Friday 21 March 2014

Run WhatsApp On Pc Without Bluestacks

Hello everyone, I would like to share about the method to use WhatsApp without Bluestacks for PC. Previously, i shared a similar trick How to run whatsapp on pc using bluestacks and if you want all whatsapp tricks go the whatsapp category. Whatsapp is one of the most famous messaging app available for smartphones, so people who don’t own a smartphone but they like to use it via their laptops or computers. As there are many methods are available on internet to run WhatsApp on your PC but require Android Emulator called Bluestacks. I have also written tutorial to Run whatsapp using bluesatcks but i found that many people are still finding difficulties to install Bluestacks so that they cannot use WhatsApp for PC. We know that there are many reasons for not using these players or simulators, they are bulky, they require high configuration, they require graphic cards to run or may be you don’t trust them to be installed on your PC. But Now with this method you don’t need any Graphic Card. 






Wassapp Features :-
  • No requirement of graphic card.
  • Giving exact features provided by WhatsApp.
  • Light in size.
  • No hang problem.
Requirements :-
  • Working PC with Windows XP/Vista/7/8.
  • A Internet connection.
  • Mobile number to create your new Whatsapp account (not needed if you already have a Whatsapp account).
  • Wassapp Application.
Here are the easy steps to run Whatsapp on your PC without using Bluestacks.

Step 1: First of all Download Wassapp for Windows.

Step 2: After downloading it just double click the downloaded file and install the Wassapp application.

Step 3: Now When installation is completed just open Wassapp.

Step 4: Now you have to enter you mobile number and password.

NOTE:


If the phone number was registered on an Android phone, the password is the phone’s IMEI.
If the phone number was registered on an iPhone, the password if the WiFi MAC address
Step 5: Then either click on Login or Register. Login if you are already using Whatsapp from your number or register if you don’t have an account.

Step 6: Your done That’s it, now add you friends to your list using their contacts and chat with them.


I'm sure this will helped you as many people are facing graphics card problem in bluestacks. If you are still facing any problem just comment below. Feel free to share :) 

How To Use IDM Free For Lifetime

Hello everyone, today i'm going to give you a step by step method to use free for lifetime. IDM is the one of the best download manager ever. But IDM officially gives you 30 days trail version, after that one have to purchase it’s licence. Therefore this post is for those people who don’t want to pay any bucks. It's simple you have to just follows simple steps. So, Lets start the simple procedure :-

Internet+Download+Manager+6.14+Full+Cracked+Hack+Hippo 
How To Use IDM Free For Lifetime :-

Step 1: First of all download and install the latest version of IDM.

Step 2: Now you have to open notepad as administrator. For this search Notepad then Right Click on it and after that click on Run As Administrator.

Step 3: Now in the notepad Click on file menu, Click Open. In the opened dialog box, Go to Windows Drive (Where your window is installed here mine is C:) > Windows > System32 > drivers> etc and after that open the file named hosts.





Step 4: Now you have to just paste the following lines in it :-

                                               127.0.0.1 tonec.com
                                               127.0.0.1 www.tonec.com
                                               127.0.0.1 registeridm.com
                                               127.0.0.1 www.registeridm.com
                                               127.0.0.1 secure.registeridm.com
                                               127.0.0.1 internetdownloadmanager.com
                                               127.0.0.1 www.internetdownloadmanager.com
                                               127.0.0.1 secure.internetdownloadmanager.com
                                               127.0.0.1 mirror.internetdownloadmanager.com
                                               127.0.0.1 mirror2.internetdownloadmanager.com



Step 5: After this, click on save button.

Step 6: You are almost done now you have to just register your IDM for this you have to open you IDM after opening it just go to Registration Menu and click Registration.
     
                                         Now use any of the keys given below:

                                              HUDWE-UO689-6D27B-YM28M
                                              UK3DV-E0MNW-MLQYX-GENA1
                                              398ND-QNAGY-CMMZU-ZPI39
                                              GZLJY-X50S3-0S20D-NFRF9
                                              W3J5U-8U66N-D0B9M-54SLM        
                                              RLDGN-OV9WU-5W589-6VZH1
                                              EC0Q6-QN7UH-5S3JB-YZMEK
                                              UVQW0-X54FE-QW35Q-SNZF5
                                              FJJTJ-J0FLF-QCVBK-A287M



Step 7: Now Click OK. Thats it you are done! your IDM is registered now Enjoy!! it free for lifetime.

How to Remove Write Protection In Pendrive/Sd Card

Hello Everyone, today i'm again come with another most wanted trick/method How to remove write protection on pendrive/memory card ?



First of all what is write protection?
In write protectedpendrive/memory card one cannot even delete or tranfer data  that is quite annoying. While the uses of write protection is a good thing because it prevent files from being tampered with and the manufacturer can make sure all users are getting the same files, but it’s also very inconvenient. To remove this protection,  fyou will need to format the drive and this fromatting is not just by clicking on format button it needs a special kind of format so you can enjoy the freedom of your pendrive/memory card. Now i am going to explain the best method step by step, Lets start now :-

How to Remove Write Protection In Pendrive or Sd Card:

METHOD 1 :- Using Command Prompt

Step 1: First of all plug in you write protected pendrive in your pc/laptop. Wait until the windows detect your pendrive or memory card. Now back up your data because your going to format it.

Step 2: Now as we are using command prompt in this method so after connecting you pendrive/memory card open the cmd. To open cmd you can do this by simply going to “Start”, then just search for “Command Prompt”, or you can simply just type  “cmd” in “Run” and command prompt should pop up.


Step 3: Now in the command prompt, type in the drive letter of your pen drive with a colon at the end, like this: “ H: ” but without the quotation marks.

Step 4: After entering the previous command in cmd, type “format” without the quotation marks.  Here’s how to do it: “format H:” and then press “Enter.”





Step 5: Now after completing the format proceed to closing command prompt.

  
That's it you are done ! Enjoy !

METHOD 2:- Using Administrative Tools


As i mentioned above that when your pendrive/memory card is write protected you can’t simply format it. So, you can formatis using administrative tools. Lets start this method step by steps:-

Step 1: First of all open the control panel then click on the administrative toolsthen click on Defragment and Optimise Drives a window will be opens on the screen.

Step 2: Now there list of all the drives and other removable devices connected to the pc/laptop.

Step 3: Select your write protected drive carefully and then click on formatthen on ok.

Step 4: Now your pendrive/memory card will be formatted and it will remove the write protection from your pendrive/memory card. Now your Done !

My Advice:

As there are alots of method to remove the write protection in yourpendrive/memory card but i am giving you the best methods only and also there is alots of software avialable in market but many og them are spam. So, in my sight i suggest to all the members that the should go for first method because its simple and does not takes much time.

     for any queries,,,, comment here................................



How To Create Bootable Windows 8/8.1 USB

Today i again came with another most wanted article that is how to create bootable windows 8 pendrive/usb. In this tutorial i will explain you the step by step tutorial on HOW TO CREATE BOOTABLE WINDOWS 8 PENDRIVE. First of all i want you to tell what is need of using bootable pendrive ? if we all having DVD readers/writers ? So, are you wasting you time on reading this tutorial ? Well theanswer is no, First disadvantage of using bootable disc is that we have to kept it at safe place so that we can remember it another is that  sometimes we got error which saying that some of necessary file is missing from installation disc and the setup is intrupted in the middle which wastes you time and quite annoying. Another is that in new laptops/notebooks the company do not provides disk drive so how can you then install OS on you system ? thats creates a problem So, as our moto is to solve your problems tahtas why i'm here to give you step by steptutorial to make bootable pendrive of windows 8:

REQUIREMENTS:-
  1. A pendrive 4GB or 8Gb minimum for 32 Bit and 64 Bit respectively.
  2. A Windows 8/8.1 ISO file.
  3. A working computer for making bootable USB.
HOW TO CREATE BOOTABLE WINDOWS 8 PENDRIVE :-

Step 1: First of all download theWindows 7 USB/DVD Download Tool. This tool is available for free of cost by Micosoft Corporation.

NOTE: Don't worry with software's title thats is Windows 7. But this software works perfecty fine with Windows 8 and with 8.1.


Step 2: Now you have to install the downloaded software. After installing it now you have to run it.

Step 3: Now in the opend window as shown below click on browse. Now locate the path of Windows 8 ISO file and select it then click on next button.








 Step 4: Now in the next opend window you have to click on USB device because we are making bootable USB/Pendrive.





Step 5: The next thing is that you have to select the pendrive  which you want to make bootable. Make sure that the your pendrive is empty. if not so then don't worry a pop  up will opens saying to erase data on your selcted USB.



Step 6: Now the only thing is need to is just to copy windows files to do so you have to just click on Begin Copying. It takes around 20-25 minutes depending upon your system to make bootable USB. Lastly when you see the message “ Bootable USB Device created successfully ”. That's it Enjoy !

NOTE: In order to boot from USB on any PC/Laptop you have to connect the USB and select boot from USB drive.  


SO this is my step my tutorial on HOW TO CREATE BOOTABLE WINDOWS 8 PENDRIVE. If you are facing any problem then just comment below i will help you THANKS.
                                             :)

   for furthure detail you can contact me or comment in comment box.

How To Create Android Apps Without Coding:

As you all know that Android is one of most used mobile platform in world. Andoid is free and open source operating system so one easily customize the operating sytem, makes app and many more that's why andoid is getting popular day by day. If one has great idea of any app but he does not have any coding knowledge so, what he could do he can't creates his andoid app? well the answer is no there is always a way. Just follow the procedure can creates your android app free and without any coding. There are alots of websites available on internet to create andoid apps without any coding but will tell you about the best ones only :-
Read more->
http://goo.gl/bXm41g

7 facts about bill gates


Thursday 20 March 2014

How to Turn Your Keyboard Lights Change to Disco Lights -

Open notepad from the Start.

Copy paste the following text to the notepad without any changes.

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
loop
Save the file as goharsh.vbs
Now open the file you saved.
See the Lights in your keyboard started dancing. (Disco Lights)

To Deactivate the Process..........
Open Task Manager (Ctrl + Alt +Delete)
Now go to second tab, which is Process
Click on the wscript.exe and click End Process.
Now your Keyboard Lights stops blinking...!!!

make computer virus

Creating virus is illegal but creating funny virus is not.
Here I will show you how to make a funny virus to panic your friends.
In this tutorial I will show you how to make Facebook virus using simple
commands on notepad. .
This will make the victim think they have got a virus when they click on
an icon such as Internet Explorer.
1) Open notepad
2) Type this in :
@echo off msg * WARNING VIRUS DETECTED!!!!! AFTER 5 MINUTES
YOUR FACEBOOK ACCOUNT WILL BE DELETED !!!!TO REMOVE THE
VIRUS CLICK OK OR CLOSE THIS BOX!
PAUSE shutdown -r -t 300 -c ―SORRY!!! YOUR FACEBOOK ACCOUNT
ARE NOW BEING DELETED!!! PLEASE WAIT ..........."
3)Save as facebook password breaker .bat
5) Send it to your friends and say them it can break Facebook accounts
When He/She double click it a message will open and their computer
will restart. After five minutes windows will restart, that is all.
This is totally harmless and will give you a laugh.
NOTE: - The hack can be changed and use to make orkut virus or hi5.

How To HAck WIfi Network

How To HAck WIfi Network :
PS : You need backtrack !
1) First we need to scan for available wireless networks.
Theres this great tool for windows to do this.. called “NetStumbler” or Kismet for Windows and Linux and KisMac for Mac.
The two most common encryption types are:
1) WEP
2) WAP
WEP i.e Wire Equivalent Privacy is not consideres as safe as WAP
i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP key easily.. whereas
WAP is currently the most secure and best option to secure a wi-fi network..
It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
Here I’ll tell you how to Crack WEP
To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares for this very purpose..
The tools we will be using on Backtrack are:
Kismet – a wireless network detector
airodump – captures packets from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys
1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.
2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.
3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).
4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit <ENTER> to get more information about it.
5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]
In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.
6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]
In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.
7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.



Wednesday 19 March 2014

How to Become a Hacker

There is a community and shared culture of expert programmers and networking wizards that traces its history back through decades to the first time-sharing minicomputers and the earliest ARPAnet experiments. The members of this culture were the first "hackers." Breaking into computers and phreaking phone systems have come to symbolize hacking in popular culture, but hacking culture is much more complex and moralistic than most people know. Learn basic hacking techniques, how to think like a hacker, and how to gain respect in order to crack your way into the complex world of hacking.

Part 1 of 3: Learning Basic Hacking Skills

 
                                                                                                                          

Run Unix. Unix is the operating system of the Internet. While you can learn to use the Internet without knowing Unix, you can't be an Internet hacker without understanding Unix. For this reason, the hacker culture today is pretty strongly Unix-centered. A Unix like Linux can run along side Microsoft Windows on the same machine. Download Linux online or find a local Linux user group to help you with installation.[1]
  • A good way to dip your toes in the water is to boot up what Linux fans call a live CD, a distribution that runs entirely off a CD without having to modify your hard disk. This is a way to get a look at the possibilities without having to do anything drastic.
  • There are other operating systems besides Unix, but they're distributed in binary — you can't read the code, and you can't modify it. Trying to learn to hack on a Microsoft Windows machine or under any other closed-source system is like trying to learn to dance while wearing a body cast.
Under Mac OS X it's possible to run Linux, but only part of the system is open source — you're likely to hit a lot of walls, and you have to be careful not to develop the bad habit of depending on Apple's proprietary code.

2
Write HTML. If you don't know how to program, learning basic HyperText Mark-Up Language (HTML) and gradually building proficiency is essential. What you see when you look at a website of pictures, images, and design components is all coded using HTML. For a project, set out to learn how to make a basic home page and work your way up from there.
  • In your browser, open the page source information to examine the HTML to see an example. Go to Web Developer > Page Source in Firefox and spend time looking at the code.
  • You can write HTML in a basic word processing program like Notepad or SimpleText and save your files as "text only," so you can upload them to a browser and see your work translated.[2]
You'll need to learn to format tags and learn to think visually using them.[3] "<" is used to open a tag and "/> is used to close it. "
" is the opening for a line of paragraph code. You'll use tags to signal anything visual: italics, formatting, color, etc. Learning HTML will help you to understand better how the Internet works.




3
Learn the language of programing. Before you start writing poems you have to learn basic grammar. Before you break the rules you have to learn the rules. But if your ultimate goal is to become a hacker, you're going to need more than basic English to write your masterpiece.[4]
  • Python is a good "language" to start off with because it's cleanly designed, well documented, and relatively kind to beginners. Despite being a good first language, it is not just a toy; it is very powerful, flexible, and well-suited for large projects. Javais an alternative, but its value as a first programming language has been questioned.[5]
If you get into serious programming, you will have to learn C, the core language of Unix. C++ is very closely related to C; if you know one, learning the other will not be difficult. C is very efficient with your machine's resources, but will soak up huge amounts of your time on debugging and is often avoided for that reason, unless the efficiency of your computer is especially important.

Part 2 of 3: Thinking Like a Hacker


1
Think creatively. Now that you've got the basic skills in place, you can start thinking artistically. Hackers are like artists, philosophers, and engineers all rolled up into one. They believe in freedom and mutual responsibility. The world is full of fascinating problems waiting to be solved. Hackers take a special delight in solving problems, sharpening their skills, and exercising their intelligence.
  • Hackers have a diversity of interests culturally and intellectually, outside of hacking. Work as intensely as you play, and play as intensely as you work. For true hackers, the boundaries between "play," "work," "science," and "art" all tend to disappear, or to merge into a high-level creative playfulness.
Read science fiction. Go to science fiction conventions, which is a great way to meet hackers and proto-hackers. Consider training in a martial art. The kind of mental discipline required for martial arts seems to be similar in important ways to what hackers do. The most hacker-ly martial arts are those which emphasize mental discipline, relaxed awareness, and control, rather than raw strength, athleticism, or physical toughness. Tai Chi is a good martial art for hackers.

  1. 2
    Love solving problems. No problem should ever have to be solved twice. Think of it as a community in which the time of everyone is hackers is precious. Hackers believe sharing information is a moral responsibility. When you solve problems, make the information public to help everyone solve the same issue.
    • You don't have to believe that you're obligated to give all your creative product away, though the hackers that do are the ones that get most respect from other hackers. It's consistent with hacker values to sell enough of it to keep you in food and rent and computers.
Read older pieces, such as the "Jargon File" or "Hacker Manifesto" by The Mentor. They may be out of date in terms of technical issues, but the attitude and spirit are just as timely.[6]



  1. 3
    Learn to recognize and fight authority. The enemy of the hacker is boredom, drudgery, and authoritarian figures who use censorship and secrecy to strangle the freedom of information. Monotonous work keeps the hacker from hacking.
    • Embracing hacking as a way of life is to reject so-called "normal" concepts of work and property, choosing instead to fight for equality and common knowledge.
  2. 4
    Be competent. Anyone who spends time on Reddit can write up a ridiculous cyberpunk user name and pose as a hacker. But the Internet is a great equalizer, and values competence over ego and posture. Spend time working on your craft and not your image and you'll more quickly gain respect than modeling yourself on the superficial things we think of "hacking" in popular culture.
  3. Part 3 of 3: Earning Respect
  4. 1
    Write open-source software. Write programs that other hackers think are fun or useful, and give the program sources away to the whole hacker culture to use. Hackerdom's most revered demigods are people who have written large, capable programs that met a widespread need and given them away, so that now everyone uses them.
  5. 2
    Help test and debug open-source software. Any open-source author who's thinking will tell you that good beta-testers (who know how to describe symptoms clearly, localize problems well, can tolerate bugs in a quickie release, and are willing to apply a few simple diagnostic routines) are worth their weight in rubies.
    • Try to find a program under development that you're interested in and be a good beta-tester. There's a natural progression from helping test programs to helping debug them to helping modify them. You'll learn a lot this way, and generate goodwill with people who will help you later on.
  6. 3
    Publish useful information. Another good thing is to collect and filter useful and interesting information into web pages or documents like Frequently Asked Questions (FAQ) lists, and make those generally available. Maintainers of major technical FAQs get almost as much respect as open-source authors.
  7. 4
    Help keep the infrastructure working. The hacker culture (and the engineering development of the Internet, for that matter) is run by volunteers. There's a lot of necessary but unglamorous work that needs done to keep it going — administering mailing lists, moderating newsgroups, maintaining large software archive sites, developing RFCs and other technical standards. People who do this sort of thing well get a lot of respect, because everybody knows these jobs are huge time sinks and not as much fun as playing with code. Doing them shows dedication.
  8. 5
    Serve the hacker culture itself. This is not something you'll be positioned to do until you've been around for a while and become well-known for one of the four previous items. The hacker culture doesn't have leaders, exactly, but it does have culture heroes and tribal elders and historians and spokespeople. When you've been in the trenches long enough, you may grow into one of these.
    • Hackers distrust blatant ego in their tribal elders, so visibly reaching for this kind of fame is dangerous. Rather than striving for it, you have to sort of position yourself so it drops in your lap, and then be modest and gracious about your status.