Dec 15, 2010

Hacking Yahoo Messenger

This tutorial will tell you how to hack yahoo messenger while you are engaged in chatting with some person. While you are chatting through yahoo messenger, Yahoo will hide the IP addresses of all the computers that are connected through the yahoo messenger application to the chat room. So it is not possible to directly find out the IP of the person you want to hack. Then how to get the IP address? Yes it is still possible to hack the IP address during the Yahoo messenger chat. The procedure to Hack Yahoo messenger is discussed in detail below.
While you are chatting via yahoo messenger the communication between you and the person you want to hack, takes place indirectly via Yahoo server and not directly. It is not possible to hack Yahoo messenger directly to get the IP address. So to hack his IP, you must establish a direct communication with him. So ,how to do this? It’s easy. Just start chatting with some one via Yahoo messenger. During the process of chatting send him a big file. Now the file transfer takes place directly between your computer and the victim’s computer(via yahoo messenger application). So now, you are ready to go. Here’s the step-by-step process to hack Yahoo messenger and get the IP address of the person .
  • Goto the COMMAND PROMPT (START>>>RUN>>>Type CMD).
  • Here Type “netstat -n” (without quotes).
NOTE: If you are new to “netstat” and other IP related commands refer this tutorial: Windows XP IP Utilities
  • The pic given below shows netstat results of my computer. I was not chatting when i took this pic and hence it looks modified.
  • Here local address is your own IP and the foreign address is the IP address of the recipient with whom you are connected via yahoo messenger (There may be multiple recipients and hence multiple foreign addresses).
  • Now send him the file.
  • Check the output by typing the command “netstat -n” (without quotes).
  • Assume the output is something like this.
TCP 127.0.0.10:5101 124.55.23.11:1246 ESTABLISHED
Here 124.55.23.11 is the IP address of the person with whom you are chatting and 1246 is the port number where connection is established. That’s It! You have now hacked Yahoo messenger to get his IP address.
Once you hack Yahoo messenger and get his IP address you can use any of the Remote Administration tools or perform NETBIOS HACKING.
NOTE: Some times there are chances where in the file transfer gets encrypted (takes place via yahoo server itself). So in this case the above hack may fail to work.

Labels: , ,

Chat without Yahoo Messenger or Gtalk

Can we chat without Yahoo messenger? Most of us are familiar with the most widely used applications such as Yahoo messenger and Gtalk to carry out chatting with our friends. But here I’ll show how to chat without Yahoo messenger or Gtalk. As we all know the information we exchange with their servers(Yahoo or Gtalk) are recorded and stored along with the corresponding IP addresses. This may hurt our privacy since all the information we exchange while chatting has to pass through a third party server.
Moreover if the matter is highly confidential, then it is necessary to have a totally private chat where the messages are exchanged only between the people involved in the chat and not with any other third party servers. At these situations, it is better to chat without Yahoo messenger.
So, how to carry out a private chat without Yahoo messenger or Gtalk?
For this purpose there exists many softwares that support’s you to host a web-based chat system without any additional software or services. So with these softwares the exchange of messages takes place directly between the two persons engaging in the chat and will not pass through any other third party server. This ensures 100% privacy and eliminates the desperate need to chat with Yahoo messenger.
One of my favorite program for private chat is Easy Chat Server
Easy Chat Server is a Windows program that allows you to host a web-based chat system without any additional software or services. Unlike other chat server, you do not need to install Java. It allows you to build one or more web-based chat rooms on your machine, and provides advanced chat functionalities aiming to offer discussion space for your users, customers and partners.
Here are some of the screenshots of Easy Chat Server.




Key Features of Easy Chat Server:
  • Easy to use, Simple installation that will have you up and running in minutes.
  • 128-Bit Security Socket Layer(SSL) support. Support for server level certificate creation.
  • Instantly runs a complete chat server on your PCs – does not need to install any Web Server.
  • Supports full private messaging and One to One private chat.
  • Support of images, smileys, avatar icons.
  • Full chat and access logs are available within the chat server.
  • Have a built-in IP Filter, supports banning/unbanning IP address, securely.
  • Multiple styles available for the user to customize rooms.
  • Unlimited rooms and users, no any annual, per-user, or maintenance fees.
  • No spyware, adware or other unwanted extra programs.

Labels: , , ,

Domain Hijacking – How to Hijack a Domain

In this post I will tell you about how the domain names are hacked and how they can be protected. The act of hacking domain names is commonly known as Domain Hijacking. For most of you, the term “domain hijacking” may seem to be like an alien. So let me first tell you what domain hijacking is all about.


Domain hijacking is a process by which Internet Domain Names are stolen from it’s legitimate owners. Domain hijacking is also known as domain theft. Before we can proceed to know how to hijack domain names, it is necessary to understand how the domain names operate and how they get associated with a particular web server (website).

The operation of domain name is as follows

Any website say for example gohacking.com consists of two parts. The domain name (gohacking.com) and the web hosting server where the files of the website are actually hosted. In reality, the domain name and the web hosting server (web server) are two different parts and hence they must be integrated before a website can operate successfully. The integration of domain name with the web hosting server is done as follows.
1. After registering a new domain name, we get a control panel where in we can have a full control of the domain.
2. From this domain control panel, we point our domain name to the web server where the website’s files are actually hosted.
For a clear understanding let me take up a small example.
John registers a new domain “abc.com” from an X domain registration company. He also purchases a hosting plan from Y hosting company. He uploads all of his files (.html, .php, javascripts etc.) to his web server (at Y). From the domain control panel (of X) he configures his domain name “abc.com” to point to his web server (of Y). Now whenever an Internet user types “abc.com”, the domain name “abc.com” is resolved to the target web server and the web page is displayed. This is how a website actually works.

What happens when a domain is hijacked

Now let’s see what happens when a domain name is hijacked. To hijack a domain name you just need to get access to the domain control panel and point the domain name to some other web server other than the original one. So to hijack a domain you need not gain access to the target web server.
For example, a hacker gets access to the domain control panel of  “abc.com”. From here the hacker re-configures the domain name to point it to some other web server (Z). Now whenever an Internet user tries to access “abc.com” he is taken to the hacker’s website (Z) and not to John’s original site (Y).
In this case the John’s domain name (abc.com) is said to be hijacked.

How the domain names are hijacked

To hijack a domain name, it’s necessary to gain access to the domain control panel of the target domain. For this you need the following ingredients
1. The domain registrar name for the target domain.
2. The administrative email address associated with the target domain.
These information can be obtained by accessing the WHOIS data of the target domain. To get access the WHOIS data, goto whois.domaintools.com, enter the target domain name and click on Lookup. Once the whois data is loaded, scroll down and you’ll see Whois Record. Under this you’ll get the “Administrative contact email address”.
To get the domain registrar name, look for something like this under the Whois Record. “Registration Service Provided By: XYZ Company”. Here XYZ Company is the domain registrar. In case if you don’t find this, then scroll up and you’ll see ICANN Registrar under the “Registry Data”. In this case, the ICANN registrar is the actual domain registrar.
The administrative email address associated with the domain is the backdoor to hijack the domain name. It is the key to unlock the domain control panel. So to take full control of the domain, the hacker will hack the administrative email associated with it. Email hacking has been discussed in my previous post how to hack an email account.
Once the hacker take full control of this email account, he will visit the domain registrar’s website and click on forgot password in the login page. There he will be asked to enter either the domain name or the administrative email address to initiate the password reset process. Once this is done all the details to reset the password will be sent to the administrative email address. Since the hacker has the access to this email account he can easily reset the password of domain control panel. After resetting the password, he logs into the control panel with the new password and from there he can hijack the domain within minutes.

How to protect the domain name from being hijacked

The best way to protect the domain name is to protect the administrative email account associated with the domain. If you loose this email account, you loose your domain. So refer my previous post on how to protect your email account from being hacked. Another best way to protect your domain is to go for private domain registration. When you register a domain name using the private registration option, all your personal details such as your name, address, phone and administrative email address are hidden from the public. So when a hacker performs a WHOIS lookup for you domain name, he will not be able to find your name, phone and administrative email address. So the private registration provides an extra security and protects your privacy. Private domain registration costs a bit extra amount but is really worth for it’s advantages. Every domain registrar provides an option to go for private registration, so when you purchase a new domain make sure that you select the private registration option.

Labels: , ,

How to Hack Windows Administrator Password

This hack will show you how to reset Windows administrator password (for Win 2000, XP, Vista and Win 7) at times when you forget it or when you want to gain access to a computer for which you do not know the password.


Most of us have experienced a situation where in we need to gain access to a computer which is password protected or at times we may forget the administrator password without which it becomes impossible to login to the computer. So here is an excellent hack using which you can reset the password or make the password empty (remove the password) so that you can gain administrator access to the computer. You can do this with a small tool called  Offline NT Password & Registry Editor. This utility works offline, that means you need to shut down your computer and boot off your using a floppy disk, CD or USB device (such as pen drive). The tool has the following features.
  • You do not need to know the old password to set a new one
  • Will detect and offer to unlock locked or disabled out user accounts!
  • There is also a registry editor and other registry utilities that works under linux/unix, and can be used for other things than password editing.

How it works?

Most Windows operating systems stores the login passwords and other encrypted passwords in a file called sam (Security Accounts Manager). This file can be usually found in \windows\system32\config. This file is a part of Windows registry and remains inaccessible as long as the OS is active. Hence it is necessary that you need to boot off your computer and access this sam file via boot. This tool intelligently gains access to this file and will reset/remove the password associated with administrator or any other account.
The download link for both CD and floppy drives along with the complete instructions is given below
Offline NT Password & Reg Editor Download
It is recommended that you download the CD version of the tool since floppy drive is outdated and doesn’t exist in today’s computer. Once you download you’ll get a bootable image which you need to burn it onto your CD. Now boot your computer from this CD and follow the screen instructions to reset the password.

Another simple way to reset non-administrator account passwords

Here is another simple way through which you can reset the password of any non-administrator accounts. The only requirement for this is that you need to have administrator privileges. Here is a step-by-step instruction to accomplish this task.
1. Open the command prompt (Start->Run->type cmd->Enter)
2. Now type net user and hit Enter
3. Now the system will show you a list of user accounts on the computer. Say for example you need to reset the password of the account by name John, then do as follows
4. Type net user John * and hit Enter. Now the system will ask you to enter the new password for the account. That’s it. Now you’ve successfully reset the password for John without knowing his old password.
So in this way you can reset the password of any Windows account at times when you forget it so that you need not re-install your OS for any reason. I hope this helps.

Labels: , , ,

How to Hack Orkut Account

Google uses a 4 Level Orkut login which makes it difficult to hack Orkut using brute force attack. Hence it’s almost impossible to use the brute force approach to hack Orkut account. Before we discuss how to hack Orkut lets take a look into the 4 level secure login feature of Orkut account.


Second Level - Orkut account checks for cookie in the sytem of user
Third Level - Orkut provides a redirection to the entered User information
Fourth Level - Orkut doesn’t use conventional php/aspx/asp coding. So it is impossible to hack Orkut using input validation attack!!!
It is not an easy task to hack Orkut by breaking this security! However still some people manages to get access to other’s Orkut accounts. The question concerned is How they do it? Many of them just use simple tricks that fool users and then they themself leak out their password. Here are some points you need to take care of, to protect your Orkut account being hacked.

Ways to Hack Orkut Account

1. Using Keyloggers is one of the Easiest Way to Hack Orkut password. Keylogger programs can spy on what the user types from the keyboard. If you think that you can just uninstall such programs, you are wrong as they are completely hidden.
A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a hardware device or small program that monitors each keystroke a user types on a specific computer’s keyboard. Keylogger is the easiest way to hack an Orkut account.
A keylogger program is widely available on the Internet. Some of the best ones are listed below
A detailed information on Keylogger Hack can be found in my post Hacking an Email Account.
2. Phishing Attack is the most popular way of hacking/stealing other’s password. This attact works by using fake login pages to fool innocent Orkut users to enter their Orkut username and password in these fake login pages instead of the real ones. When the users land on these page they enter their Orkut username and password thinking it to be the real page but actually it is other way round. It submits all the entered details to the creator of the fake login page. In this way it’s obvious for many people to lose their Orkut account password.
3. Orkut New Features: Some sites on internet may claim to offer many additional features for Orkut users. Also these sites will offer a login page from their own website and force users to login to their Orkut account from this page itself inorder to gain access to the additional features. In fact these sites are acam and they take away your password when you enter your Orkut username and password on their pages. This is similar to that of phishing attack.
4. Community Links: Many times you are provided with a link to a community in a scrap. Read the link carefully, It may be something like http://www.okrut.com/Community.aspx?cmm=22910233 OKRUT not ORKUT. This is definitely a trap created by the hacker to hack your Orkut password. Clicking on this link will take you to a fake login page and there you loose up your password.
5. Java script: You must have seen the circulating scraps that asks you to paste this code in your address bar and see what happens! Well sometimes they also leak out your information. Check the code and if you are unsure of what to do, then I recommend not to use it. So be careful, javascripts can even be used to hack Orkut!
6. Primary mail address: If by some means a hacker came to know the password of your Yahoo mail or Gmail, which users normally keeps as their primary mail address in their Orkut account, then hacker can hack Orkut account by simply using USER ID and clicking on ‘forget password’. This way Google will send link to the already hacked primary email ID to change the password of the Orkut account. Hence the email hacker will change your Orkut account’s password. Hence your, Orkut account is hacked too.
So a better thing would be to keep a very unknown or useless email ID of yours as primary email id so that if the hacker clicks on ‘Forgot password’ the password changing link goes to an unknown email id i.e. not known to the hacker. Hence your Orkut account saved.
So, I hope that this post not only teaches you to hack Orkut account but also to hack protect your Orkut account.

Labels: , , ,

What to do when your Orkut Account is Hacked ?



It can be a nightmare if someone else takes control of your Google Account because all your Google services like Gmail, Orkut, Google Calendar, Blogger, AdSense, Google Docs and even Google Checkout are tied to the same account.
Here are some options suggested by Google Support when your forget the Gmail password or if someone else takes ownership of your Google Account and changes the password:
1. Reset Your Google Account Password:
Type the email address associated with your Google Account or Gmail user name at Gmail Forgot Password Link – you will receive an email at your secondary email address with a link to reset your Google Account Password. This will not work if the other person has changed your secondary email address or if you no longer have access to that address.
2. For Google Accounts Associated with Gmail:
If you have problems while logging into your Gmail account, you can consider contacting Google by filling this form. It however requires you to remember the exact date when you created that Gmail account.
3. For Hijacked Google Accounts Not Linked to Gmail:
If your Google Account doesn’t use a Gmail address, contact Google by filling this form. This approach may help bring back your Google Account if you religiously preserve all your old emails. You will be required to know the exact creation date of your Google Account plus a copy of that original “Google Email Verification” message. It may be slightly tough to get your Google Account back but definitely not impossible if you have the relevant information in your secondary email mailbox.

Labels: , ,

How to Copy Locked Photos from Orkut



Recently Orkut updated it’s security feature and disabled Right-click on photos of friend’s album. So this makes it difficult to copy photos from Orkut. It’s a new security update made by Orkut to prevent people from copying photos from Orkut and misusing it. This may be annoying most of you! Then…
How To Copy Locked Photos From Orkut?
Yes it’s still possible to copy the photos from Orkut. Here’s a step-by-step procedure to copy the photo.
1. Login into your Orkut Account.
2. Goto your friend’s album and open the photo that you need to copy.
3. Once the photo is loaded to it’s full size just place the mouse cursor on the photo.
4. Press the left click button and drag and drop the photo onto the ADDRESS BAR. I think this trick is no longer working. So I have a new trick….
Just DRAG and DROP the PHOTO onto the current/new TAB (If you have IE 7). Alternatively you can also Drag and Drop the photo onto the Desktop. That’s it. This trick is working now!!

4. Now the photo gets displayed seperately on your browser.
5. You can Right-Click and select the Save As option to save the photo onto your PC.
The browser also displays the direct link to the photo. This link can be used to share the Orkut photos with your friends without the need to login to your Orkut account to access photos.
Please express your opinions through comments. Cheer Up..
Happy Orkut Hacking.

Labels: , ,

How to Hack MySpace Account

If you are wondering to know how to hack MySpace account of your spouse or girl/boy friend, you have landed at the right place. I have seen many cheaters create secret MySpace accounts in order to have secret relationships with another person. So, it’s no wonder why many people want to hack into MySpace account to reveal the secret.  

Is it possible to hack MySpace account?


Yes. As a matter of fact, almost anything can be hacked on the Internet. However you must be aware of the following things before you proceed to hack MySpace.  
1. Never trust any Hacking Service that claims to hack a MySpace account for a fee. I have personally tried and tested many of them. All I can tell you is that they are no more than a scam.
2. With my experience of about 8 years in the field of Hacking and IT security, I can tell you that there are only TWO ways to hack MySpace: They are Keylogging and Phishing. All the other ways are simply scam or don’t work!
The following are the only 2 foolproof methods that work:

1. The easiest way to hack Myspace account

The easiest way to hack MySpace is by using a keylogger (Also known as Spy software). A keylogger is a small program that monitors each and every keystroke that a user types on a specific computer’s keyboard. Keylogging can not only get you the password, but also has the power to monitor each and every activity they perform on their compter. To use a keylogger you don’t need to have any special knowledge. Anyone with a basic knowledge of computers can use the keyloggers. Hence for novice computer users, it is the ideal way to obtain MySpace password. With my experience I recommend the following keylogger as the best.
Easily Access any Email
- The No.1 Keylogger
SniperSpy is a revolutionary software that allows you to easily access *ANY* online account or password protected material such as MySpace, Facebook, Yahoo, Gmail etc. There are absolutely *NO* limitations to what accounts or websites this software can access!
Easily Access any Email
Why Sniperspy is the best?
1. With my experience of over 8 years in the field of IT security, I have tried almost every product currently available and know the ins and outs of what it is and how it works. 
2. Sniperspy is the only software that offers a complete stealth and easy access to any password.
Here is a summary of benefits that you will receive with Sniperspy software:
1. Access ANY Password
Using Sniperspy, you can hack every password typed, allowing you to access any type of password protected account.
2. Monitor all the Activities on the Target Computer and Access Protected MySpace Accounts
With Sniperspy you can do anything from secretly recording their IM conversations to accessing protected MySpace, Facebook or email accounts.
 3. Never Get Caught
This software runs in a total stealth mode which makes it possible to record the activities without anyone knowing it.
4. Remote Install Feature
No physical access to your remote PC is needed to install the spy software. You can install the software even if the PC is out of country!
5. Extremely Easy to Use
Sniperspy is designed for novice computer users and requires no special skills.
How safe is to use SniperSpy?
SinperSpy is completely safe and secure since it neither collects any information from your computer nor contact you in any way unless you request assistance. SniperSpy is a reputed, trustworthy and reliable company which offers 100% privacy for it’s users.
What are the min. system requirements?
Any computer running on Pentium or AMD 433mhz or Better, at least 64MB RAM with Windows 2000/XP/Vista/7 OR Mac.
Is my online order 100% secure?
Absolutely Yes! All the e-commerce transactions for SniperSpy are routed through a highly secure payment gateway. So all your information remains private and secure. Go grab SniperSpy now and expose the truth!

2. Other ways to hack Myspace account

Phishing
Phishing is the most commonly used method to hack into MySpace or any other email. The most widely used technique in phishing is the use of Fake Login Page (also known as spoofed page). These fake login pages resemble the original login pages of sites like Yahoo, Gmail, MySpace etc. Here the victim is tricked to make him believe the fake login page to be the real one and enter hispassword. But once the user attempts to login through these pages, his/her login details are stolen away. However phishing requires specialized knowledge and high level skills to implement. So I recommend the use of keyloggers to hack MySpace since it is the easiest way.

Labels: , ,

Send Fake Email – Fake Email Pranks


  Most of the email forging tutorials on internet will teach us how to send fake email connecting to SMTP server of the ISP or any other domain. But this is not possible since these hacks will no longer work today because SMTP of remote server will reject any attempts for unauthorised access. Also many of the websites offer you to send fake email from their sites where none of them work. So we have to run our own SMTP server on our computer to successfully send a fake email. SMTP server is a simple software program which can be installed on your computer in few seconds. SMTP server allows you to send fake email right from your desktop easily and effectively. Download QK SMTP server HERE. This is the SMTP server i am using in my tutorial. Once you download and install the server on your comp then you are all set to send fake email successfully.
PART A: CONFIGURING SMTP SERVER
Once you have installed the QK SMTP server on your comp you must perform the following configuration.
1. Click on “Settings” button on the main screen,the Settings window pops up
2. On Settings window click on “Basic Parameter” tab
3. Set binding IP to “127.0.0.1″
4. Set port to “25″
PART B: SENDING FAKE EMAIL (EMAIL FORGING)
1. Click on SMTP server icon on your desktop to start your SMTP server to run(The icon is shown on the notification area of the taskbar if it is running). If it is already running then this step can be ignored
2. Goto command prompt(Start-Accessories-Command prompt)
3. Type exactly as follows
C:\>telnet 127.0.0.1 25
Here 127.0.0.1 is the default IP of every computer.25 is the port number. SO you are connecting to the SMTP server running on your own computer. This step is very importand to send fake email.
NOTE: The IP 127.0.0.1 should not be substituted by any other IP.
Heres the snapshot of what you see after step 3. Click on it to enlarge
4. After typing the telnet command in the command prompt you get entry to the server which displays the following message. The response of a OK SMTP server is given below. Message within Green color is only explanation.
220 Welcome to QK SMTP Server 3
helo hacker (Type helo & any name followed by space)
250 Hello hacker (Server Welcomes You)
mail from:billg@microsoft.com (email ID can be anything of your choice. This is the ID from which fake email appears to have come from)
250 billg@microsoft.com Address Okay (Server gives a positive response)
rcpt to:admin@gmail.com (Type any valid recipient email address)
250 admin@gmail.com Address Okay (Server gives a positive response)
data (type this command to start input data)
354 Please start mail input
From:Gates <billg@microsoft.com>
To:admin@gmail.com
Date:Sat Jan 5,2008 9:45 PM
Subject:Test to send fake email
You can create as many headers followed by the “:” symbol.
NOTE: HEADERS SHOULD NOT CONTAIN A LINE GAP. IF SO IT IS CONSIDERED AS BODY OF THE EMAIL. Press enter twice so that there is a line gap between the header & body data
<HERE IS YOUR DATA>End the body of email by pressing [ENTER] .(dot) [ENTER]
250 Mail queued for delivery (Sever indicates that the email is ready for sending)
quit (Type this command to quit from server)
221 Closing connection. Good bye.
Connection to host lost
(You will get the above 2 lines of message after typing “quit” command)
(Your fake email is sent to the recipient)

*****END OF EMAIL FORGING*****
Here’s the screenshot for your convenience

NOTE: THE ABOVE METHOD HAS A VERY LOW SUCCESS RATE. FOR A COMPLETELY WORKING METHOD PLEASE REFER MY NEW POST - How to Send Anonymous Emails – A New Working Way

Labels: , , ,

How to Hack a Yahoo Password

Everyday I get a lot of emails from people asking how to hack a Yahoo password? So if you’re wondering to know how to hack Yahoo and catch a cheating spouse, girl/boy friend then this is the post for you. In this post I will give you the real and working ways to hack Yahoo password.

Is it possible to hack Yahoo?

Yes! As a matter of fact it’s possible to hack almost any email password. But before you learn the real ways to hack Yahoo password, the following are the things you should be aware of.
1. Never trust any Hacking Service that claims to hack Yahoo password just for $100 or $200. I have tried many such services and have found out that they are no more than scams.
2. With my experience of about 8 years in the field of Hacking and IT security, I can tell you that there are only TWO ways to hack Yahoo password: They are Keylogging and Phishing. All the other password hacking methods are simply scam or don’t work! The following are the only 2 foolproof methods that work.

1. EASIEST WAY TO HACK YAHOO


Using keylogger is the easiest way to hack a Yahoo password. A keylogger is a small program that records each and every keystroke (including passwords) that a user types on a specific computer’s keyboard. A keylogger is also called as Spy program or Spy software. To use it you don’t need to have any special knowledge. Anyone with a basic knowledge of computer can use it. With my experience I recommend the following 2 keyloggers as the best for hacking Yahoo password.
  1. SniperSpy
  2. WinSpy
How can I use SniperSpy for hacking Yahoo?
You can hack Yahoo password using SniperSpy as follows:
1. After you purchase it, you’ll be able to create the installation module. You need to email this module to the remote user as an attachment.
2. When the remote user runs the module it’ll get installed silently and monitoring process will begin. The keystrokes are captured and uploaded to the SniperSpy servers continously.
3. You can login to your Sniperspy account (you get this after purchase) to see the logs which contains the password. In this way you can hack Yahoo or any email using sniperspy.
The working of Winspy is almost same as Sniperspy.
I don’t have physical access to the target computer, can I still use sniperspy?
Yes you can still use it for hacking Yahoo. Because both SniperSpy and WinSpy offers Remote Installation Feature. With this feature it is possible to remotely install the keylogger on the victim’s PC. However they can also work on a local computer.
Once I install sniperspy can the victim come to know about it’s presence?
No. The victim will never come to know about it’s presence on his/her computer. This is because, once installed the keylogger will run in total stealth mode. Unlike other programs it will never show up in start-menu, start-up, program files, add/remove programs and task manager.
Can I be traced back if I install it on some other computer?
No, it’s almost impossible to trace back to you for installing the keylogger on other’s PC.
How safe is to use SniperSpy?
Sniperspy is completely safe to use since all the customer databases remain confidential and private. They doesn’t collect any information from your system and will not contact you in any way unless you request assistance.
SniperSpy vs WinSpy
For more details on keylogger you can read my post on How to use Keyloggers

2. OTHER WAYS TO HACK YAHOO


The other most commonly used trick to hack Yahoo password is using a Fake Login Page (also called as Phishing). Today, Fake login pages are the most widely used techniques to hack Yahoo password. A Fake Login page is a page that appears exactly as a Login page of sites like Yahoo, Gmail etc. But once we enter our password there, we end up loosing it.
However creating a fake login page and taking it online to successfully hack a Yahoo password is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP, JSP etc. So if you are new to the concept of hacking passwords, then I recommend using the keyloggers to hack Yahoo password since it’s the easiest way.

Labels: , , ,

Email Hacking Software

Password Hacking Software, Email Hacking Software, Yahoo Password Hacking Software,

Hotmail Password Hacking Software… Don’t get fooled by these words. Learn the Real of of hacking email passwords. Identify which Hacking Softwares work and which doesn’t. Most of us are very curious about a software that can hack email passwords. In fact most of the searches about hacking contain the keyword email hacking software or password hacking software. But is it really possible to hack an email using a software? Does there exist a software to hack email passwords? In this post I’ll explain every possible information that you need to know about an email hacking software.

Email Hacking Software – Explained

THINGS YOU SHOULD KNOW BEFORE PROCEEDING
Many sites on the internet claim to sell softwares/programs to hack email passwords. I know most of you are aware of this. These sites also boast that their software can hack email passwords with in minutes. Some sites also claim that they can hack any one’s password for money (say $100). Never believe these sites. They are all scam! I can dare challenge anyone who claims to hack an email, using a software program. In fact when I was a newbie in the field of Hacking, I have spent many sleepless nights in search of an Email hacking software. Finally I ended up only with frustration and nothing more than that. I don’t want my readers to commit the same mistake which I did. So, never believe those scam sites and empty your pockets by spending on useless softwares.
SO, HOW CAN I HACK AN EMAIL PASSWORD ?
The story doesn’t end up here. It is still possible to hack an email password and several opportunities to do that are still open for you. In this post I’ll discuss the easiest way to hack an email password. For this you need not be an expert hacker or have any knowledge of hacking. Yes believe me, it’s possible. All you have to do is just use Keyloggers. Here are some of the Frequently Asked Questions about keyloggers.
What is a keylogger ?
A keylogger, sometimes called a keystroke logger, key logger, or system monitor, is a small program that monitors each and every keystroke a user types on a specific computer’s keyboard. Keylogger is the easiest way to hack an email account.
A keylogger program can be installed just in a few seconds and once installed you are only a step away from getting the victim’s password. Even though keylogger software is not meant for hacking passwords, you can use them to hack email passwords.
Where is the keylogger program available ?
A keylogger program is widely available on the internet. The of the best one is given below
SniperSpy
Sniperspy can be used either on a Local or Remote computer.
I don’t have physical access to the victim’s computer, can I still hack the password ?
Yes, you can still hack the email using a keylogger software. All you have to do is, just use a keylogger software that has Remote Installation feature. SniperSpy support Remote Installation.
You can attach the keylogger with any file such as image, MS excel file or other programs and send it to the victim via email. When the victim runs the program containing, it will automatically get installed without his knowledge and start recording every activity on his computer. These activities are sent to you by the keylogger software via email or FTP.
Why Sniperspy is the best ?
These are some of the advantages of SniperSpy over any other software.
1. Sniper Spy is more reliable than any other keylogger since the logs sent will be received and hosted by SniperSpy servers. You need not rely on your email account to receive the logs.
2. SniperSpy offers excellent support.
3. SniperSpy has got recognition from media such as CNN, BBC, CBS, Digit etc. Hence it is more reputed and trustworthy.
For more information on Sniperspy visit the following link

Labels: , ,

How to Hack Gmail Account

Gmail is one of the most widely used email services across the globe and it’s no wonder why many people want to hack Gmail. If you are curious to know how to hack gamil then this is the post for you. Here in this post I will show you some of the real and working ways to hack Gmail and will also make you aware of the common scams and myths associated with hacking Gmail.

Before I discuss how to hack Gmail I want to make my readers aware of the common scams and myths associated with hacking Gmail or any other email. So here we go
1. There is no ready made software/program that will hack Gmail just with a click of a button. So never get fooled by something called Gmail hacking software. If there exists such program to hack Gmail then it’s no more than a scam.
2. Most of the email hacking services on the internet claim to hack Gmail password for just a small fee. I have personally tested many of those services and found that most of them are scams.
At this point you may be wondering what are the other ways to hack Gmail then. So here are the working ways to hack Gmail.
With my experience in the field of hacking and security I can tell you that there are only two ways to hack Gmail account.
1. Keylogging
2. Phishing
Any other method to hack Gmail other than these two are simply scam or dont work.

Easiest Way to Hack Gmail

The easiest way to hack Gmail is through keylogging. It is done using a small program/software called keylogger. This keylogger when installed on any computer will capture each and every keystroke including passwords. Also it works in complete stealth mode by completely hiding itself. So installing a keylogger on the computer is the easiest way to hack Gmail. Once the victim logs into his Gmail account from this computer his Gmail username & password are captured and stored instantly. The stored logs are sent to you via email. But what if you do not have physical access to the computer? Well, still you need not worry since I am going to suggest one of the best keylogger program that support installation on a local computer as well as a remote computer. The following supports remote installation as well.

SniperSpy


So to hack any Gmail account all you need to do is install the keylogger on the computer from which the victim is likely to login to his Gmail account. If you do not have physical access then you need to use the remote installation feature to remotely deploy the kelogger.
NOTE: For more details on keylogger read my post How to use Keyloggers

Other ways to Hack Gmail  

The other most commonly used trick to hack Gmail is using a Fake Login Page (also called as Phishing). Today, Fake login pages are the most widely used techniques to hack Gmail. A Fake Login page is a page that appears exactly as a Login page of sites like Yahoo, Gmail etc. But once we enter our password there, we end up loosing it.
However creating a fake login page and taking it online to successfully hack a Gmail password is not an easy job. It demands an in depth technical knowledge of HTML and scripting languages like PHP, JSP etc. So if you are new to the concept of hacking passwords, then I recommend using the keyloggers to hack Gmail since it’s the easiest way.




Labels: , , , ,

Hack Facebook Password – Facebook Hacking

Wondering to know how to hack Facebook password? Well before you try to hack any Facebook password, it is necessary to understand the real ways of hacking that actually work and also those that are simply scam and don’t work. Everyday I get a lot of emails where people ask me “how to hack Facebook password?” So in this post I have taken up this topic to show you the possible ways to do that!


Today even a noob computer user (perhaps like you) can easily hack Facebook or any other social networking site with ease in a matter of hours and thus hacking is no longer the secret art of a Russian hacker! Well the idea behind this post is to expose the truth behind hacking Facebook account so that you can stay away from all those scam sites which will rip off your pockets by making false promises to obtain any password for you. Also this post is not meant to encourage people into hacking Facebook, but rather it is meant to educate the Internet users to be aware of the common scams and frauds and stay away from them.
With my experience of over 7 years in the field of ethical hacking and security, all I can tell you is that there are only two ways to successfully hack a Facebook account.

1. Keylogging – Easiest Way to Hack Facebook Password

Keylogging refers to simply recording each and every keystroke that is  typed on a specific computer’s keyboard. This is possible with the use of a small computer program called keylogger (also known as spy software). Once installed, this program will  automatically load from the start-up, runs in invisible mode and start capturing each and every keystroke that was typed on the computer.  Some keyloggers with advanced features can also capture screenshots and monitor every activity on the computer. To install and use a kelooger one doesn’t need to have any special knowledge. That means anyone with a basic knowledge of computer can install and use this software with ease. Hence for a novice computer user this method is the easiest way to hack Facebook password. I recommend the following keylogger as the best for gaining access to facebook password.

SniperSpy is a revolutionary product that will allow you to easily access *ANY* online account or password protected material such as MySpace, Facebook, Yahoo, Gmail etc. There are absolutely *NO* limitations to what accounts or websites this software can access!
Why SniperSpy is the best?
Today there exists hundreds of keyloggers on the market but most of them are no more than a crap. However there are only a few that stand out of the crowd and SniperSpy is the best among them. I personally like SniperSpy for it’s REMOTE INSTALLATION FEATURE. With this you can install it on a remote computer without the need for having physical access to it. It operates in complete stealth mode so that it remains undetected.
Here is a summary of benefits that you will receive with Sniperspy software:
1. Access ANY Password
With SniperSpy you can hack any password and gain access to Facebook or any other online account.
2. Monitor Every Activity
You can monitor every activity of the target computer, take screenshots and record chats & IM conversations.
3. Never Get Caught
SniperSpy operates in total stealth mode and thus remains undetectable. Thus you need not have the fear of being traced or get caught.
4. Remote Installation Feature
With Remote Install feature, it is possible to install it even on computers for which you do not have physical access. However it can also be installed on a local computer.
5. Extremely Easy to Use
Installing and using SniperSpy is simple and needs no extra skill to manage.
6. Completely Safe to Use
This software is 100% safe to use since it doesn’t collect any information from your computer. SniperSpy is a reputed, trustworthy and reliable company which offers 100% privacy for it’s users.
7. Works on both Windows and Mac
Fully compatible with Windows 2000/XP/Vista/7 and Mac.
So what are you waiting for? If you are really serious to hack Facebook password then SniperSpy is for you. Go grab it now and expose the truth!

2. Other Ways to Hack Facebook Password

The other common way to hack passwords or online accounts is Phishing. This is the most widely used technique by many hackers to gain access to Facebook and other social networking sites. This method will make use of a fake login page (often called as spoofeed webpage) which exactly resemble the original one. Say for example a spoofed webpage of Facebook looks exactly same as that of the original page. This page is actually created by the hacker and is hosted on his own server. Once an innocent victim enters his/her password in such a fake login page, the login details are stolen away by the hacker.
Most Internet users would easily fall prey to online phishing scams. Thus phishing scams trick users so that they themselves give away their passwords. However phishing requires specialized knowledge and high level skills to implement. Thus it would not be possible for a noob user to attempt this trick. It is punishable offense too. So I would recommend the use of keyloggers to hack Facebook since it is the easiest and safest way.

Labels: , ,

Customize Google to Improve Search Results

Google is indisputedbly the best search engine out there on the Internet, however there are a few ways by which you can customize Google and make it even better. I have got 3 best free Firefox extensions using which you can customize Google by adding extra useful information to your search results and remove unwanted informationlike ads, spam and click tracking so as to improve the overall searching experience. The following are the 3 best extensions for Firefox using which you can improve the search results.


1. OptimizeGoogle:

Using OptimizeGoogle, you can get rid of text ads from Google search results, add links from about 10 other search engines, add position counter, product results and more. You can even filter your search results to see dead websites (using WayBack Machine) and remove click tracking so that you can search anonymously. Here is a list of some of the other useful features of this plugin.
1. Use Google suggest (get word suggestion while typing)
2. Add more security by using https wherever necessary
3. Filter spammy websites from search results page
4. Option to remove SideWiki
5. Add links to bookmark your favorite result
6. Add links to other news and product search sites
To install the plugin, just visit the OptimizeGoogle page from your Firefox browser and click on the Download button. Once installed, you can enable or disable the customization options from the Tools -> OptimizeGoogle Options.
After you customize Google to improve the search results, how about adding a feature that provides a way to preview the website in the search results itself? Here is a miracle Firefox extension to this job for us.

2.  SearchPreview:

SearchPreview (formerly GooglePreview) will insert thumbnail view of the webpage into the Google search results page itself so that you can take the guess work out of clicking a link. Just install the plugin, reload Firefox and you will have the SearchPreview at work. You can install this plugin from the following link.
SearchPreview Download
OptimizeGoogle and SearchPreview have made our search results smarter and faster. Now how about safer? Well you have another Firefox plugin to make your search results safer as well. Here we go.

3. McAfee SiteAdvisor:

This is a free browser plugin that gives safety advice about websites on the search results page before you actually click on the links. After you install the SiteAdvisor plugin, you will see a small rating icon next to each search result which will alert you about suspecious/risky websites and help you find safer alternatives. These ratings are derived based on various tests conducted by McAfee.
Based on the quality of links, SiteAdvisor may display Green, Yellow, Red or Grey icon next to the search results. Green means that the link is completely safe, Yellow means that there is a minor risk, Red means a mojor risk and Grey means that the site is not yet rated. These results will guide you to Web safety.
SiteAdvisor works on both Internet Explorer and Firefox which you can download from the following link:
McAfee SiteAdvisor Download
I hope you enjoy these 3 plugins which make your searching experience a lot more simpler and safer. Here is a snapshot of all the 3 plugins at work.
Custom Google Search Results
Popularity: 2% [?]

Labels: , , , ,

How to Save Bookmarks in IE, Firefox, Chrome and Opera

How would you like to save your bookmarks in IE, Firefox, Opera and Google Chrome so that you can restore them in case if you need to re-install your operating system or move them from one computer to another? This post will show you how to save and restore bookmarks in simple steps.


Bookmarking the favorite web pages can save a lot of time as it becomes almost impossible to remember a list of favorite websites and their URLs. However it can be really frustrating at times when you lose all those saved bookmarks in case if a computer crashes. Also if you are a person who uses more than one computer then it becomes hard to copy all those saved bookmarks one by one manually. So saving the bookmarks can become handy in such situations. Here is how to to do it.

Saving a Bookmark file in Internet Explorer

1. From the File menu, select the option Import and Export.
2. Select the option Export to a file and click on Next.
3. In the next screen select Favorites and click on Next.
4. In the next screen again click on Favorites and click on Next.
5. Now choose the destination where you want to save your bookmarks and click on Export.
6. In the next screen click on Finish.
Now you have successfully saved all your bookmarks in a .HTM file. You can use this file to later restore the bookmarks to either IE, Firefox or any other browser. To import the saved bookmarks from a file all you need to do is goto File menu, click on Import and Export, select the option Import from a file and proceed with the screen instructions.

Saving a Bookmark file in Firefox

1. From the Bookmarks menu on the top select the option Organize Bookmarks.
2. A window will pop-up. From the window click on Import and Backup at the top and select the option Export HTML.
3. Now choose the destination where you want to save the bookmark file and click on Save.
To restore this saved file, follow the step-1 and in step-2 select the option Import HTML instead of Export HTML and proceed.

Saving a Bookmark file in Google Chrome

1. From the Tools menu, select Bookmark Manager.
2. Click the Organize menu in the manager.
3. Select Export bookmarks.
4. Select the location where you want your exported file to be saved, then click Save.
To restore the bookmarks, follow step-1, step-2 and in step-3 select Import bookmarks instead of Export bookmarks and proceed.

Saving a Bookmark file in Opera

1. From the File menu, select the option Import and Export.
2. Scroll over to the pull-down menu on the right and choose Export Bookmarks as HTML.
3. On the next screen, choose the destination folder from the Save in menu text box at the top of the screen.
4. Just click the Save button and you’re done.
Popularity: 2% [?]

Labels: , ,

Hack BSNL Broadband for Speed

If you are a BSNL broadband user, chances are that you are facing frequent DNS issues. Their DNS servers are just unresponsive. The look up takes a long duration and many times just time out. The solution? There is small hack on BSNL for this. Use third party DNS servers instead of BSNL DNS servers or run your own one like djbdns. The easiest options is to use OpenDNS. Just reconfigure your network to use the following DNS servers:
208.67.222.222
208.67.220.220
Detailed instructions specific to operating system or your BSNL modem are available in the OpenDNS website itself. After I reconfigured my BSNL modem to use the above 2 IP addresses, my DNS problems just vanished! Other ‘freebies’ that come with OpenDNS are phishing filters and automatic URL correction. Even if your service provider’s DNS servers are working fine, you can still use OpenDNS just for these two special features. After you hack BSNL DNS servers, you will see a noticeable improvement in your broadband speed.
Popularity: 10% [?]

Labels: , , ,

Which CPU's Can Be Hacked | How To hack A CPU

Know which CPUs can be hacked or overclocked.
With this brief look at the evolution of CPUs, you'll quickly see who makes the most hackable CPU. Armed with positive CPU identification and knowing what you want to accomplish in terms of performance, you'll be able to determine if your present CPU can be hacked or if you need a new CPU to gain better performance.
AMD CPUs are typically deemed more hackable than Intel CPUs as there are usually more system boards for AMD CPUs that provide the option to adjust the base clock speed and clock multiplierand Intel has typically locked down their CPUs to function at only one or a few clock multiplier settings, and they have usually rated and sold most of their CPUs at the highest speed they can be reliably be run. Table provides a quick overview of the most hackable CPU types and methods. Most CPUs can be overclocked by changing the base clock frequency, while some allow multiplier changes. In the case of a number of AMD and a few Intel CPUs, the chip can be modified to support overclocking.
Overclocking methods by CPU type
CPU
Overclocking options
Overclocking method
AMD Athlon
FSB clock, multiplier
Jumpers, BIOS, chip mod
AMD Duron
FSB clock, multiplier
Jumpers, BIOS, chip mod
Intel Celeron
FSB clock, multiplier
Jumpers, BIOS, chip mod
Intel Pentium I
FSB clock, multiplier
Jumpers, BIOS
Intel Pentium II (pre-8/98)
FSB clock, multiplier
Jumpers, BIOS, chip mod
Intel Pentium II (post-8/98)
FSB clock
Jumpers, BIOS
Intel Pentium III
FSB clock
Jumpers, BIOS
Intel Pentium 4
FSB clock
Jumpers, BIOS

The most significant limiting factors in overclocking potential are the features of the system board. As the Front Side Bus (FSB) speed is increased, the PCI and AGP bus speeds are also increased. So if the clock settings alter the FSB and PCI/AGP speeds in proportion to each other, you may reach the speed limit of the system components before you reach the limits of your CPU. If your system board features provide a variety of FSB speeds with separate PCI/AGP speed options, you can likely increase the CPU speed by 100% and still maintain reliable PCI/AGP bus speeds. The available clock setting options vary from system board to system board, even across boards from the same manufacturer.
According to http://www.sysopt.com, one of the most popular CPU analysis and overclocking sites, which collect data from dozens of real-world users who thrive on overclocking, the most overclockable CPUs are:
  • AMD Thunderbird
  • Pentium III Coppermine
  • Pentium 4
  • AMD Duron
Perhaps Intel saw the light in trying to recapture hobbyist market share and decided not to limit the overclockability of the Pentium III and 4 CPUs, a departure from their earlier restrictions on some Pentium II and Celerons chips. Do not let the lack of being able to change the multiplier values for Intel CPUs fool you into thinking they cannot run faster than rated speeds; most do run faster and quite well. While considering CPUs, you have to consider the most popular system boards for overclocking. According to http://www.sysopt.com, the top four overclockable system boards are:
  • Asus Tek
  • Abit
  • MicroStar
  • Epox

Intel CPUs

Relatively few Intel CPUs can be hacked because it's not in Intel's best interest to sell lower performance chips that can be made to perform like their higher performance versions. Some Intel CPUs perform better under overclocking conditions than others. Table lists the most hackable CPUs based on end-user reports from http://www.sysopt.com.
Hackable Intel CPUs
Processor
Published speed
Achieved speed
Percent increase
Pentium 4
3.1 GHz
5.0 GHz
+ 163%
Pentium 4
2.7 GHz
3.4 GHz
+ 25%
Celeron II
2.0 GHz
2.9 GHz
+ 45%
Pentium III Tualatin
450 MHz
1.2 GHz
+ 166%
Pentium II
400 MHz
2.6 GHz
+ 550%

While these performance gains are impressive, the claims by users who have achieved these speeds were not accompanied by how-to tips. Intel CPUs can be two to five times more expensive than comparable AMD CPUs, and hacking these CPUs and the system boards that support them is not well documented.

AMD CPUs

AMD CPUs are generally more overclockable than Intel's, with more parameter flexibility in the BIOS, for three reasons:
  • The manufacturers of boards that use AMD processors and related chipsets tend to use the hackable Award BIOS.
  • Available "white box" system boards are more hackable.
  • The flexibility of AMD processors accepts higher clock speeds and various clock-multiplier values.
Intel carries the majority of the CPU and the system board market with reputable OEMs whose products generally use restricted versions of Phoenix BIOS. By contrast, AMD reaches out to a different market that includes AMD for CPUs, Via for supporting chipsets, and Phoenix's Award BIOS division with significant parameter flexibility.
Tweaking AMD CPUs yields impressive results, as seen in the data from http://www.sysopt.com in Table, feeding the myth that many slower CPU chips are really higher speed devices that failed high-speed tests, were marked as slower speed devices, and were undersold.
Most hackable AMD CPUs and performance increases
Processor
Published speed
Achieved speed
Percent increase
Athlon MP
1.8 GHz
2.7 GHz
+ 50%
Athlon Thunderbird
1.7 GHz
2.4 GHz
+ 41%
Athlon Thunderbird
1.5 GHz
2.3 GHz
+ 53%
Athlon MP
1.5 GHz
2.1 GHz
+ 40%
Athlon MP
500 MHz
1.8 GHz
+ 260%

As with disclaimers for just about everything else, "your mileage may vary"—and it will—because the various combinations of CPU, chipset, BIOS, and system board design all yield different results. The distribution of overclockable CPUs for retail or online is not predictable; the plant where the chips are made may have had an excess of fast chips and a backlog of orders for slower ones and simply relabeled and shipped the faster CPUs to meet business needs or some monthly shipment quota.

Labels: , , , ,

Speedup Your HDD With Raid


If one fast drive is good, then five working together is surely better.
Redundant Array of Inexpensive Disks (RAID) technology has been a significant lifesaver and performance boost for file servers. RAID can be set up in different configurations to provide systems with fault-tolerance or performance enhancements that are crucial to keeping data safe. It can be applied to personal desktop systems to provide significant disk drive performance enhancement.

RAID-0 (zero) is the most basic and highest performing RAID configuration. Portions of data normally stored on one disk drive are spread out across multiple drives, and those drives are accessed in parallel to deliver the data faster, because each drive does not have to access all of the data before it can be delivered. RAID-0 is unfortunately and by nature the least reliable in terms of data integrity, because a failure in any single drive renders all of the data useless.

In contrast to RAID-0, in a RAID-1 configuration all of the data is stored equally on two drives, in parallel. This slows the storage and reading performance but almost guarantees that the data remains intact even if one of the drives fails.

RAID-5
is somewhat a mix of RAID-0 and RAID-1, striping data across multiple drives but also adding error correction information across the drives, providing the advantages of parallel drives and a high degree of ability to recover data if one drive should fail.

Another hybrid implementation of RAID that is very affordable and intended for desktop system is RAID-0+1. The Promise Technology (http://www.promise.com) FastTrak TX4000 RAID controller card is specifically meant for desktop users with an appetite for high-performance disk systems. Performance enhancements of up to 30% are possible. Upgrading with top-performing disk drives and putting them into a RAID configuration just might knock the dust bunnies out of your keyboard.

The basic steps to install a RAID configuration on your PC are listed below. Be aware that the specific steps will be unique to the RAID controller (system board or add-in card type), your system BIOS, and RAID configuration software. After installation, the RAID configuration should appear to your operating system as a single-disk volume.

You need a RAID controller or RAID capabilities built into your system board. Promise Technologies is one of the most popular brands of add-in RAID controllers for IDE drives.

Have at least two identical disk drives on hand for RAID-0 and 1. Configuration of a simple RAID is a lot easier if the drives are identical: there will be no wasted space, and they should mirror each other and perform equally well. RAID 0+1 will require at least four disks.

If necessary, make a bootable DOS diskette with any necessary drivers or configuration program for your RAID controller. For BIOS-based RAID setups, familiarize yourself with the RAID setup screens and options in BIOS. It is likely you will have to connect the RAID drives to different IDE connections than the normal non-RAID IDE interfaces.

With the system powered down, install and connect the drives to the RAID controller interface connectors.

Start the system and either boot with the DOS diskette containing the RAID controller configuration program or get into the BIOS setup to access the RAID configuration screens.

Select the type of RAID you will be creating—typically 0, 1, or 0+1.

Partition the drives with the configuration program or BIOS screens. This process establishes how the RAID controller views and uses the drives.

When RAID controller configuration and disk partitioning is complete, you will either FORMAT the drives under DOS or start the installation of your operating system onto the new RAID system as the primary boot drive.

(RAID 1 and higher only) To test your configuration after installing your operating system, shut down and disconnect one of the RAID drives, then restart to verify that indeed the RAID system actually mirrors data to one of the drives.

Labels: , , , , , ,