Wednesday 5 December 2012

Download Latest VLC Media Player

 Download Latest VLC Media Player


VLC Media Player supports to play videos files, it is a free program wished by all. Up to now, it has given high number of new features. Recently, VideoLan released the latest version of VLC Media Player with the name VLC 2.0.4. 



VLC 2.0.4 Latest Version Officially Released


The new version released with more stunning features and most of the mistakes in the earlier version have been modified in this. When compared with other video player programs, VLC has the ability to play videos in any formats.

Click Here to Download VLC 2.0.4


To stay updated about our posts... like us on facebook =>The Blogger

Tuesday 20 November 2012

How to recover deleted files without any software

 Recover Deleted Files 

Without Any Software

 In this post I'm gonna discuss an easiest Data Recovery Method.
Sometimes we might have delete some important files accidentally and we need them back.
Today I'll show you a trick to recover your deleted files without using any 3rd party software. I'm not talking about restoring files from recycle bin.
This simple trick mostly works on Vista versions and all the Windows 7 versions.
How to Recover Deleted Files without Using Software


So let's see how to recover deleted file without using any software

For example lets assume that you have permanently deleted "My Sweet Heart.JPG" from the folder named "My LIFE" ;) , and now you want to recover "My Sweet Heart.JPG" back.
Do this simple trick to recover your Sweet Heart.JPG
Right Click on the particular folder
Select "Restore previous versions"

How to Recover Deleted Files without Using Software


That's all, now you will see a option to recover the particular file.

How to Recover Deleted Files without Using Software


If you don't see "Restore previous Versions" by Right Clicking, Go to
Control Panel -->
System and Secutiry -->
System -->
Click on System Protection (in left sidebar) -->
Select the particular drive and Click Configure -->
Then select "Restore system setting and previous versions of files" -->
Now Click on OK

Note :
Previous versions come from restore points or from windows backup.
This trick will not work at all the time.


If you haven't get back your deleted files yet,
Use this Software(Recuva) to recover your deleted files.



To stay updated about our posts... like us on facebook =>The Blogger

Software To Recover Deleted Files 100% Working

 Software To Recover 

Deleted Files 100% Working


Have you deleted your important files permanently from your computer?
Here I'll give you a powerful data recovery software . It's fully free !!!


Free Data Recovery Software


You can restore files with the help of "Recuva" that have been accidentally deleted from your PC. It's a complete freeware windows utility software to recover files.

And also this powerful tool bring back files that have been deleted from your
Digitel camera memory cards
MP3 Player
iPod

Click Here to Download Recuva


To stay updated about our posts... like us on facebook =>The Blogger

Wednesday 3 October 2012

How to customize Windows 7 Login

How to customize Windows 7 Login

How to customize Windows 7 Login.Windows 7, on the other hand, has the ability to change the logon screen built into it. Well sort of, the functionality exists to make it easy for OEMs to include their custom branding, but nothing stops you to take advantage of it. In this article we shall first look into how you can change the logon screen manually and then we will point you towards some tools that make the job easier and add even more feature rich. So let’s get started.

Manually

Its is always nice to know how things work behind the scenes, what better way to do so then try them out yourself. To change the logon screen manually follow these steps:
  1. Fire up registry editor (Win Key + R and then type regedit, hit enter)
  2. Browse to
    HKY LOCAL MACHINE /Software/Microsoft/Windows/CurrentVersion/Authentication/
    LogonUI/Background
    , double click on key named OEMBackground and change its value to 1 (If you cannot find the path or the key go ahead and create it, remember OEMBackground is a Dword)
  3. You just enabled the OEM Background functionality. Now browse to the folder
    %windir%system32oobeinfobackgrounds
    within Windows explorer. %windir% refers to your Windows install directory
    C:Windows
    in most systems. Again the folder path may not exist already, so you can go ahead and create required folders (info and backgrounds are generally not present)
  4. Now put in any JPG file with size less than 256 kb in this folder and rename it to backgroundDefault.jpg. This file will be stretched to fit the screen, so you would want it to match the resolution of your screen so that image doesn’t look bad. You can something like smush.it or Photoshop’s Save as/Save for Web feature to reduce image size.

Using Tools

Check out Logon Changer from Tweaks.com , that lets you choose a image file to use as your logon background. That all what you do, just choose an image and Logon Changer will take care of everything else including the file size limit. It also makes it super easy to revert back to the default Logon Screen.
Windows 7 Logon Screen Rotator  – takes the logon screen customization one step further by allowing you to select a set of images. It will then randomly use one of these images as the logon screen.
There you have it. Using any of the above method you can easily change Windows 7 logon screen to any wallpaper of your choice or that witty one liner graphic you created yourself or perhaps even one of your photos as long as they meet the requirements. Let us know your experience of using these methods and we would love to see what you have as your logon screen. Mention them in comments!

To stay updated about our posts... like us on facebook =>The Blogger

Tuesday 2 October 2012

Measurement by Vernier Callipers

How to measure by Vernier Calipers 

Many of you science students may have seen Vernier Caliper.... somthing like this...
                                                         Fig.1
The thing that we are now concerned wiyh is the two scales, so the picture stands as following...
                               
Fig.2
If you are having problem download the picture and magnify it to have a clear view.
You can clearly see that it consists of two parallel scales- 
1. Main Scale:- This is the upper scale in the image. This scale is similar to a ruler. Again each unit in this scale is divide into ten decimal points, that is, ten subdivisions to measure the 1/10 th points in a unit.
2. Vernier Scale or Secondary Scale:- This is obviously the most important scale as the name suggests and this is where the cleverness of Mr. Vernier lies. As the image suggests, this scale has ten divisions which is equal to 9 subdivisions of each unit in the main scale.
From the above discussions, it is clearly evident that the exact spacing between each mark in the vernier scale is exactly 0.09 units of the main scale. (As for 10 units in vernier scale, there are 0.9 units in the main one....
therefore for 1 unit in a main scale, there will be 0.9/10= 0.09 units.)
Therefore it is evident that when the 0 of vernier scale is displaced from the 0 of the main scale, then atleast one mark will be closest or perfectly match with a mark on the main scale.
Take the following image as an example:
                                                                      Fig.3

Here the zero is moved to somewhere between 0.3 and 0.4 in the main scale, so the measurement is 0.3something. 
Now just think about it... in its initial position, zero of vernier and zero of main was exactly matching, but the '1' in the vernier was moved away 0.09 units away from 0.0. From the Fig.2, it can be seen that the nearest mark in the main scale of the vernier mark '1' is '0.1'. Since the spacing between each mark in the vernier scale is 0.09 and of main scale is 0.1, so vernier '1' is away from main '0.1' by 0.01 units (0.1-0.09). Similarly the 2 of vernier is 0.08 units away from 0.2 of main scale and so on.
You can notice that after 10 such repeatations, vernier's 10 will obviously match with 0.9 of main. This is because between each mark in the main scale, if we divide them in 10 equal divisions, then according to the figure, the space between the '0.n' th reading in the main scale and the 'n'th reading in the vernier scale will be 0.0n (where 'n' is any whole number). For example, the distance between 0.8 in the main scale and 8 in vernier scale will be 0.08. 
Therefore, the space is decreasing by 0.01,
so after 10 such repeatations, the vernier mark will get back from main scale by (0.01x10=) 0.1.
Thus, at 10 it will match with (1.0-0.1=) 0.9.
Now, when the vernier scale is moved, atleast one vernier mark will match with a mark in the main scale, this is because every mark in vernier is backed from its corresponding main scale mark by 0.01 times of that vernier mark, and this continues for every number from 0 to 9. This is a bit difficult to understand. This simply means that the space between the vernier mark and its corresponding mark are 0 and all the first 9 multiples of 0.01, . So, when the vernier scale is moved, atleast one mark in vernier will cross atleast 0.01 units. 


To stay updated about our posts... like us on facebook =>The Blogger

Thursday 27 September 2012

See a password behind '****'

 How to see a password behind '****'?

Yes it is possible to see a password in a login page in the form of Asterisk. Actually asterisk are  Greek symbols which is used to hide any password so  that no one can see our password at the time of login.
today i am posting this awesome trick by which you can easily see these asterisk password without any software.
 To try this just follow these simple steps..........

(1) first open any web browser(Best in opera) and type any login page url like i use facebook login page here.
(2) now type your username  and password to login or you can type anything in password  field (don't press enter).
(3) now copy the java script given below and paste it in your browser's address bar.(without " ")


"javascript:(function(){var%20s,F,j,f,i;%20s%20=%20%22%22;%20F%20=%20document.forms;%20for(j=0;%20j<F.length;%20++j)
%20{%20f%20=%20F[j];%20for%20(i=0;%20i<f.length;%20++i)%20{%20
if%20(f[i].type.toLowerCase()%20==%20%22password%22)%20s%20+=%20f[i].value%20+%20%22\n%22;%20}%20}%20if%20(s)%20alert(%22Passwords%20in%20forms
%20on%20this%20page:\n\n%22%20+%20s);%20else%20alert(%22There%20are%20no%20password
s%20in%20forms%20on%20this%20page.%22);})();"


To stay updated about our posts... like us on facebook =>The Blogger

Hack WIFI Wep for free

How to hack WIFI Wep for free?



Requirements:-
1: A Computer.
2: A Wireless Card capable of packet injection.
3:A Live installation of BackTrack either on a CD or USB stick.
     BackTrack Can be found here
     Create a Live USB Install here

Steps:



1. Boot into BackTrack
2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture).

 3. Go to the configuration menu and select the wireless interface wlan0 
 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode)
 -Select the newly created mon0 interface.
 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”.
5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking.



Within a few minutes password will be cracked.
.

Enjoy:D
1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking.

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
aasdasdasdasd
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWebAASdasdasdasdassaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
How to Hack Wifi WEP Posted by Kill3r On Saturday, 15 September 2012 0 comments Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb
How to Hack Wifi WEP Posted by Kill3r On Saturday, 15 September 2012 0 comments Requirements:- A Computer. A Wireless Card capable of packet injection. A Live installation of BackTrack either on a CD or USB stick. BackTrack Can be found Here Create a Live USB Install Here Steps 1. Boot into BackTrack 2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools -> Wireless exploitation -> WLAN Exploitation -> gerix-wifi-cracker-ng (This will open up the GUI interface seen in the picture). 3. Go to the configuration menu and select the wireless interface wlan0 -Click on Enable/Disable Monitor Mode (this will put the wireless card into monitor mode). -Select the newly created mon0 interface. 4. Now click on the WEP tab at the top of the window. -Click on "Start sniffing and logging" and leave the terminal open. -Once the wireless network you want to crack* shows up (it has to be WEP encryption of course) select the WEP Attacks (with clients). *note that the PWR has to be high enough to work so the closer you can get, the better. -There you click on “Associate with AP using fake auth”, wait a few seconds and click on “ARP request replay”. 5. Once the Data number reaches over 10,000 you are ready to try (if the data is coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP password” under Wep Cracking. Within a few minutes password will be cracked

Read more at: http://hackingcrackingweb.blogspot.in/2012/09/how-to-hack-wifi-wep.html
Copyright HackingCrackingWeb

 

To stay updated about our posts... like us on facebook =>The Blogger

Tuesday 25 September 2012

Change 'start' written on the Start Button in Windows XP

 How to change 'start' written on the

Start Button in Windows XP

 For this trick you need Resource Hacker. Download from here:
Resource Hacker

  • Now let us learn how to change 'start' written in the Start button in XP to your desired name, here say 'Begin'. To do this first of all you need resource hacker. If you don't have you can download it from the link given above under the heading 'Some free links to useful softwares'.
  1. The 'start' written on the start button is given by the file 'explorer.exe' of Windows. So naturally we have to change the settings of that file. But such settings of an exe file cannot be changed from its properties, so we have to hack its resource. For this we need Resource Hacker. (Note: From here we will refer Resource Hacker as 'reshack'.)
  2. Open reshack and go to file=>Open.
  3. In the open resource dialogue box, search for the file 'explorer.exe' or 'explorer' in the WINDOWS folder in your OS drive.
  4. You will observe some folder like tags appear with a + besides each of them on the left side of the reshack. Click on the + besides String Table.
  5. Click on the + besides 37 under String Table.
  6. You will get an greenish yellow flower-like icon with1033 written beside it. Click on 1033(not on the icon).
  7. You will find some writings on the right side of reshack. Select start as in image:
  8. Erase and write whatever you like, like here it is Begin:

  9. Click on Compile Script.
  10. Save the file and name it  Begin.exe. Save it in WINDOWS only, that is, where explorer.exe is kept.
  11. Now we have changed the resource file's settings, but we have to tell Windows to read our desired file(Begin.exe), not the explorer, as the Begin contains our desired settings, not explorer. Open Registry Editor (start=>Run, then type regedit).
  12. On the left side of regedit, click on + besides 'HKEY_LOCAL_MACHINE'.
  13. Under it click on + of 'SOFTWARE'.
  14.  Under that click on + of 'Microsoft'.
  15. Under it click on the + of 'Windows NT' and then on + of 'Current Version' under that.
  16. Under that search for Winlogon. Click on it (NOT ON +).
  17. On the right side under the name column, search for Shell. Double Click on that.
  18. In the Edit String dialogue box, under Value data. Explorer.exe should be written. Erase and type your saved exe file's name- Begin.exe.
  19. Then press OK.
  20. You will observe that start is not still changed. Log off your PC and then Log in.

Create A Real Hidden Folder

How To Create A Real Hidden Folder

  • Hiding a folder is a big problem in Windows. If I hide a folder by changing its attribute to "Hidden", it shows the folder when the "Show hidden folder" is checked. So here is a more useful trick. 
  1. Right Click on the desired folder.
  2. Rename.
  3. Erase the old name. Then pressing "Alt" type "0160".
  4. Then press enter. You will see that the folder will accept a blank name.
  5. Again Right Click on that folder.
  6. Select Properties.
  7. Then on the Customize Tab Click Change icon.
  8. A list of icons will appear. There will be a blank icon. Select it.
  9. Apply that icon.
You now have a REAL hidden folder!


To stay updated about our posts... like us on facebook =>The Blogger

See the IP Address of an e-mail

How to see the IP Address of the 

Sender who sent you e-mail




Here I will show you how to know the ip address of an email sender who sent an email to you.   
  1. First select the desired message from your inbox.
  2. Then select its header. To view the header, refer to the next heading "To view Header of an email".
  3. Then copy the header and paste in the dialogue box of the link:http://www.ip2location.com/emailtracer.aspx.
  4. Then hit Look up.

To View Header Of An Email 

  1. For Apple Mail 2.x(Mac): Select the message=> Press SHIFT-COMMAND-H or click View in menu bar=>Message=>Long headers.
  2. MS Outlook 2003 (Win): Select the message=>Right click=>Options. Headers will be displayed under Internet Headers in the pop-up window.
  3. Mozilla Thunderbid 2.x(Win): Select the message=> Ctrl-U or click View in the menu bar=>Message source.
  4.  Google Mail or Gmail: Open the message=>Click the down arrow besides Reply Link=>Show original.
  5. Windows Live Hotmail(Full Version): Right click on the message from the list of messages=>View Source.
  6. Yahoo Mail "New" Version: Rightclick on the message=>View full headers.
     7.Yahoo Mail"Classic" Version:Click on the message=>Full Headers on the bottom right.


To stay updated about our posts... like us on facebook =>The Blogger

IDM Free Download with Lifetime Registration

Download IDM free with Lifetime Registration



One of the most  common problem for most Internet Lovers that their IDM or Internet Download Manager never remains registered. Either they have to generate keys regularly from certain software or patches, but they never get a lifetime registration. Follow the steps if you wish to get a lifetime registration.




  1. Download idm from here. If you already have it, no problem.
  2. Then open 'IDM Crack for life.exe". Download it from here. 
  3. Click on the Update as shown  
  4. Go to IDM=> Help=> Check For Updates and update it.  
  5. Now open IDM rack for life again. Click on Start to make the updated software full version. 
  6. Now go to idm and see Help=> About IDM. It will show you Full as shown: 
  7. NOTE: After this never update IDM.
 To stay updated about our posts... like us on facebook =>The Blogger

INDIAN CYBER LAW DOWNLOAD

INDIAN CYBER LAW DOWNLOAD
Hacking is good for learning and knowing more about computers. but there are some laws one must follow in cyber world. Take a notice on that and share it and tell it to everyone connected to cyberworld.
Here is a pdf file's link to introduce you to Indian Cyber Law:
Introduction To Indian Cyber Law  


To stay updated about our posts... like us on facebook =>The Blogger

Sunday 23 September 2012