Give your Desktop a Mozaic Touch

Experience the Windows 8 Metro Stlye UI on your Computer

Windows 7 God Mode

Get an Advanced Control Panel in Windows7 by enabling God Mode

Download Internet Explorer 9

Enjoy The Internet in a New and Secure Way

Microsoft Office 2010 Professional Activation

Activator for Microsoft Office 2010 Professional 100% Working..!!

Flash Wallpapers for Mobile

More than 175 Flash/SWF wallpapers for Mobile with System Info

Tuesday, November 30, 2010

Kroxxu botnet affected over one million web users.

     A new botnet has been detected which could have potentially affected over a million web users in the last 12 months.

     The Kroxxu botnet currently has its grip on around 100,000 web domains and has been spreading password-stealing malware whilst covering its tracks extremely effectively, avast! Virus Lab found.

     The surreptitious nature of the botnet meant researchers were unable to determine how the masterminds had monetised the operation. “There are a number of ways they could be supporting themselves,” said Jiri Sejtko, head of virus research at the avast! Virus Lab.

     “The four most likely methods are through selling hacked space on infected servers, use of this malware to support the activities of other, more directly profitable malware, selling stolen credentials, or using keyloggers to spread other spam.”

     Kroxxu differs from traditional botnets, as its expansion has been achieved solely through infected websites. It’s owners gained passwords to take control of websites, before making alterations to the site’s content in order to upload and modify files on infected servers, avast! explained.

     The operators then spread the botnet to other servers across the world. Kroxxu has used redirectors in order to make it difficult to track the botnet’s activities. The security company estimated over 10,000 redirectors had been employed by Kroxxu over the last year.

     The malicious network also used alterable components, as each layer of the botnet performs a specific task, giving it greater flexibility. “Kroxxu’s indirect cross infections are based on the fact that all parts [are] equal and interchangeable,” explained Sejtko.

     “If one part is used as an initial redirector, it may also be used as a final distribution part at the same or even a different time. This gives it an enormous range of designed-in duplicity.”

     Kroxxu could spread to gain much more traction, avast! said. URL blocking engines may struggle to differentiate between standard malware distribution domains run by the malware authors and hacked zombie domains like those controlled by Kroxxu, the security firm explained.

     There have been a number of successful botnet takedowns this year, which led to a drop in spam in the last quarter.

Facebook "news feed" are actually malware!!!

    
Security company BitDefender has said today that 20 percent of posts that Facebook users see on their "news feed" are actually malware.

     60 percent of those attacks come from third-party apps. 22 percent of the malware apps say they will help you see who has been viewing your profile, 15 percent offer "extras" for games you might have like FarmVille, 11 percent offer a "dislike" button (it doesn't exist) and another 7 percent offer links to games.

     BitDefender collected its data through the SafeGo Facebook app, which scans user's accounts for malware. SafeGo was launched last month and has 14,000 users.

     So far, the software has scanned 17 million posts. Websense's security tool Defensio says that 1 in every 10 updates that have a link lead to malware.

Configure Email on your cell phone : The Tutorial

These days almost all the phones from low-end to high-end if multimedia enabled support the Email function with an inbuilt phone application in the messages menu which we hardly use or notice. If you these applications are fantastic and work just very fine if configured correctly. 
The question here is most of us often don't know how to configure Email accounts and retrieve and send your mails without actually starting the phone browser or third party application.
The first step in using email on your mobile phone is to define your email account’s settings so that  your mobile phone knows which server to contact and to login using the correct credentials.  

You can follow these steps. Irrespective of the phone models these field remain the same. However accessing the Email setup wizard may vary in different models.

1. In the Messages menu go to settings. look for Email settings
2. Go to Email Accounts/Profiles and create a new profile.
3. Name it according to the server your using. eg : Gmail

Now note these fields as these are important for email working process.
Here we are illustrating Gmail account setup
  • SMTP server : smtp.gmail.com
  • SMTP port : 465
  • Secure Connection : SSL (Optional)
  • Incoming email server type : POP3
  • POP3 server : pop.gmail.com
  • POP3 port : 995
  • Enter ur email address in my email address     option
  • User Name/Password : Your Gmail credentials
  • If there is an option for SMTP authentication enable it
  • Save this account and activate it in the sending and receiving options.
*imp : Set your GPRS/EDGE profile same as you use for your browser depending on plans and operators respectively.


For Other email accounts like yahoo, msn, etc you can create new accounts by changing the SMTP and POP/IMAP servers.
Now when you go to the new message/create message option, you can see email and you can now actually send emails from your message menu and retrieve them in the message inbox respectively

Sunday, November 28, 2010

TeraCopy 2.2 Beta 3 / 2.12.. | Copy/Move your files faster

TeraCopy is a free utility designed to copy/move files faster and more secure. Can resume broken file transfers.
TeraCopy skips bad files during copy and even shows the skipped files at the end of files transfer. TeraCopy will calculate files CRC checksum on the fly to speed up source and target files comparsion. Seamless integration with Windows Explorer allows you to keep working with files as usual.Copy or move files using left mouse button drag or 'Copy' and 'Paste' commands.

Here are some key features of "TeraCopy":
· Copy files faster. TeraCopy uses dynamically adjusted buffers to reduce seek times. Asynchronous copy speeds up file transfer between two physical hard drives.
· Pause and resume transfers. Pause copy process at any time to free up system resources and continue with a single click.
· Error recovery. In case of copy error, TeraCopy will try several times and in the worse case just skips the file, not terminating the entire transfer.
· Interactive file list. TeraCopy shows failed file transfers and lets you fix the problem and recopy only problem files.
· Shell integration. TeraCopy can completely replace Explorer copy and move functions, allowing you work with files as usual.

What's New in This Release:

· Added: Better USB devices ejection.
· Added: Option ‘CardReader’ to ini file.
· Added: Option ‘ForceSameDriveMode’ to ini file.
· Added: New language strings.
· Fixed: Crush when testing md5 files.
· Fixed: Always test target folder and request admin privileges if needed.


WINDOWS 7|Vista|XP [1.9MB]

Disable error reporting in Windows XP


     You might have seen this disturbing error report while you browse internet or running some application. Here are the step by step instructions on it.

Step 1: Right Click on My Computer and go to properties

Step 2: Go to Advance Tab (1) and Click on Error Reporting (2) Under start up and recovery


Step 3: Select the Radio button near Disable error reporting (1) and Check the option But Notify me when Critical error occurs and Click on OK and OK again.

Administrator Account Not appearing On the Welcome Screen

     If your Administrator Account is not coming on your welcome screen, then you dont have to do much.
What you have to do is simply follow the trick. 

1. Start the Registry Editor.
2. Go to: HKEY_LOCAL_MACHINE >> SOFTWARE >> Microsoft >> Windows NT >> CurrentVersion >> Winlogon >> SpecialAccounts >> UserList  
3. Right-click an empty space in the right pane and select New > DWORD Value.
Name the new value as Administrator. 
4. Double-click this new value, and enter 1 as it's Value data. 
5. Close the registry editor and restart.

Saturday, November 27, 2010

Sextortion on Cyber Space: New Technique of Blackmail & Threatening Young People

Who’s watching your child on her or his PC Webcam -- just friends? Don't be too sure.

     Age-old crimes take on a new twist in the cyber-world of today. Not least of these is “sextortion,” where in a recent high-profile case, the FBI uncovered 200 victims in just one incident, many of whom were young or even underage.

     Sextortion has been around longer than most of us probably realize and way before the Web was around. An early use of the term was in a headline of a 1950 article, but no one can be in any doubt that sexual extortion itself has even older origins.

     In the cyber-world of today, however, sextortion is perpetrated through a form of social engineering, wherein enough information can be gathered about an individual to hold that victim to ransom. Social networking makes compromising situations easily available to those searching. 


A live example:-

    In the FBI case, the hacker used spear phishing techniques, an email spoofing fraud that targets a specific person, seeking unauthorized access to confidential data. This kind of spoof is accomplished by the hacker posing as a trusted source of the intended victim, such as a FaceBook Friend.

     Once tricked into opening an attachment from the “trusted source,” a virus in the FBI case compromised the recipient’s computer, including its Webcam, microphone, and every keystroke. In examples of sextortion, the hacker, successfully reaching his target, is then able to spy on his victim through his or her own Webcam. In the case under discussion, the hacker was only discovered when he contacted one victim in an attempt to obtain an explicit video in exchange for not telling her parents. Luckily, the intended victim told her parents, who contacted their local FBI.

     There are numerous viruses around that can take over Webcams. It is not new technology at all. Probably the best known virus of all is W32/R-bot-GR, which has hundreds of variants. Viruses such as this can actually turn on the Webcam remotely and the victim doesn’t even know she is being watched. Over the last 10 years cases have regularly popped up.

     Perhaps one of the most worrying related cases was known as "WebcamGate." This is where spyware was installed on laptops issued by the school in what was a misguided attempt to oversee Web activities by students. Of course, this spyware could have been used by a hacker as well. Lower Merion District was accused of installing spyware on laptops used by its students, and recently settled with the school district by agreeing to pay $610,000 in compensation.

     Around the same time was the case of a Wisconsin 12th grader sentenced to 15 years in prison after a high school sextortion scandal. The boy pretended to be a girl on FaceBook and used naked pictures fellow students sent him to blackmail the boys into having sex with him.

     More recently, a mixture of sextortion and cyber-bullying led to tragic consequences. When a young student found that his roommate had allegedly plastered a live streamed video of him in a sexual encounter, he posted a message on Facebook and then deliberately plunged to his death off the George Washington Bridge.

     So can we escape the clutches of the seemingly ever-present video recording of our every movement, be it Webcams, CCTV, or even that seemingly innocent little add-on gadget that may be the choice of someone close to you for Christmas this year? There are several of them around, they can easily move in any direction, come complete with a WiFi-enabled robotic Webcam, speaker, and microphone. They enable you -- or perhaps that friendly hacker and sextortionist just down the road -- to access your home from anywhere in the world.

     Not wishing to put the damper on anyone who may have already picked this out for this Christmas, but perhaps a little additional PC security may be a good idea, to prevent the spear phishing in the first place. However, the obvious comes to mind in most of these cases: Do you know who your children are conversing with online? And, even more importantly, can they approach you if there is a problem?

Thursday, November 25, 2010

How To Hack Content Advisor Password.

What is Content Advisor?
As a parent you may have concerns about the content your children encounter as they surf the Web. Internet Explorer 6 helps you safeguard your family's browsing experience with Content Advisor, which can be used to control the Web sites that your family can view. With Content Advisor, you can give your children access to a specific list of Web sites that you allow and prevent them from accessing others. Find out how to use it so you can rest easier.

The supervisor can set a password in order to prevent the other users from changing the Content Advisor properties.

Process:-
First of all Backup Your registry. Then, do the following:-

1) Open regedit
2) Browse to
HKEY_LOCAL_MACHINE >> Software >> Microsoft >> Windows >> Current Version >> Polices >> Ratings

3) Delete the entry named Key. restart Windows. open Internet Explorer, and goto tools-->Options >> content tab >> disable, don't enter anything as the password and click ok, this will disable the password.

Wednesday, November 24, 2010

Enable Aero Effects in Windows 7 even on unsupported Graphics cards

Aero Glass Transparency Effect one of best features of Windows Vista is also extended to Windows7. However the hardware requirement to enable aero in windows 7 is much higher then average users can have.
 
We might have some users who even after installing Windows 7 are disappointed by the fact that their graphics card is very primitive or low and they get an error message saying that Aero Themes are not supported by your Graphics Card.
 
What can be the solution? Change your graphics card ?? Noooo... not at all why to spend so much for that... So here we are showing you a small registry tweak which will enable all the Aero Themes, Glass effects etc even on your primitive graphics card...
 
Herez how you go:

1. Click on Start. In run or search box type regedit

2. Now Navigate to the following registry key:
    HKEY_CURRENT_USER\Software\Microsoft\Windows\DWM

3. In the right details pane, create the following three DWORD (32-bit value)entry
    
    UseMachineCheck, and set its value to 0

    Blur, and set its value to 0

    Animations, and set its value to 0
   
4. Close Regedit

5. Click on Start and type CMD with administrative Priviliges 
   (Imp : for this Right click on cmd and select run as administrator)

6. Now type following command

    Net Stop uxsms

    Net Start uxsms

   Above command will stop and start Desktop Window Manager Session Manager.

7. Now Attempt to Enable Aero by right clicking on desktop-> Personalize ->Windows Colors

8. Enjoy!! Aero effects !!

Gary Kelly: A hacker facing jail over £12m worldwide internet bank fraud


A computer hacker facing jail over £12m worldwide internet bank fraud begged a judge to free him while he awaits sentence.

Gary Kelly, 21, from Salford, constructed a computer virus to retrieve bank account details from their unsuspecting owners through the internet. He then sold the information to other criminals through the GhostMarket.net website.

Appearing at Southwark Crown Court in London, Kelly begged the judge to not remand him in custody until he is sentenced next year because he is a father. “Please, your honour. I have a little girl,” Kelly said. But Judge John Price ignored his appeal and remanded him into custody until he is sentenced in February.

Kelly, of Clively Avenue, Clifton, Swinton, had earlier pleaded guilty to conspiracy to supply articles for fraud and conspiracy to modify computers without authorization. Despite the scale of the scam, detectives found Kelly living ‘in squalor’ when they arrested him.

The court heard his co-accused, public schoolboy Nick Webber, 19, ran the GhostMarket.net website, which sold stolen credit card details and offered online tutorials in a range of lucrative online scams.

The site has been linked to frauds across the world which saw millions plundered from 65,000 bank accounts.

Prosecutors say American account details were made available to GhostMarket customers for £2, EU ones for £3 and British ones for £4. Among the list of ‘extra services’ offered on the site were instructions on how to hack into bank accounts, create computer viruses, use stolen credit cards on eBay and manufacture the drug crystal meth.

Webber is said to have been caught with details of 1,00,000 credit cards on his laptop – representing a potential loss to credit card companies of approximately £12m.

Webber, of Cavendish Road, Southsea, Hants, admitted conspiracy to commit fraud, conspiracy to make or supply articles for use in fraud and encouraging or assisting offences.

Two others, Shakira Ricardo, 21, of Kings Road, Swansea, and Samantha Worley, 22, also of Kings Road, Swansea, also admitted various charges in connection to GhostMarket.

Ricardo pleaded guilty to conspiracy to defraud, conspiracy to make articles for use in fraud and acquiring criminal property. Worley admitted acquiring criminal property. Judge Price said: “You are all very young and very intelligent people, and it’s a tragedy to see you in the dock.

“You used your enormous skills and education in what looks like an enormous conspiracy to defraud and steal people’s credit cards and bank accounts and all that sort of thing, and you are so young.”

He added he was considering ‘substantial periods of imprisonment’. Sentencing was adjourned until February 28.

Tuesday, November 23, 2010

Are Saved Passwords in IE or Firefox Safe..??

     Do U think ur saved passwords in Internet Explorer and Mozilla Firefox are safe?? really!! Check out here how much you are:
     Whenever u type passwords into any web forms, in both Internet Explorer & Mozilla Firefox, its prompt out whether 2 remember u passwords, & many of us clicks on yes & our passwords are saved in the browser.

remember my password firefox remember password

     Many of us think this “Remember Me” option in IE or Firefox is very much useful but the risky part is that they keep ur login credential at risk.

View stored passwords in Internet Explorer:
     Although Internet Explorer store ur passwords in Windows Registry database, but the risk is that anyone who can operate a computer can reveal ur hidden passwords by using IE PassView

This screen shot will help you to understand how vulnerable are your stored passwords.
internet explorer passwords

View stored passwords in Firefox:
For the Firefox users it is much more easier to reveal ur saved passwords which are stored inside

Process: Tools -> Options -> Security -> Show Passwords. Thats it shows ur all saved passwords...
firefox passwords

     Friends anyone can view ur hidden passwords who is having a bit knowledge on computer can reveal ur passowrds..

How to Keep urself safe:
     Uncheck “Prompt me to save passwords” in Internet Explorer and “Set Master Password” in Mozilla Firefox.

Monday, November 22, 2010

Automatically delete temporary files in Windows 7

Here you will have to create a batch(.bat) file. But dont worry, you do not need to have knowledge of batch file programming.

Open notepad and paste the following code in it:

cd C:\users\%username%\AppData\Local Rmdir /S /Q Temp

Replace %username% with your account username. Account should have administrative privileges.

Save the file with .bat extension. You can execute it right away. But to refrain from the pain of executing this file everytime, you just have to place it in the startup folder.

So save the file in C:\Users\%username%\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup

Now your Temp directory will be cleaned automatically at every startup. On studying the batch file a li'l bit, you can yourself create a similar kind of bat file for any other temp folder which seems to be using your diskspace.

Happy Tweaking!!!

Sunday, November 21, 2010

Google is Willing to Pay Hackers up to $3,133

     Wanted by Google: Bounty-hunting hackers who can find security vulnerabilities in popular Web apps.

     For security researchers who find flaws in Internet services like Gmail, Blogger and YouTube, Google will reward $500 or more per bug. Vulnerabilities that are "severe or unusually clever" pay up to $3,133.70. Optionally, benevolent hackers can also donate their rewards to charity, in which case Google will match the winnings at its discretion.

     Bug-hunting researchers will also be credited on Google's security page. To keep Web services running smoothly, Google is excluding bugs caused by denial of service attacks and search optimization tricks. Technologies recently acquired by Google are also off-limits.

     This isn't the first time Google has opened up security research to the masses with cash rewards. In January, the company announced a bounty program for Chromium, the open-source project behind Google's Chrome Web browser, following the lead of Mozilla's Firefox bounty program.

     The move to Web apps, however, is an important and logical step for Google. The company is putting a lot of faith in Web apps as the future of computing, as evidenced by the upcoming Chrome OS. If users are going to store more and more sensitive information into online services, those services need to be secure.

     In the future, Google may expand the program to client applications such as Android, Picasa and Google desktop. Let's hope that happens soon; analysis firm Coverity recently found 88 high-risk defects in the Android kernel.

Friday, November 19, 2010

Open browser inside browser

You always open a website inside a web browser. Have you ever opened a new browser inside a web browser... Its really very simple:-
1) Open a new tab or a web browser.
2) Paste this in your address bar:-

                                chrome://browser/content/browser.xul

3) That's it. You have done it.

Wednesday, November 17, 2010

Google Hacking Database Reborn


      The incredible amount of information continuously leaked onto the Internet, and therefore accessible by Google, is of great use to penetration testers around the world. Johnny Long of Hackers for Charity started the Google Hacking Database (GHDB) to serve as a repository for search terms, called Google-Dorks, that expose sensitive information, vulnerabilities, passwords, and much more.

      As Johnny is now pursing his mission in Uganda,
new submissions are accepted through new forums and email. The GHDB is updated on a daily basis based on submissions by the community. Forums for both EDB and GHDB conversation have been opened. Feel free to sign up and read the rules and guidelines over there.

Tuesday, November 16, 2010

Hackers n Cyber Criminals Beware!!! U.S. Cyber Command is Fully Operational!!

       Department of Defense announced today that U.S. Cyber Command has achieved full operational capability (FOC).
 
       Achieving FOC involved U.S. Cyber Command completing a number of critical tasks to ensure it was capable of accomplishing its mission. U.S. Cyber Command is responsible for directing activities to operate and defend DoD networks.

     “I am confident in the great service members and civilians we have here at U.S. Cyber Command. Cyberspace is essential to our way of life and U.S. Cyber Command synchronizes our efforts in the defense of DoD networks. We also work closely with our interagency partners to assist them in accomplishing their critical missions,” said Gen. Keith Alexander, commander of U.S. Cyber Command.

      Some of the critical FOC tasks included establishing a Joint Operations Center and transitioning personnel and functions from two existing organizations, the Joint Task Force for Global Network Operations and the Joint Functional Component Command for Network Warfare. U.S. Cyber Command’s development will not end at FOC, and the department will continue to grow the capacity and capability essential to operate and defend our networks effectively. There are also enduring tasks that will be on-going after FOC, such as developing the workforce, providing support to the combatant commanders, and efforts to continue growing capacity and capability.

      U.S. Cyber Command is a sub-unified command under the U.S. Strategic Command. It reached its “initial operational capability” on May 21, 2010.

Monday, November 15, 2010

Hide urself in facebook

Its very simple to be invisible on facebook.

Process:-
1) On the top-right side, go to the tab named Account >> Edit friends.
2) Click on Create list.
3) Name the list. Eg. College friends, Dance crew, etc. and add some 10-15 friends in each.
4) Now, click on home and see the chat list, you could see the chat list being divided into groups you had created.
5) Simply, turn off the green light besides a group to disable urself from being visible to them.

Note:-
The most important thing is if you are invisible to others, then even you can't see others.

Saturday, November 13, 2010

Russian Hackers Hack Citibank: Steal Millions

      GLOBAL finance giant Citigroup is denying reports hackers stole “tens of millions” of dollars from its banking arm Citibank midway through the year.

      The Wall Street Journal yesterday reported the money was lost to “malicious software created in Russia” and that the case was being investigated by the FBI. It also reported a specialised piece of malware known as “Black Energy” was behind the losses, having been modified to steal banking authentication details.

     “There’s a newer, private version of Black Energy that uses plugins to extend its capabilities beyond just DDoS (distributed denial of service), security researcher Joe Stewart told End of sidebar. Return to start of sidebar.

      The Wall Street Journal reported that the FBI, the National Security Agency, the Department of Homeland Security and Citigroup exchanged information to counter the attack, which could have begun as long as a year ago.

      The hackers, named in The Guardian as the “Russian Business Network”, first gained notoriety several years ago after masterminding a string of hi-tech crimes including identity theft, fraud, spam and child pornography.

      Citigroup, the world’s largest financial services company, rejected any suggestion the FBI was investigating an incident and denied that a raid of such proportions had taken place. "Any allegation that the FBI is working on a case at Citigroup involving a breach of Citi systems resulting in tens of millions of dollars of losses is false,” it said.

      “There has been no breach and there have been no associated losses.” However, Dow Jones & Co spokesman Robert Christie told the Associated Press that The Wall Street Journal stood by the accuracy of its story.

      A former member of the World Bank’s security team said he was not aware of the attack, but said criminal groups based mainly in Europe, Brazil and Southeast Asia “consistently targeted” large banks and that the industry was “haemorrhaging funds”.

      “Ninety-eight percent of bank heists are now occurring virtually and not in the real world,” he told The Associated Press.

Allow more than 2 simultaneous downloads in IE 6

This is to increase the the number of maximum downloads to 10.

1. Open Registry Editor

2. Go to:-

HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings

3. On the right-hand side pane, right-click and go to New >> Dword value, and then add the following registry values:

"MaxConnectionsPer1_0Server"=Dword:0000000a
"MaxConnectionsPerServer"=Dword:0000000a

4. Refresh Registry Editor and exit.

Thursday, November 11, 2010

Is your web browser safe.?

Do you think that the web browser you use for internet browsing is safe..?
Do you think that your web browser is safe from different kinda attacks that the hacker can perform.?

Its simple to test this, click here for direct link  and go to    Start the Test

Its tests for the following vulnerabilities:-

1) Windows animated cursor overflow.
2) Mozilla crashes with evidence of memory corruption.
3) Internet Explorer bait & switch race condition.
4) Mozilla crashes with evidence of memory corruption.
5) Internet Explorer createTextRange arbitrary code execution.
6) Windows MDAC ADODB ActiveX control invalid length.
7) Adobe Flash Player video file parsing integer overflow.
8) XMLDOM substringData() heap overflow.
9) Mozilla crashes with evidence of memory corruption (rv:1.8.1.5).
10) Opera JavaScript invalid pointer arbitrary code execution.
11) Apple QuickTime MOV file JVTCompEncodeFrame heap overflow.
12) Mozilla code execution via QuickTime Media-link files.
13) Mozilla crashes with evidence of memory corruption (rv:1.8.1.8).
14) Mozilla memory corruption vulnerabilities (rv:1.8.1.10).
15) Mozilla crashes with evidence of memory corruption (rv:1.8.1.12).
16) Apple QuickTime 'QTPlugin.ocx' ActiveX Control Multiple Buffer Overflows()
17) Window location property cross-domain scripting.
18) Mozilla Firefox MathML integer overflow.
19) Internet Explorer XML nested SPAN elements memory corruption.

 Note:-
The browser may crash when you perform this test. This crash helps to determine which vulnerability caused the browser to crash.
 This test is hardly done by any known individual but it is highly recommended and is very helpful.

Tuesday, November 9, 2010

Hide files inside images without any software

What is Steganography?
1)      Steganography is the art and science of hiding messages. Steganography is often combined with cryptography so that even if the message is discovered it cannot be read.
2)      The word steganography is derived from the Greek words "steganos" and "graphein", which mean "covered" and "writing." Steganography, therefore, is covered writing.
3)      Historical stenganography involved techniques such as disappearing ink or microdots. Modern steganography involves hiding data in computer files.
4)     It is fairly easy to hide a secret message in a graphic file without obviously altering the visible appearance of that file.

How to hide data inside images practically..??


1) Compress the file you want to secure (rar or zip),  file.rar
2) Take the image file which you want to use, Eg. image.jpg
3) Now, run the following command:- copy /b image.jpg + file.rar output.jpg   The copy commands copies the content of both the files into a third file
4) You will be able to see a new image named output.jpg
5) Double click hidden.jpg & you’ll see the original image
6) Open the file in archiving utility (winzip or winrar) It will open the content of original secure.zip

This trick was once used by Pakistani terrorists to communicate with their counterparts in India.

Monday, November 8, 2010

160by2 SMS Application for Mobile : Save your SMS costs

      Download 160by2 - the Free SMS service-on your mobile and enjoy free SMSing whenever you want. It's now easy to send SMS anywhere to on any mobile device within India. So, stay connected, even when you step out.

      The download file is just 28KB and very simple to install. 160by2 on mobile is designed with a familiar look and feel, plus added features that will bring out the best of your mobile.
      The Application allows accessing your contacts from 160by2.com account as well as from your phone book. Whats More? You can also upload and backup your Phonebook contacts on 160by2. Just go ahead and start downloading now!!!

      160by2 Application offers you two ways of SMSing. You can now send SMS with or without a GPRS connection on your mobile.


1) SMS with GPRS Connection
The "VIA GPRS" feature of 160by2 allows you to send Free SMS from your GPRS enabled device. The additional features include :
a) No need to Login (even if you exit the application) every time you want to access 160by2. It keeps you loggedin until you logout.
b) You can access all your contacts from 160by2.com account as well as from your phone book
c) You can now upload and backup your phone book on 160by2.

2) SMS without GPRS Connection
Don't have an Internet connection on your mobile? Still you can Enjoy SMSing. The valuable "Via SMS" feature of 160by2 allows you to send SMS anywhere in India without an active GPRS connection.
a) There is no need to Login . User is validated based on his mobile number.
b) You can send SMS upto 10 recipients at a time and shall be charged only for cost of ONE SMS as per your tariff plan.
c) You can include recipients as individual mobile numbers or as 160by2 Group Names.




Download 160by2
 Java(J2ME) | 28 KB

Friday, November 5, 2010

Pakistani Hacker Cyber_Swati's website "Pakjanoon.com" Hacked by Lucky From Indian Cyber Army

 
     This information received on 02 November around 04:30 PM. If you open the website http://pakjanoon.com/and scroll it down, you will see the message left by Lucky from Indian Cyber Army. This hack is in response to the challenge made by CYBER_SWATI yesterday to ICA & All Indian Hackers.

According to that message -

HACKED BY INDIAN CYBER ARMY LUCKY OWNS YOU CYBER_SWATI F**K YOUR MOM SON OF A BI**H YOU CHALLENGE US LOL NOW SEE WHAT HAPPENED YOUR SITE OWNED ON THE VERY FIRST DAY LOL AND YOU CALL YOUR SELF HACKER? YOUR WINGS HAS BEEN CUT BY INDIAN CYBER ARMY F**K YOU!!!!

Burlington man charged in eBay scam

    
     A 28-year-old Burlington man has been charged in connection with an online fraud through the popular online auction site eBay.

     The Alamance County Sheriff's Office said a victim in Austin, Texas, contacted Elon police after items purchased were not delivered. The sheriff's office did not say what items were bought.

     The sheriff's office, working with fraud investigators at eBay, found $1,817.51 in losses from several victims around the country.

     Brian David Wright of 2204 Carolina Road in Burlington was charged Monday with two counts of obtaining property by false pretense and one count of accessing computers to defraud. His bond was set at $8,000.

Thursday, November 4, 2010

DU Meter : Keep an eye on your internet usage

A utility that provides an accurate account of the data flowing through your computer's network connection at any given moment. This readout is presented in both numerical and graphical format, in real time. DU Meter includes extensive logging facility, flexible events system, and more. DU Meter works with virtually all types of network connections: phone modems, DSL, cable modem, LAN, satellite etc. 

The current version includes some superb new features including full logging and reporting capabilities with export to many different file formats, including Excel and HTML. It also has an auto hide feature, monitoring of online hours with alerts, a fully customizable interface, and a great stopwatch which helps you to accurately time your downloads.

 *Keep an eye on your Internet connection: see data coming in or going out.
*Protect yourself from unexpected charges or Internet service disruption.
*Receive alerts about dangerous or unexpected network activity.
*Easy to use - works automatically with no user input required.
*Uses very little resources, fully compatible with Windows 7, Vista and XP.
*Auto-hide feature minimizes the meter to the system tray in the absence of network activity.


                            


Windows 7/Vista/XP 2MB

Wednesday, November 3, 2010

0-day buffer overflow in Adobe Reader and Acrobat

     A buffer overflow occurs when a program or process tries to store more data in a buffer (temporary data storage area) than it was intended to hold. Buffers are created to contain limited amount of data. Therefore, the extra information has to go somewhere, and hence it overflows into adjacent buffers, corrupting or overwriting the valid data held in them. Buffer overflow is an increasingly common type of security attack on data integrity. For example, it damages the user's files, change data, or disclose confidential information.

      

      A critical vulnerability exists in Adobe Reader 9.3.4 and earlier versions for Windows, Macintosh and UNIX, and Adobe Acrobat 9.3.4 and earlier versions for Windows and Macintosh. This vulnerability (CVE-2010-2883) could cause a crash and potentially allow an attacker to take control of the affected system. There are reports that this vulnerability is being actively exploited in the wild. Adobe is in the process of evaluating the schedule for an update to resolve this vulnerability.

    
Affected software versions:
Adobe Reader 9.3.4 and earlier versions for Windows, Macintosh and UNIX, and Adobe Acrobat 9.3.4 and earlier versions for Windows and Macintosh.

Remote Sign out and last login tracking feature In Gmail

     If you suspect that someone is intercepting your email or your Gmail account is hacked or your are victim of phishing, then there is a good news for you. Now Google has added a new layer of information and control. With this new feature, you can keep a track of your recent sessions and you can also sign yourself out remotely.
     At the bottom of your inbox, you'll see information about the time of the last activity on your account and whether it's still open in another location:

     Using the feature, you can determine or verify if your mailbox was opened from another location.
You can get more details about your recent activity by clicking on the Details link:


      The top table, under "Concurrent session information," indicates all open sessions, along with IP address and "access type" -- which refers to how email was retrieved, (for example, through iGoogle, POP3 or a mobile phone). The bottom table, under "Recent activity," contains my most recent history along with the time of access. You can also view your current IP address at the very bottom of this window, where it says "This computer is using IP address..."

      With this information, you can quickly verify that all the Gmail activity was indeed yours. If you remember your past login time and if you have forgot to logout then you can also click on the "Sign out all other sessions" button to sign out of the account you left open at home.

Tuesday, November 2, 2010

GOD Mode in Windows 7 makes Using Control Panel Easy

Windows 7 has changed Control Panel a little, but it's still too difficult to locate all the applets and options that you might need. God Mode, however, while not being particularly godlike, does offer an easier way to access everything you could want from a single folder.

To try this out, create a new folder and rename it to:

God Mode.{ED7BA470-8E54-465E-825C-99712043E01C}

The first part, "God Mode" will be the folder name, and can be whatever you want: "Super Control Panel", "Advanced", "God Mode" if you prefer.


The extension, ED7BA470-8E54-465E-825C-99712043E01C, must be entered exactly as it is here, though, including the curly brackets. When you press [Enter] this part of the name will disappear, and double-clicking the new folder will display shortcuts to functions in the Action Centre, the Network and Sharing Centre, Power options, troubleshooting tools, user accounts and others - more than 260 options in total.