTS REMOTELY


Hello friends today i will explain you how to hack the Facebook password or accounts remotely using keylogger. Its a 100% working hack and you can easily hack anyone's Facebook account or password using this hack. In this tutorial i will explain you how to hack Facebook and other passwords of any user using 100% FUD keylogger. The keylogger in this tutorial we will discuss is L33ts keylogger adn its 100% FUD(fully undetectable).

Hacking Facebook account is very easy and just requires not more than 10 minutes of work. Don't worry i will also tell you how to protect your facebook account or passwords from such hacks and hackers. But for this you must know how hackers hack your facebook account. So first i teach you how to hack facebook account remotely and then i will tell how to protect yourself from this.

NOTE: This tutorial is for Educational purposes only i.e. to make you aware how hackers hack your Facebook accounts. Please don't misuse it. I am not responsible for any damage caused by you.

 So guys lets start hacking Facebook account or passwords....

Steps to hack Facebook account using Keylogger:
1. Creating the Keylogger Server to hack Facebook passwords.
2. Extracting the Icon from installer.
3. Bind the keylogger server with any software setup.
4. How to spread your keylogger or send it to your friends to hack their Facebook accounts or passwords.

Step 1. Creating the Keylogger Server
1. Download the keylogger.

Download

2. Extract the file, Now you will get two folders:
a. First one contains Keylogger and Binder
b. Second Contains resource hacker tool.( to extract the icons from installers).

3. Now open the Keylogger. It contains two files one for gmail email and other for password. For this create one test account on Gmail and enter it's details in this.


4. After entering email and password. Set the time interval usually set 3 mins i.e. after how much time you want to receive logs from the user.
5. Now click on send verification mail. This mail is to test that your keylogger is working correctly or not.
6. After you click this you will receive a confirmation mail on test account which will confirm that keylogger is working.
7. Now click on generate to set the mutex (any secret key to make your keylogger FUD) and then click on compile server.
8. Now save the file to desktop or any other location of your choice. Now your server is ready but it can be easily detected.


Step 2.: Extracting the Icon file from any installer(resource hacker)
1. Open the Resource hacker folder and open the reshacker file.
2. Now go to its menu and open any setup file. Suppose we want to attach our keylogger to Ccleaner setup file. So open the Ccleaner setup with resource hacker.
3. Now in menu there is one action button click on it and then click save all resources.



4. Now save all the resources to desktop or any other location of your choice.
5. It consists of two files one is icon file and other is res file . We only need icon file, so you can delete the other file i.e res file.
6. Now we have Icon of installer file(as discussed above Ccleaner setup Icon).


Step 3: Bind the Keylogger server with any software
1. Now Go to keylogger folder and open the Binder.
2. Now Click on + button given below to add files.
3. Now add the keylogger server and the set up of software (i.e. in our case it's Ccleaner setup).
4. Now in menu of Binder, Go to Settings. There select the icon that we have generated in the previous step and set the location of output file as shown in figure.


5. Now again go to File's menu in Binder and click on Bind files.
6. Now your Binded keylogger is ready. Now you have to spread it or send it to the victim that is your friend.


Step4 : How to Spread Keylogger or send it to victim or friend
1. Now you have one Software setup file with keylogger attached with it.(In our case we have Ccleaner setup with keylogger attached with it.
2. Now Spread your keylogger through forums. You might be a member of various forums use them to spread your keylogger in form of software posts. You can use various software's to spread them that users frequently download.
3. Spread it through pendrives or USB hard drives. Suppose a friend asked you for a software give it the software that has keylogger attached with it.
Note: you can also attach keylogger with images also. But that can be detectable by antivirus. So avoid such type of hacking.
So isn't that so easy to hack anyone's Facebook account in just few minutes.

How to protect yourself from these hacks?
Prevention is always better than cure so always follow these steps:
1. Don't use cracked softwares and don't download them from unauthorized websites.
2. Always keep your antivirus and anti-spyware up to date.
3. Always scan the files before transferring them to your USB.
4. Do not allow other users to use your PC i.e password protect it.
Enjoy..!!

FACEBOOK BLASTER PRO 7.1.6 FULL


Hello Friends , Today I am posting the tool "Facebook Blaster Pro 7.1.6 Full" . It is an awesome tool from which you can send mass friend requests on Facebook. Its a great tool for website owners and advertisers as they can send request and messages to thousands of people in a single click. This tool exploits the various functional parts of the Facebook like sending mass friend requests, poke thousands of people in  a single click, send alerts to thousands of people in a single click and so on....

  Facebook Blaster Pro 7.1.6 | 1.79 MB

Facebook has become the hottest thing since MySpace and YouTube. In fact many are migrating over to Facebook because MySpace has become SpamSpace.



250 Million Members
Mass Facebook Amber Alerts
Mass Facebook Friend Requests
Mass Facebook Friend Messages
Mass Facebook Friend Pokes
Mass Facebook Wall Poster
100% CAPTCHA Bypass*

System Requirements: Microsoft.Net Framework 2.0

Home Page - http://www.stealthfriendbomber.com /

Download

 I HOPE YOU ALL WILL LIKE MY POST ! IF YOU LIKE MY POSTS THEN JOIN OUR HACKING GROUP and SHARE OUR LINKS ON TWITTER OR FACEBOOK etc...

Enjoy..!!

TRICK FOR HOW TO HIDE YOUR PROFILE ON FACEBOOK


Are you fed up with everyday unwanted friend request or want to hide your profile from unknown people then you can hide your profile in facebook and google search.Whenever someone type your name or email Id in facebook search it will automatically search into its database and will show link to profile.

Is It really Possible to Hide Profile from facebook  search?

Yes,you can hide your facebook profile from facebook search.Basically facebook provides you with three options as follows:-

1. Everyone can search your profile on facebook
2. Only Your friends and friends of friends can search your profile
3. Only your friends can search your profile
For those who are really frustrated by daily unwanted friends request should select either 2 or 3 option.
Here is the complete step by step tutorial with screenshots on How To Hide Your Profile On Facebook
1. Login into your facebook account.
2. Click on Account on top right side.
3.       Now Click on Privacy and then on View Settings Under Connecting on Facebook heading

 

4. Now you will see a lot of privacy settings and the first one being Search for you on Facebook
5. In front of Search for you on Facebook you can select any one of the three options from the drop-down box as per your need.
6. You can also change your other privacy settings from here.

Enjoy..!!

HACK THE FACEBOOK ACCOUNT PASSWORD WITH KEYLOGGERS


As you must have read at many blogs, it is very easy to hack the facebook accounts with the help of keyloggers. Black hat hackers are using such techniques to spy on Facebook accounts.

All you need to know is the Email Id of the Victim. We’re explaining here how to break its password. There are many software for hacking , phishing, keylogging which are freely downloaded from the Internet to break the Email  or any Account passwords. The one of  the common software used is Emissary Keylogger to hack the facebook password & So we are using it to demonstrate this tutorials.


Step for Hacking Facebook using Keyloggers:

1.    Download the software Emissary keylogger.
Download Here

2.    Make sure you have installed .Net framework. If not you install that.
3.    Extract the files with the help of Winrar or Winzip.
4.    Run the Emissary keylogging software on your PC .
5.    Open the  Emissary keylogging . It will be like the below given figure.



6.The above page has some details given such Gmail Username(This will have you r Gmail accounts id. Where all the passwords are imported from target PC).

Gmail password (you choice of password)

Server Name (give it as server.exe)

Interval (according to you r wish you keep the Timer)

7.    Then the Option part Selection :
Block AV Sites: Blocks for the VirusScanning Websites on target computer
Add to Startup: Adds to Startup via Registry
Antis: Anubis, BitDefender, Kaspersky, Keyscrambler, Malwarebytes, NOD32, Norman, Ollydbg, Outpost, Wireshark

Disable TaskManager: Disable TaskManager on target PC
Disable Regedit: Disable’s  the Regedit on target PC.



8.  Then Download and Execute the Trojan Downloader  on the target PC . (Some antiviruses can report Trojan as malicious)

9.  Once you complete with this. Hit the Built the server keylogger file is created in the current directory.

10. After this created server file should be send to the target PC and make sure that it gets installed. This can be done by applying some tricks such as this file can be send by any song or video on Target PC. One this song or Video is played it get installed in that target PC.

11. Once this file is  runs on the target PC it send all stored password to the Gmail account which is mentioned.



12.     The User will such message in his Inbox of his Account. It consist of the victim’s Email-Id and stored password.

13.    Now with this you can Access the target persons Account without knowing the person.

Note : This article is for educational purpose only for ethical hacking students. Please note that hacking anyone’s account is violation of Facebook’s Terms & Conditions. Also if you break in to anyone’s private account it is considered as a crime. We will be not responsible for any misuse of this tutorial.

Enjoy..!!

HOW TO TRACE MOBILE NUMBERS


With the rapid growth of mobie phone usage in recent years, we have often observed that the mobile phone has become a part of many illegal and criminal activities. So in most cases, tracing the mobile number becomes a vital part of the investigation process. Also sometimes we just want to trace a mobile number for reasons like annoying prank calls, blackmails, unknown number in a missed call list or similar.

Even though it is not possible to trace the number back to the caller, it is possible to trace it to the location of the caller and also find the network operator. Just have a look at this page on tracing Indian mobile numbers from Wikipedia. Using the information provided on this page, it is possible to certainly trace any mobile number from India and find out the location (state/city) and network operator (mobile operator) of the caller. All you need for this is only the first 4-digit of the mobile number. In this Wiki page you will find all the mobile number series listed in a nice tabular column where they are categorized based on mobile operator and the zone (state/city). This Wiki page is updated regularly so as to provide up-to-date information on newly added mobile number series and operators. I have used this page many a time and have never been disappointed.
If you would like to use a simpler interface where in you can just enter the target mobile number and trace the desired details, you can try this link from Numbering Plans. Using this link, you can trace any number in the world.
By using the information in this article, you can only know “where” the call is from and not “who” the caller is. Only the mobile operator is able to tell you ”who” the caller is. So if you’re in an emergency and need to find out the actual person behind the call, I would recommend that you file a complaint and take the help of police. I hope this information has helped you!

Enjoy..!!

HOW TO SPOOF CALLER ID – CALLER ID SPOOFING


Caller ID spoofing is the act of making the telephone network to display any desired (Fake) number on the recipient’s Caller ID display unit instead of the original number. The Caller ID spoofing can make a call appear to have come from any phone number that the caller wishes.


    Have you ever wondered how to perform Caller ID spoofing? Read on to know more information on how to spoof Caller ID.

Unlike what most people think, an incoming call may not be from the number that is displayed on the Caller ID display unit. Because of the high trust that the people have in the Caller ID system, it is possible for the caller to easily fool them and make them believe that the number displayed on the Caller ID display is real. This is all possible through Caller ID spoofing.
How to Spoof Caller ID

You can easily spoof any Caller ID using services like SpoofCard. In order to use the spoofcard service, you need to pay in advance and obtain a PIN (Personal Identification Number) which grants access to make a call using the Caller ID spoofing service. Once you have purchased the service, you will be given access to login to your SpoofCard account. To begin with, you need to call the number given by SpoofCard and enter the PIN. Now you will be given access to enter the number you wish to call and the number you wish to appear as the Caller ID.
Once you select the options and initiate the calling process, the call is bridged and the person on the other end receives your call. The receiver would normally assume that the call was coming from a different phone number ie: the spoofed number chosen by you - thus tricking the receiver into thinking that the call was coming from a different individual or organization than the caller’s. In this way, it becomes just a cakewalk to spoof Caller ID and trick the receiver on the other end. Thus, you neither need to be a computer expert nor have any technical knowledge to spoof caller ID. For more information on SpoofCard service visit the following link.
SpoofCard - Caller ID Spoofing Service
How Caller ID Spoofing works?

Caller ID spoofing is done through various methods and using different technologies. The most commonly used technologies to spoof Caller ID is VOIP (Voice Over IP) and PRI (Primary Rate Interface) lines.
Today most VOIP systems provide an option for it’s users to enter whatever number they want in the calling party field and this number is sent out when they make a call. Hence it is easily possible for any user to spoof Caller ID provided they have a VOIP system and know how to properly configure it to spoof the Caller ID. However sites like SpoofCard provide an easy and cheap spoofing services for those who aren’t using VOIP systems that they can configure themselves.
Caller ID spoofing is possible and being performed right from the days Called ID system was introduced. However most people are unaware of the fact that it is possible to spoof  Caller ID and make any number to be displayed on the receiver’s end. In the past, Caller ID spoofing service was mostly used by telemarketers, collection agencies, law-enforcement officials, and private investigators. But today, it is available to any Internet user who wish to spoof caller ID.

Enjoy..!!

FREE DOWNLOAD ANTI-THEFT SOFTWARE FOR MOBILE PHONES


Majority of us uses smartphones for storing our personal as well as some other confidential and finanical information.And a loss/theft of a mobile phone is not only loss of money but a loss of private and confidential information.We cannot gurantee that our mobile phone will never be  lost or stolen but we can make sure that nobody can access our data.This all can be done remotely by just sending a message.
This Mobile Phone software can be used on any of the following platforms
1.Symbian Platform
2.Windows Platform
3.Android Platform
With the help of this mobile phone software you can
1.Remotely lock your phone by sending sms
2.Remotely format/wipe your phone by sending sms
3.You will get the location and information of the new sim inserted in the phone.
So it can help you recover your mobile phone which has been stolen or lost accidently.

You can download this anti theft mobile phone software from the linkgiven at bottom of this post.
The name of the software is F-secure anti theft system and is developed by a leading company in the field of security.
antitheft1 Free Download Anti theft Software For Mobile Phones

In order to lock,wipe or locate your mobile phone you need to send the message in the following format
fsecuresmsdetails Free Download Anti theft Software For Mobile Phones
Click here to download F-secure anti theft software

Enjoy..!! 

HOW TO HACK GMAIL PASSWORD OR ACCOUNT


Most of us thinks that phishing is very common technique and anyone can detect it. But doing it in smart Ways means its 100% undetectable and victim has to do it for must. Also why I haven't explained this with earlier post ie How to hack an Email Account because this Hack is specific for specific website means you need specific phisher for each website and also you have to take care about creating your account on web hosting accordingly. So guys If you Want to Learn How to Hack Gmail Account or Password then tighten your belts and get ready for awesome hacking experience..





NOTE: This is for Educational Purpose Only. We are not responsible for any damage done by You.
Things That you Need for Hacking Gmail Account Password:
1. Gmail Phisher
2. Free Web hosting  Site
3. Little bit of manual Work :p

Introduction to Phishing
If you know little bit of Hacking then Its must for you know About Phishing i.e What is Phishing and how it works and most important How you can protect yourself from getting into the Trap. I will try to explain all of these in my article.
First of all What are Phish pages and what is phishing?? Phish pages are basically the fake pages or virtual pages that looks similar to the original website Page. The only difference is the batch program running in the background i.e Original Webpage sends requests to Gmail server while Phish Page sends request to hacker's php server. Now Phishing is a password hacking technique commonly used by hackers using phish pages that looks similar to original web page. The only difference is the URL in the address bar so Guys One Important Tip for you all always check the Address bar while going to any website .
Now What is Smart Phishing, Normal phishing page sends the password to hacker but it doesn't redirects the page to original website but smart phishing does. Means victim can never know what really happened and his account is got hacked. He will only think that he has entered the wrong password as in second attempt the web page is original and he will be able to login and the most fantastic thing is that the original redirected page has username already entered in it that makes it even smarter.
Now lets come to how it works?? When a user types a Username Password in the the text box,The info is sent to "login.php" which acts as a password logger and redirects the page to "LoginFrame2.htm" which shows "There has been a temporary error Please Try Again" in it . So when the person clicks on try again it redirects to the actual URL so that the victim does not know that your site is a fake site and gets his gmail.com password hacked.

 HACKING GMAIL ACCOUNT STEPWISE:

1. First of all download the Gmail Phisher.

              Download

2. Extract the rar file now you will get three files as given below:
      gmail.html
      log.txt
      mail.php
3. Upload all the Three files to any of the free Web hosting server. Remember while creating the  account on these servers try the username as nearer as possible to the original URL like mail.gmaile or maile.gmall etc.. As its the most crucial step. Some Free Web hosting servers are given below you can also find few more for yourself.
www.yourfreehosting.net
www.esmartstart.com
www.110mb.com
www.drivehq.com
www.t35.com
4. Once you have uploaded all the three files to web hosting server now you have to send these to your victim. This is the most important step regarding smart phishing technique.
Most People use same password for orkut and gmail and here is the main hack lies. What you have to do you have to send the HTML email to the victim which looks similar to the Orkut scrap to his email you can easily do this using simple editing to the existing mail. Just you have to change the link with your phish link and content according to the person likings so that he will surely come inside the trap.
Another technique is that you can send him a request to join a particular community in the format orkut does.
And Last but the most important one Send him mail from Gmail Admin such that "We have seen illegal activity from your account and you need to verify your account and your account is temporarily disabled after this login. To unlock your account Verify your Email and in that link put your Phish link. Now Guys you all will came to know How it works. If you want to Protect yourself its must that you should know what techniques a Hacker can use to hack your Gmail Account.

5. Now After sending phisher to victim, once the user logs in to his Gmail account using your Phisher, his user ID and password are ours..And these are stored in log.txt What you have to do is just refresh your Web hosting account files.





6. The Log.txt file will contain the passwords and look like this:

                                                     
Thats all Now you have hacked the password of victim. I hope you all have Liked It.

How to Protect Your Gmail Account From Phisher??


1. Always check the URL in the address bar before entering username and password.
2. Never follow any link from your email and any website until u have confirmed the Address bar URL.
3. Never Follow spam mails and "Win lottery or Cash" mails.
Enjoy..!!

How to Protect Your Gmail Account From Phisher??


1. Always check the URL in the address bar before entering username and password.
2. Never follow any link from your email and any website until u have confirmed the Address bar URL.
3. Never Follow spam mails and "Win lottery or Cash" mails.
Enjoy..!!

How to save/download video from youtube ?


 Why you should download/save videos from youtube :
You found an interesting video from youtube and you want to save/download it to your computer and later share it with your friend or keep it as a collection. However, by default Youtube doesn't allow users to save/download the videos. It only allow user to send a hyperlink to the friends and invite them to go to youtube website to view the videos.
It will become a problem because these video may gone forever due to copyright infringement issues, why not save/download the video before it's too late ? 

 
For Macintosh users, please click here. For PC users, Please follow below instruction.

Steps to save/download the video from youtube
 For Internet Explorer (PC) users
1) First of all, to make your job easier, you are advised to Get a toolbar for faster access to youtube.com.
2) Click your favourite video clip, you can see the URL in your browser becomes something like this :
3) highlight the URL (like above) and right click the mouse and select "copy"
4) Paste the URL at our download page
5) When the download link shows, You should right-click -> "Save Target As" OR copy and paste the link into your download manager. Note: You must change the file extension to .flv
6) The .flv file is not a common multimedia file, you need a software called FLV player to play it. Click here to get Free FLV Player
7) Install the FLV player into your computer.
8) Select the video clip that you downloaded and play
9) If you want to convert the FLV video and play it in IPod, PSP, mobile phone(3GP format), then you need to downloadFLV Converter

Thursday 8 December 2011

How to type in Hindi in Gtalk or any other Messenger


If you want to freak out your nerd friend by typing in Hindi in your favorite messenger, than Google’s Input Method or Google IME can help you. Just Download and Install Google IME fromhere
Not only Hindi you can choose any language you want.
This will install a Google Hindi Input Installer
Once the installer has downloaded required file, installer begins
Now you may see Language Bar at your Taskbar

How to Hack Facebook Chat


Here is step by step tutorial that explains how to hack facebook chat application . Using this hack you’ll be able to chat and browse other pages.
1) Log in to your facebook account
2) Type http://www.facebook.com/presence/popout.php into the address bar
3) Bookmark this page , you can give any name , in this example i give chat
4) Right click on saved bookmark and go to Properties
5)Check load this bookmark in the sidebar and click on Save Changes
6) Launch saved bookmark . Now you can chat and browse other pages at the same time.

How to Share Files


Sharing is a human instinct. The moment we something good, we like to share it others. One of the easiest modes of sharing is through email. However, emailing does not allow you to send huge files to the recipients. If you are on a home or office network, you can share files easily using the networking feature of Windows but this technique want let you share huge files over the internet.
There are some amazing file sharing applications and online tools that let you share big files easily:

Windows Live SkyDrive

It provides you with an online storage space of 25GB that can be used for saving all kinds of files such as documents and media files. Since the online drive is protected by password, you can control who can access your files. A cool feature of Windows Live SkyDrive is that even lets you create, view and edit documents on MS Office.

Dropbox

Dropbox is an application that lets you synchronize your files on the internet. It works with variousoperating systems like Mac, Windows and Linux. It provides to 2GB online space for storing your files for free and for paid customers 100GB of space is provided. All the files are automatically synchronized when changes are detected. You can share files and let several people access them simultaneously. You can access your documents from anywhere through the web. You can make use of the free mobile device access app on devices like iPhone, iPad, BlackBerry and Android.

Pando

Pando is a simple application that lets you send files of up to 1GB through any email. It also allows you to share photos, videos and documents through its dedicated instant messenger. After installing the app, you need to select the files and folders that you would like to share and immediately a copy of the files you want to share starts getting stored on the secure servers of Pando. The recipient will receive a email with a .pando attachment which when opened by the recipeient will allow him to download it from the files from the Pando server.

FilesOverMiles

The moment you open the site, you will see the Browse button which let you browse the huge files you would like to send other users P2P through your internet browser. You are not required to signup to use it. You can share size files of unlimited size. There are no servers in between you and your recipient that will slow down the process. You will also be able to fully control whodownloads your shared file.

YouSendIt

YouSendIt provides you with a simple user interface to share your files. All you need to do is open their site and enter the email address of the recipient and yours and then browse for the file you want to send and then click on the Send button. The recipient will receive an email with a link to the shared file. Free account users can send files up to 100MB size.