Visit our official website APAJR Lab


Sunday 31 March 2013

Crypter Software To Bypass Antivirus Detection | .::APAJR::.

| |
1 comments
What is Crypter?

Crypter is a  software used to hide our viruses, keyloggers or tools from antiviruses so that they are not detected  by antiviruses. Thus, a crypter is a program that allow users to crypt the source code of their program. Generally, antivirus work by splitting source code of application and then search for certain string within source code. If antivirus detects any certain malicious strings, it either stops scan or deletes the file as virus from system.

What does Crypter do?

Crypter simply assigns hidden values to each individual code within source code. Thus, the source code becomes hidden. Hence, our crypted file  becomes  UD (undetactable ) or FUD (fully undetectable )
What does UD and FUD mean?

UD means undetected, so only a few antivirus programs detect it. FUD means fully undetected, so no antivirus detects it


UD -Stealth Crypter - Download
                          1

1. First download  Stealth Crypter from Here

2. To get the password click here 

3. Install software on your computer

4. Now, click on "Select File #1" and select the keylogger or RAT you wanna crypt to avoid its antivirus detection.

5. Click on "Select File #2" and select the normal file with which you wanna bind our trojan, RAT or Keylogger.

6. If you want you can also change the icon ( i have included the icon pack also ) Finally, hit on "crypt" to . make the file UD 

Note :-

  • You can use this software to bind Ardamax keylogger

  • You can also use aBinder software to Bypass Antivirus detection

  • This is only a UD crypter so some anti-viruses will detect your keylogger  /viruses even after crypting

If you have any doubts ,please feel free to post a comment 

Read More

Saturday 30 March 2013

World's Biggest Cyber Attack On The Spamhaus In The Internet History | .::APAJR::.

| |
0 comments
It has been called one of the biggest ever cyberattacks in history, one that nearly broke the internet. But did you even notice? If not, you're not alone ..







The headlines have been apocalyptic: "Global internet slows after biggest attack in history"; "Biggest ever cyberattack slows internet for millions"; "The attack that nearly broke the internet"; "Cyber attack jams crucial Clicksor advertisement.





So how was it for you?



According to a company called CloudFlare, which specialises in helping websites minimise the impact of online junk data attacks by effectively creating more targets and thus spreading the burden between them, this particular assault – by a Dutch hosting company, Cyberbunker, on a not-for-profit anti-spam organisation called Spamhaus – eventually escalated to cause "congestion across several major [top-level, backbone internet networks], primarily in Europe, that would have affected hundreds of millions of people ... "



Hence, presumably, the armageddon headlines. Except, as the tech website Gizmodo points out, not many people seem to have noticed: few have complained that the internet was more than usually sluggish; movie-streaming services such as Netflix  did not go down; mega net-enterprises such as Amazon reported nothing unusual; organisations that monitor the health of the web "showed zero evidence of this Dutch conflict  spilling over into our online backyards". Specialists contacted by the site reported that the attack, major as it was, had "a severe impact" on the websites it was directed at, but it certainly did not shake the internet to its core.



Gizmodo concludes the whole story was essentially a cynical bid by CloudFlare to drum up more business. James Blessing of the UK Internet service Providers Association council won't go quite that far, saying the attack "did have an impact. Some sites will be affected." But while the global internet, or parts of it, may potentially be vulnerable to a truly massive attack using the kind of DDoS (Distributed Denial of Service) techniques Cyberbunker has allegedly deployed, this one is probably not it. Yet. If you really want to slow down the internet, the best way may still be the simplest: Cut a cable.
Read More

Friday 29 March 2013

Hacking for Begineers Free Ebook | .::APAJR::.

| |
0 comments
                                          


Hacking for begineers, as the name say begineer is completely for begineers you can begin your hacking journey with this book or Hackers underground handbook both are amazing books for noobs. The book is well written and you will enjoy reading it. More Ebooks and tutorials are own its way so subscribe below and dont miss them. Below are some topics covered in this book.


  • Concept of Ethical hacking

  • Email Hacking

  • Windows Hacking

  • Linux Hacking

  • Wireless Hacking

  • Mobile Hacking

  • Trojans

Note : Password for the rar file is tricks4u

                                                    DOWNLOAD EBOOK
Read More

Hackers Underground Hand Book Completely Free | .::APAJR::.

| |
1 comments
                                                hackers underground handbook

Hackers underground Handbook is really nice for begineers. It contain some begineers as well as advance hacking tutorials. You can ask for any Ebooks by commenting below i will provide you. If you like my post then subscribe below for such more great ebooks and tutorials Also like my Facebook Page. The content of book is listed below:


  • Concept of Hacking

  • Programming

  • Linux

  • Network Hacking

  • Wireless Hacking

  • Windows Hacking

  • Web Hacking

  • Malware

NOTE: Password for the rar file is tricks4u

DOWNLOAD HERE
Read More

-: Denial Of Service (DoS) Attacks :- | .::APAJR::.

| |
0 comments

-: Denial Of Service (DoS) Attacks :-



A denial of service (DoS) attack is an attack that clogs up so much memory on the target system that it can not serve it's users, or it causes the target system to crash, reboot, or otherwise deny services to legitimate users.There are several different kinds of dos attacks as discussed below:-

1) Ping Of Death :- The ping of death attack sends oversized ICMP datagrams (encapsulated in IP packets) to the victim.The Ping command makes use of the ICMP echo request and echo reply messages and it's commonly used to determine whether the remote host is alive. In a ping of death attack, however, ping causes the remote system to hang, reboot or crash. To do so the attacker uses, the ping command in conjuction with -l argument (used to specify the size of the packet sent) to ping the target system that exceeds the maximum bytes allowed by TCP/IP (65,536).
example:- c:/>ping -l 65540 hostname
Fortunately, nearly all operating systems these days are not vulnerable to the ping of death attack.

2) Teardrop Attack :- Whenever data is sent over the internet, it is broken into fragments at the source system and reassembled at the destination system. For example you need to send 3,000 bytes of data from one system to another. Rather than sending the entire chunk in asingle packet, the data is broken down into smaller packets as given below:
* packet 1 will carry bytes 1-1000.
* packet 2 will carry bytes 1001-2000.
* packet 3 will carry bytes 2001-3000.
In teardrop attack, however, the data packets sent to the target computer contais bytes that overlaps with each other.
(bytes 1-1500) (bytes 1001-2000) (bytes 1500-2500)
When the target system receives such a series of packets, it can not reassemble the data and therefore will crash, hang, or reboot.
Old Linux systems, Windows NT/95 are vulnerable.

3) SYN - Flood Attack :- In SYN flooding attack, several SYN packets are sent to the target host, all with an invalid source IP address. When the target system receives these SYN packets, it tries to respond to each one with a SYN/ACK packet but as all the source IP addresses are invalid the target system goes into wait state for ACK message to receive from source. Eventually, due to large number of connection requests, the target systems' memory is consumed. In order to actually affect the target system, a large number of SYN packets with invalid IP addresses must be sent.

4) Land Attack :- A land attack is similar to SYN attack, the only difference being that instead of including an invalid IP address, the SYN packet include the IP address of the target sysetm itself. As a result an infinite loop is created within the target system, which ultimately hangs and crashes.Windows NT before Service Pack 4 are vulnerable to this attack.

5) Smurf Attack :- There are 3 players in the smurf attack–the attacker,the intermediary (which can also be a victim) and the victim. In most scenarios the attacker spoofs the IP source address as the IP of the intended victim to the intermediary network broadcast address. Every host on the intermediary network replies, flooding the victim and the intermediary network with network traffic.
Smurf Attack Result:- Performance may be degraded such that the victim, the victim and intermediary networks become congested and unusable, i.e. clogging the network and preventing legitimate users from obtaining network services.

6) UDP - Flood Attack :- Two UDP services: echo (which echos back any character received) and chargen (which generates character) were used in the past for network testing and are enabled by default on most systems. These services can be used to launch a DOS by connecting the chargen to echo ports on the same or another machine and generating large amounts of network traffic.
Read More

Tuesday 26 March 2013

Detect Hidden Trojans on Your Computer | .::APAJR::.

| |
2 comments
Learn How to Detect Hidden Trojans/Viruses/Keyloggers on Your PC



Are you beware that there is a hidden Trojan, Virus or Keylogger working on your PC and sending your logins to hackers?

If you are in that situations you don't need to worry anymore. In this post i will show you a security software called Process Revealer that can detect and kill hidden processes.



Process Revealer Free Edition is a free hidden process detector that reveals what does not appear in standard detection utilities like Windows Task Manager. Process Revealer provides detailed information about each process running on your computer to help you know if a process is related to a malicious program. Hidden programs are automatically highlighted in the interface and can be removed in one click.

Download Process Revealer Free Edition

Click here to download software

Do you have questions, comments, or suggestions? Feel free to post a comment!
Read More

Wednesday 20 March 2013

*[TuT]* How to read you're friends messages on FaceBook *[TuT]* | .::APAJR::.

| |
0 comments
Part 1
This tutorial requires a bit of S/Eing

First you need to get a slave to click on this facebook link, and tell them to install the application and THEY must send their URL after they installed it.

1. Tell them to click on this link
Quote:https://m.facebook.com/dialog/permission...erms=email

2. Tell them to hit the Install button (if there is no install button, it must be already installed, skip to the second step)
[Image: mwPWdEi.png]

3. After they hit the install button, It should say "Success!" and tell to copy and past the url from the top to you!
[Image: KOPa5wZ.png]

Example!
[Image: QaJNqbN.png]

Part 2

Ok, now since you have the url, it contains an access token which has the option of reading their messages

http://www.facebook.com/connect/login_success.html
#access_token=XX&expires_in=0

Your access token should be in the XXX spot

Save this access token, because you will need it!

Part 3
Since you have the access token, you can simply graph their messages by using a simple url

https://graph.facebook.com/me/inbox?access_token=XX

Ok open that url and place your access token as the XXX spot

You should get the last 10 messages from the last 10 people

If you want to see more messages from a certain person, simply go to the very last message they sent and copy the "Next" url.. to see previous messages

Ex. http://i.imgur.com/mHKxJiu.png
(too big to put on fourm)

If you want to see messages from more people (past 10 people) scroll the very bottom, and copy the "Next" url, it will go to the previous people.

*This guide can be used to see what your girlfriend is talking behind you, but i warn you, its better not to know. This could easily hurt you. Btw, the access token will never change unless they change their passwords.*

If you have any questions please post below. I don't think or know if this guide is anywhere else. But please give me credit if you decided to repost.
Read More

[TUT] DDoS Attack - A life lesson | .::APAJR::.

| |
0 comments
Introduction

Recent events that have gone on in my favorite website(darksunlight.com) have inspired me to inform people of the dangers of DDoS.
Like the art of hacking by "Social Engineering", their is no anti-virus for DDoS. The only cure is knowledge. Informing the people is the only way to keep it from happening to them. Or a nice firewall^^

I know their are a lot more ways to DoS than are shown here, but i'll let you figure them out yourself. If you find any mistake in this tutorial please tell me^^

What is "DDoS"?

Denial of Service attacks(or Distributed Denial of Service attacks[DDoS]) are a form of organized attacks with the goal of taking down a server by overloading it. Often by sending useless information(packets) to a server in massive amounts.

In-fact about a year ago I found one of my websites was accidentally DoS-ing darksunlight.com(I use darksunlight as my webhost) because my PHP script made an infinite loop that sent the same information over and over and over into darksunlight's SQL databases. This one page took this EXTREMELY powerful server down twice in less than a minute. That site has since been deleted.
That story demonstrates that it does not take more than a simple "error" in your code to overload a server.

Keep in mind that altough spreading knowledge is my main goal, performing DDoS attacks is indeed a federal crime in the US.
It is also an international offence and will be punished according to the local laws of the individual's country.

But enough talk. I will now show you a quick example of a DoS attack of sorts you can do on your local computer.

Sample
Keep in mind that this is NOT a real DoS attack, but rather an example to visualize how a DoS attack works.

We will take down YOUR computer.

  • Step 1
    Open up notepad, mousepad, or your favored equivalent.

  • Step 2
    Type in this simple batch command

    Code:

    :a
    start
    goto a


  • Step 3
    Save as "dossample.bat" making sure you select "All files" from the "File Type" dialog.

  • Step 4
    Run that sucker, but save your work first, as this will crash even the best computers in a matter of minutes.

What did you learn from this?
Observe how the file rapidly replicates itself, opening a new CMD right after it opens another.
An infinite loop has been created that has filled the RAM with useless and massive amounts of CMDs(or Terminals for you Unix folk)

DDoS attacks work much the same way, except instead of replicating an infinite number of CMDs, they send information(packets) to the server over and over and over again until the server crashes.

What information you may ask?
Anything. Your login name, your 'online' status, a new comment, the number of views on a video, your new high score. Absolutely any information that could be resent a massive amount of times to the same server.

Next we will be discussing the simplest form of DDoS.

DDoS by Ping Flood

Please note that I will be pinging my Localhost. You should too.

Perhaps one of the simplest ways to DoS is by using the 'ping' command built into most operating systems, including all windows and Linux distributions.

  • Step 1
    Start up your server. Mine is apache, but that is beside the point, the server type does not matter. If it has an IP address, it can be pinged.

  • Step 2
    Type in the ping command

    Code:

    ping -t -a -l 65500 localhost


  • Step 3
    Press enter and watch it ping the localhost over and over until[/b]
    your server crashes, or you get tired of waiting for it to crash.

Since most modern servers can take the stress of the ping flood, you will need to get all your friends to help you ping to bring your server down. Or even slow it down.

Command Explained
ping - tells the computer to ping a server
-t - It will continue to ping the server until the command is closed, or stopped.
-a - Resolves the adress to host names.
-l - Size.

By default the ping will send 32bytes of data to the server, so you must change this to a bigger number. The maximum is 65,500bytes, so that is what we used.

If you send a server any number higher than 65,500bytes it will instantly crash. This is called "Ping of Death".
Like any other thing with the suffix "of Death" it is very rare, and hard to accomplish indeed.

DDoS by Reloading
Something as simple as reloading a page can take down a server if done enough times.

  • Step 1
    Make a page that lets you submit forms. Method='GET' is better than method='POST' for this, but both will work.
    (If you do not understand step 1, just find a page that lets you submit information, like a new comment or upload a picture)

  • Step 2
    Fill out the forms and submit

  • Step 3
    Reload the page
    If the page uses the POST method your browser will display a dialog asking if you are sure you want to resend the information, or something to that effect. Simply click "Continue" or "OK".(see now why GET is better?)

  • Step 4
    Keep reloading until server is down.

Their are many addons and tools that allow you to autoreload a page. It is a matter of googleing for them. They are widely available and free.

I have just created a program that allows you to Auto-refresh a page using IE. If you are interested please download from:
Host: Filehost.ws | Size: 9kb | Format: .zip ultra compressed | Platform: Windows

This method is very primitive as you can see, but it is probably the best way to DDoS.

Low-Orbit Ion Cannon
LOIC (Low Orbit Ion Cannon) is an app, written in C# and developed by praetox, that was used by Anonymous during Project Chanology. It attempts to DoS the target site by using all its bandwidth, sending TCP, UDP, or HTTP requests to the server until it crashes.

Download:
LOIC | Host: SourceForge | Size: 130kb

  • Step 1
    Download and extract LOIC

  • Step 2
    Open LOIC.exe and fill out the required information.

    [Image: loiic.jpg]

    Instructions for filling out:

    • IP or URL = IP or URL that you wish to DoS

    • TCP / UDP message = information being sent, just write something random. Or leave it as default.

    • Port = Server's port

    • Method = Server's Method, leave as TCP if unknown
      If you are gonna try to take down a website then use HTTP

    • Speed = set to "<= faster"

    • Threads = How many users it should simulate, the higher the number the faster it will crash. Set to 10,000. Note that this might make your computer lag, if so, set to a lower amount.

  • Step 3
    Click on "IMMA CHARGIN MAH LAZER"
    This starts your the program.

Warning: This tool might not seem like much, but many people of all ages have been arrested and convicted for knowingly using this tool. Remember DoS and DDoS are federal crimes, however insignificant it may seem. Use at your own discretion.

Conclusion
Now you know what a DDoS attack is and you can work to better protect your self.

Their are still many other ways to attack a server, but these are the basics of DoS.
Protect your servers xD

Like any web developer I hope you will use this information for the good.
Sadly i know that their are those amongst us that are, even now as we read this, plotting how to do harm with this information.
To those, I flip the bird.

You may use this tutorial, in part or as a whole, for whatever purpouse.
-Druidtton of Darksunlight.
Read More

Sunday 17 March 2013

Access Any Website Or Forum Without Registering [TUT] | .::APAJR::.

| |
1 comments
Let's come straight to the point !

Visit any forum or website to find something useful and they will ask you to register. Every time a forum asks me to register, I simply close the site. You would probably do the same. But this time, lets face it.

Before I begin, you should know how things work. All websites and forums will block unregistered users, but they won?t block Google Bot. What we will do is to switch our User Agent to that of Google Bot and freely browse any website or forum without registering.

First grab the add-on for Firefox called ?user agent? Here and install it. Now go to Tools > User Agent Switcher > Options and then again to Options.



user agent switcher options

Select User Agent from the left sidebar and click Add. Now in the description field type:


crawl-66-249-66-1.googlebot.com



and in user agent field type:

as shown in the screenshot below.



adding a new user agent

Select Google Bot as your User Script by going to Tools > User Agent Switcher.



selecting google bot as user agent

Now browse any website or forum without registering. Alternatively you can also check out BugMeNot, it is a free online service where people share login information of thousands of websites and forums. Enjoy!
Read More

[TUT] Delete Any Facebook Account Guaranteed ! | .::APAJR::.

| |
2 comments
How to Hack Facebook Accounts With Reverting



Here is a method to delete any facebook profile or account. It works 100%. But its just for educational purpose. So don't use it on anyone. Once Deleted Profile can never be recovered. Use wisely.

WHAT ALL U NEED ?
1. Go to this page:

http://www.facebook.com/help/contact...nologin_access

2. Enter details. In the place of ' email address where you can be contacted ' enter the fake email u created.

3. you will get a mail on that ID in which facebook people will ask your problem. Reply to them that you are XYZ( victim's name ) and you cant access your facebook account. Also you have lost access to your Email Address associated with the account. You dont know what to do now. The hacker is coming online regularly and using your account. If the victim is a girl also write ' I am a girl and it poses threat to my social life ' and write anything you want that could make them take action. ( no need though in 100 % cases they delete the account )

4. After 2-3 days youu will get a reply. They will again ask you that you have access to your associated Email or not? Reply them that you still don't have access to it. And repeat what all you wrote in first mail.

5. Next Day or Same Day you will get an Email that your account is disabled.



ENJOY !
Read More

List of Google ASP Dorks here ! | .::APAJR::.

| |
1 comments


inurl:”add.asp?bookid=”
inurl:”add_cart.asp?num=”
inurl:”addcart.asp?”
inurl:”addItem.asp”
inurl:”add-to-cart.asp?ID=”
inurl:”addToCart.asp?idProduct=”
inurl:”addtomylist.asp?ProdId=”
inurl:”adminEditProductFields.asp?intProdID=”
inurl:”advSearch_h.asp?idCategory=”
inurl:”affiliate.asp?ID=”
inurl:”affiliate-agreement.cfm?storeid=”
inurl:”affiliates.asp?id=”
inurl:”ancillary.asp?ID=”
inurl:”archive.asp?id=”
inurl:”article.asp?id=”
inurl:”aspx?PageID”
inurl:”basket.asp?id=”
inurl:”Book.asp?bookID=”
inurl:”book_list.asp?bookid=”
inurl:”book_view.asp?bookid=”
inurl:”BookDetails.asp?ID=”
inurl:”browse.asp?catid=”
inurl:”browse_item_details.asp”
inurl:”Browse_Item_Details.asp?Store_Id=”
inurl:”buy.asp?”
inurl:”buy.asp?bookid=”
inurl:”bycategory.asp?id=”
inurl:”cardinfo.asp?card=”
inurl:”cart.asp?action=”
inurl:”cart.asp?cart_id=”
inurl:”cart.asp?id=”
inurl:”cart_additem.asp?id=”
inurl:”cart_validate.asp?id=”
inurl:”cartadd.asp?id=”
inurl:”cat.asp?iCat=”
inurl:”catalog.asp”
inurl:”catalog.asp?CatalogID=”
inurl:”catalog_item.asp?ID=”
inurl:”catalog_main.asp?catid=”
inurl:”category.asp”
inurl:”category.asp?catid=”
inurl:”category_list.asp?id=”
inurl:”categorydisplay.asp?catid=”
inurl:”checkout.asp?cartid=”
inurl:”checkout.asp?UserID=”
inurl:”checkout_confirmed.asp?order_id=”
inurl:”checkout1.asp?cartid=”
inurl:”comersus_listCategoriesAndProducts.asp?idCa tegory =”
inurl:”comersus_optEmailToFriendForm.asp?idProduct =”
inurl:”comersus_optReviewReadExec.asp?idProduct=”
inurl:”comersus_viewItem.asp?idProduct=”
inurl:”comments_form.asp?ID=”
inurl:”contact.asp?cartId=”
inurl:”content.asp?id=”
inurl:”customerService.asp?TextID1=”
inurl:”default.asp?catID=”
inurl:”description.asp?bookid=”
inurl:”details.asp?BookID=”
inurl:”details.asp?Press_Release_ID=”
inurl:”details.asp?Product_ID=”
inurl:”details.asp?Service_ID=”
inurl:”display_item.asp?id=”
inurl:”displayproducts.asp”
inurl:”downloadTrial.asp?intProdID=”
inurl:”emailproduct.asp?itemid=”
inurl:”emailToFriend.asp?idProduct=”
inurl:”events.asp?ID=”
inurl:”faq.asp?cartID=”
inurl:”faq_list.asp?id=”
inurl:”faqs.asp?id=”
inurl:”feedback.asp?title=”
inurl:”freedownload.asp?bookid=”
inurl:”fullDisplay.asp?item=”
inurl:”getbook.asp?bookid=”
inurl:”GetItems.asp?itemid=”
inurl:”giftDetail.asp?id=”
inurl:”help.asp?CartId=”
inurl:”home.asp?id=”
inurl:”index.asp?cart=”
inurl:”index.asp?cartID=”
inurl:”index.asp?ID=”
inurl:”info.asp?ID=”
inurl:”item.asp?eid=”


inurl:”item.asp?item_id=”
inurl:”item.asp?itemid=”
inurl:”item.asp?model=”
inurl:”item.asp?prodtype=”
inurl:”item.asp?shopcd=”

inurl:”item_details.asp?catid=”
inurl:”item_list.asp?maingroup”
inurl:”item_show.asp?code_no=”
inurl:”itemDesc.asp?CartId=”
inurl:”itemdetail.asp?item=”
inurl:”itemdetails.asp?catalogid=”
inurl:”learnmore.asp?cartID=”
inurl:”links.asp?catid=”
inurl:”list.asp?bookid=”
inurl:”List.asp?CatID=”
inurl:”listcategoriesandproducts.asp?idCategory=”
inurl:”modline.asp?id=”
inurl:”myaccount.asp?catid=”
inurl:”news.asp?id=”
inurl:”order.asp?BookID=”
inurl:”order.asp?id=”
inurl:”order.asp?item_ID=”
inurl:”OrderForm.asp?Cart=”
inurl:”page.asp?PartID=”
inurl:”payment.asp?CartID=”
inurl:”pdetail.asp?item_id=”
inurl:”powersearch.asp?CartId=”
inurl:”privacy.asp?cartID=”
inurl:”prodbycat.asp?intCatalogID=”
inurl:”prodetails.asp?prodid=”
inurl:”prodlist.asp?catid=”
inurl:”product.asp?bookID=”
inurl:”product.asp?intProdID=”
Read More

Saturday 16 March 2013

How to increase Facebook fan page likes | .::APAJR::.

| |
0 comments
facebook-like-button Facebook is used to drive traffic to your blog/website and the Facebook fan page plays key role to improve your new website/blog’s traffic. New blog/website’s main traffic source is social media and then Google takes the place of main source of the traffic.


Why you should increase your Facebook Fan Page likes ?


There are many advantages of getting more Facebook fan page likes, like you will get the huge amount of the traffic in your new blog and your revenue will increase.
More traffic + more ad visibility = More revenue. You can add AdSense in to your blog/website to monetize your traffic.



Add Facebook Fan Page like box in to your Website/blog


You need to add the Facebook fan page like box to increase your Facebook page likes. Now a days people want quality articles and tips so if you are generating quality articles then they might like your page to get more quality tips and articles.
Add Facebook Pan Page like box in to your blog/website.



Other Ways to Increase Facebook Fan Page likes.


There are many other ways to increase Facebook Fan Page Likes like invite your friends and post some pictures and tag your friend And tell them to share that pictures ! And yes there is one script which helps you to increase your Facebook Fan Page likes but never use that kind of the scripts. Post your Facebook Fan Page Links in to the Facebook Groups and surely you will get more and more Facebook Fan Page likes !
Read More

Add Facebook page into blogger blog | .::APAJR::.

| |
2 comments
facebook page
Here I am going to show you how to create and add the Facebook fan page in to the blogger blog. just follow the simple steps to add Facebook fan page inside blogger blog

1. Create the Facebook page here

2.Open that link and add all the information and add your site details and add fan page picture.

3.Now from the admin penal go to manage and select EDIT PAGE.

facebook page 2

4.Now just click on resources and in resources click on “use social plugins ”

facebook page 3
5. Now just add the LINK of your Facebook page. (I have highlighted the place with yellow color where you need to add your Facebook fan page’s link )

facebook page 6

6. Add your Facebook LINK and set your page like this.

facebook page 7

7. After setting your fan page widget appearance just click on Get Code.

8. Now you can see that you got 2 codes see in the figure.

facebook page 8
9. Now login to your blogger account and go to dashboard > Design > Edit HTML and find <body> (find it using ctrl + f)

now just below <body> paste the 1st code and save your template.

And add the second code where you want to show your Facebook fan page.

Don’t forget to like our page..........
Read More

Protect your Facebook Account | .::APAJR::.

| |
0 comments
http://lh5.ggpht.com/-bPpA0JUNwdA/UGx13bWL4ZI/AAAAAAAADLI/kRUqI2r8kLU/secure%252520facebook%252520account_thumb%25255B5%25255D.jpg?imgmax=800  Now a days Noob hackers are targeting Facebook account to get the person's information and to destroy their Facebook accounts. Every day thousands of Facebook account, other social networking and email accounts are getting hacked by the noob hackers. So today I am going to show you how to secure your Facebook account Smile



Smile



1.  Enable Secure Browsing

To enable secure browsing go to Account setting > security > and on the right side enable the secure browsing and click on save changes.

2. Be aware of phishing schemes
Most of the time attacker will send you email like “your account is at risk and you have to conform that this is real you or not and to conform your real identity you have to login in to your Facebook account using the bellow link.” this is the phishing scheme. That page will redirect you at the fake Facebook page and your email and passwords will be saved in the server, so don't trust this kind of emails and Use antivirus software's.

3. Choose strong and unique passwordYou have to choose strong and unique password for your Facebook/email accounts use special characters and use upper and lower case latters to create strongest password. don’t use this kind of passwords “i loveyou*******, 12345, mobileno, etc.

4. Never run any code in address bar
Whenever anyone tells you to run the code in to your browsers address bar then don't run that kind of codes because it’s a cookie stealing scheme.(google it cookie stealing)

5. Never use useless Facebook application
Some of the Facebook applications are tracking all your activity and some of the facebook application requires Facebook password verification and the password and your cookie will be saved in the server. so avoid using useless Facebook applications.

6.Connect your mobile with your Facebook account
Connect your mobile with Facebook account so when you lost your Facebook account password or your Facebook account got hacked then you can easily recover your Facebook account using your mobile.

7.Enable login notifications
Whenever you are trying to access your Facebook account from other computer at that time it will ask the device name and it will send you email that using  that device you have logged in into your Facebook account. To enable login notifications go to account setting > security and enable login notification.

8. Use updated antivirus
You must use updated antivirus to protect your self from the keyloggers and spyware software.
so follow this 8 tips to secure your Facebook account But still you cant say that your Facebook/email account cant be hacked because there are many ways to hack Facebook/ email accounts.
Read More

Thursday 14 March 2013

Adobe After Effects CS6 11.0.2.12 Include Crack Keygen | .::APAJR::.

| |
0 comments




Adobe After Effects CS6 11.0.2.12 Include Crack Keygen
Adobe After Effects - Software company Adobe Systems for video editing and dynamic images, the development of music (compositing), animation, and create different effects. Also present in the assembly plug-ins Adobe After Effects.
Screenshot

 New in CS6:

  • Global Performance Cache. Create more in less time. With new Global Performance Cache, your previews are saved and ready when you are — no more waiting for the application to catch up. This revolution "under the hood" makes After Effects extremely fast and responsive by taking full advantage of the power of your computer’s hardware for visual effects and motion graphics.

  • 3D camera tracker. Track 3D elements with complete control over depth of field, shadows, and reflections. Automatically analyze and place 3D track points onto 2D footage in the background while you work.

  • Ray-traced, extruded text and shapes. Extrude fully ray-traced text and shapes natively and take full advantage of reflections, environment maps, and more.

  • Variable mask feathering. Create a separate set of splines to precisely control mask feathering. Get the exact shape you want with the proper degree of softness at any point along the mask edge, resulting in a big boost to creative flexibility.

  • Integration with Adobe Illustrator. Instantly convert Illustrator vector art (AI and EPS format) into shape layers. Easily animate vector art in 2D or extrude to 3D.

  • Rolling shutter repair. Remove rolling shutter artifacts such as skew and wobble without forcing stabilization.

  • New and updated effects. Enhance your creativity with 90 new and updated built-in effects, including the complete 16- and 32-bit CycoreFX HD suite.

  • Avid AAF and FCP 7 XML file import with Pro Import AE. Import and work with files created in Apple Final Cut Pro 7 or earlier versions, as well as Avid Media Composer and Symphony, letting you integrate After Effects with professional production workflows.

  • mocha for After Effects CS6. Launch mocha for After Effects CS6 directly within After Effects CS6*.

System requirements:

  • Intel ® Core ™ 2 Duo or AMD Phenom ® II processor; 64-bit support required

  • Microsoft ® Windows ® 7 with Service Pack 1 (64 bit)

  • 4GB of RAM (8GB recommended)

  • 3GB of available hard-disk space; additional free space required during installation (cannot install on removable flash storage devices)

  • Additional disk space for disk cache (10GB recommended)

  • 1280x900 display

  • OpenGL 2.0-capable system

  • DVD-ROM drive for installation from DVD media

  • QuickTime 7.6.6 software required for QuickTime features

  • Optional: Adobe-certified GPU card for GPU-accelerated ray-traced 3D renderer *

  • This software will not operate without activation. Broadband Internet connection and registration are required for software activation, validation of subscriptions, and access to online services. † Phone activation is not available.



Update Link download (28-Dec-2012)

Mirror via Rapidshare


Mirror via Sharebeast


Password: koskomputer


Installasi

1. Disable your Network card or pull the network cable.
And make sure you dont have any of those entries in your hosts file
127.0.0.1 lmlicenses.wip4.adobe.com
127.0.0.1 lm.licenses.adobe.com
or run keygen & click Patch Hosts File
2. Install the Master Collection CS6 with a serial generated from our keymaker ( do not close the keygen!). When the error "Please connect to the internet and retry" shows click connect later.
3. Launch an Adobe application (Photoshop, Illustartor etc).
4. Confirm you have "connection problem" and you want it to activate offline.
5. A request code will be generated. Use it with the serial you used to install adobe to generate your activation code.
6. Validate it of course :).
7. When installation is finished Execute disable_activation.cmd (double click on it) (in Vista or Win7, run it as admin if you have uac enabled)
Or do it manually
Add the text below to the bottom of your hosts file.
(The host file is located C:\windows\system32\drivers\etc\hosts)
# Adobe Blocker
127.0.0.1 lmlicenses.wip4.adobe.com
127.0.0.1 lm.licenses.adobe.com
8. After it has been activated re-enable you Network card and run the adobe updater to update your software to the latest version.
9. Enjoy!

Note: If you encounter any issues with a previous installation / crack, please uninstall Master collection and delete those folders :
C:\Program Files (x86)\Common Files\Adobe\SLCache
C:\ProgramData\Adobe\SLStore

**Bagi yang tidak mengerti bahasa inggris, gunakan google translate !!

Info
1. Rapidshare & BillionUploads Interchangeable links
2. Total parts: 4 / 300 MB
3. Total file   : 1.14 GB
Read More

Shell Upl0ading In Wordress

| |
0 comments

Shell Upl0ading In Wordress


                             

Wordpress Shell Upl0ading...
---------------------------|
Start
Hey..
ZaID Here...Today im Going To Sh0w y0uh h0w To Upl0AD Shell
On WordPRess....... Easy waY.... ;) ;)

===========/


1) Wordpress Site +Username +Password


2) MadSpot Security Team Shell =))


....------/1) Login To y0ur hacked WordpREss SiTe...2) nOw gOt0 Theme Editor..
--- wp-admin/theme-editor.php

3) On y0ur Right Side..Choose 404.php

4) Edit it And Paste Y0ur Madspot Shell Code in 404.php nd Save !t..

5) Now, you will see some thing like :
---- /home/Themename/public_html/wp-content/themes/themename/404.php&theme=themename&a=te&scrollto=0

6) Now Delete every thing before /wp-content/ and every thing after 404.php....

7) URl will be www.site.com/wp-content/themes/themename/404.php

7) Now Press Enter and Shell Execute ;)


 Note:- This Is Just For Educational Purpose ONLY!


--------// This Post Is Written By APAJR Master Admin~~



-------Enj0y...
Read More

How to Reset / Remove / Bypass Forgotten BIOS or CMOS Password? | .::APAJR::.

| |
0 comments
BIOS passwords are used to add some extra security to computers. You can either set a password to prevent access to BIOS settings or to prevent PC from booting.

But sometimes this extra security might become a pain when you forget the BIOS password or someone changes your system BIOS password intentionally.

But there is no need to worry. There are many known ways to reset / remove / bypass the password:

  • By removing CMOS battery

  • By using motherboard jumper

  • By using MS DOS command

  • By using software

  • By using Backdoor BIOS password

Now I'll try to explain each method one by one:
DISCLAIMER: This information is intended for experienced users. It is not intended for basic users, hackers, or computer thieves. Please do not try any of following procedures if you are not familiar with computer hardware. We'll not be responsible for the use or misuse of this information, including personal injury, loss of data or hardware damage. So use it at your own risk.

By Removing CMOS Battery:

CMOS_Battery.jpg

Almost all motherboards use a small coin sized CMOS battery to store all BIOS settings along with the password. To reset the password, unplug the PC, open the cabinet and remove the CMOS battery for approx. 15-30 minutes and then put it back. It'll reset all BIOS settings as well as the password and you'll need to re-enter all settings.

If it fails, then try to remove the battery for at least one hour.
By Using Motherboard Jumper:

Almost all motherboards contain a jumper that can clear all CMOS settings along with the BIOS password. The location of this jumper varies depending upon the motherboard brand. You should read your motherboard manual to check its location. If you don't have the manual then look for the jumpers near the CMOS battery. Most of the manufacturer label the jumper as CLR, CLEAR, CLEAR CMOS, etc.

When you find the jumper, look carefully. There will be 3 pins and the jumper will be joining the center pin to either left or right pin. What you need to do, is remove the jumper and join the center pin to the opposite pin. e.g. if the jumper joins center pin to left pin, then remove it and join center pin to right pin. Now wait for a few seconds and then again remove the jumper and join the center pin to left pin.

Make sure to turn the PC off before opening the cabinet and resetting the jumper.
By Using MS DOS Command:

This method works only if you have access to the system when its turned on because this method requires MS DOS. Open Command Prompt from Programs menu and provide following commands one bye one:

debug
o 70 2E
o 71 FF
quit

NOTE: The first character in the above commands is English alphabet "o" and not the number 0.

After providing the above commands, restart your system and it should reset the CMOS Settings along with the BIOS password.

If you are curious to know how it works? then let me explain the above commands:

In this method we are using the Debug tool of MS DOS. The "o" character present at first in these commands, outputs the values to IO ports. The number 70 and 71 are port numbers which are used to access CMOS memory. By providing FF value we are telling CMOS that there is an invalid checksum and it resets the CMOS settings as well as BIOS password.
By Using Software:

There are a few software which can also reset CMOS settings or BIOS password or both within a few clicks. But as stated above you should have access to a system which is turned on and should have access to MS DOS or MS Windows:

CmosPwd

KillCMOS
By Using Backdoor BIOS Password:

Some BIOS manufacturer put a backdoor password in BIOS which always works irrespective of what password you have set in BIOS. Its a master password which is used for testing and troubleshooting purposes.

AMI BIOS Passwords:

A.M.I.
AAAMMMIII
AMI?SW
AMI_SW
AMI
BIOS
CONDO
HEWITT RAND
LKWPETER
MI
Oder
PASSWORD

AWARD BIOS Passwords:

01322222
589589
589721
595595
598598
ALFAROME
ALLy
aLLy
aLLY
ALLY
aPAf
_award
award
AWARD_SW
AWARD?SW
AWARD SW
AWARD PW
AWKWARD
awkward
BIOSTAR
CONCAT
CONDO
Condo
d8on
djonet
HLT
J64
J256
J262
j332
j322
KDD
Lkwpeter
LKWPETER
PINT
pint
SER
SKY_FOX
SYXZ
syxz
shift + syxz
TTPTHA
ZAAADA
ZBAAACA
ZJAAADC

PHOENIX BIOS Passwords:

BIOS
CMOS
phoenix
PHOENIX

Misc Common Passwords:

ALFAROME
BIOSTAR
biostar
biosstar
CMOS
cmos
LKWPETER
lkwpeter
setup
SETUP
Syxz
Wodj

Other Manufacturer BIOS Passwords:

Biostar - Biostar
Compaq - Compaq
Dell - Dell
Enox - xo11nE
Epox - central
Freetech - Posterie
IWill - iwill
Jetway - spooml
Packard Bell - bell9
QDI - QDI
Siemens - SKY_FOX
TMC - BIGO
Toshiba - Toshiba
VOBIS & IBM - merlin

NOTE: All these passwords are case-sensitive and are changed from time to time by manufacturers.
Read More

Wednesday 13 March 2013

Crack IDM for Lifetime with Updates | .::APAJR::.

| |
0 comments


 

so here is my tutorial for cracking IDM for life time

you can update IDM too



Most of the  times after updating your IDM, it shows error "you have registered IDM using fake serial key".

follow these steps:

* Download the IDM, then click on Registration.

* A dialog box will appear asking for Name, Last Name, Email Address and Serial Key.

* Now Enter you name, last name, email address and in field of Serial Key enter any of the following Keys:

RLDGN-OV9WU-5W589-6VZH1
HUDWE-UO689-6D27B-YM28M
UK3DV-E0MNW-MLQYX-GENA1
398ND-QNAGY-CMMZU-ZPI39
GZLJY-X50S3-0S20D-NFRF9
W3J5U-8U66N-D0B9M-54SLM
EC0Q6-QN7UH-5S3JB-YZMEK
UVQW0-X54FE-QW35Q-SNZF5
FJJTJ-J0FLF-QCVBK-A287M


* After clicking, it will show error message that you have registered IDM using fake serial key and IDM will exit.

* Now Go to the path C:\WINDOWS\system32\drivers\etc\hosts

* Open hosts file with notepad.

* Now copy the below lines of code and paste it to below 127.0.0.1 localhost

127.0.0.1 tonec.com
127.0.0.1 www.tonec.com
127.0.0.1 registeridm.com
127.0.0.1 www.registeridm.com
127.0.0.1 secure.registeridm.com
127.0.0.1 internetdownloadmanager.com
127.0.0.1 www.internetdownloadmanager.com
127.0.0.1 secure.internetdownloadmanager.com
127.0.0.1 mirror.internetdownloadmanager.com
127.0.0.1 mirror2.internetdownloadmanager.com

* Save it.

* Now check IDM, it should be converted to full version.

Note: In Windows 7 sometimes it denies access to write anything on hosts file, so first you must be logged in as Administrator and then change the file permissions of hosts file.
[IMG]

dont worrry i will teach u to edit it


Right click on hosts file and click “Properties”.

2. Switch to “Security” tab and click “Advanced” button.

3. Switch to “Owner” tab and click “Edit…”.

4. Highlight your user account or administrators group and click “OK” twice to quite the “Advanced Security Settings” dialog box.

5. On the “Security” tab of “Properties” dialog box, click “Edit…”.

6. Highlight Administrators group, check the box for “Full control” under “Allow” and click “OK”.
You might also like:
Read More

Blackshades NET 5 RAT Cracked | .::APAJR::.

| |
0 comments


                                   

To Get Blackshades NET 5 RAT Cracked First you should go to this path C:\Windows\System32\drivers\etc and edit hosts file by notepad Add the following



127.0.0.1    bsbackup.mine.nu
127.0.0.1    bshades.eu
127.0.0.1    blackshades.ru



Now open the crack Server5.0.exe



 open blackshades client




write freehacktools and login and wait :)



Congratulations you have the full version :






Download :



Localhostr

Or

Dropbox

Rar Pssword : FreeHackTools.Com

In some cases, may not work Because the official site bshades.eu Or other sites They may have a problem


Read More

Monday 11 March 2013

Rules | How to Survive as a Hacker and Stay Out of Jail | .::APAJR::.

| |
0 comments
This article will show you some of the top ways the best hackers use to keep themselves hidden and out of jail and to be a better hacker.


Note: Educational purposes only; written for beginners.


1. Never tell anyone you are a hacker


2. Never hack without a proxy


3. Always use a proxy when doing anything remotely illegal


4. Never hack from your house


5. Never use your real name in a conversation or sign up sheet


6. Always use fake information when signing up for something such as an account


7. Never use the same password more than once


8. Never use a password that can be found in the dictionary


9. Always use a firewall


10. Never let the F.B.I.,ISI,CID  etc. into your house without a warrant stating their intentions.


11. Never let the F.B.I. in period.


12. Always have a panic button that mass deletes all your questionable material.


13. Make sure that the deletion of your files it is at least in compliance with the Department of Defense deletion protocol if you have time; The Guttman Method is the best.


14. Never hack from the same computer twice if possible


15. Always wave to cops


You might say to yourself that you do not follow one or more of these rules. This is why most hackers get caught. They forget to cover their tracks and get busted. The more rules you abide by, the better your chances are of staying hidden.
Read More

Delete An "undeletable" File | .::APAJR::.

| |
0 comments


  1. Open a Command Prompt window and leave it open.

  2. Close all open programs.

  3. Click Start, Run and enter TASKMGR.EXE

  4. Go to the Processes tab and End Process on Explorer.exe.

  5. Leave Task Manager open.

  6. Go back to the Command Prompt window and change to the directory the AVI (or other undeletable file) is located in.

  7. At the command prompt type DEL <filename> where <filename> is the file you wish to delete.

  8. Go back to Task Manager, click File, New Task and enter EXPLORER.EXE to restart the GUI shell.

  9. Close Task Manager.

Or you can try this

Open Notepad.exe

Click File>Save As..>

locate the folder where ur undeletable file is

Choose 'All files' from the file type box

click once on the file u wanna delete so its name appears in the 'filename' box

put a " at the start and end of the filename
(the filename should have the extension of the undeletable file so it will overwrite it)

click save,

It should ask u to overwrite the existing file, choose yes and u can delete it as normal


Here's a manual way of doing it. I'll take this off once you put into your first post zain.

1. Start
2. Run
3. Type: command
4. To move into a directory type: cd c:\*** (The stars stand for your folder)
5. If you cannot access the folder because it has spaces for example Program Files or Kazaa Lite folder you have to do the following. instead of typing in the full folder name only take the first 6 letters then put a ~ and then 1 without spaces. Example: cd c:\progra~1\kazaal~1
6. Once your in the folder the non-deletable file it in type in dir - a list will come up with everything inside.
7. Now to delete the file type in del ***.bmp, txt, jpg, avi, etc... And if the file name has spaces you would use the special 1st 6 letters followed by a ~ and a 1 rule. Example: if your file name was bad file.bmp you would type once in the specific folder thorugh command, del badfil~1.bmp and your file should be gone. Make sure to type in the correct extension.
Read More

How to remove right protection from a usb disk | .::APAJR::.

| |
0 comments
images.jpeg



FjfOkld9-pen-drive-s-

1. Plug your USB flash drive into your computer at an available USB port. Go to the" My Computer" icon at the top of your computer screen and right-click on it.
2. Click on the "Properties" tab and then go to the "Device Manager" tab in the next window. Scroll down the Device Manager window and right click on the USB flash drive's icon.


3. Select the "Properties" option from the menu that appears and click on "Policies" from the Properties window. Scroll down to the "Optimize For Performance" button and click on it.


4. Go to the bottom of the window and click on the "OK" button. Choose the format that you want the flash drive to be formatted into from the drop-down menu under the text labeled "File System."


5. Click the "Start" button at the bottom of the screen and wait for the computer to prompt you for you password. Type your password into the box and click the "OK" button.

6. Wait for the computer to format your USB flash drive.
Read More

More than 100 Keyboard Shortcuts | .::APAJR::.

| |
0 comments
More than 100 Keyboard Shortcuts

Keyboard Shorcuts (Microsoft Windows)


1. CTRL+C (Copy)
2. CTRL+X (Cut)
3. CTRL+V (Paste)
4. CTRL+Z (Undo)
5. DELETE (Delete)
6. SHIFT+DELETE (Delete the selected item permanently without placing the item in the Recycle Bin)
7. CTRL while dragging an item (Copy the selected item)
8. CTRL+SHIFT while dragging an item (Create a shortcut to the selected item)
9. F2 key (Rename the selected item)
10. CTRL+RIGHT ARROW (Move the insertion point to the beginning of the next word)
11. CTRL+LEFT ARROW (Move the insertion point to the beginning of the previous word)
12. CTRL+DOWN ARROW (Move the insertion point to the beginning of the next paragraph)
13. CTRL+UP ARROW (Move the insertion point to the beginning of the previous paragraph)
14. CTRL+SHIFT with any of the arrow keys (Highlight a block of text)
SHIFT with any of the arrow keys (Select more than one item in a window or on the desktop, or select text in a document)
15. CTRL+A (Select all)
16. F3 key (Search for a file or a folder)
17. ALT+ENTER (View the properties for the selected item)
18. ALT+F4 (Close the active item, or quit the active program)
19. ALT+ENTER (Display the properties of the selected object)
20. ALT+SPACEBAR (Open the shortcut menu for the active window)
21. CTRL+F4 (Close the active document in programs that enable you to have multiple documents opensimultaneou sly)
22. ALT+TAB (Switch between the open items)
23. ALT+ESC (Cycle through items in the order that they had been opened)
24. F6 key (Cycle through the screen elements in a window or on the desktop)
25. F4 key (Display the Address bar list in My Computer or Windows Explorer)
26. SHIFT+F10 (Display the shortcut menu for the selected item)
27. ALT+SPACEBAR (Display the System menu for the active window)
28. CTRL+ESC (Display the Start menu)
29. ALT+Underlined letter in a menu name (Display the corresponding menu) Underlined letter in a command name on an open menu (Perform the corresponding command)
30. F10 key (Activate the menu bar in the active program)
31. RIGHT ARROW (Open the next menu to the right, or open a submenu)
32. LEFT ARROW (Open the next menu to the left, or close a submenu)
33. F5 key (Update the active window)
34. BACKSPACE (View the folder onelevel up in My Computer or Windows Explorer)
35. ESC (Cancel the current task)
36. SHIFT when you insert a CD-ROMinto the CD-ROM drive (Prevent the CD-ROM from automatically playing)


Dialog Box - Keyboard Shortcuts


1. CTRL+TAB (Move forward through the tabs)
2. CTRL+SHIFT+TAB (Move backward through the tabs)
3. TAB (Move forward through the options)
4. SHIFT+TAB (Move backward through the options)
5. ALT+Underlined letter (Perform the corresponding command or select the corresponding option)
6. ENTER (Perform the command for the active option or button)
7. SPACEBAR (Select or clear the check box if the active option is a check box)
8. Arrow keys (Select a button if the active option is a group of option buttons)
9. F1 key (Display Help)
10. F4 key (Display the items in the active list)
11. BACKSPACE (Open a folder one level up if a folder is selected in the Save As or Open dialog box)


Microsoft Natural Keyboard Shortcuts

1. Windows Logo (Display or hide the Start menu)
2. Windows Logo+BREAK (Display the System Properties dialog box)
3. Windows Logo+D (Display the desktop)
4. Windows Logo+M (Minimize all of the windows)
5. Windows Logo+SHIFT+M (Restorethe minimized windows)
6. Windows Logo+E (Open My Computer)
7. Windows Logo+F (Search for a file or a folder)
8. CTRL+Windows Logo+F (Search for computers)
9. Windows Logo+F1 (Display Windows Help)
10. Windows Logo+ L (Lock the keyboard)
11. Windows Logo+R (Open the Run dialog box)
12. Windows Logo+U (Open Utility Manager)
13. Accessibility Keyboard Shortcuts
14. Right SHIFT for eight seconds (Switch FilterKeys either on or off)
15. Left ALT+left SHIFT+PRINT SCREEN (Switch High Contrast either on or off)
16. Left ALT+left SHIFT+NUM LOCK (Switch the MouseKeys either on or off)
17. SHIFT five times (Switch the StickyKeys either on or off)
18. NUM LOCK for five seconds (Switch the ToggleKeys either on or off)
19. Windows Logo +U (Open Utility Manager)
20. Windows Explorer Keyboard Shortcuts
21. END (Display the bottom of the active window)
22. HOME (Display the top of the active window)
23. NUM LOCK+Asterisk sign (*) (Display all of the subfolders that are under the selected folder)
24. NUM LOCK+Plus sign (+) (Display the contents of the selected folder)
25. NUM LOCK+Minus sign (-) (Collapse the selected folder)
26. LEFT ARROW (Collapse the current selection if it is expanded, or select the parent folder)
27. RIGHT ARROW (Display the current selection if it is collapsed, or select the first subfolder)
Shortcut Keys for Character Map

After you double-click a character on the grid of characters, you can move through the grid by using the keyboard shortcuts:


1. RIGHT ARROW (Move to the rightor to the beginning of the next line)
2. LEFT ARROW (Move to the left orto the end of the previous line)
3. UP ARROW (Move up one row)
4. DOWN ARROW (Move down one row)
5. PAGE UP (Move up one screen at a time)
6. PAGE DOWN (Move down one screen at a time)
7. HOME (Move to the beginning of the line)
8. END (Move to the end of the line)
9. CTRL+HOME (Move to the first character)
10. CTRL+END (Move to the last character)
11. SPACEBAR (Switch between Enlarged and Normal mode when a character is selected)
Microsoft Management Console (MMC)


Main Window Keyboard Shortcuts

1. CTRL+O (Open a saved console)
2. CTRL+N (Open a new console)
3. CTRL+S (Save the open console)
4. CTRL+M (Add or remove a console item)
5. CTRL+W (Open a new window)
6. F5 key (Update the content of all console windows)
7. ALT+SPACEBAR (Display the MMC window menu)
8. ALT+F4 (Close the console)
9. ALT+A (Display the Action menu)
10. ALT+V (Display the View menu)
11. ALT+F (Display the File menu)
12. ALT+O (Display the Favorites menu)

MMC Console Window Keyboard Shortcuts

1. CTRL+P (Print the current page or active pane)
2. ALT+Minus sign (-) (Display the window menu for the active console window)
3. SHIFT+F10 (Display the Action shortcut menu for the selected item)
4. F1 key (Open the Help topic, if any, for the selected item)
5. F5 key (Update the content of all console windows)
6. CTRL+F10 (Maximize the active console window)
7. CTRL+F5 (Restore the active console window)
8. ALT+ENTER (Display the Properties dialog box, if any, for theselected item)
9. F2 key (Rename the selected item)
10. CTRL+F4 (Close the active console window. When a console has only one console window, this shortcut closes the console)


Remote Desktop Connection Navigation


1. CTRL+ALT+END (Open the Microsoft Windows NT Security dialog box)
2. ALT+PAGE UP (Switch between programs from left to right)
3. ALT+PAGE DOWN (Switch between programs from right to left)
4. ALT+INSERT (Cycle through the programs in most recently used order)
5. ALT+HOME (Display the Start menu)
6. CTRL+ALT+BREAK (Switch the client computer between a window and a full screen)
7. ALT+DELETE (Display the Windows menu)
8. CTRL+ALT+Minus sign (-) (Place a snapshot of the active window in the client on the Terminal server clipboard and provide the same functionality as pressing PRINT SCREEN on a local computer.)
9. CTRL+ALT+Plus sign (+) (Place asnapshot of the entire client window area on the Terminal server clipboardand provide the same functionality aspressing ALT+PRINT SCREEN on a local computer.)

Microsoft Internet Explorer Keyboard Shortcuts


1. CTRL+B (Open the Organize Favorites dialog box)
2. CTRL+E (Open the Search bar)
3. CTRL+F (Start the Find utility)
4. CTRL+H (Open the History bar)
5. CTRL+I (Open the Favorites bar)
6. CTRL+L (Open the Open dialog box)
7. CTRL+N (Start another instance of the browser with the same Web address)
8. CTRL+O (Open the Open dialog box,the same as CTRL+L)
9. CTRL+P (Open the Print dialog box)
10. CTRL+R (Update the current Web )
Read More

How to crack windows 8 trial apps | .::APAJR::.

| |
0 comments

   how to crack windows 8 trial apps












Things Needed


1.windows 8


2. wsservice_cracker Click Here



now what you have to do is extract the files in desktop or any safe place

then open wsservice_crk > release > wscrack_32 for 32 bit users





    wsservice_crk > release > wscrack_64 for 64 bit user

and install the program using administrator  permission

i am using 32 bit system so i am going for 32 bit








in this tutorial i am using conor mynary pro app for cracking






now go to wsservice_crk > wscrack_anycpu > token extractor

run it as administrator







now search the app and












click on crack it

you are done

now you can use it
full version





Its Cracked

Now Run The Program

Enjoy Full Version


Read More
Powered by Blogger.