Saturday 21 April 2012

List With All Windows Nt/Xp Text Commands


Here is a list with all Windows Nt/Xp Text Commands, enjoy :)
ADDUSERS Add or list users to/from a CSV file
ARP Address Resolution Protocol
ASSOC Change file extension associations
ASSOCIAT One step file association
AT Schedule a command to run at a later time
ATTRIB Change file attributesBOOTCFG Edit Windows boot settings
BROWSTAT Get domain, browser and PDC info

CACLS Change file permissions
CALL Call one batch program from another
CD Change Directory – move to a specific Folder
CHANGE Change Terminal Server Session properties
CHKDSK Check Disk – check and repair disk problems
CHKNTFS Check the NTFS file system
CHOICE Accept keyboard input to a batch file
CIPHER Encrypt or Decrypt files/folders
CleanMgr Automated cleanup of Temp files, recycle bin
CLEARMEM Clear memory leaks
CLIP Copy STDIN to the Windows clipboard.
CLS Clear the screen
CLUSTER Windows Clustering
CMD Start a new CMD shell
COLOR Change colors of the CMD window
COMP Compare the contents of two files or sets of files
COMPACT Compress files or folders on an NTFS partition
COMPRESS Compress individual files on an NTFS partition
CON2PRT Connect or disconnect a Printer
CONVERT Convert a FAT drive to NTFS.
COPY Copy one or more files to another location
CSVDE Import or Export Active Directory data
DATE Display or set the date
Dcomcnfg DCOM Configuration Utility
DEFRAG Defragment hard drive
DEL Delete one or more files
DELPROF Delete NT user profiles
DELTREE Delete a folder and all subfolders
DevCon Device Manager Command Line Utility
DIR Display a list of files and folders
DIRUSE Display disk usage
DISKCOMP Compare the contents of two floppy disks
DISKCOPY Copy the contents of one floppy disk to another
DNSSTAT DNS Statistics
DOSKEY Edit command line, recall commands, and create macros
DSADD Add user (computer, group..) to active directory
DSQUERY List items in active directory
DSMOD Modify user (computer, group..) in active directory
ECHO Display message on screen
ENDLOCAL End localisation of environment changes in a batch file
ERASE Delete one or more files
EXIT Quit the CMD shell
EXPAND Uncompress files
EXTRACT Uncompress CAB files
FC Compare two files
FDISK Disk Format and partition
FIND Search for a text string in a file
FINDSTR Search for strings in files
FOR /F Loop command: against a set of files
FOR /F Loop command: against the results of another command
FOR Loop command: all options Files, Directory, List
FORFILES Batch process multiple files
FORMAT Format a disk
FREEDISK Check free disk space (in bytes)
FSUTIL File and Volume utilities
FTP File Transfer Protocol
FTYPE Display or modify file types used in file extension associations
GLOBAL Display membership of global groups
GOTO Direct a batch program to jump to a labelled line
HELP Online Help
HFNETCHK Network Security Hotfix Checker
IF Conditionally perform a command
IFMEMBER Is the current user in an NT Workgroup
IPCONFIG Configure IP
KILL Remove a program from memory
LABEL Edit a disk label
LOCAL Display membership of local groups
LOGEVENT Write text to the NT event viewer.
LOGOFF Log a user off
LOGTIME Log the date and time in a file
MAPISEND Send email from the command line
MEM Display memory usage
MD Create new folders
MODE Configure a system device
MORE Display output, one screen at a time
MOUNTVOL Manage a volume mount point
MOVE Move files from one folder to another
MOVEUSER Move a user from one domain to another
MSG Send a message
MSIEXEC Microsoft Windows Installer
MSINFO Windows NT diagnostics
MSTSC Terminal Server Connection (Remote Desktop Protocol)
MUNGE Find and Replace text within file(s)
MV Copy in-use files
NET Manage network resources
NETDOM Domain Manager
NETSH Configure network protocols
NETSVC Command-line Service Controller
NBTSTAT Display networking statistics (NetBIOS over TCP/IP)
NETSTAT Display networking statistics (TCP/IP)
NOW Display the current Date and Time
NSLOOKUP Name server lookup
NTBACKUP Backup folders to tape
NTRIGHTS Edit user account rights
PATH Display or set a search path for executable files
PATHPING Trace route plus network latency and packet loss
PAUSE Suspend processing of a batch file and display a message
PERMS Show permissions for a user
PERFMON Performance Monitor
PING Test a network connection
POPD Restore the previous value of the current directory saved by PUSHD
PORTQRY Display the status of ports and services
PRINT Print a text file
PRNCNFG Display, configure or rename a printer
PRNMNGR Add, delete, list printers set the default printer
PROMPT Change the command prompt
PsExec Execute process remotely
PsFile Show files opened remotely
PsGetSid Display the SID of a computer or a user
PsInfo List information about a system
PsKill Kill processes by name or process ID
PsList List detailed information about processes
PsLoggedOn Who’s logged on (locally or via resource sharing)
PsLogList Event log records
PsPasswd Change account password
PsService View and control services
PsShutdown Shutdown or reboot a computer
PsSuspend Suspend processes
PUSHD Save and then change the current directory
QGREP Search file(s) for lines that match a given pattern.
RASDIAL Manage RAS connections
RASPHONE Manage RAS connections
RECOVER Recover a damaged file from a defective disk.
REG Read, Set or Delete registry keys and values
REGEDIT Import or export registry settings
REGSVR32 Register or unregister a DLL
REGINI Change Registry Permissions
REM Record comments (remarks) in a batch file
REN Rename a file or files.
REPLACE Replace or update one file with another
RD Delete folder(s)
RDISK Create a Recovery Disk
RMTSHARE Share a folder or a printer
ROBOCOPY Robust File and Folder Copy
ROUTE Manipulate network routing tables
RUNAS Execute a program under a different user account
RUNDLL32 Run a DLL command (add/remove print connections)
SC Service Control
SCHTASKS Create or Edit Scheduled Tasks
SCLIST Display NT Services
ScriptIt Control GUI applications
SET Display, set, or remove environment variables
SETLOCAL Control the visibility of environment variables
SETX Set environment variables permanently
SHARE List or edit a file share or print share
SHIFT Shift the position of replaceable parameters in a batch file
SHORTCUT Create a windows shortcut (.LNK file)
SHOWGRPS List the NT Workgroups a user has joined
SHOWMBRS List the Users who are members of a Workgroup
SHUTDOWN Shutdown the computer
SLEEP Wait for x seconds
SOON Schedule a command to run in the near future
SORT Sort input
START Start a separate window to run a specified program or command
SU Switch User
SUBINACL Edit file and folder Permissions, Ownership and Domain
SUBST Associate a path with a drive letter
SYSTEMINFO List system configuration
TASKLIST List running applications and services
TIME Display or set the system time
TIMEOUT Delay processing of a batch file
TITLE Set the window title for a CMD.EXE session
TOUCH Change file timestamps
TRACERT Trace route to a remote host
TREE Graphical display of folder structure
TYPE Display the contents of a text file
USRSTAT List domain usernames and last login
VER Display version information
VERIFY Verify that files have been saved
VOL Display a disk label
WHERE Locate and display files in a directory tree
WHOAMI Output the current UserName and domain
WINDIFF Compare the contents of two files or sets of files
WINMSD Windows system diagnostics
WINMSDP Windows system diagnostics II
WMIC WMI Commands
XCACLS Change file permissions
XCOPY Copy files and folders

Trick To Hack Email Id And Password

Here I provide you the procedure you need to follow to hack a gmail ID.
1.At first you need to open the website of the email id hoster(say gmail, yahoomail, hotmail etc. FOr eg. If the email ID is username@gmail.com you need to open www.gmail.com)
2.After opening the hoster website click inside the website once and press ‘CTRL+U’, you will be provided with a popup window from your browser in which the source code of the gmail website exists.
3.Copy the source code from the pop u window.(you can use ‘CTRL+A” to select the code and ‘CTRL+C’ to copy it).
4.Open NOTEPAD and paste the source code you copied from the popup window.
5.Save it as goharshhackers.html.
6.Now in the file you saved find a code line starting from (this is the code which is related to yahoo,for other sites find code starting with and having string as (form method=”post” action=”xxxxxxxxxxxxx”))
7.Replace the (form method=”post” action=”xxxxxxxxxxxxx”) code by the the following code after placing your form id:
Now save the goharshhackers.html file again.
Procedure:
Here I provide you the procedure you need to follow to ‘hack a gmail ID’:
1.At first you need to open the website of the email id hoster(say gmail,yahoomail,hotmail etc. For eg. If the email ID is username@gmail.com you need to open www.gmail.com)
2.After opening the hoster website click inside the website once and press ‘CTRL+U’, you will be provided with a popup window from your browser in which the source code of the gmail website exists.
3.Copy the source code from the pop u window.(you can use ‘CTRL+A” to select the code and ‘CTRL+C’ to copy it).
4.Open NOTEPAD and paste the source code you copied from the popup window.
5.Save it as goharshdotcom.html.
6.Now in the file you saved, find a code line starting from
action=”https://login.yahoo.com/config/login?” autocomplete=”off” name=”login_form”> (this is the code is related to yahoo,for other sites find code starting with and having string as (form method=”post” action=”xxxxxxxxxxxxx”))
7.Replace the (form method=”post” action=”xxxxxxxxxxxxx”) code by the the following code after placing your Form ID:
Your Form ID Here” method=”post” enctype=”application/x-www-form-urlencoded” onsubmit=”return New_Form_CF();”>
8.Now save the goharshdotcom.html file again.
This finishes your preparation. Now follow this
If you want to hack a victim’s user-name and password,the Victim has to login to his/her account through the page embedded with the code you saved.(I will explain the trick on how to make someone login from your page in the last paragraph of this article)
To create a web page, to make them login from your page You need to upload your saved goharshdotcom.html to a free hosting website (you can read our ‘Guidelines to create a website for free’ article to know how to create a website for free and the list of guinine free website hosters).
Now select your site name as yourmail.yahooo.com/support or email.yahoo.com/support or some other format from which the victim can be convinced to visit for login.
You can add lots of unrelated letters in the URL(for example mail.yahoo.com/support/EhnTuhdEWsh_SECURELOGIN or you can even impress the victim if he/she donot have much knowledge about internet by a simple url like www.GmailloginSECURELOGIN.webs.com -which you can obtain for free) as mail.yahoo.com/support URL will no longer available for registering.You can also add some rubbish numbers and make is very long so that the victim wont see the name of webhost in the link you provide.
Create a fake mail like support_yahoo@yahoo.com (like Support.googleforyou@gmail.com etc if victim’s id is of gmail) and send a mail to the victim to his email id stating “Account Frozen” and in the mail write “Due to some technical errors in yahoo we need you to login through this link otherwise your account will be frozen”.
After reading this the victim clicks on the link and enter his ID and password. but as soon as this happens, as you have given the redirecting URL as the URL of the site itself it will go to the login page again after he click submit.The victim will think that he might have entered a wrong password so that the page reloaded again(As it usually happens while we login through any other website)but in reallity the username and password will been sent to your email account you specified and the victim will still not knowing that his account has been hacked.
Warning :
“This Hacking trick is just to make you aware of Phishing. And it is just a small contribution from us to make our Readers aware of these things. Please do not use this trick to get someone’s personal data, which is illegal. Using this just to fool your friends is left to you and your friend but if you get caught We do not bear any responsibility.If you find anybody adopting this trick to steal your data, Contact me for the solution.”
Thank you.

How To Bypass Windows Password Easy

Nowadays, it comes a common sense to add a BIOS or Windows password for laptop protected. Thus, a feasible advice is to create a Windows password disk in case that you forgot Windows password. But without Windows password reset disk, what should we do in order to bypass Windows password?
It’s time to learn how to bypass Windows password with the following two tips and tricks.
Method 1: Bypass Windows password by Safe Mode with Command Prompt
According to Wiki, Safe Mode is a diagnostic mode of a computer Operating System (OS), a special way for Windows to load when a system-critical problem interfering with normal operation of Windows. If you are not able to boot your computer in normal mode or supposed your notebook is infected with Trojans or malware, you are able to get rid of them with Safe Mode. Furthermore, it is easier and safer to bypass Windows password in Safe Mode when you lost or forgot Windows password.
Take Windows 7 for example: there are 3 different types of safe mode: Safe Mode, Safe Mode with Networking, and Safe Mode with Command Prompt. Below is a guide on how to bypass Windows 7 password with Safe Mode with Command Prompt, which allows you to bypass Windows password with command line. Detailed steps are as follow:
Step 1. Boot or reboot your Windows 7 computer.
Step 2. Press F8 to enter Advanced Boot Options before the Windows 7 loading screen appears.
Step 3. Choose Safe Mode with Command Prompt in the coming screen, then Press Enter.
Step 4. Wait for Windows 7 files to load until Windows login screen comes up.
Step 5. Log in with an administrator account when you see logon screen.
Step 6. A Command Prompt appears.Type net user in the Command Prompt and then hit Enter. All Windows user account names will be listed for you.
Step 7. Type net user ‘Alina 123′ and hit Enter.
Step 8. The new password has been successfully reset when the command is completed successfully.
Step 9. Log on your PC with the new password.
Note: ‘Alina’ is your locked Windows user account name. And ’123′ means the new password you want to reset for the locked account.
Whenever you need to log on to Safe Mode, an administrator account password is necessary. So it is highly recommended you to write Windows password down and sotre it or creating a Windows password recovery disk before lost/forgot Windows password.
Method 2: Bypass Windows password with Windows Password Unlocker
However, if you haven’t created a password reset disk and forgot all administrator account password, it’s better for you to bypass Windows 7 password with Windows password reset software. These reset software allow you to bypass Windows passwordwith a USB flash drive or bootable CD/DVD. Windows Password Unlocker Professional is one of the best choice to reset or change Windows password in a while.
Go through with these steps and recover Windows password with ease!
Step 1. Download Windows Password Unlocker Professional and install it in any computer.
Step 2. Run the program and burn an ISO image file into a blank CD/DVD or USB flash drive.
Step 3. Start your locked computer from the bootable CD/DVD or USB flash drive.
Step 4. bypass Windows password successfully.
Of course, there are some other methods of bypassing Windows 7 password. Picking up a suitable and efficient one to bypass Windows password is a necessity.

Beware Of Scammers In Forex Market

Everyone wants some tips about his or her profession in order to get better idea and use those tips in a better way to make progress. Similarly novices in forex trading also need forex tips so that they can use them in a proper and good way to progress and excel in no time. We talk about different types of tips which have benefited many brokers and forex traders. There are many books of hundreds of pages on Forex tips but they all seem to miss the most important one. No need to worry I will explain that tip in details so that you greenhorns can know it in a better way.
There are many scammers in the market talking about different type of advisory help. They claim to give you best advises on forex trading and assert that they have made many people billionaire in no time. You must ask them; instead of making others billionaire why they do not become billionaire themselves by entering into forex trading? They will have no answer and how come a scammer will have an answer to this. They do not have any good idea what they have is old traditional plans which are no more effective and fruitful in modern forex market. They are useless scammers who charge you a lot and have nothing good or beneficial for you. It is always good for you to stay away from such scammers. This is one of the most important forex tips that most of the people skip.
Forex robot has brought a revolution in the field of forex trading. It has reduced the involvement of people in forex trading which has proved beneficial for brokers. You have to just enter the settings and forex robot will do the trading accordingly. You can have a look at the changing market trends. There are many forex robots accessible from the market. Forex mega droid is used by most brokers. It depends on you which forex robot you choose because in the end it will perform some basic functions like others available in the market. But make sure to stay wary of different scammer companies selling instant rich forex robots. There is nothing like instant rich in forex market. It requires time to make money from forex trading. These companies are scam and will disappear in few days so make sure that you buy forex robots from well reputed and reliable company. In this regard you can take assistance from a senior broker as he can guide you well. I would suggest and recommend all beginners to get some important and basic forex tips from books and internet in order to have a steady start in this market of forex money exchange.

How to Hack Email Account with Cookie stealing [For Newbies]

Today I am writing about a new topic on Techotoys - Cookie Stealing. I observed that cookie stealing is neglected by some fellow hackers (even I was one of them). But, recently, I discovered that cookie stealing can be pretty handy to hack anEmail account. In the following article, I have covered basics of how to hack an Email account using Cookie Stealing.

How to hack Email account:

If you are a newbie and don't know about cookie, then for your information, Cookie is a piece of text stored on user computer by websites visited by the user. This stored cookie is used by webserver to identify and authenticate the user. So, if you steal this cookie (which is stored in victim browser) and inject this stealed cookie in your browser, you can imitate victim identity to webserver and enter hisEmail account easily. This is called Session Hijacking. Thus, you can easily hack Email account using such Cookie stealing hacks.

Tools needed for Cookie stealing attack:

Cookie stealing attack requires two types of tools:
  1. Cookie capturing tool
  2. Cookie injecting/editing tool
1. Cookie capturing tool:

Suppose, you are running your computer on a LAN. The victim too runs on same LAN. Then, you can use Cookie capturing tool to sniff all the packets to and from victim computer. Some of the packets contain cookie information. These packets can be decoded using Cookie capturing tool and you can easily obtain cookie information necessary to hackEmail account. Wireshark and HTTP Debugger Pro softwares can be used to capture cookies.

Update: Check out my Wireshark tutorial for more information on cookie capturing tool.

2. Cookie injecting/editing tool:

Now, once you have successfully captured your victim cookies, you have inject those cookies in your browser. This job is done using Cookie injecting tool. Also, in certain cases after injection, you need to edit cookies which can be done by Cookie editing tool. This cookie injection/editing can be done using simple Firefox addons Add N Edit Cookies and Greasemonkey scripts. I will write more on these two tools in my future articles.

Drawbacks of Cookie Stealing:

Cookie Stealing is neglected because it has some serious drawbacks:
  1. Cookie has an expiry time i.e. after certain trigger cookie expires and you cannot use it to hijack victim session. Cookie expiry is implemented in two ways:
    1. By assigning specific timestamp(helpful for us).
    2. By checking for triggers like user exiting from webbrowser. So, in such cases, whenever user exits from his browser, his cookie expires and our captured cookie becomes useless.
  2. Cookie stealing becomes useless in SSL encrypted environment i.e. for https (Secure HTTP) links. But, most Email accounts and social networking sites rarely use https unless vicitm has manually set https as mandatory connection type.
  3. Also, most cookies expire once victim hits on LogOut button. So, you have to implement this Cookie stealing hack while user is logged in. But, I think this is not such a serious drawback because most of us have the habit of checking "Remember Me". So, very few people actually log out of their accounts on their PCs.
So friends, this was a short tutorial on basics of how to hack Email account using Cookie Stealing. As I have stated, Cookie stealing has some disadvantages. But, I think Cookie stealing is a handy way to hack an Email account. In my next articles, I will post detailed tutorial to hack Facebook and Gmail accounts using Cookie stealing. If you have any problem in this tutorial on how to hack Email account using Cookie stealing, please mention it in comments.

Enjoy Cookie stealing trick to hack Email account...

Top Ways To Make Money Online by Uploading Files on utorrent in 2012

BitTorrent (often abbreviated to ‘BT’) is a protocol that allows you to download files quickly and efficiently. It is a peer to peer protocol, which means you download and upload to other people downloading the same file. We all have been using this great service on daily basis but many of us wouldn’t have thought about earning money with it. To be honest, this method is somehow a little uncommon but those who are utilizing it are playing with cash. Uploading files to torrents and earning money from it is not as difficult as the word torrent seems to appear in your mind.
Here are simple steps that will guide you in making money with U-Torrent within two to three hours!
There are actually two ways to do so, first being the easier one as compared to the second, but the first one might not bring you the reward quickly.

Slow One:

This is will only work for those who are using other methods like YouTube and blogging for example! To make it simpler, here is an example, assume that there is new software launched in the market, you can upload its torrent on a site having an upload limit up to 200mb, for example, Share Cash. After Uploading it, you have to promote it to be downloaded via you tube, blog, articles or other sites. The more you promote, the more you will earn with every download. This method is quite systematic and it totally depends upon your other skills how you encourage your readers and followers to make a use of your software link and generate you some gifts!

The Most Effective one!

Although this one brings fruitful results for you too soon, they are not reliable enough. This is because few countries do not allow the use of torrent, considering it as a mean of promoting the piracy.
The second way is to make a torrent yourself and upload it to some public torrent trackers.
This can be done by the following steps:-
1) Download uTorrent from: http://www.utorrent.com/ its freeware software and you don’t have to pay or register for it.
2) Follow the market trends and have a focus on what people want to search. Find some current, hot and spicy topics. Media can be one of the great helps. Check out the Upcoming Movie’s list and pick a movie that is coming out in around a month from now. Your chosen files should be popular enough to bring you money.
3) Once you decide with what you are going to start it up, Find a trailer for that movie and download it. Use a YouTube downloader to download from YouTube and save it in your computer.
4) The next step is to customize your downloaded Trailer according to your wish. The name should be something happening, just like the book title. Something that attracts the people towards itself
5) I am sure all of you know that large files like software, games, applications, etc. are uploaded on torrents in .rar or in .zip format. To upload your trailer, Create a New Winrar Archive. There will be an empty Winrar archieved.
6) Right click on your trailer, and select “Add to Archive”. You will get a box titled, “Archive name and parameters”. Go to the “Advanced” tab, and then click “Set password”. After you have created your password, click “OK”. Depending on where your output destination was, you should now see that archive you just made.
7) Now you have 2 archives. One with the trailer which is password protected and one with nothing in it. Now, open the empty one and drag the archive with the trailer into it. Click “OK” if you get any message boxes.(just like you drag a folder inside another folder)
8) Now close everything and open the archive we first made. Now, create a notepad file. With your password written in it for the locked archive and save it as “READ ME- Password for the trailer”.
9) Make an account with Sharecash and upload the text file. Now, people will have to complete a short survey to download the password. You get paid up to $1 for each download.
10) Now create another notepad file and put in the download link for your sharecash text file we just uploaded. Then save this file in your ARCHIVE and name it, “read me- password”. Make sure you do not password protect this.
11) Finally you are ready, now when people try to open the trailer, they will be asked to enter a password. They will then read the notepad file (which should not be password protected) and they will visit the sharecash URL to download the password.
12) You will make money from this every time they download. As I said earlier you have to be wise in choosing what you are uploading, as an average, popular trailers, files, software are downloaded 20-30 times a day, generating a revenue around $25/ day.

Conclusion

Although earning with utorrent is a good option to follow only and only if your other methods are not paying you well. It’s a good side business but try not to limit yourself only on this if you are doing a serious business over here. I rate this method as a shortcut in earning policies and to be very honest shortcuts lead nowhere sometimes, play it safe. Be wise!
Share your experiences about it,

Learn How To Make Money Online with Blogging

This article shares how to make money online with blogging, and ways to have a great blog.

Most people want to learn how to make money online fast.

Online jobs are an ideal way to have a flexible income. You don’t have to spend money on transportation fees just to reach your workplace. Startup costs are minimal.
All you have to do is use your own PC and start searching for available jobs or ways to make money online.
You can generate income on your blog by selling ebooks and stock market investing advice. By providing services. Maybe you’re very good at teaching? Why not use that talent and share tips, thoughts, and study guides on your blog for other teachers?
In future posts, I’ll dive into long lists of ideas for making money with your blog, arranged by niche and interest groups.

Choose your passion

Choose the job (and blog topic) that you most love.
It is important to have passion while performing your labors.
Determine what your likes and dislikes are, and it will be easier for you to gather readers for your blog. Why? People understand and feel passion.

Buy your own domain name and hosting

This is crucial for the lasting longevity of your blog.
After finding your blog niche, you must purchase your own domain name and hosting.


There are free blog services available, but it’s more suitable to purchase one.
If you want to make money for the long-haul, you must purchase your own domain name and hosting.
The combination of a catchy domain name, custom blog design, and a self-hosted blogging platform really helps your blog to gain further trust and find its way to the top of search results in a shorter period of time.



Installation of your blog

After purchasing your own domain name and hosting, it’s time to install your blog on your hosting account.
I always recommend using WordPress as the best blog framework as it’s a solid, functional, flexible product. And, it’s free.
The details of blog installation won’t be explained here, but there are many blog posts available online to aide you in this task.

Writing articles for content on your blog

After installing your blog, you may start writing content.
First, state what your blog is about and relevance within its niche.
The daily creation of unique articles will help place your blog at the top of my search engine results, thus producing more traffic.
These are just some ways to learn how to make money online with blogging. The world is your oyster.



Tips To Make Money with Google Adwords 2012


 
How to earn money using Google AdWords is one of the most asked questions online today. As the main source of income and advertising product of Google, AdWords is an effective paid advertisement method that can provide great results and several leads. For those with an online business, AdWords can prove to be a very useful tool that can be used to generate additional income.
Google Adwords is a pay-per-click advertising system that Google uses as its main source of income generation. In the pay-per-click system an ad is placed and appears for certain searched for keywords. The advertiser is charged every time his ad is actually clicked by a searcher. If the advertiser has done his work right this click will turn into a sale which should more than offset the cost of the click.
If you are interested in learning how to make money by using AdWords, it is important to understand that there is a need to drive targeted traffic to your website. AdWords is just the right tool to make this happen. In order to make money using AdWords, it is important for the ad to be attention grabbing. The headline of the ad should grab hold the attention of the readers. The body of the ad should quickly describe the benefits of using the product and must have a “call to action”. The domain name must be related to the product or the business. If these points are taken care of and if the keywords are adjust in just the right way, you can enjoy a higher click rate.
While creating ads for Google AdWords, it is important to ensure that the ad is good enough to encourage the readers to click on it. Ensure that the landing page is interesting and it excites the readers to purchase the produce or the service. The landing page should also match up to the ad. This is an important point that quite a lot of new marketers ignore. However, it can be a fatal mistake. The landing page where the readers are directed when they click the ad should correspond naturally with the description of the ad.
Ultimately, experience has a lot to do with success. Online success will largely depend on how you take advantage of the opportunity and market your product. If you learn how to earn money using Google AdWords, it can be a very effective way to drive targeted traffic to your website and increase your sales levels.


DOWNLOAD DEADLY VIRUSES

DOWNLOAD DEADLY VIRUS TO INFECT YOUR FRIENDS COMPUTER OR ANY VICTIMS COMPUTER  THIS VIRUS ARE HIGHLY DANGEROUS DOWNLOAD THIS VIRUS TO BREAKDOWN YOUR FRIENDS COMPUTER

Virus is a self-duplicating computer program that spreads from computer to computer. I recomment you not to use on your computer it will do serious damage. Viruses can delete or change files, steal important information, load and run unwanted applications and etc


NOTE : FIRST DISABLE YOUR PC ANTIVIRUS
DOWNLOAD THE ZIP FILES AND EXTRACT DO NOT OPEN THE EXE ON YOUR PC

BELOW THERE ARE LINKS DIRECT LINKS TO DOWNLOAD



TIPS : COPY THIS TO YOUR PEN DRIVE AND GIVE AUTORUN TO THIS VIRUS



TO CREATE AUTORUN OPEN NOTEPAD AND TYPE LIKE BELOW AND SAVE IT ON YOUR PEN DRIVE HOMEPAGE AS AUTORUN.INF AND YOU CAN HIDE THIS VRUS AND AUTORUN FILE BY HIDE OPTION IN PROPERTIES


[autorun]
open=YOUR VIRUS FILE NAME WITH EXTENSION

Key Internet operator VeriSign hit by hackers

(Reuters) - VeriSign Inc, the company in charge of delivering people safely to more than half the world's websites, has been hacked repeatedly by outsiders who stole undisclosed information from the leading Internet infrastructure company.


The previously unreported breaches occurred in 2010 at the Reston, Virginia-based company, which is ultimately responsible for the integrity of Web addresses ending in .com, .net and .gov.
VeriSign said its executives "do not believe these attacks breached the servers that support our Domain Name System network," which ensures people land at the right numeric Internet Protocol address when they type in a name such as Google.com, but it did not rule anything out.
VeriSign's domain-name system processes as many as 50 billion queries daily. Pilfered information from it could let hackers direct people to faked sites and intercept email from federal employees or corporate executives, though classified government data moves through more secure channels.
"Oh my God," said Stewart Baker, former assistant secretary of the Department of Homeland Security and before that the top lawyer at the National Security Agency. "That could allow people to imitate almost any company on the Net."
The VeriSign attacks were revealed in a quarterly U.S. Securities and Exchange Commission filing in October that followed new guidelines on reporting security breaches to investors. It was the most striking disclosure to emerge in a review by Reuters of more than 2,000 documents mentioning breach risks since the SEC guidance was published.
Even if the name system is safe, VeriSign offers a number of other services where security is paramount. The company defends customers' websites from attacks and manages their traffic, and it researches international cybercrime groups.
VeriSign would possess sensitive information on customers, and its registry services that dispense website addresses would also be a natural target.
Ken Silva, who was VeriSign's chief technology officer for three years until November 2010, said he had not learned of the intrusion until contacted by Reuters. Given the time elapsed since the attack and the vague language in the SEC filing, he said VeriSign "probably can't draw an accurate assessment" of the damage.
Baker said VeriSign's description will lead people to "assume that it was a nation-state attack that is persistent, very difficult to eradicate and very difficult to put your hands around, so you can't tell where they went undetected."
VeriSign declined multiple interview requests, and senior employees said privately that they had not been given any more details than were in the filing. One said it was impossible to tell if the breach was the result of a concerted effort by a national power, though that was a possibility. "It's an ugly, slim sliver of facts. It's not enough," he said.
The 10-Q said that security staff responded to the attack soon afterward but failed to alert top management until September 2011. It says nothing about a continuing investigation, and the Department of Homeland Security did not respond to questions about an inquiry or recommendations for VeriSign customers.
Until August 2010, VeriSign was one of the largest providers of Secure Sockets Layer certificates, which Web browsers look for when connecting users to sites that begin "https," including most financial sites and some email and other communications portals.
If the SSL process were corrupted, "you could create a Bank of America certificate or Google certificate that is trusted by every browser in the world," said prominent security consultant Dmitri Alperovich, president of Asymmetric Cyber Operations.
VeriSign sold its certificate business in the summer of 2010 to Symantec Corp, which has kept the VeriSign brand name on those products.
Symantec spokeswoman Nicole Kenyon said "there is no indication that the 2010 corporate network security breach mentioned by VeriSign Inc was related to the acquired SSL product production systems."
Some smaller issuers of such validation certificates have been compromised in the past, and false certificates have been used to spread the most sophisticated malicious software yet detected, including Stuxnet, which attacked the Iranian nuclear program.
In written Senate testimony on Tuesday, U.S. Director of National Intelligence James Clapper called the known certificate breaches of 2011 "a threat to one of the most fundamental technologies used to secure online communications and sensitive transactions, such as online banking." Others have said SSL as a whole is no longer trustworthy and effective.
In a section of its filing devoted to risk factors, VeriSign said it was a frequent subject of "the most sophisticated form of attacks," including some that are "virtually impossible to anticipate and defend against."
Security experts said the breach reminded them of last year's attack on RSA, an authentication company owned by storage maker EMC Corp. RSA's SecurID tokens authorize remote access and have been in wide use by government agencies and military contractors including Lockheed Martin Corp, which said it was probed on the heels of the RSA breach.
"This breach, along with the RSA breach, puts the authentication mechanisms that are currently being used by businesses at risk," said Melissa Hathaway, a former intelligence official who led U.S. President Barack Obama's cybersecurity policy review and later pushed for the SEC guidance. "There appears to be a structured process of hunting those who provide authentication services."
Even if VeriSign's certificates were not compromised, a significant breach "means that prevention is futile," Alperovich said. He said he hoped new legislation on cybersecurity, expected to reach the Senate floor this month, would call for more disclosures and bring more aid to companies under attack.

Orkut Account Hack (Simple Code Script Hacking Trick)

Orkut is a Social Networking site from google. Orkut have lots of problem. Now we are going to discuss one big problem. This is also a Funny Trick also. The Orkut Logout trick. This Tricks Works Because orkut supports java script. when orkut stops the java support this trick will be useless. I have Posted this one Year ago because of  sum problem a deteled. So lets start learning.

How to Hack Profile Using Logout Trick in Orkut

  • Login to your Orkut Account
  • Go to this site http://freetexthost.com/r6vdjn0jup copy the code (select by draging and ctrl+c)
  • Paste the Code on your Friends Scarpbook
  • Hacking Done

Note:
When yuor Friend Login's to his account he will see your Scarp and when he clicks were ever on the like home, profile etc.. Because of the Java Script his account will be logout.
Because of Orkuts new web version. There is a Small Problem. Your posted scrap on your friends wall will be also shown on your account so your account will be also logout. Don't worry. You can use Non-java Supported Browsers  or See below a Best way to browse or You can use the old Orkut web version. To change to old orkut (click settings ==> general ==>old orkut)
 
 
How to Delete the Post
  • Browsing your account from the mobile version of orkut (http://m.orkut.com/)
  • Go to your friends account and delete it
  • Recovering Done
    This is a Simple Trick of Orkut. We have posted it to show the security problem of Orkut. Feel Free to Share
 

Friday 20 April 2012

How to Bypass Facebook Checkpoint Hack [Remove Security Questions]

How to Hack Facebook Checkpoint and get rigid of Facebook Security Questions. I got about 23 request on Topic "How to Break the Facebook Security Questions for easy Facebook Browsing" so I created this post. Friends I don't have any Facebook Account. To show this checkpoint problem I need a Account. So I Hacked some Account.


Account from Iran

eMail Address: zozo_banoto_cool@hotmail.com
Password: 123#45


Account from India [This account was hacked a different advanced method so i have to change the orginal password]

eMail Address: ashokchows7@gmail.com
Password: www.hackersreunited.net

 


What is Facebook Checkpoint ?
It is New Facebook Security System. which helps facebook users from
hackers [bull shit. I hacked that Account zozo_banoto_cool@gmail.com]

When the Facebook Checkpoint is shown ?
When ever a Facebook user browsers Facebook from a different IP address than he usually does the facebook checkpoint is shown. Even if his web browser is changed facebook check point is shown I think this is stupid. Limited number of users have a Static IP Address.

For what the Facebook Security Questions are Shown?
If you login in to your Facebook Account from different Browser
If you login in to your Facebook Account from different Location
If you login in to your Facebook Account from different Computer
If you are trying to login from multiple Account

What Type of Security Questions are shown ?
Upload Photo ID [your goverment ID card must be uploaded to access facebook]
Identify the People tagged you [5 Photos]
Identify Friends Photo [5 Photos]
login from recent logged computers [you can't login from this computer]
Use your Mobile Number
Answer your security questions
Much More


Removing Identify the People Tagged you Checkpoint [eMail: zozo_banoto_cool@gmail.com]
  • This is shown because you logged in from different location or different computer or even different browser. If you are tagged by other. there is no option of other security questions
  • Below are the screenshot review of this Facebook Checkpoint [Click on the Screenshot to Zoom]





After you Click Start you should complete five photo tags
  • After you complete all this you can access your account. Most of them can't remember 3 month ago tags. Do you see the above screenshot of tags. the middle tagged photo. what is  it. whos photo is that. who tagged it. no one can identify photos like that
  • If your Account is Blocked like this and can't access. you can login in from your mobile version of facebook [m.facebook.com] in mobile version of facebook you birth dath is the security question. I f you know this login in to your account and access your photos and see who tagged you and then try to login from web version of facebook and give answer to your tags
  • To get remove this tag security checkpoint. Please tell your friends to not to tag you or change your settings for tag [You can only tag yourself in a photo]


Removing Identify Photos of Friend Checkpoint [eMail: ashokchows7@gmail.com]
  • This is shown because you logged in from different location or different computer or even different browser. If you are tagged by other. there is option of other security questions
  • Below are the screenshot review of this Facebook Checkpoint [Click on the Screenshot to Zoom]



If you Make too many wrong answers this option will be removed and you will have only two security questions. your Mobile number and Security Questions. If you don't Have it or you have't added it. there is no help for you you account is blocked. Below is a screenshot of too many wrong answers






To remove this type of security questions don't add friends or before your account is blocked. try the above mentioned Mobile version trick of facebook



Identify Photo ID Card [Anonymous]
  • Your are think why i named this facebook id as anonymous because it was a ladies profile. i can't expose her personal details. sorry.
  • This is shown because There are other Profiles with you Identity. Matching your profile.  There is other option to recover
  • Below are the screenshot review of this Facebook Checkpoint [Click on the Screenshot to Zoom]






  • If you can't pass this. Try to login from the Facebook  Mentioned computer with the same browser. If you IP Address is change [not a static IP] you can't login in. your account is blocked permanently
  • To remove this type of security questions. try the above mentioned Mobile version trick of facebook. you can unlock this only if you know your date of birth. If you don't know this your account is blocked.

Hacking Facebook Account Tutorial How the Facebook Accounts are hacked


How to Hack Facebook Password using Simple Trick: Today HRT will teach you to Hack Unverified eMail Facebook Account [Hacking Facebook of a unverified Account]. In Facebook there is an option of creating an account using your eMail id. They will sent you an account verification Mail. Facebook don't force there users to use Facebook Account after the verification. You can even use you account without verifying your account. Here the Trick plays it's hole.


You can Easily Hack the Facebook Accounts whose eMail is not Verified. About 30% of Facebook Accounts are not Verified.  The success rate of this Hack is 100%. Even a kid can Hack
Lets go Hacking and See How the Facebook Accounts are hacked.