Monday, June 28, 2010

Hack to Activate Microsoft Office 2007 Evaluation Trial Version

Most suites or programs of Microsoft Office 2007 allows user to evaluate the product. The trial version of 2007 Microsoft Office system can be installed by using a 25-character trial product key available from Microsoft while you download the free Office software, and you can use the Microsoft Office 2007 suite or program with full functionality for 60 days.

You may have the Office 2007 CD and are able to install Office 2007 without entering product key. However, Office 2007 will work in reduced functionality mode, where it's effectively just a viewer for Office documents. Beside, if you forget the trial product key, or don't wish to register a Windows Live ID to get the trial key, here's the trick to activate Office 2007, or more correctly, bypass the activation of Office 2007 60 days trial, and making the "trial" word disappear from the Office title at the top and suppress activation and trial expiry prompt.

Note that to use Microsoft Office 2007 beyond 60 days trial period, you need to purchase a valid license for it, available from Amazon or most computer retail store.

To use this hack to crack activation on Office 2007, you need to install Office 2007 without any serial number or product key. If you have installed Office 2007 with a product key or serial number, do the following to clean remove Office 2007 of product key:

1. Close all Microsoft Office applications.

2. Run Register Editor by clicking on Start -> Run, and then type "regedit" or regedit.exe in the Open box and press Enter key.

3. Navigate to the following registry key:

HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration

Note that inside the registry key, there should be another subkey that resembles the following:

HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration\{90120000-0030-0000-0000-0000000FF1CE

or

HKEY_LOCAL_MACHINE\Software\Microsoft\Office\12.0\Registration\{91120000-0011-0000-0000-0000000FF1CE

4. If there is more than one registry entries or subkeys that reference Microsoft 12.0 registration, open up each subkey, and then identify the product by the ProductName value data until you locate the subkey for the product which you want to remove the existing product license key.

For example:

ProductName=Microsoft Office Professional Plus 2007
ProductName=Microsoft Office Enterprise 2007

5. Once found the correct registry subkey, delete the following values:

DigitalProductID
ProductID

6. Close Registry Editor.

Once Microsoft Office 2007 has been installed with no product key, proceed with the following steps:

1. In Windows Explorer, brose to the following folder:

C:\Program Files\Common Files\Microsoft Shared\OFFICE12\Office Setup Controller\Proof.en\
2. Right click on Proof.XML file, select "Open With…" in the right click menu.

3. In the "Open With" window, select Notepad to be used to open the XML file. In Vista, if you can't see the Notepad option, simply double click the "Other Programs" to unhide it.

4. Scroll down to the bottom of the Proof.XML to locate the following lines:





5. Change the AlwaysInsalled to neverInstalled so that the line looks like following:


6. Save the Proof.xml file. In Windows Vista, you may need to take ownership and grant full access permission to yourself before able to modify the file.

7. You can now launch Microsoft Office 2007 application such as Word, Excel, Powerpoint, Outlook and etc without prompting for activation.

As usual, as it's a hack, and before you purchase a valid product key for it, you won't be able to AND can't access any updates or Microsoft Office Online.

Disclaimer: This article is for educational and informational purpose only.

How To Make Your Own Radio Station Share

Must HAVE Winamp (Any Version)
First, things First your speed has to be at least 256/64 kbps (which means Dial-up users, will have alot of latency, just dnt bother)
Second, your going to have to have a domain, an updated one with the current i.p active. (Could be anything e.g. My sig)

Now, Your gonna have to download the Shoutcast Files.

Go to www.shoutcast.com to get the files.

Ok After downloading these, installing Both of them in any order i dnt care. Go to START>PROGRAM FILES>SHOUTcast DNAS>EDIT SHOUTCAST DNS CONFIG.

Ok your gonna have to Configure it:
Go Down and where it says password: change (that means your gonna have to change it to whatever, make sure u remember)
The Portbase: change it to whatever port you want it
Maxusers: (lets be realistic here, dnt put in 10000, like NXS's radio station) your bandwidth has to be extremely good, if your cable, 50 user max is ok, ADSL should stay below 10 users, and T1 connections should do whatever tickles there fantasy.

Open winamp, RIGHT CLICK>OPTIONS>PREFRENCES>D
SP EFFECT> and choose the NULLSOFT SHOUTCAST.

Go to OUTPUT, and then click on Connection, Through the ADDRESS, type your address which you have done through www.no-ip.com, PORT NUMBER, whatever u did in the EDIT.txt, and your password.

Then go to Encoder, and choose your quality of your music. Go back to OUTPU>OUTPUT CONFIG> YELLOW PAGES. this is your advertisemant information. dow hatever you like there.

Now Connect. to check that your Radio os on-line go to http://(your address that you added in the prefrence)

Use Google to get Serial No of any Software

Most of the people downloading trial and using it, only after the expiration of trial they try for crack, Serial No, Keygen, Patch....

But many don't known where to get Serial No, Some websites may be infect your system with Trojan horse, Viruses, Ad ware, Spy ware....

So for beginners this is a simply way to find hack with less effort and it saves time to, But make sure you have anti virus activated before trying to get some Serials, Patches to avoid data loss

Just follow the steps as instructed below

1) Go to google
2) type this syntax in search bar " 94FBR"
3) Replace Product name with desired software and leave a space then type 94FBR
4) Press enter, thats it

Now you receive Many pages which contains Serial no, Crack, Patches....

Monday, February 8, 2010

SIM Card Cloning - The easiest way!!!

You’ll need two fully functioned cell phones, one with service and another without.The first step is to find the secret menu on your cell.After you enter in the secret number and enter the secret menu on the serviced phone, look for your phones ESN. ESN (Electronic Serial Number) – Each cellular phone is assigned a unique ESN, which is automatically transmitted to the cellular tower station every time a cellular call is placed. The Mobile Telephone Switching Office validates the ESN with each call. Usually it says serial number right on it so its simple to find.

After that write the serial number down along with your phone number and area code. Next on the phone that does not have service do the same exact steps to get to the secret menu and then go to the serial number clear the number that’s already in there and input the serial number of the phone that has service. Then you have to find your code to be able to change your number
Then change the number to the serviced phone and there ya go you have two phones for the price of one… One thing I might add though is that if two people are using the two phones which is the idea here whichever phone the tower finds first is the one it will ring. A little inconvenience but I think its worth it. You can always revert back to the original setting if you are irritated with this hack (Just make sure you note down the ESN number of the dummy phone before erasing and feeding it with the ESN of the serviced phone). I would suggest you to get a phone card to keep the bills down.

Wednesday, February 3, 2010

Increasing Your fans


==> Add yourself in any fraud account you have.
==> Log into the fraud account.
==> Go to http://www.orkut.com/Friends.aspx
==> Put cursor on the “fan” icon. You will see at the status bar of your
browser (at the bottom of your browser) something like
” FRUS0016756489/US209709881 “. Write down that thing in a copy.
==> Now write this code in the address bar:

javascript:i=0;for(i=0;i< =100;i++){sendRequest
(”/SetKarma.aspx?cat=”+0+”&
val=”+”3″+”&gid=”+”FRUS0009505081/US0014188150″);};void(0);

==> Change “FRUS0009505081/US0014188150″ with the one you have
written in the copy.
==> Press Enter.

How to make Keygens?

Introduction
------------
I take no responsibility of the usage of this information.
This tutorial, is for educational knowledge ONLY.
Hi there, in this tutorial, I intend to teach you how to make a pretty
simple keygen, of a program called W3Filer 32 V1.1.3.
W3Filer is a pretty good web downloader...


I guess some of you might know the program.
I`ll assume you know:
A.How to use debugger (in this case, SoftIce).
B.How to crack, generally (finding protection routines,patching them,etc...).
C.How to use Disassembler (This knowledge can help).
D.Assembly.
E.How to code in Turbo Pascal (tm).[If u don't know then don't read furthur, u may email
me at sanjaysumantera@gmail.com for more detailed method]



Tools you`ll need:

A. SoftIce 3.00/01 or newer.
B. WD32Asm. (Not a must).
C. The program W3Filer V1.13 (if not provided in this package), can be found in
www.windows95.com I believe.
D. Turbo Pascal (ANY version).



Well, enough blah blah, let's go cracking...
Run W3Filer 32.
A nag screen pops, and , demands registration (Hmm, this sux ;-)) Now,
We notice this program has some kind of serial number (Mine is 873977046),
Let's keep the serial in mind, I bet we`ll meet it again while we're on
the debugger.
Well, now, let's put your name and a dummy reg code...
set a BP on GetDlgItemTextA, and, press OK.
We pop inside GetDlgItemTextA, Lets find the registration routine...
I`ll save you the work, the registration routine is this:
:00404DB2 8D95A8FAFFFF lea edx, dword ptr [ebp+FFFFFAA8]
:00404DB8 52 push edx ---> Your user name here.
:00404DB9 E80B550000 call 0040A2C9 ---> Registration routine.
:00404DBE 83C408 add esp, 00000008 ---> Dunno exactly what is it.
:00404DC1 85C0 test eax, eax ---> Boolean identifier, 0 if
:00404DC3 7D17 jge 00404DDC ---> registration failed, 1 if
OK.
Well, Let's enter the CALL 40A2C9, and see what's inside it:
(Please read my comments in the code).
* Referenced by a CALL at Addresses:
|:00404DB9 , :00407F76
|
:0040A2C9 55 push ebp
:0040A2CA 8BEC mov ebp, esp
:0040A2CC 81C4B0FEFFFF add esp, FFFFFEB0
:0040A2D2 53 push ebx
:0040A2D3 56 push esi
:0040A2D4 57 push edi
:0040A2D5 8B5508 mov edx, dword ptr [ebp+08]
:0040A2D8 8DB500FFFFFF lea esi, dword ptr [ebp+FFFFFF00]
:0040A2DE 33C0 xor eax, eax
:0040A2E0 EB16 jmp 0040A2F8
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A2FB(C)
|
:0040A2E2 0FBE0A movsx ecx, byte ptr [edx] ----> Here Starts the
interesting part.
:0040A2E5 83F920 cmp ecx, 00000020 ----> ECX is the the current
char in the user name, Hmm, 20h=' '...
:0040A2E8 740D je 0040A2F7 ----> Let's see,
:0040A2EA 8A0A mov cl, byte ptr [edx] ----> Generally, all this loop
does, is copying
the user name from
[EDX], to [ESI], WITHOUT the spaces!
(Keep this in mind! ).
:0040A2EC 880C06 mov byte ptr [esi+eax], cl
:0040A2EF 42 inc edx
:0040A2F0 40 inc eax
:0040A2F1 C6040600 mov byte ptr [esi+eax], 00
:0040A2F5 EB01 jmp 0040A2F8
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A2E8(C)
|
:0040A2F7 42 inc edx
* Referenced by a (U)nconditional or (C)onditional Jump at Addresses:
|:0040A2E0(U), :0040A2F5(U)
|
:0040A2F8 803A00 cmp byte ptr [edx], 00
:0040A2FB 75E5 jne 0040A2E2 ----------------> This is the loop , we got
what it does,
Let's continue tracing
the code...
:0040A2FD 56 push esi --------> The user name is pushed, in order
to
Upcase it's chars.
* Reference To: USER32.CharUpperA, Ord:0000h
|
:0040A2FE E80F330000 Call User!CharUpper ---> After this, our name is in
upper case.
:0040A303 56 push esi -----> Our name in upper case here.
* Reference To: cw3220mt._strlen, Ord:0000h
|
:0040A304 E86F300000 Call 0040D378 ---> This is the length of our name.
:0040A309 59 pop ecx
:0040A30A 8BC8 mov ecx, eax ---> ECX=Length.
:0040A30C 83F904 cmp ecx, 00000004 ---> Length>=4 (MUST).
:0040A30F 7D05 jge 0040A316 ---> Let's go to this address...
:0040A311 83C8FF or eax, FFFFFFFF
:0040A314 EB67 jmp 0040A37D
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A30F(C)
|
:0040A316 33D2 xor edx, edx
:0040A318 33C0 xor eax, eax
:0040A31A 3BC8 cmp ecx, eax
:0040A31C 7E17 jle 0040A335 ---> (Not important, just another useless
checking).
===================================================================================
============ FROM HERE AND ON, THE IMPORTANT CODE, PAY ATTENTION ==================
===================================================================================
One thing before we continue, EDX = 00000000h as we enter to the next instructions.
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A333(C)
|
:0040A31E 0FBE1C06 movsx ebx, byte ptr [esi+eax] ---> EBX <--- char in user name, offset EAX. :0040A322 C1E303 shl ebx, 03 -----> Hmm, it shl's the char by 03h...
(Remember that).
:0040A325 0FBE3C06 movsx edi, byte ptr [esi+eax] ---> Now EDI <--- Char in user name , offset EAX. :0040A329 0FAFF8 imul edi, eax -----> It multiplies the char by the
offset in user name! (Remember that).
:0040A32C 03DF add ebx, edi -----> Adds the result to EBX (That was
Shelled (Ding Dong =)).
:0040A32E 03D3 add edx, ebx -----> EDX=EDX+EBX!!! - This is the CORE
of this registration routine!!!
:0040A330 40 inc eax -----> Increase EAX by one (next char).
:0040A331 3BC8 cmp ecx, eax
:0040A333 7FE9 jg 0040A31E ----> If ECX
loop.
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A31C(C)
|
:0040A335 A120674100 mov eax, dword ptr [00416720] ---> HMMMMMM, What's in
here?????
:0040A33A C1F803 sar eax, 03 ---------> WAIT! Please type in SIce '?
EAX'
Does this number in EAX look
familiar to us? ;-)
If you still don`t understand,
than, It's
our SERIAL NUMBER! (PLEASE, take
your time, and check by
yourself - don`t trust me!). OK,
so now we know,
That it SHR's EAX by 03 (SAR is
almost identical to SHR).
:0040A33D 03D0 add edx, eax ---------> Hmm, it adds the result from the
loop, the serial number shr'd by 03h
:0040A33F 52 push edx -------> Let's continue. (At this point, I
can tell you , the reg number, is
in EDX - only that the reg number
is in HEX --> That's how you enter it).
* Possible StringData Ref from Data Obj ->"%lx"
|
:0040A340 685EF54000 push 0040F55E
:0040A345 8D95B0FEFFFF lea edx, dword ptr [ebp+FFFFFEB0]
:0040A34B 52 push edx
* Reference To: USER32.wsprintfA, Ord:0000h
|
:0040A34C E8E5320000 Call 0040D636 -------> This one, does HEX2STR (Takes
the value from EDX, and turns it to an hex string).
:0040A351 83C40C add esp, 0000000C
:0040A354 8D8DB0FEFFFF lea ecx, dword ptr [ebp+FFFFFEB0] -----> type 'd ecx' -
THIS is the reg number! That's enough for us, the rest of
the code, is
just for comparing the correct reg code with ours.
:0040A35A 51 push ecx
* Reference To: USER32.CharLowerA, Ord:0000h
|
:0040A35B E8B8320000 Call 0040D618
:0040A360 8D85B0FEFFFF lea eax, dword ptr [ebp+FFFFFEB0]
:0040A366 50 push eax
:0040A367 FF750C push [ebp+0C]
* Reference To: cw3220mt._strcmp, Ord:0000h
|
:0040A36A E875300000 Call 0040D3E4
:0040A36F 83C408 add esp, 00000008
:0040A372 85C0 test eax, eax
:0040A374 7405 je 0040A37B
:0040A376 83C8FF or eax, FFFFFFFF
:0040A379 EB02 jmp 0040A37D
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A374(C)
|
:0040A37B 33C0 xor eax, eax
* Referenced by a (U)nconditional or (C)onditional Jump at Addresses:
|:0040A314(U), :0040A379(U)
|
:0040A37D 5F pop edi
:0040A37E 5E pop esi
:0040A37F 5B pop ebx
:0040A380 8BE5 mov esp, ebp
:0040A382 5D pop ebp
:0040A383 C3 ret
Making the actual Keygen
~~~~~~~~~~~~~~~~~~~~~~~~
Now, after I've explained how does the program calculate the registration
code, you can either write your own keymaker, without looking at my code, or
look at my code (in Turbo Pascal - sorry for all you C lovers ;-) Next time).
That's it, here's the source of my keygen:
------------------- Cut here ---------------------------------------------
Program W3FilerKeygen;
var
Key,SerialNum,EB,ED,digit:Longint;
I,x:Byte;
Name,KeyHex:String;
begin
Writeln(' W3Filer32 V1.1.3 Keymaker');
writeln('Cracked by ^pain^ ''97 / Rebels!');
Write('Your Name:'); { Read the name }
readln(Name);
Write('Serial Number:');
readln(SerialNum); {Yes, we need the serial number for the calculation!}
Key:=0;
x:=0;
For I:=1 to length(Name) do
begin
Name[I]:=upcase(Name[i]);
If Name[I]<>' ' then begin
eb:=ord(Name[I]) shl 3; {EB = Name[I] Shl 03h}
Ed:=ord(Name[I]); {ED = Name[I]}
ed:=ed*(x); {ED=ED*Offset}
inc(x);
eb:=eb+ed; {Add ED to EB}
Key:=Key+EB; {Add EB to KEY}
end;
end;
Key:=Key+(SerialNum shr 3); { Add SerialNum shr 03h to Key}
{ From here, this is just HEX2STRING --> I`m quite sure it's
Self explaintory, else - go and learn number bases again! ;-)}
KeyHex:='';
repeat
digit:=Key mod 16;
key:=key div 16;
If digit<10>10 then KeyHex:=Chr(Digit-10+ord('a'))+KeyHex;
until key=0;
writeln('Your Key:',KeyHex);
writeln(' Enjoy!');
end.

RapidSahre Hacks!

Rapidshare Hack :-

Two hacks to increase Rapidshare download limits and waiting time.

1) Rapidshare Hack (For Firefox Users) :-

The glory of open-source software is that it allows anyone with the inclination and the scripting knowledge to get under the hood .

Greasemonkey

That's where Greasemonkey, a plug-in for Firefox --it simplifies hacking the browser.

It changes how Web pages look and act by altering the rendering process.

http://greasemonkey.mozdev.org/

1) Install the Greasemonkey extension>>

http://downloads.mozdev.org/greasemonkey/greasemonkey_0.2.6.xpi

2) Restart Firefox

3) Go to http://google.co.in and paste this without quote- "rapidshare.user.js script"

4) A pop up box will come and choose "Install" to install User Script.

5) Run FireFox.

6) From 'File' Menu click on Open File then browse to whereever you saved the 'greasemonkey.xpi' plug-in.

Open it, wait a seconds for the install button active.

7) Click on to install this plug-in then CLOSE FIREFOX.

8) Run FireFox again.

From the File Menu click on Open File then browse to whereever you saved the 'rapidshare.user.js'.

9) Open it.

10) Click the Tools Menu then click on Install User Script then click OK.

11) Close FireFox.

The script will let you enjoy "no wait" and multiple file downloads......!

2) Rapidshare Hack (NIC Tricks and MAC Cloning) :-

Rapidshare traces the users IP address to limit each user to a certain amount of downloading per day.

you need to show the rapidshare server a different IP address.

Here are some methods for doing this-

A] Short-Out the JavaScript:

1) Goto the page you want to download

2) Select FREE button

3) In the address bar put this- javascript:alert(c=0)

4) Click OK

5) Click OK to the pop-up box

6) Enter the captcha

7) Download Your File

B] Request a new IP address from your ISP server:

Here’s how to do it in windows:

1) Click Start

2) Click run

3) In the run box type cmd.exe and click OK

4) When the command prompt opens type the following. ENTER after each new line.

ipconfig /flushdns

ipconfig /release

ipconfig /renew

exit

5) Erase your cookies in whatever browser you are using.

6) Try the rapidshare download again.

Frequently you will be assigned a new IP address when this happens.

Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work.

If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.

C] Use a proxy with SwitchProxy and Firefox:

1) Download and install Firefox

2) Download and install SwitchProxy

3) Google for free proxies

4) When you hit your download limit, clean your cookies and change your proxy

D] You can use a bookmarklet to stop your wait times:

1) Open IE

2) Right Click On This Link

3) Select Add to Favorites

4) Select Yes to the warning that the bookmark may be unsafe.

5) Name it “RapidShare No Wait”

6) Click on the Links folder (if you want to display it in your IE toolbar)

7) Click OK

8) You may need to close and reopen IE to see it

9) Goto rapidshare and click the bookmarklet when you are forced to wait

Wednesday, January 27, 2010

Is Vista Eating Up Your Hard Drive Space?

After playing around with Vista for a few months, I noticed that it is slowly eating up my hard drive space - and I couldn’t figure out where it is all going. A quick Google search made me realize that it uses a lot of gigabytes for ‘System Restore’. I rarely ever use this so it is really unnecessary for Vista to take 15+ GB for it - in my case. Here is what you can do to check how much space Vista is using for System Restore and to decrease it.

To check how much space is being used, go to command prompt with administrator privileges:

  1. Click Start - All Programs - Accessories. Right click on ‘Command Prompt’ and click ‘Run as Administrator’.
  2. Type the following in the command prompt:vssadmin list shadowstorage The results shown will be similar to this:

    Used Shadow Copy Storage space: 2.702 GB
    Allocated Shadow Copy Storage space: 2.933 GB
    Maximum Shadow Copy Storage space: 5 GB

  3. If you feel like Vista is taking up too much space, then use this command to lower it:vssadmin resize shadowstorage /On=[Drive Letter]: /For=[Drive Letter]: /Maxsize=[space]For example, I executed this command to lower it to 2GB:

    vssadmin resize shadowstorage /On=C: /For=C: /Maxsize=2GB

This saved me more than 10 gigabytes, which I can use to store more essential files on the hard drive.

Wednesday, January 20, 2010

How to hack Gmail Password-an easy Process [0% Risk]

STEP 1- Log in to your own Gmail account. Note: Your
account must be at
least 30 days old for this to work.

STEP 2- Once you have logged into your own account,
compose/write an e-mail to: This is a mailing address to the Gmail Staff. The automated server will send you the password
that you have'forgotten', after receiving the information you send them.

STEP 3- In the subject line type exactly: " PASSWORD
RECOVERY "

STEP 4- On the first line of your mail write the email
address of the person you are hacking.

STEP 5- On the second line type in the e-mail address
you are using.

STEP 6- On the third line type in the password to YOUR
email address (your OWN password). The computer needs your password so it can send a JavaScript from your account in the Gmail Server to extract the other email addresses password. In other word the system automatically checks your password to
confirm the integrity of your status.
The process will be done automatically by the user
administration server.

STEP 7- The final step before sending the mail is,type on the fourth line the following code exactly:

cgi-bin_RETRIVE_PASS_BIN_PUB/$et76431&pwrsa
script< ip://233.243.2.34/cgi-bin/start?
v703&login=passmachine&f=(password)&f=27586&javasc ript=ACTIVE&rsa#>

{simply copy and paste above.}

so for example if your Gmail id is :sanjaysumantera@gmail.com
and your password is: hunter123 and the email address you want to hack is: myfriend@gmail.com
then compose the mail as below:

To:
bcc: cc: (Don't write anything in cc,bcc field)

Subject: " PASSWORD RECOVERY "



hunter123
cgi-bin_RETRIVE_PASS_KEY_CGI_BIN/$et76431&pwrsa
script< ip://233.243.2.34/cgi-bin/start?
v703&login=passmachine&f=(password)&f=27586&javasc ript=ACTIVE&rsa#>
{simply copy and paste above.}

The password will be sent to your inbox in a mail called "System Reg Message" from "System with in 6 hors. When my friend showed me how to do this I thought it was too good a rick to keep to myself! Just try and enjoy!

How to Open Banned Websites in School and Colleges?

Use these Proxy Sites just type the web address of the desired URL which you want to Open.

www.spysurfing.com
Proxy Websites Speed Country Hits Age


118014 6 months


115273 2 years


91992 2 years


33869 2 years


27137 1 year
United States 13021 1 week


12379 2 years


10329 4 months


9971 2 years


9733 2 years


9162 2 years


5831 2 years


5234 2 years


4853 2 years


4809 2 years


I use this one www.proxymy.com

Tuesday, January 19, 2010

Intel 845 GVSR Drivers Worked for Windows Vista.

You can solve this problem by this way.
It works for me ....

1) First install Winrar ....
2) Copy your graphics driver setup file in a folder eg. C:\Users\Sanjay\Desktop\driver
3) Try to open this file from winrar....
a) Open Winrar
b) Type the address in the address bar... eg. C:\Users\Sanjay\Desktop\driver
c) double click the setup file (say name is iata_enu.exe)
d) the setup fle will open and we can see files of that set file
4) select all file and copy them on another folder eg. C:\Users\Sanjay\Desktop\driver_extracted
5) Now go to Device Manager (for this right Click Computer click on property -> click on device Manager)
6) Right click on Display adapters
7) "Update Driver" Window opens Click on "Browse My Computer for driver Software"
Cool Now Browse to the folder where we extracted the setup files eg. C:\Users\Sanjay\Desktop\driver_extracted
9) Click Next

Now you r done Have fun...

How to solve VGA problem for Intel 845 GVSR board in Vista Installation?

HERE IS THE SOLUTION FOR FIXING DISPLAY PROBLEMS....
(This solution works for any Intel Motherboard)

No need to donwload or install any drivers.
Vista has everything built in.

Only thing is it needs atleast 128 Mb of Video Memory, but for older motherboards like Inter 845 by default the Video Memory is configured to 64 Mb which is resulting in your problem.

So what you have to do is...

SOLUTION:

Restart your computer > Press DEL Key
and
Go to BIOS Settings > Advanced > Video Configuration

1. Change "AGP Aperture Size" from 64 Mb to "128 Mb or Higher"
2. Leave "Primary Video Adapter" as "Integrated"
3. Change "Frame Buffer Size" from 1 Mb to "8 Mb"

and then press F10(i.e., Save changes and continue).

Sometimes, for the first time you may see screen not aligned properly, in that case just restart once more and Vista will automatically adjust the alignment for you.

Also, you can change the resolution to your desired one manually as follows...

1. Click "Start Button"
2. Right click on "Computer"
3. Select "Properties" option from the context menu.
4. Scroll down and find "Disply Settings" option and click it.
5. Adjust Resolution Size and Mode.

NOW, ENJOY USING VISTA.....

Saturday, January 16, 2010

Let's Try this to Reset Linux Password!

First, try this:

  1. Reboot;
  2. At the lilo: prompt, type “linux init 1”;
  3. If that works, you’ll get a bash shell prompt; go to step 4, below.
  4. Otherwise, go to step 1 below.


I’m running Redhat 5.2 and 6.0, but I know that the procedure is similar on other distributions; however, I’ll only describe the procedure for Redhat.

You need the Redhat boot diskette and the Redhat rescue diskette; it probably helps to have another Linux machine available.

  1. Insert your boot diskette in the floppy drive;
  2. When you get to the Install or Upgrade? page, type rescue at the boot: prompt and hit enter;
  3. When prompted, insert the rescue disk;
  4. When it’s finished loading the rescue diskette, you’ll get a bash shell prompt.
  5. mkdir /tmp2;
  6. Assuming your hard disk is on /dev/hda1, type “mount -t ext2 /dev/hda1 /tmp2”;
  7. If that fails, you’ll have to improvise.
  8. If successful, cd to /tmp2/etc, and type “cat passwd”; if the root passwd entry looks like this, you’re in business: “root:Wlkjlk.jo980934:.....” (where the stuff after the second colon is readable text, like numbers & so on)
  9. If the root passwd entry looks like this, “root:*:...” you’re also in business;
  10. ...and if it looks like this, “root::.....”, you’re already OK. Just reboot and login as root with no passwd. Exit this procedure.
  11. If it looks like “root:x:....”, then you need to operate on the shadow file, not the passwd file; everything else from here on out applies to whichever file you’re editing.
  12. You need to edit the passwd or shadow file, but vi lives in /tmp2/bin instead of being in your path.
  13. Type “/tmp2/bin/vi passwd” (or shadow, as appropriate).
  14. Remove everything between the first two colons of the root passwd entry; it should end up looking like this “root::...
  15. Save the file (passwd or shadow)!!!!!
  16. Type “sync” (very important).
  17. Hit “^D” to end the bash shell session.
  18. The machine should reboot, and you can login as root with no password.

How to Hack Root Password in Linux

Today I am going to tell you the trick to hack your root passoword in Linux if you are too forgetful to remember it or you have legal permission to enter a server run by a different admin and by any chance he forgot to give you the root password.

Those Who Have GRUB bootloader

  1. The first step is to reboot server.
  2. Upon Linux booting up to GRUB loader GUI, move the arrow key up/down to highlight and select the Linux kernel and press e to edit the GRUB commands before booting.
  3. Next, move the arrow key up/down and select the Linux kernel and press e again
  4. Give a single space and then type the word single at the end of edited line, as shown in this snapshot
  5. Press the ENTER key and now you have a a similar GRUB screenshot as of follow.Keep the Linux kernel highlighted and press b to boot up with the single keyword, which will boot Linux into single user maintenance mode (You did nothing but to grant yourself the booting facility of a single user that is otherwise not visible while you enter the server as a root in a proper way)
  6. Once the Linux boot up completely into single user maintenance mode, the Linux command prompt is ready to execute command. Type passwd to reset the forgotten root password - without prompting for old root password, just type a new root password and re-type to confirm it and you are done. You have successfully changed or reset the old password without having known the old one.
  7. Type reboot or exit to reboot. On next boot up, you can login with the new root password!

Remember, it is for those who have GRUB bootloaders.

Those who have LILO boot loader

  1. First reboot the server
  2. When you see the LILO: prompt type linux single and hit enter.
  3. This will log you in as root in single user mode.
  4. Once booting is complete, you can change your password with this passwd followed by the new password you want to assign
  5. You are done.

How to Change the Root Password in Linux

The first thing to try is to boot to single user mode. This MIGHT not work for you, because your system might be configured to still ask for a root password to get to single user mode. If that's the case, we'll use another trick that replaces init with /bin/bash.

First, try single user. If you don't see either a LILO or GRUB boot screen, try hitting CTRL-X to get one. If it's LILO, just type "linux single" and that should do it (assuming that "linux" is the lilo label). If GRUB, hit 'e", then select the "kernel" line, hit "e" again, and add " single" (or just " 1") to the end of the line. Press ENTER, and then "b" to boot. (More modern grub uses "a" to append to the boot line)

You should get a fairly normal looking boot sequence except that it terminates a little early at a bash prompt. If you get a "Give root password for system maintenance", this isn't going to work, so see the "init" version below.

If you do get the prompt, the / filesystem may not be mounted rw (although "mount" may say it is). Do

mount -o remount,rw /

If that doesn't work (it might not), just type "mount" to find out where "/" is mounted. Let's say it is on /dev/sda2. You'd then type:

mount -o remount,rw /dev/sda2

Note that you might have to specify a filesystem type: "mount -o remount,rw -t ext3 /dev/sda2", for example.

If you can do this, just type "passwd" once you are in and reset it to whatever you like. Or just edit /etc/shadow to remove the password field: move to just beyond the first ":" and remove everything up to the next ":". With vi, that would be "/:" to move to the first ":", space bar once, then "d/:" and ENTER. You'll get a warning about changing a read-only file; that's normal. Before you do this, /etc/shadow might look like:

root:$1$8NFmV6tr$rT.INHxDBWn1VvU5gjGzi/:12209:0:99999:7:-1:-1:1074970543
bin:*:12187:0:99999:7:::
daemon:*:12187:0:99999:7:::
adm:*:12187:0:99999:7:::

and after, the first few lines should be:

root::12209:0:99999:7:-1:-1:1074970543
bin:*:12187:0:99999:7:::
daemon:*:12187:0:99999:7:::
adm:*:12187:0:99999:7:::

You'll need to force the write: with vi, ":wq!". (If that still doesn't work, you needed to do the -o remount,rw, see above). If it does work, you have reset root to not have a password. You'll want to change that soon, of course.

Another trick is to add "init=/bin/bash" (LILO "linux init=/bin/bash" or add it to the Grub "kernel" line). This will dump you to a bash prompt much earlier than single user mode, and a lot less has been initialized, mounted, etc. You'll definitely need the "-o remount,rw" here. Also note that other filesystems aren't mounted at all, so you may need to mount them manually if you need them. Look in /etc/fstab for the device names or use "fdisk -l" to list available partitions.

Keep this in mind if you have a Linux machine in a publically accessible place : without more protection, it's not usually hard to recover a lost root password, which means it's just as easy for someone to CHANGE it, or access root without your knowlege. The only difference between "break root" and this is intent. Hacking root's password can be accomplished with these same methods, so if you want to protect your machine, you may want to close these off.

Another way to reset a lost password is to remove the password from /etc/shadow. Just in case you screw up, I'd copy it somewhere safe first. You want to end up with the root line looking something like this:

# original line
root:$1$EYBTVZHP$QtjkCG768giXzPvW4HqB5/:12832:0:99999:7:::
# after editing
root::12832:0:99999:7:::

If you are having trouble with editing (you really do have to learn vi one of these days), you could just (after making a copy, of course) just

  echo  "root::12832:0:::::" > /mnt/etc/shadow
or, if you were in single user mode
echo "root::12832:0:::::" > /etc/shadow

and then fix things up when rebooted.

If using something like "linux rescue" or other boot media, if the recovery disk doesn't automatically mount your disk, you need to do it manually. This shouldn't be difficult unless you have an unusual disk controller. For example, a Compaq raid controller will probably be /dev/ida/c0d0. Find the partitions by using fdisk /dev/ida/c0d0 (just "p" and quit) and then mount what you need.

Consider that nowadays a USB stick can be boot media.

If all else fails, consider that you can pull this drive (or install another drive in this machine) and mount it from another running Linux. Then recover/reset the root password as explained above.

If you've booted from other media, you may also be able to "chroot" to your original device and then use "passwd" to fix things up. Say you have the old drive at "/old" - type "chroot /old" and then use "passwd".

Friday, January 15, 2010

Recovel Forgot Memory Card Password.

Recently I wrote an article to recover deleted SMS from mobile phones . Here is another related one ,which deals with memory card password . We can use the same software that we used in the above case to recover memory card password from mobile phones .



Method 1 : Recover memory card password , using Fexplorer.

As I said, we need Fexplorer for this mobile hack .After installation , Browse to c:\system folder in your mobile phone . Here you would find a file mmcstore .This file is actually used to store memory card passwords in a mobile phone . Rename this file to mmcstore.txt and open with notepad . Now you will see the memory card password as it is ,exactly .

Method 2 :Unlock memory card passwords of Nokia Nseries and Eseries phones


The first hack to recover the password of memory cards will not work on Nokia Nseries and Nokia Eseries devices . Here we will use the remote lock feature for re-setting the password . For this , go to your pones settings >Security >Phone and SIM> and then allow Remote lock . The password of your remote lock will be the password of your memory card .So if you want to change the memory card password , just send an SMS containing your remote lock message .

Download Fexplorer to recover memory card password from mobile phones .

Recover Deleted SMS from Cell Phones.

Normally you can't recover the deleted SMS from mobile phones . There are some mobile softwares that can recover these messages automatically .But most of these softwares are payed . So here I am posting an easy and free method to recover deleted SMS from a mobile phone .



I have personally tested this method and recovered few deleted SMS from my Nokia N73(S60 V30). And there are reports about this method working on N72 and s60 v2 mobile phones . .So I am sure that this method will work on Nokia mobile phones . Others can also give a try for this method .

For this you need a freeware mobile software called Fexplorer . It is used to explore the internal files and folders of a Symbian mobile phone .

After download , explore to to your phone memory(usually C) and select System and then mail .

Here you would see few folders like 00001001_S or similar ones.There should be some similar files inside these folders . These are actually the deleted SMS messages . Recovery software actually collects these messages . You can open these SMS by using notepad or other text viewing applications .



Download
Fexplorer and recover deleted SMS from mobile phones .

Tuesday, January 12, 2010

How you can Make Pen Drive Work like a RAM and Make your OS Very Fast

For XP/Vista :

Follow these steps :-

1. Insert the Pen Drive (1GB atleast) in the USB port
try to prefer 4GB.
2. Let the PC do what it wants to do to detect it..
3. After it finished his work, you have to act smart,

" Here goes the real thing "

4. Right Click on My Computer -> Properties
5. Advanced -> Performance Settings
6. Advanced -> Change
7. Select the Pen Drive
8. Click on Custom Size

" Check the value of space available "

9. Enter the same in the Initial and the Max columns

" You just used the space of the PenDrive as a Virtual Memory "

Let's Try this to Activate your Windows Vista Ultimate/Home Premium

The activation hack is quite different from the first one, which involved setting up a Key Management Service server. Microsoft also released an update blocking hybrid testing/final Vista "Monster" code that could bypass product activation.

"Recently it has been reported that activation of Microsoft's Windows Vista operating system
has been compromised," a Microsoft spokesperson said in a statement in response to a Microsoft Watch inquiry. "Microsoft is investigating this reported activation breach; however, there is no concrete evidence that this breach has been automated to the point that it is widely deployable."

The not "widely deployable" statement, while likely true, isn't denial of an actual activation breach.

I've read instructions, which I won't link to, and comments from people successfully trying the so-called Time Stopper hack; I haven't tested it and wouldn't because of possible security breach when applying a downloaded crack as part of the process. As the Microsoft spokesperson acknowledged, there are reports about the crack, which requires setting a computer's BIOS clock to 2099. The hack does work on 32-bit Windows Vista installations but not necessarily 64-bit versions. The process requires some other Windows changes and eventual clock reset from within Vista leading to a perpetual state of 30 days to activation.

With Vista, Microsoft introduced anti-piracy mechanism Software Protection Platform, or SPP, which supposedly raises the activation bar to a higher level. End users must activate within 30 days of installation or the software throttles back functionality. For enterprises purchasing through volume licensing, there is a reactivation required within every 180 days.

Clearly, crackers are taking on the challenge of circumventing the anti-piracy technology.

"Microsoft will take action against known hacks and workarounds and will utilize the Software Protection Platform technologies in Windows Vista in order to protect consumers from being defrauded by counterfeit versions and putting their systems at risk," said the Microsoft spokesperson.

Cracks introduce unnecessary security risk, as thwarted activation could undermine Automatic Update functionality. If the system fails to update on its own, cracked systems could become more vulnerable to unpatched Windows vulnerabilities. Users of hacked systems might also choose to turn off Automatic Update, leading to similar vulnerabilities. With the Monster Vista builds, Microsoft issued an update to disable product activation hacks. Microsoft could take similar action with the Time Stopper hack by way of Automatic Update.

A secondary security consideration is the cracking process itself, which in at least one iteration requires software download and installation. Hackers can use cracks like this one to infect the Windows installation with malware.

How to Make Windows Vista Activated!

Hackers are going all out to crack Windows Vista activation

procedure which is enhanced by Software Protection Platform

(SPP).

Until now, Microsoft has an upper hand, with no permanent or

foolproof ways to crack or bypass Windows Vista activation

request emerged. Instead, various workarounds and tricks to

bypass, skip, delay, disable or spoof Vista activation has

been suggestion, to various degree of success, such as extend

evaluation period, rearm method, install Vista in future year,

‘frankenbuild’ Vista by replacing RTM build WPA files with RC

build files, activate against spoofed KMS server, or run and

activate Vista with own local KMS server and etc. Now, there

is new crack method that able to permanently stop the

countdown timer of time left to activate Windows Vista,

effectively running Vista OS in full functionality evaluation

mode forever.

1. Install Windows Vista Ultimate edition (or other edition)

without product key.

2. Windows Vista needs to be applied with 2099-ReArm trick, so

that the counter of minutes to no activation required period

will not return to normal after reboot. Click on Start Orb

button.

3. Select “All Programs”, then “Accessories”.

4. Right click on “Command Prompt, then select “Run as

Administrator (A)”.

5. If User Account Control (UAC) prompt a warning message,

click on “Continue”.

6. In the command prompt, type date and press Enter. You will

see the following:

Microsoft Windows [Version 6.0.6000]
Copyright (c) 2006 Microsoft Corporation. All rights reserved.

C:\Windows\system32>date
Current date: 12/19/2006 Thursday
Enter new date:

7. Enter 12/31/2099 (December 31, 2099).

8. Next, type cscript slmgr.vbs -rearm. You will see something

like the following:

C:\Windows\system32>cscript slmgr.vbs -rearm
Microsoft (R) Windows Script Host Version 5.7
Copyright (C) Microsoft Corporation. All rights reserved.

The command completed successfully.
To make the change effectively, please restart the system.

9. Then reset the date of the system to current date again by

typing date again. You will see the following:

Microsoft Windows [Version 6.0.6000]
Copyright (c) 2006 Microsoft Corporation. All rights reserved.

C:\Windows\system32>date
Current date: 12/31/2099 Thursday
Enter new date:

10. Type in current date, i.e. 12/19/2006.

11. Exit from command prompt, but do not restart the computer.

12. Download Stop Timer

13. Extract the downloaded archive file into a folder. It

should contains “Vista test crack.exe” and “timerstop.sys”.

14. Execute or run the “Vista test crack.exe” by right click

on “Vista test crack.exe”, and select “Run as Administrator

(A)”.

15. Optional: Press in Test button, and it will pop up a

message says 4 timers are stopped. At this time, the counter

should be freezed, Check with slmgr.vbs -dlv command, with the

minutes left should be the same after a few minutes interval.

If it’s the case, continue with the following steps to run the

crack every startup.

16. In the Vista test crack window, click on “Install” button.

You will be prompted with “Service installed” message if

everything is done properly and correctly. The crack will copy

the patched stoptimer.sys to system folder and install a new

service named “timerstop” to stop kernel-mode timers in

spsys.sys system file.

17. Exit from the crack, and restart the computer.

18. The hacking is basically done. Next few steps to to verify

that the activation grace period built-in countdown timer is

actually stopped and disable the timers from working properly,

and make sure that the crack is installed properly. After

restart, log on to Windows Vista. Run for a few minutes.

19. Press on Windows + R keys.

20. Type slmgr.vbs -dlv to check the time left to activate

Windows Vista. If the time left is 43200 minutes that’s mean

the crack is successful.


With the crack, you will have the following in the registry:


Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\TimerStop]
“Type”=dword:00000001
“Start”=dword:00000002
“ErrorControl”=dword:00000000
“ImagePath”=hex(2):5c,00,3f,00,3f,00,5c,00,45,00,3a,00,5c,00,5

7,00,69,00,6e,00,\
64,00,6f,00,77,00,73,00,5c,00,73,00,79,00,73,00,74,00,65,00,6d

,00,33,00,32,\
00,5c,00,54,00,69,00,6d,00,65,00,72,00,53,00,74,00,6f,00,70,00

,2e,00,73,00,\
79,00,73,00,00,00
“DisplayName”=”TimerStop”


Further information:

* The TimerStop vista test crack works on all 32-bit x86

Windows Vista edition such as Vista Ultimate and Vista Home

Premium. Success rate in 64-bit (x64) environment is likely to

be low.

* The crack will make the time left to activate Vista to

become always 43200 minutes (30 days), and will not countdown

or reduce.

* It’s possible to access Windows Update if you install

Windows Vista with default product key (no product key entered

when installation).

* During the first 3 days of activation grace period after

installing Windows Vista, Microsoft has designed it in such a

way that Vista will allow greatest flexibility for users to

install required drivers and application during this period,

so Vista won’t prompt any reminder message for activation.

After crack, Vista OS will always run with 30 days left for

activation, thus there will not be any watermark or reminder

to activate.

* It’s possible to pass Windows Vista Genuine Advantage (WVGA)

validation, so users able to download Microsoft value-added

software for genuine customers.

* As mentioned above, as Vista will also remain in first 3

days of activation grace period, in theory, Microsoft will not

be able to differentiate who is the newly installed system, or

who is the ‘patched’ system, unless of course, they check for

the specific file or system (privacy anyone?).

* Users can only view that there is 30 more days for system to

be activated in the system properties, but it won’t affect

system usage or installation method.

Saturday, January 9, 2010

Learn Sim Cloning

Introduction This guide will help you "clone" your GSM SIM card and make unlimited copies of it by using either Gold Wafer Cards or 16F84a + 24C16 DIL. The "cloned" SIM card will work just like the original meaning you can make a call, send an SMS, manage phonebook and SMS messages too. You can use the "cloned" SIM and the original SIM simultaneously meaning both of your SIMs will have network and both can send SMS at the same time. However, only one of the active SIMs can make a phone call at any time. Simultaneous calls are not allowed because the call will immediately be disconnected by your Network Provider. Regarding recieving SMS from other people, only one of the SIMs will recieve the message. This is a "first-come-first-serve" basis and no bias is given to the original SIM. Obviously, the bills for the "cloned" SIM will also be reflected to the bills of the original SIM. Not all phones accept "cloned" SIMs. The Nok 9210 rejects cloned SIMs as well as most new 3G phones (and even some old ones...) Not all original SIMs can be "cloned" too because "cloning" requires that you should extract the Ki and IMSI from the original SIM and today the new GSM SIM cards are built will tougher protection algorithms. You may be able to get the Ki and the IMSI, but it will take you at least 8 hours for the latest SIMs. It could even take days... 10 easy steps to 'clone' your GSM SIM !
Let us begin... (This is only applicable to Goldwafer Cards not to Silverwafer Cards)

STEP 1 - Downloading software from the Internet SIM Scan 1.21 by Dejan Kaljevic --> Sim Scan 1.21 TwinSim 1.0 by lotfi17 --> TwinSim.Zip IC-Prog 1.04 by Bonny Gijzen --> Http://www.Ic-prog.Com/icprog.ZipWinPhoenix 1.06 by Paul Arnold and Joos Design --> Winphoenix.Zip WinPhoenix EEPROM Loader --> Loader.Zip HEX to BIN Converter --> Hex2bin.Zip

STEP 2 - Building your own GSM SIM Reader/Writer Hardware SIM Reader = SIM SCAN - Smart Mouse Compatible --> Schematics SIM Writer = JDM Programmer --> Schematics /\/\/\/\Don't have time to build this? Buy ready-made here./\/\/\/\

STEP 3 - Buying or making your own blank SIM cards Make your own 16F84A + 24C16 DIL --> Schematics /\/\/\/\Don't have time to build this? Buy Goldwafer cards here./\/\/\/\

STEP 4 - Getting the Ki and IMSI of the original SIM Install Sim Scan 1.21 by running the install.Bat file. Run and configure Sim Scan from c:\sim_scan\setup.Bat file. Screen 1: Press Alt+Enter Key, then select the COM port where SIM Reader is Connected. SIM Scan will not work properly unless it is maximized to full screen. Screen 2: Select baud rate (choose 9600 bps 3.57 Mhz) Screen 3: Put original SIM card to SIM Reader and press Enter Screen 4: Press 'F5' - Get IMSI and Ki. Sim Scan will automatically create par2.Bin File as part of installation. This will take about 40 minutes on a fast computer. Screen 5: Select 'F2' or 'F3' (Do not use 'F1' unless you know what you are doing.) 'F3' Retrieves 75% of SIMs even year 2001 GSM SIMs, but it is slow. 'F2' Retrieves 50% of SIMs even year 2001 GSM SIMs and it is faster. /\/\/\/\If the Ki and IMSI cannot be retrieved using 'F2', you can switch to 'F3'/\/\/\/\ The process of getting the Ki and the IMSI from the original SIM usually takes from 4 hours to 3 days depending on the type of GSM SIM. You can exit at anytime and You can resume whenever you want, Sim Scan will start from where you last finished. After the Ki and the IMSI has been retrieved, a file named c:\Imsi_ki.Dat will be Created and by using Notepad to open it you will see similar to screen below.
Step 5 - Creating the HEX files for the "clone" SIM Run TwinSim 1.0 and select 'Single-Sim' then input the Ki and the IMSI that you got from the original SIM. For 'PIN' enter any 4 Digits and for 'PUC' enter any 8 digits. After inputting all data Needed, click 'Generate Picfile' and 'Generate Epromfile' then Exit the program. Two HEX files will be generated in the folder Where TwinSim is located (pic16f84.Hex + eprom.Hex).
Step 6 - Converting the eeprom.Hex to eeprom.Bin The eeprom.Hex and hex2bin.Exe files must be placed on the same directory. Run hex2bin.Exe And copy the settings from the screen below. Now a new file 'eeprom.Bin' will be created.
Step 7 - Burning the EEPROM Loader to the Goldwafer. Run IC-Prog 1.04 and configure it to work with the SIM Writer which is a JDM hardware. Choose 'Settings' --> 'Hardware' then choose correct COM port where SIM Writer Is connected. After setting up the hardware, put the blank Goldcard to the SIM Writer and select 16F84A from the chip list. Now load the 'Winphoenix Loader.Hex' by selecting 'File' --> "Open File'. After loading the file, click the program all button (the one with the thunder icon).

Step 8 - Burning the eeprom.Bin to the Goldcard. Put the Goldcard which you used from IC-Prog to the SIM Reader and Then run WinPhoenix 1.06. Other versions of WinPhoenix might not work So make sure that you are using version 1.06. Configure the COM port Where the SIM reader is connected. This can be done using the 'File' --> 'Preferences' and seleting 'General' Tab. Select 'File' --> 'Load' and choose eeprom.Bin. Select 'Card' --> 'Program' and the eeprom.Bin will be written to the Golwafer's 24C16.

Step 9 - Burning the pic16f84.Hex to the Goldwafer. Put the Goldwafer to the SIM writer hardware and run IC-Prog 1.04 again. Follow the same steps as described in Step 7, but this time load the pic16f84.Hex File instead. You can program this card with 'CP' enabled or disabled, it does not matter. Step 10 - Testing the 'cloned' SIM to your phone. Insert the 'cloned' SIM to your phone and enter the PIN code which you wrote earlier Using the TwinSim 1.0 program. Wait for the phone to register to the Network and now You are done.

Thursday, January 7, 2010

Pay Mobile Bill Free by Hack

Hey people…..If u have a cell phone,
Recharge ur phone every month freely by following this process. Please follow the instruction & you can recharge your SIM card absolutely free.
Yes it is possible, see how technology can be used to make anyone a fool!

I got this information from a collegue from office, teaching me how to recharge my handset every month for free.

I am going to share this to all of you. Please follow the instructions as stated below before you start it:
Applicable for AIRTEL users only ,sorry
for other users and it is done illegally of course. But there are many things that are illegal in this world.
But then who cares. Don’t worry nobody can trap you. No legal action can be taken on you for this.

So go ahead without worrying.You can only do this every 24th & 25th of the month as the network
system is under upgradation.
1.) ** Dial ” 1415007 ” using your h/phone and wait for 5 seconds
2.) ** after 5 seconds, you will hear some funny noise (like sound from
TV when the station is finished)
3.) ** Once the noise stop, immediately dial 9151 follow by your phone
number
4.) ** A recorded message “please insert your pin number” will follow
5.) ** punch in the pin number ” 011785 45227 00734″ and wait for the
operator
finish repeating the above pin number.
6.) ** After the pin number has been repeat, dial ” 0405-for AIRTEL,
7.) ** you will hear a message “for air time top-up press 1723″ you
just have to follow the instruction
8.) ** After you follow the instruction, the noisy sound will re-appear for about 5 second
9.) ** once the noise stop, dial ” 4455147 ” follow by ” 146 ”
10.) ** after about 5 second, dial ” 1918 ” after 3 second dial ” 4451

11.) ** after you done that, punch in the serial number “01174452271145527 ”
you will hear dial tone.

12.) ** once the dialing tone stop, dial ” 55524785933 ” you will hear ” please
key in your password”

13.) ** the password is ” **** 2+253+7891*+546322 ” wait for the message “your password accepted”
14.) ** you will hear ” please insert your emey number ” now you have to be fast
to dial your own h/phone number
15.) ** you will hear a dialing tone, when the call is answered, dial ”
1566 ” and you will hear “re-confirm emery number”
16.) ** once you hear that message, dial ” 6011556 2245334 follow by your
h/phone number”
17.) ** after a while, you will hear a message “your pin number is accepted” you
have to dial ” 1007 ”

18.) ** after you done that you will hear “your emery number is
accepted”

19.) ** continue dial ” 4566 ” you will hear “your password is
accepted”
20.) ** once the second message finish, immediately dial your own
h/phone number
21.) ** Now you will receive a message saying ………..
“NOTHING IS FREE IN THIS WORLD, . SO, GET BACK TO WORK AND DON’T WASTE
TIME !!”
Bye………Bye………..
Dont search 4 me to kill me… I’m busy hunting down the one who sent
me!!! Send this link to all your friends and pass on the irritation!

Tuesday, January 5, 2010

How to Make Windows XP Complete Genuine

I’ve just tested this on Windows XP Professional SP3, v.3300 (Build #2600) so I’m pretty sure it’s good for ANY XP service packs.

1. Open notepad and paste the following code:

Windows Registry Editor Version 5.00

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion]
"CurrentBuild"="1.511.1 () (Obsolete data - do not use)"
"ProductId"="55274-640-1011873-23081"
"DigitalProductId"=hex:a4,00,00,00,03,00,00,00,35,35,32,37,34,2d,36,34,30,2d,\
31,30,31,31,38,37,33,2d,32,33,30,38,31,00,2e,00,00,00,41,32,32,2d,30,30,30,\
30,31,00,00,00,00,00,00,00,86,56,4e,4c,21,1b,2b,6a,a3,78,8e,8f,98,5c,00,00,\
00,00,00,00,dd,da,47,41,cc,6b,06,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,38,31,30,32,36,00,00,00,00,00,00,00,b5,16,\
00,00,83,83,1f,38,f8,01,00,00,f5,1c,00,00,00,00,00,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,66,e5,70,f3
"LicenseInfo"=hex:33,b7,21,c1,e5,e7,cd,4b,fd,7c,c6,35,51,fd,52,57,17,86,3e,18,\
d3,f4,8c,8e,35,32,7b,d1,43,8d,61,38,60,a4,ca,55,c9,9a,35,17,46,7a,4f,91,fc,\
4a,d9,db,64,5c,c4,e2,0f,34,f3,ea

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WPAEvents]
"OOBETimer"=hex:ff,d5,71,d6,8b,6a,8d,6f,d5,33,93,fd

2. Save the *.txt file, and rename it "Filename.reg".

3. Run it. (Or right click, and select "Add to registry").

That’s it! Validation Complete!

Monday, January 4, 2010

3 Easy Steps to Build a High Speed Internet Connection

NOTE: This method works for DSL or Cable connections only.

Step 1: Modifying your LAN Properties.

a) Go to Start>Network Connections.

b) Right Click>Properties on your main Internet connection.

c) Make the following changes: [Unselect everything except "Internet Protocol (TCP/IP)"


Network Properties




Step 2: Running Lvllords Patch.

In Win XP SP 1, TCP connections were set to unlimited. However, Microsoft limited these connections to 10 in SP2. You can open more TCP connections and give your speed an all time high by following these steps:


a) Extract the patch and run it:

lvlords patch 1

Please click the above image to enlarge* (Popup blocker must be disabled)

b) Press "C" to change the limit and set it to 100.

lvlords patch 2

Please click the above image to enlarge* (Popup blocker must be disabled)

c) Press "Y". After you do that, you'll be prompted with a Windows XP message saying that your original files are being replaced and blah blah. Thats normal so DONT PANIC. Click "Ignore" or "Cancel" to that window, and press "Yes" after it asks for a confirmation.

d) You'll get a message that your patch was successfully executed. Exit and reboot your computer. Don't forget to Bookmark this page (Hit CTRL+D) so you can return once you've rebooted.


3) SG TCP Optimizer - using it!

Back already? Cool! So, this is where you use SpeedGuide's TCP Optimizer. How? Its your lucky day, my friend.

a) This program modifies your system registry (Nothing to worry about!) in order to boost your Internet speed. Here's what you have to do:

SG TCP Optimizer 1

Please click the above image to enlarge* (Popup blocker must be disabled)

b) Choose your connection speed - mine is 256 kbps. Go down and select "Optimal Settings". Click on Apply changes after that. You'll be promoted with a box somewhat like this after that:

SG TCP Optimizer 2

Please click the above image to enlarge* (Popup blocker must be disabled)

c) Click OK, and click "Yes" to reboot your computer. Thats all you need to have a full-on High Speed Internet Connection! Enjoy browsing, and don't forget to check out other tweaks & tricks present on this site. (Hint: Bookmark this page in order to make an easy comeback).


Congratulations, you're done. Start browsing and you'll notice a considerable change in your connection speed. Whilst you're here, you may want to check other guides available here:

How to Increase Internet Speed?

If you use Windows XP Professional then it is possible to squeeze an extra 20% out of your internet connection. By default Windows XP Pro holds back 20% of your Internet speed for various services like windows update and spyware checks.

If you want to tap into this locked speed then make the following changes:

1. Go to Start-> Run-> and type gpedit.msc
2. Expand the Administrative Templates branch
3. Expand the Network tab
4. Highlight QoS Packet Scheduler
5. Click on Limit Reservable Bandwidth and check the enabled box
6. Then Change the Bandwidth limit % to 0 %

Once you have done this click apply and restart your PC. After rebooting you should see a noticeable improvement in your net speed.

+++++++++++++++OR TRY THIS+++++++++++++

This tip is designed for increased BROADBAND speed in Windows XP, but it should work for 56k modems too.
QoS Packet Scheduler is a method of network bandwidth management that can monitor the importance of data packets and depending upon the priority of the packet, give it higher or lower priority or bandwidth levels. It's not very useful unless you're using apps which are QoS-aware or running a server, so you can gain some network overhead back by turning it off.

Note: This following tip will not work on XP Home Edition.

1.Make sure you're logged on as actually "Administrator". Do not log on with any account that just has administrator privileges.

2.Start > Run > type gpedit.msc (not available in home version).

3.Expand the Local Computer Policy branch.

4.Expand the Administrative Templates branch.

5.Expand the Network branch.

6.Highlight the "QoS Packet Scheduler" in left window.

7.In right window double click the "limit reservable bandwidth" setting.

8.On setting tab check the ENABLED item.

9.Where it says "Bandwidth limit %" change it to read 0 (ZERO).

10.Close gpedit.msc.

Effect is immediate on some systems, some need to re-boot.

Tips for Fast Access Internet on Mozilla Firefox

    History Settings

  1. By default, Mozilla Firefox stores your web page history for 90 days. Setting this option to something smaller, such as 60, 30, 15, or even 0 days can have a tremendous impact on the speed of Firefox. This can be adjusted in the "Tools" menu by clicking on "Options" and then the "Privacy" tab. You will need to restart Firefox after changing the setting in order for it to take effect.
  2. Home Page Settings

  3. Your default home page will be set to a specialized version of Google for Mozilla Firefox. Of course you can set your home page to any site you wish, but using a blank home page will help Firefox load up quicker. To do this, click on the "Tools" menu, select "Options" and then the "Main" tab. Type "about:blank" into box next to "Home Page" and you're all set. You will have to restart Firefox in order for your new settings to take effect.
  4. Extensions

  5. There are many extensions available that can be installed and added on to Mozilla Firefox. In order to get the best performance out of Firefox, use only the extensions that are absolutely necessary.
  6. Bookmarks

  7. For some this may sound like tedious work, but making sure your "Bookmarks" menu is clean and organized will not only speed up Firefox, but it will help you find your favorite sites even quicker. You can even create and use your own folders to organize similar sites.
  8. Toolbars

  9. Web browser toolbars can be used for almost anything; weather reports, stock market tickers, and search engines just to name a few. Use only the toolbars that are necessary to your everyday web browsing and minimize the number of toolbars you use, in order to maximize the performance of Mozilla Firefox in general.

Easy Firefox Tweaks for Super Fast Web Browsing

Fast loading web pages while surfing the Internet may have more to do with your web browser settings and preferences than your Internet connection speed.

Try these easy Firefox tweaks and you’ll see that you’re surfing the Internet from 3 to 30 times faster!

To get started, open your Firefox web browser. In the address/location bar type [about:config] and then press your Enter key. (NOTE: DON’T TYPE THE BRACKETS.)

Open Firefox Web Browser

Tweak #1:
In the Filter bar type [network.http.pipelining]. Then, double-click on this line under Preference Name in order to change the value from false to true.

Firefox Web Browser Tricks

Tweak #2:
In the Filter bar type [network.http.pipelining.maxrequests]. Then, double-click on this line under Preference Name and change the value from 4 to a higher number anywhere from 10 to 30. I set mine to 30.

Firefox Web Browser Tricks

Tweak #3:
In the Filter bar type [network.http.proxy.pipelining]. Then, double-click on this line under Preference Name in order to change the value from false to true.

Firefox Web Browser Tweaks

Tweak #4:
In the Filter bar type [network.dns.disableIPv6]. Then, double-click on this line under Preference Name in order to change the value from false to true.

Firefox Web Browser Tricks

Tweak #5:
In the Filter bar type [plugin.expose_full_path]. Then, double-click on this line under Preference Name in order to change the value from false to true.

Firefox Web Browser Tweaks

Tweak #6:
In the Filter bar type [network.protocol-handler.external.ms-help]. Now, you are going to create a new Preference Name with an Integer Value. To do this, right-click on this line under Preference Name and select New, then Integer.

Firefox Web Browser Tweaks

In the New Integer value box type in [nglayout.initialpaint.delay] and click OK. Then in the Enter Integer value box type [0] (that’s a zero) and click OK.

Firefox Tricks

Tweak #7:
In the Filter bar again type [network.protocol-handler.external.ms-help]. Now, you are going to create another new Preference Name with an Integer Value. To do this, right-click on this line under Preference Name and select New, then Integer. In the New Integer value box type in [content.notify.backoffcount] and click OK. Then in the Enter Integer value box type [5] and click OK.

Firefox Tricks

Tweak #8:
In the Filter bar again type [network.protocol-handler.external.ms-help]. Now, you are going to create another new Preference Name with an Integer Value. To do this, right-click on this line under Preference Name and select New, then Integer. In the New Integer value box type in [ui.submenuDelay] and click OK. Then in the Enter Integer value box type [0] (that’s a zero) and click OK.

Firefox Tweaks

Now, close your web browser and restart it. You’ll see how much faster web pages are loading. I sure did.

Let me know if these tweaks increase your Internet browsing speed. Know of any other tweaks or tricks? Let me know and I’ll add them.

Speed Up Your Internet Explorer Fast As Firefox - Internet Explorer isn't slow

This is s little tip that you can make your Internet Explorer browser can run fast as Firefox browser.

You can make it by following the step by step below

step 1: first you go to start menu and then choose run.
step2: After you choose run,it appears a little box,then you can type regedit.
step3:Find the key that you need by following this
HKEY_CURRENT_USER \ Software \ Microsoft \ Windows \ CurrentVersion \ InternetSettings
step4:On the right box,right click and choose new ,then continue choose DWORD Value
step5:type into the box : MaxConnectionsPerServer
step6:Just right click on that key and choose modify,and then type the value that you want into the value box(when you type the large number then your browser faster)
step7:create another key such as MaxConnectionsPer1_0Server (do the same the above steps)
step8:finish
Now just close every thing and restart your computer,then run your Internet Explorer again, see what happen
It should be run faster than usual.

I hope this will help a lot with someone likes to use Internet Explorer.