Wednesday 9 May 2012

Is your computer “male” or “female”??


Is your computer “male” or “female”??



Is your computer “male” or “female”??




1. Open Notepad


2. Type the following line in notepad:

CreateObject("SAPI.SpVoice").Speak"Good Morning"



3. Save file as- "computer_gender.vbs"


4. Run the file ... If you hear a male voice, you have a 


  boy....If you hear a female voice, you have a female......... 


Solar Powered Laptop

The First Solar Powered Laptop








While there are plenty of solar-powered peripherals that plug into your laptop to boost its battery power, we haven’t yet seen a model that runs solely on solar. Industrial Designer Andrea Ponti‘s concept for the Luce Solar Panel Powered PCcould become the greenest laptop ever made.



The computer has two solar panels: One on the back of the monitor and one underneath a touch keyboard. Ideally, the two panels would be able to power the computer continuously, though it’s unclear whether this has been successfully tested. Using a laptop in the sun is far more battery intensive than indoors since the screen brightness needs to be cranked up to compete with the sun’s bright light.



One solution could be to use an electronic ink display in place of the usual backlit flat panel. Although the laptop includes a battery, the cordless design means your productivity will plummet in the evening — at least until you reach for another digital device.

The Luce, which means light in Italian, is made from a clear polycarbonate and weighs about four pounds. It was shortlisted in Fujitsu’s 2011 design competition.



There’s no word on whether Fujitsu plans to turn Ponti’s design into reality, but either way they’re not the only ones thinking about integrating sunlight into computer design. Last year Apple filed a patent for “harnessing external light to illuminate a display screen.”


Remote shutdown of computers on your network

Remote shutdown of computers on your network


{1}Open command prompt ---> type net view. This is to view the computers on your network.
You will receive the names of the computers present on your network.

{2}Type shutdown -m \\computer name -s       (or -r or -l)

-s for shutdown
-r for restart
-l for log off

Hack wifi network

Hack wifi network

Hello Everyone.. 
This is my First Ever Tutorial at Wireless Hacking... This guide is aimed to help you crack WEP Passwords.. As said, this is a Total n00b Guide to Wireless Hacking.. 
[Image: backtrackstartnetwork.png]


The Stuff that you are going to need is 

(1) Backtrack (You can get it here)
(2) Wireless Card that Supports Packet Injection

Before we Start, I take it for Granted that you are aware of a Few things...

I Hope You already have a Live CD, Bootable USB or a Virtual Backtrack Installed in your System. In case of Virtual Machine, You will need an External Wireless Card. And in case you don't already have Backtrack, I suggest you bookmark this page and get it first.

Also, I hope you have googled by now to see if your Wireless Card will support Packet Injection or not. Again, if you haven't already done that go and get this done first :)

Now that we are Ready.. Lets Begin..

If You are Using a Boot CD, As in my case, You will see the folllowing screen when the CD Loads.

[Image: backtrackstartup.png]

Just Select "Start BackTrack FrameBuffer (1024x768)
or Select "Start BackTrack FrameBuffer (800x600)"
Depending On your Display Settings. These Options are to get to the GUI of Backtrack.

What will follow next is the Loading of all Drivers and Other Processes. Once they come to a halt. You will See a Cursor. Just Type in "startx".

Once, the Startup is Completed you will be at the Desktop of Backtrack

Now, We better get our Network Interfaces Started. While there are a few ways of Doing that. The simplest way is through the Menu.
[Image: backtrackstartnetwork.png]

Once, Network has been Started. We need to go Start a Konsole. Which we will be using to enter all commands to crack wep.

Once, inside the Konsole. Type in "iwconfig" to see the status of all the network interfaces of your Machine.

In My Case, My Wireless Interface is "wlan0". In your case, It can be any other or might just be wlan0. Remember, whatever your interface, replace my "wlan0" with it throughout the Tutorial now.

Now that we know the Interface, we better put it on monitoring mode. To do that, we need to type this command.
airmon-ng start wlan0

Press ENTER and You will see that monitor mode for your Wireless Interface will be enabled now. In my case, the monitor mode has been enabled at "mon0". This will be our new Interface now not "wlan0".
[Image: airmon1.png]

Now that the monitor mode has been enabled. We will scan our Area for any WEP Encrypted Wifi Networks. To do that we need to type the following command.
airodump-ng --encrypt wep mon0

What you will see Next will be A List of All the WEP Encrypted WIFI Networks around you. There are some details in there too. Here's a simple explanation of a few of them
BSSID = MAC Address of the slave (Most Important)
PWR = Signal Strength
CH = Channel Number
ENC = Encryption Type
ESSID= Name of slave's Network
#Data = Amount of IVS Collected (Most Important)
#/s = IVS Per Second

You Might just wanna copy the BSSID as it is going to be used a lot.

Our slave's Details
BSSID= 00:50:F1:12:12:10
CH = 1
ESSID= {censored}


[Image: airodump1.png]

Something, You might wanna know but is not useful for WEP is that the "STATION" are the Computers currently connected to the Network. As you can notice, My slave currently has a Computer connected to it.While STATION is important for WPA Hacking, It is not useful for WEP Hacking.

Now that we have our slave in Sight. It is now time to target our Interface on collecting packets from it. So, now we will make our airodump-ng more specific to target it on our slave's Network.
airodump-ng --bssid 00:50:F1:12:12:10 --channel 1 --encrypt wep --ivs --write wephack mon0

Once You hit ENTER. You will notice that now our Wireless Interface will only focus on Our slave's Network (In this case: 00:50:F1:12:12:10)

[Image: airodump3.png]

Now that we have targeted the slave's Network. It is time to Start gathering Packets from it. There are two ways for Doing it.
(1) Fragment Attack
(2) Arpreplay

Its your Lucky day..lol.. I will be going through both. 

But before these attacks, we need to fool the Router into thinking that we are authenticated to receive data from it. To do this we will "fakeauth" the slave's Router.
aireplay-ng --fakeauth 0 -a 00:50:F1:12:12:10 mon0

Once, You hit ENTER you will see something Like this when the Attack is Successful. 

02:29:07 Sending Authentication Request (Open System) [ACK]
02:29:07 Authentication successful
02:29:07 Sending Association Request [ACK]
02:29:07 Association Successful :-) (AID: 1)

Now that the Association is Successful. We will initiate the Process to collect Arps. First, We will try Arpreplay as it is a very simple attack. Here's the command.
aireplay-ng --arpreplay -b 00:50:F1:12:12:10 mon0

Once, You hit ENTER you will see something Like this. After a Few Seconds or Maybe a few minutes, You may see the number of arps rise. If that happens ARPREPLAY has been successful or else, We will have to move on to Fragment Attack.

[Image: aireplay3.png]

OK. Since, Our Arpreplay has failed we will now initiate a Fragment attack. Here's the code
aireplay-ng --fragment -b 00:50:F1:12:12:10 mon0

Once, You hit ENTER. Out Network Interface will start to collect Packets from The slave's Router. When it asks you to use a particular packet. Just hit Y and press ENTER.

It will now try to capture 1500 bytes of Keystream. This keystream will be stored in a XOR file as in my case- fragment -0123-023217.xor We will later use this very captured keystream to forge it into a packet using packetforge-ng.

[Image: aireplay6.png]

Basically, what we are going to do is use that keystream and make a valid packet out of it. Then we will use that packet to arpreplay our slave's Router. So, Lets make a packet then..
packetforge-ng --arp -a 00:50:F1:12:12:10 -h 11:22:33:44:55:66 -l 255.255.255.255 -k 255.255.255.255 -y fragment-0123-023217.xor -w wepfrag
OK. To keep this command simple let me just say this. Here, "-a" is the slave's MAC Address and "-h" is our MAC Address which I just entered for namesake. Let the rest of the things be the same. For those extra Information Seekers.. You can pm me or just google it. 

Just hit ENTER and there we go, the Packet has been made.

[Image: aireplay8.png]

Now, We will use this packet to arp attack the slave's Router. Here's the Command.
aireplay-ng --arpreplay -r wepfrag -b 00:50:F1:12:12:10 mon0

Just hit ENTER and the Mag!c Finally begins...

Now, Its Time to Play Wait & Watch... Just Wait till the #Data Table reaches 30000 or close...

[Image: aireplay12.png]

Once, You have enough #Data Packets. It is time to Initiate the Final Kill. aircrack. Here's the command.
aircrack-ng wephack-01.ivs

Hit a Final ENTER and See the Process.. Will take a few Seconds or Minutes.. depending on the Password....

And Voila... Here it is....

[Image: aireplay15.png]

Update Prank Status

Update Prank Status
form Apple Black Berry and More

1.
 First Login to your Facebook account.
2.
 Copy below link into address bar as shown in the below picture.
 
 
http://www.facebook.com/connect/prompt_feed.php?preview=true&display=touch&api_key=XXXXXXXXX&target_id=YYYYYYYYYY

3.
 In place on 
XXXX put api key given in below list and in place of YYYY put profile id of
           person where you want to publish your message.

How to know profile id
Go to your timeline/profile see the address bar if it looks like
ex - https://www.facebook.com/profile.php?id=100001418232521 
then  100001418232521  will be your profile id 
If you set your username then , right click on your dp and select Save as ... , but rather than save it you will see a pic is saved by name looks like  211386_100000083410662_2548648_n.jpg

In this case your profile id is 
100000083410662
4. Now you will be redirected to new screen as above enter your message and done.
5.Go to your profile/timeline you will see status update via your api key choice.


API KEY LIST  
  • Blackberry (2254487659)
  • Palm (7081486362)
  • Sidekick (21810043296)
  • Sony Ericsson (38125372145)
  • Xbox LIVE (5747726667)
  • iPad (112930718741625)
  • Foursquare (86734274142)
  • Telegram (140881489259157)
  • Carrier Pigeon (130263630347328)
  • Morse Code (134929696530963)
  • Message in a Bottle (123903037653697)
  • Commodore 64 (138114659547999)
  • Your moms computer (132386310127809)
  • TRS-80 (134998549862981)
  • K.I.T.T. (129904140378622)
  • Mind Computer Interface (121111184600360)
  • eyePhone (110455835670222)
  • toaster (203192803063920)
  • microwave (0a5266c8844a1b09211e7eb38242ac2f)
  • Super Nintendo Entertainment System (235703126457431)
  • Gameboy Color (180700501993189)
  • GoD (256591344357588)
  • Glade Air Freshner (4aeb4db2e8df1cdb7f952b2269afb560)
  • Strawberry (a4c9fb1708a848c2241674531176209b)
  • The moon (221826277855257)
  • Dr. Pepper (eea90d40e1d12565695dbbbdbd5e965b)
  • Nintendo wii (243870508973644)
  • Alcohol (250335888312118)
  • Cheese (218791271497130)
  • iPod Nano (142039005875499)
  • Nintendo 64 (236264753062118)
  • Microsoft Excel (242740155751069)
  • Linux Ubuntu (220593361311050)
  • iPhone 5g (211333348912523)
  • My Bedroom (174811032586879)
  • Your Mums Bedroom (5f64bbc9ac2f12b983200925da461322)
  • Lamp (230755826955133)
  • Your moms anus (b625297b655f0b46c86b68f754b82121)
  • Refrigerator (250828364944350)
  • A potato (127926427295267)
  • Nasa Satellite (31d608d30292175bf7703149699ccb39)
  • Vibrator (eb4c6d1a60e19a7795da501e1f468035)
  • Sperm Whale (170318539700306)
  • Pogo Stick (185103391549701)
  • Banana Phone (1477a4cd29ec724a3de19be5d26e0389)
  • Google+ (4d8243dbb7064f88351fe6c809582320)
  • The Future (108372819220732)
  • Smoke Signal (134138923334682)
  • tin cans connected by string (242191299125647)
  • Pokedex (de3da265cf6976745bb1d60a8c198151)
  • Telepathy (ea01a57edb26cf1de143f09d45cfa913)
  • Typewriter (d3d554bf60297cb2c384e3d7cf5a066d)
  • Harry Potter (b8ebeb983f45eaa0bd5f4f66cad97654)
  • TARDIS (200439256674396)
  • Pip Boy (142806259133078)
  • Mind Control (1dc633368924b3b0b4d08e3f83230760)
  • Jedi Mind Control (240597869302110)
  • Telekinesis (224139600960217)
  • Post-It Note (115227201900831)
  • GLaDOS (246126362083515)
  • Ansible (185474028180003)
  • W.O.P.R (228373497202865)
  • Airwolf (123944137696757)
  • HMCS Belafonte (222345601140304)
HAPPY BIRTHDAY (60280877509)

How to write blank status in facebook

write blank status in Facebook



If we have nothing to share in facebook , we like to amaze our friends by writing nothing but expressed everything.

For writing blank status

1.Go to facebook 
2.Click on Update Status
3.Write  @[0:0] and hit enter 
4. You will see a blank status updated by you.