Pages

Online Binary Translator

Needing an online Binary translator? Try this:


Binary Translator


Encoding types include:
-Text
-Binary
-Hex
-Base64
-Ascii dec / char

Adblock Plus - Block all annoying ads on the web


Adblock Plus blocks all annoying ads on the web by default: video ads on YouTube, Facebook ads, flashy banners, pop-ups, pop-unders and much more.
Simply install Adblock Plus to your browser (it is available for Firefox, Chrome and Opera) or your Android smartphone or tablet and all intrusive ads are automatically removed from any website you visit.

Top 10 Most Popular Torrent Sites of 2013

Below is the list of the 10 most-visited torrent sites at the start of this year. Only public and English language sites are included.

  1. The Pirate Bay
  2. Kick Ass Torrents
  3. Torrent
  4. IsoHunt
  5. ExtraTorrent
  6. 1337x 
  7. EZTV
  8. Bitsnoop
  9. TorrentReactor 
  10. H33t

Host webpages on Google Drive

Drive is a great place to store HTML, JavaScript and CSS files so they are safe, available from anywhere, and easy to work on with others. And now you can host and share this content too.


How it works:
  1. Create a new folder in Drive and share it as "Public on the web ."
  2. Upload your HTML, JS & CSS files to this folder.
  3. Open the HTML file & you will see "Preview" button in the toolbar.
  4. Share the URL that looks like www.googledrive.com/host/... from the preview window and anyone can view your web page.

Enjoy!

How to Make Your Facebook Status Blue

This is one of the coolest Facebook tricks because it not only makes your status update change color, but it also turns it into a link where does the link lead you ask? It leads to the profile page of the person who clicked it, so you can actually troll your friends with this trick.

STEP 1
Write the following line in your status update:

@@[1:[0:1: write here ]]

STEP 2
Replace the write here text with any text you wish to become blue. You can add more text before or after the code, to make this look even cooler.

STEP 3
Post the Facebook status :)

The Easiest Ways for Bypassing YouTube's Age Restrictions on NSFW Videos

YouTube is the first place I go to watch funny videos online me and about a billion other people. But one thing that always annoys me is age-restricted videos.
Luckily, there is a simple trick that bypasses this small annoyance. Thanks to a couple crafty Redditors , we have two very useful tricks for getting around this.


Method #1: Staying on YouTube
You just have to remove the 'watch?' in the URL and replace the '=' sign with a '/'. For example:
www.youtube.com/watch?v=1223445

...becomes...
www.youtube.com/v/1223445

This bypasses the restriction and lets you go straight to watching the video without the age confirmation. 

Method #2: Going Off YouTube
If you don't mind being redirected to a different site, you can instead add "nsfw" in front of YouTube in the URL.
www.youtube.com/watch?v=1223445

...becomes...
www.nsfwyoutube.com/watch?v=1223445

This takes you to a site dedicated, as the name suggests, to letting you watch YouTube's NSFW side to your heart's content.

Use memes on your Facebook chat




Just copy the code and paste it on your facebook chat.
  1. [[122982054391894]] Cereal Guy
  2. [[143220739082110]] Are you fuckin' kidding me?
  3. [[173079249413225]] Feel like a ninja
  4. [[106043532814443]] Y U NO??
  5. [[168040846586189]] Feel like a sir
  6. [[169919399735055]] Not Bad
  7. [[194457023935095]] Gordo Friki
  8. [[172055482848716]] Inglip/raisins
  9. [[235010343206900]] Fap fap fap
  10. [[167147340008051]] Why not?
  11. [[167359756658519]] NO.
  12. [[164413893600463]] Me Gusta

Use you USB Stick as RAM

Have you ever thought that you can use your USB pen drive as your computer's RAM? I will tell you how to do this. It is very very simple. The fact that it is so simple is because Windows 7 and Windows Vista both comes with a function called "ReadyBoost" which allows us to use our USB as System Virtual Memory. There is nothing much to do here. Just insert the Formatted Pen drive, Select Properties and go to the "ReadyBoost" tab, from there select "Use This Device", select the maximum memory available and click on apply. this ought to make it as a virtual system memory.


Blackmart Alpha - Download for free any paid app from market (Android)


Blackmart Alpha allows you to download for free any paid application available on their servers. The application has an excellent user interface that lets you search and find apps and games easily. Although the downloads are not the fastest, they are usually very stables.

Blackmart also has filters that allows you to sort applications by name, size, price, date and value and gives you the ability to uninstall applications and make a backup of them.

Download Blackmart Alpha 0.49.93 (APK)

How to use HOIC (with video) + download

Hight Orbit Ion Cannon, known as "HOIC" is a very powerful tool used to flood websites by launching a DDOS attack, just like LOIC, but HOIC is more powerful than LOIC because of the Booster Scripts. So, how to flood a website with HOIC? It's very easy...
  1. Download Hoic and Open it up.
  2. Download HOIC: Click Here
  3. Click on the "+" sign under "TARGETS", a pop up box should appear, now type in the website you want to flood in the box. Select Power to High, Select "GenericBoost.hoic" under the Turbo Booster section and click Add.
  4. Select Threads 2 or 3, remember threads is number of users HOIC should simulate in order to attack since it is Distributed DOS attack, the more you select the more time it takes.
  5. Now finally click on the Big Red Button "FIRE TEH LAZER" and wait, you can see the status of the attack from the program.


How to crack Softwares

In this post I’ll show you how to hack a Software and run the trial program forever. 
Most of us are familiar with many software's that run only for a specified period of time in the trial mode. Once the trial period is expired these software's stop functioning and demand for a purchase. But there is a way to run the software's and make them function beyond the trial period. Isn't this interesting?
Before I tell you how to hack the software and make it run in the trial mode forever, we have to understand the functioning of these software's. I’ll try to explain this in brief.

When these software's are installed for the first time, they make an entry into the Windows Registry with the details such as Installed Date and Time, installed path etc. After installation every time you run the software, it compares the current system date and time with the installed date and time. So, with this it can make out whether the trial period is expired or not.
So with this being the case, just manually changing the system date to an earlier date will not solve the problem.For this purpose there is a small Tool known as RunAsDate.
RunAsDate is a small utility that allows you to run a program in the date and time that you specify. This utility doesn't change the current system date, but it only injects the date/time that you specify into the desired application.

RunAsDate intercepts the kernel API calls that returns the current date and time (GetSystemTime, GetLocalTime, GetSystemTimeAsFileTime), and replaces the current date/time with the date/time that you specify. It works with Windows 2000, XP, 2003 and Vista.

NOTE: FOLLOW THESE TIPS CAREFULLY

You have to follow these tips carefully to successfully hack a software and make it run in it’s trial mode forever.
1. Note down the date and time, when you install the software for the first time.
2. Once the trial period expires, you must always run the software using RunAsDate.
3. After the trial period is expired, do not run the software(program) directly.If you run the software directly even once, this hack may no longer work.
4. It is better and safe to inject the date of the last day in the trial period.
For example, if the trial period expires on jan 30 2009, always inject the date as jan 29 2009 in the RunAsDate.
I hope this helps! Please express your experience and opinions through comments.

Facebook Chat Codes Maker


You can make your own Facebook Smiley Chat codes, with your own pictures. All it takes is five easy steps, and you can have your very own customized Facebook emoticons. 

Step 1 -  First Login to your Facebook Account.
Step 2 -  Now Go To This Site http://smileyti.me/ and Like their Facebook Page.
Step 3 - Click on the Choose File Button and choose an image from your computer .
Step 4 - Click on the Upload Now button .
Step 5 -  Now Click on Show Codes and Paste the Code to Your Facebook Chat Box.
That's It !

How to download Facebook Album Photos into ZIP format

We all are sharing our important and personal photos on the Facebook. We are also creating the different Albums also to categorize our photos according to their characteristics. We also know that we must make the backup of our any data to make it safe, so backup of these albums must also be. We have also given some of the steps to backup the data on the World Backup day. This is a simple method which will allow you to create a backup of your Facebook Photo Albums. Here is a site named facebook2zip which allows you to do the same. You can follow the following steps to do the same.




Steps to download your albums 

  • Click here to go to the facebook2zip and Log in with your Facebook account.
  • Now, for the confirmation it will ask you that whether to go the app or not. Just click on "Go to app".
  • Choose the name of your friend or your name to download the album and then click on the "next".
  • After, it will show you all the albums of the name selected. You can choose the album to download the album and then click on 'Download'.
  • After clicking on the 'Download', it will grab all the photos of the album selected. 
  • Now it will show you the download button just click on 'Download' to download your albums.

Securing Your Ports

To put in simple words, a “PORT” is used to access data from outside the server. It also utilized to transfer data both ways, into the server and also outgoing. Most of this activity is behind closed doors and happens automatically, and only trained professionals tend to play around with such details. Nevertheless, ports are constantly opened & closed for easy-access, for programs such as a FTP (File Transfer Protocol). This can be favorable for any hackers attempting to access your sensitive files, so make sure any unwanted ports are ‘properly closed.

Don't Use Generic Usernames

Using common words for usernames such as “admin”, “administrator” or “Site Owner” can cause many implications because you are simply making the job of the hacker’s a lot easier. By using such common words for your username, you are incredibly increasing the success rate of the hacker by at least a few points of a percentage, which is consider a lot where only one answer can be right from an unlimited range of combinations.

UPDATED Security Patches

If your web hosting provider hasn’t already done so, you should check that all the latest security patches for various aspects of the service are properly installed. As you might know, WordPress (self-hosted) is one of the most popular Content Management Systems out there on the market. It is used by millions- so it’s not surprising to see many hackers working day/night trying to hack it. Updates and patches are regularly released, so keep an eye out for all your plug-ins/core files.

Don't Use Generic Usernames

Using common words for usernames such as “admin”, “administrator” or “Site Owner” can cause many implications because you are simply making the job of the hacker’s a lot easier. By using such common words for your username, you are incredibly increasing the success rate of the hacker by at least a few points of a percentage, which is consider a lot where only one answer can be right from an unlimited range of combinations.

Unsolicited Installation of Scripts

It can be dangerous to install third-party scripts and programs on your website unless you understand what they are actually doing. Even if you don’t fully understand the programming, you can read through the code and look for tell-tale signs such as references to third-party URLS. You can also visit community forums such as SitePoint and DigitalPoint to ask around for better advice.

Comment Attacks

Comments are one of most prized features for blogs, and helps create a great relationship between the author and the reader, and also between readers in the wider community. It would also be easy for someone to insert HTML code that causes trouble. You need to “validate” the form input before it’s accepted, to strip out all but the most basic HTML tags, for example and also if you’re using WordPress – you can utilize the “Keyword Filter” to block out any harsh words that might raise an issue or two.

Facebook chat trick


Just Follow Below Given Simple Steps:
Step 1 -  First Login to your Facebook Account.
Step 2 -  Now Go To This Site (http://smileyti.me/) and Like their Facebook Page.
Step 3 - Click on the Choose File Button and choose an image from your computer .
Step 4 - Click on the Upload Now button .
Step 5 -  Now Click on Show Codes and Paste the Code to Your Facebook Chat Box.
Thats It !

How To hack facebook password Via FUD Keylogger


Hacking Facebook account is very easy and just requires not more than 10 minutes of work. Don't worry i will also tell you how to protect your facebook account or passwords from such hacks and hackers. But for this you must know how hackers hack your facebook account. So first i teach you how to hack facebook account remotely and then i will tell how to protect yourself from this.

Note : This tutorial is for Educational purposes only i.e. to make you aware how hackers hack your Facebook accounts. Please don't misuse it. I am not responsible for any damage caused by you.
 So guys lets start hacking Facebook account or passwords...

Steps to hack Facebook account using Keylogger:
  1. Creating the Keylogger Server to hack Facebook passwords.
  2. Extracting the Icon from installer.
  3. Bind the keylogger server with any software setup.
  4. How to spread your keylogger or send it to your friends to hack their Facebook accounts or passwords.


Step 1. Creating the Keylogger Server

1. Download the keylogger.
2. Extract the file, Now you will get two folders:
a. First one contains Keylogger and Binder
b. Second Contains resource hacker tool.( to extract the icons from installers).
3. Now open the Keylogger. It contains two files one for gmail email and other for password. For this create one test account on Gmail and enter it's details in this.

hack facebook password,how to hack facebook,how to hack a facebook account

4. After entering email and password. Set the time interval usually set 3 mins i.e. after how much time you want to receive logs from the user.
5. Now click on send verification mail. This mail is to test that your keylogger is working correctly or not.
6. After you click this you will receive a confirmation mail on test account which will confirm that keylogger is working.
7. Now click on generate to set the mutex (any secret key to make your keylogger FUD) and then click on compile server.
8. Now save the file to desktop or any other location of your choice. Now your server is ready but it can be easily detected.

Step 2 : Extracting the Icon file from any installer(resource hacker)

1. Open the Resource hacker folder and open the reshacker file.
2. Now go to its menu and open any setup file. Suppose we want to attach our keylogger to Ccleaner setup file. So open the Ccleaner setup with resource hacker. 
3. Now in menu there is one action button click on it and then click save all resources.

how to hack facebook passwords,facebook hack, how to hack into someones facebook

4. Now save all the resources to desktop or any other location of your choice.
5. It consists of two files one is icon file and other is res file . We only need icon file, so you can delete the other file i.e res file.
6. Now we have Icon of installer file(as discussed above Ccleaner setup Icon).

Step 3: Bind the Keylogger server with any software

1. Now Go to keylogger folder and open the Binder.
2. Now Click on + button given below to add files.
3. Now add the keylogger server and the set up of software (i.e. in our case it's Ccleaner setup).
4. Now in menu of Binder, Go to Settings. There select the icon that we have generated in the previous step and set the location of output file as shown in figure.

facebook password hack,how to hack someones facebook,facebook password hacker,facebook hacking

5. Now again go to File's menu in Binder and click on Bind files.
6. Now your Binded keylogger is ready. Now you have to spread it or send it to the victim that is your friend.

Step4 : How to Spread Keylogger or send it to victim or friend

1. Now you have one Software setup file with keylogger attached with it.(In our case we have Ccleaner setup with keylogger attached with it.
2. Now Spread your keylogger through forums. You might be a member of various forums use them to spread your keylogger in form of software posts. You can use various software's to spread them that users frequently download.
3. Spread it through pendrives or USB hard drives. Suppose a friend asked you for a software give it the software that has keylogger attached with it. 
Note : you can also attach keylogger with images also. But that can be detectable by antivirus. So avoid such type of hacking.
So isn't that so easy to hack anyone's Facebook account in just few minutes.
 How to protect yourself from these hacks?
Prevention is always better than cure so always follow these steps:
1. Don't use cracked softwares and don't download them from unauthorized websites.
2. Always keep your antivirus and anti-spyware up to date.
3. Always scan the files before transferring them to your USB.
4. Do not allow other users to use your PC i.e password protect it.

Bluetooth Hack

Downlaod the Mobile Hack Tool from the link given below:
With this program you can hack mobile phones via Bluetooth .You can read the sms, turn off the mobilephone,make it play videos or music and do many other things. It works on Sony Ericcson , Nokia and Samsung.

Strong Password


Secure your passwords against hacking
  1. DON’T USE COMMON WORDS, PERIOD!  Hackers have dictionaries of these and only need to look up your hashed password against their dictionaries to find out your password.  They can do this in a matter of minutes.
  2. DON’T JUST APPEND A ’1′ OR ’123′ OR SOMETHING EQUALLY PREDICTABLE ONTO A COMMON WORD, THINKING IT MAKES IT UNCOMMON.  You’re not a genius, thousands of people before you have used the EXACT same password thinking they too were clever.  You are a hacker’s best source of entertainment.
  3. DON’T REUSE THE SAME PASSWORD ACROSS 2 OR MORE SITES/SERVICES.  If and when your password gets hacked the damage will spread far.  If I hack your Gmail account password I’m going to assume you used this password for your Facebook account, your Flickr account etc…
  4. NEVER, UNDER ANY CIRCUMSTANCES EMAIL YOUR PASSWORDS!  Once emailed, they are no longer secure and potentially belong to everybody.
  5. USE A RANDOM PASSWORD GENERATOR!   Hackers thrive on patterns so stop giving them.  A random password has little to no patterns (depending on the generator).  Don’t just stare at your keyboard and make one up yourself, use an app like (shameless plug) KEYBOX to do it for you and help you remember them.

Viruses & Malwares

How to remove and avoid computer viruses

A computer virus is malicious software (also known as "malware") that can copy itself and infect other software or files on your computer.
If you suspect your computer has been infected, the Microsoft Windows website provides step-by-step instructions for removing viruses and other malware.
Fortunately, if you update your computer and use free antivirus software such as Microsoft Security Essentials, you can help permanently remove unwanted software and prevent installation in the first place.

Note: What you might think is a virus could actually be spyware. Microsoft Security Essentials helps protect against spyware, too.

How do I know if my computer has been infected? 

After you open and run an infected program or attachment on your computer, you might not realize that you've introduced a virus until you notice something isn't quite right.
Here are a few indicators that your computer might be infected:

  • Your computer runs more slowly than normal 
  • Your computer stops responding or freezes often 
  • Your computer crashes and restarts every few minutes 
  • Your computer restarts on its own and then fails to run normally 
  • Applications on your computer don't work correctly 
  • Disks or disk drives are inaccessible 
  • You can't print correctly 
  • You see unusual error messages 
  • You see distorted menus and dialog boxes 
These are common signs of infection—but they might also indicate hardware or software problems that have nothing to do with a virus. Unless you run the Microsoft Malicious Software Removal Tool and install industry-standard, up-to-date antivirus software on your computer, there is no way to be certain if your computer is infected with a virus or not.
Tip Beware of messages warning you that you've sent email that contained a virus. This can indicate that the virus has listed your email address as the sender of tainted email. This does not necessarily mean you have a virus. Some viruses have the ability to forge email addresses. In addition, there is a category of malware called rogue security software that works by causing fake virus alerts to pop up on your computer.

How do I install updates and antivirus software if I can't use my computer? 

It might be difficult to download tools or update your computer if your computer has a virus. In this case, you can try one of the following options:

  • Use another computer to download the tools to a disk. 
  • Get help through Microsoft support

How can I prevent infection by computer viruses? 


Nothing can guarantee the security of your computer, but there's a lot you can do to help lower the chances that you'll get a virus.
It's crucial to keep your antivirus software current with the latest updates (usually called definition files) that help the tool identify and remove the latest threats.
You can continue to improve your computer's security and decrease the possibility of infection by using a firewall (US), keeping your computer up to date, maintaining a current antivirus software subscription (such as Microsoft Security Essentials), and following a few best practices. For in-depth information about how to avoid infection, visit the Microsoft Windows website.

Tip: Because no security method is guaranteed, it's important to back up critical files on a regular basis.

Learn How To Code

Code.org is a non-profit foundation dedicated to growing computer programming education.  Their goals include:
  • Spreading the word that there is a worldwide shortage of computer programmers, and that it's much easier to learn to program than you think.
  • Building an authoritative database of all programming schools, whether they are online courses, brick+mortar schools or summer camps.
Their vision is that every student in every school has the opportunity to learn how to code.  They believe computer science and computer programming should be part of the core curriculum in education, alongside other science, technology, engineering, and mathematics (STEM) courses, such as biology, physics, chemistry and algebra.

Bill Gates - Microsoft
Learning to write programs stretches your mind, and helps you think better, creates a way of thinking about things that I think is helpful in all domains.

Mark Zuckerberg - Facebook

Our policy at Facebook is literally to hire as many talented engineers as we can find. There just aren't enough people who are trained and have these skills today.

Steve Jobs - Apple
“I think everybody in this country should learn how to program a computerbecause it teaches you how to think.” 

Dictionary Attack

In one of my previous post i wrote about the Basics of Password cracking  In this tutorial i will teach you how you can  crack  Router passwords by using a dictionary attack.


What is a Dictionary Attack?
An attack that tries all  the phrases or words in a dictionary, trying to crack a password or key .A dictionary password cracker simply takes a list of dictionary words, and one at a time encrypts them to see if they encrypt to the one way hash from the system. If the hashes are equal, the password is considered cracked, and the word tried from the dictionary list is the password.

Can I make my Own Dictionary for Cracking ?
Yes you can make your own dictionary .There are plenty of world list generators which creates different types of words you can store the words generated by  the word list generator according to your needs  in a note pad and create  your own dictionary try googling them.


What are the tools used for a Dictionary attack ?
There are many tools used for a dictionary attack you can refer my post on  Different Password Cracking Tools   But in this tutorial i will teach you how to crack router passwords using  Hydra  you can download the latest version of hydra from Here

Hacking Router  Passwords Using a Dictionary Attack 
 I will be using hydra which is installed in backtrack if you don't have Backtrack .Its ok you can do the same  by installing  Hydra - windows version

Disadvantages of  a Dictionary attack

The password should be there in the dictionary your using or this attack will fail
so always use a good dictionary for this attack . Logs will be created on PC or the router
your hacking so always use a proxy . If you don't know  How to use a proxy then go to Start Learning>Protection>Using Proxies



Brutus Password Cracker


Brutus is a well known password cracking  program .With Brutus you can either carry out a  brute force attack or a dictionary attack to crack passwords for HTTP, FTP, POP3, Telnet, SMB (Netbios), Netbus, Brutus is one of the fastest, most flexible remote password crackers you can get your hands on


Features :

Brutus version AET2 is the current release and includes the following authentication types

  • HTTP (Basic Authentication)
  • HTTP (HTML Form/CGI)
  • POP3
  • FTP
  • SMB
  • Telnet

The current release includes the following functionality :

  • 60 simultaneous target connections
  • No username, single username and multiple username modes
  • Password list, combo (user/password) list and configurable brute force modes
  • Highly customisable authentication sequences
  • Load and resume position
  • Import and Export custom authentication types as BAD files seamlessly
  • SOCKS proxy support for all authentication types
  • User and password list generation and manipulation functionality
  • HTML Form interpretation for HTML Form/CGI authentication types
  • Error handling and recovery capability inc. resume after crash/failure.

Download:

Brutus Password Cracker Tutorial:
In the following video . Most3vilone shows us How to crack Telnet passwords using Brutus
http://www.youtube.com/watch?v=XD7_6Tyz8AI&feature=player_embedded


Other types such as IMAP, NNTP, NetBus etc... are freely downloadable from this site and simply imported into your copy of Brutus. You can create your own types or use other peoples.
You can download Brutus Password Cracker From Here.

John The Ripper Tutorial


I wrote this tutorial as best I could to try to explain to the newbie how to operate JTR. Remember, this is a newbie tutorial, so I wont go into detail with all of the features. JTR is a program that decyrpts Unix passwords using DES (Data Encryption Standard).

The Process 

  • Step 1: Download JTR
  • Step 2: Extract JTR. In windows use winzip. In unix type 
tar -xzf john-1.6.tar.gz 
  • In windows open the command prompt. Go to the Start menu, click Run, type 'command' (no quotes) and press enter. 
You with me? Good. Go to whatever directory to have JTR in. Type 'john' and press enter. A whole list of options will come up:

John the Ripper Version 1.6 Copyright (c) 1996-98 by Solar Designer


Usage: /WINDOWS/DESKTOP/JTR/JOHN-16/RUN/john [OPTIONS] [PASSWORD-FILES]
-single "single crack" mode
-wordfile:FILE -stdin wordlist mode, read words from FILE or stdin
-rules enable rules for wordlist mode
-incremental[:MODE] incremental mode [using section MODE]
-external:MODE external mode or word filter
-stdout[:LENGTH] no cracking, just write words to stdout
-restore[:FILE] restore an interrupted session [from FILE]
-session:FILE set session file name to FILE
-status[:FILE] print status of a session [from FILE]
-makechars:FILE make a charset, FILE will be overwritten
-show show cracked passwords
-test perform a benchmark
-users:[-]LOGIN|UID[,..] load this (these) user(s) only
-groups:[-]GID[,..] load users of this (these) group(s) only
-shells:[-]SHELL[,..] load users with this (these) shell(s) only
-salts:[-]COUNT load salts with at least COUNT passwords only
-format:NAME force ciphertext format NAME
(DES/BSDI/MD5/BF/AFS/LM)
-savemem:LEVEL enable memory saving, at LEVEL 1..3


You wont need most of these options. In fact, you don't really need any of these options. You can simply type 'john
[filename]'. The filename must include the .txt extension. This is the regular crack. It will use bruteforce to decrypt all of the passwords in the file. If you're an impatient ass you can use a word list. This is not as effective but it's quicker (more on that later).

How to make a crackable file: Let's say that for some reason you have a DES encrypted password but no file. If you want to crack it (why else would you be here?) you need to make your own file. Just create a text file and paste in the password. Now put a username (just any old name will do) in front of it with a colon separating the two. It should look something like this:

User:gyuJo098KkLy9 

Save the file as crackme.txt (just an example) and go to the prompt and type 'john crackme.txt' (no quotes obviously). Now you just have to wait.

Options 

Here are a list of the options and what they do.

  • Single: Single crack mode. This is only recommended for weak passwords as it includes only a few rules and a small wordlist. 

Usage: john -single crackme.txt 

  • Wordfile: Uses a wordlist (basically a dictionary attack). What this does is tries every word in the list until it finds a match or you reach the end of the list. This is quicker than the default (bruteforce) attack, but I don't recommend this because it doesn't always find a match. More notes on wordlists below. 

Usage: john -wordfile:password.lst crackme.txt 

  • Rules: Lets you define the rules for using wordlists. I don't use wordlists, so if you want to use this option I wont help you. Ok, ok, I'm just lazy. Shoot me. 
  • Incremental: I like this method. It allows you to do a bruteforce attack 
under certain modes.

Usage: john -incremental:alpha crackme.txt (only letters)
       john -incremental:digits crackme.txt (only numbers)
       john -incremental:lanman crackme.txt (letters, numbers, and some special characters)
       john -incremental:all crackme.txt (all characters) 

  • External: This is a little complicated, so if you are lame don't mess with it. Basically this calls the options that are defined in the configuration settings. You can change these yourself, but I wouldn't recommend it unless you know what you're doing. No, I wont tell you how, go away. 

Usage: john -external:[MODE] crackme.txt (replace MODE with whatever the
name of your mode is). 

  • Restore: Ok, let's say that you need to stop the crack in the middle. Press crtl+break. A file will be created in the JTR directory named 'restore' (no quotes doofus, and yes, no file extention). You can start the crack back up from that restore point. If you used the-session option you probably have a different filename. 

Usage: john -restore:restore 

  • Session: Use this if you know that you will have to stop JTR in the middle of a crack. It allows you to create a new file that holds the data of your session. You can then restore your session later. 

Usage: john -session:[save to filename] crackme.txt 

  • Status: Shows how far you got before stoping a crack (provided you used the -session option). 

Usage: john -status:[filename] 

  • Show: Shows how many passwords have been cracked in a file and how many are left. 

Usage: john -show crackme.txt 

  • Test: Shows how fast JTR will work on your computer. 

Usage: john -test 

  • Users: Cracks the password only for the user or users you tell it to. 

Usage: john -users:User crackme.txt 

  • Groups: Cracks the passwords only for the group or groups you tell it to. 

Usage: john -group:lamers crackme.txt 

  • Shells: Cracks the passwords only for the shell or shells you tell it to. 

Usage: john -shells:shelly crackme.txt 

  • Salts: Cracks the salts that have at least the number of passwords you specify. 

Usage: john -salts:2 crackme.txt 

  • Format: JTR can decrypt many from many different formats, not just DES (but this is the most widely used one). Use this to force JTR to try a certain format. 

Usage: john -format:DES crackme.txt (force DES)
       john -format:BSDI crackme.txt (force BSDI)
       john -format:MD5 crackme.txt (force MD5)
       john -format:BF crackme.txt (force BF)
       john -format:AFS crackme.txt (force AFS)
       john -format:LM crackme.txt (force LM) 

  • Savemem: this tells JTR to automatically save your process at whatever 
level you specify from one to three.

Usage: john -savemem:1 crackme.txt (save at level 1)
       john -savemem:2 crackme.txt (save at level 2)
       john -savemem:3 crackme.txt (save at level 3) 



How to use a wordlist with JTR: I'll assume you already have a wordlist in the JTR directory (it comes with password.lst, if you want to make your own I'll tell you how later). Go to the prompt and type 'john -wordfile:password.lst crackme.txt' (no quotes, damnit). If the password is in the wordlist, it will work. Otherwise, you deserve it for
using a wordlist when you have bruteforce capabilities, shame on you.

How to create a wordlist to use with JTR: First I will include a few lines of the wordlist supplied with JTR:

#!comment: Common passwords, compiled by Solar Designer.
12345
abc123
password
passwd
123456 


The top line is a comment (duh). If you want to make a comment in your wordlist just follow the example. The other lines are passwords that the program will try when you use the wordlist. Put each password on a new line. In the event that you are too lazy to write your own wordlist you can download one (once again, I'm far too lazy to give you a link). It may or may not already be the right file format (.lst). If it isn't, just go to the prompt. Assuming the filename is lazy.txt, type 'rename lazy.txt lazy.lst'
Piping Output: Remember the -show option? You can get JTR to save that
output to a file. Just type 'john -show crackme.txt > crackinfo.txt'
There's my guide.



FAQ:


Q: Can I mix options? 
A: Yes, certain options can be mixed. You can mix options as long asthey don't clash. Play around with it a while. 


Q: What does "Loaded 0 passwords" mean?
A: There was a problem with either your password file or the syntax of your command. If you force BF decryption when your file has DES encryption it wont work. If your password file isn't made right it wont work. 


Q: What does "Password files required, but none specified" mean? 
A: Can you read? You can't just tell JTR to crack, you need to give it a file.


Q: What does "Unknown cyphertext format name requested" mean? 
A: When you use the -format option you need to check that you typed the name of the format correctly. 


Q: How come when I typed 'john -users: login|uid crackme.txt' (which by the way is the usage shown in the list of option by JTR) I received this error:
Option requires a parameter: "-users:"

Bad command or file name 

A: The piping symbol you used (|) can mean two different things. In this case in means 'or'. You're supposed to use login OR uid. When you type it in a dos window, you are running two separate commands. 

Q: Can I speed up the bruteforce? 
A: Sure, just toss that old ass box of yours and get a new one. 



Crack Softwares

In this post I’ll show you how to hack a Software and run the trial program forever. 
Most of us are familiar with many softwares that run only for a specified period of time in the trial mode. Once the trial period is expired these softwares stop functioning and demand for a purchase. But there is a way to run the softwares and make them function beyond the trial period. Isn’t this interesting?
Before I tell you how to hack the software and make it run in the trial mode forever, we have to understand the functioning of these softwares. I’ll try to explain this in brief.
When these softwares are installed for the first time, they make an entry into the Windows Registry with the details such as Installed Date and Time, installed path etc. After installation every time you run the software, it compares the current system date and time with the installed date and time. So, with this it can make out whether the trial period is expired or not.
So with this being the case, just manually changing the system date to an earlier date will not solve the problem. For this purpose there is a small Tool known as RunAsDate.
RunAsDate is a small utility that allows you to run a program in the date and time that you specify. This utility doesn’t change the current system date, but it only injects the date/time that you specify into the desired application.
RunAsDate intercepts the kernel API calls that returns the current date and time (GetSystemTime, GetLocalTime, GetSystemTimeAsFileTime), and replaces the current date/time with the date/time that you specify. It works with Windows 2000, XP, 2003 and Vista.

NOTE: FOLLOW THESE TIPS CAREFULLY
You have to follow these tips carefully to successfully hack a software and make it run in it’s trial mode forever.

  1. Note down the date and time, when you install the software for the first time.
  2. Once the trial period expires, you must always run the software using RunAsDate.
  3. After the trial period is expired, do not run the software(program) directly.If you run the software directly even once, this hack may no longer work.
  4. It is better and safe to inject the date of the last day in the trial period.

For example, if the trial period expires on jan 30 2009, always inject the date as jan 29 2009 in the RunAsDate.
I hope this helps! Please express your experience and opinions through comments.

Password Recovery Tools

List :
  • Office Password Recovery Magic 6.1.1.129 Portable 
  • Password Recovery Bundle 2010 v1.30 Portable
  • Office Password Recovery Magic v6.1.1.129 
  • RAR Password Recovery Magic 6.1.1.153 (+Portable) 
  • ZIP Password Recovery Magic v6.1.1.97 
  • Password.Recovery.Magic.v6.1.... 
  • Lost Password Passware Kit v8.0.2514 
  • Enterprise Edition Act Mon Password Recovery XP 4.03 
  • Accent Office Password Recovery 2.5.0.48 
  • Easy Password Recovery 2.01 
  • Accent Word Password Recovery 
  • Elcom Soft Distributed Password Recovery v1.674 
  • Visual Zip Password Recovery Processor v6.2 
  • MSN and Google Talk Password Recovery v1.5 
  • PDF Password Remover v2.5.05312006 
  • KRy Lack Password Recovery v2.11.03 
  • MS Access Password Recovery v1.01 
  • FTP Password Recovery Master 1.02 
  • Advanced Office Password Recovery ver.3.12 
  • Advanced RAR Password Recovery 
  • MS Outlook Express Password Recovery 
  • LostPassword Passware Kit v8.0 
  • Portable Office Password Recovery Magic 6.1.1.101 
  • ZIP Password Recovery Magic 6.1.1.90 
  • RAR Password Recovery Magic 6.1.1.146 Retail (+Portable) 
  • RAR Password Recovery Magic 6.1.1.146 Multi Password Recovery 1.1.9 Multilanguage + Portable 
  • Password Recovery Bundle 2010 1.30 
  • ElcomSoft Advanced Lotus Password Recovery 2.11.0.0 
  • Advanced PDF Password Recovery 5.02 
  • Accent Office Password Recovery v2.31 
  • Access Password Recover v1.01 
  • Access Password Recovery Genie v1.80.20051008 
  • Access Password Recovery Helper v1.60 
  • Active Password Changer Pro v3.0.0280 
  • Adult PDF Password Recovery v2.3.0 
  • Advanced Instant Messengers Password Recovery v2.80 
  • Advanced Office Password Recovery Pro v3.04 
  • ElcomSoft Advanced Passsword Recovery Studio (All ElcomSoft password recovery tools in one package) 
  • *Proactive Windows Security Explorer 1.0.0.1 
  • *Advanced ZIP Password Recovery 3.54 
  • *Advanced RAR Password Recovery 1.51 
  • *Advanced Archive Password Recovery 2.20 
  • *Advanced Office Password Recovery Professional 3.02 
  • *Advanced Office Password Breaker 1.30 
  • *Advanced PDF Password Recovery 1.48 
  • *Advanced PDF Password Recovery Professional 2.20 
  • *Advanced WP Office Password Recovery 1.20 
  • *Advanced Lotus Password Recovery 2.0 
  • *Advanced Intuit Password Recovery 1.33 
  • *Advanced ACT Password Recovery 1.21 
  • *Advanced Mailbox Password Recovery 1.7.0.198 
  • *Advanced Instant Messengers Password Recovery 2.50 
  • *Advanced Access Password Recovery 2.5 
  • *Advanced VBA Password Recovery Professional 1.50 
  • *Advanced Outlook Password Recovery 1.33 
  • *Advanced Outlook Express Password Recovery 1.20 
  • *Advanced IE Password Recovery 1.20 
  • *Advanced EFS Data Recovery 2.10 
  • *Advanced Windows Password Recovery 2.9.1.224 
  • *Advanced Disk Catalog 1.51 
  • *Advanced eBook Inscriber 1.0.0.1 
  • *Advanced eBook Explorer 1.1 
  • *Advanced eBook Processor 2.2 
  • *Advanced Registry Tracer v1.67 
  • SR2 Intelore Word Password Recovery v1.0
  • E Passware Kit Enterprise v7.5 
  • Password Spyer 2k v2.5 
  • Proactive System Password Recovery V4.1.3.455 
  • RAR Password Cracker 4.12 
  • SeePassword v2.05 
  • Ultimate ZIP Cracker v7.3.1.5 
  • Visual Zip Password Recovery v6.0 
  • Firefox Password Recovery Master 1.0
  •  KRyLack Password Recovery v2.73.02 
  • ZIP Password Finder v1 
  • Cain & Abel 4.9.18 
  • Onekeysoft Acces Password Recovery v1.4.0.1121

Password Cracking Tools

Here i will list out some of the best password cracking tools


Cain and Abel

The top password recovery tool for Windows. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols.
Home: http://www.oxid.it 
Latest Release: cain & abel v4.9.23 
Download: http://www.oxid.it/cain.html


John the Ripper

A powerful, flexible, and fast multi-platform password hash cracker. John the Ripper is a fast password cracker, currently available for many flavors of Unix, DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches.
Home: http://www.openwall.com 
Latest Release: John the Ripper 1.7 
Download: http://www.openwall.com/john/


THC Hydra

A Fast network authentication cracker which support many different services. When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more.
Home: http://www.thc.org 
Latest Release: THC-Hydra v5.4 
Download: http://freeworld.thc.org/thc-hydra/


L0phtcrack

Windows password auditing and recovery application
L0phtCrack, also known as LC5, attempts to crack Windows passwords from hashes which it can obtain (given proper access) from stand-alone Windows NT/2000 workstations, networked servers, primary domain controllers, or Active Directory. In some cases it can sniff the hashes off the wire. It also has numerous methods of generating password guesses (dictionary, brute force, etc).
Home: Not Available 
Latest Release: L0phtcrack v5.04 
Download: http://download.insecure.org/stf/lc5-setup.exe 
http://download.insecure.org/stf/lc5-crack.zip (keygen)


Pwdump


Windows password recovery tool. Pwdump is able to extract NTLM and LanMan hashes from a Windows target, regardless of whether Syskey is enabled. It is also capable of displaying password histories if they are available. It outputs the data in L0phtcrack-compatible form, and can write to an output file.
Home: http://www.foofus.net/fizzgig/pwdump 
Latest Release: pwdump6 version 1.7.2 
Download: http://swamp.foofus.net/fizzgig/pwdump/downloads.htm


RainbowCrack


An Innovative Password Hash Cracker. The RainbowCrack tool is a hash cracker that makes use of a large-scale time-memory trade-off. A traditional brute force cracker tries all possible plaintexts one by one, which can be time consuming for complex passwords. RainbowCrack uses a time-memory trade-off to do all the cracking-time computation in advance and store the results in so-called "rainbow tables". It does take a long time to precompute the tables but RainbowCrack can be hundreds of times faster than a brute force cracker once the precomputation is finished.
Home: http://www.antsight.com 
Latest Release: rainbowcrack v1.2 
Download: http://www.antsight.com/zsl/rainbowcrack/


Brutus


A network brute-force authentication cracker This Windows-only cracker bangs against network services of remote systems trying to guess passwords by using a dictionary and permutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP, NTP, and more.
Home: http://www.hoobie.net 
Latest Release: brutus-aet2 
Download: http://www.hoobie.net/brutus/brutus-download.html

Basics of Pasword Cracking

To become a good hacker you need to be a good password cracker .There are a variety of programs that a hacker uses to decrypt or guess a password. There are a wide variety of different types of password hacking programs but the most common methods include the following types of attacks:

Dictionary Attacks

A dictionary attack works on the premise that most computer users choose a password that is easy for them to remember so they do not have to worry about memorizing or forgetting their passwords. Dictionary attack programs use all of the words in the dictionary to try and guess your password. This includes variations of the word and different word combinations. The program will keep trying different words and combinations until it comes up with the right password.

Brute Force Attack

A brute force attack works just like the name implies. This type of attack uses brute force by using a program that keeps attempting every password that is possible until it hits the right one. Brute force attacks take a long time to execute especially if the passwords are long and contain a lot of different combinations.If you use a password cracking calculator to determine how long it will take to decrypt the password you have chosen with a password hacking program, you will find that it can be anywhere from 10 minutes to several months depending upon the complexity of the password.

I hope you understood the basic methods of password cracking In my next post i will explain some of the basic tools used for password cracking and how to use them

Crack WEP- Windows

Crack WEP Using Windows:
Many Windows users here are struggling to hack WiFi networks because most of the tutorials are based on BackTrack and other Linux Tools. Well, Here's the method to Crack WiFi networks using WEP security protocol. The WEP is very vunerable to attacks and can be cracked easily.


You will be using two tools:


  • Commview for WiFi : You will use this tool for capturing the packets sent and received through the Access Point you are going to hack . The more packets you capture the better chances of cracking the password . You will need more than 1,00,000 minimum packets to crack the password . The packets will be captured in the .ncp format. You will use this tool to convert the .ncp to .cap .Get it from here : http://www.tamos.com/download/main/ca.php. NOTE: Some WiFi cards are supported by Commview only in Windows 7 so i suggest you install Win 7 in your Virtual Machine if your card isn't supported .
  • Aircrack-Ng GUI : You will use this tool to crack the password of the Access Point using the .cap files you obtained from the Commview application. Get it from here : http://www.aircrack-ng.org/NOTE: You need to run this as administrator . Also, Some Anti Viruses might detect Aircrack as a virus . It is a false positive .

Step By Step Tutorial:


  1. Install CommView for WiFi . It doesnt matter whether you install it in VoIP mode or Standard mode. It automatically installs the necessary drivers . Allow it to install . Note: You will not be able to connect to any Network using WiFi when using CommView .
  2. Click on the PLAY ICON in the Left First .
  3. (Choosing the Network (a) ) : A new window should pop up now . Click on the START SCANNING button .
  4. (Choosing the Network (b) ) : Click on the WiFi network you want to hack in the Right Coulumn and Click on CAPTURE. NOTE : This tutorial is only for WEP protected networks .
  5. (Capturing the Packets) : The windows should close now and you should see that CommView has started Capturing Packets .
  6. (Saving the Packets ) : Now that the Packets are getting captured you need to Save them. Click on Settings->Options->Memory Usage Change Maximum Packets in buffer to 20000 
  7. Click on the LOGGING Tab  Check AUTO-SAVING In the Maximum Directory Size : 2000 Average Log File Size : 20 
  8. Now CommView will automatically Start Saving packets in the .ncp format at a size of 20MB each in the specified directory .
  9. ( Concatenating the Logs ) : Since you are capturing a lot of logs you will need to concatenate them into one file . To do this go to Logging and click on CONCATENATE LOGS. Choose all the files that have been saved in your specified folder and Concatenate them . Now you will have one .ncf file .
  10. (Converting .ncf to .cap ) : Now that you have one file with all the packets you need to Convert it into .cap file for AIRCRACK to crack . Click on File->Log Viewer->Load Commview Logs-> Choose the .ncf file Now File->Export->Wireshark/TCP dump format .


Now, Aircrack Part :

Now for the Second Part Cracking this is very simple. Just open the Aircrack Folder->Bin->Aircrack-ng GUI.exe, and then Choose the .cap file and you should be able to do the others.
That's All, Happy Hacking!

Hack Via Emissary

Step to Be follow to Hack Facebook using Emissary Keylogger


First make sure you have ‘Microsoft’s .net Framework‘ installed on your PC, if you dont have please download and install it. 
Note: The victim need not have .net framework. Follow the Steps below:

  1. First Download Emissary Keylogger.
  2. Run ‘Emissary.exe’ file and enter your gmail account details, so that the password and other info of your victim can be mailed to you. If you are afraid of entering your gmail details, then do create one temporary fake account and enter those details.
  3. After you enter your ‘Gmail account’ details Click on ‘Test’ to test the connection to your Gmail account. In the Server name Field you can change the name if you want. enter any Time Interval in the interval field. This timer controls the time interval between two keylogs emails. You can also show fake error message to your Victim when he clicks your server.exe file. to do so enter the error title and description in the ‘Fake error message’ field.
  4. Now after filling the required fields, Click ‘Build’ button. This will create another file called server.exe in the same directory.
  5. Now send this server.exe file to victim and make him install it on his computer. You can use Binder or Crypter to bind this server.exe file with say any .mp3 file so that whenever victim runs mp3 file, server is automatically installed on his computer without his knowledge. Now because this is a free keylogger, you can’t send server.exe file via email. Almost all email domains have security policy which does not allow sending .exe files. So to do this you need to compress the file with WinRar or upload it to Free File Storage Domains, like Mediafire, rapidshare, filethief etc.
  6. Once the victim runs your sent keylogger file on his computer, it searches for all the stored usernames and passwords and it will send you email containing all keylogs and screenshots regularly after the specified ‘Time interval’.

Hack Yahoo and MSN Accounts

Hack Yahoo and MSN A/C Using IMMONITOR:

IMMonitor MSN Spy allow you to monitor, block or record MSN conversations remotely, Is your spouse, child, or friend hiding secrets from you? Or you suspect they're engaged in dangerous conversations, If so IMMonitor MSN Spy is your best choice for anyone that needs this information quickly and secretly. It's easy to use and no additional program installation is needed on the monitoring target computers. No one will know how their MSN conversations is being blocked or recorded and it will never stop working until you close it.


Who uses it?


  1. Company Managers Supervise your employees' chatting at work,and record the time and conversation details for later reference. 
  2. Parents Want to know what your children are most concerned? 
  3. Couples Monitor whom your spouse is chat with and what they are talking about.

Key Features of Yahoo Messenger Monitor & Sniffer Software


  • Monitor YM ( Yahoo Messenger ) chats of both employees and kids - Sniff out all chats sent and received in Yahoo Messenger, AOL, ICQ, Windows Live Messenger and Windows Messenger. 
  • Block Message Content - You can filter words that you think are improper by creating a message blacklist. 
  • Block YM chat contacts - You can block annoying IM contacts and move them to the blacklist. 
  • Full support for Windows 2000/XP/2003 Server/Vista 
  • Work in stealth mode - Yahoo Messenger Sniffer is completely undetectable by computer users and absolutely invisible to anti-virus software. 
  • Easy to setup and easy to maintain -No need to be computer savvy to use this easy-to-use and intuitive Yahoo messenger monitoring software. The monitoring results will be sent to the your preset email box - You can see all the details of yahoo messenger chat conversations of employees and kids. 
  • All detailed logs can be exported to HTML EXCEL format - You can conveniently archive all the files of Yahoo Messenger chat history. 
  • Start capturing on the program startup. 
  • User safe, easy, and powerful.

How to use it:


All you need do is, Install it on the computer the want to monitor and preset the email you wanna receive monitoring results.

Download Here:
IMMonitor MSN Spy v2.2.8 (Full): http://adf.ly/LhCb8
IMMonitor.Yahoo.Messenger.Spy.v2.2.9 (Full): http://adf.ly/LhCvn

Delete Spam Automatically

Email and spams are two brother's from same mailing service, one is good and other is bad or simply waste (and some times dangerous too). For your safety what Gmail and other good mailing services do, they automatically classify the emails as spams which has came from unknown source or have malware links or content. But these are still in your email storage which sometimes can be dangerous as nowadays hackers sends bot-nets through email spams which trigger the bot attack or sometimes DDOS attack and your machine becomes one of the peer in their network which help them to boost their DDOS attack. Because of this reason, all email services advice its users, not to open unsolicited emails (emails received from unknown email address) and delete the spam emails on regular basis. But i know, none of us care of spam emails and even never deletes these emails.
For lazy peoples like me i come up with my new post, how to delete spam emails without any effort just requires one minute configuration and then spam emails will get deleted automatically. So lets learn how to delete spam emails automatically in Gmail.

Steps to delete spam email in Gmail automatically:

  1. Sign in your Gmail account.
  2. Select the tab Create a Filter.
  3. When you click on create filter, a frame will open for creating a filter in Gmail. Now enter the text.
  4. Now a warning pop up will come, just click on OK.
  5. Now a new frame will pop up for choosing the action for such emails, just select skip the inbox and delete it.
  6. That's all my friends. Now you need not to take care about spams, it will be emptied automatically.
Note: If you send the emails from inbox to spam those will not be filtered using this method.

Internet Speed Hack

This is not just one trick but a series of simple trick that lets you significantly increase you internet speed and i guarantee you an increase in your internet speed. This trick works on all windows machine including XP, Vista and windows 7.

  1. Go to desktop->My computer-(right click on)->properties->then go HARDWARE tab-> Devicemanager-> now u see a window of Device manager then go to Ports->Communication Port(double click on it and Open). after open u can see a Communication Port properties. go the Port Setting:----and now increase ur "Bits per second" to 128000. and "Flow control" change 2 Hardware
  2. Type this coding in notepad and save as .reg and then execute this file... this will increase your surfing and downloading speed:
REGEDIT4 [HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Servic es\Tcpip\Parameters] "SackOpts"=dword:00000001 "TcpWindowSize"=dword:0005ae4c "Tcp1323Opts"=dword:00000003 "DefaultTTL"=dword:00000040 "EnablePMTUBHDetect"=dword:00000000 "EnablePMTUDiscovery"=dword:00000001 "GlobalMaxTcpWindowSize"=dword:0005ae4c

Xp reserves 20% bandwith, to unreserve it, follow the following steps:

  1. Click Start
  2. Run:"gpedit.msc"
  3. Goto:>Local Computer Policy -------–>Computer Configuration -------–>Administrative Templates -------–>Network–>QOS Packet Scheduler -------–>Limit Reservable Bandwidth
  4. Double click on Limit Reservable bandwidth
  5. Select Enable
  6. Change 20% to 0%
  7. Click Apply

Enjoy!

Get Gmail Account Creation Date

Note: This article is not meant for those who have lost their password. I am writing this article for those who have access to their account, but don't know how to check Gmail account creation date. In future, if by some means, you lose your password and want to use Gmail accounts Form, this Gmail account creation date will help you.

Get Gmail account creation Date:


  1. All Gmail accounts receive "Gmail Welcome Mail" after they create their Gmail account. So, this "Welcome Mail" has the same date as your Gmail account creation date. So, noting this date will serve the purpose. Go to Gmail inbox and hit on Oldest button to get the last message. This message will be from Gmail Team. Note this mail's date. Done!!!
But, many readers said that they have deleted Welcome mail and so are unable to get the account creation date. If you are one of them, proceed to the second point.

Using POP:

Well, this method will work for accounts created after 2007.

  1. Go to Settings -> Forwarding and POP/IMAP 
  2. Under POP Download, look for: Status: POP is enabled for all mail that has arrived since "Your Account Creation Date" and you will get the required date.

Below is the Snapshot showing the output :