on Friday 14 September 2012
HOW TO INSTALL WINDOWS XP IN 15 MINUTES....

Install window in 10-15 minutes when all files r copied,ur system restarts and after rebooting u get a screen some thing like this it will takes 40 mints to complete instalation" -press shift+f10 key -cmd will open -enter tskmgr in cmd -tskmgr will open click process tab -right click setup.exe -set periority -set high or above or normal And ok see the magic
Here is the trick to open multiple yahoo... 
Yahoo Messenger trick-How to open Multiple Yahoo Messenger???
1. Go to start > Run > Type regedit > Press Enter
2. Click on the plus sign near the folder HKEY_CURRENT_USER
3. Click on the plus sign near the folder Software
4. Click on the plus sign near the folder Yahoo
5. Click on the plus sign near the folder Pager
6. Right Click on the folder name Te
st > New > DWORD Value
7. Right side you will get a file named New Value #1
8. Right Click on the file New Value #1 and Rename it as Plural and press enter
9. Double Click on the file Plural
10. You will get a windown named Edit DWORD Value
11. Type 1 inside 'Select the Value data' and press enter
12. Close the registery editor window
13. Now you can launch multiple windows and use different ID's.
on Thursday 13 September 2012

INCREASE SPEED OF HARD DRIVE


It is a common observation that after sometime our computer slows down due to low performance of hard drive. This problems happens due to poor or low speed of hard disk. Poor speed mean the low performance or low speed of readind/writing head of hard drive.
This problem can be solved by increasing the hard disk speed.

Follow these steps to solve your problem:

1 Click Start menu and Select RUN.

2 Now type SYSEDIT.EXE in run and press Enter key.

3  System Configuration Editor will appear. Here you can see multiple windows but you will select             

    SYSTEM.INI


4 This window contains a line [386enh].


5 Now after this line type [irq14=4096].


6 Now close this window and save it.


7 Restart your sytem.


And you will surely feel better performance of your system.

Hope you will Enjoy............

on Sunday 9 September 2012

Send SMS from Facebook:

Yes you are right now you can send sms from facebook.There are no country restrictions.You can send sms to any country.The message sending is instant and takes only few seconds to reach the destination.All this is possible with a cool facebook application.
Send+sms+from+facebook
  • Select your country.
  • Then in the next line enter the mobile number to which you want to send sms.
  • After that enter your message that you want to deliver.
Limitations:
  • You can send only sms upto 100 characters long.
  • You can only send 4 SMS per day.
  • Dont do any illegal things with this service as it will first display your name at the beginning of the message.

Watch Streaming TV Live on Facebook:

There is a Facebook Application that provides free streaming live TV channels on Facebook.You can watch a lot of International Channels using this Application.I am able to watch live channels without buffering on my 2G connection.This application is totally at free of cost.2012 Olympics are also broadcasted on this channel.
Application Used:http://apps.facebook.com/tvdream-app/
on Saturday 8 September 2012

BackTrack is a Linux distribution that is based on Ubuntu, designed for hackers and/or security professionals, and loaded with the best Free Software and Open Source penetration testing applications available.
The latest edition is BackTrack 5 R2 (the “R” is for Revolution), and the most recent article about it published on this website, before the publication of this one, is Install BackTrack 5 Revolution 2 on external hard drive.
In this article, the steps required to dual-boot the KDE edition with Windows 7 (there is also a GNOME edition), are presented. To begin, download an installation image from here. Burn it to a DVD, then place the DVD in your computer’s optical drive and reboot. The system will boot into a console and you will see a prompt just like the one in the image below. To boot into a Live KDE desktop, type startx and press the Enter key on your keyboard.
BackTrack 5 R2 Startx
Once in the Live desktop, click on the Install BackTrack icon on the desktop. And when the installer launches, click through the first few steps until you get to the one shown below, It is the fourth of eight steps of the installation process. Notice that you have four disk partitioning options. How you want to set up the dual-boot system will determine which one you select.
Since the objective is to set up a dual-boot system, you obviously do not want to choose the second option (Erase and use entire disk). Select the first option if all the space on the disk is taken up by Windows and you want the installer to shrink Windows and install BackTrack. Select option 3 (Use the largest continuous free space) only if there is unpartitioned space on the target disk and you want the installer to auto-partition the space. Use the fourth option (Specify partitions manually (advanced)) if you want to create a custom set of partitions. This assumes that you have some knowledge of disk partitioning in Linux. If you do not, and want to go this route, you might want to read guide to disks and disk partitions in Linux and tips for dual-booting Windows and Linux.
Just to show how this can be done manually, the last option is selected for this tutorial.
BackTrack 5 R2 Disk Partitioning Options
And it just so happens that the target disk has some unpartitioned space. So the next step is to select it and click the Addbutton. By default, the BackTrack 5 installer creates just two partitions – one for the root partition, and the other for Swap. For a distribution of this sort, that is likely all you need, unless you want to add an NTFS partition at the end for whatever reason you can think of. For this tutorial, just two partitions will be created.
BackTrack 5 R2 Advanced Partitioning Tool
This is the partition setup window. Since there are two existing partitions (the Windows 7 partitions), the installer will attempt to create the BackTrack partitions as logical partitions, which is just fine. BackTrack, like any Linux distribution, can boot from a logical or primary partition. If you are confused about “primary” and “logical,” take a few minutes to read guide to disks and disk partitions in Linux.
What you need to do at this step, is specify the amount of disk space you want to use for BackTrack 5, then select the file system from the “Use as” dropdown menu (the default is ext4). Finally, select the mount point from the “Mount point” dropdown menu.
BackTrack 5 R2 Create Partition
This is what the same step looks like after the right values have been specified. Click OK to return to the main window.
BackTrack 5 R2 Create Root Partition
For the next partition, which should be for Swap, select “swap area” from the “Use as” menu and specify the amount of disk space you want. OK.
BackTrack 5 R2 Create Swap Partition
Back to the main window, click Forward to move to the next step.
BackTrack 5 R2 Create Partition Cmpleted
On the next step, shown here, the installer gives a summary of what it will do, based on the selections you made. And this is also where you specify where you want the installer to install GRUB, the boot loader. By default, GRUB, the GRandUnified Bootloader, is installed in the Master Boot Record (MBR). In setting up a dual-boot system with Windows, installing it there will overwrite the Windows boot loader, which could cause major headaches for you when you reinstall or upgrade Windows, or install certain anti-virus programs. The recommended option is to install GRUB in the root partition of BackTrack, which in this case, is /dev/sda5. So, to change where GRUB should be installed, click Advanced.
BackTrack 5 R2 Install Summary
That should land you here. You can see that /dev/sda is the “Device for boot loader installation.” That is just another way of saying that GRUB will be installed in the MBR.
BackTrack 5 R2 Install GRUB MBR
For this tutorial, you want to change it to /dev/sda5OK.
BackTrack 5 R2 Install GRUB Root Partition
Back to the installer summary window, click Install to continue with the rest of the installation.
BackTrack 5 R2 Install
After installation has completed successfully, reboot the computer. It will boot into Windows, which is expected. The next task is to add an entry for BackTrack 5 to Windows 7′s boot menu. To do that, you need another application. The easiest to use that I have found is a free-for-personal-use software from NeoSmart Technologies called EasyBCD. You may download it from here. After download, install it in the same way that you would install any other Windows application.
After installation, launch it. EasyBCD’s main window is shown below. To add an entry for BackTrack 5, click Add New Entry.
Windows Boot Menu EasyBCD
Now, you are here. Click on the Linux/BSD tab. Select GRUB 2 from the “Type” dropdown menu, then modify the “Name” field to reflect the name of the distribution. Click on the Add Entry button, then on the Edit Boot Menu tab to see the result. GRUB 2 is the version of GRUB used by BackTrack 5.
BackTrack 5 R2 Add Windows Boot Menu EasyBCD
This is what the result should be. Exit EasyBCD, then restart the computer.
BackTrack 5 R2 Windows Boot Menu EasyBCD
You should now see a boot menu that looks just like this one. Boot into both operating systems one after the other to verify that everything is alright. Happy hacking.
Windows 7 Dual-Boot BackTrack 5 Boot Menu

You can install backtrack 5 on your system in many ways. You can install it on your system as primary OS. You can also install it as virtual machine on your windows and you can also install it as dual with some other operating system as windows.
The best way as a learner is to use backtrack as a virtual machine on your system. In this way you can use it easily with your windows.


In this tutorial i will show you how to setup backtrack as a virtual machine on your system.


First of all download the backtrack5 from the website
http://www.backtrack-linux.org/downloads/


Then download VMware workstation
http://downloads.vmware.com/


Install VMware workstation on your system and create a new Virtual machine.


select custom (advanced)


Choose the Virtual Machine Hardware Compatibility.
Just click on Next for defaults.
Now select the installer disk image and browse the backtrack image.


Now it will ask the guest operating system. Select Linux, then choose Other Linux 2.6.x kernel as the version.
Give a name to your virtual machine 
In memroy config, set the memory for your virtual machine. i will recommend 512 MB.
In network type choose NAT
Then Select SCSI adapter type and Choose LSI Logic
Set Maximum disk size.
I recommend you to select 10GB or above
Choose Store virutal disk as a single file.
Specify disk file and Just click next.



Now backtrack should be loading and booting


After loading type startex to go to GUI mode.


Now run install backtrack.

Hack website using SQL map | automatic SQL injection tool
SQL map v.0.9 Released


Today i am going to write a sql injection tool. It's V 0.9 is just released. There are many changes in this tool from it's previous version. Sql injection is one of the top web application vulnerabilities. It's very important to check a website against this vulnerability.  


sqlmap is an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a kick-ass detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

Download Here:
Download SQL FILES

HOW TO HACK WIFI OR WIRELESS PASSWORD


Hello Friends, today i will explain you how to crack Wifi or wireless password in just 10 to 15 minutes. In my previous articles i have explained the different wireless scanning tools and scanning wireless networks using NetStumbler. Today i will explain How to Hack or Crack Wifi Password. Today's hack will be based on cracking the WEP encryption password. So guys tighten your belts for new hack and lets start hack wifi. I have also included the video at bottom of the post. So guys read on and watch ....

STEPS TO HACK WIFI OR WIRELESS PASSWORD

1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here: http://http://www.backtrack-linux.org/downloads/

2. SCAN TO GET THE VICTIM
Get the victim to attack that is whose password you want to hack or crack.
Now Enter the Backtrack Linux CD into your CD drive and start it. Once its started click on the black box in the lower left corner to load up a "KONSOLE" . Now you should start your Wifi card. To do it so type 

airmon-ng
You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card. Now type

airmon-ng stop ath0

then type:
ifconfig wifi0 down

then type:
macchanger --mac 00:11:22:33:44:55 wifi0

then type:
airmon-ng start wifi0

The above steps i have explained is to spoof yourself from being traced. In above step we are spoofing our MAC address, this will keep us undiscovered.
Now type:
airodump-ng ath0

 Now you will see a list of wireless networks in the Konsole. Some will have a better signal than others and its always a good idea to pick one that has a best signal strength otherwise it will take huge time to crack or hack the password or you may not be able to crack it at all.
Once you see the networks list, now select the network you want to hack. To freeze the airodump screen HOLD the CNTRL key and Press C.
:
3. SELECTING NETWORK FOR HACKING 
Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.

Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --

00:23:69:bb:2d:of
The Channel number will be under a heading that says "CH".

Now in the same KONSOLE window type:
airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0

The file name can be whatever you want. This file is the place where airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "Ben" because I can always remember it. Its simply because i love ben10....hhahahahaha 

Note: If you want to crack more than one network in the same session, you must have different file names for each one or it won't work. I usually name them as ben1, ben2 etc.
Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in general terms all this means is "packets of info that contain characters of the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password. More difficult is password more packets you will need to crack it.

4. Cracking the WEP password
Now leave this Konsole window up and running and open up a 2nd Konsole window.
In this window type:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

This will send some commands to the router that basically it is to associate your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)" 
If this happens, then good! You are almost there.

Now type:
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. 
Now type:
aircrack-ng -b (bssid) (filename)-01.cap

Remember the file name you made up earlier? Mine was "Ben". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." 
DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
se:cr:et
This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
0F:KW:94:27:VF

Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.
I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network.
guys hope ua like it.. :)  THANKYOU