Make Bootable Pendrive Window 7

Pen drive installation process for windows 7 is much faster than DVD/CD. There are some simple steps to make bootable pen drive which can be used for installing windows 7 in future as well. For this you need a pen drive having minimum space of 4 Gb and a Installation DVD of Windows 7 .Now just follow this steps:-

1. First off all you need to format the USB drive / Pendrive :-
Run the command prompt as an Administrator

Now to find the drive number of your USB Drive, you need to type this and press enter every time.

diskpart

list disk

Here you can see the disk listed.Note down the disk number of your pendrive for the next step. Assume that the number is' A '.

Now type all these words to format the drive:

select disk A

clean

create partition primary

select partition A

active

format fs=NTFS

assign

exit

Now the disk partition program will exit and you’ll have a formatted USB flash drive ready to be made bootable.

2. Now to make the bootable pendrive , follow this steps:-

Now insert the Windows 7 Installation DVD and to your DVD drive.

Now assume that DVD drive is G and Pendrive as F

Now type G: and hit enter

NOW TYPE CD BOOT and hit enter

Now type this command bootsect /nt60 F: to update your USB drive with bootmgr code.

Finally copy all the contents from the Windows 7 DVD to your Pendrive .

Here you have created the bootable pendrive . Now what you need is to make your BIOS to boot from USB.So foolow this steps:-

Insert your pendrive to the PC and reboot the system.

Now Enter the Bios system accordingly by pressing the key delete.This is where you’re on your own since every computer is different. Most BIOS’s allow you to hit a key at boot and select a boot option.

Now select the USB/ Pendrive as the first boot driver.

Now save the settings in Bios and restart and you will be able to Install Windows 7 using that pendrive .

Make Bootable Flash Drive


  1. Plug-in your Flash Drive. First plug-in your USB stick to your USB port and copy all the content to a safe location in your hard drive .
  2. 2
    Run Command Prompt as an administrator. To open a command prompt, go to the Start menu and search for CMD. Right-click on it and select Run as Administrator to use it with admin rights.
  3. 3
    Using the Diskpart utility find the drive number of your flash drive. To do so, type in the following command in the command prompt: DISKPART

    • Running DISKPART will display the version of DISKPART you are running and the name of your PC.
    • Type “list disk” to see a display of all your connected disk drives. Make a note of the number assigned to your Flash drive.
  4. 4
    Format the drive. Execute the following list of commands one-by-one. Make sure you replace Disk 1 with the proper Disk number from DISKPART.

    select disk 1
    clean
    create partition primary
    select partition 1
    active
    format fs=NTFS QUICK
    assign
    exit 


 
6.Make the flash drive bootable. Use the bootsect utility that is shipped with Windows 7/Vista. To do so:
  • Insert the Windows 7/Vista DVD and note down the drive letter of the DVD drive. For this guide, the DVD drive is D: and the USB drive is G:.
  • Navigate to the directory where bootsect is found.

    D:
    cd d:\boot
  • Use the bootsect to make the USB Drive bootable. This updated the drive with BOOTMGR compatible code and prepares it to boot Windows 7/Vista.

    BOOTSECT.EXE/NT60 G:
  • Close the Command Prompt windows.
7. Copy all files from the Windows 7/Vista DVD to the formatted USB stick. The safest and the fastest way would be to use the Windows Explorer. Open the disk, select everything, and drag it into your flash drive. This could take a few minutes to copy.

Net Protector 2012(India's Best Antivirus) Crack

Net Protector 2012(India's Best Antivirus)
Total PC Protection : Anti-virus + Internet Security

Key Benefits» Anti Spyware » Anti-Hijack
» Anti Spam » OS Firewall
» Anti Malware » Email Backup
» Anti-Rootkit » Browser Repair

SYSTEM REQUIREMENTS:
No special requirements.Supported all version of Windows
Windows 2000/Me.Windows Xp (SP2/SP3)32 bit&64bit ,
Windows Vista & 7 32 Bit/64 Bit.

Downloads

Download Trial of Net Protector 2012(India's Best Antivirus)

Password : softwarsnmaker

Download Crack for forever  for Down load Click Here

Download and enjoy !Good Day !

Net Protector Anti-Virus Gold Edition + 20 years valid crack

Net Protector Anti-Virus Gold Edition + 20 years valid crack (SOLVED/CLOSED).

Net Protector Anti-Virus Gold Edition + 20 years valid crack (SOLVED/CLOSED).

Link direct Downloads Now ...............Here

Download crack from here .....................Here
Download net
Protector Anti-Virus Gold Edition.......................Here



HOW TO INSTALL NET PROTECTOR GOLD EDITION.
IMPORTANT NOTE:- STRICTLY FOLLOW THIS STEPS TO CRACK AND USE IT VALID FOR 20 YRS OTHERWISE I AM NOT RESPONSIBLE FOR ANY PROBLEMS LIKE YOUR SYSTEM IS GETTING DUMP, HANGED OR RESTART.
1) RUN THIS SETUP OF NET PROTECTOR WHICH I HAVE GIVEN TO YOU.
DON'T USE ANY OTHER SETUP.

2) INSTALL THE NET PROTECTOR.

3) AFTER FINISHING THE INSTALLATION A REGISTRATION WINDOW WILL
OPEN.

4) CLOSE THAT REGISTRATION WINDOW AND EXIT THE NET PROTECTOR
FROM THE SYSTEM TRAY ICON BY RIGHT-CLICK ON IT AND CLICK
ON EXIT.

NOW ITZ TIME TO CRACK THE NET PROTECTOR FOR 20 YEARS.

1) EXTRACT THE CRACK AND
COPY REGISTRATION WIZARD.exe INTO THE
NET PROTECTOR FOLDER WHERE YOU HAVE INSTALLED.
THE DEFAULT FOLDER IS C:/PROGRAM FILES/NET PROTECTOR 2010.

2) AFTER COPY,IT WILL ASKS YOU TO OVERWRITE,
OVERWRITE IT STRICTLY.

3) NOW RUN THE NET PROTECTOR FROM DESKTOP AND
THE REGISTRATION WINDOW WILL OPEN.



4) PUT THIS LIC NO E-1234567890
THEN FINALLY PUT THIS UNLOCK CODE :-
HNNN-EHHH-HHHH-HHHH-HHHE-NNNH.

5) THEN CLICK ON FINISH. THATS SIT.


6) NPAV IS CRACKED FOR 20 YEARS (25 MAY2030) ....

7) NOW OPEN NPAV AND CLICK ON UPDATES,

THEN CLICK ON ANTIVIRUS AND SPYWARE UPDATES,

AND UPDATE WINDOW WILL OPEN CLICK
ON CONFIGURE,


AND THEN SELECT UPDATE FROM NETWORK PATH,
AND PUT THERE XXX FILL THAT BOX FROM XXX,

THEN UNCHECK THE BOX ie CHECK


MULTIPLE SERVER FOR UPDATES,

AND IN UPDATE URL PUT THERE ALSO

XXXXXXXX FILL THE BOX WITH XXX.

THEN CLICK ON OK ,OK ANTHING IT WILL
SHOW CLICK ONLY OK.

.

8) STRICTLY GUYS UPDATE YOUR ANTIVIRUS
DATABASE OFFLINE,

DO NOT UPDATE ONLINE
.
IF UPDATE STARTS FROM ONLINE CANCEL IT.

Fix Compressed (Zipped) Folder Access Denied Error “Unable to Complete the Operation”

Fix Compressed (Zipped) Folder Access Denied Error “Unable to Complete the Operation”

When you try to create a Compressed (zipped) folder in Windows 7/Vista, the error "Unable to complete the operation. Access is denied" may occur and the zip file is not created.

This happens is the user %TEMP% variable isn’t properly set, or the user has no "write" access to their %TEMP% folder. To fix the problem, use these steps.

1. Right-click Computer, click Properties

2. Click Advanced System Settings
(Alternately you can launch this page directly by running systempropertiesadvanced.exe)

3. Click Environment Variables

4. In the User variables for <username>, select TEMP and click Edit…
(In case the TEMP variable is missing, you’ll have to create one by clicking the New… button.)

5. Verify that the variable value is set as:
%USERPROFILE%\AppData\Local\Temp                                                                          


6. Click OK.

7. Logoff and Login back to your user account.

If the variable values are correctly set and the problem still persists, verify if the user account has Full Control permissions for the user TEMP folder.

Verifying and Fixing Permissions for the %TEMP% Folder

Click Start, type %TEMP% and press {ENTER}

This opens the TEMP folder of your user account. Try creating a test file in that folder, and delete it. If you’re unable to create a test file in that folder due to insufficient access, taking ownership and assigning Full Control permissions to the folder should resolve the problem. Use these steps:

1. Open an elevated Command Prompt, click Start, click All Programs, click Accessories, right-click Command Prompt, and then click Run as administrator.

2. Type the following command and press {ENTER}
takeown /f %TEMP% /r /d y                                                                                                          

3. Then, type this command:
icacls %TEMP% /grant {username}:F /T                                                                                   

Replace "{username} with the actual user account name, such as:
icacls %TEMP% /RAJA:F /T                                                                                             




Hack saved passwords through USB flash drive

Hack saved passwords through USB flash drive

I'm going to show you how to capture all the saved passwords of a Windows system using a USB pen drive. These are the 5 tools we're going to be using :-

1.  MessenPass :- Recovers the passwords of most popular IM programs, such as MSN Messenger,      
    Windows Messenger, Yahoo Messenger, AOL Instant Messenger, etc.
2.  Mail PassView :- Recovers the passwords of these email programs - Outlook Express, Mozilla
     Thunderbird, Yahoo, Gmail, HotMail, etc.
3.  IE PassView :- It recovers the passwords saved in Internet Explorer.
4.  Protected Storage PassView :- Reveals all the passwords stored inside Protected Storage.
5.  PasswordFox :- Allows you to view the passwords stored by Mozilla Firefox.

Here's how to prepare the pen drive for password recovery :-

1) Download the given package and extract it.

2) Copy all of these files into the root directory of the pen drive (not inside any folder)

Now your password capturing tool is ready. Here's how to use it to capture saved passwords :-

1) Plug the pen drive into the victim's computer. An Autorun dialog box will pop up.

2) In the pop-up window, select the first option - Perform a Virus Scan

3) Remove the pen drive, and the passwords will be stored in .txt files.

Note :- This information is only given for educational purposes. We are NOT responsible for any misuse of this information.

Crack any software

Crack any software and run the trial version forever

Are you using any trial version software which is just too awesome but nearing its expiry and unable to find ways to crack it?

Here is a trick to crack any software and run the trial version forever just in a couple of minutes.

Before starting with the crack you should know how these trial version software are programmed. These software’s always comes with 1 month trial period after which they will expire. When these software’s are installed for the first time they make an entry of Installation Date, Time etc. in the Windows Registry. Whenever we run these software’s they compare the current system date and time with the installation date and time. Thus they make out whether the trial period is expired or not.

Manually changing the system date and time to an earlier date and time will not be the right solution. To over come this there is a simple tool “RunAsDate v1.11” which can be used.

RunAsDate v1.11 is a small utility that allows you to run a program in the date and time that you specify. This utility doesn’t change the current system date and time of your computer, but it only injects the date/time that you specify into the desired application.

Tips to Follow:- Download this utility and have it ready all time- As soon as you install any trial version software just note down the date and time of installation- Inject the expiry date and time in the RunAsDate v1.11 tool. It is always safe you put in a date which is prior to your expiry date
- After expiry always run the such software’s using the RunAsDate v1.11 tool. Thus the trial version software will run forever!!!
Note: After expiry don’t run such software’s directly else the crack will no longer work.Download: RunAsDate(home page)I hope this trick would be of great help for most of us…
Try it out and put in your comments!!!

visited your facebook profile

Find out who has chatted with you and visited your facebook profile the most

1) Log in to your facebook account.

2) Open up page source. ( Right click --> View Page Source)

3) Use CTRL + F to find OrderedFriendsListInitialData. The series of numbers below            
    OrderedFriendsListInitialData are facebook profile numbers. 

4) Copy the first one in the list, and put it after www.facebook.com, like this -
     http://www.facebook.com/yournumberhere

5) There you have your biggest chatter and profile viewer!
The next numbers in the list are 2nd, 3rd, and so on.

Enjoy!

Create a folder with no name or icon

Wanna create a folder with no name and no icon? This folder (or file) will be completely hidden from view! To do this,
follow these steps :-

(A) Removing the name:

1) Select the folder.

2) Press the F2 key (to rename it).

3) Now the real work begins. Press Alt+0160 (on the numpad only!!) and hit enter.

Now, your folder will have no name.

(B) Removing the folder icon:

1) Select the folder. Right-click on it and go to Properties

2) Click on the Customize tab and click on Change Icon. A dialog box full of icons will appear.

3) Select the blank space between two icons.

You will see that the folder icon has disappeared.


You're done!!

Increase Broadband Speed

Increase Broadband Speed Using A Simple Tweak
A Simple Tweak (XP Pro only) which will increase your Broadband Speed.

Make sure you Log on as Administrator, not as a user with Administrator privileges.

Follow the steps as given below-

1) Click on Start Button.

2) Select Run From Start Menu.

3) Type gpedit.msc

4) Expand the [Administrative Templates] branch.

5) Then Expand the [Network] branch.

6) Highlight (Select by Single Click) [QoS Packet Scheduler]

7) Double-click [Limit Reservable Bandwidth] (Available in Right Side Panel)

8) Check (Select By Single Click on it) [Enabled]

9) Change [Bandwidth limit %] to 0 %

10) Click [OK] Button.

11) Restart Your PC.

12) Now Check Your Broadband Speed.

Remotely shut your computer down using your cellphone

Remotely shut your computer down using your cellphone

This video will show you how to shut your computer down remotely using your cellphone...