Latest News

Cyber Warfare - Building Your Nation's Cyber Army - Digital Arm Force

This article will be showing you why we need to really think of our nation’s cyber army. Where we are, which digital weapons we have? What are the challenges faced by your countries in the digital world. So, How to overcome this problem? How to recruit your digital arm force smartly? This article will help the government as well as private security firms too.

         History of Hacking

Over the past years we have seen many big hacking case studies which lead us to think seriously about cyber crime world. Some of the stories I want to share with you.

Moonlight Maze:Although the feds aren't talking publicly about a three-years-plus cyber-attack believed to be coming from Russia, a member of the U.S. National Security Agency's Advisory Board says the case, dubbed "Moonlight Maze," reveals huge cracks in the U.S. government's defense system. The Moonlight Maze stealth attack, which has targeted sensitive but unclassified information since it was launched in March 1998, is the "largest sustained cyber-attack" on the U.S., according to Adams. (Abreu, 2001)

TO READ FULL ARTICLE CLICK HERE...

Run Command for Windows XP

All of the Run Command below work in the WINDOWS XP operating system, some do Require that you have the application associated with the command installed. To provide the run dialog box where you can enter the run command click start and then select run or even faster hold down the windows key on your keyboard and press “R” this will open the run command console where you can then type in your command.
           Program
1. Accessibility Controls
2. Accessibility Wizard
3. Add Hardware Wizard
4. Add/Remove Programs
5. Administrative Tools
6. Adobe Acrobat ( if installed )
7. Adobe Distiller ( if installed )
8. Adobe Image Ready ( if installed )
9. Adobe Photoshop ( if installed )
10. Automatic Updates
11. Basic Media Player
12. Bluetooth Transfer Wizard
13. Calculator
14. Ccleaner ( if installed )
15. C: Drive
16. Certificate Manager
17. Character Map
18. Check Disk Utility
19. Clipboard Viewer
20. Command Prompt
21. Command Prompt
22. Component Services
23. Computer Management
24. Compare Files
25. Control Panel
26. Create a shared folder Wizard
27. Date and Time Properties
28. DDE Shares
29. Device Manager
30. Direct X Control Panel ( if installed )
31. Direct X Troubleshooter
32. Disk Cleanup Utility
33. Disk Defragment
34. Disk Partition Manager
35. Display Properties
36. Display Properties
37. Display Properties (w/Appearance Tab Preselected )
38. Dr. Watson System Troubleshooting Utility
39. Driver Verifier Utility
40. Ethereal ( if installed )
41. Event Viewer
42. Files and Settings Transfer Tool
43. File Signature Verification Tool
44. Findfast
45. Firefox
46. Folders Properties
47. Fonts
48. Fonts Folder
49. Free Cell Card Game
50. Game Controllers
51. Group Policy Editor ( xp pro )
52. Hearts Card Game
53. Help and Support
54. Hyperterminal
55. Hotline Client
56. Iexpress Wizard
57. Indexing Service
58. Internet Connection Wizard
59. Internet Properties
60. Internet Setup Wizard
61. IP Configuration (Display Connection Configuration)
62. IP Configuration (Display DNS Cache Contents)
63. IP Configuration (Delete DNS Cache Contents)
64. IP Configuration (Release All Connections)
65. IP Configuration (Renew All Connections)
66. IP Configuration (Refreshes DHCP & Re-Registers DNS)
67. IP Configuration (Display DHCP Class ID)
68. IP Configuration (Modifies DHCP Class ID)
69. Java Control Panel ( if installed )
70. Java Control Panel ( if installed )
71. Keyboard Properties
72. Local Security Settings
73. Local Users and Groups
74. Logs You Out of Windows
75. Malicious Software Removal Tool
76. Microsoft Access ( if installed )
77. Microsoft Chat
78. Microsoft Excel ( if installed )
79. Microsoft Diskpart
80. Microsoft Frontpage ( if installed )
81. Microsoft Movie Maker
82. Microsoft Management Console
83. Microsoft Narrator
84. Microsoft Paint
85. Microsoft Powerpoint
86. Microsoft Word ( if installed )
87. Microsoft Syncronization Tool
88. Minesweeper Game
89. Mouse Properties
90. Mouse Properties
91. MS-Dos Editor
92. MS-Dos FTP
93. Nero ( if installed )
94. Netmeeting
95. Network Connections
96. Network Connections
97. Network Setup Wizard
98. Notepad
99. Nview Desktop Manager ( if installed )
100. Object Packager
101. ODBC Data Source Administrator
102. ODBC Data Source Administrator
103. On Screen Keyboard
104. Opens AC3 Filter ( if installed )
105. Outlook Express
106. Paint
107. Password Properties
108. Performance Monitor
109. Performance Monitor
110. Phone and Modem Options
111. Phone Dialer
112. Pinball Game
113. Power Configuration
114. Printers and Faxes
115. Printers Folder
116. Private Characters Editor
117. Quicktime ( if installed )
118. Quicktime Player ( if installed )
119. Real Player ( if installed )
120. Regional Settings
121. Registry Editor
122. Registry Editor
123. Remote Access Phonebook
124. Remote Desktop
125. Removable Storage
126. Removable Storage Operator Requests
127. Resultant Set of Policy ( xp pro )
128. Scanners and Cameras
129. Scheduled Tasks
130. Security Center
131. Services
132. Shared Folders
133. Sharing Session
134. Shuts Down Windows
135. Sounds Recorder
136. Sounds and Audio
137. Spider Solitare Card Game
138. SQL Client Configuration
139. System Configuration Editor
140. System Configuration Utility
141. System File Checker Utility ( Scan Immediately )
142. System File Checker Utility (Scan Once At Next Boot)
143. System File Checker Utility ( Scan On Every Boot )
144. System File Checker Utility ( Return to Default Settings)
145. System File Checker Utility ( Purge File Cache )
146. System File Checker Utility ( Set Cache Size to Size x )
147. System Information
148. System Properties
149. Task Manager
150. TCP Tester
151. Telnet Client
152. Tweak UI ( if installed )
153. User Account Management
154. Utility Manager
155. Volume Serial Number for C:
156. Volume Control
157. Windows Address Book
158. Windows Address Book Import Utility
159. Windows Backup Utility ( if installed )
160. Windows Explorer
161. Windows Firewall
162. Windows Installer Details
163. Windows Magnifier
164. Windows Management Infrastructure
165. Windows Media Player
166. Windows Messenger
167. Windows Picture Import Wizard (Need camera)
168. Windows System Security Tool
169. Windows Script host settings
170. Widnows Update Launches
171. Windows Version ( shows your windows version )
172. Windows XP Tour Wizard
173. Wordpad
174. Zoom Utility

Run Command
access.cpl
accwiz
hdwwiz.cpl
appwiz.cpl
control admintools
acrobat
acrodist
imageready
photoshop
wuaucpl.cpl
mplay32
Fsquirt
calc
ccleaner
c:
cdrtmgr.msc
charmap
chkdsk
clipbrd
cmd
command
dcomcnfg
compmgmt.msc
comp
control
shrpubw
timedate.cpl
ddeshare
devmgmt.msc
directx.cpl
dxdiag
cleanmgr
dfrg.msc
diskmgmt.msc
control desktop
desk.cpl
control color
drwtsn32
verifier
ethereal
eventvwr.msc
migwiz
sigverif
findfast.cpl
firefox
control folders
fonts
fonts
freecell
joy.cpl
gpedit.msc
mshearts
helpctr
hypertrm
hotlineclient
iexpress
ciadv.msc
icwonn1
inetcpl.cpl
inetwiz
ipconfig /all
ipconfig /displaydns
ipconfig /flushdns
ipconfig /release
ipconfig /renew
ipconfig /registerdns
ipconfig /showclassid
ipconfig /setclassid
jpicpl32.cpl
javaws
control keyboard
secpol.msc
lusrmgr.msc
logoff
mrt
access.cpl
winchat
excel
diskpart
frontpg
moviemk
mmc
narrator
mspaint
powerpnt
winword
mobsync
winmine
control mouse
main.cpl
edit
ftp
nero
conf
control netconnections
ncpa.cpl
netsetup.cpl
notepad
nvtuicpl.cpl
packager
odbccp32
odbccp32.cpl
osk
ac3filter.cpl
msimn
pbrush
password.cpl
perfmon.msc
perfmon
telephon.cpl
dialer
pinball
powercfg.cpl
control printers
printers
eudcedit
quicktime.cpl
quicktimeplayer
realplay
intl.cpl
regedit
regedit32
rasphone
mstsc
ntmsmgr.msc
ntmsoprq.msc
rsop.msc
sticpl.cpl
control schedtasks
wscui.cpl
services.msc
fsmgmt.msc
rtcshare
shutdown
sndrec32
mmsys.cpl
spider
clicongf
sysedit
msconfig
sfc /scannow
sfc /scanonce
sfc /scanboot
sfc /revert
sfc /purgecache
sfc /cachesize=x
msinfo32
sysdm.cpl
taskmgr
tcptest
telnet
tweakui
nusrmgr.cpl
utilman
label
sndvol32
wab
wabmig
ntbackup
explorer
firewall.cpl
msiexec
magnify
wmimgmt.msc
wmplayer
msnsgs
wiaacmgr
syskey
wscript
wupdmgr
winver
tourstart
write
Igfxzoom

Hack Website using SQLMAP

Intro – sqlmapis an open source penetration testing tool that automates the process of detecting and exploiting SQL injection flaws and taking over of database servers. It comes with a powerful detection engine, many niche features for the ultimate penetration tester and a broad range of switches lasting from database fingerprinting, over data fetching from the database, to accessing the underlying file system and executing commands on the operating system via out-of-band connections.

1.  Discover Databases
In this step sqlmap shall be used to find out what databases exist on the target.
Syntax – sqlmap –u target url –dbs
Ex – sqlmap –u www.muandme.net/product.php?id=9 –dbs
In this Image you can see after running this command we got some useful information like ‘GET parameter id might be injectable (Possible dbms : MySQL).’ This shows there is way for hacking this website. As a security researcher we can say there is a vulnerability so a bad guy can harm this. Lets go to next process simply write ‘y’ and hit enter.
                                                                            (click on image for large view)

2. Write ‘n’ and hit enter if everything is well than you will see the next step simply write ‘y’ and hit enter. I am not going to tell you why we are writing somewhere y  and n. Just read what they are asking and what do you want to do and answer them to do that.

3. write ‘y’ and hit enter.


4. Here we got available databases on our target.  Now we have two databases ‘information_schema’ and ‘muandme.’ If you wish write down this on notepad or somewhere for future work.

5. Find tables in the database
Now its time to find out what tables exist in a particular database. Let’s say the database of interest over here is 'muandme' but you should experiment with both. You will get lots of information about your target. For now we will go with only muandme.
Syntax – sqlmap –u target url –D target database – tables
Ex – sqlmap –u www.muandme.net/product.php?id=9 –D muandme –tables  

6.  Finding Table on process…..

7. Here we got 19 tables in our target database. Now you have to use your sharp mind and find out which tables should you choose so you will get the ID or password. Here we are choosing admin because it seems there  is something devil material.

8. Get columns of a table
We have the list of tables with us, and now get the columns of admin table.
Syntax - sqlmap –u target url –D target database –T target table –columns
Ex - sqlmap –u www.muandme.net/product.php?id=9 –D muandme –T admin –columns

9. Finding Columns on process…

10. We got 3 columns in our target table ‘admin.’

11. Get data of the table
Now comes the most interesting part, of extracting the data from the table. First of all we are running command for username.
Syntax – sqlmap –u target url –D target database –T target table –C target column –dump
Ex - sqlmap –u www.muandme.net/product.php?id=9 –D muandme –T admin –C username –dump

12. Here we got the username and it is admin.

13. Again we are going to dump the password column to find what is there in this column so use same command like we had use for the column ‘username’
Syntax – sqlmap –u target url –D target database –T target table –C target column –dump
Ex - sqlmap –u www.muandme.net/product.php?id=9 –D muandme –T admin –C password --dump

14. While dumping the column we got a hash as a password.  Note down this hash for future.

15. As you know we got a hash password so now in this step sqlmap is giving you an option to crack this hash with dictionary –based attack. As we all know dictionary attack takes very long time but just to show you how it works I am writing ‘y’ and hitting enter for next process. Now this is showing 3 option for us. Simply go with default dictionary so write ‘1’and hit enter. Again write ‘y’ and hit enter. In the green fonts you can see it is trying to crack the hash.

16. After some time I realize this is really a bad idea to crack this hash with a dictionary so I just stopped it by pressing  ctrl + c as result it is showing no clear password found and also it showing the uncracked hash.

17. Lets break this hash with some external  help . So open www.md5decrypter.co.uk in your browser than write the hash in the MD5 Hashes field (visit image), fill captcha and click on Decrypt Hashes.

18. After sometime we cracked this hash and as you can see we have the original passwordnow.

19. Now let’s find out the admin page of our target url by using kali linux or there are many website which can find it easily for you. Follow image for more..

20. we are finding target’s admin page by using a website and here we got it. The green one is our admin page.

21. If you will take look of your work chart you will see that now we have everything for going to login as an admin. Let’s Make a list what we have right now in our hand.
(i) Our target’s Admin Page
(ii) Admin username
(iii) Admin Password
Now we just need to login. but we are forgetting one thing which is our IP Address. Yes, we need to Hide our IP so our opposite party could not trace us. Use a program for hiding your IP and test your SQLMAP skill. As you can see on this image we have successfully logged in and feeling like a devil but don’t do anything like devil. Be an angel and repot it to owner that your security is weak that’s it. Don’t show off your talent, respect your talent.
(click on image for large view)




 Note – I am not responsible for any illegal activity. Don’t harm any website. If you found any vulnerability just report them to their IT department believe me you will feel happy to help them.

Learn How To Hack With HackingSchool Training


Probably most of you have heard about Udemy e-learning platform. Recently I’ve had a pleasure to take a look at Hacking School Training, which is an introductory course for anyone that is interested in learning about Ethical hacking and system security. The author does a great job covering wide variety of topics, some of them do require improvements, but overall it's a great one.

Course Content

According to the information found on the products page, there are 11 hours of content in 46 lectures containing 19 videos. A brief look at the topics is enough to say, that 11 hours is just the time you need to get through the materials. You’ll absolutely have to make the exercises , presented in the videos, on your own to consolidate the knowledge.

I wouldn't expect anyone without at least basic knowledge of Linux, networks and programming to take this course, but the required basic knowledge supplemented with this course will help you understand the principles of computer security and will provide you with solid foundations to become an expert. The course covers a broad range of topics. Even if you already have some practice e.g. in exploiting website vulnerabilities, you’ll be surprised by exploring new topics.

Linux Distro 

For those who are less experienced the most important will be the attacks, which every IT security specialist should know. The training is provided with Training Operating System, which is a LiveCD Linux distro armed with special tools, which are necessary to make the exercises. It is a great convenience that you’re already equipped with everything you need to go through the course. Simply install the system on virtual machine and start practicing.

Additionally almost all examples are presented in the videos. You’re being guided step by step how to perform an attack, beginning with fingerprinting and making research on a target, through source code compilation (if needed), exploit preparation, tools installation, ending with an attack itself.

What’s important is that the mechanisms that are being exploited are every time explained. If you don’t know yet how do networks, memory or processor registers work, you will definitely find this information in explanation of prepared attacks. You’ll find some curiosities like the history of internet as well. Luckily the course doesn’t only focus on easy topics like passwords cracking. It brings up the subjects of buffer and heap overflow attacks, webserver attacks, exploiting system kernel vulnerabilities.

All of this is supported with proof of concepts. You’re not only taught how to use the exploits, but also how to write them on your own. Eventually there is a part devoted to securing the system step by step, improving security by installing patches or by using intrusion detection systems.

So far this course has been taken by almost 500 users. There is also another course from Hacking School available on Udemy, Website Hacking in Practice, which focuses strictly on website attacks:

Summary

Personally, i feel that course is really good considering it's price i would recommend to any one who would like to get started, the best part is it being a hands on course, however there are some areas of improvements with topics like Buffer, Heap overflows which should have been covered in much detail. Also, i really liked the last part where the author explains about certain insecurities in webservers and how you should harden it.

 

30% Discount Coupon

For RHA readers, Andrew was kind enough to offer a 30% discount coupon to anyone that takes this course, Here’s the coupon code: rafaysfriend

To learn more about course curriculum and every thing else, Click Here

P.S. If you click on a link presented above, the coupon code should automatically be applied.

Network Intelligence Gathering

Information Security Aficionado: Network Intelligence Gathering: This article is all about different information-gathering techniques on the network. It is the most essential and important task of atta...

A Complex-Powerful-Hybrid Processor - THE MIND

Information Security Aficionado: A Complex-Powerful-Hybrid Processor - THE MIND: Hello guys, this post are not related to information security. It was an incident which happened yesterday to me. After it got finishe...

Firewall / IPS Detection Technique using hping3

Information Security Aficionado: Detecting Firewall/IPS via hping3 Before Starting ...: Before starting your network/web application security auditing it is always good to detect whether your target server is running any fir...

Serial Key of Useful Softwares

A serial number is a unique code assigned for identification of a single unit. Although usually called a number, it may include letters, though ending with digits. Typically serial numbers of a production run are incremented by one, or another fixed difference, from one unit to the next. Units may be marked with several alphanumeric codes, but only one of these will be a serial number; others are sometimes called nominal numbers, and may identify the part, specify installed options, and so on.
╚═►VMware Workstation v9.X ◄═╝

Serial Key:→
ZF3X0-4ZW0Q-0842P-E6PGC-PKRZF
VY19K-01X5L-084MY-MXMZG-MAUF2
YA5X2-FEFDK-H80VQ-4YWQC-MPARD
YU1WA-F1GD7-485UQ-ADNNT-XCAR6
GF1WR-FGZ5J-485RY-JGQQC-XZ2G8
AY3HA-F1D5N-08D7Q-Z6X5T-XK2G2
YG5EK-D1X8L-088XY-NNQEC-P3AW6
VF14H-0YFE5-48D2Z-ZDPNT-YFUZ8
ZU31H-2WY83-0853Y-Z5WQZ-ZAAC6
GC1WK-F8XEM-M812P-9WMG9-XUU9F
AY540-00W0M-088DY-GDQ7T-QL8Z8
FF34U-A5W11-H80UP-F6WNV-NL8V6
CF71K-AGD52-H894Q-Q4P7E-XL2R6
YZ5MA-6GXDP-0841Y-K4PNG-XK2ZF


========================================================================

╚═►VMware Workstation 10 ◄═╝
Serial Keys :-
1Z0G9-67285-FZG78-ZL3Q2-234JG
4C4EK-89KDL-5ZFP9-1LA5P-2A0J0
HY086-4T01N-CZ3U0-CV0QM-13DNU
5U4GA-DQ09H-EZK48-YTAQP-83K79
NU4FQ-DFH40-0ZA01-8A37K-32RKL
HF0DA-FF086-VZ739-AA87H-236M4
HF0A8-FMJ1P-1Z1U1-LK1N2-9AGKJ
5A477-D3284-3ZUF0-2K154-23R0P
MY47Y-2MK1M-6ZQC0-7J05M-8A60D
5V6K2-29243-HZDV0-VVA76-93A2R
NA28T-DR114-AZ9Z8-R1250-93U27
MF4JG-4H3DK-NZ3L0-KHCNM-8AMNP
NA6F3-2HKEM-6ZDF8-Q18N6-33DNN
1Y2FZ-AHJ5H-6ZU09-DKA5M-82RQ7
5U6KQ-6M240-LZMW1-U13N2-AAX7X
HA4FW-8G052-DZ8Q0-U295P-83KLV
5F4PK-42181-9ZXP9-T31Q6-1CVKM
JY468-44L9M-DZ479-3UA72-CAKHR
4F6Z5-80H42-FZ889-L007M-ACJJN
5F6E9-DHL4J-HZ640-KLA70-8C0NN

========================================================================

╚═►NovaPDF Professional Desktop v7.7.387◄═╝

Name : Dennis Anker

Serial: B11F-8V0T-XRU2-Z344-4MDF-2WM5-6XEB-NHK4

========================================================================

╚═►Microsoft Office 2013◄═╝

S/N:
9MBNG-4VQ2Q-WQ2VF-X9MV2-MPXKV
Y89N6-KWWJX-YHFVP-DWMGK-XKR9J
NVWXW-WWVFR-D6HKK-MW2BD-DV2KJ
MT7NR-6GWBK-QGHBV-2YBFG-72V28
JR3N8-YV72J-86V92-HC2PM-PRXTW
6QD6N-J7FQ2-HBMW2-KFJ29-JW728

========================================================================

╚═►PowerDVD v5.0◄═╝

S/N: MV588995988G2285

========================================================================
╚═►Active Partition Recovery Enterprise v8.0◄═╝

Registered Name: Bernhard Walder

Registration Key: 00001Q-RB25T2-24ZXFW-WVDC84-RCD4EQ-YWMDZ6-MD61TD-VQ4VMU-87UDC3-5JB9DX-8NJMPA

========================================================================
╚═►AUTO CAD 2013◄═╝

sl no= 110-10061620, product key= 781E1

========================================================================
╚═►Internet Download Manager v6.15.1 Serial◄═╝

First Name: Anything
Last Name: Anything
Email: Anything
Serial: 7G7QY-NZWKQ-23KRA-RAMQ4

========================================================================
╚═►Registry Workshop v4.6.2◄═╝

Serial Key:→

01CBC4B66A06969B2638235982DED475E724C63B3D32A13286D226D99703423AA060156394800258D5EF54FCCFB52306C7A2AA1D44A028E17E2833D3CC70F31E

========================================================================
╚═►USB Disk Security v6.2.0.30 Serial Key◄═╝

ACADEMIC
18027
------------------------------
ABUTTER
18011
------------------------------
ABRAZITE
17950
------------------------------
ABRADE
17875
------------------------------
WIRING
17820

========================================================================
╚═►Advanced Archive Password Recovery Pro v4.53◄═╝

Serial Key:→

ARCHPRP-NWGTN-45653-DXZWD-93326

ARCHPRP-LEHKE-58253-RHCZW-73269n

========================================================================
╚═►Internet Download Manager v6.14.3◄═╝

First Name: Any Name

Last Name: Any Name

Email: Any Email

Serials:

7G7QY-NZWKQ-23KRA-RAMQ4

or

D4B22-SWRY9-FLFVP-NETDI

========================================================================

╚═►ImTOO Video Converter Ultimate v7.7.0.20121224◄═╝

Serial Key:→

3A17-E5E5-C390-A079-39A9-E3EA-80A4-6C62
CB28-7E7E-5CA1-B182-F8A7-0041-D754-4B55
A5C6-1818-3A4F-5F69-E202-75D0-89ED-FC87
C3A1-7E8E-5C39-3A00-7C33-822B-389B-44D3
1BC5-E0E7-92BC-BC56-1161-A53D-F9E7-918D
A18F-5C6C-3A17-18EB-34FC-2042-46A4-5695
816C-5A5A-38E7-17C3-9E64-05A5-257B-02BF

========================================================================

╚═►FutureDecks DJ Pro v3.0.5◄═╝

Serial Key:→

759P4A3S56MN
M669C575KC43
L7NNSFL5MPPK
99765CLCKHK5
F9K65L35C5C5

========================================================================
╚═►AVG internet security 2013◄═╝

Licence: 8MEH-RFR8J-PTS8Q-92ATA-O4WHO-JEMBR-ACED

========================================================================
╚═►Microsoft Windows 8 RTM◄═╝
6CNK2-RTVRV-TXYQK-86DBM-B4DHC
3HBY3-3GNXP-22R96-CCMCB-HT67C
KGQND-Q2HH6-XHXHC-89VWW-82KVC
F2V7V-8WN76-77BPV-MKY36-MKH3P

========================================================================

╚═►Adobe Photoshop Lightroom v4.3◄═╝

Serial Key: →

Name: mahn
Serial: 1160-4808-4026-5497-2931-5822

Name: Flash Gordon
Serial: 1160-4859-8564-6751-6040-3185

Name: Green Lantern
Serial: 1160-4254-4822-7250-4150-5688

========================================================================

╚═►Any Video Converter Ultimate v4.5.8◄═╝

Name: LiveLong

Serial: 0000KZ-KFQ4Q5-21UJ38-7AB787-812BM7-209R1A-DNTPG7

========================================================================
╚═►TeamViewer Premium 5.1.9290 ◄═╝

s/n: 09-31004-61457-936046

========================================================================
╚═►Photoshine ◄═╝

name :ACPJ0020C4E

serial : A0JJ8022CFB

========================================================================

╚═► PowerISO 5.4◄═╝

Name: PowerISO

Serial: M9PHF-E3AK2-Q166Y-DAQ1H-TVXVJ
========================================================================

╚═►TuneUp Utilities 2013 v13.0.2020.15◄═╝

Serial Key: →

FC661R-DA19J6-9WFX5T-79RYJX-DX6T1Y-A9K5E3

WVACTK-RNWVQ9-AK1YVC-Y07WYB-TB9Y5H-FVHFA8

C9ATBK-F4CXJE-H60MH3-NHXPKQ-80RPB9-0KF6V2

99VV7M-KRN8PK-4PDPX4-KY9Y7T-Q7TQ34-WJ5AKD

HNBHQA-B3QEWW-4Y6TWC-KXDRT8-QR4591-CRTV8H

9H2JWP-YPKKAM-3M8TAD-J82PYB-55WMFN-N5K428

8DRYX9-B4AKRK-CTH3TE-N0QFY1-RX777P-TTRKC6

MWETXX-RA0TAM-J570RF-YFHNW9-VMEVV0-60666M

========================================================================

╚═►Avast! AntiVirus v7.0.11 ◄═╝

License Key Expiry Date (2038)

C2092321R9946A0912-U52DEWK3

OR

C2092321R9946A0912-U52DEWK3

========================================================================

╚═►Flash Player Pro v5.4◄═╝

Name: LiveLong
Serial: LdfFla-23B9AC7E23E323AA6E448A9BD65AADFB

========================================================================
╚═►Hide Files and Folders v3.5◄═╝
Serial: →

a66e44fe14a7fcd5
be8054ffac8c3d28
3d5cbbdd6049fe6b
788887cd0bbcf8e2
fd434bde7a94fe93

========================================================================
╚═►Nitro PDF Professional Enterprise 8 v8.0.6.3◄═╝

Serial: →

NP8D95K4GG0610986CC
NP8D28K08K861091A52
NP8D8F04GSK619D6560
NP8D98G4XKS61068817
NP8DD60C8S061FC5394
NP8D23CX8C8612FA36D
NP8DCD8GOK4610DCCA4
NP8D03S4SGK612D6DA0
NP8D772561161D133E8
NP8D764G84C61247501
NP8D2F4KXC861F6DFBA
NP8D03C80SK613F59AA
NP8D20KSX08613BF266
NP8DCD4COS46100F9C6
NP8D52G00O0614E8C6C
NP8D772561161D133E8

========================================================================

╚═►SUPERAntiSpyware Professional v5.6.1014◄═╝

Serial Number: 322-412-2500
Activation Code: 60c2-7e0c-10ad-329d

Serial Number: 395-790-9638
Activation Code: b8b9-f84b-0e4d-dd7d

Serial Number: 109-577-0923
Activation Code: ca2c-0423-1199-78f0

========================================================================

╚═►Office 2010 professional plus◄═╝

BDD3G-XM7FB-BD2HM-YK63V-VQFDK
W3BTX-H6BW7-Q6DFW-BXFFY-8RVJP
DX4MW-PB7F4-YR4WT-BV3MM-4YV79
6D739-9F4F2-BKKV8-YCHRF-PWR8B
4C9PX-DH3G9-D424D-FGGKF-PRWH3
W3G79-KFKR2-M9C86-JG748-G8373

========================================================================

╚═►Avast 5+6+7◄═╝

S/N: W6754380R9978A0910-4TZ59467

========================================================================

╚═►USB Drive Antivirus V.3.02 Build 0509◄═╝

1. NAME-USB Antivirus
Serial-WWHKZY

2. NAME-User
Serial-WWKZ

3. NAME-Rock_OM
Serial-TSIS

4. NAME-Frendz
Serial-HVKVN

========================================================================

╚═►Corel Graphic Suit X6◄═╝

S/N: DR16R22-LZA9ZQN-6HPW8RX-6QTKYZ

========================================================================

╚═►Corel Video Studio 12 ◄═╝

VS14R22-PZ9U4XB-4USTVDL-PEPLKE2
VS14R22-D3466GB-UUS6K43-7EQW6UW
VS14R22-PR6QWBP-GUCYVNG-UKSQJHA
VS14R22-T5525UA-V4EG9DR-P6TB6UE
VS14R22-UYC4CTQ-BPQJT25-WTT4SPS
VS14R22-9LHHX33-ZP4N5P4-SBM7HGS
VS14R22-D8YUMAB-A2Q3YNE-HMQWNWE
VS14R22-R5BNPCQ-DKY26BT-DPY6C9J
VS14R22-QKDXPFN-YRVKL2E-HGZRG6E

========================================================================

╚═►Super DVD Factory v5.7 ◄═╝

Name: freeserialkey

Serial: 1199BA01C9C8B64244B4A42A662A723A2CBF089A005BE4CF26AE68FCCF22992A0E9CF910CF06804A6686148DFD58C8293818E5268FB78439C578DAAD2A87BFFF2F60CC40A24D7C4707A8A8A572431074A008160333830C862C73D3BAC576CF11803C0D84142979EC5834921FE9C4E63896150A4F3EC32C61028A1F493D0003C5

========================================================================

╚═►Virtual DJ 6◄═╝

Serial: WBBS-UCHF-UBBLG

========================================================================

╚═►Sony Sound Forge 7.0.0.262◄═╝

SN : HQ-EM4R8P-7S407G-S93NCR

========================================================================

╚═►ADOBE PREMIERE PRO CS4◄═╝

1132-1033-0380-3409-5427-6334

1132-1686-5385-1891-1718-6945

========================================================================

╚═►Quick Heal Total Security version: 13.00(6.0.0.4)◄═╝

Serial: VNI4-GACF-2358-RSUW

========================================================================

╚═►Avira internet security 2012 until 19 April 2013◄═╝

Serial: P3WWW-WWWT3-PJHYD-CNCJ3-7973S

========================================================================

╚═►ESET SMART SECURITY 4 and 5,6◄═╝

Username: EAV-71746858
password : kbbmak3xen
06-12-2012

Username: EAV-71549467
password : 8ad8k72nbm
04-12-2012

Username: EAV-72535882
Password:j2jfk4u6pe
Expire:21-10-2012

Username:EAV-72535886
Password:xbjaarhjs5
Expire:21-10-2012

Username:EAV-72535888
Password:h6sb4ctejc
Expire:21-10-2012

Username:EAV-72535884
Password:rmjcev7tra
Expire:21-10-2012

Username:EAV-72535899
Password:cdedc44tt3
Expire:21-10-2012

========================================================================

╚═►AVG antivirus 2013◄═╝

8meh-r9q3v-zhe2t-92kcr-a9gls-yembr-aced
8meh-rlkzo-8chhh-hsyka-kauxg-sembr-aced
8meh-r6633-ypt9h-ycnsr-h42ot-eembr-aced
8meh-r2cml-sswfw-moxfr-tcrgu-3embr-aced
8meh-rfod4-sx7r8-jrtqa-jgero-wembr-aced
8meh-rnzll-2yuqx-79ppa-m3tde-aembr-aced
8meh-rk82s-pwf92-c33ba-qdw4h-gembr-aced
8meh-rf22z-an7hs-qdwmr-2eebp-bembr-aced
8meh-ryh2w-sak7n-h2hga-w73j4-9embr-aced
8meh-rnxbd-gmngf-bslsr-zjkod-pembr-aced
8meh-rf4bz-fh4uo-vrv3a-4ch9l-dembr-aced
8meh-rg9b7-bggvc-pxrcr-jpr2l-hembr-aced
8meh-rvega-vjyy3-y3dla-8nxy2-6embr-aced

========================================================================

╚═►Windows 8 Developer Preview◄═╝

6RH4V-HNTWC-JQKG8-RFR3R-36498

========================================================================

╚═►AVG Antivirus Professional 2012◄═╝

8MEH-RW2ZU-29S4F-26QCR-WFZV4-BEMBR-ACED
8MEH-RREY3-L2LQA-LUMOR-UHNK2-6EMBR-ACED
8MEH-RPDWL-THRLY-O8Z3R-474SC-4EMBR-ACED
8MEH-RPTGT-KMOL7-EEEVR-KORKD-LEMBR-ACED
8MEH-RMXLW-HN44A-BABPA-SBK3B-PEMBR-ACED
8MEH-RCKOP-BP9KK-YW8EA-6K8TK-SEMBR-ACED
8MEH-RXYFD-JUV72-8922R-FTBZ6-QEMBR-ACED
8MEH-RAJC2-O3P77-KRRQA-H3SLN-REMBR-ACED
8MEH-R2CML-SS7FW-MOXFR-TRU8V-3EMBR-ACED
8MEH-RS47Y-82HT8-GONVA-BCCCZ-DEMBR-ACED
8MEH-RXYFD-JUV72-8922R-FTDO8-QEMBR-ACED


========================================================================

╚═►Nero 11.2.00400◄═╝

Code: 9004-0173-5M17-EU7K-KLPZ-XT4P-2MT3-4PA8

========================================================================

╚═►Nero 11.2.01000◄═╝

Code: 9004-0173-5M17-EU7K-KLPZ-XT4P-2MT3-4PA8

========================================================================

╚═►Adobe Flash Professional CS5◄═╝

Serial Key:→

1302-1194-4375-5059-8090-0288
1302-1956-2248-1616-0365-7124
1302-1645-5592-7683-5740-9343
1302-1065-1908-3692-6001-0784
1302-1086-3696-5544-5238-9400
1302-1339-8680-7615-5184-8324
1302-1065-1908-3692-6001-0784
1302-1059-9625-8530-7802-6962
1302-1339-8680-7615-5184-8324
1302-1116-8780-8984-8675-8256
1302-1912-4694-1510-2945-5932
1302-1059-9625-8530-7802-6962
1302-1194-4375-5059-8090-0288
1302-1339-8680-7615-5184-8324
1302-1956-2248-1616-0365-7124
1302-1912-4694-1510-2945-5932
1302-1116-8780-8984-8675-8256
1302-1956-2248-1616-0365-7124
1302-1912-4694-1510-2945-5932
1302-1065-1908-3692-6001-0784
1302-1835-3972-5775-4732-9757

========================================================================

╚═►FIFA 12◄═╝

Serial:→

QJAA-SCPR-2XYK-X3ML-0UNL
S4LU-NP8Z-GKAD-7GK2-JRLD
Y7GY-CSUG-3B54-3V1N-0UNL
MXMD-8GX6-23KL-Q67F-0UNL
5Y9H 9GCV 6L7F 7GG4 DU6E

========================================================================
╚═►Windows XP SP2◄═╝

Serial: JG28K-H9Q7X-BH6W4-3PDCQ-6XBFJ

========================================================================

╚═►SpeedUpMyPC 2013◄═╝

Licence Key:→

SP-EKSPY-W97SD-VRMZN-CWM4C-MJKVH-EHAZ8

========================================================================

╚═►Game Maker 6◄═╝

Serial: E3133057BE7AD9E655FEE02F

========================================================================

╚═►WinUtilities v10.53 Professional Edition◄═╝

Serial: WYMTGGP-7362-85FE-A519-4F96-QKWU

========================================================================

╚═►Cyberlink Powerdirector 9◄═╝

Seiral: BF937-FZ7NB-KHZEY-B3LAP-BNEFL-VT3EW

========================================================================

╚═►Your Uninstaller Pro 7.5.2012.12◄═╝

Name: sharyn kolibob

Serial: 000016-9P0U6X-N5BBFB-EH9ZTE-DEZ8P0-9U4R72-RGZ6PF-EMYUAZ-9J6XQQ-89BV1Z

========================================================================

╚═►Adobe Photoshop CS3 Master Collectionl◄═╝

Serial: 1325-1164-8142-5014-6460-3938

========================================================================
╚═►PasswordUnlocker PDF Password Remover 5.0.0◄═╝

Serial: hzNHEuQvcGvzRyVJHgv9pyiki7kbTQymwmCViiUCjEO0UQmchDw8NwjlmHE09nDe2ztZrUJ3UUtvoQY2CdDIQbzQKzoC0ae7+w3EvYYd9W1UPJ2+1a6z42vAxCf231nV2Mn4A+601rPJwnqJa2FK7kZJOFr3NszWprjzsFAdQgw=

========================================================================
╚═►Microsft office 2007 enterprise 32 bit◄═╝

Serial: F3DJD-6FFQ4-XQTQF-PGK47-8MDQ8

CM9R7-9X4DV-F43J4-JVC67-GYDQ8

========================================================================
╚═►Bitdefender Free Edition v10oem◄═╝

Serial: 7C7CC-DCA97-71242-F0814

========================================================================
╚═►FIFA 2010◄═╝

Serial: URU4-HVRD-G8H7-F7G4-1911
KKHH-FRTB-L1M2-F5V8-1911
URKK-F9Y4-G5U8-33Q1-1911
PMXP-49L2-D1G2-85L0-1911
J87P-39P7-W8J4-T3F7-1911

========================================================================
╚═►Folder Lock 7.1.1 Final◄═╝

serial key: F7-20120725-2-873991

registration: 58260C22969C0EE8C65E3CB20460E4F44A063486

serial key: F7-20120725-3-968359

registration: 4E3A626E0EE4E0CEDE30EE22509858386C7A7CEA

serial key: F7-20120725-8-354379

registration :76F60EB08CE6186A88C2E4AE646EAEA8147E4052

serial key: F7-20120725-3-339758

registration :C6E26644AA4AA606CC00B46206B2FC129EB256B0

serial key: F7-20120725-1-691441

registration :5AB890E642D6400C1678D0640E9E88CA26FA88C4

serial key: F7-20120725-3-663346

registration :8AC2E8BAC028EAA26042C018B8B4A6B8F46A1AAA

serial key: F7-20120725-9-295215

registration :B6EA60745C24DE70769A1EC4FCD62C5CD8E8FC6A

serial key: F7-20120725-4-188913

registration :9CAEC42C5E74CE10065A20D85410601EC4007CFA

serial key: F7-20120725-6-219585

registration :9A98B6FC12A60E621E462AAE4EAE70AED4126002

serial key: F7-20120725-1-869828

registration :8242FA5E14AE88C89EACF6964068121A2264BCC2

serial key: F7-20120725-4-863538

registration :D090E2729622027884288C1E1E46DCC81CD4FE30

serial key: F7-20120725-8-475696

registration :42C85E9E8620E404F25412C4EA6852944EA4CA88

serial key: F7-20120725-9-222467

registration :7E52F24C3254C40A3802A6924E44B0A21A3060C0

serial key: F7-20120725-4-436627

registration :7A52720C8E12A0A80CF8FE9ABA1094089C6EB034

serial key: F7-20120725-5-224353

registration :7CEA8028A8F808569AB0AAFECC98B2E896302882

serial key: F7-20120725-7-112789

registration :784C1ABE7AAAC8E80680F8BAF00292DE4CDCC4DE

serial key: F7-20120725-6-137291

registration :F6FA767AE2DEBCCA1AF64A4E0C88B82844781E94

serial key: F7-20120725-1-619748

registration :82C820C8825CF4B4D8F8BA46D42EA4A2CAC41A8

========================================================================
╚═►MP3 Encoder 1.0◄═╝

s/n: _23456789a_ydcgwvaf
s/n: _23456789a_ydcgwvaf

========================================================================
╚═►Defrag Professional Edition 4.0.508◄═╝

Name: Hans Mueller
License: DPM1-0VNZ-002Q-X32X-033Y

Name: Hans Mueller
License: DPM1-0VNZ-002Q-X32X-033Y

========================================================================
╚═►TraceRoute 2.0.2◄═╝

s/n: Key-B03-30-230-209-164-3899
s/n: Key-B03-30-230-209-164-3899

========================================================================
╚═►Norton Internet Security 2012◄═╝

Serial: JT888GWHQ7RQ32B932BB89XJM Only 1 User !

========================================================================

╚═►Angry Birds Space◄═╝

Serial: THET-ALEV-LEFR-USWO OR 00a00b00c00d

========================================================================

╚═►PC Optimizer Pro◄═╝

Serial: XUV4-9MP-6AFC-NN8-7NP|XUV4-9MP-6AFC-NN8-7NR

========================================================================

╚═► WinPDFEditor v1.0.3 ◄═╝

BAKW-R82A-D42N-UNFG
BPNW-R26A-D99N-LIWG
BPOW-R90A-D88N-HIGG
BBUW-R26A-D59N-CAWG
BDOW-R13A-D25N-CLDG
BCFW-R93A-D39N-YETG

========================================================================

╚═► Uniblue Driverscanner 2013 ◄═╝

Serial: DS-PKMGJ-9WRLL-G9XVB-UBXXE-MLY8P-MSGSV

TYPE THIS SERIAL YOURSELF.SIMPLY COPYING AND PASTING WILL NOT ACTIVATE THE SOFTWARE.

========================================================================

╚═►XILISOFT DVD RIPPER ULTIMATE 5.0.46.1212 ◄═╝

646DF9DC-EFE0-E866-3790B-A73A-8CEF-B6AF
CB7DB302-29D9-96F5-AE6DE-B40A-4937-8F46
38F60D65-30E0-CB98-7F118-28CD-3601-F179
181CCB43-477A-99BB-34F4A-E9C7-B5C3-8A2A
1E552ADD-56B1-8907-9A5AE-B16A-99B8-B167

========================================================================

╚═► PC Tools Internet Security 2012 ◄═╝

Name: Bin ma
License: 49DF-D50D-C304-08E9-8DDC-D3DF-D505-46FC-94E8-1CA9 OR
License key: A5CB-49B9-52D8-E24D-33C4-6A44-F953-CA9D-CA3C-123F

License Name: Max Porter
License Code: BF54-0053-F550-4C81-2E21-4E30-66D9-707A-707D-2FDA

Name: Heribert Muller
License key: CAA6-007D-5B58-1C97-2D45-A10C-3ABF-E802-650C-A4F8

Name: Bruno Herz
License key: 7D71-265D-1629-D483-DDB0-B333-0917-CC09-D503-972F

Name: Viktor Werk
License key: 7935-3160-FF79-6D10-E04A-CDEB-3810-9100-1382-5DA3

Name: Viktor Vogel
License key: D08D-207A-07EE-B7E0-6C56-CB4F-3A3E-9950-169C-B6D1

Name: Lothar Wolf
License key: 8965-E188-D75C-F544-F58E-1298-03DC-6CE8-46A1-B6B4

Name: Olga Feist
License key: 4D1F-2459-A574-B918-956E-F50A-2C77-C083-95D7-2C23

Name: Pidrilo Dushnoy
License key: A96D-2709-8445-16AA-8D18-6CB0-A763-41A4-688D-ED1

========================================================================

╚═►Adobe photoshop cs6 Extender◄═╝

Serial: PCR-Y5P77P-7EZ2QG-77UQ97-5D2MNQ

========================================================================

How to activate windows 7

Windows 7 is an operating system produced by Microsoft for use on personal computers, including home and business desktops, laptops, notebooks, tablet PCs, and media center PCs.It was released to manufacturing on July 22, 2009, and became generally available for retail worldwide on October 22, 2009.

1.  Download given windows 7 activator Click Here

2. UnZip application

3. Open application and click on Install

4. Your activation on process

5. Finally Click on Restart and enjoy

Download link : Windows 7 Activator

If link broken report me by comment or mail

Like it ? Share it.

How to do watermark on image/picture

Intro - A watermark is a visible embedded overlay on a digital photo consisting of text, a logo, or a copyright notice. The purpose of a watermark is to identify the work and discourage its unauthorized use. Though a visible watermark can't prevent unauthorized use, it makes it more difficult for those who may want to claim someone else's photo or art work as their own.

1. Download given Software Click Here

2. After finishing your installation open this application and click on + sign for adding a new template for your personal watermark 
                                                                                (click image for large view)

3.  Write your template name for example I am writing here “Geeky Show1

4. As you can see we have created a new Template “ Geeky Show1” ( I have already created 3 Template for my personal work ignore them). Now Select your created template and Click on Down arrow symbol

5. After Clicking on Down arrow symbol you will see these option simply click on Edit Selected Template

6.  Now You will see this window. There are many option for your image watermark. I have explained which are very useful kindly see the image in large view for more information

7. If you want to change your font style, size etc you need to click on Choose afterthat you will see Font window. Now you can choose your font and size etc thank click OK

8.  If you want to change the text color of your watermark go to Fill Text section and click beside color afterthat you will see a Color window now choose your useful color and click OK

9. You have successfully  Edited your template now add a image for watermark. First of all click on Add File than you will see a window of your Local disk, Kindly choose your images for watermarking and select them, finally click on OK

10. There are some option like if you want to see your output preview before completing your process you can click on Output Preview. If you are satisfied with your output click on Processing for starting the image watermark.

11. We have successfully done watermark on our selected image.

12. If you want to change or choose your output folder click on Preference than click on Browse and select your New location or folder.  
(click image for large view)
Note - If Download link broken report me 

Like it ? Share it.

Reset Your Forgotten Ubuntu Password


Ubuntu is an operating system based on the Linux kernel and the Linux distribution Debian, with Unity as its default desktop environment. It is distributed as free and open source software. It is named after the Southern African philosophy of ubuntu, which often is translated as humanity towards others or the belief in a universal bond of sharing that connects all humanity.



If you've ever forgotten your Ubuntu password
Don't worry below steps help you to reset your forgotten Ubuntu Password



All it takes is adjusting the boot parameters slightly and typing a command or two, but we'll walk you through it.

1. Reboot your computer, and then as soon as you see the GRUB loading screen, make sure to hit                  the ESC key so that you can get to the menu.


2. Choose the recovery mode item on the menu, usually found right below your default kernel option.


3. Then choose Drop to root shell prompt from this menu by pressing R.


4. This should give you a root shell prompt as below.


5. Then type passwd username (replacing username with your username).


6. Enter the new password & press Enter and Retype the password for confirming & press Enter.

7. Then type reboot and your PC will restart. 

8. You're Done !!!!!

Contact Us

24x7 online , we happy to answer you
tamilcypc@gmail.com

Disclaimer

This Blog and its TUT's are intended for educational purposes only, no-one involved in the creation of this TuT may be held responsible for any illegal acts brought about by this Blog or TuT.



Featured Post

Custom Domains And HTTPS Redirection Code