Thursday, January 29, 2009

Flash your bios on a pc with no floppy drive


flashcd.iso is an image of a bootable dr-dos 7 cd. In order to make it
usable to also handle your bios flash files it has a cdrom driver and
mscdex.exe loaded. What you will be doing is adding your bios flashing
program and bios file to the .iso and then burning the .iso to cd.



BEGIN WARNING

The best way to flash a bios is using a clean booting 1.44 floppy disk
but lots of pcs are built these days where the manufacturer thought it
was a a cool idea not to include one.

If you have another pc with a floppy drive, you should really first try
copying your bios flash files to a clean, bootable dos floppy and then
burning a boot cd from the boot floppy that contains the flash utilities
and using that cd on your floppyless pc.

Or better yet, see if you can add a floppy disk to your pc.

If the above are not options then using this util and instructions is
another way to address your dilemma.

Please be aware of the possible implications of flashing before you
proceed and ALSO make sure that:

1. The bios flash upgrade from your motherboard maker actually addresses
the problem you are trying to solve.

2. You make a backup of your bios which you should be able to do on your
hard drive but also save the backup to a cd so you can get to it later with
a bootable cd such as this.

END WARNING

There are 2 files in this zippack, this readme and the flashcd.iso file.
If you just burn the .iso as a test you'll see the bootfiles as drive A:
What you are going to do is add your bios flash files to flashcd.iso and
then burn your bootable cd which will include your bios files which will
be seen in drive R: I'd also add the bios backup file you made.

I use UltraISO to do this. It's a free trial. www.ezbsystems.com

To add bios files:

File | Open | Select flashcd.iso | Open | Image windows shows bootable |
Select your bios files in the lower window | Drag to the top window | File |
Save

Note that oddly, the file size of flashcd.iso may not change.

To burn:

File | Open | Click on flashcd.iso | Open | You'll see your bios flash
files on the right | Tools | Burn

Also note that if using another program it's best to use the same program
to copy files to the .iso and use the same program to burn the modified .iso

When you boot with the cd the startup files will be seen as drive A: and
the bios files will be seen as drive R:

Keep in mind that adding files to an .iso is still a new science. Also use
a good brand of media.

REFERENCE FROM:-www.Bootdisk.com


Boot from pen drive without having physical floppy drive

if you don't have a physical floppy drive (and don't want one) you can use the [free] "virtual floppy driver" from here:

http://chitchat.at.infoseek.co.jp/vmware/vfd.html

With that you get an A: drive and can manipulate a floppy image as if you were using real floppy. You can then use that image to make a bootable CD. It's not that user friendly but once you get how it works it does work perfectly.

Even cooler you can use a "raw write" utility like dd for windows to write the floppy image directly to your USB thumb drive. Even without that famous HP utility to do the magic this will make your USB thumb drive bootable. The 'dd' ported to Windows is located here:

http://www.chrysocome.net/dd

Another trick you can use with that dd utility involves MS VritualPC (which is free). You can create a virtual machine/virtual hard drive, set it up the way you want then use dd to "raw write" the virtual hard drive image to the thumb drive; this will make the thumb drive identical to the image, including bootable (again, no HP utilities required).

Of course, your thumb drive will effectively have the capacity the size if the image in question (your 1GB flash drive will effectively be 1.44 Megs).

Boot From A USB Flash Drive

Step 1
Connect USB Pen Drive (256Mb or more)

Step 2
Download and Run USB Disk Storage Format USB Disk Storage Format (34KB)
Screenshot

Step 3
Download and Run grubinst_gui Grub 4 Dos (147KB)
Screenshot

Step 4
Copy grldr and menu.lst to the usb drive
Screenshot

Step 5
Insert the BootCD (9.7) in the CD Drive and Copy everything from CD to USB Flash Drive

Step 6
Test Your USB Drive (read bottom of the page for troubleshoot)



Monday, January 26, 2009

Google Digging:Passwords n Infos

Introduction
This is not about finding sensitive data during an assessment as much as
it is about what the “bad guys” might do to troll for the data.The examples presented
generally represent the lowest-hanging fruit on the security
tree. Hackers target this information on a daily basis.To protect against this type
of attacker, we need to be fairly candid about the worst-case possibilities.We
won’t be overly candid, however.
We start by looking at some queries that can be used to uncover usernames,
the less important half of most authentication systems.The value of a username is
often overlooked, but, an entire multimilliondollar
security system can be shattered through skillful crafting of even the
smallest, most innocuous bit of information.
Next, we take a look at queries that are designed to uncover passwords. Some
of the queries we look at reveal encrypted or encoded passwords, which will take
a bit of work on the part of an attacker to use to his or her advantage.We also
take a look at queries that can uncover cleartext passwords.These queries are some
of the most dangerous in the hands of even the most novice attacker. What could
make an attack easier than handing a username and cleartext password to an
attacker?
We wrap up by discussing the very real possibility of uncovering
highly sensitive data such as credit card information and information used to
commit identity theft, such as Social Security numbers. Our goal here is to
explore ways of protecting against this very real threat.To that end, we don’t go
into details about uncovering financial information and the like. If you’re a “dark
side” hacker, you’ll need to figure these things out on your own.

Searching for Usernames
Most authentication mechanisms use a username and password to protect information.
To get through the “front door” of this type of protection, you’ll need to
determine usernames as well as passwords. Usernames also can be used for social
engineering efforts, as we discussed earlier.
Many methods can be used to determine usernames. In Chapter 10, we
explored ways of gathering usernames via database error messages. In Chapter 8
we explored Web server and application error messages that can reveal various
information, including usernames.These indirect methods of locating usernames
are helpful, but an attacker could target a usernames directory
query like “your username is”. This phrase can locate help pages that describe the
username creation process,
information gleaned from other sources, such as Google Groups posts or phone
listings.The usernames could then be recycled into various other phases of the
attack, such as a worm-based spam campaign or a social-engineering attempt.An
attacker can gather usernames from a variety of sources, as shown in the sample
queries listed
Sample Queries That Locate Usernames

Searching for Passwords
_ Passwords can also be found in a variety locations.
_ A query such as “Your password” forgot can locate pages that provide a
forgotten-password recovery mechanism.
_ intext:(password | passcode | pass) intext:(username | userid | user) is
another generic search for locating password information.

NAPSTY'S FACTORY

1) "save as pdf plugin"
-->download the "save as pdf plugin" bypassing genuine activation
save as pdf office 2007
U can download these by hitting over downlinked website....
http://www.mediafire.com/?brryjmjfb3z

2)Best ever "IDM"
-->best free internet download manager to boost up ur download speed, with multi downloader and all valid stuff, n have incorporated a patch too
internet download manager with crack----->>visit......
http://www.mediafire.com/?7wnentzuh2p

3)
pdf to word
-->convert pdf to word without restrictions , crack included
convert pdf to word with crack

http://www.mediafire.com/?fsmzojyxz1m


4)
lock n protect folder
-->best security software to lock n protect ur folders n files or whatever.
with thief alarm feature and lock the desired program/ software / website whatever u wanna to.
pc security with crack

http://www.mediafire.com/?awtc0xozjgz

5)partitioner
-->hard dsik partitioner with crack
partitions hard disk

link:http://www.mediafire.com/?7v3ltmbvmcj


6)"webcam recorder"
-->record yahoo messenger webcam with this recorder with crack

link:
http://www.mediafire.com/?9gxxpa4yxxt


7)
Buddy check
-->check who is invisible on yahoo with buddy check with crack

link:http://www.mediafire.com/?7yhrzxcdwjw


8)Fake webcam
-->fool yahoo Msn friends with fake webcam
display u r webcam without having one.show them prerecorded videos.
link: http://www.mediafire.com/?0cnlzp1mb4c

9)"save2pc"
-->Here the link of Save2PC software which can capture and save Youtube and Google videos on your PC. Just follow this link....

http://www.mediafire.com/?1g1dxlmmdpd

-