Username: Save?
Password:
Home Forum Links Search Login Register
    News: Welcome to the TechnoWorldInc! Community!
Participate in the fastest growing Technical Encyclopedia! This website is 100% Free. Please register or login using the login box above if you have already registered. You will need to be logged in to reply, make new topics and to access all the areas. Registration is free! Click Here To Register.
  Show Posts
Pages: 1 ... 99 100 101 102 103 [104] 105 106 107
1443  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Non-Technical Orkut / News: Orkut Integrates YouTube and Google Videos on: February 11, 2007, 02:12:29 PM
Orkut Integrates YouTube and Google Videos



Google has integrated YouTube and Google Videos into Orkut by adding a new video page, where users can share their favorite videos. Users don�t need to embed the code, just copy and paste the link and the video will be added on your list. Or, if you enjoyed a video on your friend�s list, you can add it on your own list by hitting ?Add to my favorites? button.

Once the video has been added to your list, you can change the title and description associated with the video. Unlike MySpace Videos and Bebo TV, Orkut is missing out a community page which list most popular videos added by users.

1444  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Non-Technical Orkut / News: Orkut Turns Three, Get SMS on: February 11, 2007, 01:50:16 PM
Orkut Turns Three, Get SMS

Its Orkut�s third birthday and to celebrate this occasion, Google has rolled out a new feature, Orkut on SMS - which lets you send scrap and receive scrap notification using mobile phone. With this new feature, Orkut plans to invade your offline social life. It doesn�t really matter if you�re in a bus, office, school or college; Orkut fits smoothly into your pocket.



As of now, they�ve rolled out Orkut SMS only for Brazilian users who use Claro Mobile Service. In the near future they�ll expand it to other provider and countries around the globe. You�ll notice a message while you sign into your account when this feature becomes available to you.

They have also added some hidden Easter Eggs here and there for the adventurous to find. Drop a comment, if you find one. Happy Orkuting!
1445  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Non-Technical Orkut / The Universal Links - Query Addressed on: February 11, 2007, 01:36:02 PM
The Universal Links - Query Addressed

In a few emails from the visitors, i noticed a common query - The Universal Links - So i decided to have a blog entry on this.



What are universal links?


A few special links on which if a person clicks , will be redirected to his profile or album or scrapbook depending upon the nature of universal link.


Here are the three common universal links used In Orkut:

    * Universal profile - Clicking on this link redirects to own profile

http://www.orkut.com/Profile.aspx???2pid=11731517960896443124

    * Universal Album - Clicking on this link redirects to own Album

http://www.orkut.com/AlbumView.aspx?2uid=3492118394569816171

    * Universal Scrapbook - Clicking on this link redirects to own Scrapbook

http://www.orkut.com/Scrapbook.aspx?2uid=6849219260034274333


Common uses of Universal links on Orkut!

    * The person I admire the most

    * The worst profile on orkut



If anyone comes up with a better creative use, leave as a comment.
1446  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Tips & Tricks! / Re: Latest Hack - Know E-Mail Address Of Any Member! on: February 11, 2007, 01:20:24 PM
awesome trick taruna..thanks for sharing
1447  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Tips & Tricks! / Re: SURF ORKUT EVEN FROM PLACES WHERE ITS BLOCKED!!!! on: February 11, 2007, 01:01:45 PM
great sites
1448  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Orkut FunZone / Which new features U want on Orkut! on: February 11, 2007, 12:57:24 PM
Which new features U want on Orkut!

On one of the Orkut help page, Orkut is listed some features alongwith a comment box to suggest new feature of ur own choice!

The page saying - "Please tell us which new features you'd like to see on orkut.com. If your favorite idea isn't listed, just enter it in the box below. While we don't reply to individual suggestions, we do review them all and will keep them in mind for future development." is here.

Vote for ur favorite now!

Happy Orkutting!
1449  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Firefox Extensions, GreaseMonkey Scripts, etc! / How To Send Mass Scraps in Orkut on: February 11, 2007, 12:47:12 PM
How To Send Mass Scraps in Orkut

Sending mass scraps on Orkut can be a tedious job, especially if you have long list of friends. I found a Greasemonkey script which can send mass scraps to all you friends (or selected few) in a single shot.
How to Install the Script:

Assuming that you have already installed Firefox and Greasemonkey, click here and you�ll see popup, now click on install and the script is installed. Now go to this page to send mass scraps.



This is a great script to send mass greetings to all your friends at once, but let�s just keep hoping that spammers won�t misuse it.
1450  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Firefox Extensions, GreaseMonkey Scripts, etc! / Re: Bring Topic at the Top (For Firefox Only :-) on: February 11, 2007, 12:43:20 PM
cool script
1451  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Orkut Softwares / Re: Orkut Toolbars on: February 11, 2007, 12:42:34 PM
superb!!
1452  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Windows / Set up and Use Internet Connection Sharing on: January 06, 2007, 12:35:43 AM
With Internet Connection Sharing (ICS) in Windows XP, you can connect one computer to the Internet, then share the Internet service with several computers on your home or small office network. The Network Setup Wizard in Windows XP Professional will automatically provide all of the network settings you need to share one Internet connection with all the computers in your network. Each computer can use programs such as Internet Explorer and Outlook Express as if they were directly connected to the Internet.

You should not use this feature in an existing network with Windows 2000 Server domain controllers, DNS servers, gateways, DHCP servers, or systems configured for static IP addresses.


Enabling ICS

The ICS host computer needs two network connections. The local area network connection, automatically created by installing a network adapter, connects to the computers on your home or small office network. The other connection, using a 56k modem, ISDN, DSL, or cable modem, connects the home or small office network to the Internet. You need to ensure that ICS is enabled on the connection that has the Internet connection. By doing this, the shared connection can connect your home or small office network to the Internet, and users outside your network are not at risk of receiving inappropriate addresses from your network.

When you enable ICS, the local area network connection to the home or small office network is given a new static IP address and configuration. Consequently, TCP/IP connections established between any home or small office computer and the ICS host computer at the time of enabling ICS are lost and need to be reestablished. For example, if Internet Explorer is connecting to a Web site when Internet Connection Sharing is enabled, refresh the browser to reestablish the connection. You must configure client machines on your home or small office network so TCP/IP on the local area connection obtains an IP address automatically. Home or small office network users must also configure Internet options for Internet Connection Sharing. To enable Internet Connection Sharing (ICS) Discovery and Control on Windows 98, Windows 98 Second Edition, and Windows Millennium Edition computers, run the Network Setup Wizard from the CD or floppy disk on these computers. For ICS Discovery and Control to work on Windows 98, Windows 98 Second Edition, and Windows Millennium Edition computers, Internet Explorer version 5.0 or later must be installed.

To enable Internet Connection Sharing on a network connection

You must be logged on to your computer with an owner account in order to complete this procedure.

Open Network Connections. (Click Start, click Control Panel, and then double?click Network Connections.)

Click the dial?up, local area network, PPPoE, or VPN connection you want to share, and then, under Network Tasks, click Change settings of this connection.

On the Advanced tab, select the Allow other network users to connect through this computer's Internet connection check box.

If you want this connection to dial automatically when another computer on your home or small office network attempts to access external resources, select the Establish a dial?up connection whenever a computer on my network attempts to access the Internet check box.

If you want other network users to enable or disable the shared Internet connection, select the Allow other network users to control or disable the shared Internet connection check box.

Under Internet Connection Sharing, in Home networking connection, select any adapter that connects the computer sharing its Internet connection to the other computers on your network. The Home networking connection is only present when two or more network adapters are installed on the computer.


To configure Internet options on your client computers for Internet Connection Sharing

Open Internet Explorer. Click Start, point to All Programs, and then click Internet Explorer.)

On the Tools menu, click Internet Options.

On the Connections tab, click Never dial a connection, and then click LAN Settings.

In Automatic configuration, clear the Automatically detect settings and Use automatic configuration script check boxes.

In Proxy Server, clear the Use a proxy server check box.
1453  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Techno News / Nike Bares Its Sole on: January 06, 2007, 12:33:53 AM
You've seen the new Nike commercials: A man is running. He's got his iPod on, but it's not just playing music; it's telling him how far he's been, and how far he has left to go. And if you've ever done any jogging, you know that good music and tracking your distance are the two most important things in the sport.

Pretty cool, huh? So how does it work? Some security researchers at the University of Washington wanted to know, too, so they got themselves some of the shoes -- and promptly hacked them. In fact, they invented a simple device that could allow any stalker to monitor the movement of any jogger who's wearing that keen new Nike product.

Chalk up another gaffe for product designers who fail to consider the security implications of what they're doing.

The Nike+iPod kit consists of a sensor placed in the sole of the left shoe and a receiver that plugs into the bottom of the iPod. The sensor detects your steps while walking or jogging, and transmits the information to the receiver via a wireless RFID signal. During the workout, the iPod can be set to tell the runner about his or her time, distance, pace, or calories burned.

Unfortunately, the researchers say, Nike and Apple chose not to encrypt the RFID signal, leaving it readable up to 60 feet away. The researchers created several simple devices that can intercept the signal, capture the runner's unique identifier, and track his or her movements. The hack is cheap -- a surveillance node costs about $250 to build -- and simple enough to be re-created by any high school student, the researchers say.

The researchers don't know whether Apple or Nike considered encrypting the signal or not. It's possible that the vulnerability was simply overlooked. But the researchers also note that such encryption would have had a negative impact on the sensor's battery life, as well as the cost of the product. So it's also possible that the technology's designers considered encryption, and then rejected the idea.

In either case, the flaw was a major oversight by two major companies that ought to have known better. Apple has spent the last few months arguing with hackers about other wireless vulnerabilities in its products -- you'd think the RFID issue would have crossed somebody's mind.

Just about anything that uses computer technology these days is subject to hacking. Go to any Black Hat conference and you'll see in-the-wild exploits that involve copiers, fax machines, even Coke machines or coffeemakers. Hackers know how to break into this stuff -- and if they don't, they won't sleep until they've figured it out.

Wake up, Nike, Apple, and all other computer technology-involved manufacturers -- security matters. You'd better take the time to consider it during the design phase, or you'll be sorry in the end.

Now, if you'll excuse me, it's time for me to go for a run. Where did I put that old Walkman, anyway?
1454  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Ethical Hacking / Security / Viruses / Top Security Threats for 2007 on: January 06, 2007, 12:32:42 AM
The days of big virus outbreaks like MyDoom, Melissa and SQL Slammer are gone, says Joe Telafici, director of operations for McAfee's Avert Labs.

Today's cyber criminals don't want to draw attention to themselves, as the main motivation for cybercrime now is money, not fame, he said, speaking at the recent Association of Antivirus Asia Researchers conference here.

They are "clearly getting more devious," he said, but law enforcement cooperation across borders is also getting more efficient.

Telafici's team of around 100 security experts in 16 countries builds McAfee's security content. But they also educate and cooperate with law enforcement.

Predictions: Video Worms, ID Theft

McAfee Avert Labs has made ten security threat predictions for 2007. They are:

- The use of bots, computer programs that perform automated tasks, will increase. Botnetworks will also increase, but there will be a move away from internet relay chat (IRC) towards less obtrusive instant messaging and peer-to-peer communication, said Telafici.

- The number of rootkits on 32-bit platforms will increase, but protection and remediation capabilities will increase too. Telafici said that rootkits are becoming a de facto standard in malicious programs and that they will increase over the next couple of years.

- Vulnerabilities will continue to cause concern, fuelled by the underground market for them. McAfee Avert Labs expects the number of vulnerabilities will grow because of the increased use of fuzzers--automated tools and technologies that allow for large-scale testing of applications--and "bounty programs" that reward researchers for finding vulnerabilities. McAfee is not involved in any such initiatives, said Telafici.


- This year, Microsoft has already announced 140 vulnerabilities, compared with 62 in 2004 and 2005 combined, said McAfee. Also, zero-day attacks are being released soon after "Patch Tuesday" to get the most out of the vulnerability's window of opportunity, said the company.

- Identity theft and data loss will continue to be issues. Computer theft, loss of backups and compromised information systems are at the result of these crimes. According to the U.S. Federal Trade Commission, 10 million Americans are victims of identity fraud each year, said Telafici.

- The number of password-stealing websites will increase, using fake sign-in pages for popular online services such as eBay.

- The volume of spam, particularly bandwidth-eating image spam, will continue to increase.

- The popularity of video-sharing on the Web makes it inevitable that hackers will target MPEG files as a way of distributing malicious code.

- Mobile phone attacks will become more prevalent as mobile devices become "smarter" and more connected.

- Adware will go mainstream, following the increase in commercial Potentially Unwanted Programs.

- Parasitic malware that modifies existing files on a disk will make a comeback.
1455  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Ethical Hacking / Security / Viruses / Acrobat Reader Plugin Vulnerable to Attacks on: January 06, 2007, 12:31:29 AM
Security researchers are poring over what one vendor has called a "breathtaking" weakness in the Web browser plugin for Adobe Systems' Acrobat Reader program, used to open the popular ".pdf" file format.

The problem was first highlighted by Stefano Di Paola and Giorgio Fedon, researchers who presented a paper in Berlin last week on security issues related to Web 2.0 technologies such as (Asynchronous JavaScript and extensible markup language).

The Acrobat weakness involves a feature called "open parameters" in the Web browser plugin for Adobe's Reader program.

The plugin allows arbitrary JavaScript code to run on the client side. The code could include a malicious attack on a computer, wrote Hon Lau on Symantec's Security Response Weblog today.

"The ease in which this weakness can be exploited is breathtaking," Lau wrote. "What this means in a nutshell is that anybody hosting a .pdf, including well-trusted brands and names on the Web, could have their trust abused and become unwilling partners in crime."

Any Web site hosting a .pdf file could be manipulated to run an exploit, Lau wrote. Because an exploit is relatively easy to craft, Lau predicted attacks will start until it is fixed.

How It Works
In their research paper, Di Paola and Fedon wrote that the type of attack used to exploit the problem is called universal cross-site scripting, which uses a flaw in the browser rather than a vulnerability within a Web site. A cross-site scripting attack involves the unintended execution of code as part of a query string contained within a URL (uniform resource locator).

Another Symantec blogger, Zulfikar Ramzan, wrote that attackers can exploit a cross-scripting vulnerability by creating a special URL that points to the Web page. In that URL, the attacker would code it to include some of his own content--such as a form soliciting passwords or credit-card information--that would be displayed on the targeted Web page.

When victims click on the URL--which, for example, could be included in a link enclosed in e-mail--they would be directed to the Web page. If they fill out information on a form on the page, it could be passed to the attacker without the victim knowing the site had been tampered with, Ramzan wrote.

"The result is that the user is lulled into a false sense of security since he trusts the site and therefore trusts any transaction he has with it, even though in reality he is transacting with an attacker," Ramzan wrote.

An Adobe spokesman could not immediately comment.

In highlighting the problem with the Reader plugin, the researchers Di Paola and Fedon warned that Web 2.0 applications--such as Google's Gmail and Google Maps, both of which employ AJAX--will need to be more tightly tied to the security of Web browsers.

Otherwise, the plethora of features in those applications "can be turned into weapons if controlled by a malicious hacker," they wrote.
1456  THE TECHNO CLUB [ TECHNOWORLDINC.COM ] / Ethical Hacking / Security / Viruses / Yahoo Messenger Virus Removal Procedure!! on: January 06, 2007, 12:29:11 AM
This brand new virus is now everywhere. It is spreading so fast as it targets users of Yahoo Instant Messenger. Users can protect themselves by not clicking on links sent to them by other users or contained in Yahoo! Messenger status messages of those contacts on their contact list.

If your computer is infected with this powerful Trojan /virus, it sends the nsl-school.org url to all of your friend list in yahoo messenger using your ID and expect that in only a few hours many of your friends will get infected with it.

So how to remove this manually from your computer ?

1: Close the IE browser. Log out messenger / Remove Internet Cable.

2: To enable Regedit

Click Start, Run and type this command exactly as given below: (better - Copy and paste)

REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableRegistryTools /t REG_DWORD /d 0 /f

3: To enable task manager : (To kill the process we need to enable task manager)

Click Start, Run and type this command exactly as given below: (better - Copy and paste)

REG add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 0 /f

4: Now we need to change the default page of IE though regedit.

Start>Run>Regedit

From the below locations in Regedit chage your default home page to google.com or other.

HKEY_CURRENT_USER\SOFTWARE\Microsoft\Internet Explorer\Main

HKEY_ LOCAL_MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main

HKEY_USERS\Default\Software\Microsoft\Internet Explorer\Main

Just replace the attacker site with google.com or set it to blank page.

5: Now we need to kill the process from back end. Press Ctrl + Alt + Del

Kill the process svhost32.exe . ( may be more than one process is running.. check properly)

6: Delete svhost32.exe , svhost.exe files from Windows/ & temp/ directories. Or just search for svhost in your comp.. delete those files.

7: Go to regedit search for svhost and delete all the results you get.

Start menu > Run > Regedit >

8: Restart the computer. That's it now you are virus free.
Pages: 1 ... 99 100 101 102 103 [104] 105 106 107
Copyright © 2006-2023 TechnoWorldInc.com. All Rights Reserved. Privacy Policy | Disclaimer
Page created in 0.191 seconds with 23 queries.