The Yaj Computers Portal

Post Top Ad

Post Top Ad

Showing posts with label WINDOWS. Show all posts
Showing posts with label WINDOWS. Show all posts

Saturday, January 28, 2017

9:27 PM

Guitar Pro v5.2




Guitar Pro 5.2

This update to the leading guitar-tablature editing software adds a realistic sound engine, improved imports from other formats, and a slew of minor enhancements throughout. Guitar Pro 5 is smooth both when composing new pieces and transcribing existing ones. It can display both tablature and standard music notation on the same page, and it also supports bass, banjo, drums, and other instruments. It performs two-way conversions between tablature and standard notation and can export in multiple formats, including ASCII tabs, WAV, and MIDI.

Guitar Pro 5's great strength, though, is convenience. Compared with the pricier Cakewalk Pro Audio, Guitar Pro offers a more accessible interface without sacrificing features. Unlike most ASCII-tab-editing programs, such a[/img]s TabMaster 1.3, Guitar Pro formats printed output so that no line of music gets cut between two pages. Other useful features include a metronome and a built-in digital tuner. The program gives easy control over tempo, vibrato, articulation, harmonics, bends, and virtually all other techniques used in notation. However, there's no option to include bends on standard notation. If you don't want to use the tablature (which can display bends), you can end up playing the wrong note; for example, if there's a note bent up from C, the program will list it as a standard C.

Guitar Pro 5 also gets high marks sonically. A new playback system called the Realistic Sound Engine (RSE) is based on recorded samples and digital modeling. I could add effects and equalize the various RSE instruments in order to create a better and more realistic sound. The system is a massive improvement over the program's older (though still present in this build) MIDI sound. It's not perfect, though. I occasionally encountered odd changes in volume between notes, especially when there was a large change in pitch, and this produces an unnatural sound. Also, when I combined RSE sounds with MIDI sounds, they sometimes seemed slightly out of synch.

As an all-purpose composition program, Guitar Pro is outclassed by more expensive software such as Cakewalk and Sibelius. For guitarists, however, the program has no serious competition. Guitar Pro's closest guitar-specific competitor is the freeware Power Tabs, which was last updated in 2000. Power Tabs lacks the RSE engine and sounds weak even for a MIDI-based program. Guitar Pro also outputs a much better track to use when you want a WAV file with every instrument except the one being played. Tab Editor matches the main features in Guitar Pro, such as the tablature, staff notation, and playback, but misses a lot of the important details; it exports fewer file types and can't import many types of tabs, including Guitar Pro tabs. Guitar Pro, on the other hand, can import Power Tab files.

Power Tab files are also more difficult to find on the Web than those created with Guitar Pro. The tabs posted by Guitar Pro users also tend to be of higher quality than the alternatives.

Overall, Guitar Pro 5 is a worthy update to the best guitar-tablature editing software around. The realistic sounds aren't perfect, but they're a huge improvement over the MIDI sounds of past builds, and the program's printed output looks great. If you're a guitar player ready to make the step up from freeware, this is the program to get.




9:06 PM

Brother MFC-J220 Ink Absorber reset guide

Purge Counter Reset Instructions

Please note that some of the terms used below to describe buttons may change from one printer to another. For example:
START may be down as MENU or SET on your printer or be a green button
STOP may be referred to as EXIT or a red button

Before you begin the reset procedure your Brother inkjet printer needs to be in maintenance mode, but depending upon the model of your printer the method of doing this will vary. For most modern Brother printers please try the following:

  • With the printer turned on and ready to print remove the power cable from the printer.
  • Hold down MENU/SET/START and re-insert the power cable.
  • Keep the button held down until the screen reads MAINTENANCE.



If your screen does not now say MAINTENANCE it will need to be put into maintenance mode using one of the two methods below:

  • Printers with a built-in Fax: Hold down MENU/SET/START and quickly press * 2 8 6 4.
  • Printers WITHOUT a Fax: Hold down Menu/Set and the Black Start key before pressing the UP arrow four times.


Now your printer should say MAINTENANCE on the screen and you are ready to begin the process of actually resetting the purge counter.
Type in 80 using the numerical keypad.
Use the DOWN key to locate the purge counter. eg. PURGE0060025
Use the number pad to enter 2783 (this should zero the numbers after PURGE).
Press STOP/EXIT to return to the first stage of maintenance mode.
Press 9 and 9 to exit maintenance mode.
Your purge counter is now reset and you can now resume printing as normal.
9:04 PM

Ultimate Guide To Protect Youself

ok I'm ProVirus

ok let's start Here is an in-detail thread about self-protection from all the intrusions, hack attempts, rats, key logging, stealing etc.

The basic idea is to have a good army of ANTI's to protect yourself. You will need the following tools:-

1) Anti-Virus :- Run an Anti-Virus no matter how powerful your system is. Even free ones would do. Below is the list of free topline Anti-Virus.

-Avira Antivirus Personal
-Avast
-Panda CLoud

2) Anti-Malware :- There are two recommendation that i would give. Both of them are free, do a great job and both run on your demand.

-MalwareBytes Anti-Malware
-Super anti-spyware

3) Host Intrusion Prevention System:- This is also known as HIPS. It can Prevent you from unwanted intrusions like telnet acess etc. My personal recommendation is

-Win Patrol

4) Firewall:- Dont forget to run Windows Firewall. If its setup correctly it can block most unwanted intrusions. And you could also run free firewalls out there. Some of the most used ones include

-Comodo Firewall
-Sunbelt Firewall

5) Key Scrambler:- Use some free key scramblers to protect yourself from keylogging. And most importantly use a virtual keyboard while typing in passwords of bank logins, paypal login etc.
Some of the free ones are:-

-KeyScrambler Personal 2.6

6) Browser Selection:- Internet browsers are personal choice. No matter whatever browser you use, never save any password. 
If you want to save passwords, then use the following method:-

Download -Mozille FireFox Firefox and install it.
Open Firefox ----> Tools ----> Options -----> Security Tab.
Tick "Remember password for sites" and "Use a master password".
Type in a master password.

Now each time you goto a login page where the password is saved, it will first ask for the master password, hence protecting your password from stealers.

7) Sandboxie :- Use .sandboxie if you are a heavy downloader. What sandboxie does is understood from the picture below:



8) Use VmWare to run unkown softwares. It is similar to sandboxie.

9) Never save any password on IM clients like MSN, Yahoo, Skype etc.

10) Never save passwords on ftp clients like filezilla, smart ftp etc.

11) Never download any softwares which says poker chips creator, free paypal money adder etc. Never believe in such softwares which dont exist. Its all fake softwares which are binded probably with a bot.

12) Never visit links which you are not sure.

13) Never accept pictures sent through IM clients where the sender in unkown.

14) Finally make sure all your windows, anti-virus, anti-malware definitions are upto date.


Comment And Suggestion Are Welcome 
9:03 PM

Total Guide to WPA/WPA2

This is my Tutorial for WPA/WPA2 Wireless Hacking... This guide is aimed to help you crack WPA/WPA2 Passwords.. As said, this is a Total n00b Guide to Wireless Hacking..

The Stuff that you are going to need is
(1) Backtrack (You can get it here: )
Code:
http://www.backtrack-linux.org/downloads/
(2) Wireless Card that Supports Packet Injection
(3) A Wireless WPA/WPA2 Connection that uses PSK Mode (Pre-Shared Key)
(4) A Dictionary that has the Password we are trying to get. But Obviously you wouldn't know it till you complete "The Dictionary Attack"..lol

Before we Start, I take it for Granted that you are aware of a Few things...

I Hope You already have a Live CD, Bootable USB or a Virtual Backtrack Installed in your System. In case of Virtual Machine, You will need an External Wireless Card. And in case you don't already have Backtrack, I suggest you bookmark this page and get it first.

Also, I hope you have googled by now to see if your Wireless Card will support Packet Injection or not. In case you are not sure, Use the Test Mode in Aireplay-ng (-9) to see if it supports packet Injection. Again, if you haven't already done that go and get this done first 

Now that we are Ready.. Lets Begin..

If You are Using a Boot CD, As in my case, You will see the folllowing screen when the CD Loads.



Just Select "BackTrack Text - Default Boot Text Mode"

When the Screen Loads, Input "startx" to move on to Graphical Mode.

After Your Desktop Loads. Open up a Konsole and type in "iwconfig" to see your Wireless Interfaces.



As you can see in the above Image, My Wireless Card Shows up as "wlan0".

Now, We will put the Wireless Card into Monitor Mode. In this Mode, Quite Simply, We will be able to monitor all the Traffic that flows around in our Scan Area.

To put the card in Monitor Mode, We need to use a program called "airmon-ng"

The Command is Simply,

Code:
airmon-ng start wlan0
This is what it may look like if Your Wireless Interface is Successfully put into Monitor Mode.



As evident from the Image, My Wireless Interface "wlan0" has been enabled for monitor mode at "mon0"

Now, We will Scan the Area for Presence of WPA/WPA2 encrypted Networks. Before we Scan for WPA/WPA2 Networks, There is something I want to make a note of here.

NOTE:

WPA/WPA2 stands for Wireless Protected Access. WPA is a notch up in Security when compared to WEP which was cracked in 2000. WPA/WPA2 uses Two types of Authentication Methods

TKIP - Temporal Key Integrity Protocol.
TKIP uses a Ever Changing Key which makes it Usesless to Crack.

PSK - Pre Shared Key.
PSK uses a Key Defined by the Network Administrator. Hence, The Key remains the same. Unless the Administrator decides to change it.

Neck of it all, It is useless to crack a TKIP Authenticated WPA/WPA2. This Tutorial will only help you crack PSK Authenticated WPA/WPA2.
Now, We have taken care of What Our Target Should look like. So, We'll go ahead and Scan the Area.

The Command is 

Code:
airodump-ng --encrypt wpa mon0
Once, You Press Enter, You will see a Similar Screen.



What you are Seeing is A List of All the WPA/WPA2 Encrypted WIFI Networks around you. There are some details in there too. Here's a simple explanation of a few of them

BSSID = MAC Address of the slave (Most Important)
PWR = Signal Strength
CH = Channel Number
ENC = Encryption Type
ESSID= Name of Target's Network
#Data = Amount of IVS Collected (Most Important)
#/s = IVS Per Second

You Might just wanna copy the BSSID as it is going to be used a lot.

Our Target's Details
BSSID= 00:25:9C:EE:59:49
CH = 1
ESSID= {censored}
STATION= 00:17:C4:2C:8E:26

L'importance des Stations:-

You must have Noticed, The Column of Stations. Stations are the Computers/Smart Phones or any Wireless Devices currently connected to the BSSID they are Associated with.

While Stations are not necessary to crack a WEP Encrypted Network, Stations are a must have to crack a WPA/WPA2 Protected Network. In WPA/WPA2, We Need to get a Handshake in order to be able to Initiate a Dictionary Attack aganist that Network. And In order to get this Handshake, We need to De-Authenticate a Connected Client (Station).

Simply Put, In no Order of Importance..lol

To Get WPA Password, You need to do a Dictionary Attack.
To Do a Dictionary Attack, You need a WPA Handshake.
To Get a Handshake, You need a Connected Client (Station).
Since, In this case, We already have a Station connected to the Network. Lets Configure the airodump-ng command to focus Specifically on The Target Network.

The Command is Simply,

Code:
airodump-ng --channel 1 --bssid 00:25:9C:EE:59:49 --write wep --ivs mon0
Our Wireless Interface "mon0" will now capture Packets only from Channel 1 from a Specific BSSID and write all the data to a File called "wep.ivs".



Now, We will initiate a De-Authentication Attack on the Target Wi-Fi Connection. 

The De-Authentication Attack:-

Whenever, a Client connects to a WPA/WPA2 Encrypted Network, It exchanges a "Four-way Handshake" with the AP. Its an Authentication Process to allow the Client to be associated with the Access Point.

The Point in a De-Authentication Attack is to Forcefully De-Authenticate a Certain or All Stations from an Access Point. Forcing them/it to Re-Connect and hence, Exchange the Handshake Again. Which will enable us to Capture the Handshake and Initiate a Dictionary Attack.
So, Lets De-Authenticate the Client and Get the Handshake.

The Command is,

Code:
{If You wish to Target a Specific Client (-c)}
aireplay-ng --deauth 10 -a 00:25:9C:EE:59:49 -c 00:17:C4:2C:8E:26 mon0

{If You wish to make an Open-ended Attack. i.e. De-Authenticate all the Clients Associated with the AP.}
aireplay-ng --deauth 10 -a 00:25:9C:EE:59:49 mon0

NOTE: A Client Targeted De-Authentication Attack is more Successful than an Open-Ended Attack.
Deauth is Followed by "Attempt Counts" i.e 10 Attempts in my Case. You can make it "--deauth 100". "a" is simply the BSSID of the Target AP and "c" is the Client that is Associated with the AP and we wish to De-Authenticate this Client.





If You have Successfully, De-Authenticated the Client then You Should be able to see a "WPA Handshake" at the Top-Right Corner where You have the Targeted Airodump Running.

Here's What it Might Look Like.



Now, We have a Captured Handshake and It has been written to the "wep.ivs" file.

Now, We will use the Aircrack-ng Program and a Dictionary to Run a Dictionary Attack on the Captured Packet.

The Command is Simply,

Code:
aircrack-ng wpa-01.ivs -w /pentest/passwords/wordlists/darkc0de.lst

Here, "wpa-01.ivs" is the File to Which We (read airodump-ng) wrote the Handshake. "-w" tells aircrack-ng that We wish to Run a Dictionary Attack and The Path is the Path of the Dictionary File.



Dictionaries :-

For the Purpose of this Tutorial, I am using the Built-in Dictionary that comes along with BackTrack 5. Though, I Personally feel those Dictionaries are Useless. I nano(ed) the File to have my Password. If that File has Your Password, You Officially have the weakest Password Ever..lol.

Dictionary is the whole Essence in a WPA/WPA2 Cracking Scenario. You will Find a Lot of Great Dictionaries on the Net. Google is your Best Friend!!
Well, Run the Attack. If the Dictionary has the Password, You will see Something like this and Voila, Its Done!!



Have Dictionary, Need Speed??

Aircrack Sucks at Speed. You can never dream of Ploughing through a Dictionary if You are running Your Attack on Aircrack. Some Dictionaries have 3-Digit Million Words (Like 600 Million), With Speeds of 2000 K/s You will probably give up even if the Word is in the Dictionary. So, What you need is Your GPU Power not Just your CPU Power. You will have to Setup Pyrit + CUDA to get Speeds like 80,000 K/s that Some Hackers Manage. Again, Google is your Best Friend!!

8:06 PM

Increase internet speed by 20% Without Any Software

Microsoft reserves 20% of your available bandwidth for their own purposes like
Windows Updates and interrogating your PC etc.
By unreserving this bandwidth, you can make your internet connection faster.
By 20%.

The steps to be followed are:1. Click Start then Run and type "gpedit.msc" without quotes.

2. Then go to Local Computer Policy>Computer Configuration>Administrative Templetes>Network>QoS Packet Scheduler. Click on QoS Packet Scheduler. In the right side , find Limit Reservable Bandwidth and double click on Limit Reservable Bandwidth.

3. It will say it is not configured but the truth is under the ‘Explain’ tab. Select ‘Enable’ and set reservable bandwidth to zero.

4. Click on ‘Apply’ and your internet speed will boost up by 20%.


STEPS:






8:02 PM

How to Remove Protected Excel Sheet Password

Follow these Steps Carefully.

Note: Applicable to any version of MS Office. What I am using in this demonstration is MS Office 2010.

1. Open the Password Protected Excel Sheet.
2. Press Alt+F11. A MS Visual Basic Interface will popup.
3. Do as what the image shows 

Click image for larger version. 

Name:	Img_01.PNG 
Views:	1225 
Size:	61.6 KB 
ID:	388291
4. Paste this code:
Code:
Sub PasswordBreaker()
    Dim i As Integer, j As Integer, k As Integer
    Dim l As Integer, m As Integer, n As Integer
    Dim i1 As Integer, i2 As Integer, i3 As Integer
    Dim i4 As Integer, i5 As Integer, i6 As Integer
    On Error Resume Next
    For i = 65 To 66: For j = 65 To 66: For k = 65 To 66
    For l = 65 To 66: For m = 65 To 66: For i1 = 65 To 66
    For i2 = 65 To 66: For i3 = 65 To 66: For i4 = 65 To 66
    For i5 = 65 To 66: For i6 = 65 To 66: For n = 32 To 126
    ActiveSheet.Unprotect Chr(i) & Chr(j) & Chr(k) & _
        Chr(l) & Chr(m) & Chr(i1) & Chr(i2) & Chr(i3) & _
        Chr(i4) & Chr(i5) & Chr(i6) & Chr(n)
    If ActiveSheet.ProtectContents = False Then
        MsgBox "One usable password is " & Chr(i) & Chr(j) & Chr(k) & Chr(l) & Chr(m) & Chr(i1) & Chr(i2) & _
        Chr(i3) & Chr(i4) & Chr(i5) & Chr(i6) & Chr(n)
        Exit Sub
    End If
    Next: Next: Next: Next: Next: Next
    Next: Next: Next: Next: Next: Next


End Sub
and will look like this
Click image for larger version. 

Name:	Img_02.PNG 
Views:	828 
Size:	135.7 KB 
ID:	388292

5. Close the MS Visual Basic Interface and return to the protected excel sheet.

6. Go to view>macros (it may differ with other version of MS Office).Follow the steps in the image as shown.

Click image for larger version. 

Name:	Img_03.PNG 
Views:	790 
Size:	133.0 KB 
ID:	388293

7. Then a window will popup and will look like this.

Click image for larger version. 

Name:	Img_04.PNG 
Views:	647 
Size:	73.5 KB 
ID:	388294

8. After running the code please wait until it finishes its routine. It may take a minute or two depending on the speed of your system.

9. If you see the messagebox as shown below then you're successful.

Click image for larger version. 

Name:	Img_05.PNG 
Views:	711 
Size:	105.2 KB 
ID:	388295

10. Then "Save As" it in a different filename.


I hope you'll find this tutorial helpful.
7:59 PM

How to make Windows 7 bootable via USB drive the easiest way

it can also use in booting windows 8 on your USB Drive... TESTED NA ITO....


Kailanga niyo lang ng USB Drive with alteast 4 gig, di niyo na kailangang i-format ung USB niyo or alisin ung mga laman basta wala lang iton ibang setup.exe na file


Procedure:

1. download the attachment a.mbi 
2. just extract it to your usb drive
3. get a copy of windows 7 in a cd or iso file then copy/extract it in your USB drive... then ok na
4. ready to boot na via USB but be sure that your pc/laptop ay 1st boo is US drive

Hope it can help you....

Update:

EXTERNAL DRIVE to be bootable,...
1. The same procedure as stated above...
2. Then go to disk management then right click where you put the a.mbi and the content of your ISO or CD
3. SET THE PARTITIO AS AN ACTIVE PARTITION...

Good Luck...
a.rar
7:45 PM

UNIVERSAL DOCUMENT CONVERTER v5.5



Convert..

Doc - Pdf - Word - Converter - Powerpoint - Power Point - Dwg - Dxf - Cad - Pdf Word Converter 


Universal Document Converter is the most complete solution for the conversion of documents of any type into Adobe PDF or graphical files. The underlying basis of Universal Document Converter is the technology of virtual printing. As a result, exporting Microsoft Word documents, Microsoft Excel tables, Microsoft PowerPoint presentations and Autodesk AutoCAD drawings into a chosen format is not any more complicated than printing on a desktop printer. Universal Document Converter can assist you in preparing documents to be published on websites, protect them from unsanctioned copying and changes when sent by email, save tons of time while preparing PowerPoint presentations, and also simplify the process of sending materials to the printshop or publisher. In addition, you will be able to cut expenses on the development and implementation of a corporate document flow system.


Convert MS Word documents, Adobe PDF files, MS PowerPoint presentations, AutoCAD drawings and much more document types into PDF, TIFF, JPEG, GIF or PNG to keep the exact look and contents of the original documents, including all fonts and graphics. 

Full compatibility with Microsoft Office 2013 software package has been implemented, The issue causing conversion failure when "Advanced Printer Options" is disabled has been fixed, The issue causing looping of program installation over an older version has been fixed.

screenshots




20.5 Mb Only

NOTE:
No Viruses,No Malware,No Spam!!!100% Safe Tried And Tested Ko Po.

Download Here..
password: itechpinoy.com

You May Like to Read:

You May Like to Read:

Popular Posts