Showing posts with label Hacking. Show all posts

How to set picture password in windows 8

Hi friends! You all know that Windows 8 is going to come with its many of the awesome apps. One of its awesome apps is its picture password. It can be used to fully protect your PC without any fear of cracking your password. When you are using picture password, the image which you have selected will appear after booting your window. You have to drag your cursor in that way three times which you have set as password. Without matching all three innings, your PC will not log on. Isn't it interesting? So, come on let’s do it.


Follow these steps
to set your picture password—

(Note:— You can directly go to the control panel in the start button and skip the First and Second step.)

1. Go to the ‘Control Panel’, and click on the ‘User Accounts and Family Safety’.

2. Now, go to the ‘User accounts’ and click on ‘Make changes to my account in the Settings App’.

3. Click on the ‘Users’ on the left pane and click on ‘create a picture password’ below the ‘Picture password’.

4. It will ask your current password if created, provide your current password and press ‘OK’.

5. Now, click on ‘Choose picture’.

6. Select the picture you want to set as your password and press ‘Open’.

7. For your confirmation, it will ask again that choose this picture or any other. So, click on ‘Use this picture’.

8. Now, it will ask you the method in which way you want to set. There are three ways to set as password, choose one of them and repeat it three times.

9. Then again, for your sake it will ask to repeat your way to set as password, repeat the same act which you have chosen as password.


10. Finally, click on ‘OK’ and your password has been created.


Activate your Window 8 without any Crack/patch

* Open up command prompt as
administrator (Windows button + X)
* Type each line one by one and press
enter once you type one 

slmgr /upk

slmgr /ipk NG4HW-VH26C-733KW-K6F98-J8CK4
slmgr /skms
lunar21.no-ip.org:80
slmgr.vbs -ato
Done!, enjoy your new activated
Windows 8. 

Functions of commands: 

2.slmgr /upk - deletes the current serial
key you entered 
3. slmgr /ipk SERIAL KEY - add the specific
serial you typed
4. /skms lunar21... - Connect to that kms
server 
5. slmgr.vbs -ato - Activates the serial key
you entered before. 

tested on Windows 8 Professional Retail

build 9200 system operator

How to fix Hidden extensions

Explorer's default settings in Windows 7 hide file extensions, as well as system files and folders.

To fix this, launch Explorer and click Tools > Folder Options > View.

Clear the "Hide extensions for known file types" to show file extensions, reducing the likelihood that you'll accidentally double-click on virus.txt.exe in future.

And as long as there are no novice users on your system who might go poking around in Explorer, I'd also choose to "Show hidden files and folders" as well as clear the "Hide protected operating system files" box. It's often important to see these files when you're troubleshooting, or following problem-solving instructions from someone else.

Free Download : Windows7 Loader V1.8.5 Full Version




Windows Loader Tools Is this one to solve a Windows seven not genuine Windows seven genuine. For my friend all of a sudden windowsnya walpapernya black, and each in the locker wallpaper after restart walpapernya back to black and there is writing on the bottom right corner “WINDOWS NOT GENUINE”. Now, it can be solved with tools that one’s Windows Loader Windows seven Loader v 1.8.5.

Tools Loader aplication that is widely used by millions of people worldwide. Windows 7 1.8.5 is capable of passing / passing Microsoft's WAT (Windows Activation Technologies) and is arguably the tools applications of the safest Windows Activation ever made. How does Windows 7 Loader v1.8.5 is doing injects a SLIC (System Licensed Internal Code) into the system before booting Windows melaukan.



Well for all who need a friend's update crack or activator - loader windows 7, can try this one application, Windows 7 Loader 1.8.5. Update Windows Activator - Windows 7 loader.

This Windows Loader 1.8.5 suppot with multiple Operating Systems, including:

Windows 7 Ultimate
Windows 7 Ultimate E
Windows 7 Professional
Windows 7 Professional E
Windows 7 Home Premium
Windows 7 Home Premium E
Windows 7 Home Basic
Windows 7 Starter
Windows 7 Starter E

Some of the advantages of Windows Loader:
Work on the 32-bit and 64-bit systems, Compatible with Windows 7 SP1 and all system updates, compatible with all system languages​​, can be used to pre-activate Windows, can be installed with a custom install OEM information, has application integrity checking feature, supports hidden partitions and some complex setups, can work alongside Linux’s GRUB boot manager or some laiinya, and much more.

Go to this link for download--Click here

Hack Remote Computer Using IP Address

Hacking a remote
computer is always a hot topic among hackers and crackers, a newbie hacker or someone who wants to learn hacking always ask these questions that how to hack into a computer by just knowing the IP address of victim computer. Today in this article I am going to explain step by step procedure to hack computer using IP address. But this tutorial is possible only when your friend’s / victim computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.

Step 1: First you need to download Metasploit. The most up-to-date version is FREE at www.metasploit.com

Step 2: You need PostgrSQL for your database. Download here:  www.postgresql.org Make sure you use all the defaults or Metasploit woun't work!


Step 3: Now lets get down to business... After installing both tools, open up the 
PostgrSQL admin gui (start - all programs- PostgreSQL 9.0 -pgAdmin III). Then right- click on your server (in the left hand box) and click connect. Remember to keep this window open the whole time. You will also need the pass. you chose to use in step 5

Step 4: Time for somehacking! Go to start - allprograms - Metasploit Framework, and then open the Metasploit gui. Let it load untill it look like this : http://adf.ly/bBzoD


Step 5: Now, in the window type: db_connectpostgres:ThePassYouChose@localhost:5432 The first time you do this you will see lots of text flash buy. Don't worry, this is normal.


Step 6: Type db_host to make sure you are connected correctly.


Step 7: Now type this: db_nmap 000.000.000.000 Make sure you put the ip of the computer you are trying to hack in the place of 000.000.000.000...


Step 8: Now we get to the fun part; the automatic exploitation. Just type db_autopwn -t -p -e -s - b , watch the auto- exploitation start, go play Halo for a while, and then come back.


Step 9: After the exploitation is done, type sessions -l to see what the scanner found. If all went well, you should see a list of exploits.


Step 10: Now we get to use the exploits to hack the computer! If you will notice, all of the exploits are numbered, and they all have obvious names (i. e., reverseScreen_tcp). In order to use an exploit, type this: sessions -i ExploitNumber The features of Metasploit are much like a rat. Once you get into someone's computer, you can see their screen, control their mouse, see what they type, see them, etc.


So friends, I hope this How To Hack A Remote Computer Using IP Address tutorial will be useful for you. If you have any problem in this How To Hack A Remote Computer Using IP Address tutorial, please mention it in comments.

Create your own Wi-Fi network

Below are simple steps using which you can create your own Wi-Fi Network:

1) You should have Windows7 or 8 installed  on your computer. It should have internet connection to be shared over Wi-Fi network.
2) Most of today's computer come already enabled with Wi-Fi capabilities (wireless network card). So if you computer is not too old, it must have already equipped with built-in Wi Fi. If your computer is too old, you can also buy a USB network adapter.
3) Finally, download and install a simple, free utility called Virtual Router.
After installation, open the Virtual Router.
You can choose your own network name and password to connect.
You can also select the connection you want to share over Wi-Fi. Click “Start Virtual Router” and you are done!
You can now easily find and connect to your Wi-Fi network using your phone, tablet or another computer.

DOWNLOAD virtual router from here