Change windows logon sound

Sudhanshu 3:57 AM |

Here is the way to change windows login sound
1. goto control panel
2. sounds and audio devices....
3. select sound tab from that dialogue box...
4. now select windows logon from program events and browse to set ur desire sound (the file should be in wav
    format only)



Enjoy !
Read More

Crack, Unlock or Recover MS Office Password !

Sudhanshu 3:45 AM | ,



Office Password Unlocker v4.0.1.6 | 2.98 MB
Office Password Unlocker is professional password recovery program to recover passwords for Office documents!

The Office password recovery program recovers password for Microsoft Word, Excel, Access and PowerPoint with matchless speed that almost doubles that of others. It helps to shoot the lost Office password problems both at home and in Office, making you always at ease!

Features:
• Recover passwords for Microsoft Word, Excel, Access and PowerPoint
• Recover both Password to Open and Password to Modify
• Support Office of all versions from 97 to 2007
• Support both multiple processors and multiple cores
• Fast in recovering b passwords
• 3 attacks available: brute-force attack, dictionary attack and brute-force with mask attack
• Able to customize a password mask to minimize the recovery time if any part of the password is known
• Allowed to create a dictionary for the program to base on
• Save the recovery process and resumes if accidentally stopped
• Multiple processors and cores are supported
• Allowed to set the CPU priority for better performance
• Shutdown computer a




Enjoy !
Read More

Hack websites and damage to a web application

Sudhanshu 2:35 AM | ,



Version 0.4.3
Works with  Firefox: 2.0.0.8 – 3.6a1pre
Cross-Site Scripting (XSS) is a common flaw found in todays web applications. XSS flaws can cause serious damage to a web application. Detecting XSS vulnerabilities early in the development process will help protect a web application from unnecessary flaws. XSS-Me is the Exploit-Me tool used to test for reflected XSS vulnerabilities.

XSS-Me is the Exploit-Me tool used to test for reflected Cross-Site Scripting (XSS). It does NOT currently test for stored XSS.rnrnThe tool works by submitting your HTML forms and substituting the form value with strings that are representative of an XSS attack.rnrnIf the resulting HTML page sets a specific JavaScript value (document.vulnerable=true) then the tool marks the page as vulnerable to the given XSS string.rnrnThe tool does not attempting to compromise the security of the given system. It looks for possible entry points for an attack against the system. There is no port scanning, packet sniffing, password hacking or firewall attacks done by the tool.rnrnYou can think of the work done by the tool as the same as the QA testers for the site manually entering all of these strings into the form fields.

Enjoy !
Read More

Hack Facebook Account

Sudhanshu 2:24 AM |


Hack Facebook Account

I personally interested in Facebook hack to reveal my few fellow guys,I looked for various Facebook methods taken on web about hacking Facebook here i am going to share  my experience of search for Facebook account hack. I am going to expose whole my search on that topic  and I don’t want people to ask this to me again and again.  My goal is to explain the whole process of  how to hack facebook account Username and Password

DIFFERENT WAYS TO HACK FACEBOOK ACCOUNT

Facebook account can be hack from one of following ways.
  1. Facebook Phishing
  2. By use of Key logger
  3. Facebook Account hack with get control on Primary email address

Facebook Phishing Attack :

This is one of the most popular methods to hack Facebook account online.also it is the one of the best popular and favorite method for Facebook hackers. Phishing not only allows you to hack Facebook but also can be used to hack any email account. You have to only get the trick used to make a phisher, which i think is very easy. Phishing is one of the easiest methods to foll someone and get Facebook account password. I mention the process for educational purpose only.I will go explaing in details on my next article on  How to hack Facebook password.

Use Key logger to hack  Facebook passwords

Installing key-logger on victims machine and later read key logs to gain access to hack  facebook account for free. To Install keylogger, you should have a physical access to  victim’s computer.in case, you don’t have , then you can install key-logger remotely.
What a key-logger does is it stores the keystrokes into a text log file and then these  logs can be used to  get required Facebook password and you can  hack Facebook Account.

Get access to Primary email address to hack someone’s Facebook account

let say,if you want to gain access  to someones account, i think hacking victims email address(Primary email address of Facebook) is easier than hacking of facebook. Most of the users uses 1 gmail or yahoo account email address as as primary email address. A genius hacker can easily gain over victims’ gmail account or yahoo email account.
After gaining control over primary email address of facebook, you simply use the  “Forgot password” facility that will ask Facebook to send password reset email to your primary email address- which is already hacked.
Thus, your Facebook account password will be reset and to hack Facebook account you already have another alternative as well !!!

YOU MUST KNOW : ABOUT TO HACK A FACEBOOK ACCOUNT DETAILS

From my goggling and research, I found above three methods for gaining access of Facebook account information as the best and working.If you know, any others alternative  ways to hack facebook account passwords, please do share your suggestions to get better awareness about facebook secuiry .
Read More

Download Award keylogger

Sudhanshu 2:14 AM | ,



Award Keylogger is fast, invisible and easy-to-use surveillance tool that allows you to find out what other users do on your computer in your absence. It records every keystroke to a log file. The log file can be sent secretly with email or FTP to a specified receiver. Award Keylogger can also detection specified keywords and take a screenshot whenever one is typed, displaying findings in a tidy log viewer. It causes no suspicious slowdowns and takes very few system resources. all this is happening in full stealth mode so the person you are monitoring will never be aware of it.

Main Features:

New! Run keylogger as a Windows service
Easy-to-use, even for beginners 
Absolutely invisible/stealth mode
Logs accounts and passwords typed in the every application, (Only Award Keylogger Pro can record passwords in IE7/8/9)
Logs message typed in all instant messengers
Visual surveillance, support screenshots view 
Slide show for screenshots 
Captures the contents behind the asterisks 
Captures mouse clicks 
Logs websites visited (Award Keylogger Pro only)
Captures AOL/AIM/Yahoo/ICQ chats 
Keyword Detection and Notification 
Records contents of password protected web pages, including Web Mail messages 
Logs Windows Clipboard 
Sends log by e-mail 
Uploads ALL logs into the separate folders by FTP 
Invisible for the firewall program 
Invisible in the Windows startup list 
Monitors all users of the PC 
User friendly HTML file format for emailed logs 
Invisible in Windows NT/2000/XP Task Manager and Windows 9.x/Me Task List 
Records Windows 9.x/Me/2000/XP/VISTA logon passwords  
Intercepts DOS-box and Java-chat keystrokes 
Supports international keyboards 
External log viewer 
Supports printing of the log 
Optimized for Windows XP 
Exports log to HTML 




Enjoy !
Read More

AthTek NetWalk – Network Monitoring, Packet Sniffing & Analysis

Sudhanshu 2:11 AM | ,



AthTek NetWalk Personal Edition is a robust application to help in the administration of all kinds of networks. It is particularly useful for new network administrators who wish to gain in depth knowledge about network infrastructure and management. AthTek NetWalk contains graphical representations of the network with the use of advanced packet sniffing, to help project the network state in statistical and graphical format.

After installation, you will be prompted to select a network adapter to view stats from. You can also enable capturing packets in promiscuous mode by checking the relevant checkbox. Chose an adapter and hit Ok.


This will represent the overview of the network stats in a graphical user interface. This includes a monitoring dashboard, top MAC hosts pie chart, top IP hosts chart, and layered summary of application, net/transport and physical layers.

You can either click on any of the categories of the layered summary of application, net/transport and physical layers or select the Layered View option from the top left corner of the main interface (below the Overview tab below Monitoring). The layered view can be utilized to view information regarding DNS name resolution, HTTP – World Wide Web, QQ – Technet IM, ICMP Analysis, MAC hosts, VLAN, SMTP, Telnet and much more.


You can also chose the Events option below layered View to analyze network integrity and see a map of the network via the Matrix Map option (below Events).


To see a graphical representation of the network state click on the Graphs tab (below Matrix Map). From here, you can view current utilization, application layer protocol packets, ping requests and replies, TCP vs UDP, ARP requests and replies, broadcast vs multicast total, DNS (successful and failed queries), packet 

AthTek NetWalk is a comprehensive network infrastructure analysis tool which helps in managing, maintaining and troubleshooting all kinds of networks. It works on Windows XP, Windows Vista, Windows 7 and Windows Server 2008.


Enjoy !


Read More

How to Trace the location with Ip address

Sudhanshu 2:07 AM | ,


Do you want to know where your Internet visitors are coming from? Which country? Which state? Which city? Which ISP? Which domain name? Which connection type? Which ZIP code?


IP2Location™ is a geo IP solution to help you to identify visitor's geographical location, i.e. country, region, city, latitude, longitude, ZIP code, time zone, connection speed, ISP and domain name, IDD country code, area code, weather station code and name using a proprietary IP address lookup database and technology without invading the Internet user's privacy.

Just go to http://www.ip2location.com/?rid=939 and enter the IP address that you want to trace in the dialog box and click on “Find Location”‘. With just a click of a button you can find the following information for any given IP address.





1. Country in which the IP is located
2. Region
3. City
4. Latitude/Longitude
5. Zip Code
6. Time Zone
7. Name of the ISP
8. Internet Speed
9. Weather Station
10. Area Code and
11. Domain name associated with the IP address.
A sample snapshot of the results from ip2location.com is given below


Read More

Automatic SQL Injection Tool – SQLMAP

Sudhanshu 4:19 AM | , ,




Sqlmap is an open source command-line automatic SQL injection tool and its goal is to detect and take advantage of SQL injection vulnerabilities in web applications. Once it detects one or more SQL injections on the target host, the user can choose among a variety of options to perform an extensive back-end database management system fingerprint, retrieve DBMS session user and database, enumerate users, password hashes, privileges, databases, dump entire or user’s specified DBMS tables/columns, run his own SQL statement, read or write either text or binary files on the file system, execute arbitrary commands on the operating system, establish an out-of-band stateful connection between the attacker box and the database server via Metasploit payload stager, database stored procedure buffer overflow exploitation or SMB relay attack and more.Enthusiastics can experiment with its opotions and pwn many of the servers around, or can test their skills to secure their servers..but remember, SQL map is a tool,its might help you to find and apply vulnerabilities and injections, but in the end, you really must have a good knowledge of SQL some real pwning out there..



You Can download sqlmap 0.7 here:
Windows Portable: sqlmap-0.7_exe.zip


Enjoy !
Read More

Protect your system from USB Autorun viruses !

Sudhanshu 6:11 AM | , ,


Autorun Virus Remover can detect and clean hundreds of usb/autorun viruses and it will block viruses and trojans trying to attack when USB device is inserted. Autorun Virus Remover provides 100% protection against any malicious programs trying to attack via USB storage(USB drive?USB stick?pen drive?flash drive?flash card?secure digital card?removable storage?portable storage?ipod?media player).



Compare Autorun Virus Remover with other antivirus solutions, you will find out its highlights: Autorun Virus Remover provides 100% protection against any threats via USB drive, however, the majority of other products are unable even to guarantee 90% protection. Autorun Virus Remover can detect and clean the usb virus/worm/trojan such as Ravmon,auto.exe in your computer or usb drive,it could solve the problem that unable to open a drive by double clicking. It also removes the leftovers of virus by removing the autorun.inf files and cleaning up your system registry, so you won’t see the autoplay item anymore


Download Autorun virus Remover


Read More

Advanced IP Scanner

Sudhanshu 6:09 AM | , ,




Advanced IP Scanner 2.0 Portable | 10.2 MB

Advanced IP Scanner is a fast LAN scanner for Windows. It is very easy to use and give you various types of information about local network computers in a few seconds. It gives you one-click access to many useful functions – remote shutdown and wake up, Radmin integration and more! Powered with multi-thread scan technology, this program can scan hundreds computers per second, allowing you to scan ‘C’ or even ‘B’ class network even from your modem connection.


Features of Advanced IP Scanner:
· Fast and stable multi-threaded IP scanning: You can scan hundreds of IP addresses simultaneously and with great speed – on Pentium-based machines Advanced IP Scanner scans class “B” and “C” networks in a few seconds! You can configure Advanced IP Scanner to scan in many priority levels, set number of maximum threads and so on.
· Remote shutdown: This shuts down any remote machine with NT or Win2k operating system. You can use your default access rights or specify login and password to shutdown.
· Wake-On-LAN: You can wake any machine remotely, if “Wake-on-LAN” feature is supported by your network card.
· Group operations: Any feature of Advanced IP Scanner can be used with any number of selected computers. For example, you can remotely shut down a complete computer class with a few clicks.
· Lists of computers saving and loading: This enables you to perform operations with a specific list of computers. No problems – just save a list of machines you need and Advanced IP Scanner will load it at start up automatically.
· Radmin integration: This enables you to connect via Radmin (if it’s installed) to remote computers with just one click.

Read More

Ebomb a virus

Sudhanshu 6:06 AM | ,


Ebomb a virus for fun


This is a simple attack that enables running multiple applications in victims pc just to harass him. There are many ways to ebomb but this is the most easiest way to do it. Simply open notepad and type

@echo off
start iexplore
start notepad
start firefox


and save it as anyname.bat (note: paste the code with "start " in many times to annoy them)


you can also do some additional stuff like enter the message for victim eg. msg * "(Now your pc is getting Hacked)"
and also you can open some websites to irritate victim eg.
start iexplore "
www.ethicalhack4u.blogspot.com"
start firefox "
www.maverick-deepanker.blogspot.com"
(simply add them in the .bat file you created)
Now just like always upload the file on any online storage (rapidshare, ziddu,hotfile or fileserve)
and send the link to your victim (you can probably make him believe that its game or just any other app simply by converting the .bat in .exe by using any batch to exe converter. You can also send it via pen drive. The main purpose is to send it to victim.
When victim will open it .............. :D

(Sample eg.
@echo off
msg * "(sorry buddy but you just f*$%d your self)"
start iexplore "prohacks
.blogspot.com"
start firefox "
www.proshack.blogspot.com"
start notepad
start iexplore "prohacks.blogspot.com"
start firefox "
www.proshack.blogspot.com"
start notepad

and then simply save it as "anyname.bat"


Read More

Block any website on your computer !

Sudhanshu 6:03 AM | ,





There are many people who want some website unaccessible from their computer. Most of the parents want to block some websites on their computer system. Here i am going to write a well known an easy way to do this.


Steps:

1- go to C:\WINDOWS\system32\drivers\etc
2- Find a file named "HOSTS"
3- Open this file in notepad
4- Under "127.0.0.1 localhost" Add 127.0.0.2 www.xyz.com , Now www.xyz.com site will no longer be accessable.

you can add as many url of websites under this by increasing last no. of ip 
as
127.0.0.3 www.abcxyz.com
127.0.0.4 www.xyzas.com

an so on.
To unblock these website only erase the line corresponding to that website.

Enjoy !
Read More

Create your own Virus

Sudhanshu 6:00 AM | , ,




Today i am going to post about a virus creating tool. This tool is Virus Matic 2010 or in short V-Maker


Main Feature of V-Maker


You can create your own prank files/viruses with ease by V-Maker.

  1. Disable Mouse and Keyboard
  2. Disable Regedit
  3. Delete System32
  4. Block Site
  5. Disable Task Manager
  6. Take Screen Shot Of Victim  PC
  7. Message Box (When User Click on Virus)
  8. Automatically Download Start (When User click on virus download start automatic)
  9. USB Spread


Download V-Maker
Read More