Hacking

Hacking

Hacking is wonderful practise only when you keep on safe side...

One of the most common techniques used by hackers to penetrate your network, is just plain-old password guessing. This goes for external hacking attempts as well as internal hacking attempts. In this article I will discuss how hackers can use tools to perform brute force password hacking in your Terminal Server environments and what you can to prevent these kinds of attacks.
Introduction
Guessing passwords is one of the oldest, yet one of the most effective techniques to gain access to a system. The reason that it is one of the most effective hacking techniques is because there’s aweak link in the whole process: humans. This is because humans like “samantha1” better for a password than “Tr15%^<!+”. Although the latter would be far more difficult to hack than the first password, there’s a good chance that no user would ever get the latter password memorized. This is what hackers take advantage of. The only thing a hacker needs is a logon “vehicle”. This could be a command prompt, a web page or… the Microsoft Remote Desktop Connection conveniently included in every recent version of Windows or readily available from Microsoft’s download site.
Hacking Slang
For clarity’s sake, I’ll briefly discuss some of the terms used in relation to password hacking. Basically, there are two kinds of password hacking attacks:

* Brute force hacking a.k.a. dictionary hacking attacks
* Password cracking a.k.a hash hacking attacks.

In this article we will be focusing on brute force hacking, using dictionary attacks. This simply means that the hacker will use a tool to automate the password guessing with an accompanying dictionary file: a file that contains every single password the hacker wants to try. Usually there aretens of thousands of passwords in a dictionary file and the hacking tool tries them all, pounding the server with logon attempts: hence the term brute force hacking.
Impact Of Password Guessing in Terminal Server environments
As in other fields of security, Terminal Server environments take up a special place. This is because Terminal Servers, by their very nature, allow interactive access. Interactive access in this context means that you’re logged on to the server itself. This is the same effect as if you were walking up to the console in the datacenter and logging on there. This basically allows you to execute any program you can get your hands on and run it in the memory space of that server. Another significant issue that arises from the fact that Terminal Servers are in the business of allowing interactive access, is an issue with the admin lockout. As you probably know, by default, the local administrator account cannot be locked out. Even if you use the passprop utility, you can only lock out the administrator account for remote logons, not interactive (Terminal Server logons). Only using passprop on Windows Server 2003 allows you to lock out the local administrator account. Because this could effectively completely lock you out of your own network, this isn’t a configuration that is used a lot. Hackers know this and use this knowledge to perform brute force hacking attempts on administrator accounts.
Terminal Server Brute Force Hacking tool: TSGrinder
There are a couple of tools out there which allow you to perform brute-force password guessing in your Terminal Server environment. The most well-known however is a free tool called TSGrinder. TSGrinder is a command line tool which very basically allows automating password guessing via RDP connections. TSGrinder is a "dictionary" based attack tool, supports multiple attack windows from a single dictionary file (you can specify this on the program command line). A very interesting option in the program is the “leet” function. This leet function enables the program to cope with a popular development in password-land. What I mean is that, from the knowledgeable user up, people tend to secure their passwords by replacing letterswith well-known symbols. For example, password becomes p@ssw0rd (replacing a’s with @’s and o’s with 0’s). This is a very well thought thorough option because as we will see trying these passwords does not require you to change your dictionary file. Another very interesting option is the “banner” option. What this option does, is acknowledge any messages prior to log on. These are the kind of messages that you have to acknowledge before you can log on to a server, usually a legal disclaimer of some sort. This logon message can be set in Group Policy in Computer Policies > Security Settings > Local Policies > Security Settings > Interactive Logon. This was an issue in earlier versions of TSGrinder but that has been fixed now. This option basically renders the banner message useless as a countermeasure to these kinds of attacks. TSGrinder also supports multiple password attempts in the same connection, and allows you to specify how many times to try a username/password combination within a particular connection (the default is 5) . This is used by hackers to help avoiding detection, because by default after 5 unsuccessful logon attempts, the Terminal Server ends the connection and an event is logged to the Terminal Server event log. The event looks like this:





















So in the default config of TSGrinder you could have someone trying about 1,000,000 passwords and there would not be a single event in the event log (auditing excluded, we’ll get to that). Let’s take a look at TSGrinder. The program comes with a very limited dictionary and leet file. You can be sure that hackers have far more advanced dictionaries. Running TSGrinder from the command line yields the help:

Usage: tsgrinder.exe [options] server Options: -w dictionary file (default 'dict') -l 'leet' translation file -d domain name -u username (default 'administrator' -b banner flag -n number of simultaneous threads -D debug level (default 9, lower number is more output) Example: tsgrinder.exe -w words -l leet -d workgroup -u administrator -b -n 2 10.1.1.1

As you can see usage is pretty straight-forward. You can try it on your own test server, just like I did.

Disclaimer: Use extreme caution when using this tool. Using TSGrinder could result in legal actions taken against you because your actions could be considered a real hacking attempt.

In this very simple example we will assume that:

* we have a dictionary file called “testdict”
* we have a leetfile called “testleet”
* the username we are attacking is the default, administrator
* we want to acknowledge any logon banner messages
* we want to have 1 simultaneous thread
* the server we are attacking has the following IP address: 192.168.62.53

That would leave us with the following command line:

tsgrinder.exe -w testdict -l testleet -b -n 1 -D 8 192.168.62.53

As you can see in the screenshot below, after a while, tsgrinder neatly finds that I’ve been using P@55w0rd! as my administrator password. It’s that easy.
























Countermeasures

OK, now that you’ve seen how easy it is to attack your Terminal Server environment, it’s time to take countermeasures. Here are some concrete suggestions that can help prevent these kinds of attacks. Rename administrator account You should know that renaming the administrator account is considered a best practice. If you were not aware of that earlier, I sure hope you are now. When you rename the (local) administrator account, the hacker cannot use the administrator account to attack and must know the exact name of the renamed administrator account. This also has the added advantage that you can create a dummy administrator account that can be locked out (you do have account lock outs configured, right?) Connection Security Ideally you would want to make sure that users are already somehow checked before they attempt to logon to a Terminal Server. This used to be a huge hassle but now there’s a free tool available that does just that and more! The tool is called 2X SecureRDP. 2X SecureRDP works by accepting or denying incoming RDP connections by IP, Mac address, computer name, client version or based on time of day, before the logon screen is even displayed. This significantly enhances the control you have over your Terminal Servers. As an added bonus you can limit users to one concurrent session. This doesn’t really prevent brute force attacks from happening but it’s a very nice feature that I know many administrators are looking for. Another great feature of this program is that you can log information for every allowed or denied connection and save it to a log file. Below is a screenshot of 2X SecureRDP.
























Of course, this tool is not just for Terminal Servers,. It greatly suits every server you access via RDP. In fact, I recommend using this tool on every RDP enabled server. Auditing Enable extensive auditing. OK, so this doesn’t prevent brute force attacks from happening but at the very least it allows you too log these kinds of attacks. You should audit successful and failed logons events. Because these audit logs tend to get cluttered very soon on a busy server, you should consider an automated audit tool. These kinds of tools monitor and filter the security event logs for you so that you can see what you need to see and be alerted when anything goes bad. An example and my personal favorite of such a program is SELM (Security Event Log Monitor) from GFI. See a list of well-known similar programs here. Logon Message You should configure all of your servers to display a message at logon that must beacknowledged before you can proceed to log on to a server. This really isn’t a technical countermeasure but more of a legal one. Once you’ve acknowledged the logon message, there’s no way the perp can say: “I had no idea I wasn’t supposed to log on to that server”……..























Conclusion
Terminal Server environments are juicy targets for hackers. In this article I showedsome techniques hackers can use to perform brute force attacks against local administrator accounts. I also showed you what you can do to prevent these attacks. Please keep in mind that these are just pointers and only make up a small part of thesteps you should take to secure your Terminal Server environment.





How to access the protected and so called phished out sites in a college subnetwork or office subnetwork....ALso access the GTALK and Yahoo and any messenger and chatting softwares....?

lets say that ur behind a firewall in a lan subnet in which ur college school or office provides u internet but with restricted sites...that is u cant open any other site except those allowed....in my college we use a software to access sites out of restriction by a software named ultrasurf...its completely automatic and actually works....our college tried to stop us very vehemently but failed to restrict this software as its coding is just like vry hard to decrypt...anyways lets go!!!

Download a software from this site
....

http://www.wujie.net/downloads/ultrasurf/u.zip

(tested TROJAN FREE)
its called ultrasurf !!!
see how it works... u just have to extract the exe file outta zip file....then run the exe file...it will automatically detect ur network and router or proxy server...theere are 3 bars which will be flooded with connectivity indicators....now ur free to access anything.....just change ur browsers ip to 127.0.0.1 and port to 9666 and u can access anything....works for chat softwares too..like gtalk and yahoo////

our college had restricted our download limit to 1 mb...but using this we had been downloading one whole movie everyday.....with full speed of 136kbp/s ...since am in lan but can access internet as my college provides me so basicallyall i do gets recorded in college server logs...but using ultra doesn't even leaves a piece of log behind u.....
so start enjoying...this is my first post...if permitted i will be posting more soon guys!!!!!!










After a Lot of research we have found another hack for free Unlimited GPRS for Airtel live users. The new trick for Airtel free internet is as simple as installing a software on your Cell phone. Actually the trick is to install a Mobile Web Browser called Teashark or Ucweb on your Cellphone. Follow the steps below for unlimited mobile browsing. 1. Download Teashark browser(for MIDP 2.0 handsets only) from here or from wap.teashark.com if you are using mobile browser. 2. Install the browser and select Airtel Live as the access point and start browsing absolutely free (Don’t worry airtel won’t charge you). Note: If Teashark browser doesn’t work then go for Ucweb browser which can be downloaded from here. They also have many features like built-in download manager,search function,email service and also page saving options.



# Log into your Hotmail account with your username and password.
# Click on the Mail tab on the top.
# Open the mail.
# If you do not see the headers above the mail message, your headers are not displayed . To display the headers,

* Click on Options on the top-right corner
* In the Mail Options page, click on Mail Display Settings
* In Message Headers, make sure Advanced option is checked.
* Click on Ok button
* Go back to the mails and open that mail.

# If you find a header with X-Originating-IP: followed by an IP address, that is the sender's IP address

* Hotmail headers : Daniel ,In this case the IP address of the sender is [68.34.60.59]. This is be the IP address of the sender.

# If you find a header with Received: from followed by a Gmail proxy like this

* Hotmail headers : Daniel
* Look for Received: from followed by IP address within square brackets[]. In this case, the IP address of the sender is [69.140.7.58].

# Or else if you have headers like this

* Hotmail headers : Daniel
* Look for Received: from followed by IP address within square brackets[].
In this case, the IP address of the sender is [61.83.145.129] .

# If you have multiple Received: from headers, eliminate the ones that have proxy.anyknownserver.com.
Finding IP Address of the sender in Yahoo Mail!!
# Log into your Yahoo! mail with your username and password.
# Click on Inbox or whichever folder you have stored your mail.
# Open the mail.
# If you do not see the headers above the mail message, your headers are not displayed . To display the headers,

* Click on Options on the top-right corner
* In the Mail Options page, click on General Preferences
* Scroll down to Messages where you have the Headers option
* Make sure that Show all headers on incoming messages is selected
* Click on the Save button
* Go back to the mails and open that mail.

# You should see similar headers like this:

* Yahoo! headers : Daniel.

# Look for Received: from followed by the IP address between square brackets [ ]. Here, it is 202.65.138.109.
# That is be the IP address of the sender!
Finding IP Address of the sender in Gmail !!
When you receive an email, you receive more than just the message. The email comes with headers that carry important information that can tell where the email was sent from and possibly who sent it. For that, you would need to find the IP address of the sender. The tutorial below can help you find the IP address of the sender.

* Log into your Gmail account with your username and password.
* Open the mail.
* To display the headers,
o Click on More options corresponding to that thread. You should get a bunch of links. Click on Show original
* You should get headers like this:
o Gmail headers : Daniel
* Look for Received: from followed by a few hostnames and an IP address between square brackets. In this case, it is 65.119.112.245.
* That is be the IP address of the sender!!

NOTE:=
This will not work if the sender uses anonymous proxy servers.










You already know that if you want to lock down your Wi-Fi network, you should opt for WPA encryption because WEP is easy to crack. But did you know how easy? Take a look. Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise. Dozens of tutorials on how to crack WEP are already all over the internet using this method. Seriously—Google it. This ain't what you'd call "news." But what is surprising is that someone like me, with minimal networking experience, can get this done with free software and a cheap Wi-Fi adapter. Here's how it goes.
What You'll Need
How to Crack a Wi-Fi Network's WEP Password with BackTrack - CRACK0HACKUnless you're a computer security and networking ninja, chances are you don't have all the tools on hand to get this job done. Here's what you'll need:

* A compatible wireless adapter—This is the biggest requirement. You'll need a wireless adapter that's capable of packet injection, and chances are the one in your computer is not. After consulting with my friendly neighborhood security expert, I purchased an Alfa AWUS050NH USB adapter, pictured here, and it set me back about $50 on Amazon. The guy in this video below is using a $12 model he bought on Ebay (and is even selling his router of choice). You won't go wrong with the Alfa, but do your research. There are plenty of resources on getting aircrack-compatible adapters out there.
* A BackTrack 3 Live CD. We already took you on a full screenshot tour of how to install and use BackTrack 3, the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started. (I tried the BackTrack 4 pre-release, and it didn't work as well as BT3. Do yourself a favor and stick with BackTrack 3 for now.)
* A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it. The more use it gets while you collect the data you need to run your crack, the better your chances of success.
* Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.

Crack That WEP
To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's right there on the taskbar in the lower left corner, second button to the right. Now, the commands. First run the following to get a list of your network interfaces:

airmon-ng

The only one I've got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface). Now, run the following four commands. See the output that I got for them in the screenshot below.


airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)





If you don't get the same results from these commands as pictured here, most likely your network adapter won't work with this particular crack. If you do, you've successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55.
Now it's time to pick your network. Run:

airodump-ng (interface)

To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.




Like I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands.
Now we're going to watch what's going on with that network you chose and capture that information to a file. Run:

airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)

Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.



You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)

Here the ESSID is the access point's SSID name, which in my case is yoyo. What you want to get after this command is the reassuring "Association successful" message with that smiley face.




You're almost there. Now it's time for:

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)

Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where you might have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column—you want it to go above 10,000. (Pictured below it's only at 854.) Depending on the power of your network (mine is inexplicably low at -32 in that screenshot, even though the yoyo AP was in the same room as my adapter), this process could take some time. Wait until that #Data goes over 10k, though—because the crack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.









Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:

aircrack-ng -b (bssid) (file name-01.cap)

Here the filename should be whatever you entered above for (file name). You can browse to your Home directory to see it; it's the one with .cap as the extension. If you didn't get enough data, aircrack will fail and tell you to try again with more. If it




succeeds, it will look like this: How to Crack a Wi-Fi Network's WEP Password with BackTrack - CRACK0HACK The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.






INSTALLATION NOTES:
1. Unzip, unrar and install the program.
2. Replace the original file(s) with those in crack.zip
3. Enjoy !


Anti Tracks is a complete solution to protect your privacy and enhance your PC performance. With a simple click Anti Tracks securely erase your internet tracks, computer activities and programs history information stored in many hidden files on your computer. Anti Tracks support Internet Explorer, AOL, Netscape, Mozilla FireFox and Opera browsers. It also include more than 100 free plug-ins to extend erasing features to support popular programs such as ACDSee, Acrobat Reader, KaZaA, PowerDVD, WinZip, iMesh, Winamp and much more.

Features:

Browser Cleaning
No matter which Internet browser you use...Internet Explorer, Firefox, Google Chrome, Safari, AOL, Netscape, Mozilla, or Opera...your worries about Internet surfing "trails" are over: Anti Tracks' Browser Cleaning feature will safely and securely erase your browser tracks, leaving no traces behind

Windows Cleaning
You do a lot of things every day with Windows: open documents, make spreadsheets, download songs, watch movies, and more, and Windows keeps track of all those activities. Anti Tracks' Windows Cleaning feature securely erases all your Windows usage tracks...histories of your recent documents, your network cache, Windows registry streams, searches, and much more. They're gone forever, leaving no trail behind you of your Windows usage habits

File Shredding
Shredding isn't just for hard copy anymore! With Anti Tracks' File Shredding, you can permanently overwrite and securely erase any file or folder on your computer, making them unrecoverable by even sophisticated file recovery tools. Anti Tracks users know permanent file shredding means that material is out of sight for good

File and Folder Locking
Have some documents, spreedsheets, images that you worry about being seen by the wrong eyes? Anti Tracks' File and Folder locking feature allows you to securly lock your files and folders using 10+ of the best, strongest and most sophisticated encryption algorithms. Seal your folders, lock them, and make them almost impossible to break into by even the most advanced hackers

File and Folder Hiding
Hide important files, documents and spreedsheets in any picture or audio file steganographically. Pictures and audio files used to hide your important files and folders will appear as regular pictures and audio files so that no one will ever suspect that there is anything hidden inside them.

"Incognito" IP Hiding
For all the good websites you can visit, there are always a few bad ones in there as well, malicious websites that capture your machine's IP and can use it against you. Anti Tracks' IP Hider feature helps keep your real IP address from those pirates and prying eyes! You could be in the U.S., with a masked IP that places you in Japan, Europe, or any other place in the world. Safely and securely surf the Net, without worrying about malicious pirates, with Anti Tracks' IP Hider

E-Mail and News Management
You read and delete a lot of e-mail; some of it's important, some of it's not. But chances are if an e-mail is important, you've backed it up or printed it, then deleted it; you do the same thing with very old e-mail you don't need anymore, just to keep your inbox in good shape. Delete it, and it's gone, right?

Not necessarily. Sending an email to trash, even "permanently deleting" it, doesn't get rid of it forever. It's still recoverable. But with Anti Tracks' E-Mail and News Management, you have a solution. Whether you use MS Outlook, Outlook Express, Thunderbird, or Eudora mail, Anti Tracks' E-Mail and News feature will securely erase those unwanted e-mails and render them unrecoverable, keeping sensitive information and private correspondence away from those who have no business seeing it

Junk and Obsolete Files Cleaner
While your system needs certain files in order to operate correctly, over time, a system can accumulate lots of "junk" files. These are not only unnecessary; they can waste hard drive space and cause impaired system performance. Anti Tracks' Junk and Obsolete File cleaner safely scans your system for all occurrences of junk and obsolete files and helps you safely and securely erase them, thus removing all the clutter that gets in the way of peak system performance...leaving your PC healthier, faster, and with more space available to you!

Removing Duplicate Files
More than one copy of the same file can be useful on a temporary basis; keeping multiple copies of the same files can clutter your hard drive and actually make file management more difficult. Anti Tracks' Duplicate Fles Cleaner scans your computer for duplicate files and pinpoints their location for you. Then, you choose which copies to keep and let Anti Tracks safely dispose of the rest. Uncertain about which files to save and which to toss? Anti Tracks gives you the option of backing up deleted files in a "compressed" archive. Should you need to reverse the deletion, it's easy to do so without compromising disk space and performance, since the backup takes up far less space

Disk Wiping
You can manually delete files and folders by sending them to the recycling bin, then emptying the bin...but that doesn't mean they're gone! They're still on your hard disk, just waiting to be recovered by file recovery tools. Anti Tracks' Disk Wiper scans your hard drive(s) for previously deleted files and folders, then securely erases them. With Anti Tracks' Disk Wiping, your deleted files and folders are unrecoverable, with no chance of restoration even by users with the most sophisticated file recovery tools!

Secure Erasing
Erase your "tracks" unwanted folders, and unnecessary files safely, to U.S. DOD (Department of Defense) DOD 5220.22-M, Gutmann, and NSA clearing and sanitizing standards. These protocols means your erased files stay erased; even with the most cutting-edge file recovery software, when it's gone it's gone!

Third-Party Application
Usage tracks from programs like WinZip, RealPlayer, Windows Media Player, bitTorrent, and others, can reveal your usage habits and other valuable information to anyone. Anti Tracks' Third-Party application thwarts that by enabling you to erase your third-party applications usage "tracks." With 100+ FREE preconfigured plug-ins, you can rest assured that your third-party applications usage tracks are erased securely and permanently. What's more, if you'd like to create your own plug-in, Anti Tracks' Plugins Wizard will help you do that in a matter of a few clicks

Fixing Broken Shortcuts
Shortcuts...they're great, when they work. But they only do their job when the files to which they link stay in the same place on your computer. If you move those files, the shortcut link can get corrupted, rendering the shortcut useless. Anti Tracks' Broken Shortcuts Cleaner help you fix that problem by scanning your system and safely removing all those broken shortcuts from wherever they happen your Start menu, recent documents, and Desktop

Automatic Erasing
Manually loading Anti Tracks to erase your Windows tracks, browser history, or third-party applications usage history every day or every time you finish browsing, turn off your Windows can be a hassle. Fortunately, it's one you won't have to worry about with Anti Tracks' Automatic Erasing! With varied choice settings, Anti Tracks' Automatic Erasing allows you to schedule the erasing to be done automatically at your convenience...in connection with key events such as Windows startup or shutdown, or on specific days, dates, and times when you want the process to occur

Managing Cookies
Cookies can be great conveniences for day-to-day business: your bank account cookies, your social network (Facebook, MySpace, etc.) cookies, cookies that enable that quick weather forecast on your desktop--some of them are fine. Others are not so fine, and you don't want them hanging around. Anti Tracks allows you to make those choices easily and quickly. With Anti Tracks' Cookies Manager, you can easily keep the cookies you want, erase the ones you don't

Home Page Protection
Malicious websites can't get at your Internet Explorer home page with Anti Tracks. With Anti Tracks' IE Home Page Protector, your browser settings and home page address are protected from modification or tampering by malicious websites or phishing pirates that try to get control of your browser without your knowledge or permission

Managing Windows Startup
Too many applications opening up automatically whenever you start your Windows? Use Anti Tracks' Startup Manager to remove that extra clutter. Works easily with your Start menu to streamline startup and get you working faster!

Password Protection
It goes without saying that software that protects you from unauthorized users, pirates, hackers, and prying eyes will, of course, use the best password protection. With this extra level of safety, no one can ever access or change any of your settings or information; your Anti Tracks settings are secure

Detailed Reporting
Anti Tracks users know they don't have to rely on their memory to recall which files were deleted or changed during a cleaning process...or worry that something important was inadvertently erased from their computers. Anti Tracks' Detailed Reporting feature enables you to optionally log track-erasing operations. You'll be able to see, quickly and easily, which files were erased when erasing your browsers, Windows usage tracks, or third-party applications tracks


Download:




http://hotfile.com/dl/32866045/f66cb...acked.rar.html










Install:
- Download and extract using WinRAR.
- Use Nero or other burning app to burn the ISO image
- Burning speed should not be faster than 4x. Otherwise, it might not work.
- Restart your computer.
- Make sure you have selected your DVD-ROM/RW drive as a first boot device.

* Enter the BIOS pressing the DEL button, set the option, insert your Windows 7 installation and restart computer.
- The black screen will appear (image 01).
- Press any key to boot from CD or DVD.... (by pressing the key you are entering the setup)
- Select your language, time and currency and keyboard input (optionaly)
- Click install now
- Choose your edition (x86 is 32-bit, x64 is 64-bit) depending of CPU type you have.

*Choose x64 if you have 64-bit processor.
- Click \"I accept\".
- Click \"Custom\" (advanced).
- Choose your partition/hdd drive where Win7 should be installed and click format.

*You might get some error if you have two or more hard disks with different connectors (ATA and SATA).
If you get an error, turn off one of your hard disks and repeat the whole proces.
- After formatting, setup will continue automaticly and it will finish after 15-30 min.
- Next step would be username
- Type your password (if you want).
- When you get the screen for CD-KEY just ignore it leaving blank.

*Uncheck the box for automaticly activation and click next.
- Choose the third option for next step.
- Select your time zone.
- Select your current location (Home is recommended).
- The black CMD windows will appear. Wait a few seconds until computers restares once again.
- And that would be all about installation. You are in Windows now.

WINDOWS IS 100% GENUINE FULLY ACTIVATED AND READY TO GO!!



Download:

Send a message via Yahoo to DestroyeR

Hf Windows 7 Ultimate
Microsoft Windows 7 ULTIMATE x64/x86 Genuine FULLY PRE-ACTIVATED





Install:
- Download and extract using WinRAR.
- Use Nero or other burning app to burn the ISO image
- Burning speed should not be faster than 4x. Otherwise, it might not work.
- Restart your computer.
- Make sure you have selected your DVD-ROM/RW drive as a first boot device.

* Enter the BIOS pressing the DEL button, set the option, insert your Windows 7 installation and restart computer.
- The black screen will appear (image 01).
- Press any key to boot from CD or DVD.... (by pressing the key you are entering the setup)
- Select your language, time and currency and keyboard input (optionaly)
- Click install now
- Choose your edition (x86 is 32-bit, x64 is 64-bit) depending of CPU type you have.

*Choose x64 if you have 64-bit processor.
- Click \"I accept\".
- Click \"Custom\" (advanced).
- Choose your partition/hdd drive where Win7 should be installed and click format.

*You might get some error if you have two or more hard disks with different connectors (ATA and SATA).
If you get an error, turn off one of your hard disks and repeat the whole proces.
- After formatting, setup will continue automaticly and it will finish after 15-30 min.
- Next step would be username
- Type your password (if you want).
- When you get the screen for CD-KEY just ignore it leaving blank.

*Uncheck the box for automaticly activation and click next.
- Choose the third option for next step.
- Select your time zone.
- Select your current location (Home is recommended).
- The black CMD windows will appear. Wait a few seconds until computers restares once again.
- And that would be all about installation. You are in Windows now.

WINDOWS IS 100% GENUINE FULLY ACTIVATED AND READY TO GO!!


Download:








http://hotfile.com/dl/32864065/7f777...art01.rar.html
http://hotfile.com/dl/32864066/4c0ba...art02.rar.html
http://hotfile.com/dl/32864067/5c84a...art03.rar.html
http://hotfile.com/dl/32864068/b4999...art04.rar.html
http://hotfile.com/dl/32864069/e4ad8...art05.rar.html
http://hotfile.com/dl/32864070/48f50...art06.rar.html
http://hotfile.com/dl/32864071/c7e3f...art07.rar.html
http://hotfile.com/dl/32864072/17fec...art08.rar.html
http://hotfile.com/dl/32864073/caf50...art09.rar.html
http://hotfile.com/dl/32864074/826bc...art10.rar.html
http://hotfile.com/dl/32864075/6057a...art11.rar.html
http://hotfile.com/dl/32864076/9bf5f...art12.rar.html
http://hotfile.com/dl/32864077/4647e...art13.rar.html
http://hotfile.com/dl/32864078/434d7...art14.rar.html
http://hotfile.com/dl/32864079/dd60b...art15.rar.html
http://hotfile.com/dl/32864080/d82b7...art16.rar.html
http://hotfile.com/dl/32864081/74f2e...art17.rar.html
http://hotfile.com/dl/32864082/73543...art18.rar.html








PhotoInstrument is a powerful and easy-to-learn raster graphics editor used to process digital photographs. With only a few clicks, anyone can solve most digital photo problems: Photo Editing; Photo Retouch; Draw MakeUp. Make your photo looks like its taken by professional photographer. If you ever wonder to touch up your photo, so you look more beautiful on your facebook or friendster or even on myspace, well this software is answer your question.

Current version includes these tools:
• Liquify
• Clone
• Smudge
• Skin Cleaner
• Glamour Skin
• Dodge / Burn
• Brush
• Blur
• Sharpen
• Colorize
• Rotate / Scale
• Red Eye Removal
• Brightness-Contrast
• Adjust Color Levels
• Glow
• Healing Brush
• Denoise
• Object Removal

Supported languages:
• English
• Bulgarian
• Czech
• Dutch
• French
• German
• Hungarian
• Italian
• Korean
• Polish
• Portuguese
• Russian
• Serbian
• Spanish
• Simplified Chinese
• Turkish



Download:




http://rapidshare.com/files/363605324/Photoinstrument_3.3_Build_358_Multilanguage_Portab le.rar








WinMount is a powerful windows utility which is dedicated to managing compressed archives and image files impressively and conveniently. It's used to mount MOU, RAR, ZIP, ISO,etc archives as virtual disk, which enabling you to use the files inside it directly without needing to extract it beforehand. Such convenient, therefore, saves your time and disk space dramatically. WinMount also have compress, decompress and browse function that widely used by common compression tools. Supports compressing, decompressing and browsing MOU, RAR, ZIP, 7Z.
WinMount, serving as a CD-ROM OR DVD-ROM emulator, supports almost all image file formats: ISO, BIN/CUE, CCD, BWT, MDS/MDF, NRG, IMG, ISZ, Microsoft WIM as a virtual disk. In addition, WinMount supports mounting VHD, WMT, Microsoft WIM, FLAC, APE, WV as a virtual disk and using them directly.

WinMount Features

Compress and decompress many file formats
*Compress files to MOU (including multi-part), ZIP, 7Z;
*Decompress (Smart decompress), browse and convert MOU, RAR, ZIP, 7Z, CAB, ARJ, ISO, GZ, BZ2 ,TAR , WIM.

New concept 1- Mount as a virtual disk
*Mount MOU, RAR, ZIP to a virtual hard disk and using them directly without extraction.
*We strongly recommend you to convert archives to MOU, because MOU can be fast mounted.

New concept 2- Quick Mount as a virtual folder
WinMount supports quick mounting ZIP to current path as a virtual folder. RAR MOU and folder will be supported later.

Mount CD & DVD images
*Mount ISO, BIN/CUE, CCD, BWT, MDS/MDF, NRG, IMG, ISZ as a virtual DVD-ROM, also supports creating ISO;
*Mount audio formats APE, FLAC, WV as a virtual CD-ROM.

Mount HDD images
Mount VHD(Virtual hard disk), VDI (Virtual Box) and VMDK (VMWare) as a virtual disk. Mount them in read-only or writable mode.

MOU - WinMount compressed format
MOU is a new compression standard that developed by WinMount. MOU file a highly, fast, free compressed format .

WMT - WinMount storage HDD format
WMT can be created and opened by WinMount only. It's a safe format, users can encrypt WMT for protection. There are 2 ways to open WMT: read-only or writable.

Other supports
*Mount Microsoft WIM as a virtual hard disk;
*Create and Mount a new blank RAM disk (size:64M to 4G);
*Signature and comment support for archives.

What's new:

1. Packages can be quick mounted to a same path.
2. Add MOU quick mount.
3. Optimized algorithm of quick mounting.
4. Fix other bugs.




The Microsoft Office 2010 is a limited, invitation only program which will provide you with the opportunity to experience early, pre-release versions of Office 2010 which will include the following applications: Word 2010, Excel 2010, Outlook 2010, PowerPoint 2010, OneNote 2010, Communicator 2010, Access 2010, InfoPath 2010 and Publisher 2010. Microsoft Office 2010 provides people at home or work with a comprehensive set of tools that helps them gather and consolidate virtually any type of information, find what they are looking for quickly, and easily share information with others across geographical or organizational boundaries, so they can deliver better results faster.

* Word
* Excel
* PowerPoint
* Outlook
* OneNote
* Access
* Publisher
* InfoPath


Download:

http://msdn.microsoft.com/en-us/evalcenter/ee390822.aspx

Counter

Followers

Subscribe Via Email &Sms

Enter your email address:

Expert Hackers

Also Subscribe Via Sms Just click here to follow via
SMS