Pages

How To Copy A Dvd Which Will Play On A X Box

 How To Copy A Dvd Which Will Play On A X Box

HOW TO COPY A DVD WHICH WILL PLAY ON A X BOX

TOOLS YOU WILL NEED:

DVD decrypter
DAEMON TOOLS
DVD2ONE
NERO 5.5.10 or above.

1. Rip the DVD in ISO mode with DVD decrypter to your hdd.
(mode=ISO-read)

2. Right click DEAMON TOOLS icon on your desktop
virtual cd/dvd rom
Device 0 [k] no media
Mount Image - ISO file

3. Make a main folder ( title MOVIE ) on your desktop.
make 2 subfolders in it VIDEO_TS and AUDIO_TS

4. Open DVD2ONE. choose movie only or entire disc.
source - drive you mounted in step 2 (VIDEO_TS)
Destination - VIDEO_TS folder you created in step 3.
start

5. DEAMON TOOLS - unmount the drive you made in step 2.
you can now delete the ISO file to save disc space

6. open NERO
close wizard
New Compilation DVD
Left Column (DVDROM/UDF/ISO)
No Multisession
UHF check Force DVD compatability (required for x box)
Label ( NAME OF MOVIE ) ALL CAPITAL LETTERS
Click New
drag over the VIDEO_TS FOLDER and AUDIO_TS folder you made
BURN

How To Convert File System, fat - fat32 to ntfs

How To Convert File System, fat - fat32 to ntfs

open a dos prompt and give the command

convert d: /fs:ntfs

this command would convert your d: drive to ntfs.

if the system cannot lock the drive, you will be prompted to convert it during next reboot.

Normally you should select yes.

Conversion from fat/fat32 to ntfs is non-destructive, your data on the drive will NOT be lost.

Be aware that converting to ntfs will make that partition of your
drive unreadable under dos unless you have ntfs utilites to do so.

How to clear Bios info

 READ EVEYTHING BEFORE YOU USE ANY METHOD LISTED BELOW

Basic BIOS password crack - works 9.9 times out of ten
This is a password hack but it clears the BIOS such that the next time you start the PC, the CMOS does not ask for any password. Now if you are able to bring the DOS prompt up, then you will be able to change the BIOS setting to the default. To clear the CMOS do the following:
Get DOS prompt and type:
DEBUG hit enter
-o 70 2e hit enter
-o 71 ff hit enter
-q hit enter
exit hit enter
Restart the computer. It works on most versions of the AWARD BIOS.



Accessing information on the hard disk
When you turn on the host machine, enter the CMOS setup menu (usually you have to press F2, or DEL, or CTRL+ALT+S during the boot sequence) and go to STANDARD CMOS SETUP, and set the channel to which you have put the hard disk as TYPE=Auto, MODE=AUTO, then SAVE & EXIT SETUP. Now you have access to the hard disk.

Standard BIOS backdoor passwords
The first, less invasive, attempt to bypass a BIOS password is to try on of these standard manufacturer's backdoor passwords:
AWARD BIOS
AWARD SW, AWARD_SW, Award SW, AWARD PW, _award, awkward, J64, j256, j262, j332, j322, 01322222, 589589, 589721, 595595, 598598, HLT, SER, SKY_FOX, aLLy, aLLY, Condo, CONCAT, TTPTHA, aPAf, HLT, KDD, ZBAAACA, ZAAADA, ZJAAADC, djonet, %øåñòü ïpîáåëîâ%, %äåâÿòü ïpîáåëîâ%
AMI BIOS
AMI, A.M.I., AMI SW, AMI_SW, BIOS, PASSWORD, HEWITT RAND, Oder
Other passwords you may try (for AMI/AWARD or other BIOSes)
LKWPETER, lkwpeter, BIOSTAR, biostar, BIOSSTAR, biosstar, ALFAROME, Syxz, Wodj
Note that the key associated to "_" in the US keyboard corresponds to "?" in some European keyboards (such as Italian and German ones), so -- for example -- you should type AWARD?SW when using those keyboards. Also remember that passwords are Case Sensitive. The last two passwords in the AWARD BIOS list are in Russian.

Flashing BIOS via software
If you have access to the computer when it's turned on, you could try one of those programs that remove the password from the BIOS, by invalidating its memory.
However, it might happen you don't have one of those programs when you have access to the computer, so you'd better learn how to do manually what they do. You can reset the BIOS to its default values using the MS-DOS tool DEBUG (type DEBUG at the command prompt. You'd better do it in pure MS-DOS mode, not from a MS-DOS shell window in Windows). Once you are in the debug environment enter the following commands:
AMI/AWARD BIOS
O 70 17
O 71 17
Q
PHOENIX BIOS
O 70 FF
O 71 17
Q
GENERIC
Invalidates CMOS RAM.
Should work on all AT motherboards
(XT motherboards don't have CMOS)
O 70 2E
O 71 FF
Q
Note that the first letter is a "O" not the number "0". The numbers which follow are two bytes in hex format.

Flashing BIOS via hardware
If you can't access the computer when it's on, and the standard backdoor passwords didn't work, you'll have to flash the BIOS via hardware. Please read the important notes at the end of this section before to try any of these methods.

Using the jumpers
The canonical way to flash the BIOS via hardware is to plug, unplug, or switch a jumper on the motherboard (for "switching a jumper" I mean that you find a jumper that joins the central pin and a side pin of a group of three pins, you should then unplug the jumper and then plug it to the central pin and to the pin on the opposite side, so if the jumper is normally on position 1-2, you have to put it on position 2-3, or vice versa). This jumper is not always located near to the BIOS, but could be anywhere on the motherboard.
To find the correct jumper you should read the motherboard's manual.
Once you've located the correct jumper, switch it (or plug or unplug it, depending from what the manual says) while the computer is turned OFF. Wait a couple of seconds then put the jumper back to its original position. In some motherboards it may happen that the computer will automatically turn itself on, after flashing the BIOS. In this case, turn it off, and put the jumper back to its original position, then turn it on again. Other motherboards require you turn the computer on for a few seconds to flash the BIOS.
If you don't have the motherboard's manual, you'll have to "brute force" it... trying out all the jumpers. In this case, try first the isolated ones (not in a group), the ones near to the BIOS, and the ones you can switch (as I explained before). If all them fail, try all the others. However, you must modify the status of only one jumper per attempt, otherwise you could damage the motherboard (since you don't know what the jumper you modified is actually meant for). If the password request screen still appear, try another one.
If after flashing the BIOS, the computer won't boot when you turn it on, turn it off, and wait some seconds before to retry.

Removing the battery
If you can't find the jumper to flash the BIOS or if such jumper doesn't exist, you can remove the battery that keeps the BIOS memory alive. It's a button-size battery somewhere on the motherboard (on elder computers the battery could be a small, typically blue, cylinder soldered to the motherboard, but usually has a jumper on its side to disconnect it, otherwise you'll have to unsolder it and then solder it back). Take it away for 15-30 minutes or more, then put it back and the data contained into the BIOS memory should be volatilized. I'd suggest you to remove it for about one hour to be sure, because if you put it back when the data aren't erased yet you'll have to wait more time, as you've never removed it. If at first it doesn't work, try to remove the battery overnight.
Important note: in laptop and notebooks you don't have to remove the computer's power batteries (which would be useless), but you should open your computer and remove the CMOS battery from the motherboard.

Short-circuiting the chip
Another way to clear the CMOS RAM is to reset it by short circuiting two pins of the BIOS chip for a few seconds. You can do that with a small piece of electric wire or with a bent paper clip. Always make sure that the computer is turned OFF before to try this operation.
Here is a list of EPROM chips that are commonly used in the BIOS industry. You may find similar chips with different names if they are compatible chips made by another brand. If you find the BIOS chip you are working on matches with one of the following you can try to short-circuit the appropriate pins. Be careful, because this operation may damage the chip.
CHIPS P82C206 (square)
Short together pins 12 and 32 (the first and the last pins on the bottom edge of the chip) or pins 74 and 75 (the two pins on the upper left corner).
gnd
74
|__________________
5v 75--| |
| |
| |
| CHIPS |
1 * | |
| P82C206 |
| |
| |
|___________________|
| |
| gnd | 5v
12 32
OPTi F82C206 (rectangular)
Short together pins 3 and 26 (third pin from left side and fifth pin from right side on the bottom edge).
80 51
|______________|
81 -| |- 50
| |
| |
| OPTi |
| |
| F82C206 |
| |
100-|________________|-31
|| | |
1 || | | 30
3 26

Dallas DS1287, DS1287A
Benchmarq bp3287MT, bq3287AMT
The Dallas DS1287 and DS1287A, and the compatible Benchmarq bp3287MT and bq3287AMT chips have a built-in battery. This battery should last up to ten years. Any motherboard using these chips should not have an additional battery (this means you can't flash the BIOS by removing a battery). When the battery fails, the RTC chip would be replaced.
CMOS RAM can be cleared on the 1287A and 3287AMT chips by shorting pins 12 and 21.
The 1287 (and 3287MT) differ from the 1287A in that the CMOS RAM can't be cleared. If there is a problem such as a forgotten password, the chip must be replaced. (In this case it is recommended to replace the 1287 with a 1287A). Also the Dallas 12887 and 12887A are similar but contain twice as much CMOS RAM storage.
__________
1 -| * U |- 24 5v
2 -| |- 23
3 -| |- 22
4 -| |- 21 RCL (RAM Clear)
5 -| |- 20
6 -| |- 19
7 -| |- 18
8 -| |- 17
9 -| |- 16
10 -| |- 15
11 -| |- 14
gnd 12 -|__________|- 13

NOTE: Although these are 24-pin chips,
the Dallas chips may be missing 5 pins,
these are unused pins.
Most chips have unused pins,
though usually they are still present.

Dallas DS12885S
Benchmarq bq3258S
Hitachi HD146818AP
Samsung KS82C6818A
This is a rectangular 24-pin DIP chip, usually in a socket. The number on the chip should end in 6818.
Although this chip is pin-compatible with the Dallas 1287/1287A, there is no built-in battery.
Short together pins 12 and 24.
5v
24 20 13
|___________|____________________|
| |
| DALLAS |
|> |
| DS12885S |
| |
|__________________________________|
| |
1 12
gnd

Motorola MC146818AP
Short pins 12 and 24. These are the pins on diagonally opposite corners - lower left and upper right. You might also try pins 12 and 20.
__________
1 -| * U |- 24 5v
2 -| |- 23
3 -| |- 22
4 -| |- 21
5 -| |- 20
6 -| |- 19
7 -| |- 18
8 -| |- 17
9 -| |- 16
10 -| |- 15
11 -| |- 14
gnd 12 -|__________|- 13

Replacing the chip
If nothing works, you could replace the existing BIOS chip with a new one you can buy from your specialized electronic shop or your computer supplier. It's a quick operation if the chip is inserted on a base and not soldered to the motherboard, otherwise you'll have to unsolder it and then put the new one. In this case would be more convenient to solder a base on which you'll then plug the new chip, in the eventuality that you'll have to change it again. If you can't find the BIOS chip specifically made for your motherboard, you should buy one of the same type (probably one of the ones shown above) and look in your motherboard manufacturer's website to see if there's the BIOS image to download. Then you should copy that image on the chip you bought with an EPROM programmer.

Important
Whether is the method you use, when you flash the BIOS not only the password, but also all the other configuration data will be reset to the factory defaults, so when you are booting for the first time after a BIOS flash, you should enter the CMOS configuration menu (as explained before) and fix up some things.
Also, when you boot Windows, it may happen that it finds some new device, because of the new configuration of the BIOS, in this case you'll probably need the Windows installation CD because Windows may ask you for some external files. If Windows doesn't see the CD-ROM try to eject and re-insert the CD-ROM again. If Windows can't find the CD-ROM drive and you set it properly from the BIOS config, just reboot with the reset key, and in the next run Windows should find it. However most files needed by the system while installing new hardware could also be found in C:WINDOWS, C:WINDOWSSYSTEM, or C:WINDOWSINF .

Key Disk for Toshiba laptops
Some Toshiba notebooks allow to bypass BIOS by inserting a "key-disk" in the floppy disk drive while booting. To create a Toshiba Keydisk, take a 720Kb or 1.44Mb floppy disk, format it (if it's not formatted yet), then use a hex editor such as Hex Workshop (***.bpsoft.com/downloads/index.html) to change the first five bytes of the second sector (the one after the boot sector) and set them to 4B 45 59 00 00 (note that the first three bytes are the ASCII for "KEY" followed by two zeroes). Once you have created the key disk put it into the notebook's drive and turn it on, then push the reset button and when asked for password, press Enter. You will be asked to Set Password again. Press Y and Enter. You'll enter the BIOS configuration where you can set a new password.

Key protected cases
A final note about those old computers (up to 486 and early Pentiums) protected with a key that prevented the use of the mouse and the keyboard or the power button. All you have to do with them is to follow the wires connected to the key hole, locate the jumper to which they are connected and unplug it.

How to clear Bios info

 How to clear Bios info

 READ EVEYTHING BEFORE YOU USE ANY METHOD LISTED BELOW

Basic BIOS password crack - works 9.9 times out of ten
This is a password hack but it clears the BIOS such that the next time you start the PC, the CMOS does not ask for any password. Now if you are able to bring the DOS prompt up, then you will be able to change the BIOS setting to the default. To clear the CMOS do the following:
Get DOS prompt and type:
DEBUG hit enter
-o 70 2e hit enter
-o 71 ff hit enter
-q hit enter
exit hit enter
Restart the computer. It works on most versions of the AWARD BIOS.



Accessing information on the hard disk
When you turn on the host machine, enter the CMOS setup menu (usually you have to press F2, or DEL, or CTRL+ALT+S during the boot sequence) and go to STANDARD CMOS SETUP, and set the channel to which you have put the hard disk as TYPE=Auto, MODE=AUTO, then SAVE & EXIT SETUP. Now you have access to the hard disk.

Standard BIOS backdoor passwords
The first, less invasive, attempt to bypass a BIOS password is to try on of these standard manufacturer's backdoor passwords:
AWARD BIOS
AWARD SW, AWARD_SW, Award SW, AWARD PW, _award, awkward, J64, j256, j262, j332, j322, 01322222, 589589, 589721, 595595, 598598, HLT, SER, SKY_FOX, aLLy, aLLY, Condo, CONCAT, TTPTHA, aPAf, HLT, KDD, ZBAAACA, ZAAADA, ZJAAADC, djonet, %����� �p������%, %������ �p������%
AMI BIOS
AMI, A.M.I., AMI SW, AMI_SW, BIOS, PASSWORD, HEWITT RAND, Oder
Other passwords you may try (for AMI/AWARD or other BIOSes)
LKWPETER, lkwpeter, BIOSTAR, biostar, BIOSSTAR, biosstar, ALFAROME, Syxz, Wodj
Note that the key associated to "_" in the US keyboard corresponds to "?" in some European keyboards (such as Italian and German ones), so -- for example -- you should type AWARD?SW when using those keyboards. Also remember that passwords are Case Sensitive. The last two passwords in the AWARD BIOS list are in Russian.

Flashing BIOS via software
If you have access to the computer when it's turned on, you could try one of those programs that remove the password from the BIOS, by invalidating its memory.
However, it might happen you don't have one of those programs when you have access to the computer, so you'd better learn how to do manually what they do. You can reset the BIOS to its default values using the MS-DOS tool DEBUG (type DEBUG at the command prompt. You'd better do it in pure MS-DOS mode, not from a MS-DOS shell window in Windows). Once you are in the debug environment enter the following commands:
AMI/AWARD BIOS
O 70 17
O 71 17
Q
PHOENIX BIOS
O 70 FF
O 71 17
Q
GENERIC
Invalidates CMOS RAM.
Should work on all AT motherboards
(XT motherboards don't have CMOS)
O 70 2E
O 71 FF
Q
Note that the first letter is a "O" not the number "0". The numbers which follow are two bytes in hex format.

Flashing BIOS via hardware
If you can't access the computer when it's on, and the standard backdoor passwords didn't work, you'll have to flash the BIOS via hardware. Please read the important notes at the end of this section before to try any of these methods.

Using the jumpers
The canonical way to flash the BIOS via hardware is to plug, unplug, or switch a jumper on the motherboard (for "switching a jumper" I mean that you find a jumper that joins the central pin and a side pin of a group of three pins, you should then unplug the jumper and then plug it to the central pin and to the pin on the opposite side, so if the jumper is normally on position 1-2, you have to put it on position 2-3, or vice versa). This jumper is not always located near to the BIOS, but could be anywhere on the motherboard.
To find the correct jumper you should read the motherboard's manual.
Once you've located the correct jumper, switch it (or plug or unplug it, depending from what the manual says) while the computer is turned OFF. Wait a couple of seconds then put the jumper back to its original position. In some motherboards it may happen that the computer will automatically turn itself on, after flashing the BIOS. In this case, turn it off, and put the jumper back to its original position, then turn it on again. Other motherboards require you turn the computer on for a few seconds to flash the BIOS.
If you don't have the motherboard's manual, you'll have to "brute force" it... trying out all the jumpers. In this case, try first the isolated ones (not in a group), the ones near to the BIOS, and the ones you can switch (as I explained before). If all them fail, try all the others. However, you must modify the status of only one jumper per attempt, otherwise you could damage the motherboard (since you don't know what the jumper you modified is actually meant for). If the password request screen still appear, try another one.
If after flashing the BIOS, the computer won't boot when you turn it on, turn it off, and wait some seconds before to retry.

Removing the battery
If you can't find the jumper to flash the BIOS or if such jumper doesn't exist, you can remove the battery that keeps the BIOS memory alive. It's a button-size battery somewhere on the motherboard (on elder computers the battery could be a small, typically blue, cylinder soldered to the motherboard, but usually has a jumper on its side to disconnect it, otherwise you'll have to unsolder it and then solder it back). Take it away for 15-30 minutes or more, then put it back and the data contained into the BIOS memory should be volatilized. I'd suggest you to remove it for about one hour to be sure, because if you put it back when the data aren't erased yet you'll have to wait more time, as you've never removed it. If at first it doesn't work, try to remove the battery overnight.
Important note: in laptop and notebooks you don't have to remove the computer's power batteries (which would be useless), but you should open your computer and remove the CMOS battery from the motherboard.

Short-circuiting the chip
Another way to clear the CMOS RAM is to reset it by short circuiting two pins of the BIOS chip for a few seconds. You can do that with a small piece of electric wire or with a bent paper clip. Always make sure that the computer is turned OFF before to try this operation.
Here is a list of EPROM chips that are commonly used in the BIOS industry. You may find similar chips with different names if they are compatible chips made by another brand. If you find the BIOS chip you are working on matches with one of the following you can try to short-circuit the appropriate pins. Be careful, because this operation may damage the chip.
CHIPS P82C206 (square)
Short together pins 12 and 32 (the first and the last pins on the bottom edge of the chip) or pins 74 and 75 (the two pins on the upper left corner).
gnd
74
|__________________
5v 75--| |
| |
| |
| CHIPS |
1 * | |
| P82C206 |
| |
| |
|___________________|
| |
| gnd | 5v
12 32
OPTi F82C206 (rectangular)
Short together pins 3 and 26 (third pin from left side and fifth pin from right side on the bottom edge).
80 51
|______________|
81 -| |- 50
| |
| |
| OPTi |
| |
| F82C206 |
| |
100-|________________|-31
|| | |
1 || | | 30
3 26

Dallas DS1287, DS1287A
Benchmarq bp3287MT, bq3287AMT
The Dallas DS1287 and DS1287A, and the compatible Benchmarq bp3287MT and bq3287AMT chips have a built-in battery. This battery should last up to ten years. Any motherboard using these chips should not have an additional battery (this means you can't flash the BIOS by removing a battery). When the battery fails, the RTC chip would be replaced.
CMOS RAM can be cleared on the 1287A and 3287AMT chips by shorting pins 12 and 21.
The 1287 (and 3287MT) differ from the 1287A in that the CMOS RAM can't be cleared. If there is a problem such as a forgotten password, the chip must be replaced. (In this case it is recommended to replace the 1287 with a 1287A). Also the Dallas 12887 and 12887A are similar but contain twice as much CMOS RAM storage.
__________
1 -| * U |- 24 5v
2 -| |- 23
3 -| |- 22
4 -| |- 21 RCL (RAM Clear)
5 -| |- 20
6 -| |- 19
7 -| |- 18
8 -| |- 17
9 -| |- 16
10 -| |- 15
11 -| |- 14
gnd 12 -|__________|- 13

NOTE: Although these are 24-pin chips,
the Dallas chips may be missing 5 pins,
these are unused pins.
Most chips have unused pins,
though usually they are still present.

Dallas DS12885S
Benchmarq bq3258S
Hitachi HD146818AP
Samsung KS82C6818A
This is a rectangular 24-pin DIP chip, usually in a socket. The number on the chip should end in 6818.
Although this chip is pin-compatible with the Dallas 1287/1287A, there is no built-in battery.
Short together pins 12 and 24.
5v
24 20 13
|___________|____________________|
| |
| DALLAS |
|> |
| DS12885S |
| |
|__________________________________|
| |
1 12
gnd

Motorola MC146818AP
Short pins 12 and 24. These are the pins on diagonally opposite corners - lower left and upper right. You might also try pins 12 and 20.
__________
1 -| * U |- 24 5v
2 -| |- 23
3 -| |- 22
4 -| |- 21
5 -| |- 20
6 -| |- 19
7 -| |- 18
8 -| |- 17
9 -| |- 16
10 -| |- 15
11 -| |- 14
gnd 12 -|__________|- 13

Replacing the chip
If nothing works, you could replace the existing BIOS chip with a new one you can buy from your specialized electronic shop or your computer supplier. It's a quick operation if the chip is inserted on a base and not soldered to the motherboard, otherwise you'll have to unsolder it and then put the new one. In this case would be more convenient to solder a base on which you'll then plug the new chip, in the eventuality that you'll have to change it again. If you can't find the BIOS chip specifically made for your motherboard, you should buy one of the same type (probably one of the ones shown above) and look in your motherboard manufacturer's website to see if there's the BIOS image to download. Then you should copy that image on the chip you bought with an EPROM programmer.

Important
Whether is the method you use, when you flash the BIOS not only the password, but also all the other configuration data will be reset to the factory defaults, so when you are booting for the first time after a BIOS flash, you should enter the CMOS configuration menu (as explained before) and fix up some things.
Also, when you boot Windows, it may happen that it finds some new device, because of the new configuration of the BIOS, in this case you'll probably need the Windows installation CD because Windows may ask you for some external files. If Windows doesn't see the CD-ROM try to eject and re-insert the CD-ROM again. If Windows can't find the CD-ROM drive and you set it properly from the BIOS config, just reboot with the reset key, and in the next run Windows should find it. However most files needed by the system while installing new hardware could also be found in C:WINDOWS, C:WINDOWSSYSTEM, or C:WINDOWSINF .

Key Disk for Toshiba laptops
Some Toshiba notebooks allow to bypass BIOS by inserting a "key-disk" in the floppy disk drive while booting. To create a Toshiba Keydisk, take a 720Kb or 1.44Mb floppy disk, format it (if it's not formatted yet), then use a hex editor such as Hex Workshop (***.bpsoft.com/downloads/index.html) to change the first five bytes of the second sector (the one after the boot sector) and set them to 4B 45 59 00 00 (note that the first three bytes are the ASCII for "KEY" followed by two zeroes). Once you have created the key disk put it into the notebook's drive and turn it on, then push the reset button and when asked for password, press Enter. You will be asked to Set Password again. Press Y and Enter. You'll enter the BIOS configuration where you can set a new password.

Key protected cases
A final note about those old computers (up to 486 and early Pentiums) protected with a key that prevented the use of the mouse and the keyboard or the power button. All you have to do with them is to follow the wires connected to the key hole, locate the jumper to which they are connected and unplug it.

How To Change Thumbnail Size And Quality

If any of you out there like to use the thumbnail view, especially for browsing through photos and images, it can become a bit of a drain on your system. It is possible to lower the thumbnail size and quality by editing the following registry keys.

Open the registry and navigate to :

HKEY_CURRENT_USER\ Software\ Microsoft \ Windows\ CurrentVersion\ Explorer

Create a new DWORD value called ThumbnailSize, and set the value between 32 and 256.

And/or create another DWORD value called ThumbnailQuality, and set the value between 50 and 100.

Key Details :

USER Key: [HKEY_CURRENT_USER\ Software\ Microsoft \ Windows\ CurrentVersion\ Explorer]
Value Name: ThumbnailSize
Data Type: REG_DWORD (DWORD Value)
Data Value: 32 - 256

USER Key: [HKEY_CURRENT_USER\ Software\ Microsoft \ Windows\ CurrentVersion\ Explorer]
Value Name: ThumbnailQuality
Data Type: REG_DWORD (DWORD Value)
Data Value: 50 - 100

How to change the serial number used in Windows XP, Valid for XP Corporate

Step 1

Open Start/Run... and type the command:
regedit and click "OK" (or press ENTER).

Go to HKey_Local_Machine\Software\Microsoft\WindowsNT\Current Version\WPAEvents,
on the right double click on "oobetimer" and change at least one digit of this value to deactivate windows.

Click "OK" and close the Registry Editor.

Step 2

Open Start/Run... and type the command:
%systemroot%\system32\oobe\msoobe.exe /a and click "OK" (or press ENTER).

This will bring up the "Activate Windows" window.

Check the option for "Yes, I want to telephone a customer service representative to activate Windows" and click "Next"


Step 3

Then click "Change Product Key" (don't enter any information on that screen)


Step 4

Type in the new key and click "Update"


The activate Windows by phone window will reappear at this point, just close it by clicking the X in the upper right hand corner

Step 5

Reboot your system and Open Start/Run... and type the command:
%systemroot%\system32\oobe\msoobe.exe /a and click "OK" (or press ENTER).

If you see "Windows is already activated" then everything is OK.

How To Change A Cmos Battery

First the safety rules

The inside of a computer is a bad place full of electricity and sharp edges.
On the electricity side always when working on you computer make sure that it's still plugged in to the power socket and the power is turned off, this is to ensure that any static
From you is discharged through the earth. The inside of most computer cases are unfinished metal and has very sharp edges so be careful.

The first signs of a battery failing are:-

1) your clock starts running slowly
2) when you boot (start) your computer it has a problem finding your hardware (no hard drive, no cd rom)

To change the battery you need the following tools

1) a X-point screwdriver
2) an anti-static strap(optional)
3) a new battery (seems logical)

Then unplug all the cables from the back of the computer as you remove them make a note where they came from. (So when you finished you can put them back)

Move the computer somewhere where you can work on it with ease

Remove the cover by locating the screws around the outer edge (back) of the computer
Some computer cases only require you to remove 2 screws on one side then a panel can be removed allowing you access to the computers insides, others you must remove 6 screws and remove the whole case by sliding it to the rear and lifting it off.

Now make sure that you read the safety instructions about static.
Look inside you will see a round silver thing that looks about the size of a 10p piece (quarter). This is the battery itself, carefully lift the retaining clip and slide the battery out. That's it removed now go to your local computer retailer, electrical retailer (Tandy/Radio shack) taking the old battery with you and get a new battery.

Back to your computer insert the new battery by lifting the clip and sliding the battery in.

Reinstall your case and plug all the cables back (you did remember to label them didn't you)

Now for the fun part.

You will now need to go into you bios….

Right the bios is the god of your computer.

To access it, when your computer first starts you will see a black screen with white text.

If you look carefully you will see a line that says something like "press del for setup" or some other key (F2 or ESC or tab) this will take you to god's house where you can make lots of changes to the way your machine works.

It is also the place where you can make your nice computer in to a rather expensive door stop so be careful and don't go playing with anything.

You will now be presented with a blue screen with a lot of options on it,
The one we want is load optimised/default settings.

Press the F10 key and type y the computer should now reboot.

If every thing went well then your computer will now be up and running. 



Shizers way: Keep computer running. Lay it on it's side and remove side cover to expose MoBo. Take any thin object, "small screwdriver, knife point, wood shiskabob skewer. Pull back the battery retaining clip. Toss the old battery in the junk recepticle, unless you belong to greenpeace and want to save the earth. Install the new battery. No need to reset bios becasue the compter supplies voltage to the cmos while it is running. Reset or resync clock with internet. Done!

HOW TO CAPTURE STREAMING MEDIA

HOW TO CAPTURE STREAMING MEDIA

many websites (http://ww.smashits.com) stream songs and videos
people believe they cannot be downloaded, quite why i dont know. they kinda think there is no file present to dwnld

once the file is located it can then be retrieved by nettransport
nettransport is able to dwnld any file whether ftp or rtsp etc

1. Download Project URL Snooper 1.02.01 from http://rain66.at.infoseek.co.jp/
2. Install URL Snooper (and WinPcap together)
3. Don't run URL Snooper when it is done installing
4. Restart computer
5. Open Project URL Snooper
6. Click on the General Options Tab
7. user posted image
8. Chose a network adapter
9. Now click on the search tab
10. Click Sniff Network
11. Go to a webpage and you should see some results in the results list
12. If nothing is appearing then chose another network adapter, until one works

13. Now you are ready to begin searching
14. Click the "Hide Non-Streaming URLs" option to hide all http:// references and only show URLs corresponding to streaming audio/video (rtsp, pnm, wma, etc.)
15. Then click Sniff Network
16. Your links should appear as you begin streaming your file
17. Select your desired stream user posted image
18. usually rm file user posted image
19. On the bottom there should be the link which you simply copy user posted image

20. Download nettransport from here ftp://down_transport:123@s1.5fox.com/NT2Setup_multi.EXE or

21. Install it
22. Click on new
23. Paste link

now you should be able to download any file
if u need ne help
jus ask
i think dialups may have problems

How to bypass web filters

How to bypass web filters 



There are several occasions where you will be at a public te How to bypass web filters
rminal, and require access to a particular website that is blocked for some reason or another. How to bypass these restrictions is a very common question, and will be covered here.

Lets pretend for a moment that the Internet is made up of 26 websites, A-Z. The web filter blocks your browser from accessing sites X-Z, but not sites A-W. Simply make the browser think you're going to A-
W. There are a variety of ways to do this:


Proxy Servers: 
This is a list of http proxies. These sites may not be up forever, so you may need to search for "free http proxy" or "public proxy servers" or other similar terms.

Proxy server lists:

Now that you have a list of proxies, you would open IE (internet explorer) and click on Tools > Internet Options > Connections > LAN Settings > Advanced. Enter the address and port of one of the servers from the list in the proper area (http) and make sure the "use a proxy server for your LAN" option is selected. Remember to replace the proxy and port at your terminal to the original when you're done.

*Note: Some proxies listed may not work, and this method may decrease your surfing speed. By trying various entries, you'll find one that works, or works faster.

The infamous translation trick:
Go to a web page translation site and use their services to "translate a page to English" thus accessing the blocked page through their trusted site.

You'll notice that several translation sites are blocked, but by using less popular ones, this method can still be effective. Here is a list of some translation services. Again, these sites may not be up forever, so you may need to search for them.


Url Scripting:



Url scripting is the easiest method. It works on a select few web filters and is based on the same principal as the translation trick. By typing and address like "www.yahoo.com@www.restricted_site.com the filter will not go into effect as it recognizes the trusted site (in this case yahoo.com)

Other tricks:
Simply open the command prompt and type:
Ping restricted.com ? restricted.com obviously being the restricted site
At this point you can take down the IP address (ex. 216.109.124.73) and enter it into the browser. If access to the command prompt is also restricted, see "How to bypass restrictions to get to the command prompt." If this article has been taken from information leak, then know that it involves anything from opening the browser, selecting view > source, then saving it as X.bat and opening it to opening a folder or browser and typing in the location of cmd.exe depending on the OS. I will not go into further, as this a completely different topic.

Use https://restrictedsite.com as referring to it as a secured site may confuse the filter.

Note: These are ancient methods that many new filters defend against, but still may be applicable in your situation. If not, a little history never hurt anyone.

Web based Proxies:
Another one of the easier, yet effective methods include web based proxies. These are simple in the fact that you just enter the restricted address and surf! Some of these have some restrictions, like daily usage limits, etc but you can also use another proxy (perhaps one that sucks, like a text only) to bypass their restrictions as well. Here is a list of some:


Proxy Programs:
There are many proxy programs that allow you to surf anonymously that are more or less based on the same topics we've covered here. I've added them just to cover the topic thoroughly:

http://www.anonymization.net]http://www.anonymization.net ? toolbar that requires admin rights to install

Making your own CGI proxy server:

Making your own proxy server may come in handy, but I personally find that simply uploading a txt file/w a list of proxies to a free host makes for a much easier and headache free solution. If you don't know PERL, there is code out there to help you set it up. Check out these sites for more info:




Admin Access:
When all else fails, you can simply take over the PC and alter or delete the damn filter. This method varies according to the OS (operating system) you are dealing with. Please see "Hacking Windows NT" for more information. If this tutorial has been taken from information leak, then I will go as far as to say it involves booting the PC in another OS, copying the SAM file and cracking it using a program like saminside or LC5 rather than start a whole new topic within one.



How to Bypass BIOS Passwords

 How to Bypass BIOS Passwords

BIOS passwords can add an extra layer of security for desktop and laptop computers. They are used to either prevent a user from changing the BIOS settings or to prevent the PC from booting without a password. Unfortunately, BIOS passwords can also be a liability if a user forgets their password, or changes the password to intentionally lock out the corporate IT department. Sending the unit back to the manufacturer to have the BIOS reset can be expensive and is usually not covered in the warranty. Never fear, all is not lost. There are a few known backdoors and other tricks of the trade that can be used to bypass or reset the BIOS

DISCLAIMER
This article is intended for IT Professionals and systems administrators with experience servicing computer hardware. It is not intended for home users, hackers, or computer thieves attempting to crack the password on a stolen PC. Please do not attempt any of these procedures if you are unfamiliar with computer hardware, and please use this information responsibly. LabMice.net is not responsible for the use or misuse of this material, including loss of data, damage to hardware, or personal injury.


Before attempting to bypass the BIOS password on a computer, please take a minute to contact the hardware manufacturer support staff directly and ask for their recommended methods of bypassing the BIOS security. In the event the manufacturer cannot (or will not) help you, there are a number of methods that can be used to bypass or reset the BIOS password yourself. They include:

Using a manufacturers backdoor password to access the BIOS

Use password cracking software

Reset the CMOS using the jumpers or solder beads.

Removing the CMOS battery for at least 10 minutes

Overloading the keyboard buffer

Using a professional service

Please remember that most BIOS passwords do not protect the hard drive, so if you need to recover the data, simply remove the hard drive and install it in an identical system, or configure it as a slave drive in an existing system. The exception to this are laptops, especially IBM Thinkpads, which silently lock the hard drive if the supervisor password is enabled. If the supervisor password is reset without resetting the and hard drive as well, you will be unable to access the data on the drive.


--------------------------------------------------------------------------------

Backdoor passwords

Many BIOS manufacturers have provided backdoor passwords that can be used to access the BIOS setup in the event you have lost your password. These passwords are case sensitive, so you may wish to try a variety of combinations. Keep in mind that the key associated to "_" in the US keyboard corresponds to "?" in some European keyboards. Laptops typically have better BIOS security than desktop systems, and we are not aware of any backdoor passwords that will work with name brand laptops.

WARNING: Some BIOS configurations will lock you out of the system completely if you type in an incorrect password more than 3 times. Read your manufacturers documentation for the BIOS setting before you begin typing in passwords

Award BIOS backdoor passwords:

ALFAROME ALLy aLLy aLLY ALLY aPAf _award AWARD_SW AWARD?SW AWARD SW AWARD PW AWKWARD awkward BIOSTAR CONCAT CONDO Condo d8on djonet HLT J64 J256 J262 j332 j322 KDD Lkwpeter LKWPETER PINT pint SER SKY_FOX SYXZ syxz shift + syxz TTPTHA ZAAADA ZBAAACA ZJAAADC 01322222
589589 589721 595595 598598

AMI BIOS backdoor passwords:

AMI AAAMMMIII BIOS PASSWORD HEWITT RAND AMI?SW AMI_SW LKWPETER A.M.I. CONDO

PHOENIX BIOS backdoor passwords:

phoenix, PHOENIX, CMOS, BIOS

MISC. COMMON PASSWORDS

ALFAROME BIOSTAR biostar biosstar CMOS cmos LKWPETER lkwpeter setup SETUP Syxz Wodj

OTHER BIOS PASSWORDS BY MANUFACTURER

Manufacturer Password
VOBIS & IBM merlin
Dell Dell
Biostar Biostar
Compaq Compaq
Enox xo11nE
Epox central
Freetech Posterie
IWill iwill
Jetway spooml
Packard Bell bell9
QDI QDI
Siemens SKY_FOX
TMC BIGO
Toshiba Toshiba

TOSHIBA BIOS

Most Toshiba laptops and some desktop systems will bypass the BIOS password if the left shift key is held down during boot

IBM APTIVA BIOS

Press both mouse buttons repeatedly during the boot


--------------------------------------------------------------------------------

Password cracking software

The following software can be used to either crack or reset the BIOS on many chipsets. If your PC is locked with a BIOS administrator password that will not allow access to the floppy drive, these utilities may not work. Also, since these utilities do not come from the manufacturer, use them cautiously and at your own risk.

Cmos password recovery tools 3.1
!BIOS (get the how-to article)
RemPass
KILLCMOS

--------------------------------------------------------------------------------

Using the Motherboard "Clear CMOS" Jumper or Dipswitch settings

Many motherboards feature a set of jumpers or dipswitches that will clear the CMOS and wipe all of the custom settings including BIOS passwords. The locations of these jumpers / dipswitches will vary depending on the motherboard manufacturer and ideally you should always refer to the motherboard or computer manufacturers documentation. If the documentation is unavailable, the jumpers/dipswitches can sometimes be found along the edge of the motherboard, next to the CMOS battery, or near the processor. Some manufacturers may label the jumper / dipswitch CLEAR - CLEAR CMOS - CLR - CLRPWD - PASSWD - PASSWORD - PWD. On laptop computers, the dipswitches are usually found under the keyboard or within a compartment at the bottom of the laptop.
Please remember to unplug your PC and use a grounding strip before reaching into your PC and touching the motherboard. Once you locate and rest the jumper switches, turn the computer on and check if the password has been cleared. If it has, turn the computer off and return the jumpers or dipswitches to its original position.


--------------------------------------------------------------------------------

Removing the CMOS Battery

The CMOS settings on most systems are buffered by a small battery that is attached to the motherboard. (It looks like a small watch battery). If you unplug the PC and remove the battery for 10-15 minutes, the CMOS may reset itself and the password should be blank. (Along with any other machine specific settings, so be sure you are familiar with manually reconfiguring the BIOS settings before you do this.) Some manufacturers backup the power to the CMOS chipset by using a capacitor, so if your first attempt fails, leave the battery out (with the system unplugged) for at least 24 hours. Some batteries are actually soldered onto the motherboard making this task more difficult. Unsoldering the battery incorrectly may damage your motherboard and other components, so please don't attempt this if you are inexperienced. Another option may be to remove the CMOS chip from the motherboard for a period of time.
Note: Removing the battery to reset the CMOS will not work for all PC's, and almost all of the newer laptops store their BIOS passwords in a manner which does not require continuous power, so removing the CMOS battery may not work at all. IBM Thinkpad laptops lock the hard drive as well as the BIOS when the supervisor password is set. If you reset the BIOS password, but cannot reset the hard drive password, you may not be able to access the drive and it will remain locked, even if you place it in a new laptop. IBM Thinkpads have special jumper switches on the motherboard, and these should be used to reset the system.


--------------------------------------------------------------------------------

Overloading the KeyBoard Buffer

On some older computer systems, you can force the CMOS to enter its setup screen on boot by overloading the keyboard buffer. This can be done by booting with the keyboard or mouse unattached to the systems, or on some systems by hitting the ESC key over 100 times in rapid succession.


--------------------------------------------------------------------------------

Jumping the Solder Beads on the CMOS

It is also possible to reset the CMOS by connecting or "jumping" specific solder beads on the chipset. There are too many chipsets to do a breakdown of which points to jump on individual chipsets, and the location of these solder beads can vary by manufacturer, so please check your computer and motherboard documentation for details. This technique is not recommended for the inexperienced and should be only be used as a "last ditch" effort.


--------------------------------------------------------------------------------

Using a professional service

If the manufacturer of the laptop or desktop PC can't or won't reset the BIOS password, you still have the option of using a professional service. Password Crackers, Inc., offers a variety of services for desktop and laptop computers for between $100 and $400. For most of these services, you'll need to provide some type of legitimate proof of ownership. This may be difficult if you've acquired the computer second hand or from an online auction.

how to burn quicker in windows xp

 windows xp has burning software built in which can cause problems sometimes when burning with other programs.

you can turn windows xp burning tool off like this.


Go to "administrative tools" in the control panel.

In the "services" list, disable the IMAPI CD-Burning COM service.

How to build a black box?

How to build a black box?

 I found this tutorial quite a long time ago and I don't know if it still works. Nevertheless , it might be interresting to read, you might even learn something from it! I would have gladly given credit to it's author but won't since I have no idea who he is. So here is his tutorial that remained unchanged ( I hope!):

A BLACK BOX
is a device that is hooked up to your phone that fixes your phone so that when you get a call, the caller doesn't get charged for the call. This is good for calls up to 1/2 hour, after 1/2 hour the phone Co. gets suspicious, and then you can guess what happens.

What this little beauty does is keep the line voltage from dropping to 10v when you answer your fone. The line is instead kept at 36v and it will make the fone think that it is still ringing while your talking. The reason for the 1/2 hour time limit is that the
phone CO. thinks that something is wrong after 1/2 an hour of ringing.

All parts are available at Radio Shack. Using the least possible parts and arangement, the cost is $0.98 !!!! And that is parts for two of them! Talk about a deal! If you want to splurge then you can get a small PC board, and a switch. There are two
schematics for this box, one is for most normal fones. The second one is
for fones that don't work with the first. It was made for use with a Bell
Trimline touch tone fone.

** Schematic 1 for most fones **
** LED ON: BOX ON **

FROM >--------------------GREEN-> TO
LINE >--! 1.8k LED !---RED--> FONE
!--///--!>--!
! !
------>/<-------
SPST



Parts: 1 1.8k 1/2 watt resistor
1 1.5v LED
1 SPST switch

You may just have two wires which you connect together for the switch.


** Schematic 2 for all fones **
** LED ON: BOX OFF **

FROM >---------------GREEN-> TO
LINE >------- ---RED--> FONE
! LED !
-->/<--!>--
! !
---///---
1.8k
�Parts: 1 2 watt resistor
1 1.5v LED
1 DPST switch


Here is the PC board layout that I recommend using. It is neat and is very easy to hook up.

Schematic #1 Schematic #2

************** ****************
* * * ------- *
* --<LED>--- * * ! ! *
* ! ! * * ! <SWITCH> *
* RESISTOR ! * * ! ! ! *
* ! ! * * ! ! / *
* -------- ! * * ! ! *
* ! ! * * ! <LED>! / *
* --SWITCH-- * * ! ! *
* ! ! * * ! ! / *
L * ! ! * F L * ! ! ! * F
I>RED- -RED>O I>RED- ---RED>O
N>-----GREEN---->N N>-----GREEN------>N
E * h * E E * * E
************** ****************

Once you have hooked up all the parts, you must figure out what set of wires go to the line and which go to the fone. This is because of the fact that LED's must be put in, in a certain direction. Depending on which way you put the LED is what controls what wires are for the line & fone.

How to find out:

Hook up the box in one direction using one set offor line and the other for fone.

*NOTE* For Model I switch should be OFF.
*NOTE* For Model ][ switch should be set to side connecting the led.

Once you have hooked it up, then pick up the fone and see if the LED is on. If it is, the LED will be lit. If is doesn't light then switch the wires and try again. Once you know which are which then label them. *NOTE* - If neither directions worked then your
�lable the switch in its current position as BOX ON.

How to use it:

The purpose of this box is for poeple who call you not to pay so it would make
sence that it can only be used to receive! calls. When the box is *ON* then you may only recieve calls. Your fone will ring like normal and the LED on the box will flash. If you answer the fone now, then the LED will light and the caller will not be charged. Hang up the fone after you are done talking like normal. You will not be able to get a dial-tone or call when the box is on, so turn the box *OFF* for normal calls. I don't recommend that you leave it on all the time, as you don't want it to answer when Ma Bell calls!

Hope it brought something to those who read it.

XIII
numberXIII@Phreaker.net

How to build a black box?

How to build a black box?

 I found this tutorial quite a long time ago and I don't know if it still works. Nevertheless , it might be interresting to read, you might even learn something from it! I would have gladly given credit to it's author but won't since I have no idea who he is. So here is his tutorial that remained unchanged ( I hope!):

A BLACK BOX
is a device that is hooked up to your phone that fixes your phone so that when you get a call, the caller doesn't get charged for the call. This is good for calls up to 1/2 hour, after 1/2 hour the phone Co. gets suspicious, and then you can guess what happens.

What this little beauty does is keep the line voltage from dropping to 10v when you answer your fone. The line is instead kept at 36v and it will make the fone think that it is still ringing while your talking. The reason for the 1/2 hour time limit is that the
phone CO. thinks that something is wrong after 1/2 an hour of ringing.

All parts are available at Radio Shack. Using the least possible parts and arangement, the cost is $0.98 !!!! And that is parts for two of them! Talk about a deal! If you want to splurge then you can get a small PC board, and a switch. There are two
schematics for this box, one is for most normal fones. The second one is
for fones that don't work with the first. It was made for use with a Bell
Trimline touch tone fone.

** Schematic 1 for most fones **
** LED ON: BOX ON **

FROM >--------------------GREEN-> TO
LINE >--! 1.8k LED !---RED--> FONE
!--///--!>--!
! !
------>/<-------
SPST



Parts: 1 1.8k 1/2 watt resistor
1 1.5v LED
1 SPST switch

You may just have two wires which you connect together for the switch.


** Schematic 2 for all fones **
** LED ON: BOX OFF **

FROM >---------------GREEN-> TO
LINE >------- ---RED--> FONE
! LED !
-->/<--!>--
! !
---///---
1.8k
�Parts: 1 2 watt resistor
1 1.5v LED
1 DPST switch


Here is the PC board layout that I recommend using. It is neat and is very easy to hook up.

Schematic #1 Schematic #2

************** ****************
* * * ------- *
* --<LED>--- * * ! ! *
* ! ! * * ! <SWITCH> *
* RESISTOR ! * * ! ! ! *
* ! ! * * ! ! / *
* -------- ! * * ! ! *
* ! ! * * ! <LED>! / *
* --SWITCH-- * * ! ! *
* ! ! * * ! ! / *
L * ! ! * F L * ! ! ! * F
I>RED- -RED>O I>RED- ---RED>O
N>-----GREEN---->N N>-----GREEN------>N
E * h * E E * * E
************** ****************

Once you have hooked up all the parts, you must figure out what set of wires go to the line and which go to the fone. This is because of the fact that LED's must be put in, in a certain direction. Depending on which way you put the LED is what controls what wires are for the line & fone.

How to find out:

Hook up the box in one direction using one set offor line and the other for fone.

*NOTE* For Model I switch should be OFF.
*NOTE* For Model ][ switch should be set to side connecting the led.

Once you have hooked it up, then pick up the fone and see if the LED is on. If it is, the LED will be lit. If is doesn't light then switch the wires and try again. Once you know which are which then label them. *NOTE* - If neither directions worked then your
�lable the switch in its current position as BOX ON.

How to use it:

The purpose of this box is for poeple who call you not to pay so it would make
sence that it can only be used to receive! calls. When the box is *ON* then you may only recieve calls. Your fone will ring like normal and the LED on the box will flash. If you answer the fone now, then the LED will light and the caller will not be charged. Hang up the fone after you are done talking like normal. You will not be able to get a dial-tone or call when the box is on, so turn the box *OFF* for normal calls. I don't recommend that you leave it on all the time, as you don't want it to answer when Ma Bell calls!

Hope it brought something to those who read it.

XIII
numberXIII@Phreaker.net

How To Boot Xp Faster (updated)

First of all, this tweak only apply to those who only have one HDD on their primary IDE channel (nothing else on device 0 or 1) and a CD-ROM and/or DVD-ROM on the secondary IDE channel. Each time you boot Windows XP, there's an updated file called NTOSBOOT-*.pf who appears in your prefetch directory (%SystemRoot%Prefetch) and there's no need to erease any other files as the new prefetch option in XP really improves loading time of installed programs. We only want WindowsXP to boot faster and not decrease its performance. Thanks to Rod Cahoon (for the prefetch automation process...with a minor change of mine) and Zeb for the IDE Channel tweak as those two tricks, coupled together with a little modification, result in an EXTREMELY fast bootup:

1. Open notepad.exe, type "del c:windowsprefetch tosboot-*.* /q" (without the quotes) & save as "ntosboot.bat" in c:
2. From the Start menu, select "Run..." & type "gpedit.msc".
3. Double click "Windows Settings" under "Computer Configuration" and double click again on "Shutdown" in the right window.
4. In the new window, click "add", "Browse", locate your "ntosboot.bat" file & click "Open".
5. Click "OK", "Apply" & "OK" once again to exit.
6. From the Start menu, select "Run..." & type "devmgmt.msc".
7. Double click on "IDE ATA/ATAPI controllers"
8. Right click on "Primary IDE Channel" and select "Properties".
9. Select the "Advanced Settings" tab then on the device 0 or 1 that doesn't have 'device type' greyed out select 'none' instead of 'autodetect' & click "OK".
10. Right click on "Secondary IDE channel", select "Properties" and repeat step 9.
11. Reboot your computer.

WindowsXP should now boot REALLY faster. 

How To Block Websties Without Software, block websites

How To Block Websties Without Software, block websites

 Steps:

1] Browse C:\WINDOWS\system32\drivers\etc
2] Find the file named "HOSTS"
3] Open it in notepad
4] Under "127.0.0.1 localhost" Add 127.0.0.2 www.sitenameyouwantblocked.com , and that site will no longer be accessable.
5] Done!

-So-

127.0.0.1 localhost
127.0.0.2 www.blockedsite.com

-->www.blockedsite.com is now unaccessable<--


For every site after that you want to add, just add "1" to the last number in the internal ip (127.0.0.2) and then the addy like before.

IE: 127.0.0.3 www.blablabla.com
127.0.0.4 www.blablabla.com
127.0.0.5 www.blablabla.com

etc

HOW TO BLOCK PEOPLE ON WINMX WHO SHARE NOTHING


Some people seem to think our network is a kind of a store a they just pick what they want without sharing anything!
(and other considere our net as a schoolyard where one "trade"... Childish!)

*********************

You can help everybody getting rid of them by boycotting them that way:

You "browse" each uploading user.


** If he/she shares more than, say, a hundred files (and NOT in the WinMx directory only, putting them elsewhere and unshared when entirely downloaded !!!), OK.
NB: a hundred is not a lot but 1- we don't all have a large HDD and some files are big 2- when you begin...!                                                                            
** If not:

You can send a message to him/her to ask why there is no real share, or not at all, for they can have forgotten to do so: give them a chance! The first time, I didn't understand that I had to choose the shared files types, so I shared nothing, unwillingly. Somebody told it to me in a message.

If no answer and/or still no shared file, you can exclude the selfish beast:
(Thanks to dwhite who gave the modus operandi on the WinMx net)

To block somebody from downloading, add the name to your HOTLIST (right-click the name then "Add to hotlist") then to your IGNORE list.

You won't receive any messages nor will they enter your queue, during that session at least.

********************

On the contrary, you can help people who share a lot by starting the tranfer when they are in your queue, or give a higher bandwith priority...

How To Backup Ps2 Games

 Hi guys...here I found a tutorial of another Foum:
INFO: Text didn't write by me!


Okay, these are some methods to backup PS2 titles and Xbox titles, in order to play a backup you need a modchip of some sort, I have also included a tutorial on boot methods. Follow any one of these instructions to fit your needs. You can tell what format the PS2 title is by looking at the written side of the disc, DVD's are Silver and CD's are Purple. The DVD backup methods here consist of reading the image to the hard drive then burning it to the media for an easier backup, this depends on your hardware and it?s setup. I say that because the proper setup would be to have the Reader and Writer on separate IDE cables. This allows no cross information when doing Disc to Disc/On the fly copying. But, since most people would not know how to check or fix this, I suggest reading the image to your Hard Drive and then burning from there. *A little useful trick*, If the DVD backup "image" is small enough in size you can fit it onto a CD-R (80 minute or larger if need be) instead of using a more expensive DVD-R. I have done this succesfully using Prassi and the first tutorial for it below. In addition a DVD Movie backup will play on a PS2/Xbox without a chip. As I get more info I will update. Dexter


PS1/PS2 CD backup tutorials


Using CloneCD (v4.x.xx) for PS1/PS2

1. Start CloneCD
2. Select "Copy CD"
3. Select your Reader, press Next
4. Select "Game CD", press Next
5. Select/Deselect your options here (on the fly, cue or delete) then press Next
6. Select your Writer, press Next
7. Select your burn speed and "Game CD"
8. Press "OK" to begin


Using Alcohol 120% for PS1/PS2

1. Start Alcohol 120%
2. Select ?Copy Wizard?
3. Select your Reader & Read Speed
4. Select or Deselect ?Copy current disc on the fly?
5. For Datatype select which console PS1 or PS2, press Next
6. Select your Image location and Name for it, press Next
7. Select you Writer, Write Speed and anything else you feel you might need
8. Make sure the Datatype selected is the same you chose above
9. Press Start to begin


PS2 DVD backup tutorials


Using Prassi

1. Start Primo
2. Select "go to full application"
3. Right Click the drive that has your original in it
4. Select "build global image" and choose a path for the image (preferably on an NTFS opsys)
5. After the image is extracted go to next step
6. Choose the 3rd disc icon from the left *or* click file, new job, Global/Other Image
7. Then just burn the .gi (global image) of the game


This next way has one less step which saves some time because once you press record it does everything by itself (if you have a DVD reader and DVD Writer)

1. Start Primo
2. Use the "PrimoDVD Starter" (it's easier, and less confusing)
3. Choose "disc copy"
4. Select your Reader and Also your Writer
5. Select "make a temp image on HD..."
6. Select your burn speed and then record to begin


Using Nero

1. Start Nero, Use the Wizard (for easy use)
2. Select "DVD" then select Next
3. Select "Copy a DVD" then select Next
4. Select your source drive
5. Check OFF "copy on the fly" then select next
6. Select your write speed
7. Select either "Test", "Test and Burn" or "Burn"
8. Press "Burn" to begin

This next way is without the Wizard

1. Start Nero, and select "File" then "New..."
2. On upper left side of the window from the drop down menu select "DVD"
3. Select "DVD Copy" Icon
4. Select "Copy options" tab
5. Check OFF "copy on the fly"
6. Select source drive and read speed
7. If needed Select "Image" tab to choose image directory and select/deselect "delete image..."
8. Select "Burn" tab and choose your settings
9. Press "Copy" to begin


Using Alcohol 120%

1. Start Alcohol 120%
2. Select ?Copy Wizard?
3. Select your Reader
4. For ?Separate Image file every:? choose ?Never Separate?
5. Select or Deselect ?Copy current disc on the fly?, press Next
6. Select your Image location and Name for it, press Next
7. Select you Writer, Write Speed and anything else you feel you might need
8. Select or Deselect ?Delete image file after recording?
9. Press Start to begin


XBOX backup tutorials


Xbox original games are burned from the outside in. The only way to backup a title is to have a modchip like X-exuter (best), Enigma, or Xodus/Matrix. You also have to flash the bios and have a CD program inserted or installed into the X-Box named EVO-X (this allows you to assign the X-Box an IP address). The game has to be stored on the X-Box's HD, this allows you to file transfer the title to your PC using an ftp program like FlaxhFXP (best) or similar. From there you use a burning application to make the backup. Some applications allows you to "drag & drop" right from the Xbox or you can build an ISO of the image then burn to CD-R/W or DVD-R/W backup. (I will update this to show steps as soon as I have a minute)


Modded PS2 with or without Action Replay/GameShark CD & DVD backup booting methods

PS2 with NeoKey/Sbox & AR/GS, PS1 CD backup booting

1. Turn on PS2 and NeoKey/Sbox
2. Press Eject
3. Insert PS1 CD backup
4. Press reset
5. PS2 tray will close
6. PS1 CD backup will now boot


PS2 with NeoKey/Sbox & AR/GS, PS2 CD backup booting

1. Have AR/GS dongle in a memory card slot
2. Power on your PS2
3. Insert AR/GS disc
4. At the AR/GS menu, select Start Game, With/Without codes
5. Eject and swap to your PS2 CD backup and press X.
6. Screen will change and game will now boot

* Note - Neokey will not play DVD-R!
* Note - Old versions of AR2/GS2 you might need to press R1+O instead of X to boot games


PS2 with Neo 2.2, PS1 CD backup booting

1. Turn on PS2
2. Press Eject
3. Insert PS1 CD backup
4. Press reset
5. PS2 tray will close
6. PS1 CD backup will now boot


PS2 with Neo 2.2 & AR/GS, PS2 CD backup booting

1. Have AR/GS dongle in a memory card slot
2. Power on your PS2
3. Insert AR/GS disc
4. At the AR/GS menu, select Start Game, With/Without codes
5. Eject and swap to your PS2 CD backup and press X.
6. Screen will change and game will now boot


PS2 with Neo 2.2 & AR/GS, PS2 DVD backup booting

1. Have AR/GS dongle in a memory card slot
2. Power on your PS2
3. Insert AR/GS disc, close tray
4. Power off your PS2, wait a few seconds
5. Press and Hold Reset button to load AR/GS
6. At the AR2/GS2 menu, press EJECT while still holding Reset
7. Swap AR/GS disc for an Original-TOC-DVD* and wait 10 seconds
8. Select "AR/GS Codes"
9. Highlight "Add new code" and press X to get to the next screen
10. Press X three times. You will see "Updating code list please wait" each time)
11. Press "Start" on controller
12. Select "Without codes", press X
13. Then Press X again, and immediately release the Reset button, you will see "Updating code list please wait"
14. The PS2 tray will eject allowing you to swap Original-TOC-DVD* for DVD backup and then close on it?s own
15. Screen will change and game will now boot

* Note - "Original-TOC-DVD" is an original DVD that is a larger file size than the backup
* Note ? For a shortcut make a few ?Add new codes? and after step 8 just highlight one of them and press square to delete it, then proceed on with step 11

PS2 with Messiah

1. PSX Backups will boot directly.
2. PS2 CD-R Backups will boot directly.
3. PS2 Unpatched EA backups will boot directly.
4. PS2 DVD-R Backups will boot directly.


PS2 with Magic 2, 3 or 3.5

1. PSX Backups will boot directly.
2. PS2 CD-R Backups will boot directly.
3. PS2 Unpatched EA backups will boot directly.
4. PS2 DVD-R Backups will boot directly.


Ps2 with Apple Mod

1. PSX Backups will boot directly.
2. PS2 CD-R Backups will boot directly.
3. PS2 Unpatched EA backups will boot directly.
4. PS2 DVD-R Backups will boot directly.[CODE] 

How to Back Up the Registry

Before you edit the registry, export the keys in the registry that you plan to edit, or back up the whole registry. If a problem occurs, you can then follow the steps how-to restore the registry to its previous state.


How to Export Registry Keys

Click Start, and then click Run.

In the Open box, type regedit, and then click OK.

On the File menu, click Export.

In the Save in box, select the boxs at the bottom the bottom according to weather you want to export all or only selected branches of the registry.

Next select a location in which to save the backup .reg file. In the File name box, type a file name, and then click Save.


How to Restore the Registry

To restore registry keys that you exported, double-click the .reg file that you saved. 

How To Add Your Own Windows Tips

re you sick of seeing the same tips again and again when you first logon to Windows? Now you can change them to whatever you want, whether it's quotes, jokes or a to-do list, anything is possible.

Open your registry and find the key below.

HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Windows\ CurrentVersion\ Explorer\ Tips

Create a new string valued named by incrementing the existing value names and set it to the required tip text.

eg. 32 - Dont forget to Visit ShareOrDie.com

How to Add an Option to Print the Contents of a Folder

How to Add an Option to Print the Contents of a Folder

Would you like to be able to right click any folder in Explorer and print its contents? You can add this option to the context menu by following these steps:

First, you need to create a batch file called Printdir.bat. Open Notepad or another text editor and type (or cut and paste) this text:

@echo off
dir %1 /-p /o:gn > "%temp%\Listing"
start /w notepad /p "%temp%\Listing"
del "%temp%\Listing"
exit

Now, in the Save As dialog box, type "%windir%\Printdir.bat" (without the quotation marks) and click the Save button.
Click Start, Control Panel, Folder Options.
Click the File Types tab, and then click File Folder.
Click the Advanced button.
Click the New button.

In the Action box, type "Print Directory Listing" (without the quotation marks).

In the Application used to perform action box, type "Printdir.bat" (without the quotation marks).

Click OK in all three dialog boxes to close the dialog boxes.

You're not quite finished yet! Now you need to edit the Registry, so open your favorite Registry Editor.

Navigate to HKEY CLASSES ROOT\Directory\shell.

Right click on "default" and select Modify.
In the File Data box, type "none" (without the quotation marks).

Click OK and close the Registry Editor.

Now when you right click a folder, you'll see the option to Print Directory Listing. Selecting it will print the contents of the folder.

Who needs a stinking program to print a folder directory?

How To Add A Url Address Bar To The Taskbar

You can add an Internet URL address bar to your Windows XP taskbar. Doing so will let you type in URLs and launch Web pages without first launching a browser. It will also let you launch some native Windows XP applications in much the same way as you would via the Run menu (so you could type in calc to launch the calculator or mspaint to launch Microsoft Paint. Here's how you add the address bar:

1. Right-click on the taskbar, select Toolbars, and then click Address.

2. The word Address will appear on your taskbar.

3. Double click it to access it.

4. If that doesn't work, your taskbar is locked. You can unlock it by right-clicking on the taskbar again and uncheck Lock the Taskbar.

NOTE: You may also need to grab the vertical dotted lines beside the word Address and drag it to the left to make the Address window appear.

How To Add A Url Address Bar To The Taskbar

You can add an Internet URL address bar to your Windows XP taskbar. Doing so will let you type in URLs and launch Web pages without first launching a browser. It will also let you launch some native Windows XP applications in much the same way as you would via the Run menu (so you could type in calc to launch the calculator or mspaint to launch Microsoft Paint. Here's how you add the address bar:

1. Right-click on the taskbar, select Toolbars, and then click Address.

2. The word Address will appear on your taskbar.

3. Double click it to access it.

4. If that doesn't work, your taskbar is locked. You can unlock it by right-clicking on the taskbar again and uncheck Lock the Taskbar.

NOTE: You may also need to grab the vertical dotted lines beside the word Address and drag it to the left to make the Address window appear.

How To Access Your Folders From Your Taskbar

How To Access Your Folders From Your Taskbar

This is an easy way to get to the folders on your system without having to open a Windows Explorer Window every time you want to access files. I find it very useful to have this feature as it allows me to access my Folders and Drives immediately and saves me a lot of time.

This works in Windows XP:

1. Right Click an empty spot on your Taskbar (Between your Start Button and your System Tray).
2. Click Toolbars.
3. Click New Toolbar.
4. A Small Window will Open that allows you to pick the folder you wish to make a Toolbar. If you want to access your Desktop Without having to minimize all your windows. Just Pick Desktop. If you want to access ONLY your My Documents Folder, Select that. Any folder will work for this.
5. Click OK.
The New Tool bar will appear at the bottom of your screen next to your System Tray.

If you find this to be not useful, Repeat Steps 1 and 2 and then check click the Toolbar you created that has a check mark next to it. And it will disappear.

How Long Has Your System Been Running?

 How Long Has Your System Been Running?

Here's how you verify system uptime:

Click Start | Run and type cmd to open a command prompt.
At the prompt, type systeminfo

Scroll down the list of information to the line that says System Up Time.

This will tell you in days, hours, minutes and seconds how long the system has been up.

Note that this command only works in XP Pro, not in XP Home. You can, however, type net statistics workstation at the prompt in Home. The first line will tell you the day and time that the system came online.

How Do U See Hidden Files, Using DOS..

 Simple and useful tip
******************
at command prompt just type
dir /ah
if the list is too long u can use
dir /ah/p/w
*******************

How Do U See Hidden Files, Using DOS..

 Simple and useful tip
******************
at command prompt just type
dir /ah
if the list is too long u can use
dir /ah/p/w
*******************

How do I Test My VirusScan Installation

How do I Test My VirusScan Installation? (Eicar)

Description

After installing VirusScan, you may logically wonder, how do I know if it's working? The answer is a test virus. The EICAR Standard AntiVirus Test File is a combined effort by anti-virus vendors throughout the world to implement one standard by which customers can verify their anti-virus installations.

Solution

To test your installation, copy the following line into its own file, then save the file with the name EICAR.COM. More detailed instructions are found below.

X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*

The file size will be 68 or 70 bytes.

If VirusScan is running and configured correctly, when you try to save the file, VirusScan will detect the virus. If VirusScan is not running, start it and scan the directory that contains EICAR.COM. When your software scans this file, it will report finding the EICAR test file.

Note that this file is NOT A VIRUS. Delete the file when you have finished testing your installation to avoid alarming unsuspecting
users.

The eicar test virus is available for download from the following website:
http://www.eicar.org/download/eicar.com

Creating Eicar.com

   1. Click on Start.
   2. Select Run.
   3. In the Open box type: notepad
   4. Maximize the window.
   5. Highlight the following on the following line of text:
      X5O!P%@AP[4\PZX54(P^)7CC)7}$EICAR-STANDARD-ANTIVIRUS-TEST-FILE!$H+H*
   6. Right click on the highlighted text and choose 'copy'.
   7. Switch back to Notepad.
   8. Right click anywhere inside of Notepad and select 'paste'.
   9. Click the File menu and select 'save as'.
  10. Change the 'Save as Type' to 'all files'.
  11. Name the file eicar.com.

Hide Drives and Partitions

Hide Drives and Partitions

Do you have data on a partition or hard drive that you don't want tampered with or easily accessible to other users? Well, you can hide any drive/partition in Windows XP, NT, and 2000. That means that they won't show up in Explorer or My Computer.

If you want access to that drive from your user account you should create a desktop shortcut before proceeding. Once hidden, you can still access by typing the drive letter and a colon in Start/Run—for example, "D:" will bring up a folder of the contents on your D drive.

The easiest way with Win XP is to use the TweakUI power toy from Mcft. Go to Start/Run and type in "tweakui" (without the quotes).

Go to My Computer/Drives and uncheck the drive/partition(s) you want hidden. Click "Apply" or "OK" when finished.

If you have XP but not Tweak UI you can download it here...
http://www.Mcft.com/windowsxp/downloads/powertoys/xppowertoys.mspx

For Win NT, 2000, and XP you can use the following Registry edit:

*Be sure to back up the Registry before proceeding
http://www.worldstart.com/tips/tips.php/401

Open the Registry Editor by going to Start/Run and typing in "regedit" (without the quotes). Find your way to...

HKEY_CURRENT_USER\Software\Mcft\Windows\CurrentVersion\Policies

Click on "Explorer".

Double-click the "NoDrives" key in the right column. If you don't find a "NoDrives" registry key, just right-click in the right pane and choose "New/DWORD Value" then name the key "NoDrives".

You'll see a value like "0000 00 00 00 00". This is where the fun starts. The four sets of double zeros (after the "0000") are where you'll enter the values for the drive/partitions. Now, stay with me on this—it's not as complicated as it sounds:

The first column is for drives A-H, the second for I-P, the third for Q-X, and the fourth for Y-Z.

The values for each drive are as follows:

1 - A I Q Y
2 - B J R Z
4 - C K S
8 - D L T
16 - E M U
32 - F N V
64 - G O W
80 - H P X

So, let's say you want to hide drive D. In the first column you would put "08". For drive K you would put "04" in the second column.

But what if you want to hide more than one drive in a column? Simply add the values together: D+E = 8+16 = 24. So in the first column you would put "24".

Still baffled? If you have XP then go get TweakUI and save yourself the math.

Whichever method you use, you can rest easy knowing that the files on that drive or partition are less accessible to other users.

Hex, How to turn binary or decimal to hex

First go to http://www.shareordie.com/forum/index.php?showtopic=3269 to learn binary.

OK, 1,453,752 is 101100010111010111000 is binary, now we turn it into a Hex number.

First Hex numbers goes like this:
1=1
2=2
.
.
9=9
10=A
11=B
12=C
13=D
14=E
15=F

Now you need to take the first octet (the far right 4) and place it under this little grid:

8 4 2 1
--------
1 0 0 0 = 8

See the 1 under the 8 column?
That is what you add.

So the next octet is 1011, put it under the grid:

8 4 2 1
--------
1 0 0 0 = 8
1 0 1 1 = B

See 8+2+1=11, so you can't just say 11 you have to put it in a Hex number, which is B.
So the full Hex number of 1,453,752 is:

8 4 2 1
--------
1 0 0 0 = 8
1 0 1 1 = B
1 1 1 0 = E
0 0 1 0 = 2
0 1 1 0 = 6
0 0 0 1 = 1 <-- Just add zero if it isn't a full octet

162EB8

So if you want to turn a number in to the shorter version of Hex, just turn it into binary, then use this grid and you'll do fine



P.S. Thanks Korrupt for the number to work with

Have Notepad In Send To

Have Notepad In Send To



Many apply a registry tweak to have notepad as an option for unknown file types. We frequently see such files which are actually just text, but named with some odd file-extension. And then, some suspicious files which we want to make sure what the contents are. Well, in such cases where the registry tweak is applied, the downside happens to be that even some known files get associated with notepad - but no, all we want is to be able to open a file with notepad - the association part in such cases is unwanted interference. Also, notepad becomes a permanent fixture on the right-click menu - which is again an annoyance.

So what we do, is to have notepad as an option in the Send-To options, of the right-click menu in explorer. It fulfils the purpose to perfection (atleast, in my case). Here's what we do:

1. right-click desktop, choose "New >> Shortcut"
2. Type the location of the item - "notepad" - (that's all, no need to give path)
3. Next >> type name for shortcut - "Edit with Notepad"
4. Click finish
5. Now right-click this shortcut on the desktop, and choose properties.
6. Confirm that the "target" and "start in" fields are using variables - "%windir%\system32\notepad.exe" - (absolute paths will be problematic if you use this .LNK on machines other than your own)
7. Now, browse to "%UserProfile%\SendTo" in explorer (which means "C:\Documents and Settings\User_Name\SendTo\" folder)
8. And copy the "Edit with Notepad.lnk" file which you already created, to that folder.
9. So now, you can right-click on ANY file-type, and be offered an option to open with notepad, from the SendTo sub-menu.

So now, you just right-click on an .nfo or .eml or .diz file (which are associated with other programs, and are sometimes just plain-text files), and choose "Send To >> Edit with Notepad" and it will open in notepad!
No more botheration of applying registry tweaks for something as simple as this.

Hardware Firewall

The best firewall is a hardware firewall that is completely separate from your operating system. It need not be a dedicated router, could be an old pentium box running Linux. Below I have found some sites that have How To's on setting up an outside hardware router using an old computer and using a little linux program that fits on a single floppy disk.

Brief Description:
floppyfw is a router with the advanced firewall-capabilities in Linux that fits on one single floppy disc.

Features:
Access lists, IP-masquerading (Network Address Translation), connection tracked packet filtering and (quite) advanced routing. Package for traffic shaping is also available.
Requires only a 386sx or better with two network interface cards, a 1.44MB floppy drive and 12MByte of RAM ( for less than 12M and no FPU, use the 1.0 series, which will stay maintained. )
Very simple packaging system. Is used for editors, PPP, VPN, traffic shaping and whatever comes up. (now this is looking even more like LRP (may it rest in peace) but floppyfw is not a fork.)
Logging through klogd/syslogd, both local and remote.
Serial support for console over serial port.
DHCP server and DNS cache for internal networks.

floppyfw


h#tp://www.zelow.no/floppyfw/



Sentry Firewall CD-ROM is a Linux-based bootable CDROM suitable for use as an inexpensive and easy to maintain firewall, server, or IDS(Intrusion Detection System) Node. The system is designed to be immediately configurable for a variety of different operating environments via a configuration file located on a floppy disk, a local hard drive, and/or a network via HTTP(S), FTP, SFTP, or SCP.

The Sentry Firewall CD is a complete Linux system that runs off of an initial ramdisk, much like a floppy-based system, and a CD. The default kernel is a current 2.4.x series kernel with various Netfilter patches applied. An OpenWall-patched current 2.2.x kernel is also available on the CD.

Booting from the CDROM is a fairly familiar process. The BIOS execs the bootloader(Syslinux) - which then displays a bootprompt and loads the kernel and ramdisk into memory. Once the kernel is running, the ramdisk is then mounted as root(/). At this point our configuration scripts are run(written in perl) that configure the rest of the system. It is the job of these configure scripts to put the various startup and system files into the proper location using either what is declared in the configuration file(sentry.conf) or the system defaults located in the /etc/default directory.

Most of the critical files used at boot time can be replaced with your own copy when declared in the configuration file. This is essentially how we allow the user to configure the system using his/her own configuration and init files.

All of the binaries, files, scripts, etc, used to create the CD-ROM are also available on the CD-ROM. So, with a little practice, you can easily build and customize your own bootable Sentry Firewall CD. Please see the HOWTO for more details.


Sentry Firewall


ht*p://www.sentryfirewall.com/docs.html#overview