How can I make my blog load faster?

The speed at which your blog loads is critical to attracting more readers to your blog. If your blog takes a long time to load, many readers may leave your blog before they have the chance to read it. Here are a few tips and tricks that will help your blog load faster and attract more users:

Posts

Your blog's load time can be affected by the number of posts you display on your main page. You can easily edit the number of posts displayed of the main page from the Settings | Formatting tab. You can then select the number of posts you want to display on the main page. We recommend displaying 10 or fewer posts on the main page. 

Third Party JavaScript and Links

For optimal blog load speed, we recommend using Google/Blogger widgets, JavaScript and links. However, if you need to use third party JavaScript and links, your blog will load much faster if you put all JavaScript at the bottom of your blog. If you have third party JavaScript and links in your sidebar, put them in at the bottom of the sidebar.

Images and Media

Learn even more ways Google products work together.
The more images, videos and other multi-media you have on your blog the longer it will take to load. However, images and other multimedia are important to attracting users to your blog, so it is important to optimize the load speed of your images and media. Here are a few tips to increase the load speed of your media:
  • Decrease the size of your images or use thumbnails that link to the full-size image.
  • If you use third party images, consider uploading them to Picasa Web Albums via the Blogger post editor.
  • If you have a large number of images to display, you can upload all your images (from a vacation or event) to a Picasa Web Album and link to the album in your post or sidebar.

Other suggestions

  • If you've added any custom CSS to your blog, make sure you put it at the top of the page.
  • The most important content of your blog that catches readers attention should load the quickest. To help you identify which items are taking the longest to load you can useStopwatch. To use Stopwatch, enter your blog's URL into the text box and click "Start StopWatch". Stopwatch will then open your blog in a frame and will record the time it takes for everything on your blog to load, including images, videos, widgets, etc. Take note of the items that take the longest to load and modify them appropriately using our suggestions.

This Tips&Trick written by google

Causes Email, Facebook, Twitter, Etc Taxable Hack

Various reasons facebook hacked, for various reasons email hacked, hacked twitter. So what actually happened?
Come, let us explore more deeply, what really happened:
We start from ourselves:
  • Sometimes we terliti less and less careful in dealing with something, accompanied by a high andrenalin that is in us, causing us tedor and forget for what we do.
  • Less vigilant and observant of seeing things, so that makes everything go blind, deaf and tasteless.
  • Lack of ownership and less to preserve what we have, so we make it easy and think little of everything.
From the above, some things that cause email, facebook, twitter, etc. hacked is:
  1. Less observant attention to the URL address (URL), eg: http://www.facekook.com, http://facebook.website.com, while the actual URL is http://www.facebook.com. Well if you click on the site, then you have entered a trap batman, because it might be just the contents of the website may contain scam / phishing / fakelogin / virus / malware, etc & Your account disappeared!
  2. Tempted by the seductive tricks, so get stuck in a fatal error, eg: "Foto Bugil Artis ABCDE, please click the following link: http://www.andaterjebak.com", "Video Mesum Actor CDEFGH, New Loh, please click: http : / / www.artisvideoporno.com "," big prize awaits, free Blackberry: http://www.webpalsugratisan.com ", and many other tricks & tricks. It certainly knows what will happen when they click on the site, then maybe will see a link scam / phishing / fake login / virus / malware / spam & Terhack your Account if you do inputing user & email password on that site!
  3. Never thought that there was "Backdoor, Trojans, Spyware, Keyloggers" in computer in use today,that I forget to do checking of applications & services that are currently running. For example: Windows -> Press "CTRL + ALT + DEL", then comes the Task Manager, checklah applications and services running, if there is an application / service that suspicious please on the "End Process / End Task".Linux: Just type "ps-aux", and then kill -9 the suspicious applications. Delete the autorun via regedit in windows or remove the crontab in Linux.
  4. Most do not know that the password email, facebook, twitter, etc. must be DIFFERENT. If a password is all that we have the same account, it will be easier for the hacker to tap into our account the other. However, the most important thing is to keep your PASSWORD EMAIL WITH GOOD, because email is the root of the other accounts. For example: email Password "h4ck3r $ 3jAt1" facebook password "f @ c3b () () kk03", password twitter "b3rk #! C @ u", the important thing is to be different & easy to remember.
  5. Email is considered something of a second, because it is very easy to create an email, to email password forgot because almost never open emails that are made. Email password forgotten, let alone "Secret Question" her, when in the case of Facebook, Twitter hit hack, it will be very difficult to merecovernya back.
  6. Lazy to update your account profile / account settings on the email, facecook, twitter, etc.. So that information on the "Alternate Email, Secret Question, Address, No. Tel "sometimes in the contents of arbitrary even sometimes not in content. This account has been hacked will never return to its owner.
  7. No time to make periodic changes to the password, the password is always the same from the beginning of creation until today. This is what can cause the password can still be used suppose password is entered in the log even if the hacker logs already 1-2 years ago.
  8. Filling random passwords, easy to guess and weak passwords, such as "abcdef", "12345", "21,101,986", "201,282", "ayulovejelek". Usually most people fill out a password with "Date of Birth, Firstname & Rear, Special Day, Boyfriends Name, No. HP, Family ". Password must be made ​​at least there is a "Character Alphabet, Numbers, Symbol & Length Minimum 10 Character" it aims to strengthen passwords, passwords must be something different that is easy in mind by our own to make when there is activity on the account bruteforce.
  9. The most frequent is "Lost & Forgotten Logout Clear Browsing History" as we do browsing activity on the internet so most of the hackers use cookies before to take over the account and, of course, the account will be lost in the night. Most of this happens in the cafe or the public Internet.
  10. One of the most vulnerable and being lazy for a password, so that is used is the "Remember Password", although it should be a personal laptop, personal pc, we'd better leave this habit, because it is quite easy to take account if there is a "remember password". There are also tools that can recover passwords saved in the browser.
Some of the things that makes accounts affected by the hack, I will give BinusHacker Clue to the faithful readers:
  1. Man is Vulnerability (A Weakness / Vulnerability) that AT PATCH CAN NOT EVER! If the hacker has a headache and did not succeed to hack into the system. So the goal is HUMAN itself, because Humans have kelemaan that can never be in PATCH, except upon a permit Almighty 
  2. Every time and every time every bug in a system, developers will act to perform PATCH. Therefore WILL NEVER EASY TO HACK ACCOUNT SYSTEM IN THE BIG 5 (GOOGLE, YAHOO, MICROSOFT, Facebook, Twitter). So should be careful if there are services offering to do the hacking "Yahoo, Facebook, Gmail, Twitter" etc., let alone asking for payment and via online. To be sure your money will disappear just like that.
For BINUSHACKER faithful readers, stay alert, careful, cautious in dealing with anything & DO NOT easily fooled by people who are not responsible. Because let's face it, many who enter in the inbox of my email asking for help to recover passwords, hack passwords, facebook hacked, hacked yahoo, hotmail hacked, hacked gmail, and some are deceived by making a payment but the goods are not delivered. (For The Feeling:Sorry If All I Had No Reply), because many other important things to do.
Save Keep, Keep Watch, Keep Learn & Dont Forget We Have unpatched Vulnerability 

Hacking Local Area Network

Hack Local Area Network – LAN Hack – LAN Hacking.
This technique will be taking advantage of Port 139.
Most of the time,Port 139 will be opened.
First of all,I will do a port scanning at the target computer which is 192.168.40.128.
This computer is inside my LAN network.
I will scan it using Nmap.
[Image: 1_13.jpg]
I get the result and it shows Port 139 is opened up for me.
Now you will need both of these tools:
** USER2SID & SID2USER
** NetBios Auditing Tool
You can get both of them on the Internet.
After you get both of them,put them in the C:\ directory.
[Image: 2_1.jpg]
You now need to create a null session to the target computer.
[Image: 3_3.jpg]
Now open the Command Prompt and browse to the USER2SID & SID2USER folder.There will be 2 tools inside it,one will be USER2SID and another one will be SID2USER.
We will first using USER2SID to get the ID.
[Image: 4_10.jpg]
We will test against the Guest account because Guest account is a built in account.
After we get the ID,we need to do some modification on the ID.
We take the ID we get from the guest account and modified it become
“5 21 861567501 1383384898 839522115 500″.
Please leave out the S-1-,leave out all the – too.
[Image: 5_8.jpg]
Now you will see that you get the username of the Administrator account.
In this case,the Administrator account is Administrator.
Create a text file called user.txt and the content will be the username of the Admin account.
[Image: 6.jpg]
Prepare yourself a good wordlist.
[Image: 7.jpg]
Now put both of them in the same directory with the NetBios Auditing Tool.
[Image: 8.jpg]
Now we are going to crack the Admin account for the password in order to access to the target computer.
Browse to the NetBios Auditing Tool directory.
[Image: 9_1.jpg]
Press on enter and the tool will run through the passlist.
[Image: 10.jpg]
In this case,I have get the password.
In order to proof that I can get access to the target computer using this password.
[Image: 11.jpg]
After you press enter,it will prompt you for the username and password.
[Image: 12_6.jpg]
Therefore,just input them inside the prompt and continue.
[Image: 13.jpg]
Target C drive will be on your screen.
[Image: 14.jpg]
In order to prevent from this attack,close down port that you do not want to use such as Port 135,Port 136,Port 137,Port 138 and Port 139.
The download link of the tools will be:
Download Tools.rar

Keeping Your Inbox Free Of Spam



Although e-mail can be incredibly convenient, it also can potentially allow a flood of junk e-mail, or “spam” to come flooding into your inbox uninvited. Because this type of e-mail can harbor computer viruses and spyware, it is important to take steps to combat it so that your annoyance level will be kept at bay and your computer will keep running safely. Even if you only send e-mails to people that you know, this doesn’t necessarily mean that you will be be immune from the effects of spam. The reason for this is that experienced spammers use tools such as automated e-mail generators to help guess combinations of e-mails. Therefore, they don’t necessarily have to know your e-mail address in order to send spam to your inbox.
Furthermore, always take care when filling out any e-mail registration forms, whether you are intending to gain access to a message board, or try your luck by entering a contest. Although most such registration efforts are ultimately harmless, there are still other entities that will willingly sell their e-mail lists to marketers in return for a handsome profit. If you are on such an e-mail list, you may soon find that your inbox becomes littered with spam.
Finally, many current e-mail programs such as Gmail and Yahoo have spam filters that sort out the junk from the important messages, without you having to even click your mouse. That said, these programs aren’t perfect. If you are expecting an e-mail from someone, yet you’ve failed to receive it, always check your spam filter to make sure that it hasn’t been sent there. Most programs allow you to add certain addresses to your “white list,” effectively telling your e-mail program that the address is not spam and should never be placed in your spam folder.

Free Download STUNT GP [Full Version]



Stunt GP is an exhilarating single or multi-player racing game set in the world of high speed, radio-controlled stunt cars. Accelerate, skid, jump, and burn your way around loops, ramps, corkscrews, spirals, and other obstacles while battling with opponents for victory. By collecting ‘Aeromile’ rewards for daring stunts, players can increase their cash-flow and upgrade their car on the way to radio-controlled car heaven.

* Jump, spiral, loop-the-loop and take your racer to the limit across 24 ‘extreme’ tracks.
* Drive one of 16 spectacular car models ranging through four separate racing classes.
* Choose from four distinctive branded, radio-controlled stunt car ‘Boxed Sets’.
* Earn rewards that allow you to buy upgrades for your car, all giving different racer performance.
* Change your car set-ups using nine types of components and up to five different upgrades for each car.
* Race through many single-player game modes including: SGP tournament, Arcade, Freestyle, Stunt Mode, Time Trial and more.
* Record your fastest ever lap times and let others take on that challenge to ‘Race the Ghost’.

more info: http://stuntgp.team17.com/

Download: 266 MB
http://rapidshare.com/files/162056327/Stunt.Gp.killer.2030_www.dl4all.com.part1.rar
http://rapidshare.com/files/162066235/Stunt.Gp.killer.2030_www.dl4all.com.part2.rar
http://rapidshare.com/files/162076600/Stunt.Gp.killer.2030_www.dl4all.com.part3.rar

This download Link Taken Form Dl4All

Famous Because YOUTUBE.



Famous Because YOUTUBE Yes that's possible sentence that could be associated onsituationfor some time in INDONESIA.why so , becausemore and morepeople today are known for their videos uploaded to Youtube . Asthe following examples that may still be remembered by mostpeople INDONESIA, Sprott & JoJo with lipsing song KEONG RACUN them, aninmate with the title song Andai Aku Gayus Tambunan, And the song Udin majenun UDIN SEDUNIA

They are reckless and capital only exists in the creative can find success because of their videos on YOUTUBE the subject ofconversation of people, and spread rapidly to be covered in the media.

So if you dare to try it after seeing they can succeed and succeed.Try and see for yourself the wonders of YOUTUBE

Here are some videos on Youtube they are successful.
I separate them in some category:




Comedy Category
Comedy Category










lipsing Category








For More Video Search on Youtube

3000++ Free Latest New SOFTWARE. [MediaFire Only]



When I was looking for files on MediaFire I accidentally discovereda collection of the latest software which reached Number 3000items

Want to see what I SOFTWARE temukan.Mari we open the linkbelow.





Links for 1000 First Software
http://www.mediafire.com/?y8y9979m6ldr5


links for 2000 last software


http://www.mediafire.com/?az75kt3nk9kk8


Still less?
If so, just wait the next update .....

Hack TRIAL Software To Run It Forever.


Hi Guy Im Posting Again.Now Iwant to show you how to hack a Software and run the trial program forever. Most of us are familiar with many softwares that run only for a specified period of time in the trial mode. Once the trial period is expired these softwares stop functioning and demand for a purchase. But there is a way to run the softwares and make them function beyond the trial period. Isn’t this interesting?
Before I tell you how to hack the software and make it run in the trial mode forever, we have to understand the functioning of these softwares. I’ll try to explain this in brief.
When these softwares are installed for the first time, they make an entry into the Windows Registry with the details such as Installed Date and Time, installed path etc. After installation every time you run the software, it compares the current system date and time with the installed date and time. So, with this it can make out whether the trial period is expired or not.
So with this being the case, just manually changing the system date to an earlier date will not solve the problem. For this purpose there is a small Tool known as RunAsDate.
RunAsDate is a small utility that allows you to run a program in the date and time that you specify. This utility doesn’t change the current system date, but it only injects the date/time that you specify into the desired application.
RunAsDate intercepts the kernel API calls that returns the current date and time (GetSystemTime, GetLocalTime, GetSystemTimeAsFileTime), and replaces the current date/time with the date/time that you specify. It works with Windows 2000, XP, 2003 and Vista.
NOTE: FOLLOW THESE TIPS CAREFULLY
You have to follow these tips carefully to successfully hack a software and make it run in it’s trial mode forever.
1. Note down the date and time, when you install the software for the first time.
2. Once the trial period expires, you must always run the software using RunAsDate.
3. After the trial period is expired, do not run the software(program) directly. If you run the software directly even once, this hack may no longer work.
4. It is better and safe to inject the date of the last day in the trial period.
For example, if the trial period expires on jan 30 2009, always inject the date as jan 29 2009 in the RunAsDate. I hope this helps! Please express your experience and opinions through comments.

How Antivirus Software Works



Due to ever increasing threat from virus and other malicious programs, almost every computer today comes with a pre-installed antivirus software on it. In fact, an antivirus has become one of the most essential software package for every computer. Even though every one of us have an antivirus software installed on our computers, only a few really bother to understand how it actually works! Well if you are one among those few who would really bother to understand how an antivirus works, then this article is for you.

How Antivirus Works

An antivirus software typically uses a variety of strategies in detecting and removing viruses, worms and other malware programs. The following are the two most widely employed identification methods:

1. Signature-based dectection (Dictionary approach)

This is the most commonly employed method which involves searching for known patterns of virus within a given file. Every antivirus software will have a dictionary of sample malware codes called signatures in it’s database. Whenever a file is examined, the antivirus refers to the dictionary of sample codes present within it’s database and compares the same with the current file. If the piece of code within the file matches with the one in it’s dictionary then it is flagged and proper action is taken immediately so as to stop the virus from further replicating. The antivirus may choose to repair the file, quarantine or delete it permanently based on it’s potential risk. 
As new viruses and malwares are created and released every day, this method of detection cannot defend against new malwares unless their samples are collected and signatures are released by the antivirus software company. Some companies may also encourage the users to upload new viruses or variants, so that the virus can be analyzed and the signature can be added to the dictionary.
Signature based detection can be very effective, but requires frequent updates of the virus signature dictionary. Hence the users must update their antivirus software on a regular basis so as to defend against new threats that are released daily.

2. Heuristic-based detection (Suspicious behaviour approach)

Heuristic-based detection involves identifying suspicious behaviour from any given program which might indicate a potential risk. This approach is used by some of the sophisticated antivirus softwares to identify new malware and variants of known malware. Unlike the signature based approach, here the antivirus doesn’t attempt to identify known viruses, but instead monitors the behavior of all programs.
For example, malicious behaviours like a program trying to write data to an executable program is flagged and the user is alerted about this action. This method of detection gives an additional level of security from unidentified threats.
File emulation: This is another type of heuristic-based approach where a given program is executed in a virtual environment and the actions performed by it are logged. Based on the actions logged, the antivirus software can determine if the program is malicious or not and carry out necessary actions in order to clean the infection.
Most commercial antivirus softwares use a combination of both signature-based and heuristic-based approaches to combat malware.

Issues of concern

Zero-day threats: A zero-day (zero-hour ) threat or attack is where a malware tries to exploit computer application vulnerabilities that are yet unidentified by the antivirus software companies. These attacks are used to cause damage to the computer even before they are identified. Since patches are not yet released for these kind of new threats, they can easily manage to bypass the antivirus software and carry out malicious actions. However most of the threats are identified after a day or two of it’s release, but damage caused by them before identification is quite inevitable.
Daily Updates: Since new viruses and threats are released everyday, it is most essential to update the antivirus software so as to keep the virus definitions up-to-date. Most softwares will have an auto-update feature so that the virus definitions are updated whenever the computer is connected to the Internet.
Effectiveness: Even though an antivirus software can catch almost every malware, it is still not 100% foolproof against all kinds of threats. As explained earlier, a zero-day threat can easily bypass the protective shield of the antivirus software. Also virus authors have tried to stay a step ahead by writing “oligomorphic“, “polymorphic” and, more recently, “metamorphic” virus codes, which will encrypt parts of themselves or otherwise modify themselves as a method of disguise, so as to not match virus signatures in the dictionary.
Thus user education is as important as antivirus software; users must be trained to practice safe surfing habits such as downloading files only from trusted websites and not blindly executing a program that is unknown or obtained from an untrusted source. I hope this article will help you understand the working of an antivirus software.