Friday 15 February 2013

How to protect my computer myself from these Facebook hacks and spam attacks


Vodafone Free Gprs Acces High Speed - 2G And 3G Hack

sorry the post is  deleted due to non working now a days...

Monday 11 February 2013

SOMEONES FACEBOOK PASSWORD - EASIEST WAY TO HACK A FACEBOOK ACCOUNT

Facebook Hack Password 2012 Free, Facebook Hack Password Generator Free Download, Facebook Hack Password 2011 Free Download No Surveys, Facebook Hack Password Program Free Download No Surveys, Facebook Hack Password Tool Free Download, Facebook Hack Password 2011 Free Download No Survey
Additional websites, related to Facebook Hack Password 2012 Free Download:
Free Themes | Wp Free Theme | Joomla Free Themes | Templates free | Wp download | wp free plugin | t...
Free Themes, Wp Free Theme, Joomla Free Themes, Templates free, Wp download, wp free plugin, themes free, download unlimited free themes, Premium WordPress Themes, Joomla Themes, Drupal Themes, Free Download, Free Download Wordpress Themes, Free Down...
  943  1 602
Devanagari Fonts : Free download of hundreds of Devanagari fonts. Download Hindi (Indian), Nepali, M...
Free download of hundreds of Devanagari fonts like Hindi(Indian),Nepali,Marathi,Sanskrit fonts. Archive of the best devanagari fonts. Remember us for Hindi fonts free download.
  935  3 739
Video Converter Download - Free Download Video Converter, DVD software
Free download video Converter DVD software free trial. Provides video converter download, video editor, iPod/3GP/PSP/MP4/Zune/DVD video converter software free download.
  -  -
Data recovery software free download password database conversion accounting barcode maker
Free download data recovery software recover windows vista partition password retrieval rescue lost login id text messaging software send bulk SMS web tools monitors website status online chat keylogger records PC activity USB data theft protection t...
  534  534
Themes – Plugins for WP
Wordpress themes and plugins offered free for download. We also take custom requests to create themes and plugins from scratch.

How Can Prevent Facebook Hacks and Recover Hacked Accounts

It's heartbreaking to talk to a teen whose Facebook account has been hacked or taken over by someone else. I have some tips for you so this doesn't happen to you or anyone you love. And if you know someone with a hacked account, Facebook has great resources available to help them recover it.

1. Start with a strong, unique password – you have to use a different password for Facebook and your email. Otherwise, if a hacker gets control of one, they get control of both. Additionally your passwords should be longer than 6 characters, contain a number or symbol, not include dictionary words or names, but still be something you can remember.

2. A technique that works is to create a special password phrase. Start with a sentence or phrase that means something to you. It could be a statement or a song lyric. Example: “I want to go to England”. Take the first letter of each word, exchange the word “to” with a number “2” and you have a password phrase: “Iw2g2E”. Then customize for each website as follows:

Facebook: FIw2g2Ek (put the “F” at the beginning and the last letter,” k”, at the end)
Symantec: SIw2g2Ec and so on.

Now each password is complex AND unique.

3. Never share your password with others. And if you have, change the password immediately.

4. When finished on a website, logout. Even if you are on your own laptop.

5. Don’t store passwords in your browser. You can use a password manager tool like Identity Safe in Norton 360 or Norton Internet Security.

6. Make sure you use a good internet security suite on your computer at all times. Secure your mobile devices and smart phones with a password and (if available) security software too.

7. Read Facebook’s Security advice at http://www.facebook.com/security.

8. Register multiple email address, telephone numbers on your Facebook account and select a security question and answer that only you know.  Here’s a helpful Facebook tool to do this and rate your security level: https://www.facebook.com/update_security_info.php

9. On your Facebook account, go to “Account” (top right hand corner) and click the down arrow until more options appear.  Click on “Account Settings”. Near the bottom of the page is “Account Security”.  Click on “change.” Select “Secure Browsing (https) by clicking on the box. Then select both email and text message alerts for any new logins. Click “Save”.

10. Any evidence of hacked accounts should be reported to Facebook IMMEDIATELY by filling out the form available on this page: https://www.facebook.com/help/?page=420
 

Facebook attakingtober celebration

Hacktober T-Shirt
One of the t-shirt prizes awarded to Facebook members who reported cyber security attacks during Hacktober.
Facebook Pumpkins
After the month long event, employees were encouraged to help out with carving pumpkins on its Menlo Park, Calif. campus.
Hacktober Poster
Hacktober Poster
More Hacktober Shirts
IT Team
The Dublin, Ireland office also participated in Hacktober.
When Facebook teaches its staff about how to detect and prevent cyberattacks, there isn't some hum-drum Power Point presentation. Instead, it hacks its own employees.
The company told Mashable it recently celebrated its second-annual "Hacktober," a month-long event in October which features a series of simulated security threats attacking staffer computers to see who would fall for them and who would report the issues.
If employees reported a phishing scam or security threat developed by Facebook — which showed up throughout the site or sent to company email addresses — they received a prize such as a Facebook-branded shirt, bandana or sticker. If the security threat went unreported or was clicked, staffers would undergo further training.
"Webinars don't exactly fit in well here, so we wanted to do something unique in line with our hacking culture to teach employees about cybersecurity," Ryan McGeehan, a director on Facebook's security team, told Mashable. "We took the theme of October, fear and pranks and created something that is both fun and educational."
Hacktober was also a part of a greater effort to celebrate October as National Cyber Security Awareness month.
SEE ALSO: Facebook HQ Posters Urge Employees to Ditch iPhone for Android [PIC]
Threats, which were designed by Facebook's engineering team, were issued to groups within the company based on what they might encounter while doing their job. Each hack was explained afterward to reveal what happened and how employees could prevent similar incidents from spreading in the future.
For example, Facebook developed a worm in the form of a fake Facebook news story that demonstrated how quickly spam can spread across the site.
"We launched a worm to simulate some of the spam campaigns we see on Facebook and other sites, and this was our grand finale," McGeehan said. "Within minutes, we were overwhelmed with reports from employees and it was a wild success."
McGeehan noted it also allowed Facebook to test tools used for reporting suspicious activity and refine its policy systems.
"People don't always lock their doors until they have been robbed," McGeehan said. "It's easy for cyber security awareness month to go by like a trip to the dentist, so we wanted to do something with an impact and not have the security team talk down with tips to the rest of the staff."
Jenn Lesser, an operations manager on Facebook's security team who worked with the internal events and design on the project, said using the month to teach proactive strategies has already proven to be extremely valuable.
"The biggest challenge we face with security awareness is employees in general don't care about it until there is an issue, and at that point, it's too late," Lesser said. "Hactober gives people a real world-like event and encourages people to respond. If you give them a quick quiz about security, you won't get the type of engagement we do on an ongoing basis. People are still posting to an internal group about how to respond to issues."
At the end of the month, Facebook treated workers to a Hacktober-themed Happy Hour and a pumpkin carving.

Facebook Account Hacking tutorial

Your one stop destination to hack anyone on Facebook.
We are currently the #1 site in the Internet to provide this service for free and at amazing speeds and success rate. Don't believe us? See how many like and shares we have on Facebook and other social media and we are ranked #1 on google.
Click Here To Start Hacking
Everyday thousands of Facebook accounts are hacked. Ever wondered how this is possible? Its because of the major loop hole in their security system. Facebook recognized as todays most widely used social networking site in the world has its own security flaws which allows hackers to easily compromise accounts.
You may wonder why people hack Facebook accounts? The answer is simple. There are various reason as to why one would want to hack another persons Facebook account. Parents might want to see what their kids are doing online to monitor them. A boyfriend or girlfriend might want to see what their counterpart is doing behind their back. A husband would want to check if his wife is faithful or vice versa. Today in the world of Internet social media has become one of the most trending thing for people of every age. Many people share their deepest and darkest secrets, interests, hobbies, likes and dislikes with their friends. And this is the reason why people want access to others account to know everything about them.
In todays world many professional hackers are offering services to hack Facebook accounts. But they charge anywhere from 100$ - 10,000$ for a single account. But wait do people actually pay so much to hack someone? Yes they do. For example if you are a business and want to see what your competition is doing or take them down, this kind of money is not a big deal. Similarly people have various reasons to hack Facebook accounts.
But wait!! Why should you pay to hack someone on Facebook when you can do it for free!!! Yes you heard it right. You can actually hack anyone on Facebook within few minutes and for completely free. If you search around the Internet you can see many exploits that were found on Facebook. But most of them are patched. But we get the latest and unpatched exploits from various sources around the world to work on Facebook. Thus guaranteeing 100% success rate. So what are you waiting for? Just click on the button below and start hacking!!

how to prottect my computer from spam mail and viruses and remote attacking

If you have an Internet connection, you’re probably on Facebook. Despite this nearly ubiquitous use, it’s still fairly shocking how much information we and the network are willing to surrender. Our phone numbers, identities, interests, home address, email addresses, and other personally identifiable information is sitting in an insecure vault behind an easily crackable password. And if you are a hacker, you’re more than aware of this.
Rob Rachwald, Director of Security and Strategy at Imperva, a security firm in California, revealed to us the many strategies that hackers are using to gain access to your personal information and credit card info, all through Facebook. “In general Facebook is not written to be secure. In fact the purpose of Facebook is to violate your privacy as much as possible. So what you’re doing in essence, you’re getting closer to people through an electronic medium at the expense of divulging information about yourself. That’s their business model.” But Rachwald credits Facebook for avoiding massive data breaches, like the Korean social networking competitor CyWorld that was speculated to have 35 million passwords stolen by the Chinese government. In many instances, Rachwald says, it’s actually the users that are divulging too much information or signing up for different sites, although Facebook is not without fault entirely since its platform is inadvertently hosting malicious activities.
With that in mind, here’s a 101 course on what Facebook hacks and attacks you need to keep an eye out for.
Hacker strategies
Picture trolling
While this is an earlier practice that people would use to make money from, it’s evident it still goes on today. Facebook “friends” would sell images of attractive women, usually found in a user’s public Facebook album, to porn sites or publish them on public forums that would then circulate around the Web and without the users’ consent.
Friend-mapping
People have gotten smarter these days and are using more sophisticated measures, Rachwald tells me. One trend he’s noticed is hackers that are emulating profile information about an existing user and using that profile to deceive the victim’s friends into befriending them again on Facebook. What this means is that a hacker will create a new profile with the same or similar information about that person, including the profile photo, and “re-friend” all of the victim’s friends. In a matter of a few days, the profile created under misleading pretenses could have access to several hundred friends, while in the background a crawler is downloading all the personal data about these new “friends,” including email addresses, phone number, pictures, and other information.
One instance where this could be a particularly dangerous attack is that these “hackers” could ask the victim’s Facebook friends for money due to financial duress – and they might indulge, given that it appears that the request is coming from the friend.
Organizational-Mapping
If you’re in an authoritative position and a hacker wants to target you, organizational mapping is one strategy that professionals should be vigilant of. It’s not only on Facebook, and Rachwald says that it’s more of a threat on LinkedIn. Hackers will find out information about the friends of the victim through Facebook and find out who their best friend is. By assuming the false identity of the victim’s “friend,” the chances are greater that the victim will be comfortable clicking on a link with a virus, malware, or spyware embedded in the opened website. This is especially dangerous for individuals like bankers, politicians, and other authoritative professionals.
A tip for anyone who’s wary of opening up suspicious URLs, even if it is from a friend, a personal favorite that I like to use is VirusTotal.com.
Geolocation information
What few of you might realize is that all of the photos that you take on a smartphone with GPS logs the exact location where you’ve taken that photo. So if you’re sharing these images to Facebook or another social network for that matter, and you’ve take

Saturday 9 February 2013

Free RechargeTrick For All Network Feb2016 - Airtel - Aircel -Docomo - BSNL -Reliance - Vodafone -Latest Recharge Tricksand Tips

Hello to all dailyhackingtips readers .
today i am sharing new working free
hacking recharge trick which is also
working in all over in india
Just You Type HO Uniquecode And Send
It To 8826671122
Note By Dailyhackingtips Admin - In
This Hacking Tricks Uniquecode Should
Be Any 5 Digit Random Numbers
Guys If Any one found invalid code then
try with any other code i mean any
random 5 Digit Numbers.
That's It
Keep Visting More Hacking Tricks
Coming Soon .
And Please Don't Forget To Subscribe
To Ur Feed
And One More Important Note - Only
Send Sms From Your Mobile Phone If
Sms Pack Is Activated On Your Sim
Otherwise You Will Be Charged As A
Rate Of STD Sms Rate. You can Also
Send SMS Online Via Any Free Sms
Website Like as www.way2sms.com ,
www.160by2.com .

airtel free internet for mobile with uc browser

This is new version of Uc Browser
named Ucbrowser 8.2
The new UC Browser v 8.2.0.116
Beta Chinese version released for
Symbian, Android and Java. The
unofficial English translated version
now available for Symbian, Android
and Java. UC Browser V 8.2.0.116
bring new UI related improvements,
features and function optimization
to perform better and faster.
Airtel Modded UCweb 8.2 Handler
For All India with Downloading
Supported:
Step 1: Make these Settings in your
phone
Proxy=190.129.10.245
Port=80
Apn=airtelgprs.com
Step 2: Open Uc Browser provided
by me (attach download)
Step 3: Run by Step1 settings, It will
successfully initialized, Now you can
browse freely.
Step 4: Remove http:// from
download link before downloading a
file. That's it doing this Your file will
start downloading.
download uc web 8.2 hacked

Latest Working Airtel 3G / GPRS Proxy Hack feb 2016: Enjoy Free Internet !!!Latest Working Airtel 3G / GPRS Proxy Hack 2016february : Enjoy Free Internet !!!by visualhacks.tk

Click on the ads and view the airtel 3g trick ang gett free offers

Airtel Free Gprs Trick With Real Host 2016

by
* Hello friends !
* This time i bring a fabolus andfantastic trick for Airtel.
* This trick is 100% working and work
well in all states of India.After my recently article on How To Block Airtel Blocked Sim Card .
* This trick is
for those who didn't Hack Airtel Gprs Trick.Finally we found airtelfree unblocking Internet Trick and
now hack airtel gprs with unblock sim card.
* I also give Airtel Free Gprs Trick With Real Host For Block
Users 2012.Friends if you like my work please comment here or like us on Facebook or Subscribe us
on Feed burner.So lets start the Airtel Working Unblocking Trick 2012
* Airtel Working Real Host Trick For Block Users-2012 !!
* This trick is for those users who wanna gprs trick with real host.Just put below ip address and enjoy
AIRTEL working real host trick !
* (1). 22.170.122.214 1
* (2). 122.170.122.216
* This ip is working 100% but this time just browsing is possible and may downloading not working.But
don't worry about downloading, I will update new trick with downloading enabling capabilities
* Airtel Free Working Trick To Avoid Sim Block-2012 !!
* (1). Just create new settings inYour Mobile
* (2). Proxy- 141.000.011.253
* (3). Port- 80
* (4). Apn- airtelgprs.com
* For users whioch use opera mini.Open opera mini and in settings option change proxy
type to ''HTTP'' and then type proxy server as below !!!
* (1). 122.170.122.214
OR
* (2). 122.170.122.216
* Now restart mobile , sav e the setting and enjoy airtel free gprs working trick in Airtel block
Sim card !!
Enjoy Guys! and don't forget to post your comments. ©

Sunday 3 February 2013

Free firewall for home computer users free dowmlod

Hi
In my first blogwriting I spoke about
system maintenance, so I thought
that firewalls could be a good topic
for this one.
I will do a short review on 3 firewalls
in alphabetical order, that I think
should satisfy any ordinary home
user.
1. Comodo Firewall
Comodo Firewall is an excellent free
firewall that is easy to install and
use. It has a simle interface for
anyone to handle, but it also
includes some great features for
more advanced use. It's easily on
the same line with commercial
firewalls and even better than some
firewalls on the market.
2. PrivateFirewall
A bit complex user interface, but
very light running and effective
proactive firewall. Very good
choice if one needs to worry about
the capacity of the computer.
3. ZoneAlarm Firewall
Very user friendly firewall and good
rated by users. May lack some
features that an advanced user
would like it to have. But a good
choice for anyone to consider.
This was a very brief summary of
these firewalls, but I have tried each
of these and my personal favourite
is Comodo Firewall. That's only a
personal opinion and has nothing to
do with the superiority of any of
these. You can have a look of the
specs of these 1.here , 2.here and
3.here .
Downloads:
Comodo: http://www.comodo.com/
home/download/download.php?
prod=firewall
PrivateFirewall: http://
www.privacyware.com/
personal_firewall.html
ZoneAlarm: http://
www.zonealarm.com/security/en-
us/zonealarm-pc-security-free-
firewall.htm
Thank you for reading. Check out
my site too => HERE

How to secure your3CX PBX V9 systems from hacks

How to make
a 3CX Phone System Version 9
even more secure
With the introduction of the new V9 3CX
PBX we decided to add some extra
security to the PBX. This new feature is
called the “3CX Anti-Hacking” and
located under Settings/Advanced/Anti-
hacking tab.
It’s main purpose is to block any
malicious attacks targeted to the 3CX
Phone System server in case the
administrator has not taken the needed
precautions at firewall level. It works by
detecting and blocking packet floods /
DoS attacks or brute force dictionary
attacks with the scope of identifying and
cracking the extension number and the
password.
The above shows the main interface of
the 3CX Anti Hacking configuration
page. This is accessible by clicking on
the Settings node, Advanced section,
Anti-Hacking tab.
Failed Authentication Protection
This is a protection in case the attacker
tries to use a dictionary attack to guess
the password set for a particular
extension. To do this the attacker has to
send numerous invites and after the
server sends a “Proxy authentication
Required message” the attacker will
send an invite with authentication. With
this feature, the attacker can only send
25 requests in an attempt to crack the
password. However the administrator
should not leave the password for
extension 100, 100 because the attacker
will guess this in seconds and this
protection will be useless.  If the
password is 6 digits long for example,
the attacker needs much more than 25
attempts to crack it. This is when this
feature comes in handy. If an IP Address
spams the 3CX Phone System with 25
wrong Authentication attempts, that IP
address will be blocked and put in the
blacklist for the time specified in the
“Blacklist time interval” parameter –
Default 30 minutes.
Blacklist time interval – Default
1800 seconds (30 min)
This option specifies the amount of time
that an attacker’s IP will remain
blacklisted for. By default, this value is
set to 30 minutes just like major VoIP
Providers do if they receive too many
registration attempts from a specific IP.
Security Barrier 1 – Green
Page 1 of 3 | Next page
Posted in Docs and FAQ , VoIP How To |
Comments Off
Previous post: 3CX successfully
complete interoperability testing with
Yealink
Next post: Dial 0 for Operator

Ip address attaking with android application backtrack free download

I found this amazing tutorial which will
let you install the easy hacking
operating system for hacker i.e
"BackTrack 5" on an Android Device.
The most important thing was that they
installed Backtrack using a VNC option.
In this you don't have to change your
origina operating system and can
access backtrack like an application
only. If you know linux you can
probably write small script to run the
backtrack 5 on your android device.
Description: Backtrack is a very popular
linux distribution for penetration testing.
It has hundreds of tools for pentesting
and hacking. Now a version of
backtrack is available for arm processor
devices. Normally android based mobile
devices uses arm processor so we can
install arm version of backtrack on
android devices.
This video explains very clearly step by
step method of installing process of arm
version of backtrack on android devices.
Following are the steps and utility for
the installation process.
1. Download terminal emulator,android
vnc and arm version of backtrack.
2. Extract the content of img file and
transfer it in to memory of android
devices.
3. Install BusyBox and start it.
4. Open terminal emulator. use "cd"
command to get in backtrack directory
where extracted content is saved on
memory card of device. In this case
command is
cd /sdcard/BT5
5. Type "sh bootbt" and we will be in
Backtrack.

Ip attack Learn How to Track and Hide IP address

An Internet Protocol address (IP address) is a numerical label assigned to each device. Know your own IP address here . Here are two ways to track your friends IPaddress.<\H> 1st Method

This is the smart way to track your victim’s IP address, but requires registration only. If only the victim opens the mail, you will get the IP address. <\H1> 1. Know your victim’s email id. For e.g.: inferno19@gmail.com 2. Register an account here: http:// www.readnotify.com/ 3. Send mail to victim using your readnotify.com mail account. Before sending mail append ".readnotify.com" at end of victim mail ID. For e.g.: inferno19@gmail.com.readnotify. com 4.If victim opens the mail, his info will be tracked (IP address) and mailed to your account. 2 nd Method This is a best way to track your victim’s IP address. No registration required, but once you send a mail, the victim has to click on the links that are sent to him through mail. Steps 1. Go to http:// www.whatstheirip.com/ . The site will ask for your email. Enter your email and click “get links”. 2. You will be emailed a couple of links. The links when clicked will lead to a “page not found” and “invalid thread specified”. When one of the links is clicked it will email you back the IP of whoever clicked the link. 3. If it’s a victim that I have interaction with on a board or forum I always ask them “Is this you they are referring to in this thread”….the person invariably clicks the link and I’m emailed back their IP Now that you have your victim’s IP you are ready and you can remotely shut down their computer or port scan them or hack their system or do whatever your dirty mind can think of. You can also hide your IP address and perform safe hacking. Use Auto Hide IP address. I am providing you a full version click here . Also Hide or Change IP address for free here .

Attack a remote PC using IP address

Hacking your friend’s PC and installing software’s such as keyloggers and getting private information. So I’ll show you how to hack a remote PC using an IP address. Steps:- 1) First you need find the IP address for that, refer here 2) Once you get the IP address, you need to check if it is online. To know the status just ping the IP address, if it is online it will reply. Example:- Open cmd(Command Prompt) and type ping 127.0.0.1 3) If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily. Use Advanced Port Scanner to scan all open and venerable ports. Or use Blues Port Scanner - This program will scan the IP address that you chose and identify open ports that are on the target box. 4) Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > Add windows components. 5) Now open command prompt and use telnet command to access to the IP address. Use the following syntax for connection. telnet [IP address] [Port] Example:- telnet 127.0.0.1 23 6) You’ll be asked to input login information. Example:- Login: admin Password: You will have to guess the password. If you can’t, use brute force attack to get the password. Use this tool . I would prefer you to use Backtrack OS to hack a remote PC if you are familiar with it, and then watch this video tutorial. If any queries, comment below. Share this page with your friends. Enjoy.

ATTACKING TOOL FOR HACKING AND CRACKING


Bin Text is basically a text extractor software used to extract text from application or any file. It can extract email ID and password from applications like Hotmail Hacker and Gmail Hacker. Step by Step usage and tutorial is below:
1. Refer my article Hack Gmail Accounts : Gmail Hacker to create Gmail Hacker.exe file.
2. Unzip the downloaded Bin Text software in a separate folder.
3. Open Bin Text and browse for the location where you have kept the Gmail Hacker.exe file that you have created. Now Hit Go.
4. Bin Text will scan the whole file and display all the extracted text from Gmail Hacker.exe file.
5. Now scroll down till you find email address and password as I have shown in the screen shot above.
This means that if your friend or someone else has given you this Gmail hacker software and told you that this software can hack email accounts and if you feel suspicious of him, you can easily hack his email account password. Enjoy hacking the hacker!!!
Download here:
http://www.mediafire.com/download.php?yoeiinztzyy

HOTMAIL ACCOUNT HACKING TOOLS POWERFULL NEW TOOLS

HACK HOTMAIL ACCOUNTS : HOTMAIL HACKER
I had previously discussed about Gmail Hacker to hack Gmail accounts. Likewise, this software can hack Hotmail accounts. Just follow the steps below:
1. Extract the RAR archive in a separate folder.
2. Run Hotmail Hacker Builder.exe file on your computer.
3. Enter your email address, password and subject of email you wanna receive. I suggest you to create a new email ID for this. You can use Gmail or Yahoo but avoid using Hotmail account. This email will contain the password you wanna hack. Also select appropriate smtp server address. The default smtp server address 587 is of gmail. You can google for smtp server addresses or can find it here. Also, write a fake error message to display on the screen or leave it default.
4. Click on "Build". This will create your own Hotmail hacker in Hotmail hacker folder.
5. Now, send this Hotmail Hacker.exe file to victim of which you wanna hack Hotmail password and convince him that this program can hack anyone's Hotmail password (lil bit of Social Engineering).
6. Ask him to run Hotmail Hacker.exe and enter all information including his Hotmail ID and password and Hotmail ID of victim he wanna hack. As he enters this information and hits "Login and Start", he will receive a error message.
7. You will receive an email in your account containing his password. Hooray!!! you will now be able to hack hotmail password. Enjoy!!!
Download here:
http://www.mediafire.com/download.php?zjogjlw0ndm

ATTACKING TOOL FOR WIFI HACK

Hack any wifi network in a few minutes !
You can easily hack a wifi password.
This includes for WEP, WPA, WPA2 encryption.
Hacking your neighbors or anyone else's wifi is very simple.
Now this tool is for free !

ATTACKING TOOL FOR WIFI CRACKING TOOL

Cracking WiFi Connections 2012
How to hack a wifi network in a few minutes !
Most of the time, it is possible simply to either
have a laptop with WiFi or a PC with WiFi and connect to open networks
with the Windows built-in WiFi client.
Everyone has lots of internet connections
around their house, and frequently these connections are wireless.
Cheap, free, and easy wireless internet
Bonus tool: Commview for Wifi 6.3 build 695

Attacking tool for wifi cracking

Wireless WepWpa Cracker 2012
( Cracking WEP and WPA/WPA2 Network using aircrack )

Wireless local-area networks – also called Wi-Fi networks or WLANs – are very popular. 
They are installed in offices, hotels, coffee shops, and homes...

This tool is the most possible way will help you crack 
wireless networks never so easily!

Bonus tool: WifiHackBeini122, hack any wifi, wireless networks just in a few steps.

ATTACKING TOOL FOR BLUETOOTH HACK

Super Bluetooth Hack new 2012 !

If you have lost access to one of your cellphones or 
if you need to hack into others’ cellphone, then this software is for you. 
With this software, you can control other mobile phones.

Super Bluetooth hack allows you to view information 
about battery, network SIM card, read SMS, change network operator,
control applications and do many more.

Features:
+ Read his contacts
+ Change profile
+ Play his ringtone even if phone is on silent
+ Play his songs(in his phone)
+ Restart the phone
+ Switch off the phone
+ Restore factory settings
+ Change ringing volume
+ And here comes the best
+ Call from his phone” it includes all call functions like hold
+ Connect via Bluetooth & Infrared,etc.
+... and much more.

ATTACKING TOOL BOMB MOBILE PHONE WITH SMS : BEAVER'S SMS BOMBER PRO

This program will bomb the victim's mobile phone with tons of SMS. It supports all major networks around the world. But if your network is not in the list, then don't worry, you can also add the carrier network with the help of "custom" option. You can also load list of multiple victims and bomb them simultaneously. The improvement that Beaver has made in this version over his previous SMS Bomber is that you can spoof the email address from which you are bombing the victim's mobile phone. For Example, If there was an error sending the message, it will ask you if you wanna change the E-mail/Password you are using. All credits to Beaver for this nice program.

Download here 

http://www.mediafire.com/download.php?zmd4mtbmtol

Advanced hacking and remote Attacking tool

Tamper Data might just be one of the best kept hacker secrets. Learn what this innocent-looking browser plug-in can do and why web application developers should worry.
BackTrack: The Hacker's Swiss Army Knife
BackTrack is a free security audit toolkit comprised of hundreds of open-source security tools used by both security professionals as well as hackers. Did I mention that it's free?
Insecure.org Top 100 Network Security Tools
Fyodor, creator of NMap, polled the readers of the NMap-Hackers mailing list for their favorite or most useful tools. With 3,243 readers responding, the Top 100 Security Tools list has been created.
Rainbow Tables: Your Password's Worst Nightmare
Rainbow Tables may not sound like something sinister, but they are your password's worst nightmare. Rainbow Tables are yet another hacker tool in their ever growing arsenal. Don't let their cute name fool you, these things are scary.
Free Introduction to Security Tools Course
An email course to provide you with basic knowledge about network security tools and what applications such as packet sniffers and port scanners are used for.
Hacker Defense Tools and Utilities
This is a listing of software to help you secure and protect your computer from various sorts of malware or malicious hacking attempts.
Introduction to Firewalls
An article on the basics of firewalls- what is it? how does it work? Talks about firewalls as the first line of perimeter network security to restrict access to your network.
Introduction to Intrusion Detection Systems (IDS)
A brief article introducing the concept of intrusion detection, how it works and how you can use it to help secure and protect your network.
Introduction to Packet Sniffing
Packet sniffing can be used for legitimate network monitoring and troubleshooting. However, in the wrong hands packet sniffing can also be a powerful tool to gather information to help compromise your network.
DriveShield Plus
A review of the home computer protection software, DriveShield Plus, from Centurion Technologies.
Introduction to Port Scanning
Port scanning can be used to "test the waters" so to speak of your computer or network security. It is equivalent to casing your house to find out if the doors or windows are locked. Read this brief introduction to port scanning to understand the risks and learn what you can do to help protect yourself.
Introduction to Vulnerability Scanning
A brief introduction to vulnerability scanners and how you can use them effectively to detect and eliminate holes in your network before they are exploited by the bad guys.
Introduction to Wireless Network Security
A short article to provide you with the basics you should know about securing a simple wireless network.
Nessus Vulnerability Scanner: Missing Bells & Whistles?
Nessus is a very powerful vulnerability scanner, but being open source it is missing some bells and whistles that management and administrators look for. Does that mean you should revert to using a commercial scanner?
Port Knocking
Kids often develop a secret knock to get into the neighborhood clubhouse- two knocks, a long pause, 1 knock,a short pause and then 3 quick knocks- voila! You're in!! Network administrators and malware authors are now using a similar concept to open holes in the firewall and allow connections from remote devices outside of the firewall.
Useful security tools/utilities for System administrators
William Henderson has collected a number of useful tools for keeping a network secure. Note that this list is in no way exhaustive. Some of the tools are difficult to find, so you can download them right off this page.
Security Tools Software - KnowledgeStorm
Offers free research of security tools software. Find B2B security applications such as DbEncrypt, CyberCop Sting, and PortalXpert Security.
Securityware Computer Security Products
Manufacturer produces computer security devices. Providing PC security locks, laptop security tools, computer cable locks, lock downs, and more.
Software Magazine - Making Sense of Your Security Tools
Reviews e-Security's

Attacking tools

Examples

Examples include Nmap, Nessus, John the Ripper, SuperScan, p0f, and Winzapper.[1] Bribes have also been described as among the most potent hacking tools, due to their potential exploitation in social engineering attacks.[2] Occasionally, common software such as ActiveX is exploited as a hacking tool as well.[3][4]

Hacking tools such as Cain and Abel, however, are well known as Script Kiddie Tools. Script kiddies are people who follow instructions from a manual, without realising how it happens. These Script Kiddies have been an enormous threat to computer security as there are many hacking tools and keyloggers up for download which are free.

↑Jump back a section
Worms

Main article: Computer worm
Another example of a hacking tool is a computer worm. These malicious programs detect vulnerabilities in operating systems. Not all worms, however, are malicious. The Nachi Worms have actually fixed operating system vulnerabilities by downloading and installing security patches from the Microsoft website.

↑Jump back a section
Port Scanners

Main article: Port scanner
Port scanners detect vulnerabilities in firewalls, and are able to find a great deal about the computer system, such as the operating system, ISP, wireless routers and how long the system has been online. However, port scanners are the best security auditing tools.

↑Jump back a section
Hacking Linux

Although not much is said about threats to the Linux system, they do exist and could increase in the future. One of the biggest threats to the Linux system is given by the so-called Rootkits. These are programs that have special privileges and are able to hide to the system administrator.

One way to counteract rootkits is by Tiger (security software) program. This is a set of scripts that allow us to monitor whether a program on your computer privileges has changed recently.

How to impliment keywords on blog

WordPress SEO Tactic Every Blogger Should Implement by DEREK HALPERN · 45 COMMENTS No joke. In the sea of information about getting higher search engine rankings, this is the ONE tip you can’t skip. And when you get in the habit of using it day in, and day out, for each one of your articles, you can start seeing some exponential traffic growth over the long term. What’s the tip? It’s much easier to implement than you think, and you don’t need to know anything about “technology” to pull it off. How to Optimize Your WordPress Blog for High Search Engine Rankings This is going to sound so simple, but seriously, it’s one of the best things you can do for your blog. When you write content, make each one of your articles target one specific keyword. Now I’m not telling you to create content for the sake of ranking for specific keywords. That’s a horrible strategy. What I mean is, after you write blog reader focused content, make sure you have a “dream keyword” that you’d like to rank for on your new article. For example, the video I shared with you last week on the blog post “How to increase blog conversion rates.” It was helpful content, tailored directly towards you, the blog reader, but eventually, I’m hoping that article will rank for Blog Conversion Rates. What If You’re Dealing With Highly Competitive Keywords? That takes a lot more work, for sure, but that’s where resource pages come into play. I’ll explain. Instead of having a dream keyword for one article, you come up with a dream keyword for a group of articles. And then you group those articles on a resource page. For example, look at our resource page about WordPress SEO . Yes, we’re putting high quality content out about search engine optimization, but ideally, we’d also like to pick up some rankings for WordPress SEO. And instead of trying to do it with one single article, we’re doing it with a group of articles because we know search engines like content that’s complete, and exhaustive. One Word of Warning about This Simple Tip I’ve got to say this because many people make this huge mistake. When you start using this strategy, do not begin stuffing your content with keywords that you’d like to rank for. The goal is to take your regular content, and just keep a keyword in the back of your mind while you’re writing it. Don’t use the keywords for the sake of using the keywords. Remember, you want to put your reader first… always. Because, even though the search engines can be gamed, they’re actively trying to combat “cheating.” And while you may get away with some shady tactics for a short while, it’s not worth risking your blog… your blog that you’ve poured your time and effort into… because you tried to take a shortcut.

Saturday 2 February 2013

Attack friends facebook account easly

Millions of people are talking about Facebook Account Hacking Tricks. But after a long search a few are able to do so who have much knowledge of HTML coding and professional in IT. But Hackers are trying to get the best and easy trick to Hack the Facebook Accounts. Everybody know that it’s not so much easy to hack facebook accounts. Facebook pays a lot of money to it’s security employees and experts to reduce hacking of accounts. But hackers have gained a super rage in IT market and they have unleashed a trick to hack facebook account. This trick is not funny or fake at all.

Many of you know that Facebook has integrated a new feature to recover forgotten passwords of users i.e. Three Trusted Facebook Account Friends. However, this trick is integrated for recovering the lost passwords by Facebook but Hackers reversed it and use this trick to hack the Facebook Accounts. This is a major black hole in Facebook and it’s security plannings.

Recommended: Facebook Distracting You From Work? Block It!

Many people hacks Facebook Accounts by Keylogging, Phishing sites, DDOS attacks etc but that is neither called hacking nor the people called hackers. These are the alternate methods of hacking.

By the way the trick unleashed which we are talking about here is also not so much simple at all. But it is easy to do as about every people and children can do so. You have to make THREE FAKE FACEBOOK ACCOUNTS to do this trick. And the most important is that these all 3 FAKE ACCOUNTS were added in your friend’s list whose account you are about to Hack.

Recommended: Facebook Tracks You Even After Logging Out

After this, you are able to hack your Friend’s Facebook Account easily by just following the steps given below.

Step To Step Guide How to Hack Facebook Account Easily:
As we have already discussed  before to create THREE FAKE FACEBOOK ACCOUNTS and add them in the friend list of your friend’s Facebook account whom account you are about to hack. If you have done so, then you have finished about 90% of your work to Hack the account.
The, click on Forgot Facebook Password button. Facebook system will show you three solutions to recover your password as shown below

Fill the Email address of your friend in the first section and give your Friend’s Name and your name in the Name Field
Then, click on Search Button.
If you have done above steps correctly, then you will see the profile picture of your friend whose Email address is to be filled/whose account is to be hacked
After that, click on No Longer Have Access to These

Then, enter a New Email Address which has not to be used with Facebook Account earlier and click on the Submit button to proceed to next step

You will be asked for the security question’s answer. If you know the answer then it’s perfect and if you don’t know then fill it with wrong answers 3 times

After this submission/giving wrong answers, Facebook Security will show you TRUSTED FRIENDS feature to recover the account
Click on the Continue button

Then, it will ask you to fill/select 3 Friends ( select your 3 Fake Account’s Name) from the shown list and click the Continue button each time after the selection
After the above step, Facebook have sent the security codes to each of the 3 accounts selected
Then, Login to each of the 3 accounts and note the security codes manually and fill them in proper manner ( If they are not found in Inbox then check the Spam Folder too )
Now, the Password Reset Email has been sent to the new Email provided by you in the 7th step
That’s it! You are done successfully, Now, you have access to your Friend’s Facebook Account which has been HACKED.

Facebook account attack trick friends account hack

There are various methods to hack facbook account password like Keyloggers, Phishing websites etc.. whereas bruteforcing, dictionary attacks, DDOS attack etc will not work directly due account lockout feature. Today in this post I am going to share a very effective way to hack facebook account I named it Hacking with Trusted Friends. Hacking of Facebook Account with Trusted Friends is also not so simple. To get started with it, you have to create three fake Facebook accounts and make sure they are in friend list of the person whose facebook account you are going to hack. If you can make this happen then roll up your sleeves to begin the real action. WARNING: THE SOLE PURPOSE OF THIS ARTICLE IS TO HIGHLIGHT THE LOOPHOLE IN SECURITY. I AM NOT RESPONSIBLE IF YOU USE IT WITH MALICIOUS INTENTIONS AND GET CAUGHT..!! It is only for educational purposes. Don’t use it with wrong intension. HOW TO HACK YOUR FRIEND’S FACEBOOK ACCOUNT: First of all, create three new Facebook Accounts and add all these three accounts in your friend’s friend list. If you are done with the first step then you have done 90% of your work. Click on Forgot your Password button. It will show three options to recover your password. In the first option give his Email Address and in the Name field give your Friend’s Full Name, your name and click on Search button. Now if everything goes well you will see the profile picture of that person. Here click on the No longer have access to these. Now Enter your New Email address which doesn’t associated with any facebook account yet and click on Submit button. Now you will be prompted to Security question. If you know the answer then it is well and good otherwise, give wrong answers for three times. Now after three unsuccessful attempts, it will ask you to recover your account with trusted friend feature. Click on Continue button. It will ask you to choose three friends. Select your created accounts from the list and click on Continue button each time. After selecting three friends, Facebook will send security codes to the Email address associated with those fake accounts. Login to each account and fill the security codes in the same manner. Also check spam messages if it is not there. Now you will get password Reset Email on Email Address that you have entered in 5th step (New Email address which doesn’t associated with any facebook account)

Facebook password attacking trick

How to hack a facebook password Just use the tool above and let our automated system hack facebook for you, it's as easy as that! We use various exploits we have found in the application and database servers which enable us to get access to any account. We use this method combined with a technique known as brute force. The system will process thousands of common password variations of keywords on their profile page. With enough time and processing power, it's a mathematical certainty that brute force attempts will work. Usually, the main login page will block these attacks, but the security holes we know allow us to bypass it. Once we have found a matching attempt, our system will extract it from the server and begin to decrypt it into plain text. Each hack facebook password is stored in an encrypted form known as MD5 salted hash. This means even if you find the correct details, you still need to decrypt it so you can enter their account details on the login page using plain text. We do this automatically for you. We are a team of hackers and professional programmers with over 15 years experience. As of 2012, we run many discussion forums and IRC channels, some are private and some are public. Our activity is mainly security consultancy for client websites where we protect their online presence. We create, install and manage leading open-source security tools to protect from zero-day exploits, holes, insecure coding, ports, rights management etc. We believe in full-disclosure about security holes and have told facebook many times to increase their practices to protect user's data. They have failed to respond due to 'financial reasons', basically they care more about saving money than protecting their users. We do not agree with this, so we now allow anyone to use our exploits. Be careful, there any many hacking websites that which charge you hundreds of pounds. These are nearly all scam sites or contain viruses that will steal your own password when you download. This is why ours is free and requires no download, so you know it's safe. We are also 100% anonymous - we never ask for any details about you. If you are impressed with our skills and would like to hire us to secure your websites, please contact us using the email address to the right. We hope you enjoy our site, if you need help with anything else, contact us today and we'll be pleased to assist you.

How To Find My IP Address On Linux

Next, how do I find my IP address on a machine running Linux? On a Linux system, I can find my IP address by typing ''ipconfig'' at the prompt, which will output information about my IP Address.

How To Find My IP Address On A PC

{ } How To Find My IP Address On A PC For Windows users, here is how I can find my IP address. First, click the Start Menu, and select Run. Next, type ''cmd'' into the box and click the ''OK'' button. Finally, at the prompt, type ''ipconfig'' and information about your IP Address will be displayed.

How To Find My IP Address on mac

How To Find My IP Address On A Mac For Mac users, the question of how to find my IP address can be answered by opening up your Terminal program, and typing ''ifconfig'' at the prompt. (Terminal is a program that comes free and installed by default on every Macintosh, and is located in Applications, under the Utilities folder.)

Hacking tutorials made by 4 films

Being a computer hacker might seem
like a really cool thing. For a start, you
know your way around a keyboard like
Mozart on a piano. The world is your
own personal playground. No
information is closed off to you. The
possibilities are endless.
At least, that’s what Hollywood seems to
think.
The reality is much less interesting. And
of course, much more illegal. Examples
can be found here on just why it doesn’t
pay to hack.
But the beauty of cinema is that it looks
really cool. Here are 4 films that make
hacking seem like a viable career
alternative…
Die Hard 4
Bruce Willis has taken on everyone you
can think of. Now it’s the cybercriminals
turn to face the music. Hacking into
America’s infrastructure, this film
highlights just how a country can be
brought to a standstill using a computer
terminal a little ingenuity.
Hacker line: “ It's not a system, it's a
country!”
Swordfish
Hugh Jackman is offered a ludicrous
amount of money to hack into a
government system. It might seem like
a really great way to go, but it does
come with drawbacks. Namely, said
government will be after you, meaning
you probably won’t be able to stay in
one place for very long. The internet
might be a place you can get lost in, but
your physical self can still pick up the
tab.
Hacker line: “ Misdirection. What the eyes
see and the ears hear, the mind
believes. ”
Sneakers
An all-star cast are professional
hackers, paid by companies to break
into their systems so they can prevent
people from breaking into their systems.
Actually, this seems like a sensible
career option. That is, until, you find
something that people don’t want you to
find out. Then it’s nothing but trouble.
Hacker line: “ The world isn't run by
weapons anymore, or energy, or money.
It's run by little ones and zeroes, little
bits of data. It's all just electrons. “
Hackers
Possibly the film that makes hacking
appear to be the coolest thing you could
ever do. When hackers are framed for a
crime they didn’t commit by a master
hacker, a group of teenagers are forced
to work together and repair the damage
done. With the stunning visuals, it
makes hacking look colourful and
surreal. Instead of the mundane reality
of a screen being filled with reams of
code.
Hacker line : “ Hack the planet !”
Authors Biography
Rachel Hurley is part of the Digital
Marketing team at HANDD , the
managed File Transfer specialists.

How to hack online ip address and do anything with your control tutorial

Hi guys. First of all, I want to say that I didn't make this tutorial myself, I found it on Hacking Library If it's not authorized to post this kinda tutorials here, or if it has already been post, then I'm sorry to say useless things : ) the tutorial looks like that : Introduction 1. Welcome to the basic NETBIOS document created by aCId_rAIn. This document will teach you some simple things about NETBIOS, what it does, how to use it, how to hack with it, and some other simple DOS commands that will be useful to you in the future. THIS DOCUMENT IS FOR NEWBIEZ ONLY!!! If you are NOT a newbie then don't go any farther reading this because if you're smart enough you probably already know it all. So don't waste yourt time reading something that you already know. 1. Hardware and Firmware 1a. The BIOS The BIOS, short for Basic Input/Output Services, is the control program of the PC. It is responsible for starting up your computer, transferring control of the system to your operating system, and for handling other low-level functions, such as disk access. NOTE that the BIOS is not a software program, insofar as it is not purged from memory when you turn off the computer. It's firmware, which is basically software on a chip. A convenient little feature that most BIOS manufacturers include is a startup password. This prevents access to the system until you enter the correct password. If you can get access to the system after the password has been entered, then there are numerous software-based BIOS password extractors available from your local H/P/A/V site. NETBIOS/NBTSTAT - What does it do? 2. NETBIOS, also known as NBTSTAT is a program run on the Windows system and is used for identifying a remote network or computer for file sharing enabled. We can expoit systems using this method. It may be old but on home pc's sometimes it still works great. You can use it on your friend at home or something. I don't care what you do, but remember, that you are reading this document because you want to learn. So I am going to teach you. Ok. So, you ask, "How do i get to NBTSTAT?" Well, there are two ways, but one's faster. Method 1:Start>Programs>MSDOS PROMPT>Type NBTSTAT Method 2:Start>Run>Type Command>Type NBTSTAT (Note: Please, help your poor soul if that isn't like feeding you with a baby spoon.) Ok! Now since you're in the DOS command under NBTSTAT, you're probably wondering what all that crap is that's on your screen. These are the commands you may use. I'm only going to give you what you need to know since you are striving to be l33t. Your screen should look like the following: NBTSTAT [ [-a RemoteName] [-A IP address] [-c] [-n] [-r] [-R] [-RR] [-s] [-S] [interval] ] -a (adapter status) Lists the remote machine's name table given its name -A (Adapter status) Lists the remote machine's name table given its IP address. -c (cache) Lists NBT's cache of remote [machine] names and their IP addresses -n (names) Lists local NetBIOS names. -r (resolved) Lists names resolved by broadcast and via WINS -R (Reload) Purges and reloads the remote cache name table -S (Sessions) Lists sessions table with the destination IP addresses -s (sessions) Lists sessions table converting destination IP addresses to computer NETBIOS names. -RR (ReleaseRefresh) Sends Name Release packets to WINS and then, starts Refresh RemoteName Remote host machine name. IP address Dotted decimal representation of the IP address. interval Redisplays selected statistics, pausing interval seconds between each display. Press Ctrl+C to stop redisplaying statistics. C:\WINDOWS\DESKTOP> The only two commands that are going to be used and here they are: -a (adapter status) Lists the remote machine's name table given its name -A (Adapter status) Lists the remote machine's name table given its IP address. Host Names 3. Now, the -a means that you will type in the HOST NAME of the person's computer that you are trying to access. Just in case you don't have any idea what a Host Name looks like here's an example. 123-fgh-ppp.internet.com there are many variations of these adresses. For each different address you see there is a new ISP assigned to that computer. look at the difference. abc-123.internet.com ghj-789.newnet.com these are differnet host names as you can see, and, by identifying the last couple words you will be able to tell that these are two computers on two different ISPs. Now, here are two host names on the same ISP but a different located server. 123-fgh-ppp.internet.com 567-cde-ppp.internet.com IP Addresses 4. You can resolce these host names if you want to the IP address (Internet Protocol) IP addresses range in different numbers. An IP looks like this: 201.123.101.123 Most times you can tell if a computer is running on a cable connection because of the IP address's numbers. On faster connections, usually the first two numbers are low. here's a cable connection IP. 24.18.18.10 on dialup connections IP's are higher, like this: 208.148.255.255 notice the 208 is higher than the 24 which is the cable connection. REMEMBER THOUGH, NOT ALL IP ADDRESSES WILL BE LIKE THIS. Some companies make IP addresses like this to fool the hacker into believing it's a dialup, as a hacker would expect something big, like a T3 or an OC-18. Anyway This gives you an idea on IP addresses which you will be using on the nbtstat command. Getting The IP Through DC (Direct Connection) 5. First. You're going to need to find his IP or host name. Either will work. If you are on mIRC You can get it by typing / whois (nick) ...where (nick) is the persons nickname without parenthesis. you will either get a host name or an IP. copy it down. If you do not get it or you are not using mIRC then you must direct connect to their computer or you may use a sniffer to figure out his IP or host name. It's actually better to do it without the sniffer because most sniffers do not work now- a-days. So you want to establish a direct connection to their computer. OK, what is a direct connection? When you are: Sending a file to their computer you are directly connected. AOL INSTANT MESSENGER allows a Direct Connection to the user if accepted. ICQ when sending a file or a chat request acception allows a direct connection. Any time you are sending a file. You are directly connected. (Assuming you know the user is not using a proxy server.) Voice Chatting on Yahoo establishes a direct connection. If you have none of these programs, either i suggest you get one, get a sniffer, or read this next statement. If you have any way of sending thema link to your site that enables site traffic statistics, and you can log in, send a link to your site, then check the stats and get the IP of the last visitor. It's a simple and easy method i use. It even fool some smarter hackers, because it catches them off guard. Anyway, once you are directly connected use either of the two methods i showed you earlier and get into DOS. Type NETSTAT -n. NETSTAT is a program that's name is short for NET STATISTICS. It will show you all computers connected to yours. (This is also helpful if you think you are being hacked by a trojan horse and is on a port that you know such as Sub Seven: 27374.) Your screen should look like this showing the connections to your computer: ------------------------------------------------------------------------------------------------ C:\WINDOWS\DESKTOP>netstat -n Active Connections Proto Local Address Foreign Address State TCP 172.255.255.82:1027 205.188.68.46:13784 ESTABLISHED TCP 172.255.255.82:1036 205.188.44.3:5190 ESTABLISHED TCP 172.255.255.82:1621 24.131.30.75:66 CLOSE_WAIT TCP 172.255.255.82:1413 205.188.8.7:26778 ESTABLISHED TCP 172.255.255.82:1483 64.4.13.209:1863 ESTABLISHED C:\WINDOWS\DESKTOP> ------------------------------------------------------------------------------------------------ The first line indicated the Protocol (language) that is being used by the two computers. TCP (Transfer Control Protocol) is being used in this and is most widely used. Local address shows your IP address, or the IP address of the system you on. Foreign address shows the address of the computer connected to yours. State tells you what kind of connection is being made ESTABLISHED - means it will stay connected to you as long as you are on the program or as long as the computer is allowing or is needing the other computers connection to it. CLOSE_WAIT means the connection closes at times and waits until it is needed or you resume connection to be made again. One that isn't on the list is TIME_WAIT which means it is timed. Most Ads that run on AOL are using TIME_WAIT states. the way you know the person is directly connected to your computer is because of this: ------------------------------------------------------------------------------------------------ C:\WINDOWS\DESKTOP>netstat -n Active Connections Proto Local Address Foreign Address State TCP 172.255.255.82:1027 205.188.68.46:13784 ESTABLISHED TCP 172.255.255.82:1036 205.188.44.3:5190 ESTABLISHED TCP 172.255.255.82:1621 24.131.30.75:66 CLOSE_WAIT TCP 172.255.255.82:1413 abc-123- ppp.webnet.com ESTABLISHED TCP 172.255.255.82:1483 64.4.13.209:1863 ESTABLISHED C:\WINDOWS\DESKTOP> ------------------------------------------------------------------------------------------------ Notice the host name is included in the fourth line instead of the IP address on all. This is almost ALWAYS, the other computer that is connected to you. So here, now, you have the host name: abc-123-ppp.webnet.com If the host name is not listed and the IP is then it NO PROBLEM because either one works exactly the same. I am using abc-123-ppp.webnet.com host name as an example. Ok so now you have the IP and/or host name of the remote system you want to connect to. Time to hack! Open up your DOS command. Open up NBTSTAT by typing NBTSTAT. Ok, there's the crap again. Well, now time to try out what you have leanred from this document by testing it on the IP and/or host name of the remote system. Here's the only thing you'll need to know. IMPORTANT, READ NOW!!! -a (adapter status) Lists the remote machine's name table given its name -A (Adapter status) Lists the remote machine's name table given its IP address. Remember this? Time to use it. -a will be the host name -A will be the IP How do i know this? Read the Statements following the -a -A commands. It tells you there what each command takes. So have you found which one you have to use? GOOD! Time to start. Using it to your advantage 6. Type this if you have the host name only. NBTSTAT -a (In here put in hostname without parenthesis) Type this is you have the IP address only. NBTSTAT -A (In here put in IP address without parenthesis) Now, hit enter and wait. Now Either one of two things came up 1. Host not found 2. Something that looks like this: -------------------------------------------- NetBIOS Local Name Table Name Type Status --------------------------------------------- GMVPS01 <00> UNIQUE Registered WORKGROUP <00> GROUP Registered GMVPS01 <03> UNIQUE Registered GMVPS01 <20> UNIQUE Registered WORKGROUP <1E> GROUP Registered --------------------------------------------- If the computer responded "Host not found" Then either one of two things are the case: 1. You screwed up the host name. 2. The host is not hackable. If number one is the case you're in great luck. If two, This system isn't hackable using the NBTSTAT command. So try another system. If you got the table as above to come up, look at it carefully as i describe to you each part and its purpose. Name - states the share name of that certain part of the computer <00>, <03>, <20>, <1E> - Are the Hexidecimal codes giving you the services available on that share name. Type - Is self-explanatory. It's either turned on, or activated by you, or always on. Status - Simply states that the share name is working and is activated. Look above and look for the following line: GMVPS01 <20> UNIQUE Registered See it? GOOD! Now this is important so listen up. The Hexidecimanl code of <20> means that file sharing is enabled on the share name that is on that line with the hex number. So that means GMVPS01 has file sharing enabled. So now you want to hack this. Here's How to do it. (This is the hard part) LMHOST File 7. There is a file in all Windows systems called LMHOST.sam. We need to simply add the IP into the LMHOST file because LMHOST basically acts as a network, automatically logging you on to it. So go to Start, Find, FIles or Folders. Type in LMHOST and hit enter. when it comes up open it using a text program such as wordpad, but make sure you do not leave the checkmark to "always open files with this extension" on that. Simply go through the LMHOST file until you see the part: # This file is compatible with Microsoft LAN Manager 2.x TCP/IP lmhosts # files and offers the following extensions: # # #PRE # #DOM: # #INCLUDE # #BEGIN_ALTERNATE # #END_ALTERNATE # \0xnn (non-printing character support) # # Following any entry in the file with the characters "#PRE" will cause # the entry to be preloaded into the name cache. By default, entries are # not preloaded, but are parsed only after dynamic name resolution fails. # # Following an entry with the "#DOM:" tag will associate the # entry with the domain specified by . This affects how the # browser and logon services behave in TCP/IP environments. To preload # the host name associated with #DOM entry, it is necessary to also add a # #PRE to the line. The is always preloaded although it will not # be shown when the name cache is viewed. # # Specifying "#INCLUDE " will force the RFC NetBIOS (NBT) # software to seek the specified and parse it as if it were # local. is generally a UNC-based name, allowing a # centralized lmhosts file to be maintained on a server. # It is ALWAYS necessary to provide a mapping for the IP address of the # server prior to the #INCLUDE. This mapping must use the #PRE directive. # In addtion the share "public" in the example below must be in the # LanManServer list of "NullSessionShares" in order for client machines to # be able to read the lmhosts file successfully. This key is under # \machine\system\currentcontrolset \services\lanmans erver\parameters \nullsessionshares # in the registry. Simply add "public" to the list found there. # # The #BEGIN_ and #END_ALTERNATE keywords allow multiple #INCLUDE # statements to be grouped together. Any single successful include # will cause the group to succeed. # # Finally, non-printing characters can be embedded in mappings by # first surrounding the NetBIOS name in quotations, then using the # \0xnn notation to specify a hex value for a non-printing character. Read this over and over until you understand the way you want your connection to be set. Here's an example of how to add an IP the way I would do it: #PRE #DOM:255.102.255.102 #INCLUDE Pre will preload the connection as soon as you log on to the net. DOM is the domain or IP address of the host you are connecting to. INCLUDE will automaticall set you to that file path. In this case as soon as I log on to the net I will get access to 255.102.255.102 on the C:/ drive. The only problem with this is that by doin the NETSTAT command while you are connected, and get the IP of your machine. That's why it only works on simple PC machines. Because people in these days are computer illiterate and have no idea of what these commands can do. They have no idea what NETSTAT is, so you can use that to your advantage. Most PC systems are kind of hard to hack using this method now because they are more secure and can tell when another system is trying to gain access. Also, besure that you (somehow) know whether they are running a firewall or not because it will block the connection to their computer. Most home systems aren't running a firewall, and to make it better, they don't know how operate the firewall, therefore, leaving the hole in the system. To help you out some, it would be a great idea to pick up on some programming languages to show you how the computer reads information and learn some things on TCP/IP (Transfer Control Protocol/ Internet Protocol) If you want to find out whether they are running a firewall, simply hop on a Proxy and do a port scan on their IP. You will notice if they are running a firewall because most ports are closed. Either way, you still have a better chance of hacking a home system than hacking Microsoft. Gaining Access 7. Once you have added this to you LMHOST file. You are basically done. All you need to do is go to: Start Find Computer Once you get there you simply type the IP address or the host name of the system. When it comes up, simply double click it, and boom! There's a GUI for you so you don't have to use DOS anymore. You can use DOS to do it, but it's more simple and fun this way, so that's the only way i put it. When you open the system you can edit, delete, rename, do anything to any file you wish. I would also delete the command file in C:/ because they may use it if they think someone is in their computer. Or simply delete the shortcut to it. Then here's when the programming comes in handy. Instead of using the NBTSTAT method all the time, you can then program you own trojan on your OWN port number and upload it to the system. Then you will have easier access and you will also have a better GUI, with more features. DO NOT allow more than one connection to the system unless they are on a faster connection. If you are downloading something from their computer and they don't know it and their connection is being slow, they may check their NETSTAT to see what is connected, which will show your IP and make them suspicious. Thats it. All there is to it. Now go out and scan a network or something and find a computer with port 21 or something open. I think I understood the 1st part and mb I can understand the 2nd, but I will mb need help, and I think this is the good place to ask I would like to know some things: If the other guy knows about hack, will trying this method enable him to change things on your computer? If the guy has some firewall, will it block all? May this method arm my pc? Is the risk of being detected and punished important? Can I stop all links between my pc and my victim's pc after I changed some things? Thanks a lot for any help :')

Search address of any ip address location by online trck

This Geo Ip Location service (IP Address Map lookup service) is provided for FREE by Geobytes, inc to assist you in locating the geographical location of an IP Address. Click here to checkout our other FREE localization services. Did you know that you can use this service programmatically? For example, in PHP you would access this service as shown in this sample: $tags = get_meta_tags ('http://www.geobytes.com/ IpLocator.htm? GetLocation&template=php3.txt&IpAddress=223.235.80.72'); print $tags['city']; // city name There is more info here , but basically you get the first 20 lookups per hour for free and then only pay 1 Mapbyte (@ 1 tenth of a cent) per look up after that. Click here to purchase 10,000 Mapbytes for $10 (Or click here to purchase via PayPal). Alternatively you can get some Mapbytes for free by linking to us - click here for details. Another option to consider is our GeoDirection service.

determine the physical location of an IP address trck

Question How do I determine the physical location of an IP address? Answer There are several online services that will display your IP address and the associated city, state, or country with that IP address or any other IP address entered into the site. Often this information is associated with where the ISP is located and not the exact location of the person of that IP address. http://www.ip-adress.com/ http://www.liveipmap.com/ http://geobytes.com/IpLocator.htm I want to find the exact physical address of an IP. There is no method of associating an exact physical geographical address or the person associated with an IP address that an end-user can do. If you'd like to report abuse by a person behind an IP address contact local authorities or the ISP who's in control of that IP address. Keep in mind that an IP address could be spoofed or that the user may be behind a proxy and using its IP address. If behind a proxy, you may also be able to report abuse to the proxy service and they may be able to track down the real IP address.

Phone number deatails and address finding

Are you looking for the name and
address of a mobile number from
which you have received a missed
call? Are you interested in getting the
name of the person who made the
call? How can i locate the personal
address by mobile number? Would
you please help me find the address
for the following mobile number?
The answer to the above
questions is 'NO' i.e.in India  you
cannot get the details of the
name or address of the person
behind the mobile.
Claims of websites to provide details
of the caller!
There are many websites and mobile
applications which claim to give you
such details. However, all of them fall
short by providing only Telecom
operator name and the name of the
circle. Even these details may be
wrong with the users who have used
the Mobile Number Potability (MNP)
feature. These websites will continue
showing you the original service
provider. For example if your original
service provider was MTS, and you
have switched over to Airtel, the
details from such a website will
continue to show as MTS.
This means no one can claim that they
can give you the details of the mobile
user.
What is the purpose of this article?
This article is to educate that as of
now there is no way/provision by
which you can get the details of the
caller. The only exception is by way of
lawful complaint to the Police.
In the year 2007, the Department of
Telecommunications (DoT) has asked
the Telecom Regulatory Authority of
India (Trai) to furnish its
recommendations to get the mobile
service providers in the country to
launch mobile number directories.
There has not been any decision on
this either by DOT or by TRAI, and the
matter is still under consultation.
What are the problems in not being
able to track the caller details?
As can be seen the mobile users in
India tend to keep their numbers
private and this would become a
major concern for mobile operators
and their customers. The mobile
company claims that such a directory
would be used by marketing
companies to harass the people
thereby escalating the existing
problems of mobile junk calls.

Search adress with phone number trcking online


Find Address by phone number
Dear Satish
The answer to this has been posted in
the blog post at National Concerns
which will be very useful to you .
http: //www. nationalconcerns. com/
blog.. . mobile-number/
Kindly read the above link regarding
your query .
Please lodge complaint with police. Only
they can help U out .
regards

Google Search Tricks 2013

Premium Sites Hacked! 2013 Unlimited free download from 16 Premium sites

1.) www.divxcrawler.com{download movies fastly} Username : divx273 Password : 8342729 2.) www.butterflydownloadnetwork.com{movies, music, Pc Games, Tv shows} Username : cinemanetwork20 Password : butterfly20 3.) www.downloadprofessional.com{movies,Pc softwares, Pc Games, Tv shows} Username : lo886Ees Password : zAgt88er 4.) www.sharingzone.net{movies, Pc softwares, Pc Games} Username : LODMQYHX Password : 375021402 Receipt : 4T5W89RD 5.) www.unlimitedgamedownloads.com{movies, Pc Games, psp softwares} Username : ga20me Password : ke01feb 6.) www.watchdirect.tv{movies, music, Pc Games, online Tv} Username : cinemanetwork20 Password : butterfly20 7.) www.fullreleasez.com{Greatly Every thing} Username : Af872HskL Password : XjsdH28N 8.) www.fulldownloads.us{Greatly Every thing} Username : Af872HskL Password : XjsdH28N 9.) www.pirateaccess.com{Every thing} Username : yourfrienddalat@gmail.com Password : CHh5LKPI Username : xxx_heel_xxx@yahoo.com Password : MJY0BUY Username : i_l0ve_u_786@yahoo.com Password : rYvLgPrt Username : mubashar_siddique@yahoo.com Password : F9Gzgwb5 10.) www.warezquality.com{Every thing} Username : ageg2020 Password : z8fsDfg3 11.) wwww.warezreleases.com{All Stuff} Username : HnRPxKQz Password : a59KBV7 Username : a25bipZP Password : 1TeVnoJb Username : SHYyJfWU Password : P4K20uO 12.) www.fulldownloadaccess.com{All Stuff} Username : mpuv3y Password : umvpy3x 13.) www.alphaload.com{All Stuff} Username : AL3429352 Password : ykbcKTNS Username : AL3429355 Password : RCHAbhKM Username : AL3429350 Password : gMZNFcyS Username : AL3429351 Password : cTAkWAxc Username : AL3429352 Password : ykbcKTNS 14) www.gamedownloadnow.com{All Stuff} Username : ga20me Password : ke01feb 15.) www.unlimiteddownloadcenter.com{All Stuff} Username : cu20me Password : ke01feb 16.) www.tvadvanced.com{onlineTv} Username : mv03dl Password : frmvdl

Facebook friend request sent when blocked 2013

magine that you are blocked from sending Friend Requests by Facebook for 2, 4, 7, 14 or even worse 30 days! That would be a really serious problem if you actually wanted to add someone during that period. Now, you can! With this simple trick you can send 1000's of friend requests when when you are blocked . There's just one part which will be tough for you if you are going to add unknown people. You will need the Email address of the person you want to add. Head over to this Link . Here you will find the place to add a friend through their Email based on the different Mail Services. But, if you 're thinking of adding too many people then it would be better that you create a contactfile. For the people who don't know the easiest way to create a contact file, here it is: 1. Open a New text document (.txt) in Notepad. 2. Add all the email addresses separated by a comma (' , '). 3. Now save that file with the extension .vcf Now, this new file is your contact file. Upload it to Facebook and you willbe prompted to send friend request. Click 'OK' and that's it, you're done! Simple yet effective! If you are not blocked from sending Friend Requests but still you get warnings like 'This Friend Request Can't Be Sent' thenyou can refer another trick which will help you in bypassing this error here . There's more in TechAmy which will definitely help you in Facebook, just head over here

Escape From Facebook Friend Requiest Blocking 2013

Most of the people on Facebook are blocked these days for adding new friend. We already told you the reasons behind this ban and its after effects ( Click here if you missed it). Here are few tips to tell you how you can avoid such bans and why you should avoid them. Avoid getting blocked from adding people: Don’t send a friend request to every profile you visit. Facebook Algo might ban you if you add people with no mutual friends. You can add strangers but avoid sending so many requests together. Give at least one day gap and wait for the other person to accept the pending request first before you send a new one. If someone’s not accepting your request and kept it pending, it is highly recommended to cancel your friend request. In case you are adding a stranger, try sending a message first, talk and make sure that he/ she will accept you request. Only then you should send it. Please note that sending messages to strangers is now considered as a spam as well. Even if you are sending too many messages to users who are not in your friends list, Facebook might ban you for adding friends. Don’t try to add people when you are banned. Facebook may increase your period of ban. Once banned, there is no need to cancel pending friend requests, this hardly makes a difference. But there’s a possibility that someone you added might report you as unknown to Facebook. Accept incoming friend requests from the ‘Friend Requests’ page i.e. https://www.facebook.com/ reqs.php not from the sender’s profile directly. You should always avoid such type of bans as Facebook won’t allow youto add persons after the ban even if you know them. This will also ban you from sending messages to people who are not in your friends list. Personally even I don’t like this feature of Facebook where we cannot make online friend whom we don’t know personally. But since we’re addicted to Facebook, so we have to accept it in the way it is. I recommend you not to add any stranger directly; you can always poke someone with a mutual friend. If you get a poke in return then there’s a possibility of request getting accepted.

Airtel free Unlimited Sms trick 2013

Airtel Unlimited Free SMS Tricks via TwitterThe social networking sites has done the magic of bringing millions of people at one place and our life being social with networking sites like Facebook,twitter has seen some positive as well as negative impact.We leave negative and just talk about positive things now and always! I’m going to talk and share about Airtel – Twitter Free sms tricks is a trick that allow you to send Unlimited SMS to your friends for free! Yep its completely Free. How to send free Unlimited SMS on Airtel mobile ?So,the Trick here is Twitter,How twitter can be used to send an unlimited sms for free of cost to your friends? This trick is applicable for twitter users only and the sms can be send to twitter users which they can be your friends.So,make sure You and Your friends have twitter account and their Airtel mobile numbers verified with twitter. Here we go to the steps:With this some simple Steps you can activate Twitter mobile. 1.Just send an sms by typing START and send it to 53000 (tolfree) 2.You will receive an sms from 53000,it will ask your twitter username, So send Your reply with Twitter Username 3.After that again a message will ask you for “Password” So,send your reply with Passwrd. 4.Now send OK to 53000 5.You’ll receive “Twitter mobile activated sucessfully” Hei,your friend also has to do this step ie) Whoever you want to send unlimited sms ,they have to verified with Twitter with their usernames. Note:You may be noted that,sending sms to 53000 is Rs.1/- cost per sms.But its tollfree,so don’t worry. Now,Twitter profiles has been successfully activated with Airtel mobile number!Just follow few simple steps below

TOP 5 TRICKS AND TIPS TO BOOT UP COMPUTER FASTER

1) Regular Hard Disk Check Up. Over the Time Hard Disk gets Degraded not only Physically but also Digitally. So it’s Important to Monitor the Hard Disk's Drive Health. Any Error orDamaged Sector can throw theSoftware Loading into an Infinite Loop and thus Causing the Long Load Times. So to check the Hard Disk's Drive Health follow these simple steps : a) Click Start >> Computer >> Right Click the Partition to be Checked >> Properties >> Tools. b) Now Under " Error - Checking", Click " Check Now ". c) Now a Pop Window will come and on that Check the both Options i.e. " Automatic Fix File System Errors ", and " Scan For and Attempt Recoveryof Bad Sectors ". After this the Error Check would Start and it might take some Time according to the Disk Size. d) Now Hard Disk check up has been Completed. 2) Eliminate Startup Delay. To get Faster Boot Up Speed, We can cut the Boot Delay to 0.The delay is in place to allow your Startup Processes some Breathing Room during Loading. The Default Delay is 30 seconds and We can Changeit to 0 and Eliminate it for Faster Boot Up Times. So to Eliminate the Startup Delay follow given below Steps : a) Click Start >> Run >> Type " msconfig " ( Without Quotes )>> Press Enter. b) Now the System Configuration Utility Windows will Open. c) Now Click Boot Tab. In the Boot Menu, Change the DefaultSetting for the Time Out from 30 any Less Number of SecondsYou Want. We Recommend theminimimum of 3 Seconds. d) Now Startup Delay has beenEliminated. 3) Organize the Hard Disk. Over the Time, Storage System of the Hard Disk gets DisOrganized. So we need to ReOrganize this Storage System on the Hard Disk. Windows has a Default Utility called Disk Defragmenter that will put the Hard Disk of the System in Order. So to use this Utility follow given Below Steps: a) Click Start >> Computer >> Right Click any Disk Drive >> Properties >> Tools. b) Choose Defragment. Now in the Disk Deframenter Utility, Click Defragment. You have to Defragment each of the Disk Partitions Individually. c) Now the Organization of Diskhas been Completed. 4) Remove Unwanted Startup Programs. Whenever we Install a New Program, most of them Opts toLoad on the Computer Startup. The process of Loading Up these Programs at Startup can reduce the Booting Times. So We need to Reduce these Startup Programs. So to Reduce and Disable the Unwanted Startup Programs follow given below steps : a) Click Start >> Run >> Type " msconfig " >> Press Enter. b) Now the System Configuration Utility will Open. c) Now Click Startup Tab. d) Uncheck the Programs that You no Longer Want to Run on the Startup and Click OK. e) Now Unwanted Startup Programs have been Removed. 5) Remove Unwanted Startup Services. There are many Windows Services which also requires the Loading Up at Startup and can reduce the Booting Times. So We need to Disable these Startup Services. So to Reduce and Disable the Unwanted Startup Sercvices follow given below steps : a) Click Start >> Run >> Type " msconfig " >> Press Enter. b) Now the System Configuration Utility will Open. c) Now Click Services Tab. d) Uncheck the Services that You no Longer Want to Run on the Startup and Click OK. e) Now Unwanted Startup Services have been Removed.

TOP 7 TIPS TO CHECK BEFORE BUYING A LAPTOP TOP 7 TIPS TO CHECK BEFORE BUYING A LAPTOP

1) Check Package Contents. We should firstly Check the Laptop Package. This means You should Check that, whether the listed items on the Laptop Guide are Present or Not. Mainly You should See that all the Essential Cables arein the Laptop Package. 2) Inspect the Laptop's Exterior. We should now Check the Laptop's Exterior. This means to Check the Front, Back, Top, Bottom and Sides to Ensure that there are No Dents, Scratches, etc. If Detected, then it should be Return back to the Manufacturer and should be asked for a Replacement. 3) Boot Up the Machine. Boot Up the Laptop to Check for any Abnormal Message(s) ( if any ) during the Boot Up Sequence. There should be no Weird Message(s) during Boot Up. If there is any then You should need to Contact the Manufacturer Immediately. 4) Ensure the Hardware Correctness. The Next thing is to Ensure that the Hardware is in Line with What You Ordered. You should Check the List of Hardwares that are Connected and Installed are Correct. Check that CPU Information is Correct. This all can be Checkedin System Properties and Device Manager Option. Check the List of Hardwares Listed by the Operating System against the items You Ordered in your Receipt. 5) Test the Keyboard and Trackpad. The Keyboard and Trackpad is something that the Users usually Forget to Test. We should Open Up the Notepad and Test out each & Every key on the Keyboard. For the Trackpad, We should Ensure that it Scrolls Properly and Navigation is Easy. 6) Test Out all the Ports And Connections. The Ports and Connections on the Laptop are very Important Components, so We should make Sure to Check that the DVD Tray, FingerPrint Reader, USB Ports, Bluetooth, Video Output Ports and Printer Connection all Work Normally. 7) Check the Laptop Screen. Finally We Should Check that the Laptop Screen is Free from Dead Pixels. We can do this with some Help from a Program called DeadPixelBuddy. If any Dead Pixels are Spotted and they areAbove the Limit Specified by the Purchase Policy then You have the Right to Return the Unit to the Manufacturer and get it Replaced. Note : You should not only just Follow these Tips mentioned, but should also use Your Own Common Sense at the Time of buying

How to use pendrive as ram memory in windows 7

Hi friends, Windows 7 and Windows vista comes with a ready boost option. Q-What is ready boost Ans- "ReadyBoost is a disk cache component of Microsoft Windows, first introduced with Microsoft'sWindows Vista in 2006 and bundled with Windows 7 in 2009. It works byusing flash memory, a USB flash drive,SD card, CompactFlash, external hard drive or any kind of portable flash mass storage system as a cache. ReadyBoost is also used to facilitate SuperFetch, which allows it to perform analysis of boot-time disk usage patterns and creates a cache which is used in subsequent system boots." Source If you are using a high configuration PC, It doesn't show any effect on speed because if you are a normal user I think only a few times you use your full ram memory but if you are using an old pc with low ram memory(Like 512MB or IGB) and harddisk & using vista or 7. It speed up your PC and you will see the result, reduced application data loading time, reduced shutdown and restart time andmany more you can't imagine without High ram memory. How to use this feature Plug in your pendrive-> Formatwith NTFS or FAT32 Now go to properties->Select ReadyBoost Check Use this device->Choose maximum space to reserve system speed Click on Apply and OK. Your readyboost PenDrive is ready Now to Use. Here is an personal suggestion HP and Sandisk is the Best for this work so what are you waiting for. Enjoy Guys! and don't forget to post your comments.