Posts

Showing posts from January, 2017

[MUST WATCH] OUR CHANNEL TRAILER WITH OFFER & TIME TABLE | THANKS FOR Y...

Image
SUBSCRIBE US ON YOUTUBE :- https://www.youtube.com/channel/UC3SdJHbnRGaeatRYFfFLMvw?sub_confirmation=1 LIKE US ON FACEBOOK :- http://viid.me/qtGbUW british ferries , calais dover ferry , calais ferry , calais to dover , calais to dover ferry , car ferry to france , channel crossing , channel ferry , cheap ferry , cheap ferry tickets , cheap ferry to calais , cheap ferry to france , cross channel , cross channel ferries , dover calais , dover calais ferry , dover ferry , dover to calais , dover to calais ferry , dover to calais ferry time , ferries from dover , ferries to france from uk , ferry calais dover , ferry calais to dover , ferry crossing , ferry crossings to france , ferry dover , ferry dover calais , ferry dover dunkirk , ferry dover to calais , ferry dover to dunkirk , ferry france , ferry from calais to dover , ferry from dover to calais , ferry from portsmouth to france , ferry from uk to france , ferry routes to france , ferry times , ferry timetable , ferry to c

HOW TO GET ALL SOCIAL APPS WIDGET IN ONE APP | sns social media |

Image
SUBSCRIBE US ON YOUTUBE :- https://www.youtube.com/channel/UC3SdJHbnRGaeatRYFfFLMvwLIKE US ON FACEBOOK :- http://viid.me/qtGbUW

TOR Releases Sandboxed-Tor-Browser 0.0.2 Alpha Version

Image
TOR Released Sandboxed-Tor-Browser 0.0.2 Alpha Version Tor Sandboxed Browser 0.0.2  version is only available for Linux. Official binaries should be available sometime next week, though the version is still very much an alpha; so one can expect bugs, some potentially major ones said, Tor Developer Yawning Angel. A sandbox is a security mechanism for separating running programs. It is often used to execute untested or untrusted programs or code, possibly from unverified or untrusted third parties, suppliers, users or websites, without risking harm to the host machine or operating system. Features:  A Gtk+3 based UI for downloading/installing/updating Tor Browser, configuring tor, and launching the sandboxed browser.  Think`tor-browser-launcher`, that happens to run Tor Browser in a bunch of containers. Linux seccomp-bpf + namespace based containers for Tor Browser, that attempts to prevent/mitigate exploits and reduce the amount of personally identifiable informati

Hidden Run Commands

Hidden Run Commands Hidden Bluetooth software in windowsXp: >START >RUN >FSQUIRT Restoring a Lost Desktop- >Start >Run Type a period ” . ” Then press Enter R You Playing Game In Ur pc? Want To Do It Advance? Try This Trick GoTo -run -type joy.cpl DONE! If ur PC is hanged then do this. Press shift+ctrl+esc n den click on ‘END TASK’ ur PC is runing now create folder without name >select any folder >rename it >press alt & type 0160 >enter Amazing trick for use Windows Backup Utility if installed go to run type ntbackup ok Now use backup Disable CD Autorun 1) Click Start, Run and enter GPEDIT.MSC 2) Go to Computer Configuration, Administrative Templates, System. 3) Locate the entry for Turn autoplay off and modify it as you desire. Remove the Recycle Bin from the Desktop If you don’t use the Recycle Bin to store deleted files , you can get rid of its desktop icon all together. Run Regedit and go to:

Windows XP Shortcuts Keys

Image
Windows XP Shortcuts Keys  ALT+- (ALT+hyphen) Displays the Multiple Document Interface (MDI) child window’s System menu ALT+ENTER View properties for the selected item ALT+ESC Cycle through items in the order they were opened ALT+F4 Close the active item, or quit the active program ALT+SPACEBAR Display the System menu for the active window ALT+TAB Switch between open items ALT+Underlined letter Display the corresponding menu BACKSPACE View the folder one level up in My Computer or Windows Explorer CTRL+A Select all CTRL+B Bold CTRL+C Copy CTRL+I Italics CTRL+O Open an item CTRL+U Underline CTRL+V Paste CTRL+X Cut CTRL+Z Undo CTRL+F4 Close the active document CTRL while dragging Copy selected item CTRL+SHIFT while dragging Create shortcut to selected iteM CTRL+RIGHT ARROW Move the insertion point to the beginning of the next word CTRL+LEFT ARROW Move the insertion point to the beginning of the previous word CTRL+DOWN ARROW Move the insertion point to the beginning of the next

RUN Commands

Image
Run Commands START >> RUN Accessibility Controls access.cpl Add Hardware Wizard hdwwiz.cpl Add/Remove Programs appwiz.cpl Administrative Tools control.exe admintools Automatic Updates wuaucpl.cpl Bluetooth Transfer Wizard fsquirt Calculator calc Certificate Manager certmgr.msc Character Map charmap Check Disk Utility chkdsk Clipboard Viewer clipbrd Command Prompt cmd Component Services dcomcnfg Computer Management compmgmt.msc Date and Time Properties timedate.cpl DDE Shares ddeshare Device Manager devmgmt.msc Direct X Control Panel (if installed) directx.cpl Direct X Troubleshooter dxdiag Disk Cleanup Utility cleanmgr Disk Defragment dfrg.msc Disk Management diskmgmt.msc Disk Partition Manager diskpart Display Properties control.exe desktop Display Properties desk.cpl Display Properties (w/Appearance Tab Preselected) control.exe color Dr. Watson System Troubleshooting Utility drwtsn32 Driver Verifier Utility verifier

Ways To Attack a Network

Image
Ways To Attack a Network: Ping The IP address gives the attacker’s Internet address. The numerical address like 212.214.172.81 does not reveal much. You can use PING to convert the address into a domain name in WINDOWS: The Domain Name Service (DNS) protocol reveals the matching domain name. PING stands for “ Packet Internet Groper ” and is delivered with practically every Internet compatible system, including all current Windows versions. Make sure you are logged on to the net. Open the DOS shell and enter the following PING command: Ping –a 123.123.12.1 Ping will search the domain name and reveal it. You will often have information on the provider the attacker uses e.g.: dialup21982.gateway123.provider.com Pinging is normally the first step involved in hacking the target. Ping uses ICMP (Internet Control Messaging Protocol) to determine whether the target host is reachable or not. Ping sends out ICMP Echo packets to the target host, if the target host is alive it woul

How to change a MAC Address (Media Access Control)

Image
MAC (Media Access Control)  addresses are permanent by design, several mechanisms allow modification, or “spoofing”, of the MAC address that is reported by the operating system. This can be useful for privacy reasons, for instance when connecting to a Wi-Fi hotspot, or to ensure interoperability. Some internet service providers bind their service to a specific MAC address; if the user then changes their network card or intends to install a router, the service won’t work anymore. Changing the MAC address of the new interface will solve the problem. Similarly, some software licenses are bound to a specific MAC address. Changing the MAC address in this way is not permanent: after a reboot, it will revert to the MAC address physically stored in the card. A MAC address is 48 bits in length. A MAC address is a physical hardware address assigned to each device that has the capability of connecting to a network. The internet is nothing more than a large network. The MAC address is some

KALI LINUX COMMANDS

Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd. Kali Linux is preinstalled with over 600 penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). Kali Linux can run natively when installed on a computer’s hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project’s Metasploit Framework, a tool for developing and executing security exploits. A-Z KALI LINUX COMMANDS a apropos : Search Help manual pages (man -k) apt-get : Search for and install software packages (Debian) aptitude : Search for and install software packages (Debian) aspell : Spell Checker awk : Find and Re