Advertisement

Encryption Tools


GnuPG / PGP :- Secure your files and communication with the advanced encryption. PGP is the famous encryption program by Phil Zimmerman which helps secure your data from eavesdroppers and other risks. GnuPG is a very well-regarded open source implementation of the PGP standard (the actual executable is named gpg). While GnuPG is always free, PGP costs money for some uses.


OpenSSL :- The premier SSL/TLS encryption library. The OpenSSL Project is a collaborative effort to develop a robust, commercial-grade, full-featured, and open source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library. The project is managed by a worldwide community of volunteers that use the Internet to communicate, plan, and develop the OpenSSL toolkit and its related documentation.


Tor :- An anonymous Internet communication system Tor is a toolset for a wide range of organizations and people that want to improve their safety and security on the Internet. Using Tor can help you anonymize web browsing and publishing, instant messaging, irc, ssh, and other applications that use the TCP protocol. Tor also provides a platform on which software developers can build new applications with built-in anonymity, safety, and privacy features.


Stunnel :- A general-purpose SSL cryptographic wrapper. The stunnel program is designed to work as an SSL encryption wrapper between remote client and local or remote server. It can be used to add SSL functionality to commonly used inetd daemons like POP2, POP3, and IMAP servers without any changes in the programs' code.

OpenVPN :- A full-featured SSL VPN solution. OpenVPN is an open-source SSL VPN package which can accommodate a wide range of configurations, including remote access, site-to-site VPNs, WiFi security, and enterprise-scale remote access solutions with load balancing, failover, and fine-grained access-controls. OpenVPN implements OSI layer 2 or 3 secure network extension using the industry standard SSL/TLS protocol, supports flexible client authentication methods based on certificates, smart cards, and/or 2-factor authentication, and allows user or group-specific access control policies using firewall rules applied to the VPN virtual interface. OpenVPN uses OpenSSL as its primary cryptographic library.

TrueCrypt :- Open-Source Disk Encryption Software for Windows and Linux. TrueCrypt is an excellent open source disk encryption system. Users can encrypt entire filesystems, which are then on-the-fly encrypted/decrypted as needed without user intervention beyond entering their passphrase intially. A clever hidden volume feature allows you to hide a 2nd layer of particularly sensitive content with plausible deniability about whether it exists. Then if you are forced to give up your passphrase, you give them the first-level secret. Even with that, attackers cannot prove that a second level key even exists.

Packet Sniffers


Ethereal :- This (also known as Wireshark) is a fantastic open source network protocol analyzer for Unix and Windows. It allows you to examine data from a live network or from a capture file on disk. You can interactively browse the capture data, delving down into just the level of packet detail you need. Ethereal has several powerful features, including a rich display filter language and the ability to view the reconstructed stream of a TCP session. It also supports hundreds of protocols and media types.

Download link


Kismet :- A powerful wireless sniffer. Kismet is a console based 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. It identifies networks by passively sniffing, and can even decloak hidden networks if they are in use. It can automatically detect network IP blocks by sniffing TCP, UDP, ARP, and DHCP packets, log traffic in Wireshark/TCPDump compatible format, and even plot detected networks and estimated ranges on downloaded maps.

Download link



Tcpdump :- The classic sniffer for network monitoring and data acquisition. It is great for tracking down network problems or monitoring activity. There is a separate Windows port named WinDump. TCPDump is the source of the Libpcap/WinPcap packet capture library.



Download link


 Ettercap :- Ettercap is a terminal-based network sniffer/interceptor/logger for ethernet LANs. It supports active and passive dissection of many protocols (even ciphered ones, like ssh and https). Data injection in an established connection and filtering on the fly is also possible, keeping the connection synchronized. Many sniffing modes were implemented to give you a powerful and complete sniffing suite. Plugins are supported. It has the ability to check whether you are in a switched LAN or not, and to use OS fingerprints (active or passive) to let you know the geometry of the LAN.


Download link


DSniff :- A suite of powerful network auditing and penetration-testing tools. This popular and well-engineered suite by Dug Song includes many tools. dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively monitor a network for interesting data (passwords, e-mail, files, etc.). arpspoof, dnsspoof, and macof facilitate the interception of network traffic normally unavailable to an attacker (e.g, due to layer-2 switching). sshmitm and webmitm implement active monkey-in-the-middle attacks against redirected ssh and https sessions by exploiting weak bindings in ad-hoc PKI. Overall, this is a great toolset. It handles pretty much all of your password sniffing needs.


Download link

Vulnerability Scanners


Nessus :- Premier UNIX vulnerability assessment tool
Nessus is the best free network vulnerability scanner available, and the best to run on UNIX at any price. It is constantly updated, with more than 11,000 plugins for the free (but registration and EULA-acceptance required) feed. Key features include remote and local (authenticated) security checks, a client/server architecture with a GTK graphical interface, and an embedded scripting language for writing your own plugins or understanding the existing ones.

Download link


GFI LANguard :- A commercial network security scanner for Windows
GFI LANguard scans IP networks to detect what machines are running. Then it tries to discern the host OS and what applications are running. I also tries to collect Windows machine's service pack level, missing security patches, wireless access points, USB devices, open shares, open ports, services/applications active on the computer, key registry entries, weak passwords, users and groups, and more. Scan results are saved to an HTML report, which can be customized/queried. It also includes a patch manager which detects and installs missing patches.

Download link


Retina :- Commercial vulnerability assessment scanner by eEye
Like Nessus, Retina's function is to scan all the hosts on a network and report on any vulnerabilities found. It was written by eEye, who are well known for their security research.



Download link


Core Impact :- An automated, comprehensive penetration testing product. it is widely considered to be the most powerful exploitation tool available. It sports a large, regularly updated database of professional exploits, and can do neat tricks like exploiting one machine and then establishing an encrypted tunnel through that machine to reach and exploit other boxes.

Download link


ISS Internet Scanner :- Application-level vulnerability assessment
Internet Scanner started off in '92 as a tiny open source scanner by Christopher Klaus. Now he has grown ISS into a billion-dollar company with a myriad of security products.

Download link


SARA :- Security Auditor’s Research Assistant
SARA is a third generation network security analysis tool that Operates under Unix, Linux, MAC OS/X or Windows. The first generation assistant, the Security Administrator's Tool for Analyzing Networks (SATAN) was developed in early 1995. It became the benchmark for network security analysis for several years. However, few updates were provided and the tool slowly became obsolete in the growing threat environment.

Download link

Password Crackers


Cain and Abel :- The top password recovery tool for Windows. This Windows-only password recovery tool handles an enormous variety of tasks. It can recover passwords by sniffing the network, cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis attacks, recording VoIP conversations, decoding scrambled passwords, revealing password boxes, uncovering cached passwords and analyzing routing protocols.

Download Link


John the Ripper :- A powerful, flexible, and fast multi-platform password hash cracker. John the Ripper is a fast password cracker, currently available for many flavors of Unix, DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect weak Unix passwords. It supports several crypt(3) password hash types which are most commonly found on various Unix flavors, as well as Kerberos AFS and Windows NT/2000/XP LM hashes. Several other hash types are added with contributed patches.

Download Link


THC Hydra :- A Fast network authentication cracker which support many different services. When you need to brute force crack a remote authentication service, Hydra is often the tool of choice. It can perform rapid dictionary attacks against more then 30 protocols, including telnet, ftp, http, https, smb, several databases, and much more.

Download Link



L0phtcrack :- Windows password auditing and recovery application
L0phtCrack, also known as LC5, attempts to crack Windows passwords from hashes which it can obtain (given proper access) from stand-alone Windows NT/2000 workstations, networked servers, primary domain controllers, or Active Directory. In some cases it can sniff the hashes off the wire. It also has numerous methods of generating password guesses (dictionary, brute force, etc).

Download link

Download Crack


Pwdump :- Windows password recovery tool.
Pwdump is able to extract NTLM and LanMan hashes from a Windows target, regardless of whether Syskey is enabled. It is also capable of displaying password histories if they are available. It outputs the data in L0phtcrack-compatible form, and can write to an output file.



Download Link


RainbowCrack :- An Innovative Password Hash Cracker.
The RainbowCrack tool is a hash cracker that makes use of a large-scale time-memory trade-off. A traditional brute force cracker tries all possible plaintexts one by one, which can be time consuming for complex passwords. RainbowCrack uses a time-memory trade-off to do all the cracking-time computation in advance and store the results in so-called "rainbow tables". It does take a long time to precompute the tables but RainbowCrack can be hundreds of times faster than a brute force cracker once the precomputation is finished.

Download Link


Brutus :- A network brute-force authentication cracker
This Windows-only cracker bangs against network services of remote systems trying to guess passwords by using a dictionary and permutations thereof. It supports HTTP, POP3, FTP, SMB, TELNET, IMAP, NTP, and more.

Download Link

Port Scanners


Nmap :- This tool developed by Fyodor is one of the best unix and windows based port scanners. This advanced port scanner has a number of useful arguments that gives user a lot of control over the process.

Download Link


Superscan :- A Windows-only port scanner, pinger, and resolver
SuperScan is a free Windows-only closed-source TCP/UDP port scanner by Foundstone. It includes a variety of additional networking tools such as ping, traceroute, http head, and whois.

Download Link


Angry IP Scanner :- A fast windows IP scanner and port scanner. Angry IP Scanner can perform basic host discovery and port scans on Windows. Its binary file size is very small compared to other scanners and other pieces of information about the target hosts can be extended with a few plugins.

Download Link


Unicornscan :- Unicornscan is an attempt at a User-land Distributed TCP/IP stack for information gathering and correlation. It is intended to provide a researcher a superior interface for introducing a stimulus into and measuring a response from a TCP/IP enabled device or network. Some of its features include asynchronous stateless TCP scanning with all variations of TCP flags, asynchronous stateless TCP banner grabbing, and active/passive remote OS, application, and component identification by analyzing responses.



Download Link

Offline Explorer Pro 5.6


MetaProducts Offline Explorer Pro is an offline browser*** that allows you to download an unlimited number of your favorite Web, HTTPS and FTP sites for later offline viewing, editing or browsing. RTSP, PNM and MMS streaming media downloads are also supported.
Offline Browsing Made Easy:
What Offline Explorer Pro can do for you
Top 10 reasons to use Offline Explorer Pro
Compare various Offline Explorer editions
Save Time, Aggravation and Connection Charges


With its ability to download up to 500 files simultaneously, Offline Explorer Pro lets you quickly and easily move Internet data to your hard drive, where you can browse at your leisure much faster than when connected. And you can download during off-peak hours. The files are always available to you, so there`s no down time.
Offline Browser: Be Portable

Offline Explorer Pro lets you take the web site with you when you travel with your laptop computer. When the flight attendants ask everybody to disconnect from the Internet, you still have your web sites on your hard drive. Even if the online content moves or changes, your files are still intact. You can even save streaming audio and video files to your hard disk, and play them back at the highest quality. And Offline Explorer Pro`s powerful export feature allows you to share and transfer files, or burn them to CD in normal or Autorun mode. Best of all, the downloaded web sites can be viewed on Windows, Macintosh, and Linux computers.
Save Streaming Audio & Video for Viewing Offline

There are lots of audio and video streams available, but you can`t save them to your disk within your browser, Media Player or Real Player. Offline Explorer Pro can do this for you. Simply give it RTSP://, PNM://, NSV:// or MMS:// URL and watch the file from your hard disk. You can also download the file with the highest possible quality even on a slow modem Internet connection.
Monitor Web Sites

With Offline Explorer Pro`s powerful scheduling feature, you can automatically monitor web sites and download changed information. Schedule Manager gives you an easy, visual way to create your schedule using drag-and-drop.Offline Explorer Pro can dial the Internet when necessary, and hang up the connection, exit itself, or shut down the computer once all downloads are complete.
Update Your Web Site Locally

With Offline Explorer Pro, you can download an entire web site, edit it quickly on your hard drive, and load it back to the Internet.
Mine your Data

Offline Explorer Pro edition makes it easy to analyze and post-process (data mine) any downloaded web site. Offline Explorer Pro can pass downloaded web sites to the powerful TextPipe tool that will extract or change the desired data, or even pump it to a database.

Full Hack Pack 2009


Full Hack Pack 2009 [Exclusive]

New Hacking Tool-s 2009 for Georgia Hacking Community


Download link

Yahoo Password Sender


A software which send Victim's Yahoo passwords to u.

U can send this in all types.

eg.

Software.

Hacking tool

Your server

etc...



Download link


Password : asadhackingtricks.blogspot.com

EMAIL BOMBER


AS THE NAME SAID THAT U CAN SEND SEND THOUNDS TIMES A SINGLE MESSAGE TO UR VICTIM SAME TIME

VERY SIMPLE TO USE IT



Download link

Resource Hacker


Resource Hacker™ is a freeware utility to view, modify, add, delete and extract resources in 32bit Windows executables. It incorporates an internal resource script compiler and decompiler and works on Win95, Win98, WinME, WinNT, and Win2000 operating systems. Cursor, Icon, Bitmap, GIF, AVI, and JPG resource images can be viewed. WAV and MIDI audio resources can be played. Menus, Dialogs, MessageTables, StringTables, Accelerators, Delphi Forms, and VersionInfo resources can be viewed as decompiled resource scripts.


Menus and Dialogs can also be viewed as they would appear in a running application. Resources can be saved as image files (*.ico, *.bmp etc), as script files (*.rc), as binary resource files (*.res), or as untyped binary files (*.bin). The program is also capable of modifying, adding and deleting resources. Intended for advanced users.



Download link

Install Popular Programs in One Go After Windows Reformat


Now you can make your computer’s new configuration faster! Install all the usual software in a few minutes and free with Smart Installer pack.Smart Installer Pack is bundled with a set of 24 popular and commonly used free software like Google Chrome, Firefox, Winamp, WinRAR, Adobe Reader, Adobe Flash Player, OpenOffice.org, CCleaner and more. Using SIP, you can install all your favourite software in a few minutes.

SIP was made just to eliminate all the searching around for nothing, waiting, downloading (which can take up a lot of time) and only then installing.


Features

* Easy, intuitive user interface design
* Contains usual start-up software*
* Greatly improves the time needed to install that software, eliminating some of the unnecessary searching, downloading, etc
* All free
* The installer comes packed in a convenient executable file
* You can choose which software you want to install using suggestive icons
* The application is made as small as possible
* Install fast, fast, faster!



List of software included in the SIP :

Now, all you have to do is download this Smart Installer Pack and click on the preferred icons – you can choose which software to install.



Download Link
Downloading Instructions

Rapidshare Hack


There are two hacks to beat Rapidshare download limits and waiting time.

1) Rapidshare Hack (For Firefox Users) :-
The hot new Firefox plug-in takes browser customization to a whole new level by letting users filter site content or change page behaviors.
The glory of open-source software is that it allows anyone with the inclination and the scripting knowledge to get under the hood and hot-rod their computing environment.
But most of the time, that advantage is available only to people with the programming skills to make the changes they want.




That's where Greasemonkey, a free plug-in for Firefox, comes in -- it simplifies hacking the browser.

Released at the end 2004, Greasemonkey is the latest in a growing arsenal of Firefox customization tools.
It changes how Web pages look and act by altering the rendering process.

                                        http://greasemonkey.mozdev.org/

1) Install the Greasemonkey extension>>
http://downloads.mozdev.org/greasemonkey/greasemonkey_0.2.6.xpi
2) Restart Firefox
3) Go to http://rapidshare.de/files/1034529/rapidshare.user.js.html
4) Right click on rapidshare.user.js and choose "Install User Script".
5) Run FireFox.
6) From 'File' Menu click on Open File then browse to whereever you saved the 'greasemonkey.xpi' plug-in.
Open it, wait a couple seconds for the install button becomes active.
7) Click on it to install this plug-in then CLOSE FIREFOX.
8) Run FireFox again.
From the File Menu click on Open File then browse to whereever you saved the 'rapidshare.user.js'.
9) Open it.
10) Click the Tools Menu then click on Install User Script then click OK.
11) Close FireFox.

The script will let you enjoy "no wait" and multiple file downloads......!


2) Rapidshare Hack (NIC Tricks and MAC Cloning) :-
Rapidshare traces the users IP address to limit each user to a certain amount of downloading per day.
To get around this, you need to show the rapidshare server a different IP address.
Here are some methods for doing this-

A] Short-Out the JavaScript
:
1) Goto the page you want to download
2) Select FREE button
3) In the address bar put this-    javascript:alert(c=0)
4) Click OK
5) Click OK to the pop-up box
6) Enter the captcha
7) Download Your File

B] Request a new IP address from your ISP server:
Here’s how to do it in windows:
1) Click Start
2) Click run
3) In the run box type cmd.exe and click OK
4) When the command prompt opens type the following. ENTER after each new line.
                                      ipconfig /flushdns
                                      ipconfig /release
                                      ipconfig /renew
                                      exit
5) Erase your cookies in whatever browser you are using.
6) Try the rapidshare download again.
Frequently you will be assigned a new IP address when this happens.
Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work.
If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.

C] Use a proxy with SwitchProxy and Firefox:

1) Download and install Firefox
2) Download and install SwitchProxy
3) Google for free proxies
4) When you hit your download limit, clean your cookies and change your proxy

D] You can use a bookmarklet to stop your wait times:

1) Open IE
2) Right Click On This Link
3) Select Add to Favorites
4) Select Yes to the warning that the bookmark may be unsafe.
5) Name it “RapidShare No Wait”
6) Click on the Links folder (if you want to display it in your IE toolbar)
7) Click OK
8) You may need to close and reopen IE to see it
9) Goto rapidshare and click the bookmarklet when you are forced to wait

Password Hacking Techniques


-: Password Hacking :-

Password cracking is the process of recovering secret passwords from data that has been stored in or transmitted by a computer system. A common approach is to repeatedly try guesses for the password.
Most passwords can be cracked by using following techniques :

1) Hashing :- Here we will refer to the one way function (which may be either an encryption function or cryptographic hash) employed as a hash and its output as a hashed password.
If a system uses a reversible function to obscure stored passwords, exploiting that weakness can recover even 'well-chosen' passwords.
One example is the LM hash that Microsoft Windows uses by default to store user passwords that are less than 15 characters in length.
LM hash breaks the password into two 7-character fields which are then hashed separately, allowing each half to be attacked separately.

2) Guessing :- Many passwords can be guessed either by humans or by sophisticated cracking programs armed with dictionaries (dictionary based) and the user's personal information.

Not surprisingly, many users choose weak passwords, usually one related to themselves in some way. Repeated research over some 40 years has demonstrated that around 40% of user-chosen passwords are readily guessable by programs. Examples of insecure choices include:

  • blank (none)
  • the word "password", "passcode", "admin" and their derivatives
  • the user's name or login name
  • the name of their significant other or another person (loved one)
  • their birthplace or date of birth
  • a pet's name
  • a dictionary word in any language
  • automobile licence plate number
  • a row of letters from a standard keyboard layout (eg, the qwerty keyboard-- qwerty itself, asdf, or qwertyuiop)
  • a simple modification of one of the preceding, such as suffixing a digit or reversing the order of the letters.
and so on....

In one survery of MySpace passwords which had been phished, 3.8 percent of passwords were a single word found in a dictionary, and another 12 percent were a word plus a final digit; two-thirds of the time that digit was.
A password containing both uppercase & lowercase characters, numbers and special characters too; is a strong password and can never be guessed.

  

3) Default Passwords :- A moderately high number of local and online applications have inbuilt default passwords that have been configured by programmers during development stages of software. There are lots of applications running on the internet on which default passwords are enabled. So, it is quite easy for an attacker to enter default password and gain access to sensitive information. A list containing default passwords of some of the most popular applications is available on the internet.
Always disable or change the applications' (both online and offline) default username-password pairs.

4) Brute Force :- If all other techniques failed, then attackers uses brute force password cracking technique. Here an automatic tool is used which tries all possible combinations of available keys on the keyboard. As soon as correct password is reached it displays on the screen.This techniques takes extremely long time to complete, but password will surely cracked.


Long is the password, large is the time taken to brute force it.

5) Phishing :- This is the mst effective and easily executable password cracking technique which is generally used to crack the passwords of e-mail accounts, and all those accounts where secret information or sensitive personal information is stored by user such as social networking websites, matrimonial websites, etc.
Phishing is a technique in which the attacker creates the fake login screen and send it to the victim, hoping that the victim gets fooled into entering the account username and password. As soon as victim click on "enter" or "login" login button this information reaches to the attacker using scripts or online form processors while the user(victim) is redirected to home page of e-mail service provider.
Never give reply to the messages which are demanding for your username-password, urging to be e-mail service provider.

It is possible to try to obtain the passwords through other different methods, such as social engineering, wiretapping, keystroke logging, login spoofing, dumpster diving, phishing, shoulder surfing, timing attack, acoustic cryptanalysis, using a Trojan Horse or virus, identity management system attacks (such as abuse of Self-service password reset) and compromising host security.

However, cracking usually designates a guessing attack.

Use Trial Version software forever without Expiration


Now we download stuff almost daily. New products pop out so often. You can use any software forever you want. You can download trial version, right. Trial version expires after some days. You can stop that expiration. You can tell trial version of the software to not count days or do not bother about time. The software will stay and keep working like original software forever and will not expire or cease to work. You do not have to change your system clock. This little software does it all.



Time Stopper is the software which can stop the time for try out version software. When you stop the time you can use your try-out versions forever. When you stop the time of a try-out version using this Time Stopper it works via this Time Stopper. Real time and date run normally on your system. You can use any number of try-out version softwares with this software.

How it Works

* Open Time Stopper
* Browse and select .exe of required trial software
* Choose the new date (Any date which occurs in between your trial software time period before expiration, suggestion: set it to two days before trial software expiration date.)
* Choose any time
* Click open software on your selected date

If you wish to create an icon for your modified trial software and do not want to open Time stopper every time then use last button in software to create new icon. open that trial software after that from that newly created icon always otherwise it can expire.

Size: 844 KB



Download here

Useful Run Commands


To Access:                                              Run Command:


Accessibility Controls                              access.cpl


Accessibility Wizard                                accwiz


Add Hardware Wizard                             hdwwiz.cpl


Add/Remove Programs                        appwiz.cpl


Administrative Tools                            control admintools


Adobe Acrobat (if installed)                 acrobat


Adobe Designer (if installed)                   acrodist


Adobe Distiller (if installed)                    acrodist


Adobe ImageReady (if installed)               imageready


Adobe Photoshop (if installed)                   photoshop


Automatic Updates                                   wuaucpl.cpl

Bluetooth Transfer Wizard                            fsquirt

Calculator                                                    calc


Certificate Manager                                 certmgr.msc


Character Map                                        charmap


Check Disk Utility                                    chkdsk


Clipboard Viewer                                    clipbrd


Command Prompt                                   cmd


Component Services                               dcomcnfg


Computer Management                         compmgmt.msc


Control Panel                                           control


Date and Time Properties                        timedate.cpl


DDE Shares                                             ddeshare


Device Manager                                    devmgmt.msc


Direct X Control Panel (If Installed)*           directx.cpl


Direct X Troubleshooter                           dxdiag


Disk Cleanup Utility                                cleanmgr


Disk Defragment                                      dfrg.msc


Disk Management                                    diskmgmt.msc


Disk Partition Manager                               diskpart


Display Properties                                    control desktop


Display Properties                                  desk.cpl


Display Properties                                    control color

(w/Appearance Tab Preselected)


Dr. Watson System                                  drwtsn32
Troubleshooting Utility


Driver Verifier Utility                                   verifier


Event Viewer                                          eventvwr.msc


Files and Settings Transfer Tool                  migwiz


File Signature Verification Tool                  sigverif


Findfast                                                    findfast.cpl


Firefox (if installed)                                   firefox


Folders Properties                                      control folders


Fonts control                                                 fonts


Fonts Folder                                                    fonts


Free Cell Card Game                                      freecell


Game Controllers                                           joy.cpl


Group Policy Editor (XP Prof)                       gpedit.msc


Hearts Card Game                                         mshearts


Help and Support                                            helpctr


HyperTerminal                                                 hypertrm


Iexpress Wizard                                              iexpress


Indexing Service                                             ciadv.msc


Internet Connection Wizard                                icwconn1


Internet Explorer                                               iexplore


Internet Properties                                            inetcpl.cpl


Internet Setup Wizard                                          inetwiz


IP Configuration                                                  ipconfig /all

(Display Connection Configuration)


IP Configuration                                              ipconfig /displaydns

(Display DNS Cache Contents)



IP Configuration                                              ipconfig /flushdns

(Delete DNS Cache Contents)



IP Configuration                                         ipconfig /release

(Release All Connections)



IP Configuration                                          ipconfig /renew

(Renew All Connections)



IP Configuration                                             ipconfig /registerdns

(Refreshes DHCP & Re-Registers DNS)



IP Configuration                                                ipconfig /showclassid

(Display DHCP Class ID)



IP Configuration                                                   ipconfig /setclassid

(Modifies DHCP Class ID)



Keyboard Properties control                                    keyboard


Local Security Settings                                               secpol.msc


Local Users and Groups                                         lusrmgr.msc


Logs You Out Of Windows                                       logoff


Malicious Software Removal Tool                                mrt


Microsoft Access (if installed)                                   access.cpl


Microsoft Chat                                                             winchat


Microsoft Excel (if installed)                                          excel


Microsoft Frontpage (if installed)                                   frontpg


Microsoft Movie Maker                                               moviemk


Microsoft Paint                                                      mspaint


Microsoft Powerpoint (if installed)                              powerpnt


Microsoft Word (if installed)                                    winword


Microsoft Syncronization Tool                                  mobsync


Mouse Properties control                                          mouse


Mouse Properties                                                      main.cpl


Nero (if installed)                                                      nero


Netmeeting                                                              conf


Network Connections control                         netconnections


Network Connections                                    ncpa.cpl


Network Setup Wizard                                     netsetup.cpl


Notepad                                                      notepad


Object Packager                                       packager


ODBC Data Source Administrator                   odbccp32.cpl


On Screen Keyboard                                     osk


Opens AC3 Filter (If Installed)                      ac3filter.cpl


Outlook Express                                            msimn


Paint                                                              pbrush


Password Properties                                 password.cpl


Performance Monitor                                  perfmon.msc


Performance Monitor                              perfmon


Phone and Modem Options                       telephon.cpl


Phone Dialer                                              dialer


Pinball Game                                            pinball


Power Configuration                              powercfg.cpl


Printers and Faxes                                   control printers


Printers Folder                                           printers


Private Character Editor                                eudcedit


Quicktime (If Installed)                          QuickTime.cpl


Quicktime Player (if installed)                     quicktimeplayer


Real Player (if installed)                                  realplay


Regional Settings                                           intl.cpl


Registry Editor                                              regedit


Registry Editor                                               regedit32


Remote Access Phonebook                           rasphone


Remote Desktop                                               mstsc


Removable Storage                                     ntmsmgr.msc


Removable Storage Operator Requests              ntmsoprq.msc


Resultant Set of Policy (XP Prof)                     rsop.msc


Scanners and Cameras                                    sticpl.cpl


Scheduled Tasks control                             schedtasks


Security Center                                                   wscui.cpl


Services                                                        services.msc


Shared Folders                                            fsmgmt.msc


Shuts Down Windows                               shutdown


Sounds and Audio                                           mmsys.cpl


Spider Solitare Card Game                                  spider


SQL Client Configuration                            cliconfg


System Configuration Editor                            sysedit


System Configuration Utility                            msconfig


System Information                                         msinfo32


System Properties                                    sysdm.cpl


Task Manager                                         taskmgr


TCP Tester                                               tcptest


Telnet Client                                            telnet


Tweak UI (if installed)                         tweakui


User Account Management                     nusrmgr.cpl


Utility Manager                                        utilman


Windows Address Book                        wab


Windows Address Book Import Utility              wabmig


Windows Backup Utility (if installed)                ntbackup


Windows Explorer                                       explorer


Windows Firewall                                         firewall.cpl


Windows Magnifier                                         magnify


Windows Management Infrastructure              wmimgmt.msc


Windows Media Player                                      wmplayer


Windows Messenger                                            msmsgs


Windows Picture Import Wizard                       wiaacmgr

(need camera connected)



Windows System Security Tool                       syskey


Windows Update Launches                         wupdmgr


Windows Version                                            winver

(to show which version of windows)



Windows XP Tour Wizard                        tourstart


Wordpad                                                      write
Related Posts with Thumbnails