Typiny Master Pro + key

Posted by Anonymous  |  at  23:54


REQUIREMENTS

TypingMaster Pro requires Windows 95/98/ME/NT4/2000/XP/2003/Vista
or a newer 32-bit (or 64-bit) Windows operating system.

Hardware Requirements:
* Pentium 300 MHz or faster recommended
* Minimum display area 800x600
* High Color display (more than 256-colors)
* 32 MB of RAM
* 20 MB free hard disk space


0 comments:

USB Disk Security 6.2.0.18 + Crack

Posted by Anonymous  |  at  23:40

USB Disk Security is the best software to block threats that can damage your PC or compromise your personal information via USB storage.
Benefits and Features

  • Block known and unknown threats from removable media
  • Best solution to protect offline computer
  • Prevent unauthorized persons from stealing your data
  • Compatible with other security software
  • Compatible with all popular Windows platforms
  • Fastest and lightest security software
Product Highlights
100% protection against any malicious programs via USB drive
USB Disk Security uses innovative technology to block known and unknown threats via USB drive. It supports USB drive, flash disk, secure digital card, thumb drive, pen drive, removable storage, ipod, and more.
The best solution to protect offline computer
Other antivirus software should update virus database regularly, and they cannot effectively protect offline computers that are not connected to the Internet. When new viruses, worms and other malicious attacks strike, traditional signatures are insufficient. Every minute one waits for a virus signature update creates a window of vulnerability that could have devastating consequences. USB Disk Security uses advanced proactive detection techniques, and closes the window of vulnerability left open by other reactive, signature-based responses.
Data Protection
Deliver high level of protection against theft and accidental disclosure of confidential data. This feature can prevent unauthorized persons from copying your data to USB drives, and it also can stop the threats from USB drive.
The world's fastest and lightest security software
With USB Disk Security, it's not necessary to sacrifice speed for detection and scanning. Compare antivirus software and you'll discover that USB Disk Security is by far one of the lightest applications in the industry.
Compatible with other security software and all popular Windows platforms
Incompatibility between antivirus programs is an issue; However, USB Disk Security is fully compatible with other security software. Supports Windows 7, Vista, XP, 2008, 2003.
Simple to use
USB Disk Security has been specifically designed to perform effectively regardless of the user's level of computer expertise. Just install and forget it.
Free updates
Other antivirus products should be paid for updates every year. The USB Disk Security keys are lifetime. You receive all future program updates free of charge.

120 comments:

Any Video Converter + Crack

Posted by Anonymous  |  at  18:54

Install soft do not launch the programme at finish.
Copy paste file from crack folder to install directory and replace original.
All done


Enjoy!!!!

1 comments:

Advance PC Care Pro + key

Posted by Anonymous  |  at  18:32

Advanced SystemCare Free

  • Version: 5.
  • License Type: key
  • Price: Free
  • Date Added: June 30, 2012
  • Operating Systems: Microsoft Windows 7, Microsoft Windows Vista, Microsoft Windows XP, Microsoft Windows Server 2003, Microsoft Windows 2000 Professional
  • Requirements: 32-bit or 64-bit OS; 300-MHz processor or faster processor; 256MB RAM; 30MB free hard disk space.
  • File Size: 27.78 MB
  •  
     
  •  
  •  
     

0 comments:

List of run commands for windows

Posted by Anonymous  |  at  17:41

 

List of run commands for windows

Run commands can be used  to boost your working speed. Typing just few words will do your work. Like if you wanna open calculator than you have to go to start->programs->accessories->calc. But if you go by run command then you have to open run->type calc and press enter. This way is more easier then the previous one.
So for using run method you need to know all the commands.
Here is the list of all run commands:

A

Accessibility Controls – access.cpl
Accessibility Wizard – accwiz
Add Hardware Wizard – hdwwiz.cpl
Add/Remove Programs – appwiz.cpl
Administrative Tools – control admintools
Adobe Acrobat (if installed)- acrobat
Adobe Designer (if installed)- acrodist
Adobe Distiller (if installed)- acrodist
Adobe ImageReady (if installed)- imageready
Adobe Photoshop (if installed) – photoshop
Automatic Updates – wuaucpl.cpl

B

Bluetooth Transfer Wizard – fsquirt

C

Calculator – calc
Certificate Manager – certmgr.msc
Character Map – charmap
Check Disk Utility – chkdsk
Clipboard Viewer – clipbrd
Command Prompt – cmd
Component Services – dcomcnfg
Computer Management – compmgmt.msc
Control Panel – control

D

Date and Time Properties – timedate.cpl
DDE Shares – ddeshare
Device Manager – devmgmt.msc
Direct X Control Panel (If Installed)* – directx.cpl
Direct X Troubleshooter – dxdiag
Disk Cleanup Utility – cleanmgr
Disk Defragment – dfrg.msc
Disk Management – diskmgmt.msc
Disk Partition Manager – diskpart
Display Properties – control desktop
Display Properties – desk.cpl
Display Properties (w/Appearance Tab Preselected) – control color
Dr. Watson System Troubleshooting Utility – drwtsn32
Driver Verifier Utility – verifier

E

Event Viewer – eventvwr.msc

F

Files and Settings Transfer Tool – migwiz
File Signature Verification Tool – sigverif
Findfast – findfast.cpl
Firefox (if installed) – firefox
Folders Properties – control folders
Fonts – control fonts
Fonts Folder – fonts
Free Cell Card Game – freecell

G

Game Controllers – joy.cpl
Group Policy Editor (XP Prof) – gpedit.msc

H

Hearts Card Game – mshearts
Help and Support – helpctr
HyperTerminal – hypertrm

I

Iexpress Wizard – iexpress
Indexing Service – ciadv.msc
Internet Connection Wizard – icwconn1
Internet Explorer – iexplore
Internet Properties – inetcpl.cpl
Internet Setup Wizard – inetwiz
IP Configuration (Display Connection Configuration)- ipconfig /all
IP Configuration (Display DNS Cache Contents) – ipconfig /displaydns
IP Configuration (Delete DNS Cache Contents) – ipconfig /flushdns
IP Configuration (Release All Connections) – ipconfig /release
IP Configuration (Renew All Connections) – ipconfig /renew
IP Configuration (Refreshes DHCP & Re-Registers DNS) – ipconfig /registerdns
IP Configuration (Display DHCP Class ID) – ipconfig /showclassid
IP Configuration (Modifies DHCP Class ID)- ipconfig /setclassid

J

Java Control Panel (If Installed) – jpicpl32.cpl
Java Control Panel (If Installed) – javaws

K

Keyboard Properties – control keyboard

L

Local Security Settings – secpol.msc
Local Users and Groups – lusrmgr.msc
Logs You Out Of Windows – logoff

M

Malicious Software Removal Tool – mrt
Microsoft Access (if installed) – access.cpl
Microsoft Chat – winchat
Microsoft Excel (if installed) – excel
Microsoft Frontpage (if installed) – frontpg
Microsoft Movie Maker – moviemk
Microsoft Paint – mspaint
Microsoft Powerpoint (if installed) – powerpnt
Microsoft Word (if installed) – winword
Microsoft Syncronization Tool – mobsync
Minesweeper Game – winmine
Mouse Properties – control mouse
Mouse Properties – main.cpl

N

Nero (if installed) – nero
Netmeeting – conf
Network Connections – control netconnections
Network Connections- ncpa.cpl
Network Setup Wizard – netsetup.cpl
Notepad – notepad
Nview Desktop Manager (If Installed) – nvtuicpl.cpl

O

Object Packager – packager
ODBC Data Source Administrator – odbccp32.cpl
On Screen Keyboard – osk
Opens AC3 Filter (If Installed)- ac3filter.cpl
Outlook Express – msimn

P

Paint – pbrush
Password Properties – password.cpl
Performance Monitor – perfmon.msc
Performance Monitor – perfmon
Phone and Modem Options – telephon.cpl
Phone Dialer – dialer
Pinball Game – pinball
Power Configuration – powercfg.cpl
Printers and Faxes – control printers
Printers Folder – printers
Private Character Editor – eudcedit

Q

Quicktime (If Installed) – QuickTime.cpl
Quicktime Player (if installed) – quicktimeplayer

R

Real Player (if installed) – realplay
Regional Settings – intl.cpl
Registry Editor – regedit
Registry Editor – regedit32
Remote Access Phonebook – rasphone
Remote Desktop – mstsc
Removable Storage – ntmsmgr.msc
Removable Storage Operator Requests – ntmsoprq.msc
Resultant Set of Policy (XP Prof) – rsop.msc

S

Scanners and Cameras – sticpl.cpl
Scheduled Tasks – control schedtasks
Security Center – wscui.cpl
Services – services.msc
Shared Folders – fsmgmt.msc
Shuts Down Windows – shutdown
Sounds and Audio – mmsys.cpl
Spider Solitare Card Game – spider
SQL Client Configuration – cliconfg
System Configuration Editor – sysedit
System Configuration Utility – msconfig
System File Checker Utility (Scan Immediately) – sfc /scannow
System File Checker Utility (Scan Once At Next Boot)- sfc /scanonce
System File Checker Utility (Scan On Every Boot)- sfc /scanboot
System File Checker Utility (Return to Default Setting) – sfc /revert
System File Checker Utility (Purge File Cache) – sfc /purgecache
System File Checker Utility (Set Cache Size to size x) – sfc /cachesize=x
System Information – msinfo32
System Properties – sysdm.cpl

T

Task Manager – taskmgr
TCP Tester – tcptest
Telnet Client – telnet
Tweak UI (if installed) – tweakui

U

User Account Management – nusrmgr.cpl
Utility Manager – utilman

W

Windows Address Book – wab
Windows Address Book Import Utility – wabmig
Windows Backup Utility (if installed) – ntbackup
Windows Explorer – explorer
Windows Firewall – firewall.cpl
Windows Address Book – wab
Windows Address Book Import Utility – wabmig
Windows Backup Utility (if installed) – ntbackup
Windows Explorer – explorer
Windows Firewall – firewall.cpl
Windows Magnifier – magnify
Windows Management Infrastructure – wmimgmt.msc
Windows Media Player – wmplayer
Windows Messenger – msmsgs
Windows Picture Import Wizard (need camera connected) – wiaacmgr
Windows System Security Tool – syskey
Windows Update Launches – wupdmgr
Windows Version (to show which version of windows) – winver
Windows XP Tour Wizard – tourstart

0 comments:

Reset Your Mobile Memory Card Password 2 minute

Posted by Anonymous  |  at  12:58

We usually set password for our memory card for privacy and security, but the common mistake every one does at least once in out life time forgetting password. If you set password for mobile memory card, then you should be not forget the password. If you does then the only option is to formate your memory card with the help of the card reader and e ventually the loss of all your data stored on it. There is a way to break the security wall. If you are a Symbian device lover then no need to worry about the password. You can crack them in few minutes.
In this tutorial I am going to teach you how to reset your memory card password in easy step. Before we start you need to have X-plore (application used to explore your system files and folder even the hidden folders in your device)
  • Install X-Plore in your mobile. If you want to download X-Plore search around internet you can download free trail.
  • Open your X-plore apps and Press 0(Zero) and check which you have marked the "show the system files"
  • Once you done that now go to the following path C:/Sys/Data/Mmcstore
  • Once you reached there you need to press "3" under option to set it in the Hex-viewer
  • See the third column you will able to see a line of code ! TMSD02G (c??"?x???6?2?6?2?6). Just check the character between the "?" it is your password ie: 62626
Note: If you have not set the password, then you will not able to gain access to C:/Sys/Data

8 comments:

Total Video Converter 3.71 + Key

Posted by Anonymous  |  at  10:33

Download Total Video converter and convert your
media files............ENJOY!!!!!


0 comments:

SPEED UP YOUR NOKIA

Posted by Anonymous  |  at  08:06

This is a crazy simple trick to believe. So dont get away after this point. Your patience will be rewarded.
  • Change your phones’ date to the 01.05.2005
  • Go to the calendar
  • Now we need to create two new to-do’s (Options > New entry > To-do)
  • These two to-do’s need to have the following information:
1. To-do:
Subject: Speed
Due date: 04.08.2005
Priority: High
2. To-do:
Subject: Qoukie
Due date: 04.08.2005
Priority: Low
  • Confirm the both to-do notes with “Done”, but don’t close the calendar application.
  • Choose: Options > To-do view
  • Mark “Speed” as done, after that mark “Qoukie” as done.
  • Now you can close the calendar.
  • Change the phones’ date back to the actual day.
  • Enjoy your faster device!

This tutorial is unbelivable, huh? But it really works! Is this an easter-egg built into the S60 OS? To be honest we don’t know, but it works and this is the only important thing…
Tested on
N73
N97
N95
N85
N78
E63
E66
E71 & 75
N82

To make the list short virtually every phone with S60 & S60 v3 will work. This is a hidden gift of Symbian OS

0 comments:

Manually delete trojans using Process explorer.

Posted by Anonymous  |  at  22:19


trojan

Manually delete trojans using Process explorer.


Trojan  is a standalone malicious file or program that does not attempt to inject itself into other files unlike a computer virus and often masquerades as a legitimate file or program.
A Trojan may give a hacker remote access to a targeted computer system. Once a Trojan has been installed on a targeted computer system, hackers may be given remote access to the computer allowing them to perform all kinds of operations.
Your PC may have a trojan through which someone can monitor your activites on your PC. So if your antivirus is not helping than you can obvious delete the trojan manually.
Here are the steps:
  1. For deleting trojan you need a tool called Process Explorer. You can download the tool from here. This tool is similar to Task Manager but it is modified and easy to use.
  2. Download and extract the tool. Now open it. It will look something like this.
  3. Now basically trojan runs in the background and sends information. So we will try to catch it in process explorer.
  4. Now scroll down  to explorer.exe. The processes showing above explorer are by default and necessary. DONT make changes in that . We will only see the part below process explorer.

  5. Now the main part i.e. searching for TROJAN.
    Now it can have name like HOST, SVHost(remember there is a file named SVhost above explorer.exe. Dont delete it,it is NOT a trojan)
    It will not have a company name
    .
  6. Now if you find a file that you suspect as trojan by matching the above conditions. Right click on that file. You can click on kill process or you can also click kill process tree.
  7. In this way you can delete trojan manually and you need not to depend on your antivirus.
This tutorial ends up here.

0 comments:

Chat on Opera Mini

Posted by Anonymous  |  at  16:46

Go Online in Facebook using Opera mini
Hi frdz, sum tyms u might think to chat on facebook using opera mini…
Now itz possible to do that…
Itz rly easy nd it dsnt need any applctn…
Just visit 
Click here toChat 
 

0 comments:

Hide Folder With Cmd

Posted by Anonymous  |  at  14:31


Windows

Method 1 (the easy one)
    1. Click “Start”, “Run,” and then type cmd. When the command prompt opens type “CD C:Test” (replace “Test” with the name of the folder you want to hide.)2. Now type “attrib file +s +h” and replace “file” with the name of the actual file name you would like to hide.
    3. Now, go back to C:Test and look for your file or folder, it’s not there! You cannot find it through simply browsing around, through the command prompt, or even if you click “Show Hidden Files and Folders”.
    4. To find the folder and it’s contents again simply go back to the command prompt, type “CD C:Test” (of course, again replacing “Test” with the name of the folder,) and then type “attrib filename -s -h”. You should now be able to find your file again!

0 comments:

Hide Drive With Cmd

Posted by Anonymous  |  at  14:28


To hide a drive:
  1. Click Start -> Run option.
  2. Type cmd in Run window and press Enter key or click Ok button. (It opens a prompt command on your screen within 5 seconds.)
  3. Type diskpart in command prompt against C:\Documents and Settings\Administrator> to display the DISKPART> session.
  4. Type list volume in command prompt against DISKPART>. (It will display drive information of your computer. It provides details of volume, letter that indicates a drive, label (if any) drive type and size it captures.)
  5. Select a volume, for instance, type select volume 2 and press Enter key. You will see a message that volume 2 is selected. (You need to select a drive by putting the volume number that indicates a specific drive. In this example, volume 0, volume 1, volume 2 and volume 3 indicate the drives F, C, D and E respectively.)
  6. Now type remove letter D in command prompt against DISKPART> and press Enter key. It will show a message successfully removed the drive letter or mount type. (Note that volume 2 indicates the letter D in this case that means you are hiding drive D.)
  7. Now open My Computer window, you will notice the drive d disappeared. Now restart your computer.
To show drive again:
  1. If you want to retrieve the drive again and show it on the list, follow the above steps till step 5.
  2. Type assign letter D and click Enter key. Now restart your computer. Your hidden drive is rolled back.

0 comments:

CHANGE YOUR DRIVES BACK GROUND

Posted by Anonymous  |  at  00:29

 

Hello To All friend today i am going to showyou how can you change your drive background color . which always white . you can change it to more live with your own picture Or Your photo.

Just Follow Some Few Steps For Do this .


1. First your open your notepad


2. Just put this code in your
notepad

[ExtShellFolderViews]

{BE098140-A513-11D0-A3A4-00C04FD706EC}={BE098140-A513-11D0-A3A4-00C04FD706EC}
[{BE098140-A513-11D0-A3A4-00C04FD706EC}]

Attributes=1


IconArea_Image=name.jpg

 IconArea_Text=1000x000f00001


[.ShellClassInfo]


ConfirmFileOp=0


3. Now save it as desktop.ini and save in your drive you like example drive E Or D .


4. Now copy your image file to same location .


5. open your drive from explorer or just open it from
My computer

6. What You Find ?


********try to show there any nice image for
back ground*******

I hope you find this tips very helpful for you


and please don't forget to subscribe to ur feed
.

0 comments:

HoW 2 ImProVe XP StUtDoWn SpEeD

Posted by Anonymous  |  at  00:26



Go to Start then select Run
Type 'Regedit' and click ok

Find 'HKEY_CURRENT_USER\Control Panel\Desktop\'
Select 'WaitToKillAppTimeout'
Right click and select 'Modify'
Change the value to '1000'
Click 'OK'

Now select 'HungAppTimeout'
Right click and select 'Modify'
Change the value to '1000'
Click 'OK'

0 comments:

Secure your wireless Lan

Posted by Anonymous  |  at  00:22

Following actions should be taken.
  • The most important thing is to change the default password of your access point.
  • Firmware and the drivers of your wireless access point and wireless adapters should be up to date. They should be updates whenever necessary.
  •  There should be a combination of high level encryption and decent keys (WPA2/802.11i ) recommended.
  • Wireless users should be authenticated with different protocols like 802.1X, RADIUS, EAP (including EAP-PAX, EAP-PSK, EAP-TLS, EAP-TTLS, EAP-FAST, EAP-POTP, EAP-IKEv2, EAP-GPSK, PEAP, and EAP-SIM.
  • The above protocols give credentials including certificates, usernames, passwords etc.
  • Use Wireless LAN Security Tools for securing the wireless network. This software is specifically designed for securing 802.11 wireless networks.
  • Use a proxy for outgoing requests.
  • Always check the security of the wireless LAN using recent tools like Airbase, AirCrack-ng etc.
  • Make strict system logging on all the devices, do check your wireless log files regularly.
secure your lan, lan security, firewalls, anti-viruses,tcp , udp,lan,lan security,networking

0 comments:

HoW To UnInTall Or ReMoVe SoFtWaRe InSaFe Mode

Posted by Anonymous  |  at  00:20


If you have installed software on your computer and for any reason it gives you issues, the best thing to do is to uninstall it. Period. But what happen if such a piece of software keeps restarting your Windows operating system or worst, disables certain services so that you won’t be able to performs some important operation anymore ? In this case Windows will help you with a special feature called Safe Mode. Basically, in Safe Mode you will be able to troubleshoot your computer in order to fix issues. However, if you need to uninstall and remove some software, you have to know that this kind of “limited state” Mode has the Windows Installer Service completely disabled. Let’s see how to turn it on and uninstall everything… even in the Safe Mode configuration. Windows Installation Service is responsible for the installation and uninstallation procedure. If you try to access it in Safe Mode you will get the following message: “The Windows Installer Service could not be accessed. This can occur if the Windows Installer is not correctly installed. Contact your Support Personnel for assistance”. The following tutorial will teach you how to turn the Windows Installation Service in Safe Mode:

1. Click Start
2. In the Search field, type regedit and press Enter.
3. Locate the following registry key: HKLM\ SYSTEM\CurrentControlSet\ Control\SafeBoot\ Minimal\
4. Right-click on the Mininal key and from the menu select New – Key. Now name the new key MSIService and change the value to Service by double-clicking it.
5. If you are in the Safe Mode with Network Mode, repeat the above steps for the following registry key: HKLM\ SYSTEM#92;CurrentControlSet\ Control\ SafeBoot\Network\
6. The newly created MSIService will make available the Windows Installation Service in Safe Mode. However, I want to remind you that it is necessary to turn the new service on.
7. To do it, exit regedit, click Start and in the Search field type: services.msc and press Enter.
8. From the list, locate Windows Installer. Right-click it and select Start.
9. If the procedure to turn on Windows Installer doesn’t work try this one:
10. Click Start.
11. In the search field, type cmd. Do not press Enter.
12. Right click the Command DOS icon and click the Run it as Administrator link.
13. In the command prompt, type net start msiserver.

At the end of the whole procedure do not forget to restart your computer for the changes to take effect.


0 comments:

Increase your RAM and so system speed

Posted by Anonymous  |  at  00:14


1). Start any application, say Word. Open some large documents.


2). Press CTRL+SHIFT+ESC to open Windows Task Manager and click Processes tab and sort the list in descending order on Mem Usage. You will notice that WINWORD.EXE will be somewhere at the top, using multiple MBs of memory.


3). Now switch to Word and simply minimize it. (Don't use the Minimize All Windows option of the task bar).



4). Now go back to the Windows Task Manager and see where WINWORD.EXE is listed. Most probably you will not find it at the top. You will typically have to scroll to the bottom of the list to find Word. Now check out the amount of RAM it is using. Surprised? The memory utilization has reduced by a huge amount

5). Minimize each application that you are currently not working on by clicking on the Minimize button & you can increase the amount of available RAM by a substantial margin. Depending upon the number and type of applications you use together, the difference can be as much as 50 percent of extra RAM.



In any multitasking system, minimizing an application means that it won't be utilized by the user right now. Therefore, the OS automatically makes the application use virtual memory & keeps bare minimum amounts of the code in physical RAM.

0 comments:

Convert a FAT partition to NTFS

Posted by Anonymous  |  at  00:02


To convert a FAT partition to NTFS, perform the following steps.

Click Start, click Programs, and then click Command Prompt. In Windows XP, click Start, click Run, type cmd and then click OK.

At the command prompt, type CONVERT [driveletter]: /FS:NTFS. Convert.exe will attempt to convert the partition to NTFS.


NOTE:=
Although the chance of corruption or data loss during the conversion from FAT to NTFS is minimal, it is best to perform a full backup of the data on the drive that it is to be converted prior to executing the convert command

0 comments:

Change Your Ip In Less Then 1 Minute

Posted by Anonymous  |  at  23:56

Follow simple steps
  • Click on "Start" in the bottom left hand corner of screen
  • Click on "Run"
  • Type in "command" and hit ok
  • Click on "Start" in the bottom left hand corner of screen
  • Click on "Run"
  • Type in "command" and hit ok You should now be at an MSDOS prompt screen.
  • Type "ipconfig /release" just like that, and hit "enter"
  • Type "exit" and leave the prompt
  • Right-click on "Network Places" or "My Network Places" on your desktop.
  • Click on "properties" You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks.
  • Right click on "Local Area Connection" and click "properties"
  • Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
  • Click on "Use the following IP address" under the "General" tab
  • Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
  • Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
  • Hit the "Ok" button here
  • Hit the "Ok" button again You should now be back to the "Local Area Connection" screen.
  • Right-click back on "Local Area Connection" and go to properties again.
  • Go back to the "TCP/IP" settings
  • This time, select "Obtain an IP address automatically"
  • tongue.gif 18. Hit "Ok"Hit "Ok" again
  • You now have a new IP address
With a little practice, you can easily get this process down to 15 seconds.
P.S:
This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back

0 comments:

How to know someone's IP Address

Posted by Anonymous  |  at  15:12

In many cases, it's desired to know the IP address of someone in the reconnaissance phase. The first question to ask is what information do I have about this person. In most cases it's possible that you have the email or IM of the target. First let's discuss the methods: 
Method 1
if you have a web server hosted someplace where you can see its logs then it's very easy to send someone a URL of an image or any webpage hosted on your web server (http://123.123.123.123/veryfunnyimage.jpg) whenever this page is visited the web server keeps a log of who visited that page (IP address, time, browser, OS ... and lots of more info) where you can check later to collect IP addresses.
Method 2
sometimes people get freaked out from addresses that have ip addresses in the URL so having your webserver with a domain name would really help the person you sent the URL to press on the link (www.mywebsite.com/veryfunnyimage.jpg)
Method 3
Some paranoid people don't open links to unknown sites. so here comes the cool trick. you can embed the image in a post of yours in a known site that allows HTML tags with image sources like < img src = (your image URL). in this case the URL you are going to send to the person is a link to a known website but the website contains another link to your web server. And whenever someone views this page on the known website, the "img src" link is invoked and voila!, you have a log entry on your webserver.
Method 4
Some Ultra paranoid people don't open links at all!! for these people I use my old trick. I send an email to the target that looks important to him (depending on the target actually and what's important to him). This email is in HTML format and contains a tag that links to an image on my webserver (probably a white image not to attract attention). Now upon merely opening the email, my webserver is invoked and a log entry is saved about the persons current IP address.
Note that this method only works if the email client allows images to be displayed (gmail disable that by default)
Method 5
A more faster approach is IM. If you have the IM of the target, then it's possible that you try to send him a file (not malicious, a picture or smthng). upon sending the file, a direct connection is established between you and the target. with a simple connection monitoring application (e.g.netstat on windows), you can know the Ip address.
Method 6
Some paranoid people don't accept files! so another trick in case of MSN is background sharing. the default for MSN is to accept backgrounds shared by others. Actually background sharing performs file sending if the background is not one of the default backgrounds. So the trick is to set your background for the IM to a cool pic from your computer and share it. if the default setting was not altered on your target's IM, then he will automatically accept it right away and a connection is opened. here comes again the connection monitoring app where you can identify the new connection and extract the IP add of the target.
Well those are one's that I used .. do you have any other methods ?? sometimes I only have the username on a forum or website. Any clues?
Method 7
In MSN messenger, if u don't have the display picture of the person you're talking to, the messenger will try to download it by default. this cause the the MSN to open a direct connection. Using a sniffing tool like wireshark will allow you to know the IP of the remote person.So basically if you don't have his display picture and you opened the chat window you'll get your log entry. You can either convince the target to change his/her display picture or you can remove the your local directory that caches the display pictures for all contacts (located in application data folder for the msn) to force the messenger to redownload the picture.

1 comments:

Template Powered By Blogger.| Distributed by Blogger Skiller