Hello Guys Today i am going to Explain the very basic things that you must know If you Want to become a Hacker or you are a Hacker (whatever be). In this Tutorial I will Explain you "Locations where the passwords are Saved in Windows Operating System". Various readers of my blog asked me about where the passwords really stored in windows. So today I am going to Explain this where the password really stores...So Read on..

First of all You Need to Know that Most Of the Passwords are stored in Registry . So you Must Know How to access Registry ... Also In Most of cases passwords are Encrypted so to decrypt you can google it for its decrypter....


HOW TO ACCESS REGISTRY ??

1. Goto Start Menu.
2. Click on Run.
3. Type "regedit" (without quotes) in the Run Box .After that a Windows Opens . Now you are ready..


LOCATIONS OF SAVED PASSWORDS !

# Internet Explorer 4.00 - 6.00:

The passwords are stored in a secret location in the Registry known as the "Protected Storage".
The base key of the Protected Storage is located under the following key:

"HKEY_CURRENT_USER\Software\Microsoft\Protected Storage System Provider".

You can browse the above key in the Registry Editor (RegEdit), but you won't be able to watch the passwords, because they are encrypted.
Also, this key cannot easily moved from one computer to another, like you do with regular Registry keys.

# Internet Explorer 7.00 - 8.00:

The new versions of Internet Explorer stores the passwords in 2 different locations.
1. AutoComplete passwords are stored in the Registry under

HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\IntelliForms\Storage2.


2. HTTP Authentication passwords are stored in the Credentials file under

Documents and Settings\Application Data\Microsoft\Credentials


, together with login passwords of LAN computers and other passwords.


# Firefox:

The passwords are stored in one of the following filenames: signons.txt, signons2.txt, and signons3.txt (depends on Firefox version)
These password files are located inside the profile folder of Firefox, in

[Windows Profile]\Application Data\Mozilla\Firefox\Profiles\[Profile Name]


Also, key3.db, located in the same folder, is used for encryption/decription of the passwords.


# Google Chrome Web browser:

The passwords are stored in

[Windows Profile]\Local Settings\Application Data\Google\Chrome\User Data\Default\Web Data


(This filename is SQLite database which contains encrypted passwords and other stuff)


# Opera:

The passwords are stored in wand.dat filename, located under

[Windows Profile]\Application Data\Opera\Opera\profile



# Outlook Express (All Versions):

The POP3/SMTP/IMAP passwords Outlook Express are also stored in the Protected Storage, like the passwords of old versions of Internet Explorer.


# Outlook 98/2000:

Old versions of Outlook stored the POP3/SMTP/IMAP passwords in the Protected Storage, like the passwords of old versions of Internet Explorer.


# Outlook 2002-2008:

All new versions of Outlook store the passwords in the same Registry key of the account settings.
The accounts are stored in the Registry under

HKEY_CURRENT_USER\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\[Profile Name]\9375CFF0413111d3B88A00104B2A6676\[Account Index]


If you use Outlook to connect an account on Exchange server, the password is stored in the Credentials file, together with login passwords of LAN computers.


# Windows Live Mail:

All account settings, including the encrypted passwords, are stored in

[Windows Profile]\Local Settings\Application Data\Microsoft\Windows Live Mail\[Account Name]


The account filename is an xml file with .oeaccount extension.


# ThunderBird:

The password file is located under

[Windows Profile]\Application Data\Thunderbird\Profiles\[Profile Name]


You should search a filename with .s extension.


# Google Talk:

All account settings, including the encrypted passwords, are stored in the Registry under

HKEY_CURRENT_USER\Software\Google\Google Talk\Accounts\[Account Name]



# Google Desktop:

Email passwords are stored in the Registry under

HKEY_CURRENT_USER\Software\Google\Google Desktop\Mailboxes\[Account Name]




# MSN/Windows Messenger version 6.x and below:

The passwords are stored in one of the following locations:

1. Registry Key: HKEY_CURRENT_USER\Software\Microsoft\MSNMessenger
2. Registry Key: HKEY_CURRENT_USER\Software\Microsoft\MessengerService
3. In the Credentials file, with entry named as "Passport.Net\\*". (Only when the OS is XP or more)


# MSN Messenger version 7.x:

The passwords are stored under

HKEY_CURRENT_USER\Software\Microsoft\IdentityCRL\Creds\[Account Name]



# Windows Live Messenger version 8.x/9.x:

The passwords are stored in the Credentials file, with entry name begins with "WindowsLive:name=".



# Yahoo Messenger 6.x:

The password is stored in the Registry, under

HKEY_CURRENT_USER\Software\Yahoo\Pager

("EOptions string" value)



# Yahoo Messenger 7.5 or later:


The password is stored in the Registry, under

HKEY_CURRENT_USER\Software\Yahoo\Pager - "ETS" value.


The value stored in "ETS" value cannot be recovered back to the original password.


# AIM Pro:

The passwords are stored in the Registry, under

HKEY_CURRENT_USER\Software\AIM\AIMPRO\[Account Name]



# AIM 6.x:

The passwords are stored in the Registry, under

HKEY_CURRENT_USER\Software\America Online\AIM6\Passwords




# ICQ Lite 4.x/5.x/2003:

The passwords are stored in the Registry, under

HKEY_CURRENT_USER\Software\Mirabilis\ICQ\NewOwners\[ICQ Number]

(MainLocation value)


# ICQ 6.x:

The password hash is stored in

[Windows Profile]\Application Data\ICQ\[User Name]\Owner.mdb (Access Database)

(The password hash cannot be recovered back to the original password)



# Digsby:

The main password of Digsby is stored in

[Windows Profile]\Application Data\Digsby\digsby.dat


All other passwords are stored in Digsby servers.



# PaltalkScene:

The passwords are stored in the Registry, under

HKEY_CURRENT_USER\Software\Paltalk\[Account Name].

1. Suppose there is a video. Example as

http://www.youtube.com/watch?v=Q4WnNo4VE1I

2. Goto the above Url in New Window .

3. Now you have seen clearly that above video requires LOGIN or SIGNUP.
Now We want to bypass that LOGIN or SIGNUP ERROR.

4. So Do the Following

5. Replace the ? and = both by separate / and open the URL:

http://www.youtube.com/watch/v/Q4WnNo4VE1I

6. That's the End and You will be able to see video without LOGIN or SIGN UP.

FIFA 10 is packed with more authentic gameplay features, including a more realistic system for mastering long distance shots. You can also now fight for balls in the air with heading, avoid sliding tackles and enjoy quick throw-ins, free kicks and corners. More intelligent teammates have better passing and crossing skills. And details like new lighting, untucked shirts and improved net animations all combine to make the game even more realistic.

Tech Info:

Year: 2009
Developer: EA Canada
Genres: Sport (Soccer) / 3D
Publisher: Electronic Arts
Platform: PC

Minimum System Requirements
- Processor: 2.4 GHz (single core)
- RAM: 512 MB in Windows XP or 1 GB in Windows Vista
- Video card: GeForce 6600 or better, ATI Radeon 9800 Pro or better, with support for Shader 2.0, with embedded memory of 128 MB, with support for DirectX 9.0c
- Sound: DirectX 9.0c support
- Input devices: a keyboard or a gamepad with two mini-joysticks

Recommended System Requirements
- Processor: 3.2 GHz (single core) or 2.4 GHz (dual core)
- RAM: 1 GB (XP) or 2GB (Vista)
- Video card: GeForce 7800 or better, ATI Radeon x1800 or better with Shader 2.0 support, with built-in memory, 256 MB, with support for DirectX 9.0c
- Sound: DirectX 9.0c support
- Input devices: a keyboard or a gamepad with two mini-joysticks

File format: ISO
File Size: 1.85 GB

Download:

Part 1
Part 2
Part 3
Part 4
Part 5
Part 6
Part 7
Part 8
Part 9
Part 10

Contain the biggest definitions of all pc and all the hardware . You can also install the definitions through multi ways 1 - the installation of all tariffs at once. 2 - the installation of definitions manually. 3 - Download through research via the Internet and download the appropriate definition..Prefer to download this cd and keep it because you definitely will need one day .

Download:

Part 1
Part 2
Part 3
Part 4
Part 5
Part 6
Part 7

Katrina Kaif may be the most-googled Indian star but searching for Katrina Kaif on the internet comes with a catch.

It can infect your computer with a virus.

The warning comes from antivirus company McAfee that says downloading screensavers and wallpapers of the Bollywood star can be detrimental to computer.

It may sound bizarre but the logic is simple. Cyber criminals make websites based on most used search terms and offer free download of content to lure the web user. The content in turn has a malicious code attached to it which has the ability to destroy stored data on your PC.

So beware friends

No sooner than the unfortunate death of Michael Jackson, security researchers expected an increase in spam that exploits this popular news story to spread malware.

Recent and popular events are like holidays for scammers, they are like vultures when it comes to a exploiting a story that is talked about non-stop via the media and internet. Michael Jackson’s death is undoubtedly one of the most popular stories currently and will continue to be for some time. Scammers realize this and they plan on spreading their malicious files and spam messages to unsuspecting computer users while the getting is good.

Many scam messages related to Michael Jackson’s death are posed as news alerts from popular networks such as CNN and the Los Angeles Times have been circulating via email lately. These discoveries have been noted by many popular security companies such as Symantec, Trend Micro and Sophos. Some of the messages have appeared to be those that issue a fake flash player update which will install malware while others may include links to malicious sites that could spread malicious files or install rogue applications onto a users system.

A hacker exploiting popular news stores is nothing new. This simple tactic dates back several years. In the recent Michael Jackson death story exploitation, hackers have gone as far as to take advantage of computer users though a bogus “Michael Jackson Organization” message. The fake organization email calls Michael “a true humanitarian” and they attempt to beg for donations to send via western union or money gram. A typical scam where the hackers look for a big payout.

Even though several security researchers and security companies warned computer users to expect an onslaught of Michael Jackson’s death related spam messages, users continue to fall victim to the scams. It is no doubt that a computer user will open a message that is titled “Michael Jackson Died from a Drug Overdose.” Even though the reason for his death has not been released, many people are anxious to find out. The scammers know this and will stoop as low as they can go to take advantage of the situation.

Google uses a 4 Level Orkut login which makes it difficult to hack Orkut using brute force attack.

First Level - Security-SSL or 128 bit secured connection
Second Level – Google account checks for cookie in the sytem of user
Third Level – Google provides a redirection to the entered User information
Fourth Level – Google doesn’t use conventional php/aspx/asp coding. So it is impossible to hack Orkut using input validation attack!!!

It is not an easy task to hack Orkut by breaking this security! But still some people manages to get access to other’s Orkut accounts. The question concerned is How they do it? Many of them just use simple tricks that fool users and then they themself leak out their password. Here are some points you need to take care of, to protect your Orkut account being hacked.

Common Ways to Hack Orkut

1. Using keyloggers is one of the Easiest Way to Hack an Orkut (or any other email) password. Keylogger programs can spy on what the user types from the keyboard. If you think that you can just uninstall such programs, you are wrong as they are completely hidden.

A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a hardware device or small program that monitors each keystroke a user types on a specific computer’s keyboard. Keylogger is the easiest way to hack an Orkut account.

A keylogger program is widely available on the internet. Some of the best ones are listed below

Vicspy Keylogger

Armadax Keylogger



2. Phishing Attack is the most popular way of hacking/stealing other’s password. By using fake login pages it is possible to hack Orkut. Here the users land on a page where they are asked for their login information and they enter their Orkut username and password thinking it to be a real page but actually it is other way round. It submits all the entered details to the creator of the fake login page.

3. Orkut New Features: I have come across a page(fake page) that looks like they are giving the user a choice of selecting new features for orkut with your ID and password, of course!! When the user submit’s his/her Orkut login information through this page, there goes his ID and password mailed to the coder.

4. Community Links: Many times you are provided with a link to a community in a scrap. Read the link carefully, It may be something like http://www.okrut.com/Community.aspx?cmm=22910233 OKRUT not ORKUT. This is definitely a trap created by the hacker to hack your Orkut password. Clicking on this link will take you to a fake login page and there you loose up your password.

5. Java script: You must have seen the circulating scraps that asks you to paste this code in your address bar and see what happens! Well sometimes they also leak out your information. Check the code and if you are unsure of what to do, then I recommend not to use it. So be careful, javascripts can even be used to hack Orkut!

6. Primary mail address: If by some means a hacker came to know the password of your Yahoo mail or Gmail, which users normally keeps as their primary mail address in their Orkut account, then hacker can hack Orkut account by simply using USER ID and clicking on ‘forget password’. This way Google will send link to the already hacked primary email ID to change the password of the Orkut account. Hence the email hacker will change your Orkut account’s password. Hence your, Orkut account is hacked too.

So a better thing would be to keep a very unknown or useless email ID of yours as primary email id so that if the hacker clicks on ‘Forgot password’ the password changing link goes to an unknown email id i.e. not known to the hacker. Hence your Orkut account saved.

So, I hope that this post not only teaches you to hack Orkut but also to hack protect your Orkut account.

Wireless networks broadcast their packets using radio frequency or optical wavelengths. A modern laptop computer can listen in. Worse, an attacker can manufacture new packets on the fly and persuade wireless stations to accept his packets as legitimate.

The step by step procerdure in wireless hacking can be explained with help of different topics as follows:-

1) Stations and Access Points :- A wireless network interface card (adapter) is a device, called a station, providing the network physical layer over a radio link to another station.
An access point (AP) is a station that provides frame distribution service to stations associated with it.
The AP itself is typically connected by wire to a LAN. Each AP has a 0 to 32 byte long Service Set Identifier (SSID) that is also commonly called a network name. The SSID is used to segment the airwaves for usage.

2) Channels :- The stations communicate with each other using radio frequencies between 2.4 GHz and 2.5 GHz. Neighboring channels are only 5 MHz apart. Two wireless networks using neighboring channels may interfere with each other.

3) Wired Equivalent Privacy (WEP) :- It is a shared-secret key encryption system used to encrypt packets transmitted between a station and an AP. The WEP algorithm is intended to protect wireless communication from eavesdropping. A secondary function of WEP is to prevent unauthorized access to a wireless network. WEP encrypts the payload of data packets. Management and control frames are always transmitted in the clear. WEP uses the RC4 encryption algorithm.

4) Wireless Network Sniffing :- Sniffing is eavesdropping on the network. A (packet) sniffer is a program that intercepts and decodes network traffic broadcast through a medium. It is easier to sniff wireless networks than wired ones. Sniffing can also help find the easy kill as in scanning for open access points that allow anyone to connect, or capturing the passwords used in a connection session that does not even use WEP, or in telnet, rlogin and ftp connections.

5 ) Passive Scanning :- Scanning is the act of sniffing by tuning to various radio channels of the devices. A passive network scanner instructs the wireless card to listen to each channel for a few messages. This does not reveal the presence of the scanner. An attacker can passively scan without transmitting at all.

6) Detection of SSID :- The attacker can discover the SSID of a network usually by passive scanning because the SSID occurs in the following frame types: Beacon, Probe Requests, Probe Responses, Association Requests, and Reassociation Requests. Recall that management frames are always in the clear, even when WEP is enabled.
When the above methods fail, SSID discovery is done by active scanning

7) Collecting the MAC Addresses :- The attacker gathers legitimate MAC addresses for use later in constructing spoofed frames. The source and destination MAC addresses are always in the clear in all the frames.

8) Collecting the Frames for Cracking WEP :- The goal of an attacker is to discover the WEP shared-secret key. The attacker sniffs a large number of frames An example of a WEP cracking tool is AirSnort ( http://airsnort.shmoo.com ).

9) Detection of the Sniffers :- Detecting the presence of a wireless sniffer, who remains radio-silent, through network security measures is virtually impossible. Once the attacker begins probing (i.e., by injecting packets), the presence and the coordinates of the wireless device can be detected.

10) Wireless Spoofing :- There are well-known attack techniques known as spoofing in both wired and wireless networks. The attacker constructs frames by filling selected fields that contain addresses or identifiers with legitimate looking but non-existent values, or with values that belong to others. The attacker would have collected these legitimate values through sniffing.

11) MAC Address Spoofing :- The attacker generally desires to be hidden. But the probing activity injects frames that are observable by system administrators. The attacker fills the Sender MAC Address field of the injected frames with a spoofed value so that his equipment is not identified.

12) IP spoofing :- Replacing the true IP address of the sender (or, in rare cases, the destination) with a different address is known as IP spoofing. This is a necessary operation in many attacks.

13) Frame Spoofing :- The attacker will inject frames that are valid but whose content is carefully spoofed.

14) Wireless Network Probing :- The attacker then sends artificially constructed packets to a target that trigger useful responses. This activity is known as probing or active scanning.

15) AP Weaknesses :- APs have weaknesses that are both due to design mistakes and user interfaces

16) Trojan AP :- An attacker sets up an AP so that the targeted station receives a stronger signal from it than what it receives from a legitimate AP.

17) Denial of Service :- A denial of service (DoS) occurs when a system is not providing services to authorized clients because of resource exhaustion by unauthorized clients. In wireless networks, DoS attacks are difficult to prevent, difficult to stop. An on-going attack and the victim and its clients may not even detect the attacks. The duration of such DoS may range from milliseconds to hours. A DoS attack against an individual station enables session hijacking.

18) Jamming the Air Waves :- A number of consumer appliances such as microwave ovens, baby monitors, and cordless phones operate on the unregulated 2.4GHz radio frequency. An attacker can unleash large amounts of noise using these devices and jam the airwaves so that the signal to noise drops so low, that the wireless LAN ceases to function.

19) War Driving :- Equipped with wireless devices and related tools, and driving around in a vehicle or parking at interesting places with a goal of discovering easy-to-get-into wireless networks is known as war driving. War-drivers (http://www.wardrive.net) define war driving as “The benign act of locating and logging wireless access points while in motion.” This benign act is of course useful to the attackers.
Regardless of the protocols, wireless networks will remain potentially insecure because an attacker can listen in without gaining physical access.

The Cambridge Advanced Learners Dictionary new edition is now more user-friendly than ever.The clear definitions and prominent guide words help you to find the meaning that you want quickly and easily,and even more pictures and illustrations help highlight variations in meaning that are essential for the advanced students progression.


Download link:
http://hotfile.com/dl/13016260/7a3e17c/cmbegdc.part1.rar.html
http://hotfile.com/dl/13016261/76552a0/cmbegdc.part2.rar.html
http://hotfile.com/dl/13016264/1eb2cde/cmbegdc.part3.rar.html

Program to stop the time the test programs.

This program basically serves to remove / delete the trial versions of the programs, what it does is make the program believe that the time of testing is not progressing, it is always the same.


"Microbest CrackLock" Freeware is a program that allows us to indefinitely extend the probationary period of Shareware programs that have a time limit. It works by making the program believe that the date remains constant. Simple and effective.


Developed in Visual C++ 5.0 Welcome to the system of help of MicroBest Cracklock
You surely know of the virus more polimórfico and sadist of the century end, the one that one makes call "The virus of the thirtieth day". This attacks as much to the best as to the worst Sharewares to the intruducirles, to the installation moment an error that prevents them to work beyond a certain time, frequently 30 days. Cracklock is to the vanguard in the fight against this mortal virus that neither McAf.., neither Norto.., neither F-Pr.., neither Thunderb.. they have been able to fight with him.
It is more: Cracklock is also a tool that the developers can use for chequear in their products the problem of the year2000, known by their initials in "Y2K". This without having to change the date of to computer and being avoided this way potential problems and colateral effects.
What is there again in this version?A new setup program: that it simplifies the process of installation of Cracklock.

A new interface that allows to configure all and each one of the programs controlled by Cracklock in a simpler and easier way.


A lot of sharewares has a trial period for you to try out the software. Sometimes it’s 21 days and then it expires, requiring you to buy the software to continue using it. The amount of trial days is not fixed and it depends on how many days the author of the software would like you to try.

You might think to yourself, how does the shareware knows how many days left in the trial period? Many years back, the trial period shareware can be bluffed by simply adjusting the time clock on your Windows. Nowadays, this method is considered obsolete and the software protector is smart enough to know the date you started using it.


Most of the time these commercial and freeware protector drops an information on when you started using the shareware and days allowed to try in your registry or a file with random names that is located at your Windows folder. It’s possible to find out which file or registry location records that info by using File Monitor or Registry Monitor but it’s tedious work.


Here’s a simpler method on how you can extend the trial period of a software

The software and its protectors that Trial-Reset (version 3.0 RC3) supports and able to strip or remove including ACProtect, ActiveMark, Armadillo, ASProtect, DBPE, EncryptPE, Enigma, ExeCryptor, ExeShield, eXPressor, ICE License, NoCopy, NTkrnl Protector, Obsidium, OneWay, Orien, PCGuard, ProActivate, ProtectionPlus, ProtectShareware, SafeSerial, SDProtector, Sheriff, SGLicense, ShareGuard, SoftLocx, SoftSentry, SoftWrap, STProtector, SVKP, Thinstall, VBOLock, VBox, VisualProtect, WinLicense, Xheo Licensing, XProtector, and ZipWorx.


Download : http://hotfile.com/dl/10479735/199940e/TrailCrack.rar.html

Portable version of Windows Vista weighs just 125 MB, Windows Vista enables you to run directly from CD or USB Flash.
New Extra small but reliable Windows Vista for USB Flash.


Download :

DOWNLOAD

PC WORLD is the best-selling monthly computer magazine in America with over 6.2 million readers devoted to personal computing and related technology. Our award-winning editors deliver the Top 100 PC and product rankings and reviews from our state-of-the-art Test Center. Each issue is loaded with in-depth special reports and authoritative news stories, how-to s and tips, new PC trends, technologies, the Internet, and more. PC WORLD is an essential tool for any computer user.

Download :

DOWNLOAD





Tally 9 - the latest evolution of the Tally series took 3 years and the dedicated efforts of 200 developers to create. It has grown from a basic accounting package into a simple-yet-sophisticated business management software product. Comprehensive capabilities allow Tally 9 to meet the needs of small to large businesses with dispersed operations. And traditional functions of a business are handled as capably as the more advanced.

All your accounting requirements are supported. And more. Accounting, also known as bookkeeping, is the recording and classifying of financial transactions into the books of accounts and associated registers.



Download Link : http://hotfile.com/dl/11943087/26d2cf5/tlyacc.rar.html

Right-click On the desktop, and go to New, then to Shortcut. You will now see a pop-up window instructing you to enter a command line path.
Just type:-
SHUTDOWN -s -t 01
click next & then give it any name.
Now if u want to shutdown your system just click it..
your system will get shutdown..

You can also make a timer for your system from this
for example u want that your system would get shutdown in 1 hour then create a shortcut and type:-
SHUTDOWN -s -t 3600
now if you click it. your system will get shutdown in 1 hour.
Remember the time is in seconds.

Even if we have anti-virus installed, we can still be infected by a custom viruses that are not recognized by our anti-virus. Sometimes after removing the virus completely from our system, we face new problems such as we can no longer bring up Windows Task Manager from CTRL+ALT+DEL. We get the error message saying “Task Manager has been disabled by your administrator”.

This post will help you to re-enable the Windows Task Manager as long as it cannot open normally. Just follow these steps.

Disabling Task Manager is one way viruses try to make it harder for us to deal with their infections. Before proceeding any further, you should run a complete and up-to-date anti-virus scan of your machine.
& Try to remove the virus else it will again disable your Task Manager.

Open Group Editor Policy by Clicking on Start, then click Run and type in gpedit.msc and press OK.

Once in the Group Policy Editor, expand in turn:
User Configuration
Administrative Templates
System
Ctrl+Alt+Del Options

On clicking Ctrl+Alt+Del You will have four option on right hand side.

Double click on Remove Task Manager to change its setting:
Click on Not Configured and then OK and Task Manager is available once again.

Suppose u want to hide a folder named games which is in D: of ur computer

go to command prompt
start—>run—>cmd–>d:

after changing it from C: to D:

Type D:/>attrib +h +s games
This Command will hide your folder

To show the folder

Type D:/>attrib -h -s games

Using this Trick you can hide your folder which cannot be viewed even if you make advance search or even if change the folder option to show all hidden files.

Most of us have this problem, Sometimes when virus attack our computer it disable the “Show hidden files and folders” option than even if we select the option Show hidden files and folders from the folder option window, the changes just disappear upon closing the dialog. It is because virus has attacked your registry file. So here is the solution to the problem:-

Go to Run than type regedit and click Ok.

Find the key: HKEY_LOCAL_MACHINESOFTWAREMicrosoftWindowsCurrentVersion
ExplorerAdvancedFolderHiddenSHOWALL

Look at the “CheckedValue” key. This should be a DWORD key. Check its value If the value is not 1 then make it 1.
If “CheckedValue” key is not there then Create a new key called “CheckedValue” as a DWORD (hexadecimal) with a value of 1.

Now open My Computer, on the toolbar go to Tools > Folder Option and click on the View tab.
The “Show hidden files & folders” will work properly!!!

Sometimes virus disable our built-in Windows registry editing tool, which is regedit than whenever we try to open the regedit program through “run”, we get the following message:

“Registry Editing Has Been Disabled By Your Administrator”

There two ways to enable it Back:-

First way:

Use the gpedit.msc to enable the registry editor.
Go to run then type gpedit.msc
then Click on Administrative Templates
Click the System and locate the Prevent access to registry editing tools and double click on it
Click disabled in the option button then click apply and then ok .
The disabled button will make the policy into default, the computer will automatically configured it and you would be able to access the regisrty.

Second way:

If you are not able to use gpedit.msc

Select all the codes below. Copy and paste them in the Run window. Press enter, and there you are!!!

REG add HKCUSoftwareMicrosoftWindowsCurrentVersionPoliciesSystem /v DisableRegistryTools /t REG_DWORD /d 0 /f

This code will enable your regedit..

By default all google talk, yahoo messenger and rediff bol allow us to run a single instance of the program at a time.
If you have several gmail,rediff or yahoo accounts, you may want to run multiple instances of google talk, rediffbol or yahoo messenger at once, so here is the trick how to do it…

.
Multiple Login in Google TALK

1. Create a gtalk shortcut on the desktop.
2. Right click that icon and select properties and then in the target place u will see something like this. “”C:\Program Files\Google\Google Talk\googletalk.exe” /startmenu”
3. Rename it as”"C:\Program Files\Google\Google Talk\googletalk.exe” /nomutex”
4. click apply and OK.

.
Multiple Login in yahoo messenger

1. Go Run . Type regedit, then enter .
2. Navigate to HKEY_CURRENT_USER / Software / yahoo / pager /Test
3. On the right pane , right-click and choose new Dword value .
4. Name it as Plural.
5. assign a decimal value of 1 by Double clicking it.
6. Now close the registry and login with multiple Ids.

.
Multiple Login in Rediff Bol

1. Right click on the rediff bol icon and then click on runas.
2. Follow step 1 if you want to login with more than two Ids.
3. You will see multiple rediff bol messenger.

Some time programs become non-responsive. When we see in task manager their Status will be Not Responding instead of Running. Than we had to Manually end the program by clicking on the End Task Tab in the task manager.

The Program became ‘Not Responding’ due to many reasons. May be there is a programming error and the application fall in a never ending loop. It may be due to malfunctioning of any hardware or The application is still performing the previous function and you are trying to perform next function and some times System Tends to hang.

We can set the windows to end them automatically as they become ‘Not Responding’. so here is the trick for it.

Open Registry by going to Start then Run and Enter regedit.
than Navigate to

HKEY_CURRENT_USER\Control Panel\ Desktop

In Right side panel look for ‘AutoEndTasks’ and Modify its value to 1.

You can also set time for waiting before end the application if an
application becomes Not Responding.

For this setting on the same panel find the ‘WaitToKillAppTimeout’ key and change its value to the time after which you want to kill a not responding application.(Time here is in Milliseconds)

We can easily place fully functioning Website as our Desktop Wallpaper instead of still JPG/GIF/PNG images.

Here is the Trick On how to do it:-

1. Right Click on the Desktop.

2. Go to Properties.

3. Then under Desktop Tab select Customize Desktop.

4. Then under Web Tab select New and type the address of the Website .

5. You will get message With Caption “Add Item to Active Desktop” click Ok, it will synchronize and will take few seconds.

6. Apply the settings and click Ok.

7. Then you will get website you have entered in small window, Now you can maximize that window to set it as wallpaper.

8. If you want to change the wallpaper just minimize it and set any wallpaper or website you want.

All of us are familar with Google and we all use Google as the Search Engine. we can Easily Change Google Logo any name we like, we can also change Background image of google Page.

So Here is the Trick On How to change Boring Google Logo and Background Image:-

I) For Changing Google Logo

1) Using www.pimpmysearch.com/

Go to www.Pimpmysearch.com and Enter the name in the Text Box, which will replace google Logo. Now Click on Create New Button. Now you will see your Logo appearing instead of Google. Bookmark it and make it as your default home page. Now every time you open your browser, your own Search Engine will open.


2) Using GreaseMonkey firefox add-on, this trick works only for FireFox users.

a) Install the GreaseMonkey firefox add-on.
b) Now install the necessary script.
c) After Installing, open www.Google.com
d) Now Double click the Google Logo and a box will appear with two text Boxes, for title and color.
e) Now, you can type your own text and assign any color for each word.
f) Different Numbers represent different color: 1 – blue, 2 – red, 3 – yellow,
4 – green or other – random.
g) Now Click on the “Change” Button.
h) Now you will see new Google Logo.

3) Using www.Buzzisearch.com

If you want a fancier text with Glitters, than go to www.Buzzisearch.com and Enter Your Name and Select the Style you want.
Here is your own search engine with your own name. Now Bookmark it or make it as your default home page.


II) How to Change Google Background Image:-


Go to www.mcsearcher.com and than Enter the name and upload the picture. Than Click on Create Here, Now you will see your own picture as Background. Bookmark it and make it as your Home Page. Now Every time you open your Browser the same picture will appear.

Web Site Visitors Counter

Projects...

Followers