Archive for March 2015

How To Make And Optimize Your Windows To Perform Better And Faster?

How To Make And Optimize Your Windows To Perform Better And Faster ?

 “Slow” we hate this word. No matter how fast and new our computer was, one day it will get slower time to time. I know you are thinking “why my pc getting slow” the answer is, internet junk what you’ve surfing over a long time, junk software’s you’ve installed previously and carrying viruses from your friends pendrive. That is all like giving a free load to your windows computer. So, in this tutorial I’ll show you how you can easily free up the waste work load off to your computer and make it fast as it new.
Whatever the problem is there is always a solution to solve it and in the computers there are lots of ways to solve your problem. Here are some tips and tricks below to speed up and optimize your computer.
We divide the solution in two parts first Basic and the second is advance.
Basic 1-5 = Basic is what you can must try first.
Advance 6-8 = If the basic solution doesn’t work follow our advance options to make your computer fast.
1. Remove Temporary Junk

The first thing is to do is deleting temporary junk. This junk was created by viruses, internet cookies, program installer etc. by deleting these files you can easily give a head start to speed up your computer. So, now I make thing more easier for you, you’ll just need to download the zip file below and double click on it and that will delete all your temporary junk off to your computer.
Click to download >>>>>> Temp files and Junk deleter
Step 1 – Download the “Deleter” from above blue link.
Step 2 – Open the zip folder and double click on the file name “Temp Files and Junk Delete”.


Step 3 – Type “Y” and hit enter if you want to empty your recycle bin too.
2. Remove Programs You Never Use
Junk program can be the reason for your slow computer, by saying “junk” I mean those programs and software you never used before. Sometimes some programs and adware software can installed automatically and starts decreasing our computers speed. By deleting these files you can easily speed up your computer.
Step 1 – Open the windows run command. You can also open it by pressing (windows key+ R).
Step 2 – Type “appwiz.cpl” and hit enter.

Step 3 – Remove the programs.
Now the window called programs and features is open, in this window you can select the programs what you’ve never used and uninstall it.

If you having problem with uninstalling a program here is link to show you “How To Remove A Program & Software Which Won’t Able To Uninstall ?”
3. Limits Startup Programs
Startup programs are those programs which starts automatically when your windows starts. You can customize your startup programs and make your windows boots up quickly.
Step 1 – Open run command.
Step 2 – Type “msconfig” and hit enter.
Step 3 – Go to the startup tab and Un-tick those programs what you’ve never want to start with your windows startup.

4. Windows drive cleanup
It’s easy to perform a disk clean up, by using this you can easily delete the junk files, previous windows file, internet temporary files and etc.
Step 1 – Go to the C:/ drive properties and click on disk cleanup. After that click on “clean up system files” if showing.

Step 2 – Select the files what you wanna to delete and click “ok” to delete it.

5. Viruses checkup
Viruses are the main reason for a slow computer. Download the free antivirus software (recently updated) and full scan your computer.
Here’s a link to download the free antivirus >>>
Link 1 -http://filehippo.com/download_avast_antivirus
Link 2 – http://www.avast.com/download-thank-you.php
Step 1- Download the antivirus and install it.
Step 2 – Now update the antivirus software.
Step 3 – Full scan your computer.

6. Defragment your hard disk
Disk Defragmenter rearranges fragmented data so your disks and drives can work more efficiently. You can use the windows disk defragment tool or you use the 3rd party defragment tool.
You can open windows Defragment tool by using run command. Here’s a command below to open disk defragment:
Windows XP Run Command — dfrg.msc
Windows 7, 8 Run Command – dfrgui
I recommend you to use the 3rd party software named “defraggler” because it’s fast and work better. Here’s a download link bellow to download that software.
Link 1 – https://www.piriform.com/defraggler
Link 2 – http://filehippo.com/download_defraggler

7. Turn off visual effects
You can customize and disable your windows visual effects to make your windows response faster.
Step 1 – Open your computer’s properties. (Shortcut key WINDOWS KEY+PAUSE/BREAK )
Step 2 – click  “Advanced System Settings” on the left and after that click on “setting” under the performance tab.

Now you can customize you’re your visual effects and make your computer faster.

8. Adding more memory (RAM)
RAM is random access memory. It’s a fast version of a typical hard drive, and it’s used to store temporary information and data currently in use by your system (mainly operating system). The more RAM you have the better performance your machine gives you. You can think of RAM as tellers in a bank processing customers’ needs in real time. The more tellers you have (RAM), the faster the processing. Adding a memory is a good up gradation to speed up your computer. Here’s some links which can help’s you regarding your ram upgradation-

Tuesday, March 24, 2015
Posted by Anonymous

How Can I Find a Lost Device When It's in Silent Mode?

How Can I Find a Lost Device When It's in Silent Mode?
Misplace your phone in your own home but it's on silent mode? Lose a quiet tablet, but have no "Find My Device" app installed? There are a few ways to find your Wi-Fi enabled device if it's lost inside your sprawling abode. The Super Users at Stack Exchange provide some tips.

I lost my tablet somewhere in my house and have been searching for hours. It's an Android device, which seems to have Wi-Fi enabled (responds to pings), but doesn't seem to react to cloud-based messages. Furthermore, I have Cerberus installed on it, but cannot connect to it. Is there a way of physically finding the device by measuring the signal strength from different locations in my flat? I know it's theoretically also possible to triangulate a Wi-Fi signal, and even though I have four Linux based Wi-Fi receivers, I don't know any non-commercial software that is capable of doing so. 
Airodump-ng 
I know you can get the signal reception using airodump-ng (part of the aircrack-ng tool suite) if you have a compatible Wi-Fi card and a Linux distro up and running. You'll see somethinglike this with the signal reception listed as PWR (in decibels). If you keep pinging the device throughout this, you should see the airodump-ng screen update much quicker with the MAC address of the device. You should then be able to move around with your laptop, trying to increase the PWR until you find the device.
Homing Cone 
Something that may work: Go to the hardware store and buy some brass mesh and build a cone. You'll probably need to layer the mesh, then hold your phone in the middle of the cone. The brass mesh should block all radio signals, so if you get a signal, it's coming from the direction of the open area of the cone. In theory, you can use this to home in on the device. FYI, the brass mesh is one component in building a SCIF.
Ethernet & More 
Some Wi-Fi routers have a signal strength measurement on them. I know DD-WRT has this. If yours does, then you can do something like this:
Get a long Ethernet cord.
Plug one end into the router and one into your cable modem, internet connection, etc.
Move the router around your apartment and see where you get the strongest signal. (Keep in mind, water pipes, metal studs, etc. can all distort Wi-Fi signals.)
Another option would be to make your own directional antenna, kind of like this. You could also check out this page for some useful command line Linux Wi-Fi commands.
Triangulate 
One-story home? You can sort-of triangulate using signal strength alone. You have to assume that signal strength is proportional to distance from the transmitter, which isn't very accurate, but it could be accurate enough to help narrow down the search space. How to measure signal strength from 3 points in your house:
On a floor plan of the home, mark your 3 points, and with a drawing compass, swing an arc across the flat with a radius proportional to the signal strength so that the arcs enclose a fairly small space within the home. 
If the assumption we made were true (and your measurements and drawing were accurate), your tablet should be within the space between the arcs. It's not quite true but hopefully not too far off either. 
Start your search near that space. Hopefully its location will remind you of where you actually left the tablet. If not, search out from there, possibly repeating the above steps at a shorter distance from this location.
Multi-story house? Same idea, only now plotting is more complicated by the third dimension. Easier would be to repeat the above for each floor. Now you have two or three more spaces to search but that'll be more information than you had before.

Posted by Anonymous

How To Use ProRAT For Hacking?

How To Use ProRAT For Hacking?

Hey Guys, We've done a lot of funny tricks in out previous posts, now let's get to some serious hacking;)! 

This is step by step tutorial that explains how to use pro rat software. ProRat is a Microsoft Windows based backdoor trojan horse, more commonly known as a RAT (Remote Administration Tool). As with other trojan horses it uses a client and server. ProRat opens a port on the computer which allows the client to perform numerous operations on the server (the machine being controlled). ProRat is available in a free version, and a paid version. In the free version, ProRat cannot connect to users over wide area networks (WANs), only over LANs (Local Area Networks). ProRat is known for its server to be almost impossible to remove without up-to date antivirus software.
The Question arises: How to Use it? Read on to know! 
Step 1: Download free software called PRO RAT from this LINK Download ProRat . 
Once you downloaded pro rat software you'll see a WinRar file. Enter the password 'pro' and extract it to your computer. 

Launch pro rat. Pro rat has a lot options as keylogger, screen shot, file manager, pc shutdown.
Step 2: You should create ProRat Server and send it to the target pc. To create server click on the bottom Create. 


Step 3: Enter your ip address, if you don't know your ip address click on red arrow. Also add your email address that will be used to send email notification.

Step 4: Next go to general settings, 5110 is the port that you will connect to the target pc, you can change server password. You can give a fake error message, when the target launches your remote file, error message will be shown. You can type the error message what ever you want. You can use the option to bind with the file. You can bind server with any file. I didn't use this option in this example. Under server extension I recommend to use EXE (has icon support ) or SCR (has icon support). Under server icon select any icon that you want that your server look out. 

 Step 5: Click on Create Server. Now you need to send server file to the target pc. There are many ways how you can do it. You can create server file that looks as image and email it to your friends . The most effective way by my opinion is to bind server file to the movie file and upload it to the torrent or rapidshare. 
  






Step 6: After the target clicks on your server file, you'll be able to connect to the target PC. In main window of pro rat you'll see IP field. Type target PC IP Address. In the port field type 5110 and click Connect. 


Screen shot of hacked PC: 
 Its the File Manager of hacked pc. You can download any file from the hacked PC.
As we've started with some serious Hacking, I'll be updating great tutorials away... And some fun tricks and tips to enjoy a bit ;)

Friday, March 20, 2015
Posted by Anonymous

How to Use Wireshark to Capture,Filter and Inspect Packets

How to Use Wireshark to Capture, Filter and Inspect Packets

Wireshark, a network analysis tool formerly known as Ethereal, captures packets in real time and display them in human-readable format. Wireshark includes filters, color-coding and other features that let you dig deep into network traffic and inspect individual packets.
This tutorial will get you up to speed with the basics of capturing packets, filtering them, and inspecting them. You can use Wireshark to inspect a suspicious program’s network traffic, analyze the traffic flow on your network, or troubleshoot network problems.
Getting Wireshark
You can download Wireshark for Windows or Mac OS X from its official website.If you’re using Linux or another UNIX-like system, you’ll probably find Wireshark in its package repositories. For example, if you’re using Ubuntu, you’ll find Wireshark in the Ubuntu Software Center.
Just a quick warning: Many organizations don’t allow Wireshark and similar tools on their networks. Don’t use this tool at work unless you have permission.
Capturing Packets
After downloading and installing Wireshark, you can launch it and click the name of an interface under Interface List to start capturing packets on that interface. For example, if you want to capture traffic on the wireless network, click your wireless interface. You can configure advanced features by clicking Capture Options, but this isn’t necessary for now.
As soon as you click the interface’s name, you’ll see the packets start to appear in real time. Wireshark captures each packet sent to or from your system. If you’re capturing on a wireless interface and have promiscuous mode enabled in your capture options, you’ll also see other the other packets on the network.
Click the stop capture button near the top left corner of the window when you want to stop capturing traffic.
Color Coding
You’ll probably see packets highlighted in green, blue, and black. Wireshark uses colors to help you identify the types of traffic at a glance. By default, green is TCP traffic, dark blue is DNS traffic, light blue is UDP traffic, and black identifies TCP packets with problems — for example, they could have been delivered out-of-order.
Sample Captures
If there’s nothing interesting on your own network to inspect, Wireshark’s wiki has you covered. The wiki contains a page of sample capture files that you can load and inspect.
Opening a capture file is easy; just click Open on the main screen and browse for a file. You can also save your own captures in Wireshark and open them later.
Filtering Packets
If you’re trying to inspect something specific, such as the traffic a program sends when phoning home, it helps to close down all other applications using the network so you can narrow down the traffic. Still, you’ll likely have a large amount of packets to sift through. That’s where Wireshark’s filters come in.
The most basic way to apply a filter is by typing it into the filter box at the top of the window and clicking Apply (or pressing Enter). For example, type “dns” and you’ll see only DNS packets. When you start typing, Wireshark will help you autocomplete your filter.
You can also click the Analyze menu and select Display Filters to create a new filter.
Another interesting thing you can do is right-click a packet and select Follow TCP Stream.
You’ll see the full conversation between the client and the server.
Close the window and you’ll find a filter has been applied automatically — Wireshark is showing you the packets that make up the conversation.
Inspecting Packets
Click a packet to select it and you can dig down to view its details.
You can also create filters from here — just right-click one of the details and use the Apply as Filter submenu to create a filter based on it.


Wireshark is an extremely powerful tool, and this tutorial is just scratching the surface of what you can do with it. Professionals use it to debug network protocol implementations, examine security problems and inspect network protocol internals.
Wednesday, March 11, 2015
Posted by Anonymous

Security Tips By World's Most Wanted Hacker Kevin Mitnick

Security Tips By World's Most Wanted Hacker Kevin Mitnick
Kevin Mitnick came by his security expertise the hard way. In the 1990s, his electronic penetration of some of the biggest companies in the world made him a notorious tech boogieman, and ultimately landed him five years in prison.
Now free and clear, Mitnick has reinvented himself as a computer security consultant and writer. He travels the world teaching organizations how to secure their information in a world of corporate spies and younger versions of himself. He took a break from his jet-setting to share some practical security tips. Clip them and stick them on your parents' refrigerator or your IT administrator's white board.
Here is Top 10 list of steps you should take to protect your information and your computing resources from the bad boys and girls of cyberspace:
• Back up everything! You are not invulnerable. Catastrophic data loss can happen to you -- one worm or Trojan is all it takes.
• Choose passwords that are reasonably hard to guess -- don't just append a few numbers to a no-brainer. Always change default passwords.
• Use an antivirus product like AVG or Norton, and set it to update daily.
• Update your OS religiously and be vigilant in applying all security patches released by the software manufacturer.
• Avoid hacker-bait apps like Internet Explorer and disable automatic scripting on your e-mail client.
• Use encryption software like PGP (pretty good privacy) when sending sensitive e-mail. You can also use it to protect your entire hard drive.
• Install a spyware detection app -- or even several. Programs that can be set to run frequently, like SpyCop, are ideal.
• Use a personal firewall. Configure it to prevent other computers, networks and sites from connecting to you, and specify which programs are allowed to connect to the net automatically.
• Disable any system services you're not using, especially apps that could give others remote access to your computer (like Remote Desktop, RealVNC and NetBIOS).

• Secure your wireless networks. At home, enable WPA (Wi-Fi protected access) with a password of at least 20 characters. Configure your laptop to connect in Infrastructure mode only, and don't add networks unless they use WPA.
Tuesday, March 10, 2015
Posted by Anonymous

Send Files Directly From Email to Dropbox

Send Files Directly From Email To Dropbox
Dropbox is a cloud service which can be used to upload files, photos and all the required data that can be accessed anywhere from any device and at any time. This is the shared location which can be accessed by everyone through their individual accounts. We may receive some important files as attachments through emails and we want to upload them to our Dropbox account, so that we never lose them. But, we need to download the file first, login to our Dropbox account and then we need to upload it to the cloud.
But, have you ever thought of any security concern? Suppose, you were in a place where you are not confident about the security of the downloaded data, then it would be risk to download file and then uploading to cloud. So, no need to worry from now, if you come across this situation. Now, you can send files directly from an Email to your Dropbox account using Send to Dropbox plug-in. This is free service and also easy to use.

Follow these steps to send files to Dropbox through email
STEP 1: Visit Send to Dropbox and you need to connect it with your Drop box account. Just, click on “Sign in”button.
  
STEP 2: Now, sign in using your Drop box credentials. In order to access your Drop box account, click on Allowbutton.
  STEP 3: Once the process complete you will be shown Congratulations! message with unique email address.



This is used to send files to drop box account from email. Add this email address to contacts in regular email like Gmail, Yahoo or anything.
This is how your account looks like in Send to drop box.

That’s it! Now everything is set. Whenever you want to send any file from your email to your drop box account, then attach that file to the email and send it to this email address. You can see the sent files in your Drop box inApps >> Attachments location.

If you have anything to add or have you used this before? Please, do share with us through comments.


Saturday, March 7, 2015
Posted by Anonymous

How to Automatically Shutdown Windows System at specific time

How to Automatically Shutdown Windows System at specific time
Shutting Windows PC is easy and you can simply use few clicks to shut down it. But people who work late night often sleep without shutting the system down. To avoid, this Windows system can be configured to shut down automatically. So, configure a time in night and your PC will be shut down at that specific time. But if you are actually using your PC, you can configure it not shut down when at work.
How to configure automatic shutdown
           To automatically shut down your Windows computer, use the "Task Scheduler" of Windows. Open this by clicking on start button and search for “Task  Scheduler”.
  

In "Task Scheduler," select "Create Basic task" from the panel at right side.


It will open the task creation wizard. Here, enter the task name and description. Once you are done, click next.



Then it will ask you to select when to start the task. You should select daily if you want to schedule this task for daily.


In next step, it will ask you select the time to start this task. Select the time which suits you.



In next step, it will ask you to select a action to perform. Here, select "Start a program" and click on Next.



Now you will have to tell what program to start. In Program/Scrip, write "shutdown" and in arguments field, enter "/S /F"



Adding /F in arguments will force shutdown even if there is any program conflicting with shutdown process. Make sure to have spaced between both arguments. Once you are done, click next, review and select finish.


Now it will schedule this task at the specified time. But we will have to do some additional settings. As I already said, you can set it to shut down only if your system is idle and you are not working. So, for this, click on "Task Scheduler Library" and select the task from the middle pane.


Right click on it and select properties. In General tab, select "Run with highest privileges."



Now go to the "Conditions" tab and select "Star the task only if the computer is idle for:" and select time.


Once you are done in this, navigate to the "Settings" tab and here, select the options shown in the screenshot.

Friday, March 6, 2015
Posted by Anonymous
Detect Hidden Malware and Repair System with Hijack Hunter

         Malware infection is very panic situation. Although updated antivirus is capable enough to detect known threats. But few malware can escape the antivirus protect and case mode damage. It becomes worse if the malware disable your task manager or modify registry information. To solve these kind of malware related issues, you should have Hijack Hunter. This is a nice software utility which can detect the hidden malware in your system and offers solutions to the damage these malware did in your system. It is a free tool and available for free on Sourceforge.


      Download Hijack Hunter and install in your computer. Portable version of the tool is also available. So, if you don't want to install, you can download the portable version. Now run the Scan. It will take few minutes and scan the various
areas of the system.



In my case, it took around 10 minutes. And after the scan, it created a log file automatically. You can see the above screenshot to know what system areas it scanned to generate the log file. Log file opened automatically when scan finishes. I don't think you may fine it easy to understand the log file. Because it is too complicated and contains technical information. You can also find the same log into the tools.



At the left side, you will find other tools. In the settings section, you will find various configuration settings on the tool.







Restorer is the most useful section of the tool. From this section, you can enable various system tools disabled by malware. Here you can enable:


o    Restore Registry Editor
o    Restore Task Manager
o    Restore CMD
o    Delete DisallowRun Key
o    Restore SHOWALL
o    Enable Window Firewall
o    Enable show Hidden FIles
o    Enable Show System Files
o    Enable Require SignedAppInit_DLLS
o    Enable Folder Options




You can also check Startups, Boot files and Host Files. You can also use this file to delete files which you can not delete normally. Don't be surprise if you never faced this. Sometimes if a file is in use by a program, you cannot delete it. So, this tool can be helpful in deleting those files.

This software is fully compatible with 32 bit and 64 bit Windows Operating systems. It works on all available version of Windows.

Hijack Hunter is a powerful tool to audit your Windows based system. I personally like the Restorer section of the tool. After the malware attack, you can use this section to restore your system back to the normal.


Thursday, March 5, 2015
Posted by Anonymous

Total Pageviews

- Copyright © REDBACK COUNCIL - RISC -- Powered by Redback - Designed by Redback Council -