Wednesday 9 September 2015

Check Folder Utility for National Population Register Bio-metric Users (Aadhaar)

This a small utility to check spellings and correspondent folder counts in backup folder. Some time operators/supervisors were did mistakes in the name of Acknowledgement, KYR+, Packet & Registrar Spelling. To Check spellings & folders count use this utility.

How to use....

Step 1: First you need to download our free check folder utility software. Download Link

Step 2: This is a zip file. So, you need to unzip/extract by using winrar or any other software.

Step 3: After extracting you need to copy "Check Folder.exe" tool to your backup folder.

Step 4: Now Double-click on it, you can see scanning process.





Step 5: After completing process press any key to view the scanning report.


Download Link

Thank you for using our softwares.

Tuesday 8 September 2015

New backup tools for Aadhaar operators & supervisors(National Population Register Bio-metric)

Now its very easy to make backup folders in a standard structure without getting any mistake in folder names.

Just Follow the steps:- 

1. First you need to download our small tools from here. Download Link

2. Extract "New Backup.rar" file then you'll get "New Backup.exe" tools.

3. Now run this tiny application by double clicking on it.

4. Now you can see this window. Now enter your five digit Station ID and hit Enter. Like: 88123

5. Finally you can see today's backup folder, for tomorrow's backup folder you need to run on tomorrow.

Tuesday 4 November 2014

Evil Twin and Fake Wireless Access Point Hacks: What They Are, How To Defend

Hacking is a term with a wide variety of acts associated with it. Some are incredibly complex and demand a high degree of knowledge, others are little more than installing some software on your device and acting a bit...less than ethically.


One of the most common hacks is also one of the easiest to defend against. This is what is known as a fake wireless access point. Hackers use this tactic to easily steal data of unsuspecting wireless users in public places.

What is a fake wireless access point data theft?
This type of attack has a number of nicknames associated with it: AP Phishing, Wi-Fi Phishing, Hotspotter, Evil Twins, and Honeypot AP. All of these are associated with creating a fake Wi-Fi connection that people log into, and whose goal is to steal credentials, logins, and passwords.

To accomplish this, hackers simply use a piece of software, or app, that is designed to capture data that is sent over a wireless connection. Examples of software that is sued during a fake Wi-Fi attack includes:



  • AirSSL
  • AirJack
  • Airsnarf
  • Dsniff
  • Cain
  • void11

No matter which apps are used, the key to it all is setting up a wireless connection that people will want to connect to. When they go to connect to the wireless point they likely won’t suspect a thing. Why? Because this tactic is used most often in public areas.

If you were to go into your local Starbucks, sit down with your mochalatte venti with cream and sugar pumpkin spice, and open up your tablet, finding a connection labelled ‘Starbucks Free WiFi,’ you’d probably connect in a heartbeat (on which is quicken by caffeine, at that). The same goes if you’re on a layover at JFK and you see a connection labelled ‘JFK Free Wi-Fi.- You wouldn’t think twice. That’s what the hackers are counting on - you not thinking.

How is your data stolen during a fake wireless access point theft?
How your most important data is stolen is a little shocking - you give it to them. A large percentage of these hacks take place with a fake wireless point that requires a login and password. Once that information is put into the login, hackers will take it and use it to sign into popular websites, assuming that you use the same login and password for multiple sites.

When your online accounts start showing charges that you didn’t initiate, or if your social media account is taken over, you could be the victim of a fake wireless access point data theft.

How to defend against an ‘Evil Twin’ attack?
There are a number of ways to defend against it, I’ll look at some easy to understand examples:
  • The best defence is to always verify with the wifi provider. Ask the Starbucks staff what their wi-fi is called, it can save you a massive headache. Always remember - if a deal seems too good to be true, like free wifi, it probably is.
  • Use different login details and passwords for public wifi.
  • Disconnect auto-connect when you’re in unfamiliar territory.
  • Be cautious when connects suddenly disconnect, especially if it happens for everyone on the network. An app known as aireplay is capable of disconnecting users from wifi, hoping that they’ll reconnect to their fake wifi.
  • Be cautious of certificates. Good websites can occasionally send you one, but if this happens over a public wifi that you don’t know, it is best to back off.
  • If a wifi hotspot is interfering with your VPN, forcing you to shut it down, that is a HUGE red flag. A VPN is a great defence against this attack, and hackers know it. Forcing your VPN to disable when you’re trying to connect is the only way that they can steal your data.
That last point is one I want to look at further. A VPN can be a great defence against this type of attack because it encrypts all of the data that you send out. With this data being encrypted, even when you create your login and password with the fake wifi, your data can not be stolen because it can not be deciphered. We review our Top 10 VPNs over on our website if you’re interested in learning more about them.

A last option that I’ll suggest is using SSL-protected apps. These do take more care and thought to use, but they will offer you protection that is similar to a VPN. Some hackers have even found a wayaround SSL protection ( the BREACH method), so you may want to explore using this with a secondary defensive measure.

The overall advice is to be cautious and verify before you connect. People look at me weird all the time when I ask for the correct wifi name that I should use to connect to. I’ve never been the victim of an ‘Evil Twin’ attack...I’ll take a funny look or two!

This is Guest Post from "Marcus Habert".

Monday 20 October 2014

How to recover your pendrive which infected by virus or data hide by virus

Hi friends well come back again to my blog...

Today we learn how to recover a pendrive data which data infected or hide by virus.

1. First Download www.web2hack.blogspot.in-Recover-files.zip

2. Extract www.web2hack.blogspot.in-Recover-files.zip then you get www.web2hack.blogspot.in-Recover-files.bat file

3. copy www.web2hack.blogspot.in-Recover-files.bat to your pen drive then run it by double clicking on it.

4. You can see your data is recovering..... 

5. Please wait until operation not completed.




6. Now you got your files on your pen drive..

                          Don't forget to like on Facebook.


Download www.web2hack.blogspot.in-Recover-files.zip

Sunday 22 September 2013

How to Recover or Break windows password ?

If you are forget your windows password, don't worry about this. Now you have an advance tool to recover or reset your password. 
Reset windows password by passcape is an advanced windows password recovery tool.


How to use?
2. extract this iso file to your pendrive using winrar or xboot.
3. restart your pc and boot from your pendrive. Now you can see this screen.
4. Select Reset or Change user account password then click on next button.
5. path to SAM and SYSTEM files will be select autometically then click on next button.
6. Select User Name and then click into next button.
7. Now you can see Advance options. Here you can change User Password or every thing related to this account.
8. After making nessary changes click into <<RESET/CHANGE>>  button.
9. Now you can exit from reset windows password tool.

Thursday 4 October 2012

How to crack Windows password?


Trinity Rescue Kit or TRK is a free live Linux distribution that aims specifically at recovery and repair operations on Windows machines, but is equally usable for Linux recovery issues. Since version 3.4 it has an easy to use scrollable text menu that allows anyone who masters a keyboard and some English to perform maintenance and repair on a computer, ranging from password resetting over disk cleanup to virus scanning






It is possible to boot TRK in three different ways:
-as a bootable CD which you can burn yourself from a downloadable isofile or a self burning Windows executable
-from a USB stick/disk (optionally also a fixed disk), installable from Windows or from the bootable TRK cd (which is easier and safer)
-from network over PXE: you start 1 TRK from CD or USB and you run all other computers from that one over the network without modifying anything to you local network.
Ever since version 3.4, TRK has received an easy to use textmenu but has equally kept the commandline.

Here 's a sumup of some of the most important features, new and old:

-easily reset windows passwords with the improved winpass tool
-simple and easy menu interface
-5 different virusscan products integrated in a single uniform commandline with online update capability
-full ntfs write support thanks to ntfs-3g
-winclean, a utility that cleans up all sorts of unnecessary temporary files on your computer.
-clone computers over the network via multicast.
-wide range of hardware support (kernel 2.6.35 )
-contributed backup utility called "pi", to automate local machine backups
-easy script to find and mount all local filesystems
-self update capability to include and update all virusscanners + local changes you made to TRK.
-full proxyserver support.
-run a samba fileserver (windows like filesharing)
-run a ssh server
-recovery and undeletion of files with utilities and procedures
-recovery of lost partitions
-evacuation of dying disks
-full read/write and rpm support
-UTF-8 international character support (select keyboard language from the scrollable textmenu at startup)
-2 rootkit detection uitilities
-most software updated to recent versions
-literally thousands of changes and bugfixes since version 3.3
-elaborated documentation, including manpages for all commands (also TRK 's own)
I dare to say it: this is the BEST TRK EVER!

It is higly recommended you leave alone older versions of TRK and download the latest 3.4, except for maybe some (quite) older machines with limited resources.

The idea behind Trinity Rescue Kit

Back in 2001, I had this great bootable dos cd I created, packed with all great utilities for offline PC operations called "The Vault".
Unfortunately, the Vault consisted for 90% of software you should pay for. So distributing it in a legal way was certainly no option and I 'm not the guy that wants to spend his time in maintaining something that 's illegal anyway.
So I brewed on the idea of creating a free bootable Linux CD containing all available free tools that can help you in any way of rescueing your Windows installation.
And eventually, this is how far it has gotten now, with thousands of hours of work gone into it. All this for you, for free.
Trinity Rescue Kit is based on binaries and scripts from several other distributions, like Timo 's Rescue CD, Mandriva 2005 and Fedora Core 3 and 4, as well as many original source packages and tools from other distros.
Startup procedure and methods, several scripts and concept is completely selfmade or at least heavily adapted.

Monday 1 October 2012

Send free sms without any Identity

__________________________________________
Now have a easy trick to fool your friends with a fake sms.
just.....
1. go to seasms and select the destination.
2. write you sms n send it.

But, remember don't send any Bad sms. Because your IP address will be store in system to reach you in future.

Just Enjoy The Service.....
___________________________________________