Tuesday 1 April 2014

Idea 3G in 2G plan 100% working

                                       
                                            



      Hello Friends!! I am Yogendra Singh the new admin as this post is my first post, I will first put something really awesome for u all this is the trick to use free 3G on Idea 2G Recharge but there is one problem with this it can't be used for 2G purpose but it works fine with 3G i personally have tested this trick and found that it is working great for me in my 3G idea net setter u can also confirm the trick by just using it in your Modem or cell, I have confirmed it in Lucknow i don't know about other state just try and and Give Your reviews 
Thank You!

SAMPLE,


                           idea 3g speed in 2g plan


                                 oh man this is only 9.2mbps



                                                                               



The Trick :


Just Follow Below Steps To Use  3G with 2G Recharge
  1. Keep balance below 5 Rps.
  2. Recharge your 3G SIM with 8rps 3G Unlimited pack for 30 min.
  3. Use Full 30 Min.
  4. Immediately Recharge Any 2g Data plan i prefer 15 Rps 150Mb data.
  5. Now u get 3G speed in Every Next  2G plan.

  • Tips-Never Recharge with any 3G pack after this Trick.

convert your computer or laptop into JARVIS





Turn your laptop into super smart Jarvis in 15 Minutes :


You have presumably known about the Iron Man Personal Assistant, J.A.R.V.I.S , you might have thought about whether you could change over you laptop/desktop into a full offered automated assistant,you could do it.and it is pretty  simple. In spite of the fact that you may not have the capacity to start rockets and send security covering, you can do simple errands like wanting climate, closing PC down, current PC condition and so forth.

 What Do You Need :

* Windows 7 or 8 ( 7 is just incredible, 8 will work, vista won't ) 
* Windows Speech Recognition Macros. (LINK
* A Bluetooth/wireless Headset With Mike (discretionary) 
* JARVIS Theme. (read underneath)

We have partitioned the "proselyte to-jarvis" mission into 3 Divisions : 

- Training The Windows Speech Recognition Program. 

- Setting Up The Windows Speech Macros. 

- Setting Up The J.a.r.v.i.s Interface. 

With the intention that You Don't Get Confused :

The first step: Teach The Windows Speech Recognition  Software: 5 Minutes:

Yes I am aware, A simple Move, But The key component of "convert-to-jarvis" assignment, what we gotta perform will be start the home Windows Speech Recognition Program  which often happens pre-installed while using Home windows, method to can get on will be via start off bar. Currently find the required Fields, and immediately after it really is done, look at the "Train your pc to raised comprehend you" portion, it is not necessary if you have obvious voice/accent, yet My partner and i highly help you to invest a minimum of 5 Min's for this which means your computer can comprehend anyone much better.

The sencond step: Configure The Windows Speech Recognition Macros : 5 Minutes :

Notwithstanding provided that you Have set-up-ed the Windows Speech Recogination Program, you might have been going for numerous types of cool charges, But now to flavor it up, We'll utilize the Windows Speech Macros.i accept you might have recently downloaded it from the connection above and installed it.after Installing it i might encourage you to put its alternate routes in two spots, One in the desktop and other in the begin up organizer, so it might begin the second your machine boots up.so a little stroll through to this programming, This is a super-cool, small programming that educates your workstation to converse with you interactively.here is the way to situated up the orders :

Twofold Click The Macros Icon, and when the window pops up asking "What might as well the macro do?" click "Advanced." Here Is A Little Synopsis at what are you taking a gander at :

<speechMacros> - This is the starting Tag, it just tells the computer that this XML file uses the Speech
                              Macros to execute.

<command> - This is the command to be executed. Each command is basically one action... in most
                         cases you will only need one, but for some automations you'll want to include more                                  than one. You'll see an example of this later.

<listenFor></listenFor> - This tells the computer what word or phrase to listen for in order to do an                                          action.

Notice that there is a closing tag (</listenFor>), this tells the XML that this spot in the code is where to
stop doing whatever function... in this case stop listening for a word or phrase once the computer  hears it.

</command> - The closing tag for the "Command" tag... again, in XML every tag will have an
                       opening/closing tag and what happens between the two is how it knows what to                                  execute. In this case it knows that the command is finished once the word/phrase has                           been detected.

</speechMacros> - By now I think you can figure out why this is here.
                            Since I'm going to name my computer Jarvis, I'm going to tell my computer to                                   listen for it's name by changing the <listenFor> tags to say the following :  

                           <listenFor>Jarvis</listenFor>

Here Is A Little Applet That will educate my portable computer to Reply Me :
_________________________________________________________________________________
<speechMacros>
<command>
<listenFor>Wake Up Jarvis</listenFor>
<speak>Systems Online, Database Check, Good Morning YOGISOFT !</speak>
</command>
</speechMacros>
_________________________________________________________________________________
So Whenever I Say "Wake Up Jarvis" My Computer will reply me with "System Online,Database Check, Good Morning YOGISOFT ! ", You can change it to whatever you like !
_________________________________________________________________________________


An Speech Macro For Getting The Weather :
_________________________________________________________________________________
<?xml version="1.0" encoding="UTF-16"?>
<speechMacros>
<command>
<listenFor>Pull up the weather in [CityName]</listenFor>
<run command="http://www.weather.com/weather/local/{[CityName.zipCode]}"/>
</command>
<command>
<listenFor>Is it cold in [CityName]?</listenFor>
<speak>Let me check... just a moment.</speak>
<script language="JScript">
<![CDATA[
<var xml_doc = new ActiveXObject("Microsoft.XMLDOM");
<xml_doc.async = false;
<xml_doc.load("http://www.rssweather.com/zipcode/{[zipCode]}/rss.php");
<var titles = xml_doc.getElementsByTagName("title");
<var descriptions = xml_doc.getElementsByTagName("description");
<Application.Speak(titles.item(2).text + " in {[*CityName]}");
<Application.Speak(descriptions.item(2).text);]]>
</script>
</command>
<listenForList name="CityName" propname="zipCode">
<item propval="65201">Columbia</item>
<item propval="37201">Nashville</item>
</listenForList>
</speechMacros>

_________________________________________________________________________________
A Macro To Restart The Computer :
You will just have to say "Go To Sleep JARVIS" (GTS )  and the computer will restart :
_________________________________________________________________________________
<speechMacros>
<command>
<listenFor>Go To Sleep JARVIS</listenFor>
<speak>I am going to sleep Sir !! .</speak>
<run command="C:\Windows\System32\shutdown.exe" params="-r -t 00"/>
</command>
</speechMacros>
___________________________________________________________________________

For More Interactivity, install Voice Search on Google chrome or some similar app in firefox !


The Last step: Pimping The Screen: 5 Minutes:


So well we have finished the talking and answering part, however we don't require the old crappy windows 
desktop, we require a  intuitive desktop so our PC looks like jarvis, to do that we will commission
this topic from Devianart . After that we will pimp up the begin of windows, to do that we will
download this small utility called Bootchanger, and getting a boot screen movement of your decision structure here, then you are carried out.

Welcome To Jarvis !

So Whats Next ? We suppose utilizing appending CCTV's Polaroids to it.what do you suppose we could do next ?

So How Was This Post ? Love/hate/spot A Mistake ? Whatever it is,leave your remarks beneath and don't  neglect to like us on facebook so you never miss an overhaul

Sunday 30 March 2014

How To Change Windows 7 Boot Screen Animation




Windows 7 Boot Updater is a free portable tool that allows you to change your Windows 7 boot screen animation.

How To Use:

  1. Run the tool as admin.
  2. Click Select Animation and browse for the folder that contains your boot animation images. If you do not have any get some from here.
  3. Uncheck Text as it doesn’t work at the time of writing this article.

  4. Click Go!. It will take some time and display a message.
  5. Click OK.

  6. Now restart your PC and check if the animation has been changed successfully. If not then follow these steps to recover your computer.
Download Link (Requires .NET Framework 4.0)

Saturday 29 March 2014

How To View Facebook Private Profile Photo In Large Size



facebook private pic
Sometime you want to see clear image of someone on facebook who might not be your friend but his/her privacy setting stop you from doing this. In this tutorial i will teach you to view facebook private  or locked profile picture in large size with very simple trick.

How To View Facebook Locked Profile Picture ?

1. Open the facebook profile of person whose profile picture is locked or is set toprivate.
2. Right click on the profile picture and click on Copy Image Url as shown in image below.


 Facebook Private Profile Photo



3. Open that image in new tab by  right clicking and selecting Paste (CTRL + V)

4. Now change the value of image size highlighted below which might be s160x160 tos720x720 (If its not clear try (s320x320)

 Facebook Private Profile Photo

5. The image will enlarge in size. This trick does not always work.

DLink Password Decryptor / Hacker




DLink Password Decryptor is a free desktop tool to instantly recover the Login Password of D-Link modem/router.

If you have lost login authentication password of your D-link modem and you havebackup configuration file then you can use this tool to quickly get back your password.

It supports dual mode of password recovery. You can either enter the encrypted D-link password directly or specify the D-Link Modem's backup configuration file. In second case, it will automatically detect the login password from config file and decrypt it instantly.

Note that it is tested with limited number of D-link modems including latest model DSL-2750U. Hence it may or may not work with other models.

This is very handy tool for all Network Administrators as well as penetration testers.
It is successfully tested on both 32 bit & 64 bit windows systems starting from Windows XP to Windows 8
 
 
 
Features


 
Installation & Un-installation

DLink Password Decryptor comes with Installer to help in local installation & un-installation. This installer has intuitive wizard which guides you through series of steps in completion of installation.

At any point of time, you can uninstall the product using the Uninstaller located at following location (by default)
 
[Windows 32 bit]
C:\Program Files\SecurityXploded\DLinkPasswordDecryptor

[Windows 64 bit]
C:\Program Files (x86)\SecurityXploded\DLinkPasswordDecryptor
 
 
 
How to use?

It is very easy to use tool with its nice GUI interface.

Here are simple steps
  • Run 'DLink Password Decryptor' on your system after installation.
  • Select 'Encrypted Password' option if you have the password else select 'DLink Config File' if you have the D-Link backup configuration file.
  • Next enter the password or configuration file path based on the previous option
  • Finally click on 'Decrypt Password' button and tool will instantly display the decrypted password as shown in the screenshots below.
Note that this tool has been tested with limited number of D-Link modems including latest model D-Link DSL-2750U. If it does not work with your modem then please send us your backup config file and we will try to support it.
 
 
 
Screenshots
 
Screenshot 1: DLink Password Decryptor is showing the recovered Password from the encrypted D-Link Login Password
 
MysqlPasswordAuditor
 
 
Screenshot 2: Showing Password recovered from the D-Link backup configuration file.
 
MysqlPasswordAuditor
 
 
 
Release History
 
Version 1.5:  14th May 2013
Added Copy Button to quickly copy the decrypted password to clipboard
 
Version 1.0:  27th Mar 2013
First public release of DLink Password Decryptor.
 
 
 
Download

FREE Download DLink Password Decryptor v1.5 

License  : Freeware
Platform : Windows XP, 2003, Vista, Windows 7, Windows 8

Windows 8 Pro Full Version Free Download With Activator/Crack

                                          windows 8

Free download Windows 8 Professional x86/x64 + Activator, Download genuine Windows 8 Full with Crack/Activator, Windows 8 Pro 32 bit/64 bit full version download May 2013 release, Original Windows 8download full version with Activator or Crack direct links. Windows 8 operating system is latest release from the team of Microsoft. Windows 8 has advance graphical user interface along with the addition of having Apps ( so called Windows Apps in replacement with the gadgets in Windows 7). So if you love Windows 8, enjoydownloading the full version Windows 8 along with Crack or Activator using ads free direct links.



Microsoft Windows default key
Professional : XKY4K-2NRWR-8F6P2-448RF-CRYQH - Retail Key

Proceed to Direct Links

Windows 8 Pro 32 bit (x86)

Part 1  |  Part 2  |  Part 3

Windows 8 Pro 64 bit (x64)

Part 1  |  Part 2  |  Part 3  |  Part 4
Crack Link

How To Hack Wifi Or Wireless Password 2014




How to Hack Wifi or Wireless Password 
Hello Friends, today i will explain you how to crack Wifi or wireless password in just 10 to 15 minutes. In my previous articles i have explained the different wireless scanning tools and scanning wireless networks using NetStumbler. Today i will explain How to Hack or Crack Wifi Password. Today's hack will be based on cracking the WEP encryption password. So guys tighten your belts for new hack and lets start hack wifi. I have also included the video at bottom of the post. So guys read on and watch ....

STEPS TO HACK WIFI OR WIRELESS PASSWORD

1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here: 


http://http://www.backtrack-linux.org/downloads/


2. SCAN TO GET THE VICTIM

Get the victim to attack that is whose password you want to hack or crack.
Now Enter the Backtrack Linux CD into your CD drive and start it. Once its started click on the black box in the lower left corner to load up a "KONSOLE" . Now you should start your Wifi card. To do it so type 


airmon-ng

You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card. Now type
airmon-ng stop ath0

then type:

ifconfig wifi0 down

then type:

macchanger --mac 00:11:22:33:44:55 wifi0

then type:

airmon-ng start wifi0

The above steps i have explained is to spoof yourself from being traced. In above step we are spoofing our MAC address, this will keep us undiscovered.

Now type:

airodump-ng ath0





Now you will see a list of wireless networks in the Konsole. Some will have a better signal than others and its always a good idea to pick one that has a best signal strength otherwise it will take huge time to crack or hack the password or you may not be able to crack it at all.
Once you see the networks list, now select the network you want to hack. To freeze the airodump screen HOLD the CNTRL key and Press C.

:




3. SELECTING NETWORK FOR HACKING 

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.



Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --

00:23:69:bb:2d:of

The Channel number will be under a heading that says "CH".





Now in the same KONSOLE window type:

airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0


The file name can be whatever you want. This file is the place where airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "Ben" because I can always remember it. Its simply because i love ben10....hahahahahaha Grin

Note: If you want to crack more than one network in the same session, you must have different file names for each one or it won't work. I usually name them as ben1, ben2 etc.

Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in general terms all this means is "packets of info that contain characters of the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password. More difficult is password more packets you will need to crack it.


4. Cracking the WEP password

Now leave this Konsole window up and running and open up a 2nd Konsole window.
In this window type:


aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

This will send some commands to the router that basically it is to associate your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)"
If this happens, then good! You are almost there.


Now type:
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. 
Now type:
aircrack-ng -b (bssid) (filename)-01.cap

Remember the file name you made up earlier? Mine was "Ben". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000."
DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
se:cr:et

This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:

0F:KW:94:27:VF


Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.