Battlefield 4 beta


The parcel of land four beta has unrolled the "Obliteration" game mode on all 3 platforms. It joins Conquest and Domination as 3 game sorts you'll sample within the beta (at least thus far), out of seven which will be out there on the complete game.

The new Obliteration mode spawns a bomb during a random location on a mid-sized map, and each groups scramble to detonate it on enemy ground. Then another bomb spawns, and this continues till one team has worn out every of the opposite team's 3 "objective" points. It's designed for twenty-four players on PS3 and 360, or thirty two on laptop. The tweet that declared the Obliteration mode additionally noted that server stability are going to be increasing bit by bit.

Some players on the Facebook page have reportable having bother finding Obliteration, prompting DICE to elucidate that you just got to use the server browser rather than the short match perform. Among people who have tried it, complaints vary from match times to spawn points. it's garnered some smart can, though, with some occupation it "amazing" and one user laudatory it for being a "nice modification of pace" from the opposite match sorts.

GTA 5 Online not working


Rockstar Games launched last week “Grand larceny car on-line,” the much-hyped multiplayer on-line version of its massively booming “Grand larceny car V.” Despite all the packaging close the “Grand larceny car Online” unharness, however, the launch was a whole dud. Players worldwide reportable many issues with “Grand larceny car on-line,” starting from graphical glitches to information loss to AN inability to access the sport within the initial place.

 On Friday, Rockstar free a politician update for the Playstation three and Xbox 360 designed to mend the myriad problems with “Grand larceny car on-line.” whereas it resolved a few of issues with Story Mode and also the game’s overall stability, lots of problems still stay. Here ar 3 problems that Rockstar has nevertheless to mend with “Grand larceny car on-line.”
“Grand larceny car Online” might have simply received a serious patch that enables players to access the sport they got, however that doesn’t mean players will really relish the expertise. one in every of the foremost necessary components of a decent gambling expertise is progress. you wish your character to create strides within the game and have those achievements matter. sadly for several “Grand larceny car Online” players, progress seems not possible at the instant. Players ar indiscriminately losing hard-earned cash, cars and even their characters, despite Friday’s patch.

Rockstar has more experienced complaints that several players ar still losing characters, save states, in-game things and a lot of -- and, despite its response’s length, the corporate has admitted there’s just about nothing you'll do if you lose a personality or AN item in “Grand larceny car on-line.”

“We have received reports from some players World Health Organization practiced losing characters, progress, items, and/or in-game money throughout the primary few days when unharness,” Rockstar wrote on its support forms. “We ar operating diligently to spot and proper the causes for these losses, in addition on establish however best to revive any lost progress and price. If you'd prefer to receive AN automatic email notification as before long as there's a lot of data concerning this, please log into the Support web site and click on Subscribe at the highest of this page. you are doing not got to do the rest, and you'll continue taking part in within the meanwhile.”

Of course, these information issues ar solely a difficulty if you'll really log in to the sport. sadly for several players, it will still be implausibly troublesome to truly log in to “Grand larceny car on-line,” despite the new patch. This looks to be a server downside, which means there merely isn’t enough area on Rockstar’s servers for everybody World Health Organization desires to play “Grand larceny car on-line,” therefore folks ar still being turned removed from the sport they bought.

Common error messages for this downside embody “Rockstar Cloud Servers unprocurable,” “Failed to Host a GTA on-line Session,” “Timed out once matchmaking for a compatible GTA on-line Session to join” and also the occasional “Mission Failed” (which seems no matter context).

This one isn’t a fault in and of itself, however it’s one in every of the foremost annoying “features” of “Grand larceny car on-line.” ancient character-creation models enable players build AN avatar from the bottom up, programming height, skin tone, hair color, etc. It’s AN easy-to-understand system employed by the overwhelming majority of games, however Rockstar has rejected this model in “Grand larceny car on-line,” creating character creation a confusing duty instead.

Rather than giving players complete management over their characters’ appearances, Rockstar has instead forced players to abide by a confusing clan system for “Grand larceny car on-line.” Players choose their characters’ grandparents from a group list, determinative the characters’ biological science from many generations back. In theory, it’s a completely unique system that would be amusing, particularly considering the choice to create your character’s father “Red Dead Redemption” protagonist John Marston, but, in follow, it comes off as gawky and confusing, particularly considering there’s no different choice.

Google.com.my Hacked By 1337 (Madleets hacker Team)

Google  Malaysia Hacked By Palestani hacker (1337)

Site Hacked :
www.google.com.my
www.google.my

mirror

http://www.zone-h.com/mirror/id/20957809
http://www.zone-h.com/mirror/id/20957806

Screenshot :


Video :
http://www.youtube.com/watch?v=OYUR19t6jt8

Message :
[!] Struck by 1337
Google Malaysia STAMPED by PAKISTANI LEETS

We are TeaM MADLEETS

H4x0r HuSY - KhantastiC HaXor - H4x0rL1f3 - InvectuS - Shadow008 - r00x - Don - MindCracker - Dr.Z0mbie - phpBuGz - MaD GirL
MaDCoDe - Sn!p3r_GS - DeXter - Neo Haxor - Darksnipper - Pain006 - b0x - R3DL0F - Sahrawi - 3thicaln00b - Hmei7 - MakMan - Sniffer - AL.MaX HaCkEr - Ch3rn0by1
=======================
www.MaDLeeTs.com
| LeeTHaXor@Y7mail.com |
=======================
Pakistan Zindabad

How to modify .exe files

learn how to change *.exe files, in 5 easy steps:

1) Don't try to modify a prog by editing his source in a dissasembler.Why?
Cause that's for programmers and assembly experts only.

try to view it in hex you'll only get tons of crap you don't understand.
First off, you need Resource Hacker(last version). It's a resource editor-
very easy to use, You can download it at h**p://www.users.on.net/johnson/resourcehacker/

2) Unzip the archive, and run ResHacker.exe. You can check out the help file too


3) You will see that the interface is simple and clean. Go to the menu FileOpen or press Ctrl+O to open a file. Browse your way to the file you would like to edit. You can edit *.exe, *.dll, *.ocx, *.scr and *.cpl files, but this tutorial is to teach you how to edit *.exe files, so open one.

4) In the left side of the screen a list of sections will appear.
The most common sections are
-String table;
-RCData;
-Dialog;
-Cursor group;
-Bitmap;
-WAV.
*Icon: You can wiew and change the icon(s) of the program by double-clicking the icon section,chossing the icon, right-clicking on it an pressing "replace resource". After that you can choose the icon you want to replace the original with.
*String table: a bunch of crap, useful sometimes, basic programming knowladge needed.
*RCData: Here the real hacking begins. Modify window titles, buttons, text, and lots more!
*Dialog:Here you can modify the messages or dialogs that appear in a program. Don't forget to press "Compile" when you're done!
*Cursor group: Change the mouse cursors used in the program just like you would change the icon.
*Bitmap: View or change images in the programs easy!
*WAV:Change the sounds in the prog. with your own.


5) In the RCData,Dialog,Menu and String table sections you can do a lot of changes. You can modify or translate the text change links, change buttons, etc.


TIP: To change a window title, search for something like: CAPTION "edit this".
TIP: After all operations press the "Compile Script" button, and when you're done editing save, your work @ FileSave(Save as).
TIP: When you save a file,the original file will be backed up by default and renamed to Name_original and the saved file will have the normal name of the changed prog.
TIP: Sometimes you may get a message like: "This program has a non-standard resource layout... it has probably been compressed with an .EXE compressor." That means that Resource Hacker can't modify it because of it's structure.


How do I overburn a CD with Nero

How do I overburn a CD with Nero?

 Start Nero

From the action-bar select File and select Preferences.



In the Preferences window, select Expert Features(1) and check the Enable overburn disc-at-once(2).



Choose a Maximum CD Length(3) and click OK(4) (*82:59:59 is the maximum value I suggest, but as you can see from the screen capture above I have set mine significantly higher. The reason is because I frequently use 99min 850 MB CD media).

For a more accurate test you can use a nero tool called nero speed test to see how much a specific CD is capable of being overburned . get it here

From the action-bar select File and select Write CD.



A window will appear when you have exceeded expected length, click OK to start the overburn copy.

Remember to set disk to burn Disc at Once, you cannot overburn in Track at Once Mode.

Graffiti On Walls 4 Adobe Photoshop

For This Tutorial You Must Have A Basic Understanding Of Adobe Photoshop Cs 8.0, Example : Where The Features Of The Program Are.
CODE

For This Tutorial You Will Need The Font Called Political Graffiti FIll Which Can Be Aquired Here:
http://www.dafont.com/en/font.php?file=political_graft

And

The Starting Wall Picture Which Can be Aquired Here:
http://www.imagehosting.us/imagehosting/showimg.jpg/?id=59054





(1). Open Photoshop Cs 8.0

(2). Open Wall Picture

(3). Type Ur Second Name In Red At 210pt Font Size In The Political Graffiti Fill Font.

(4). Click Icon All The Way At The Topright That Looks Like A T With A Rounded Line Under It. (Warp Text)

(5). Distort Style Squeeze Vertical, Bend = -31%, Horizontal Distortion = +18%, Vertical Distortion = +34%

(6). Layer> Layer Style> Blending Options, General Blending> Opacity 79%> Fill Opacity 100%, Blend If: Gray, Underlying Layer Black 60, White 210

(7). Type Ur First Name In Red At 210pt Font Size In The Political Graffiti Fill Font.

(8). Click Icon All The Way At The Topright That Looks Like A T With A Rounded Line Under It. (Warp Text)

(9). Distort Style Squeeze Vertical, Bend = +50%, Horizontal Distortion = 0%, Vertical Distortion = -31%

(10). Layer> Layer Style> Blending Options, General Blending> Opacity 79%> Fill Opacity 100%, Blend If: Gray, Underlying Layer Black 60, White 210

(11). Duplicate Both Layers

(12). Move Copied Layers One On Top Of The Other (In The Layer Menu)

(13). Hide The Original Ur Second Name And Ur First Name Layers By Clicking The Eye Icons So That They Dissapear.

(14). In The Copies, Right Click (One At A Time) And Click Rasterize Layer.

(15). Go to Layer> Merge Down (Ctrl + E) (On Top Name Layer).

(16). Layer> Layer Style> Stroke Change Color To Black, Size to 8, Then Opacity To 68%.

(17). Save If No Blur Effect Wanted

(18). Filter> Blur> Smart Blur> Mode: Overlay Edges, Threshhold 48%, Radius 6, Quality: High.

(19). Layer> New Layer

(20) Brush Tool (B), Paint Brush With The Soft 16pt Airbrush For Spraypaint Effect.

(21). Smuge Around Graffiti For Paint Smudge Look For Good Effect (Optional)

(22). Save.


Finito

Final Images:

CODE
Graffiti With Blur:
http://www.imagehosting.us/imagehosting/showimg.jpg/?id=59056

Graffiti No Blur:
http://www.imagehosting.us/imagehosting/showimg.jpg/?id=59057

Converting Movies To Psp Format

Hey again, this is a real quick guide for anyone interested to get a movie onto there PSP without all the fluff i have seen elsewhere. I just watched Africa the Serengeti on my PSP and heres is the lowdown.

Movie - approx 40 minutes - dvd
Saved to hard drive - 2.6GIG - using DVD Decryptor (free program) try google
Transfered to avi format - 377MB- using Super DVD Ripper (9 FREE trial uses) then you must buy
Transfered to MP4 - 37MB - using the (basically free) Image convertor 2

Average movie breakdown - using above as a guide only.
so im guessing the average movie may be 4.5gig for example
saved to 800MB
CONVERTED TO 70-80MB

Ok use DVD decryptor to save the movie to your hard drive eg. C:\africa (it will save it for you as described)
When completed find the folder c:\africa on your computer and find the vob file in that folder - generally the largest one and right click and play it with your dvd program to see what part it is. If its the correct movie part you now know thats the one you need.

Once you have located the vob file you want to transfer open DVD Ripper and go to wizard icon. There you will see an icon of VOB to AVI button. Click it and then it will ask to locate the file. Locate the file and click it. It will SCAN THE FILE(just wait till that finishes) a parameter box opens next and just click the arrow. It then askes to choose output file, click the file icon and locate the correct fob file. It then askes for file compression - choose microsoft windows media and then click ok Then press the start button. It will now convert the vob into avi format.
(there are also other opions ie;dvd to avi etc) I have only used the vob to avi for this test.

After DVD ripper has transferred the file it will save it to the same folder as the original move was in eg: c:\africa\viteots. Open the file and you will now see an AVI icon containing the movie.

Make sure you PSP is on and in usb mode then Open Image convertor 2 and press on movie / add to list. For this example i click on C:drive the found the folder Africa and opened it and there was my converted AVI file. Click the file press ok and it will be transfered to your PSP for viewing pleasure.

*****Note**** i only converted one VOB file as thatS all there was for this particular movie. If you have more then one vob file you may need to try the dvd to avi when you rip. This is just a guide i worked out to compress dvd into the smallest possible file so you can get value out of a 512 card.

http://www.crazyhatsoftware.com/ImageConverter2.1.exe

The Basics of Cryptography


This guide is for educational purposes only I do not take any responsibility about anything

happen after reading the guide. I'm only telling you how to do this not to do it. It's your decision.

If you want to put this text on your Site/FTP/Newsgroup or anything else you can do it but don't

change anything without the permission of the author.

<--=--=--=--=--=--=--=--=>

Table of Contents



1.What is this text about?

2.About Encryption and how it works

3.About the Cryptography and PGP

4.Ways of breaking the encryption

-Bad pass phrases

-Not deleted files

-Viruses and trojans

-Fake Version of PGP

=--=--=--=--=--=--=--=--=





1.What is this text about?

-=-=-=-=-=-=-=-=-=-=-=-=-=

In this text I'll explain you everything about encryption,what is it,PGP,

ways that someone can read your encrypted files etc.Every hacker or

paranoid should use encryption and keep the other from reading their

files.The encryption is very important thing and I'll explain you how can

someone break and decrypt your files.



2.About Encryption and how it works

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

The Encryption is very old.Even Julius Caesar used it when he was

sending messages because he didn't trust to his messengers.You see

encryption is everywhere,when you watch some spy film you see

there's always a computer with encrypted files or some film about hackers

when the feds busted the hacker and they see all of the hacker's files are

encrypted.



When you have simple .txt file that you can read this is called "plain text".

But when you use encryption and encrypt the file it will become unreadable

by the time you don't enter the password.This text is called cipher text.

The process of converting a cipher text into plain text is called decryption.



Here's a little example:



Plain text ==>Encryption==>Ciphertext==>Descryption==>Plaintext



This example shows you the way when you encrypt and decrypt a file.



3.About the Cryptography and PGP

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=

Cryptography is science that use the mathematics to encrypt and decrypt data.This science

let you keep your files and documents safe even on insecure networks like the Internet.

The cryptography can be weak and strong.The best is of course the strong one.Even when you

use all the computers in the world and they're doing billion operations in second you'll just need

BILLIONS of years to decrypt strong encryption.



PGP (Pretty Good Privacy) is maybe the best encryption program to encrypt your files and documents.

It work in this way:



When you encrypt one file with PGP,PGP first compress the file.This saves you disk space and modem

transmition.Then it creates a session key.This session key works with a very secure and fast

confidential encryption algorithm to encrypt the file.Then the session key is encrypted with the

recipient's public key.

PGP ask you for pass phrase not for password.This is more secure against the dictionary attacks

when someone tries to use all the words in a dictionary to get your password.When you use

pass phrase you can enter a whole phrase with upper and lowercase letters with numeric and

punctuation characters.





4.Ways of breaking the encryption

-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-

PGP has been written for people that want their files encrypted for people that want privacy.

When you send an e-mail it can be read from other people if you use PGP only the person for who

is the message will be able to read it.





Now you know many things about PGP and the encryption but you may like to know can someone

break it and read your private texts and files.In fact if you use all the computers in the world to

decrypt a simple PGP message they'll need 12 million times the age of the universe to break it.

You see this is the BEST the encryption is so strong noone can break it.

The people that program it has done their work now everything depends on you.



-Bad pass phrases

*****************



The algorithm is unbreakable but they're other ways to decrypt the text and read it.

One of the biggest mistakes when someone writes his/her pass phrase is that the pass phrase is

something like : "John" "I love you" and such lame phrases.Other one are the name of some friend

or something like that.This is not good because this is pass phrase not password make it longer

put numbers and other characters in it.The longer your pass phrase is the harder it will be guessed

but put whole sentences even one that doesn't make sense just think in this way:

Someone is brute-forcing thousands of pass phrases from a dictionary therefore my pass phrase

should be someone that is not there in the dictionary something very stupid like:



hEllowOrld33IjustwanTtoteLLtoev3ryon3thatI'maLamErandI'mahacKer666



This is easy to remember because it's funny and there are only a few numbers but you may not use

upper and lowercase characters.I hope you know will put some very good pass phrase and be sure

noone will know it.



Another mistake is that you may write the pass phase on a paper and if someone find it you'll loose

it and he/she will be able to read your encrypted files.



-Not deleted files

******************



Another big security problem is how most of the operating systems delete files.So when you encrypt

the file you delete the plain text and of course leave the encrypted one.

But the system doesn't actually delete the file.It just mark those blocks of the disk deleted and free.

Someone may run a disk recovery program and still see all the files but in plaintext.Even when you're

writing your text file with a word editor it can create some temporary copies of it.When you close it

these files are deleted but as I told you they're still somewhere on your computer.

PGP has tool called PGP Secure Wipe that complete removes all deleted files from your computer

by overwriting them.In this way you'll only have the encrypted files on your computer.



-Viruses and Trojans

********************



Another dangerous security problem are the viruses and the trojans.So when you infect with a

trojan the attacker may run a key logger on your system.



*Note

A key logger is a program that captures all keystrokes pressed by you then saves them on your

hard drive or send them to the attacker

***************************************

So after the attacker run it he/she will be able to see everything you have written on your computer

and of course with your PGP pass phrase.

There are also a viruses designed to do this.Simpy record your pass phrase and send it back to the

attacker.



-Fake Version of PGP

********************



Another security problem is the PGP source that is

available so someone can make a fake copy of it that is recording your pass phase and

sending it back to the attacker.The program will look real and it will work but it may also have

functions you even don't know about.

A way of defending of these security problems is to use a trojan and a virus scanner.You should

also be sure your computer is clean from viruses and trojans when you install PGP and also be sure

you get PGP from Network Associates Inc. not from some other pages.



So now I hope you understand that PGP can't be braked but if you use it wisely and be sure

your pass phrase is good one,you're not infected with viruses or trojans and you're using the

real version of PGP you'll be secure.

How to fix Windows Installer problem


 Do you experience this kind of problem whenever you attemp to install an application in windows box (2k, xp) ?

"The Windows Installer service could not be accessed. This can occur if you are running Windows in safe mode, or if the Windows Installer is not correctly installed. Contact your support personnel for assistance."

The ms website knowledge article 324516 gives 2 methods as a way of fixing this problem, but you might be very lucky if any of the 2 fixes the problem, alot of guys end up formating their systems and doing fresh windows installations or try wired ways of fixing it.

Well, the solution is very easy:

1. right click your root windows installation drive i.e drive where you installed windows
2. click properties at the bottom
3. select security tab
4. click Add and scroll down to SYSTEM account click add and click OK.
5. allow Full control permission and click Apply and then Ok.

This should solve your problem with windows installer.

How To Convert File System, fat - fat32 to ntfs


open a dos prompt and give the command

convert d: /fs:ntfs

this command would convert your d: drive to ntfs.

if the system cannot lock the drive, you will be prompted to convert it during next reboot.

Normally you should select yes.

Conversion from fat/fat32 to ntfs is non-destructive, your data on the drive will NOT be lost.

Be aware that converting to ntfs will make that partition of your
drive unreadable under dos unless you have ntfs utilites to do so.

How to clear Bios info

 READ EVEYTHING BEFORE YOU USE ANY METHOD LISTED BELOW

Basic BIOS password crack - works 9.9 times out of ten
This is a password hack but it clears the BIOS such that the next time you start the PC, the CMOS does not ask for any password. Now if you are able to bring the DOS prompt up, then you will be able to change the BIOS setting to the default. To clear the CMOS do the following:
Get DOS prompt and type:
DEBUG hit enter
-o 70 2e hit enter
-o 71 ff hit enter
-q hit enter
exit hit enter
Restart the computer. It works on most versions of the AWARD BIOS.



Accessing information on the hard disk
When you turn on the host machine, enter the CMOS setup menu (usually you have to press F2, or DEL, or CTRL+ALT+S during the boot sequence) and go to STANDARD CMOS SETUP, and set the channel to which you have put the hard disk as TYPE=Auto, MODE=AUTO, then SAVE & EXIT SETUP. Now you have access to the hard disk.

Standard BIOS backdoor passwords
The first, less invasive, attempt to bypass a BIOS password is to try on of these standard manufacturer's backdoor passwords:
AWARD BIOS
AWARD SW, AWARD_SW, Award SW, AWARD PW, _award, awkward, J64, j256, j262, j332, j322, 01322222, 589589, 589721, 595595, 598598, HLT, SER, SKY_FOX, aLLy, aLLY, Condo, CONCAT, TTPTHA, aPAf, HLT, KDD, ZBAAACA, ZAAADA, ZJAAADC, djonet, %øåñòü ïpîáåëîâ%, %äåâÿòü ïpîáåëîâ%
AMI BIOS
AMI, A.M.I., AMI SW, AMI_SW, BIOS, PASSWORD, HEWITT RAND, Oder
Other passwords you may try (for AMI/AWARD or other BIOSes)
LKWPETER, lkwpeter, BIOSTAR, biostar, BIOSSTAR, biosstar, ALFAROME, Syxz, Wodj
Note that the key associated to "_" in the US keyboard corresponds to "?" in some European keyboards (such as Italian and German ones), so -- for example -- you should type AWARD?SW when using those keyboards. Also remember that passwords are Case Sensitive. The last two passwords in the AWARD BIOS list are in Russian.

Flashing BIOS via software
If you have access to the computer when it's turned on, you could try one of those programs that remove the password from the BIOS, by invalidating its memory.
However, it might happen you don't have one of those programs when you have access to the computer, so you'd better learn how to do manually what they do. You can reset the BIOS to its default values using the MS-DOS tool DEBUG (type DEBUG at the command prompt. You'd better do it in pure MS-DOS mode, not from a MS-DOS shell window in Windows). Once you are in the debug environment enter the following commands:
AMI/AWARD BIOS
O 70 17
O 71 17
Q
PHOENIX BIOS
O 70 FF
O 71 17
Q
GENERIC
Invalidates CMOS RAM.
Should work on all AT motherboards
(XT motherboards don't have CMOS)
O 70 2E
O 71 FF
Q
Note that the first letter is a "O" not the number "0". The numbers which follow are two bytes in hex format.

Flashing BIOS via hardware
If you can't access the computer when it's on, and the standard backdoor passwords didn't work, you'll have to flash the BIOS via hardware. Please read the important notes at the end of this section before to try any of these methods.

Using the jumpers
The canonical way to flash the BIOS via hardware is to plug, unplug, or switch a jumper on the motherboard (for "switching a jumper" I mean that you find a jumper that joins the central pin and a side pin of a group of three pins, you should then unplug the jumper and then plug it to the central pin and to the pin on the opposite side, so if the jumper is normally on position 1-2, you have to put it on position 2-3, or vice versa). This jumper is not always located near to the BIOS, but could be anywhere on the motherboard.
To find the correct jumper you should read the motherboard's manual.
Once you've located the correct jumper, switch it (or plug or unplug it, depending from what the manual says) while the computer is turned OFF. Wait a couple of seconds then put the jumper back to its original position. In some motherboards it may happen that the computer will automatically turn itself on, after flashing the BIOS. In this case, turn it off, and put the jumper back to its original position, then turn it on again. Other motherboards require you turn the computer on for a few seconds to flash the BIOS.
If you don't have the motherboard's manual, you'll have to "brute force" it... trying out all the jumpers. In this case, try first the isolated ones (not in a group), the ones near to the BIOS, and the ones you can switch (as I explained before). If all them fail, try all the others. However, you must modify the status of only one jumper per attempt, otherwise you could damage the motherboard (since you don't know what the jumper you modified is actually meant for). If the password request screen still appear, try another one.
If after flashing the BIOS, the computer won't boot when you turn it on, turn it off, and wait some seconds before to retry.

Removing the battery
If you can't find the jumper to flash the BIOS or if such jumper doesn't exist, you can remove the battery that keeps the BIOS memory alive. It's a button-size battery somewhere on the motherboard (on elder computers the battery could be a small, typically blue, cylinder soldered to the motherboard, but usually has a jumper on its side to disconnect it, otherwise you'll have to unsolder it and then solder it back). Take it away for 15-30 minutes or more, then put it back and the data contained into the BIOS memory should be volatilized. I'd suggest you to remove it for about one hour to be sure, because if you put it back when the data aren't erased yet you'll have to wait more time, as you've never removed it. If at first it doesn't work, try to remove the battery overnight.
Important note: in laptop and notebooks you don't have to remove the computer's power batteries (which would be useless), but you should open your computer and remove the CMOS battery from the motherboard.

Short-circuiting the chip
Another way to clear the CMOS RAM is to reset it by short circuiting two pins of the BIOS chip for a few seconds. You can do that with a small piece of electric wire or with a bent paper clip. Always make sure that the computer is turned OFF before to try this operation.
Here is a list of EPROM chips that are commonly used in the BIOS industry. You may find similar chips with different names if they are compatible chips made by another brand. If you find the BIOS chip you are working on matches with one of the following you can try to short-circuit the appropriate pins. Be careful, because this operation may damage the chip.
CHIPS P82C206 (square)
Short together pins 12 and 32 (the first and the last pins on the bottom edge of the chip) or pins 74 and 75 (the two pins on the upper left corner).
gnd
74
|__________________
5v 75--| |
| |
| |
| CHIPS |
1 * | |
| P82C206 |
| |
| |
|___________________|
| |
| gnd | 5v
12 32
OPTi F82C206 (rectangular)
Short together pins 3 and 26 (third pin from left side and fifth pin from right side on the bottom edge).
80 51
|______________|
81 -| |- 50
| |
| |
| OPTi |
| |
| F82C206 |
| |
100-|________________|-31
|| | |
1 || | | 30
3 26

Dallas DS1287, DS1287A
Benchmarq bp3287MT, bq3287AMT
The Dallas DS1287 and DS1287A, and the compatible Benchmarq bp3287MT and bq3287AMT chips have a built-in battery. This battery should last up to ten years. Any motherboard using these chips should not have an additional battery (this means you can't flash the BIOS by removing a battery). When the battery fails, the RTC chip would be replaced.
CMOS RAM can be cleared on the 1287A and 3287AMT chips by shorting pins 12 and 21.
The 1287 (and 3287MT) differ from the 1287A in that the CMOS RAM can't be cleared. If there is a problem such as a forgotten password, the chip must be replaced. (In this case it is recommended to replace the 1287 with a 1287A). Also the Dallas 12887 and 12887A are similar but contain twice as much CMOS RAM storage.
__________
1 -| * U |- 24 5v
2 -| |- 23
3 -| |- 22
4 -| |- 21 RCL (RAM Clear)
5 -| |- 20
6 -| |- 19
7 -| |- 18
8 -| |- 17
9 -| |- 16
10 -| |- 15
11 -| |- 14
gnd 12 -|__________|- 13

NOTE: Although these are 24-pin chips,
the Dallas chips may be missing 5 pins,
these are unused pins.
Most chips have unused pins,
though usually they are still present.

Dallas DS12885S
Benchmarq bq3258S
Hitachi HD146818AP
Samsung KS82C6818A
This is a rectangular 24-pin DIP chip, usually in a socket. The number on the chip should end in 6818.
Although this chip is pin-compatible with the Dallas 1287/1287A, there is no built-in battery.
Short together pins 12 and 24.
5v
24 20 13
|___________|____________________|
| |
| DALLAS |
|> |
| DS12885S |
| |
|__________________________________|
| |
1 12
gnd

Motorola MC146818AP
Short pins 12 and 24. These are the pins on diagonally opposite corners - lower left and upper right. You might also try pins 12 and 20.
__________
1 -| * U |- 24 5v
2 -| |- 23
3 -| |- 22
4 -| |- 21
5 -| |- 20
6 -| |- 19
7 -| |- 18
8 -| |- 17
9 -| |- 16
10 -| |- 15
11 -| |- 14
gnd 12 -|__________|- 13

Replacing the chip
If nothing works, you could replace the existing BIOS chip with a new one you can buy from your specialized electronic shop or your computer supplier. It's a quick operation if the chip is inserted on a base and not soldered to the motherboard, otherwise you'll have to unsolder it and then put the new one. In this case would be more convenient to solder a base on which you'll then plug the new chip, in the eventuality that you'll have to change it again. If you can't find the BIOS chip specifically made for your motherboard, you should buy one of the same type (probably one of the ones shown above) and look in your motherboard manufacturer's website to see if there's the BIOS image to download. Then you should copy that image on the chip you bought with an EPROM programmer.

Important
Whether is the method you use, when you flash the BIOS not only the password, but also all the other configuration data will be reset to the factory defaults, so when you are booting for the first time after a BIOS flash, you should enter the CMOS configuration menu (as explained before) and fix up some things.
Also, when you boot Windows, it may happen that it finds some new device, because of the new configuration of the BIOS, in this case you'll probably need the Windows installation CD because Windows may ask you for some external files. If Windows doesn't see the CD-ROM try to eject and re-insert the CD-ROM again. If Windows can't find the CD-ROM drive and you set it properly from the BIOS config, just reboot with the reset key, and in the next run Windows should find it. However most files needed by the system while installing new hardware could also be found in C:WINDOWS, C:WINDOWSSYSTEM, or C:WINDOWSINF .

Key Disk for Toshiba laptops
Some Toshiba notebooks allow to bypass BIOS by inserting a "key-disk" in the floppy disk drive while booting. To create a Toshiba Keydisk, take a 720Kb or 1.44Mb floppy disk, format it (if it's not formatted yet), then use a hex editor such as Hex Workshop (***.bpsoft.com/downloads/index.html) to change the first five bytes of the second sector (the one after the boot sector) and set them to 4B 45 59 00 00 (note that the first three bytes are the ASCII for "KEY" followed by two zeroes). Once you have created the key disk put it into the notebook's drive and turn it on, then push the reset button and when asked for password, press Enter. You will be asked to Set Password again. Press Y and Enter. You'll enter the BIOS configuration where you can set a new password.

Key protected cases
A final note about those old computers (up to 486 and early Pentiums) protected with a key that prevented the use of the mouse and the keyboard or the power button. All you have to do with them is to follow the wires connected to the key hole, locate the jumper to which they are connected and unplug it.

How to change the serial number used in Windows XP, Valid for XP Corporate

Step 1

Open Start/Run... and type the command:
regedit and click "OK" (or press ENTER).

Go to HKey_Local_Machine\Software\Microsoft\WindowsNT\Current Version\WPAEvents,
on the right double click on "oobetimer" and change at least one digit of this value to deactivate windows.

Click "OK" and close the Registry Editor.

Step 2

Open Start/Run... and type the command:
%systemroot%\system32\oobe\msoobe.exe /a and click "OK" (or press ENTER).

This will bring up the "Activate Windows" window.

Check the option for "Yes, I want to telephone a customer service representative to activate Windows" and click "Next"


Step 3

Then click "Change Product Key" (don't enter any information on that screen)


Step 4

Type in the new key and click "Update"


The activate Windows by phone window will reappear at this point, just close it by clicking the X in the upper right hand corner

Step 5

Reboot your system and Open Start/Run... and type the command:
%systemroot%\system32\oobe\msoobe.exe /a and click "OK" (or press ENTER).

If you see "Windows is already activated" then everything is OK.


How To Change A Cmos Battery

First the safety rules

The inside of a computer is a bad place full of electricity and sharp edges.
On the electricity side always when working on you computer make sure that it’s still plugged in to the power socket and the power is turned off, this is to ensure that any static
From you is discharged through the earth. The inside of most computer cases are unfinished metal and has very sharp edges so be careful.

The first signs of a battery failing are:-

1) your clock starts running slowly
2) when you boot (start) your computer it has a problem finding your hardware (no hard drive, no cd rom)

To change the battery you need the following tools

1) a X-point screwdriver
2) an anti-static strap(optional)
3) a new battery (seems logical)

Then unplug all the cables from the back of the computer as you remove them make a note where they came from. (So when you finished you can put them back)

Move the computer somewhere where you can work on it with ease

Remove the cover by locating the screws around the outer edge (back) of the computer
Some computer cases only require you to remove 2 screws on one side then a panel can be removed allowing you access to the computers insides, others you must remove 6 screws and remove the whole case by sliding it to the rear and lifting it off.

Now make sure that you read the safety instructions about static.
Look inside you will see a round silver thing that looks about the size of a 10p piece (quarter). This is the battery itself, carefully lift the retaining clip and slide the battery out. That’s it removed now go to your local computer retailer, electrical retailer (Tandy/Radio shack) taking the old battery with you and get a new battery.

Back to your computer insert the new battery by lifting the clip and sliding the battery in.

Reinstall your case and plug all the cables back (you did remember to label them didn’t you)

Now for the fun part.

You will now need to go into you bios….

Right the bios is the god of your computer.

To access it, when your computer first starts you will see a black screen with white text.

If you look carefully you will see a line that says something like "press del for setup" or some other key (F2 or ESC or tab) this will take you to god's house where you can make lots of changes to the way your machine works.

It is also the place where you can make your nice computer in to a rather expensive door stop so be careful and don’t go playing with anything.

You will now be presented with a blue screen with a lot of options on it,
The one we want is load optimised/default settings.

Press the F10 key and type y the computer should now reboot.

If every thing went well then your computer will now be up and running.



Shizers way: Keep computer running. Lay it on it's side and remove side cover to expose MoBo. Take any thin object, "small screwdriver, knife point, wood shiskabob skewer. Pull back the battery retaining clip. Toss the old battery in the junk recepticle, unless you belong to greenpeace and want to save the earth. Install the new battery. No need to reset bios becasue the compter supplies voltage to the cmos while it is running. Reset or resync clock with internet. Done!

How to Bypass BIOS Passwords


BIOS passwords can add an extra layer of security for desktop and laptop computers. They are used to either prevent a user from changing the BIOS settings or to prevent the PC from booting without a password. Unfortunately, BIOS passwords can also be a liability if a user forgets their password, or changes the password to intentionally lock out the corporate IT department. Sending the unit back to the manufacturer to have the BIOS reset can be expensive and is usually not covered in the warranty. Never fear, all is not lost. There are a few known backdoors and other tricks of the trade that can be used to bypass or reset the BIOS

DISCLAIMER
This article is intended for IT Professionals and systems administrators with experience servicing computer hardware. It is not intended for home users, hackers, or computer thieves attempting to crack the password on a stolen PC. Please do not attempt any of these procedures if you are unfamiliar with computer hardware, and please use this information responsibly. LabMice.net is not responsible for the use or misuse of this material, including loss of data, damage to hardware, or personal injury.


Before attempting to bypass the BIOS password on a computer, please take a minute to contact the hardware manufacturer support staff directly and ask for their recommended methods of bypassing the BIOS security. In the event the manufacturer cannot (or will not) help you, there are a number of methods that can be used to bypass or reset the BIOS password yourself. They include:

Using a manufacturers backdoor password to access the BIOS

Use password cracking software

Reset the CMOS using the jumpers or solder beads.

Removing the CMOS battery for at least 10 minutes

Overloading the keyboard buffer

Using a professional service

Please remember that most BIOS passwords do not protect the hard drive, so if you need to recover the data, simply remove the hard drive and install it in an identical system, or configure it as a slave drive in an existing system. The exception to this are laptops, especially IBM Thinkpads, which silently lock the hard drive if the supervisor password is enabled. If the supervisor password is reset without resetting the and hard drive as well, you will be unable to access the data on the drive.



Backdoor passwords

Many BIOS manufacturers have provided backdoor passwords that can be used to access the BIOS setup in the event you have lost your password. These passwords are case sensitive, so you may wish to try a variety of combinations. Keep in mind that the key associated to "_" in the US keyboard corresponds to "?" in some European keyboards. Laptops typically have better BIOS security than desktop systems, and we are not aware of any backdoor passwords that will work with name brand laptops.

WARNING: Some BIOS configurations will lock you out of the system completely if you type in an incorrect password more than 3 times. Read your manufacturers documentation for the BIOS setting before you begin typing in passwords

Award BIOS backdoor passwords:

ALFAROME ALLy aLLy aLLY ALLY aPAf _award AWARD_SW AWARD?SW AWARD SW AWARD PW AWKWARD awkward BIOSTAR CONCAT CONDO Condo d8on djonet HLT J64 J256 J262 j332 j322 KDD Lkwpeter LKWPETER PINT pint SER SKY_FOX SYXZ syxz shift + syxz TTPTHA ZAAADA ZBAAACA ZJAAADC 01322222
589589 589721 595595 598598

AMI BIOS backdoor passwords:

AMI AAAMMMIII BIOS PASSWORD HEWITT RAND AMI?SW AMI_SW LKWPETER A.M.I. CONDO

PHOENIX BIOS backdoor passwords:

phoenix, PHOENIX, CMOS, BIOS

MISC. COMMON PASSWORDS

ALFAROME BIOSTAR biostar biosstar CMOS cmos LKWPETER lkwpeter setup SETUP Syxz Wodj

OTHER BIOS PASSWORDS BY MANUFACTURER

Manufacturer Password
VOBIS & IBM merlin
Dell Dell
Biostar Biostar
Compaq Compaq
Enox xo11nE
Epox central
Freetech Posterie
IWill iwill
Jetway spooml
Packard Bell bell9
QDI QDI
Siemens SKY_FOX
TMC BIGO
Toshiba Toshiba

TOSHIBA BIOS

Most Toshiba laptops and some desktop systems will bypass the BIOS password if the left shift key is held down during boot

IBM APTIVA BIOS

Press both mouse buttons repeatedly during the boot



Password cracking software

The following software can be used to either crack or reset the BIOS on many chipsets. If your PC is locked with a BIOS administrator password that will not allow access to the floppy drive, these utilities may not work. Also, since these utilities do not come from the manufacturer, use them cautiously and at your own risk.

Cmos password recovery tools 3.1
!BIOS (get the how-to article)
RemPass
KILLCMOS

Using the Motherboard "Clear CMOS" Jumper or Dipswitch settings

Many motherboards feature a set of jumpers or dipswitches that will clear the CMOS and wipe all of the custom settings including BIOS passwords. The locations of these jumpers / dipswitches will vary depending on the motherboard manufacturer and ideally you should always refer to the motherboard or computer manufacturers documentation. If the documentation is unavailable, the jumpers/dipswitches can sometimes be found along the edge of the motherboard, next to the CMOS battery, or near the processor. Some manufacturers may label the jumper / dipswitch CLEAR - CLEAR CMOS - CLR - CLRPWD - PASSWD - PASSWORD - PWD. On laptop computers, the dipswitches are usually found under the keyboard or within a compartment at the bottom of the laptop.
Please remember to unplug your PC and use a grounding strip before reaching into your PC and touching the motherboard. Once you locate and rest the jumper switches, turn the computer on and check if the password has been cleared. If it has, turn the computer off and return the jumpers or dipswitches to its original position.



Removing the CMOS Battery

The CMOS settings on most systems are buffered by a small battery that is attached to the motherboard. (It looks like a small watch battery). If you unplug the PC and remove the battery for 10-15 minutes, the CMOS may reset itself and the password should be blank. (Along with any other machine specific settings, so be sure you are familiar with manually reconfiguring the BIOS settings before you do this.) Some manufacturers backup the power to the CMOS chipset by using a capacitor, so if your first attempt fails, leave the battery out (with the system unplugged) for at least 24 hours. Some batteries are actually soldered onto the motherboard making this task more difficult. Unsoldering the battery incorrectly may damage your motherboard and other components, so please don't attempt this if you are inexperienced. Another option may be to remove the CMOS chip from the motherboard for a period of time.
Note: Removing the battery to reset the CMOS will not work for all PC's, and almost all of the newer laptops store their BIOS passwords in a manner which does not require continuous power, so removing the CMOS battery may not work at all. IBM Thinkpad laptops lock the hard drive as well as the BIOS when the supervisor password is set. If you reset the BIOS password, but cannot reset the hard drive password, you may not be able to access the drive and it will remain locked, even if you place it in a new laptop. IBM Thinkpads have special jumper switches on the motherboard, and these should be used to reset the system.


Overloading the KeyBoard Buffer

On some older computer systems, you can force the CMOS to enter its setup screen on boot by overloading the keyboard buffer. This can be done by booting with the keyboard or mouse unattached to the systems, or on some systems by hitting the ESC key over 100 times in rapid succession.



Jumping the Solder Beads on the CMOS

It is also possible to reset the CMOS by connecting or "jumping" specific solder beads on the chipset. There are too many chipsets to do a breakdown of which points to jump on individual chipsets, and the location of these solder beads can vary by manufacturer, so please check your computer and motherboard documentation for details. This technique is not recommended for the inexperienced and should be only be used as a "last ditch" effort.



Using a professional service

If the manufacturer of the laptop or desktop PC can't or won't reset the BIOS password, you still have the option of using a professional service. Password Crackers, Inc., offers a variety of services for desktop and laptop computers for between $100 and $400. For most of these services, you'll need to provide some type of legitimate proof of ownership. This may be difficult if you've acquired the computer second hand or from an online auction.

How to Back Up the Registry

Before you edit the registry, export the keys in the registry that you plan to edit, or back up the whole registry. If a problem occurs, you can then follow the steps how-to restore the registry to its previous state.


How to Export Registry Keys

Click Start, and then click Run.

In the Open box, type regedit, and then click OK.

On the File menu, click Export.

In the Save in box, select the boxs at the bottom the bottom according to weather you want to export all or only selected branches of the registry.

Next select a location in which to save the backup .reg file. In the File name box, type a file name, and then click Save.


How to Restore the Registry

To restore registry keys that you exported, double-click the .reg file that you saved.

How To Access Your Folders From Your Taskbar

This is an easy way to get to the folders on your system without having to open a Windows Explorer Window every time you want to access files. I find it very useful to have this feature as it allows me to access my Folders and Drives immediately and saves me a lot of time.

This works in Windows XP:

1. Right Click an empty spot on your Taskbar (Between your Start Button and your System Tray).
2. Click Toolbars.
3. Click New Toolbar.
4. A Small Window will Open that allows you to pick the folder you wish to make a Toolbar. If you want to access your Desktop Without having to minimize all your windows. Just Pick Desktop. If you want to access ONLY your My Documents Folder, Select that. Any folder will work for this.
5. Click OK.
The New Tool bar will appear at the bottom of your screen next to your System Tray.

If you find this to be not useful, Repeat Steps 1 and 2 and then check click the Toolbar you created that has a check mark next to it. And it will disappear.

How Linux boots

As it turns out, there isn't much to the boot process:

   1. A boot loader finds the kernel image on the disk, loads it into memory, and starts it.
   2. The kernel initializes the devices and its drivers.
   3. The kernel mounts the root filesystem.
   4. The kernel starts a program called init.
   5. init sets the rest of the processes in motion.
   6. The last processes that init starts as part of the boot sequence allow you to log in.

Identifying each stage of the boot process is invaluable in fixing boot problems and understanding the system as a whole. To start, zero in on the boot loader, which is the initial screen or prompt you get after the computer does its power-on self-test, asking which operating system to run. After you make a choice, the boot loader runs the Linux kernel, handing control of the system to the kernel.

There is a detailed discussion of the kernel elsewhere in this book from which this article is excerpted. This article covers the kernel initialization stage, the stage when the kernel prints a bunch of messages about the hardware present on the system. The kernel starts init just after it displays a message proclaiming that the kernel has mounted the root filesystem:

VFS: Mounted root (ext2 filesystem) readonly.

Soon after, you will see a message about init starting, followed by system service startup messages, and finally you get a login prompt of some sort.

NOTE On Red Hat Linux, the init note is especially obvious, because it "welcomes" you to "Red Hat Linux." All messages thereafter show success or failure in brackets at the right-hand side of the screen.

Most of this chapter deals with init, because it is the part of the boot sequence where you have the most control.
init

There is nothing special about init. It is a program just like any other on the Linux system, and you'll find it in /sbin along with other system binaries. The main purpose of init is to start and stop other programs in a particular sequence. All you have to know is how this sequence works.

There are a few different variations, but most Linux distributions use the System V style discussed here. Some distributions use a simpler version that resembles the BSD init, but you are unlikely to encounter this.

Runlevels

At any given time on a Linux system, a certain base set of processes is running. This state of the machine is called its runlevel, and it is denoted with a number from 0 through 6. The system spends most of its time in a single runlevel. However, when you shut the machine down, init switches to a different runlevel in order to terminate the system services in an orderly fashion and to tell the kernel to stop. Yet another runlevel is for single-user mode, discussed later.

The easiest way to get a handle on runlevels is to examine the init configuration file, /etc/inittab. Look for a line like the following:

id:5:initdefault:

This line means that the default runlevel on the system is 5. All lines in the inittab file take this form, with four fields separated by colons occurring in the following order:
# A unique identifier (a short string, such as id in the preceding example)
# The applicable runlevel number(s)
# The action that init should take (in the preceding example, the action is to set the default runlevel to 5)
# A command to execute (optional)

There is no command to execute in the preceding initdefault example because a command doesn't make sense in the context of setting the default runlevel. Look a little further down in inittab, until you see a line like this:

l5:5:wait:/etc/rc.d/rc 5

This line triggers most of the system configuration and services through the rc*.d and init.d directories. You can see that init is set to execute a command called /etc/rc.d/rc 5 when in runlevel 5. The wait action tells when and how init runs the command: run rc 5 once when entering runlevel 5, and then wait for this command to finish before doing anything else.

There are several different actions in addition to initdefault and wait, especially pertaining to power management, and the inittab(5) manual page tells you all about them. The ones that you're most likely to encounter are explained in the following sections.

respawn

The respawn action causes init to run the command that follows, and if the command finishes executing, to run it again. You're likely to see something similar to this line in your inittab file:

1:2345:respawn:/sbin/mingetty tty1

The getty programs provide login prompts. The preceding line is for the first virtual console (/dev/tty1), the one you see when you press ALT-F1 or CONTROL-ALT-F1. The respawn action brings the login prompt back after you log out.

ctrlaltdel

The ctrlaltdel action controls what the system does when you press CONTROL-ALT-DELETE on a virtual console. On most systems, this is some sort of reboot command using the shutdown command.

sysinit

The sysinit action is the very first thing that init should run when it starts up, before entering any runlevels.

How processes in runlevels start

You are now ready to learn how init starts the system services, just before it lets you log in. Recall this inittab line from earlier:

l5:5:wait:/etc/rc.d/rc 5

This small line triggers many other programs. rc stands for run commands, and you will hear people refer to the commands as scripts, programs, or services. So, where are these commands, anyway?

For runlevel 5, in this example, the commands are probably either in /etc/rc.d/rc5.d or /etc/rc5.d. Runlevel 1 uses rc1.d, runlevel 2 uses rc2.d, and so on. You might find the following items in the rc5.d directory:

S10sysklogd       S20ppp          S99gpm
S12kerneld        S25netstd_nfs   S99httpd
S15netstd_init    S30netstd_misc  S99rmnologin
S18netbase        S45pcmcia       S99sshd
S20acct           S89atd
S20logoutd        S89cron

The rc 5 command starts programs in this runlevel directory by running the following commands:

S10sysklogd start
S12kerneld start
S15netstd_init start
S18netbase start
...
S99sshd start

Notice the start argument in each command. The S in a command name means that the command should run in start mode, and the number (00 through 99) determines where in the sequence rc starts the command.

The rc*.d commands are usually shell scripts that start programs in /sbin or /usr/sbin. Normally, you can figure out what one of the commands actually does by looking at the script with less or another pager program.

You can start one of these services by hand. For example, if you want to start the httpd Web server program manually, run S99httpd start. Similarly, if you ever need to kill one of the services when the machine is on, you can run the command in the rc*.d directory with the stop argument (S99httpd stop, for instance).

Some rc*.d directories contain commands that start with K (for "kill," or stop mode). In this case, rc runs the command with the stop argument instead of start. You are most likely to encounter K commands in runlevels that shut the system down.

Adding and removing services

If you want to add, delete, or modify services in the rc*.d directories, you need to take a closer look at the files inside. A long listing reveals a structure like this:

lrwxrwxrwx . . . S10sysklogd -> ../init.d/sysklogd
lrwxrwxrwx . . . S12kerneld -> ../init.d/kerneld
lrwxrwxrwx . . . S15netstd_init -> ../init.d/netstd_init
lrwxrwxrwx . . . S18netbase -> ../init.d/netbase
...

The commands in an rc*.d directory are actually symbolic links to files in an init.d directory, usually in /etc or /etc/rc.d. Linux distributions contain these links so that they can use the same startup scripts for all runlevels. This convention is by no means a requirement, but it often makes organization a little easier.

To prevent one of the commands in the init.d directory from running in a particular runlevel, you might think of removing the symbolic link in the appropriate rc*.d directory. This does work, but if you make a mistake and ever need to put the link back in place, you might have trouble remembering the exact name of the link. Therefore, you shouldn't remove links in the rc*.d directories, but rather, add an underscore (_) to the beginning of the link name like this:

mv S99httpd _S99httpd

At boot time, rc ignores _S99httpd because it doesn't start with S or K. Furthermore, the original name is still obvious, and you have quick access to the command if you're in a pinch and need to start it by hand.

To add a service, you must create a script like the others in the init.d directory and then make a symbolic link in the correct rc*.d directory. The easiest way to write a script is to examine the scripts already in init.d, make a copy of one that you understand, and modify the copy.

When adding a service, make sure that you choose an appropriate place in the boot sequence to start the service. If the service starts too soon, it may not work, due to a dependency on some other service. For non-essential services, most systems administrators prefer numbers in the 90s, after most of the services that came with the system.

Linux distributions usually come with a command to enable and disable services in the rc*.d directories. For example, in Debian, the command is update-rc.d, and in Red Hat Linux, the command is chkconfig. Graphical user interfaces are also available. Using these programs helps keep the startup directories consistent and helps with upgrades.

HINT: One of the most common Linux installation problems is an improperly configured XFree86 server that flicks on and off, making the system unusable on console. To stop this behavior, boot into single-user mode and alter your runlevel or runlevel services. Look for something containing xdm, gdm, or kdm in your rc*.d directories, or your /etc/inittab.

Controlling init

Occasionally, you need to give init a little kick to tell it to switch runlevels, to re-read the inittab file, or just to shut down the system. Because init is always the first process on a system, its process ID is always 1.

You can control init with telinit. For example, if you want to switch to runlevel 3, use this command:

telinit 3

When switching runlevels, init tries to kill off any processes that aren't in the inittab file for the new runlevel. Therefore, you should be careful about changing runlevels.

When you need to add or remove respawning jobs or make any other change to the inittab file, you must tell init about the change and cause it to re-read the file. Some people use kill -HUP 1 to tell init to do this. This traditional method works on most versions of Unix, as long as you type it correctly. However, you can also run this telinit command:

telinit q

You can also use telinit s to switch to single-user mode.

Shutting down

init also controls how the system shuts down and reboots. The proper way to shut down a Linux machine is to use the shutdown command.

There are two basic ways to use shutdown. If you halt the system, it shuts the machine down and keeps it down. To make the machine halt immediately, use this command:

shutdown -h now

On most modern machines with reasonably recent versions of Linux, a halt cuts the power to the machine. You can also reboot the machine. For a reboot, use -r instead of -h.

The shutdown process takes several seconds. You should never reset or power off a machine during this stage.

In the preceding example, now is the time to shut down. This argument is mandatory, but there are many ways of specifying it. If you want the machine to go down sometime in the future, one way is to use +n, where n is the number of minutes shutdown should wait before doing its work. For other options, look at the shutdown(8) manual page.

To make the system reboot in 10 minutes, run this command:

shutdown -r +10

On Linux, shutdown notifies anyone logged on that the machine is going down, but it does little real work. If you specify a time other than now, shutdown creates a file called /etc/nologin. When this file is present, the system prohibits logins by anyone except the superuser.

When system shutdown time finally arrives, shutdown tells init to switch to runlevel 0 for a halt and runlevel 6 for a reboot. When init enters runlevel 0 or 6, all of the following takes place, which you can verify by looking at the scripts inside rc0.d and rc6.d:

 1. init kills every process that it can (as it would when switching to any other runlevel).

# The initial rc0.d/rc6.d commands run, locking system files into place and making other preparations for shutdown.
# The next rc0.d/rc6.d commands unmount all filesystems other than the root.
# Further rc0.d/rc6.d commands remount the root filesystem read-only.
# Still more rc0.d/rc6.d commands write all buffered data out to the filesystem with the sync program.
# The final rc0.d/rc6.d commands tell the kernel to reboot or stop with the reboot, halt, or poweroff program.

The reboot and halt programs behave differently for each runlevel, potentially causing confusion. By default, these programs call shutdown with the -r or -h options, but if the system is already at the halt or reboot runlevel, the programs tell the kernel to shut itself off immediately. If you really want to shut your machine down in a hurry (disregarding any possible damage from a disorderly shutdown), use the -f option.

Choosing A Good Domain Name


Choosing a domain name for your site is one of the most important steps towards creating the perfect internet presence. If you run an on-line business, picking a name that will be marketable and achieve success in search engine placement is paramount. Many factors must be considered when choosing a good domain name. This article summarizes all the different things to consider before making that final registration step!


Short and Sweet

Domain names can be really long or really short (1 - 67 characters). In general, it is far better to choose a domain name that is short in length. The shorter your domain name, the easier it will be for people remember. Remembering a domain name is very important from a marketability perspective. As visitors reach your site and enjoy using it, they will likely tell people about it. And those people may tell others, etc. As with any business, word of mouth is the most powerful marketing tool to drive traffic to your site (and it's free too!). If your site is long and difficult to pronounce, people will not remember the name of the site and unless they bookmark the link, they may never return.


Consider Alternatives

Unless a visitor reaches your site through a bookmark or a link from another site, they have typed in your domain name. Most people on the internet are terrible typists and misspell words constantly. If your domain name is easy to misspell, you should think about alternate domain names to purchase. For example, if your site will be called "MikesTools.com", you should also consider buying "MikeTools.com" and "MikeTool.com". You should also secure the different top level domain names besides the one you will use for marketing purposes ("MikesTools.net", "MikesTools.org", etc.) You should also check to see if there are existing sites based on the misspelled version of the domain name you are considering. "MikesTools.com" may be available, but "MikesTool.com" may be home to a graphic pornography site. You would hate for a visitor to walk away thinking you were hosting something they did not expect.

Also consider domain names that may not include the name of your company, but rather what your company provides. For example, if the name of your company is Mike's Tools, you may want to consider domain names that target what you sell. For example: "buyhammers.com" or "hammer-and-nail.com". Even though these example alternative domain names do not include the name of your company, it provides an avenue for visitors from your target markets. Remember that you can own multiple domain names, all of which can point to a single domain. For example, you could register "buyhammers.com", "hammer-and-nail.com", and "mikestools.com" and have "buyhammers.com" and "hammer-and-nail.com" point to "mikestools.com".


Hyphens: Your Friend and Enemy

Domain name availability has become more and more scant over the years. Many single word domain names have been scooped up which it makes it more and more difficult to find a domain name that you like and is available. When selecting a domain name, you have the option of including hyphens as part of the name. Hyphens help because it allows you to clearly separate multiple words in a domain name, making it less likely that a person will accidentally misspell the name. For example, people are more likely to misspell "domainnamecenter.com" than they are "domain-name-center.com". Having words crunched together makes it hard on the eyes, increasing the likelihood of a misspelling. On the other hand, hyphens make your domain name longer. The longer the domain name, the easier it is for people to forget it altogether. Also, if someone recommends a site to someone else, they may forget to mention that each word in the domain name is separated by a hyphen. If do you choose to leverage hyphens, limit the number of words between the hyphens to three. Another advantage to using hyphens is that search engines are able to pick up each unique word in the domain name as key words, thus helping to make your site more visible in search engine results.


Dot What?

There are many top level domain names available today including .com, .net, .org, and .biz. In most cases, the more unusual the top level domain, the more available domain names are available. However, the .com top level domain is far and away the most commonly used domain on the internet, driven by the fact that it was the first domain extension put to use commercially and has received incredible media attention. If you cannot lay your hands on a .com domain name, look for a .net domain name, which is the second most commercially popular domain name extension.


Long Arm of the Law

Be very careful not to register domain names that include trademarked names. Although internet domain name law disputes are tricky and have few cases in existence, the risk of a legal battle is not a risk worth taking. Even if you believe your domain name is untouchable by a business that has trademarked a name, do not take the chance: the cost of litigation is extremely high and unless you have deep pockets you will not likely have the resources to defend yourself in a court of law. Even stay away from domain names in which part of the name is trademarked: the risks are the same.


Search Engines and Directories

All search engines and directories are different. Each has a unique process for being part of the results or directory listing and each has a different way of sorting and listing domain names. Search engines and directories are the most important on-line marketing channel, so consider how your domain name choice affects site placement before you register the domain. Most directories simply list links to home pages in alphabetical order. If possible, choose a domain name with a letter of the alphabet near the beginning ("a" or "b"). For example, "aardvark-pest-control.com" will come way above "joes-pest-control.com". However, check the directories before you choose a domain name. You may find that the directories you would like be in are already cluttered with domain names beginning with the letter "a". Search engines scan websites and sort results based on key words. Key words are words that a person visiting a search engine actually search on. Having key words as part of your domain name can help you get better results.

Bit Torrent Tutorials


The first things you need to know about using Bit Torrent:
-- Bit Torrent is aimed at broadband users (or any connection better than dialup).
-- Sharing is highly appreciated, and sharing is what keeps bit torrent alive.
-- A bit torrent file (*.torrent) contains information about the piece structure of the download (more on this later)
-- The method of downloading is not your conventional type of download. Since downloads do not come in as one
big chunk, you are able to download from many people at once, increasing your download speeds. There may be
100 "pieces" to a file, or 20,000+ pieces, all depending on what you're downloading. Pieces are usually small (under 200kb)
-- The speeds are based upon people sharing as they download, and seeders. Seeders are people who constantly
share in order to keep torrents alive. Usually seeders are on fast connections (10mb or higher).

In this tutorial, I will be describing it all using a bit torrent client called Azureus. This client is used to decode the .torrent files into a useable format to download from other peers. From here on out, I will refer to Bit Torrent as BT.

Which BT client you use, is purely up to you. I have tried them all, and my personal favorite is Azureus for many reasons. A big problem with most BT clients out there, is that they are extremely CPU intensive, usually using 100% of your cpu power during the whole process. This is the number one reason I use Azureus. Another, is a recently released plug-in that enables you to browse all current files listed on suprnova.org (the #1 source for torrent downloads).

Before you use the plug-in, take a look at /http://www.suprnova.org, and browse the files. Hold your mouse over the links, and you'll notice every file ends in .torrent. This is the BT file extension. Usually, .torrent files are very small, under 200kb. They contain a wealth of information about the file you want to download. A .torrent file can contain just 1 single file, or a a directory full of files and more directories. But regardless, every download is split up into hundreds or thousands of pieces. The pieces make it much easier to download at higher speeds. Back to suprnova.org. Look at the columns:

Added | Name | Filesize | Seeds | DLs (and a few more which aren't very useful.)

I'll break this down.
Added: Self explanitory, its the date the torrent was added.
Name: Also self explanitory.
Filesize: Duh
Seeds: This is how many people are strictly UPLOADING, or sharing. These people are the ones that keep .torrent files alive. By "alive", I mean, if there's no one sharing the .torrent file, no one can download.
DLs: This is how many people currently downloading that particular torrent. They also help keep the torrent alive as they share while they download.

It's always best to download using a torrent that has a decent amount of seeders and downloaders, this way you can be assured there's a good chance your download will finish. The more the better.

Now that you should understand how torrent files work, and how to use them, on to Azureus!
First, get JAVA! You need this to run Azureus, as java is what powers it. Get Java here: /http://java.sun.com/j2se/1.4.2/download.html
Next, get Azureus at: /http://azureus.sourceforge.net
Next, get the Suprnovalister plugin from /http://s93732957.onlinehome.us/storage/suprnovalister.jar

Install Java JRE before you do ANYTHING.

Install Azureus, and then in the installation folder, create 2 more folders. ./Plugins/suprnovalister (For example, if you installed Azureus to C:\PROGRAM FILES\AZUREUS, create C:\PROGRAM FILES\AZUREUS\PLUGINS\SUPRNOVALISTER). Next, put the suprnovalister.jar file that you downloaded, in that folder.

Load up Azureus, and if you want, go through the settings and personalize it.

The tab labeled "My Torrents" is the section of Azureus you need the most often. That lists all your transfers, uploads and downloads. It shows every bit of information you could possibly want to know about torrents you download.

In the menu bar, go to View > Plugins > Suprnova Lister. This will open up a new tab in Azureus. Click on "Update Mirror". This will get a mirror site of suprnova.org containing all current torrent files available. Once a mirror is grabbed, choose a category from the drop-down box to the left and click "Update". Wah-lah, all the available downloads appear in the main chart above. Just double click a download you want, and bang its starting to download. Open the "My Torrents" tab again to view and make sure your download started.

After your download has finished, be nice, and leave the torrent transferring. So people can get pieces of the file from you, just as you got pieces from other people.

Alternatively, if you don't want to use the plugin... you can just head to suprnova.org and download files to any folder. Then go to File > Open > .torrent File in Azureus.

This should about wrap it up for the Bit Torrent Tutorial. If you guys think of anything I should add, or whatnot, just let me know and I'll check into it.