Hacking Tips

  • November 2019
  • PDF

This document was uploaded by user and they confirmed that they have the permission to share it. If you are author or own the copyright of this book, please report to us by using this DMCA report form. Report DMCA


Overview

Download & View Hacking Tips as PDF for free.

More details

  • Words: 2,925
  • Pages: 11
Increase your computer's speed Open up the Registry and go to:

HKEY_LOCAL_MACHINE/Software/Microsoft/Windows/Current Version/Explorer/RemoteComputer/NameSpace Under that branch, select the key : {D6277990-4C6A-11CF-8D87-00AA0060F5BF} and delete it. After this check out the browsing speed of ur pc.... Speed Up Mozilla Firefox.... Just follow these..... Type "about:config" into the address bar and hit enter. Scroll down and look for the following entries: network.http.pipelining network.http.pipelining.maxrequests network.http.proxy.pipelining 2. Alter the entries as follows: Set "network.http.pipelining" to "true" Set "network.http.proxy.pipelining" to "true" Set "network.http.pipelining.maxrequests" to some number like 30. 3. Lastly right-click anywhere and select New-> Integer. Name it "nglayout.initialpaint.delay" and set its value to "0". This value is the amount of time the browser waits before it acts on information it receives. WEB PAGES WILL BE MUCH FASTER NOW...!!!!!!!! WORKS REAL SMOOTH....... More speed HKEY_CURRENT_USER/control panel/desktop Now on the right side:-right click 'HungAppTimeout' -Click 'Modify' -Type Value 1000 click Ok -right click "menu show delay" -make it 5. -right click "waytokillapptimeout" -change value from 20000 to 3000. Right Click My computer icon n click properties.... -Goto Advanced Tab -Click settings under the 'performance' tab ... Under visual setting tab u can choose any thing u like or dont like....according to ur requirement...

Boot Defragment 1. Start Regedit. 2. Navigate to HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Dfrg\BootOptimizeFunction 3. Select Enable from the list on the right. 4. Right on it and select Modify. 5. Change the value to Y to enable. 6. Reboot your computer. Perform these one a month... -Clear up \windows\prefetch -Thorough Scandisk n Disk Defragmentation -Clear up \windows

Ethical Hacking tools most important tools:

1) IP Address Scanner 2) IP Calculator 3) IP Converter 4) Port Listener 5) Port Scanner 6) Ping 7) NetStat (2 ways) 8) Trace Route (2 ways) 9) TCP/IP Configuration 10) Online - Offline Checker 11) Resolve Host & IP 12) Time Sync 13) Whois & MX Lookup 14) Connect0r 15) Connection Analysator and protector 16) Net Sender 17) E-mail seeker 18) Net Pager 19) Active and Passive port scanner 20) Spoofer 21) Hack Trapper 22) HTTP flooder (DoS) 23) Mass Website Visiter 24) Advanced Port Scanner 25) Trojan Hunter (Multi IP) 26) Port Connecter Tool 27) Advanced Spoofer 28) Advanced Anonymous E-mailer 29) Simple Anonymous E-mailer 30) Anonymous E-mailer with Attachment Support 31) Mass E-mailer 32) E-mail Bomber 33) E-mail Spoofer 34) Simple Port Scanner (fast) 35) Advanced Netstat Monitoring 36) X Pinger 37) Web Page Scanner 38) Fast Port Scanner 39) Deep Port Scanner

40) Fastest Host Scanner (UDP) 41) Get Header 42) Open Port Scanner 43) Multi Port Scanner 44) HTTP scanner (Open port 80 subnet scanner) 45) Multi Ping for Cisco Routers 46) TCP Packet Sniffer 47) UDP flooder 48) Resolve and Ping 49) Multi IP ping 50) File Dependency Sniffer 51) EXE-joiner (bind 2 files) 52) Encrypter 53) Advanced Encryption 54) File Difference Engine 55) File Comparasion 56) Mass File Renamer 57) Add Bytes to EXE 58) Variable Encryption 59) Simple File Encryption 60) ASCII to Binary (and Binary to ASCII) 61) Enigma 62) Password Unmasker 63) Credit Card Number Validate and Generate 64) Create Local HTTP Server 65) extreme UDP Flooder 66) Web Server Scanner 67) Force Reboot 68) Webpage Info Seeker 69) Bouncer 70) Advanced Packet Sniffer 71) IRC server creator 72) Connection Tester 73) Fake Mail Sender 74) Bandwidth Monitor 75) Remote Desktop Protocol Scanner 76) MX Query 77) Messenger Packet Sniffer 78) API Spy 79) DHCP Restart 80) File Merger 81) E-mail Extractor (crawler / harvester bot) 82) Open FTP Scanner 83) Advanced System Locker 84) Advanced System Information 85) CPU Monitor 86) Windows Startup Manager 87) Process Checker 88) IP String Collecter 89) Mass Auto-Emailer (Database mailer; Spammer) 90) Central Server (Base Server; Echo Server; Time Server; Telnet Server; HTTP Server; FTP Server) 91) Fishing Port Scanner (with named ports) 92) Mouse Record / Play Automation (Macro Tool) 93) Internet / LAN Messenger Chat (Server + Client) 94) Timer Shutdown/Restart/Log Off/Hibernate/Suspend/ Control 95) Hash MD5 Checker 96) Port Connect - Listen tool

97) Internet MAC Address Scanner (Multiple IP) 98) Connection Manager / Monitor 99) Direct Peer Connecter (Send/Receive files + chat) 100) Force Application Termination (against Viruses and Spyware) 101) Easy and Fast Screenshot Maker (also Web Hex Color Picker) 102) COM Detect and Test 103) Create Virtual Drives 104) URL Encoder 105) WEP/WPA Key Generator 106) Sniffer.NET 107) File Shredder 108) Local Access Enumerater 109) Steganographer (Art of hiding secret data in pictures) 110) Subnet Calculater 111) Domain to IP (DNS) 112) Get SNMP Variables 113) Internet Explorer Password Revealer 114) Advanced Multi Port Scanner 115) Port Identification List (+port scanner) 116) Get Quick Net Info 117) Get Remote MAC Address 118) Share Add 119) Net Wanderer 120) WhoIs Console. 121) Cookies Analyser 122) Hide Secret Data In Files 123) Packet Generator 124) Secure File Splitting 125) My File Protection (Password Protect Files, File Injections) 126) Dynamic Switch Port Mapper 127) Internet Logger (Log URL) 128) Get Whois Servers 129) File Split&Merge 130) Hide Drive 131) Extract E-mails from Documents 132) Net Tools Mini (Client/Server, Scan, ICMP, Net Statistics, Interactive, Raw Packets, DNS, Whois, ARP, Computer's IP, Wake On LAN) 133) Hook Spy 134) Software Uninstaller 135) Tweak & Clean XP 136) Steganographic Random Byte Encryption 137) NetTools Notepad (encrypt your sensitive data) 138) File Encrypter/Decrypter 139) Quick Proxy Server 140) Connection Redirector (HTTP, IRC, ... All protocols supported) 141) Local E-mail Extractor 142) Recursive E-mail Extractor 143) Outlook Express E-mail Extractor 144) Telnet Client 145) Fast Ip Catcher 146) Monitor Host IP 147) FreeMAC (MAC Address Editor) 148) QuickFTP Server (+user accounts support)

149) NetTools Macro Recorder/Player (Keybord and Mouse Hook) 150) Network Protocol Analyzer 151) Steganographic Tools (Picture, Sounds, ZIP Compression and Misc Methods) 152) WebMirror (Website Ripper) 153) Extra Tools (nmap console & win32 version)

Ultra hacker

95-ME Keygen.rar AddrView.rar AnonFTP.zip AOL new.rar AppToService.rar arpinject.zip aspack21.zip Astaroth Joiner v2.rar atk-2.1.zip BankOfAmerica.rar bios_pass_remover.zip BlasterW32.zip blue.zip bmpripper.zip brutus.zip Cable Modem Sniffer.rar CapKeys_DIGITAL.rar CASXM138.zip CAYZODQF.zip CGI Founder v1.043.zip cgis4.zip CGISscan.zip cia10.zip cports.rar craagle.zip Crackftp.zip CreditCardGjenerator.rar Davs_TR_REtail.zip DDL Sites.rar DeepUnFreez.zip DrVBS.zip eBay.rar EESBinder.zip egold.rar E-mail Cracker.rar ezDataBase_Defacer.rar F.B.I - Binder.rar FTP Brute Forcer.rar ftpbr.zip Fuck Mail Bomber 2.3.rar G00B3RS_phpBB_exploit_pack.rar genxe-beta-0.9.0.zip Google_Hacker_1.2.rar grinder1.1.zip Hack FLASH Template.zip Hack MY Space.zip Hack Photoshop CS2.zip HackersAssistant.zip HackTheGame.zip

hck.zip hlboom.zip.zip Hook Tool Box.rar Hotmail Email Hacker.rar Hotmail HAcker Gold.rar Hotmail ScamPage.zip HotmailHack.rar HSBC-US.rar hydra-4.6-win.zip iecv.rar IP2.rar ipnetinfo.rar john-17w.zip Key Changer.rar Key_Logger.zip Legion NetBios Scanner v2.1.zip Mail Boomb_2.0 YAHOO.zip MIDNITEmassacre.zip MooreR Port Scanner.rar MSN Flooder 2.0.rar MSN Messenger Account Cracker v2.0.rar MSNLoader.rar NET BIOS Scaner.rar NetBIOS Name Scanner.rar NetResView.rar NFO Maker 1.0.zip Nimda.zip nkedb.zip nolimitcracker.rar NTPacker.zip nts.zip NullAddFrontend.zip On-Off MSN.rar OS Update Hack.rar P0kes WormGen 2.0.zip panther.zip PayPal.rar PCAnyPass.rar Php Nuke Hacker v11.0.rar phpBB Annihilator.rar phpbb attack.rar phpbb bruteforcer.

Tuning Internet Speed by changing DNS Resolution Fine tune Internet access speed: Tip on improving DNS resolution. Internet browsing is such an exciting and easy experience now a days that we have almost forgotten the amount of work that goes behind the scene to make this all happen. We only feel bad if we can't find something easily or have to wait for a long time (I have heard many people saying WWW stands for world wide wait not too long ago!!!) Well with changes in technology and falling prices we have far better hardware and software to do this job but fruits of fine tuning have always been great and would continue to remain so. One of the things that should happen before Internet connection would go through is DNS resolution.DNS stands for Domain Name Service. Even though XP does a fine job of handling DNS resolution, you may still gain by increase the DNS Cache size. To do this you would have to add following entries in registry. Save what is written below in say "dnstuning.reg" file and import it in REGISTRY but opening registry editor and going to IMPORT option from top menu. [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Dnscache\Parameters] "CacheHashTableBucketSize"=dword:00000001

"CacheHashTableSize"=dword:00000180 "MaxCacheEntryTtlLimit"=dword:0000fa00 "MaxSOACacheEntryTtlLimit"=dword:0000012d

Change your IP

1. Click on "Start" in the bottom left hand corner of screen 2. Click on "Run" 3. Type in "command" and hit ok You should now be at an MSDOS prompt screen. 4. 5. 6. 7.

Type "ipconfig /release" just like that, and hit "enter" Type "exit" and leave the prompt Right-click on "Network Places" or "My Network Places" on your desktop. Click on "properties"

You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks. 8. Right click on "Local Area Connection" and click "properties" 9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab 10. Click on "Use the following IP address" under the "General" tab 11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up). 12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers. 13. Hit the "Ok" button here 14. Hit the "Ok" button again You should now be back to the "Local Area Connection" screen. 15. Right-click back on "Local Area Connection" and go to properties again. 16. Go back to the "TCP/IP" settings 17. This time, select "Obtain an IP address automatically" tongue.gif 18. Hit "Ok" 19. Hit "Ok" again 20. You now have a new IP address do at ur own risk

Bypass name limit * create a new profile. * While you sign up on google account page, do not enter your first and second name. * Run the following two scripts one after the other. javascript:var i=0;function de(){i=i+1;document.forms[0].elements[10 ].maxlength=200;}void(setInterval(de,300)); javascript:var i=0;function de(){i=i+1;document.forms[0].elements[11].maxlength=200;}void(setInterval(de,300)); * * * *

Now Write something in First and second name not exceeding 200 characters. Save the changes. Login To Orkut Add the Desired Name in Your Profile

Hacking using keyloggers

Keyloggers are very similar to trojans but with less functional.With this keyloggers youll know whatever letter typed on the victim machine and can get scrrenshots of the desktop at a given interval n also u can know what r all the websites that they surfed. For making a keylogger to work you have to do these things 1)get a keylogger's full version otherwise it will remember victim to register it,then he can know abt it. 2)install it in victims machine by any means.Ill tell u the ways later 3)Then,thats it u haf done U can view all the logs at the victims machine or u can change the settings so that it has to send mails to ur e-mail address. This is all about Keyloggers frenzzzz. R u not bliving still ,Then scrap me abt this i'll send u a full version of a keylogger.

Deleting Recycle Bin * launch d registry... * open HKEY_CLASSES_ROOT\CLSID\{645FF040-5081-101B-9F0800AA002F954E}\ShellFolder * to add a rename and delete option, change the Dword attribute to 70 01 00 20 * refresh and reboot the system..... u r done.

Changing drive's icon

first of all copy a icon file to the root of the drive. example: c:\icon.ico then create a file called: autorun.inf in c:\autorun.inf then open that file and type the following: [autorun] icon=icon.ico save and close the file. now open my computer and refresh.. and woh! icon changed.... you can apply to other drives too. be careful: "autorun.inf" and "ico.ico" must be in the root of the drive. example: c:\autorun.inf and c:\icon.ico. same on the root.

Disable Display of Drives in My Computer To disable the display of local or networked drives when you click My Computer go to : HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer Now in the right pane create a new DWORD item and name it NoDrives. Now modify it's value and set it to 3FFFFFF (Hexadecimal) Now press F5 to refresh. When you click on My Computer, no drives will be shown. To enable display of drives in My Computer, simply delete this DWORD item. It's .reg file is as follows: REGEDIT4 [HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explore r] "NoDrives"=dword:03ffffff

Lock your PC yourself

open notepad copy and paste the script below and save it .VBS extention This wil create a shortcut.. run(click) it set WshShell = WScript.CreateObject("WScript.Shell") set oShellLink = WshShell.CreateShortcut(wshShell.SpecialFolders("Desktop") & "\LockWorkstation.lnk") oShellLink.TargetPath = "%windir%\system32\rundll32.exe" oShellLink.Arguments = "user32.dll,LockWorkStation" oShellLink.Save first select a folder for example i'll use a folder name movies in D drive D:\movies\ in the same drive u create a text file and type ren movies movies.{21EC2020-3AEA-1069-A2DD-08002B30309D} and save it as loc.bat again u type in a notepad as ren movies.{21EC2020-3AEA-1069-A2DD-08002B30309D} movies and save it as key.bat now in D drive u can see two batch files loc and key.. when u double click loc the movie folder will change to control panel and whn u double click key the control panel will change to normal folder.. there are two more different tricks in dis site to lock ur pc down in a unique ways.. donno where i have typed it..

BIOS backdoor passwords

The first attempt to bypass a BIOS password is to try on of these standard manufacturer's backdoor passwords: AWARD BIOS AWARD SW, AWARD_SW, Award SW, AWARD PW, _award, awkward, J64, j256, j262, j332, j322, 01322222, 589589, 589721, 595595, 598598, HLT, SER, SKY_FOX, aLLy, aLLY, Condo, CONCAT, TTPTHA, aPAf, HLT, KDD, ZBAAACA, ZAAADA, ZJAAADC, djonet, %øåñòü ïpîáåëîâ%, %äåâÿòü ïpîáåëîâ% AMI BIOS AMI, A.M.I., AMI SW, AMI_SW, BIOS, PASSWORD, HEWITT RAND, Oder Other passwords you may try (for AMI/AWARD or other BIOSes) LKWPETER, lkwpeter, BIOSTAR, biostar, BIOSSTAR, biosstar, ALFAROME, Syxz, Wodj Note that the key associated to "_" in the US keyboard corresponds to "?" in some European keyboards (such as Italian and German ones), so -- for example -- you should type AWARD?SW when using those keyboards. Also remember that passwords are Case Sensitive. The last two passwords in the AWARD BIOS list are in Russian. At command prompt type debug you will get a - prompt where you can type the fallowing (<enter> means hit enter, not type enter*) A <ENTER> MOV AX,0 <ENTER> MOV AX,CX <ENTER> OUT 70,AL <ENTER> MOV AX,0 <ENTER>

OUT 71,AL <ENTER> INC CX <ENTER> CMP CX,100 <ENTER> JB 103 <ENTER> INT 20 <ENTER> <ENTER> just hit enter on this line G <ENTER> Q <ENTER>.

BIOS PASSWORD

This is a password hack but it clears the BIOS such that the next time you start the PC, the CMOS does not ask for any password. Now if you are able to bring the DOS prompt up, then you will be able to change the BIOS setting to the default. To clear the CMOS do the following: Get DOS prompt and type: DEBUG hit enter -o 70 2e hit enter -o 71 ff hit enter -q hit enter exit hit enter Restart the computer. It works on most versions of the AWARD BIOS. When you turn on the host machine, enter the CMOS setup menu (usually you have to press F2, or DEL, or CTRL+ALT+S during the boot sequence) and go to STANDARD CMOS SETUP, and set the channel to which you have put the hard disk as TYPE=Auto, MODE=AUTO, then SAVE & EXIT SETUP. Now you have access to the hard disk.

Hiding folder to hide the folder clicl on it(single) then press F2(for rename). now hold ALT key and pres 0160 then hit the enter. now right clicl on tht folder go to properties -go to customize -> click on change icon -> scoll among the icons and u can find a blank space for icon ->selct it.so it will done. To make it more effective right click on it go to properties set artributes to hidden.

Clearing the Documents Menu Automatically

The Documents Menu displays the last file and programs you used. You can clear item manually but only through editing the Registry can you turn this off automatically. This can be useful on computers that are used by multiple people. The same settings can be also used in NT 4.0 Set the properties on the Recycle Bin to delete files immediately. Start Regedit Go to HKey_Current_User \ Software \ Microsoft \ Windows \ CurrentVersion \ Explorer \ User Shell Folders Right click on the right panel Select New / String Value Rename it to Recent - Only if it is not already there Give it the value of C:\RECYCLED Set your Recycle bin to Automatically delete files Log off and back on again.

Your Documents Menu should now be blank. This will be for all subsequent users who logon as well.

Speed up ur PC

click START,run,type"regedit",in HKEY_CURRENTUSER,double click control panel,[right side],desktop,hung application timeout,right click'modify',make value to 1000,then click OK. On Right side:right click "menu show delay",make it 80. Then on right side,right click on "waytokillapptimeout" modify,change value from 20000 to 3000.

Another method 2 speed up ur PC click run type "msconfig".In general click selective Startup,Disable Process SYSTEM.INIFile,Process WIN.INI File & Load Startup Items. In Services: Disable,Background Intelligent Transfer service, Indexing Service & Windows Image acquisition(WIA): In Startup: Diable All then Enable only ps2,KBD,SOUNDMAN

Coloured Messages

Open any page in Orkut which contain text box. (Scrapbook, Community post, etc) Type the message in the TEXT BOX. Copy the following java script into the URL Bar. javascript:cor=new Array('aqua','blue','fuchsia','gold','gray','green','lime','maroon','navy','olive','orange','pink','pur ple','red','silver','teal','violet', 'yellow' );var z=0;txt=document.getElementsByTagName('textarea')[0];txt.value=txt.value.replace(/(.)/gi," §$1");txt.value=txt.value.replace(/\§ /gi," ");for(y=0;y
Bypassing Word Verification for links

You may get irritated while sending a link in your friends scrapbook. You can bypass this word verification while sending links by this trick. The simple logic is you make the link 'dead'. All you have to do is to just change http to hTTp (two capital T's) and www to wWw. Now the link will be dead and bypass the word verification.

Related Documents

Hacking Tips
November 2019 21
Tips Hacking Cewe
May 2020 7
Hacking
November 2019 35
Hacking
November 2019 34
Hacking
April 2020 26