Search This Blog

How to Manually Bypass Software’s Trial Period

How to Manually Bypass Software’s Trial Period

This trick generally works for most of the 3rd party applications, here we won't use any kind of time stopper or lame stuff like that. What we will do is clear tracks so that app doesn't realize we used the software before uninstalling it and are reinstalling it.
Step 1:
First thing to do is uninstall the application.
Step 2:
Go to Start Type "Regedit".
Step 3:
Go to HK Local Machine -> Software -> Your Software name. Delete the Key.
Do this for HK Current user if there exists a key of that software.
Step 4:
Go to run type "%temp%. Delete all files. Well they are just temporary files so it won't matter, it will only clean up ur pc little bit if not anything else.
Step 5:
Go to Users -> Username -> Appdata Check all 3 directories that is "Local", "LocalLow", "Roaming" for your software entry. Delete that.
Step 6:
Reinstall application and enjoy the next trial. Just perform this every time trial expires.
***********************************************************

TRICK TO IMPROVE FIREFOX SPEED

TRICK TO IMPROVE FIREFOX SPEED

This tricks will improve the speed & load time of firefox. And you will be able to surf faster.
Type about:config in the address bar, Then look for the following entries, and make the corresponding changes.

1. network.http.max-connections-per-server =32
2. network.http.max-persistent-connections-per-proxy =16
3. network.http.max-connections = 64
4. network.http.max-persistent-connections-per-server = 10
5. network.http.pipelining = true
6. network.http.pipelining.maxrequests = 200
7. network.http.request.max-start-delay = 0
8. network.http.proxy.pipelining = true
9. network.http.proxy.version = 1.0



Lastly right-click anywhere and select New- Integer. Name it nglayout.initialpaint.delay and set its value to 0. This value is the amount of time the browser waits before it acts oninformation it recieves.Enjoy!!
*********************************************************************

See Your Password

How To Reveal Password Characters Behind Asterisks Using Javascript
Want to Reveal the Passwords Hidden Behind Asterisk (****) ?

Follow the steps given below-

1) Open the Login Page of any website.
(eg. http://mail.yahoo.com)

2) Type your 'Username' and 'Password'.
Want to Reveal the Passwords Hidden Behind Asterisk (****) ?

Follow the steps given below-

1) Open the Login Page of any website.
(eg. http://mail.yahoo.com)

2) Type your 'Username' and 'Password'.

3) Copy and paste the JavaScript code given below into your
browser's address bar and press 'Enter'.

javascript: alert(document.getElementById('Passwd').value);


4) As soon as you press 'Enter', A window pops up
showing Password typed by you..!


Note :- This trick may not be working with firefox.
******************************************

Google Books Downloader

Google Books Downloader

I just Downloaded A Book..imagine it works...you can download books...as many as you can.. !!





*********************************************************************

Image to Text

Copy Text From Anything.. Image




*********************************************************************

Access Restricted Sites

Access Restricted Sites
Are you constantly annoyed by websites blocking you because of your location? Many websites use your IP Address to find out your location and prevent you from accessing data. There is a simple way to gain access to such restricted data. The easiest way to gain access is by getting an IP address that these sites will approve.
It is very simple to get a different IP address. In this tutorial we will just be using a simple software, Hotspot Shield. Hotspot Shield is a security software that helps keep your privacy. It changes your IP Address thereby letting you gain access to all the sites that block you based on your geographic location. Hotspot shield is completely free and available for the following OS:
  1. Windows 7
  2. Windows Vista
  3. Windows XP
  4. Windows 2000
  5. Mac OS X 10.4
  6. Mac OS X 10.5
  7. Mac OS X 10.6
  8. Mac OS X 10.7
Just follow these simple steps and you will be able access restricted sites in no time:
  • Go to this site and download and install Hot spot Shield.
  • Once you do that run the program.
  • Wait for a few seconds till you are connected and thats it. This is what the newly opened window should look like. You will be having an IP Address that will show that you are somewhere in the United States.
  • If you want to be sure that you are properly connected just check the location that is given by your IP Address by going here.
That’s all there is to do. You will now be able to access restricted sites on your geographic location.
***********************************************************************

How to delete or break administator password.

Change Someone's Windows Password

This Hack Works If You Are at Someone Else's Home and You Are Logged into the Account of the Person Who’s Account You Want to Hack. This Also Works If You Want To Hack Someone Else's Account On Your Pc But Do Not Know His/her Password.

Step 1: Click On Start-->Run.

Step 2: Type compmgmt.msc & Press Enter.

Step 3: In The Left Pane, Select Computer Management--> System Tools--> Local Users And Groups--> Users.

Step 4: Then In The Right Pane, Select The User Name Whose Account You Want To Hack.

Step 5: Right Click And Then Click On Set Password From The Pop-Up Menu.

Step 6: Enter The New Password. Click On Ok.

***************************************************************************

How to delete or break administator password.

This post will tell you how to break “administrator Password” of someone’s pc.

There are two ways to do this.

-:First way:-

1. Boot up pc with command prompt.

2. Change your directory into c:\windows\system32\config

3. Now delete “sam.exe” and “sam.log” files

Write del sam.exe

And write del sam.log

4. Now boot pc with window and password will be blank.

Note:- this will work only if the hard drive is of FAT type.

-:Second way:-

1. Remove the hard disk from the cpu.

2. Attach this hard disk with another pc. And make this hard disk secondary.

3. Now boot pc with window.

4. Open the drive in which window of secondary hard disk Is installed.

5. Open windows/system32/config.

6. Delete sam.exe and sam.log.

7. Now remove secondary hard disk and attach this with its own cpu.

8. Now start window and password will be blank

***************************************************************************

How to Hack Windows Administrator Password


This hack will show you how to reset Windows administrator password (for Win 2000, XP, Vista and Win 7) at times when you forget it or when you want to gain access to a computer for which you do not know the password.

Most of us have experienced a situation where in we need to gain access to a computer which is password protected or at times we may forget the administrator password without which it becomes impossible to login to the computer. So here is an excellent hack using which you can reset the password or make the password empty (remove the password) so that you can gain administrator access to the computer. You can do this with a small tool called Offline NT Password & Registry Editor. This utility works offline, that means you need to shut down your computer and boot off your using a floppy disk, CD or USB device (such as pen drive). The tool has the following features.

  • You do not need to know the old password to set a new one
  • Will detect and offer to unlock locked or disabled out user accounts!
  • There is also a registry editor and other registry utilities that works under linux/unix, and can be used for other things than password editing.

How it works?

Most Windows operating systems stores the login passwords and other encrypted passwords in a file called sam (Security Accounts Manager). This file can be usually found in \windows\system32\config. This file is a part of Windows registry and remains inaccessible as long as the OS is active. Hence it is necessary that you need to boot off your computer and access this sam file via boot. This tool intelligently gains access to this file and will reset/remove the password associated with administrator or any other account.

The download link for both CD and floppy drives along with the complete instructions is given below

Offline NT Password & Reg Editor Download

It is recommended that you download the CD version of the tool since floppy drive is outdated and doesn’t exist in today’s computer. Once you download you’ll get a bootable image which you need to burn it onto your CD. Now boot your computer from this CD and follow the screen instructions to reset the password.

Another simple way to reset non-administrator account passwords

Here is another simple way through which you can reset the password of any non-administrator accounts. The only requirement for this is that you need to have administrator privileges. Here is a step-by-step instruction to accomplish this task.

1. Open the command prompt (Start->Run->type cmd->Enter)

2. Now type net user and hit Enter

3. Now the system will show you a list of user accounts on the computer. Say for example you need to reset the password of the account by name Sum, then do as follows

4. Type net user Sum * and hit Enter. Now the system will ask you to enter the new password for the account. That’s it. Now you’ve successfully reset the password for John without knowing his old password.

So in this way you can reset the password of any Windows account at times when you forget it so that you need not re-install your OS for any reason. I hope this helps.

***************************************************************************

( Password Clearing: Clearing out any windows password )

{ The Offline Windows Password & Bootdisk }

Background Information

  • Background
    • The Offline Windows Password & Bootdisk / CD work from Windows NT to Windows 7.
    • For the purposes of this lab, we are pretending that you are locked out of the administrator, instructor and student accounts.
    • Reference Link:
    • http://www.pogostick.net/~pnh/ntpasswd/

Prerequisite

  1. Login to a Windows machine that is connected to a USB drive.
    • For my students, it would be your lab or personal machine.
    • For those of you that do not have access to my class, you can download the file to your hard drive, flash drive or burn it to a CD/DVD.

  1. On the Windows machine that is connected to the USB drive, go to http://www.pogostick.net/~pnh/ntpasswd/
    • Click on the Bootdisk Button.
    • Scroll down and click on cd110511.zip (See Below)

  1. When saving the file.
    • Navigate to your USB, Flash or Hard-drive
    • In my case, I am putting the file in the following location on my USB Drive.
      • D:\Recover Password\
      • Click Save (See Below)

  1. When Extracting the File
    • Open Up Windows Explorer
    • Navigate to your location where you saved the file.
      • In my case, D:\Recover Password\
    • Click on Extract to cd110511.

  1. Check to make sure file was extracted
    • In my case, I am verifying file was extracted to D:\Recover Password\cd110511\

Section 1: Set up Instructor VM to boot cd110511

  1. Start up your VMware Player
    • Go to File --> Open a Virtual Machine

  1. Select your Instructor VM.

  1. Edit Virtual Machine Settings (See Below)

  1. Highlight CD/DVD (IDE)
    • Note: We will tell your VM Image to boot from the ISO password utility.

  1. Setting Location to ISO file.
    • Click the Use ISO image file radio button.
    • Browse to where file cd110511.iso is located.
      • In my case, D:\Recover Password\cd110511\cd110511.iso.
    • Click OK, after you select the ISO.

Section 2: How to boot the Instructor VM into the ISO Image

  1. Start your Virtual machine
    • Proceed Quickly to the next step.

  1. Booting from the ISO
    • At the same time, Click the right mouse key and the ESC button, when the screen starts to change to the vmware screen below.
    • Note: This might take you a few times so be patient!!!

  1. Selecting from the Boot Menu (See Below)
    • Select CD-ROM Drive by using your down arrow.

  1. Using the Windows Reset Password Utility.
    • Just press enter at the "boot:" prompt.

  1. Selecting the Partition
    • The default partition will be already set to "1".
    • Just press enter.

  1. Do you wish to force it? y
    • Select "y" and press enter.

  1. Setting the path to the registry directory
    • Just Press Enter

  1. Setting the password reset registry.
    • Select 1, and press enter.

  1. Edit User Data and Passwords
    • Select 1 and Press Enter.

  1. Select User whose password you wish to blank out.
    • The default is usually "Administrator"
    • Just press Enter.

  1. Clear User Password
    • Select 1 and Press Enter
    • If successful, you will see the message "Password Cleared!"

  1. Selecting another user to clear their password
    • Select "!" and press enter.

  1. Clear the Instructor Account
    • Type "Instructor" and press Enter

  1. To clear the Instructor password
    • Select 1 and press Enter

  1. To Quit making changes
    • Type "!" and Press Enter
    • Type "q" and Press Enter
    • For Proof of Lab press the PrtScn Button and paste into a word document

  1. Saving your changes
    • To save your work, Type "y" and Press Enter
    • To escape out of the run, Type "n" and Press Enter
    • To fire up the Windows Operating System, Type "reboot" and Press Enter

Section 3: Logging in to Instructor VM after clearing passwords

  1. On the Instructor VM
    • Select from the menu: Virtual Machine Settings... --> Send Ctrl+Alt+Del

  1. Log in as Instructor or Administrator
    • Leave Password Blank

  1. Reset your Instructor Password
    • Select Start --> Control Panel

  1. Select Administrative Tools

  1. Select Computer Management

  1. Click on Users, Under Local Users and Groups, Click on Users

  1. Right Click on Administrator, Click on Set Password,

Click on the Proceed.

  1. Reset the Instructor password to the class standard password, or if you are not in my class to whatever you like.

  1. Repeat this procedure for any passwords you cleared earlier.

Proof of Lab

  1. Do a screen print of Section 2, Step 15.
  2. Paste to a word document
  3. Submit to moodle.

***************************************************************************