Sample Text

Total Pageviews

Sample text

FAcebook Like

Follow us on FB

Contact Form

Name

Email *

Message *

About Geeks Gadget Theme

Poll

Powered by Blogger.

Ads 468x60px

Social Icons

Followers

Featured Posts

Wednesday, September 18, 2013

 
 Steps :-

1) Learn Programming before you begin. Assembly Language is vital, another supplementary low level language such as C is strongly recommended .

2) Decide what media you want to load your OS on. It can be a CD drive, DVD drive, flash drive, a hard disk, or another PC.

3) Decide what you want your OS to do. Whether it is a fully capable OS with a graphical user interface (GUI) or something a bit more minimalism, you'll need to know what direction you are taking it before beginning.

4) Target what processor platform your operating system will support. AI-32 and x86_64 are the two most common for personal computers so they're your best bet.

5) Decide if you would rather do it all yourself from the ground up, or if there is an existing kernel you would like to build on top of. Linux from Scratch is a project for those that would like to build their own Linux distro .

6) Decide if you're going to use your own bootloader or a pre-created one such as Grand Unified Bootloader (GRUB). While coding your own bootloader will give a lot of knowledge of the hardware and the BIOS, it may set you back on the programming of the actual kernel.

7) Decide what programming language to use. While it is possible to create an operating system in a language such as Pascal or BASIC, you will be better off using C or Assembly. Assembly is absolutely necessary, as some vital parts of an operating system require it. C++, on the other hand, contains keywords that need another fully-built OS to run.
--> In order to compile an operating system from C or C++ code, you will of course be using one compiler or another. You should therefore read the user guide/manuals/documentation for your chosen C/C++ compiler, whether it comes packaged with the software or is available on the distributor's website. You will need to know many intricate things about your compiler and, for C++ development, you should know about the compiler's mangling scheme and its ABI. You are expected to understand the various executable formats (ELF, PE, COFF, plain binary, etc.), and understand that the Windows proprietary format, PE (.exe), has been copyrighted.

Decide on your application programming interface (API). One good API to choose is POSIX, which is well documented. All Unix systems have at least partial support for POSIX, so it would be trivial to port Unix programs to your OS.

9) Decide on your design. There are monolithic kernels and microkernels. Monolithic kernels implement all the services in the kernel, while microkernels have a small kernel combined with user daemons implementing services. In general, monolithic kernels are faster, but microkernels have better fault isolation and reliability.

10) Consider developing working in a team. That way, less time is required to solve more problems, producing a better OS.

11) Do not wipe your hard drive completely. Remember, wiping your drive will clear out all your data and is irreversible! Use GRUB or another boot manager to dual-boot your system with another OS until yours is fully functional.

12) Start small. Begin with small things such as displaying text and interrupts before moving on to things such as memory management and multitasking.

13) Keep a backup of the last working source. In case something goes terribly wrong with the current version or your development PC crashes and is unable to boot, it is an excellent idea to have a second copy to work with/troubleshoot.

14) Consider testing your new operating system with a virtual machine. Rather than rebooting your computer each time you make changes or having to transfer the files from your development computer to your test machine, you use a virtual machine application to run your OS while your current OS is still running. VM applications include VMWare (which also has a freely available server product), the open-source alternative Bochs, Microsoft Virtual PC (not compatible with Linux), and xVM VirtualBox.

15) Release a "release candidate." This will allow users to tell you about potential problems with your operating system.

16) An operating system can be user friendly too.

Important Notice :-

Do not start an operating system project in order to begin learning programming. If you don't already know C, C++, Pascal, or some other suitable language inside out, including pointer manipulation, low-level bit manipulation, bit shifting, inline assembly language, etc., you are not ready for operating-system development.

How to Make a Computer Operating System

Posted at  7:32 PM - by devil 0

 
 Steps :-

1) Learn Programming before you begin. Assembly Language is vital, another supplementary low level language such as C is strongly recommended .

2) Decide what media you want to load your OS on. It can be a CD drive, DVD drive, flash drive, a hard disk, or another PC.

3) Decide what you want your OS to do. Whether it is a fully capable OS with a graphical user interface (GUI) or something a bit more minimalism, you'll need to know what direction you are taking it before beginning.

4) Target what processor platform your operating system will support. AI-32 and x86_64 are the two most common for personal computers so they're your best bet.

5) Decide if you would rather do it all yourself from the ground up, or if there is an existing kernel you would like to build on top of. Linux from Scratch is a project for those that would like to build their own Linux distro .

6) Decide if you're going to use your own bootloader or a pre-created one such as Grand Unified Bootloader (GRUB). While coding your own bootloader will give a lot of knowledge of the hardware and the BIOS, it may set you back on the programming of the actual kernel.

7) Decide what programming language to use. While it is possible to create an operating system in a language such as Pascal or BASIC, you will be better off using C or Assembly. Assembly is absolutely necessary, as some vital parts of an operating system require it. C++, on the other hand, contains keywords that need another fully-built OS to run.
--> In order to compile an operating system from C or C++ code, you will of course be using one compiler or another. You should therefore read the user guide/manuals/documentation for your chosen C/C++ compiler, whether it comes packaged with the software or is available on the distributor's website. You will need to know many intricate things about your compiler and, for C++ development, you should know about the compiler's mangling scheme and its ABI. You are expected to understand the various executable formats (ELF, PE, COFF, plain binary, etc.), and understand that the Windows proprietary format, PE (.exe), has been copyrighted.

Decide on your application programming interface (API). One good API to choose is POSIX, which is well documented. All Unix systems have at least partial support for POSIX, so it would be trivial to port Unix programs to your OS.

9) Decide on your design. There are monolithic kernels and microkernels. Monolithic kernels implement all the services in the kernel, while microkernels have a small kernel combined with user daemons implementing services. In general, monolithic kernels are faster, but microkernels have better fault isolation and reliability.

10) Consider developing working in a team. That way, less time is required to solve more problems, producing a better OS.

11) Do not wipe your hard drive completely. Remember, wiping your drive will clear out all your data and is irreversible! Use GRUB or another boot manager to dual-boot your system with another OS until yours is fully functional.

12) Start small. Begin with small things such as displaying text and interrupts before moving on to things such as memory management and multitasking.

13) Keep a backup of the last working source. In case something goes terribly wrong with the current version or your development PC crashes and is unable to boot, it is an excellent idea to have a second copy to work with/troubleshoot.

14) Consider testing your new operating system with a virtual machine. Rather than rebooting your computer each time you make changes or having to transfer the files from your development computer to your test machine, you use a virtual machine application to run your OS while your current OS is still running. VM applications include VMWare (which also has a freely available server product), the open-source alternative Bochs, Microsoft Virtual PC (not compatible with Linux), and xVM VirtualBox.

15) Release a "release candidate." This will allow users to tell you about potential problems with your operating system.

16) An operating system can be user friendly too.

Important Notice :-

Do not start an operating system project in order to begin learning programming. If you don't already know C, C++, Pascal, or some other suitable language inside out, including pointer manipulation, low-level bit manipulation, bit shifting, inline assembly language, etc., you are not ready for operating-system development.

 How To Make a FUD Java Drive

Everyone please read this if you are curious about this tutorial -

I have taken the link down because it is not FUD anymore.

I went away from HF for quit sometime and this tutorial continued to thrive I received hundreds of PM's asking for direct links to this and now that I am back I realize that the link is for a survey which then leads you to the Java Drive By

Although the Java Drive By is no longer FUD the tutorial is still good and because of this I hope you continue to use it :)

Thanks everyone!
Hey Hack Forums today I am going to be showing you how to make a FUD Java Drive By!

These are all the files you are going to need to make this possible :)


[Image: bEaGC.png]

Setting Up Your Server
-First you are going to have to make your server which I would name java.exe instead of server.exe more convincing
-Next you are going to need to find a crypter, this will make it so your server is FUD (Fully Undetectable).
-You can find a free crypter by using the search button or buy a private crypter in the marketplace: http://www.hackforums.net/forumdisplay.php?fid=107

Setting Up Your Index.html
-Upload your server too: http://www.largedocument.com/

[Image: 2WXln.png]

-Hit browse and upload your server.exe
-Now hit the button that looks like a clipboard, this will copy your direct link.
[Image: B7LD3.png]

-Now go to the folder you downloaded and open your index.html with notepad
-Scroll all the way to the bottom. Look for where it says "your server download link"

[Image: FEOWW.png]

-Simply paste your largedocument direct link in there
-Save that

Setting Up 000webhost
-Go to http://www.000webhost.com
-Hit the "sign up" button and create an account
-When making an account use the free subdomain

[Image: C7Upp.png]

-TIP: Since this is posing as a fake webcam site, make it something like "mywebcamshow.net76.net"
-Now you are going to have log into your account to do this click where it says members area. This is right above where you sign up.
-It will take 24 hours for your domain to become active, you can open up a ticket in the "Get Help" tab. State that you have waited 24 hours and need your domain active this sometimes works, or just wait ;)

Adding your files to 000webhost
-Once it is active you need to hit "Go To Cpanel"
-Once inside the control panel find "File Manager"

[Image: JtPg0.png]

-Open the file manager, if it asks for a password it is just the one you made to start with.
-Go into your public_html
-Delete the files that are in there
-Upload all of the files in the folder that you downloaded.

[Image: KX2PM.png]

-Your done! Your java drive by is up and ready to go! :)

Extras
-Go to http://www.tk this is going to be used to shorten your url from "mywebcamshow.net76.net" to "webcamshow.tk"

[Image: FtUUB.jpg]

-Where is says "Enter your URL here..." enter your 000webhost URL Ex: "mywebcamshow.net76.net"

Important
-Your website may not be working for others right away. This is because an admin has to check your site before fully activating it!
-If this is the case simply open a ticket in the "Get Help" tab and ask them when it will be done! :)

Final Product

[Image: 0akIN.png]

How To Make a FUD Java Drive

Posted at  7:51 AM - by devil 0

 How To Make a FUD Java Drive

Everyone please read this if you are curious about this tutorial -

I have taken the link down because it is not FUD anymore.

I went away from HF for quit sometime and this tutorial continued to thrive I received hundreds of PM's asking for direct links to this and now that I am back I realize that the link is for a survey which then leads you to the Java Drive By

Although the Java Drive By is no longer FUD the tutorial is still good and because of this I hope you continue to use it :)

Thanks everyone!
Hey Hack Forums today I am going to be showing you how to make a FUD Java Drive By!

These are all the files you are going to need to make this possible :)


[Image: bEaGC.png]

Setting Up Your Server
-First you are going to have to make your server which I would name java.exe instead of server.exe more convincing
-Next you are going to need to find a crypter, this will make it so your server is FUD (Fully Undetectable).
-You can find a free crypter by using the search button or buy a private crypter in the marketplace: http://www.hackforums.net/forumdisplay.php?fid=107

Setting Up Your Index.html
-Upload your server too: http://www.largedocument.com/

[Image: 2WXln.png]

-Hit browse and upload your server.exe
-Now hit the button that looks like a clipboard, this will copy your direct link.
[Image: B7LD3.png]

-Now go to the folder you downloaded and open your index.html with notepad
-Scroll all the way to the bottom. Look for where it says "your server download link"

[Image: FEOWW.png]

-Simply paste your largedocument direct link in there
-Save that

Setting Up 000webhost
-Go to http://www.000webhost.com
-Hit the "sign up" button and create an account
-When making an account use the free subdomain

[Image: C7Upp.png]

-TIP: Since this is posing as a fake webcam site, make it something like "mywebcamshow.net76.net"
-Now you are going to have log into your account to do this click where it says members area. This is right above where you sign up.
-It will take 24 hours for your domain to become active, you can open up a ticket in the "Get Help" tab. State that you have waited 24 hours and need your domain active this sometimes works, or just wait ;)

Adding your files to 000webhost
-Once it is active you need to hit "Go To Cpanel"
-Once inside the control panel find "File Manager"

[Image: JtPg0.png]

-Open the file manager, if it asks for a password it is just the one you made to start with.
-Go into your public_html
-Delete the files that are in there
-Upload all of the files in the folder that you downloaded.

[Image: KX2PM.png]

-Your done! Your java drive by is up and ready to go! :)

Extras
-Go to http://www.tk this is going to be used to shorten your url from "mywebcamshow.net76.net" to "webcamshow.tk"

[Image: FtUUB.jpg]

-Where is says "Enter your URL here..." enter your 000webhost URL Ex: "mywebcamshow.net76.net"

Important
-Your website may not be working for others right away. This is because an admin has to check your site before fully activating it!
-If this is the case simply open a ticket in the "Get Help" tab and ask them when it will be done! :)

Final Product

[Image: 0akIN.png]

Tuesday, September 17, 2013

How to setup Dark Comet 5.3.1

Black Hat DARK COMET RAT SETUP Black Hat

Hello fellow user's of HF this is my first contribution to the HF Community even though this has probably been posted 10,000 times its how i use/setup my rat successful so lets get started.

I will be showing you a way to set up Dark comet.

So now you need to go download Dark Comet 5.3.1

Black Hat No-Ip Set-Up & Dark Comet Black Hat

Firstly go to No-Ip and make an account.

Now once you log in you will come to this screen
[Image: 98246a066136c48949a7be18fa14bbff.png]


Then Press "Add Host" Now you need to fill this screen in:
[Image: 22d95ab83715b2a08cc5a3fa4cc8712c.png]


Then select add host.

Now download the No-Ip Client which can be found on the website your currently on.

Now you must decide what port you would like to use.
It doesn't really matter i dont think but pick a number between 1000-1500.


Then when you have dark comet loaded go to socks/net tab then right click the top box and press "add port to listen" Example:
[Image: e2d55b367835c2281b3a13b0007c8a2e.png]


I will not go through the port forwarding part due to the fact i don't have this issue as my dark comet automatically opens the ports for me which follows for most people.

But if you want to see if you get this luxury like me just turn on no-ip client and open dark comet then go to http://www.canyouseeme.org type the port you picked in the following step.

If it says "Success: I can see your service on (IP) on port (1384)
Your ISP is not blocking port (your picked port)

Your good to go but if it says:

"Error: I could not see your service on (IP) on port (Port)
Reason: Connection timed out"

Then look for a port forwarding tutorial which there's loads on HF.


Now before you create your Rat server go to your no-ip client then press edit host's and make sure the host we created in previous steps on no-ip.org is selected so when its all correct it should look like this:
[Image: d8914d7dc54295462866fc3de7d9eed0.png]

(Cant show full screen as it has my email/ip address)


Now go to dark comet and press the dark comet button in top left.
Then hover over server module then press full editor. (small editor works but i like having full control over my settings).

Go through each tab and select all the settings you would like but MAKE SURE you have these options done.

on main settings press random multiple times on the process mutex
[Image: 4707f6888abf7105305ce8976454ac68.png]


Network settings fill in the no-ip host we made then press add.

Now that's the main setup done.

Just go through each setting tab and select what you prefer but remember making your rat disabling things like task manager ect makes it suspicious so i suggest to keep your slave/victim longer just leave unticked but make sure you tick persistent come back.

Now that's it.

But i HUGELY suggest you buy a FUD Crypter (Fully undetectable crypter) basically stop's security programs detecting it as a virus so people remove before you get access.

And that is pretty much it.

How to setup Dark Comet 5.3.1

Posted at  8:11 PM - by devil 0

How to setup Dark Comet 5.3.1

Black Hat DARK COMET RAT SETUP Black Hat

Hello fellow user's of HF this is my first contribution to the HF Community even though this has probably been posted 10,000 times its how i use/setup my rat successful so lets get started.

I will be showing you a way to set up Dark comet.

So now you need to go download Dark Comet 5.3.1

Black Hat No-Ip Set-Up & Dark Comet Black Hat

Firstly go to No-Ip and make an account.

Now once you log in you will come to this screen
[Image: 98246a066136c48949a7be18fa14bbff.png]


Then Press "Add Host" Now you need to fill this screen in:
[Image: 22d95ab83715b2a08cc5a3fa4cc8712c.png]


Then select add host.

Now download the No-Ip Client which can be found on the website your currently on.

Now you must decide what port you would like to use.
It doesn't really matter i dont think but pick a number between 1000-1500.


Then when you have dark comet loaded go to socks/net tab then right click the top box and press "add port to listen" Example:
[Image: e2d55b367835c2281b3a13b0007c8a2e.png]


I will not go through the port forwarding part due to the fact i don't have this issue as my dark comet automatically opens the ports for me which follows for most people.

But if you want to see if you get this luxury like me just turn on no-ip client and open dark comet then go to http://www.canyouseeme.org type the port you picked in the following step.

If it says "Success: I can see your service on (IP) on port (1384)
Your ISP is not blocking port (your picked port)

Your good to go but if it says:

"Error: I could not see your service on (IP) on port (Port)
Reason: Connection timed out"

Then look for a port forwarding tutorial which there's loads on HF.


Now before you create your Rat server go to your no-ip client then press edit host's and make sure the host we created in previous steps on no-ip.org is selected so when its all correct it should look like this:
[Image: d8914d7dc54295462866fc3de7d9eed0.png]

(Cant show full screen as it has my email/ip address)


Now go to dark comet and press the dark comet button in top left.
Then hover over server module then press full editor. (small editor works but i like having full control over my settings).

Go through each tab and select all the settings you would like but MAKE SURE you have these options done.

on main settings press random multiple times on the process mutex
[Image: 4707f6888abf7105305ce8976454ac68.png]


Network settings fill in the no-ip host we made then press add.

Now that's the main setup done.

Just go through each setting tab and select what you prefer but remember making your rat disabling things like task manager ect makes it suspicious so i suggest to keep your slave/victim longer just leave unticked but make sure you tick persistent come back.

Now that's it.

But i HUGELY suggest you buy a FUD Crypter (Fully undetectable crypter) basically stop's security programs detecting it as a virus so people remove before you get access.

And that is pretty much it.

How to setup Dark Comet 5.3.1

Black Hat DARK COMET RAT SETUP Black Hat

Hello fellow user's of HF this is my first contribution to the HF Community even though this has probably been posted 10,000 times its how i use/setup my rat successful so lets get started.

I will be showing you a way to set up Dark comet.

So now you need to go download Dark Comet 5.3.1

Black Hat No-Ip Set-Up & Dark Comet Black Hat

Firstly go to No-Ip and make an account.

Now once you log in you will come to this screen
[Image: 98246a066136c48949a7be18fa14bbff.png]


Then Press "Add Host" Now you need to fill this screen in:
[Image: 22d95ab83715b2a08cc5a3fa4cc8712c.png]


Then select add host.

Now download the No-Ip Client which can be found on the website your currently on.

Now you must decide what port you would like to use.
It doesn't really matter i dont think but pick a number between 1000-1500.


Then when you have dark comet loaded go to socks/net tab then right click the top box and press "add port to listen" Example:
[Image: e2d55b367835c2281b3a13b0007c8a2e.png]


I will not go through the port forwarding part due to the fact i don't have this issue as my dark comet automatically opens the ports for me which follows for most people.

But if you want to see if you get this luxury like me just turn on no-ip client and open dark comet then go to http://www.canyouseeme.org type the port you picked in the following step.

If it says "Success: I can see your service on (IP) on port (1384)
Your ISP is not blocking port (your picked port)

Your good to go but if it says:

"Error: I could not see your service on (IP) on port (Port)
Reason: Connection timed out"

Then look for a port forwarding tutorial which there's loads on HF.


Now before you create your Rat server go to your no-ip client then press edit host's and make sure the host we created in previous steps on no-ip.org is selected so when its all correct it should look like this:
[Image: d8914d7dc54295462866fc3de7d9eed0.png]

(Cant show full screen as it has my email/ip address)


Now go to dark comet and press the dark comet button in top left.
Then hover over server module then press full editor. (small editor works but i like having full control over my settings).

Go through each tab and select all the settings you would like but MAKE SURE you have these options done.

on main settings press random multiple times on the process mutex
[Image: 4707f6888abf7105305ce8976454ac68.png]


Network settings fill in the no-ip host we made then press add.

Now that's the main setup done.

Just go through each setting tab and select what you prefer but remember making your rat disabling things like task manager ect makes it suspicious so i suggest to keep your slave/victim longer just leave unticked but make sure you tick persistent come back.

Now that's it.

But i HUGELY suggest you buy a FUD Crypter (Fully undetectable crypter) basically stop's security programs detecting it as a virus so people remove before you get access.

And that is pretty much it.

How to setup Dark Comet 5.3.1

Posted at  8:11 PM - by devil 0

How to setup Dark Comet 5.3.1

Black Hat DARK COMET RAT SETUP Black Hat

Hello fellow user's of HF this is my first contribution to the HF Community even though this has probably been posted 10,000 times its how i use/setup my rat successful so lets get started.

I will be showing you a way to set up Dark comet.

So now you need to go download Dark Comet 5.3.1

Black Hat No-Ip Set-Up & Dark Comet Black Hat

Firstly go to No-Ip and make an account.

Now once you log in you will come to this screen
[Image: 98246a066136c48949a7be18fa14bbff.png]


Then Press "Add Host" Now you need to fill this screen in:
[Image: 22d95ab83715b2a08cc5a3fa4cc8712c.png]


Then select add host.

Now download the No-Ip Client which can be found on the website your currently on.

Now you must decide what port you would like to use.
It doesn't really matter i dont think but pick a number between 1000-1500.


Then when you have dark comet loaded go to socks/net tab then right click the top box and press "add port to listen" Example:
[Image: e2d55b367835c2281b3a13b0007c8a2e.png]


I will not go through the port forwarding part due to the fact i don't have this issue as my dark comet automatically opens the ports for me which follows for most people.

But if you want to see if you get this luxury like me just turn on no-ip client and open dark comet then go to http://www.canyouseeme.org type the port you picked in the following step.

If it says "Success: I can see your service on (IP) on port (1384)
Your ISP is not blocking port (your picked port)

Your good to go but if it says:

"Error: I could not see your service on (IP) on port (Port)
Reason: Connection timed out"

Then look for a port forwarding tutorial which there's loads on HF.


Now before you create your Rat server go to your no-ip client then press edit host's and make sure the host we created in previous steps on no-ip.org is selected so when its all correct it should look like this:
[Image: d8914d7dc54295462866fc3de7d9eed0.png]

(Cant show full screen as it has my email/ip address)


Now go to dark comet and press the dark comet button in top left.
Then hover over server module then press full editor. (small editor works but i like having full control over my settings).

Go through each tab and select all the settings you would like but MAKE SURE you have these options done.

on main settings press random multiple times on the process mutex
[Image: 4707f6888abf7105305ce8976454ac68.png]


Network settings fill in the no-ip host we made then press add.

Now that's the main setup done.

Just go through each setting tab and select what you prefer but remember making your rat disabling things like task manager ect makes it suspicious so i suggest to keep your slave/victim longer just leave unticked but make sure you tick persistent come back.

Now that's it.

But i HUGELY suggest you buy a FUD Crypter (Fully undetectable crypter) basically stop's security programs detecting it as a virus so people remove before you get access.

And that is pretty much it.

 How To Hack Windows 8 / Windows 7 Login Easily, 
No tools or software


Let yourself right in! No need for downloading a utility, tool, or software. Just follow these easy steps and you will walk right in the front door! I couldn't believe it was so easy myself... Just tried it and it worked like a charm.


hat you will need:
-A computer with Win7 or Win8
Um... That's it.

1-First, you will start up the computer (or restart it).

2-While the computer is coming up and you can see it saying, "Starting Windows," grab and hold down the power button until it does a hard-shutdown.

3-This will make Windows have an issue. It will think it is broken and ask you if you want to Launch Repair, or Start Normally. You will choose to Launch Startup Repair.

4-Startup repair will boot up and take a little while, then it will ask you if you want to use a System Restore Point. You are going to choose "Cancel."

5-Now is the long part... You will wait, and wait. After a long time, you will get a dialogue telling you that Startup Repair could not repair the computer automatically! What! After all that waiting? That is okay, because this plays right into our plans. So, you will click on the down arrow in the bottom left so you can see the Problem Details.

6-Now you will click on the link at the very end of the Detail Report. It is the link for the Privacy Statement.

7-Notepad will come up with the Privacy statement in it. You will go on the File menu and go to Open.

8-Using the Open Dialogue, you will go to "Computer" to "Local Disk" to "Windows" to "System 32"

9-Now, don't forget to switch from "Text Documents" to "All Files" so you can see every file in this folder.

10-To see the completion of this tutorial in word form, as well as many wonderful pictures to go along with it, you will have to jump over to:

How To Hack Windows 8 / Windows 7 Login Easily, No tools or software

Posted at  8:04 PM - by devil 0

 How To Hack Windows 8 / Windows 7 Login Easily, 
No tools or software


Let yourself right in! No need for downloading a utility, tool, or software. Just follow these easy steps and you will walk right in the front door! I couldn't believe it was so easy myself... Just tried it and it worked like a charm.


hat you will need:
-A computer with Win7 or Win8
Um... That's it.

1-First, you will start up the computer (or restart it).

2-While the computer is coming up and you can see it saying, "Starting Windows," grab and hold down the power button until it does a hard-shutdown.

3-This will make Windows have an issue. It will think it is broken and ask you if you want to Launch Repair, or Start Normally. You will choose to Launch Startup Repair.

4-Startup repair will boot up and take a little while, then it will ask you if you want to use a System Restore Point. You are going to choose "Cancel."

5-Now is the long part... You will wait, and wait. After a long time, you will get a dialogue telling you that Startup Repair could not repair the computer automatically! What! After all that waiting? That is okay, because this plays right into our plans. So, you will click on the down arrow in the bottom left so you can see the Problem Details.

6-Now you will click on the link at the very end of the Detail Report. It is the link for the Privacy Statement.

7-Notepad will come up with the Privacy statement in it. You will go on the File menu and go to Open.

8-Using the Open Dialogue, you will go to "Computer" to "Local Disk" to "Windows" to "System 32"

9-Now, don't forget to switch from "Text Documents" to "All Files" so you can see every file in this folder.

10-To see the completion of this tutorial in word form, as well as many wonderful pictures to go along with it, you will have to jump over to:

                         Hack a Gmail Account Easily

Okay I will make the Tutorial Short and Clear. For this I'll Explain you STEP by STEP.


-Go to Youtube

-Search "Runescape Hacker" or "Runescape Hacker Download Link"

-Find the Download Link (They are usually in the comments Section.)

-Download the Runescape Hacker Tool.

-Don't open the Runescape Hacker Tool, It may be Backd00red Instead place it in a Separate Area.

-Download HexWorshop. Google it and you will Find the Link.

-Install HexWorkshop.

-Now go to the downloaded RunescapeHacker Phile and Right Click on it !

-Now You Will see something like "Edit this with HexWorkshop" Click It !

-Now you will see the HexWorkshop Screenie. Do Nothing, You will Feel confused for the First time But Believe it's Easy.

-Just go to the Edit on the Top and Find a Button "Find"

-When you get 'Find", Click on it !

-Now Before start Finding Anything Make sure you change the "Hex" to "String" value.

-Now Enter "Gmail" to the Box and Hit "Find".

-You will Get Popping Up a Black area. Don't touch it. Instead see on your Right for the Texts.

-Copy the Highlighted text and Paste it in a Text document (Newly Created).

-Remove the [.]>DOTs and You will see The Email ID + the Passwd.


Happy hacking

How To Hack a Gmail Account Easily

Posted at  7:56 PM - by devil 0

                         Hack a Gmail Account Easily

Okay I will make the Tutorial Short and Clear. For this I'll Explain you STEP by STEP.


-Go to Youtube

-Search "Runescape Hacker" or "Runescape Hacker Download Link"

-Find the Download Link (They are usually in the comments Section.)

-Download the Runescape Hacker Tool.

-Don't open the Runescape Hacker Tool, It may be Backd00red Instead place it in a Separate Area.

-Download HexWorshop. Google it and you will Find the Link.

-Install HexWorkshop.

-Now go to the downloaded RunescapeHacker Phile and Right Click on it !

-Now You Will see something like "Edit this with HexWorkshop" Click It !

-Now you will see the HexWorkshop Screenie. Do Nothing, You will Feel confused for the First time But Believe it's Easy.

-Just go to the Edit on the Top and Find a Button "Find"

-When you get 'Find", Click on it !

-Now Before start Finding Anything Make sure you change the "Hex" to "String" value.

-Now Enter "Gmail" to the Box and Hit "Find".

-You will Get Popping Up a Black area. Don't touch it. Instead see on your Right for the Texts.

-Copy the Highlighted text and Paste it in a Text document (Newly Created).

-Remove the [.]>DOTs and You will see The Email ID + the Passwd.


Happy hacking

                         Hack a Gmail Account Easily

Okay I will make the Tutorial Short and Clear. For this I'll Explain you STEP by STEP.


-Go to Youtube

-Search "Runescape Hacker" or "Runescape Hacker Download Link"

-Find the Download Link (They are usually in the comments Section.)

-Download the Runescape Hacker Tool.

-Don't open the Runescape Hacker Tool, It may be Backd00red Instead place it in a Separate Area.

-Download HexWorshop. Google it and you will Find the Link.

-Install HexWorkshop.

-Now go to the downloaded RunescapeHacker Phile and Right Click on it !

-Now You Will see something like "Edit this with HexWorkshop" Click It !

-Now you will see the HexWorkshop Screenie. Do Nothing, You will Feel confused for the First time But Believe it's Easy.

-Just go to the Edit on the Top and Find a Button "Find"

-When you get 'Find", Click on it !

-Now Before start Finding Anything Make sure you change the "Hex" to "String" value.

-Now Enter "Gmail" to the Box and Hit "Find".

-You will Get Popping Up a Black area. Don't touch it. Instead see on your Right for the Texts.

-Copy the Highlighted text and Paste it in a Text document (Newly Created).

-Remove the [.]>DOTs and You will see The Email ID + the Passwd.


Happy hacking

How To Hack a Gmail Account Easily

Posted at  7:55 PM - by devil 0

                         Hack a Gmail Account Easily

Okay I will make the Tutorial Short and Clear. For this I'll Explain you STEP by STEP.


-Go to Youtube

-Search "Runescape Hacker" or "Runescape Hacker Download Link"

-Find the Download Link (They are usually in the comments Section.)

-Download the Runescape Hacker Tool.

-Don't open the Runescape Hacker Tool, It may be Backd00red Instead place it in a Separate Area.

-Download HexWorshop. Google it and you will Find the Link.

-Install HexWorkshop.

-Now go to the downloaded RunescapeHacker Phile and Right Click on it !

-Now You Will see something like "Edit this with HexWorkshop" Click It !

-Now you will see the HexWorkshop Screenie. Do Nothing, You will Feel confused for the First time But Believe it's Easy.

-Just go to the Edit on the Top and Find a Button "Find"

-When you get 'Find", Click on it !

-Now Before start Finding Anything Make sure you change the "Hex" to "String" value.

-Now Enter "Gmail" to the Box and Hit "Find".

-You will Get Popping Up a Black area. Don't touch it. Instead see on your Right for the Texts.

-Copy the Highlighted text and Paste it in a Text document (Newly Created).

-Remove the [.]>DOTs and You will see The Email ID + the Passwd.


Happy hacking

Copyright © 2013 hacking-guru. by Bloggertheme9 Powered by Blogger.
WP Theme-junkie converted by Blogger template