Sunday 12 October 2014

FACEBOOK + GMAIL PHISHING SCRIPT + TUTORIAL ...




Here is a tutorial about phishing.
Step 1)
First you must sign for a free webhosting service like
www.byethost.com
or
www.t35.com
or
www.000webhost.com
or
www.1freehosting.com And register your subdomain.
After signing you will have a subdomain like www.yourname.byethost.com
Step 2)
Now login to your account go to 'Control panel' then in site management option go to 'file manager' and open the folder 'htdocs'or 'public_html'
open it and delete all data from folder.
Step 3)
Now click here for download files
to your computer add extract the file. Inside the folder you will find three files index.htm and login.php and log.txt
Upload these three files in your hosts 'public_html' folder.
Step 4)
Now your homepage
www.yourname.byethost.com
has become a phisher. Open it, you will see that your page www.yourname.byethost.com has become the login page of the site you want to hack.Now all you have to do is send this link to the person whose account you want to hack.When he tries to login through it you will receive a file log.txt in your 'htdocs' or 'public_html' folder ofyour phpnet.us account which contains the username and password of your victim.
Step 5)
Go to http://www.yourname.byethost.com/log.txt for see the stored passwords !
=> Personal Note:- The attacker must have a very good convincing power to hack the facebook password with this method. Please try this method carefully as now it is widely known and the target may soon guess the attacker's intentions. The target may report the fake site and you may get in trouble.
The facebook not allow to share your fake facebook site on facebook. You can use Domain hiding system to share your fake facebook site. (Eg: http://www.dot.tk ).
GMAIL PHISHING SCRIPT:
click here to download
procedure is same :
Register on any free host,download script and extract in folder, upload all files to server just done it..
For gmail password plz open pass.txt file.

Fastest Method to Root any Android Phone Without a Computer

On special request of many viwers... I am posting this trick of Rooting Any Mobile :)

Rooting an android phone can be a time taking process . Today we are going to show you the Fastest way to Root almost any android phone without a computer .

Framaroot is a one click application that roots almost any android phone or device without the need of a Computer . Framaroot was developed byalephzain from The XDA forums . With one click this app can install the Superuser and Su binary on your phone . Framaroot currently supports phones with Android versions from 2.0 to 4.2 . This is one of the easiest and fastest rooting methods .

Framaroot user six major and safe exploits to root your android phone . which are Gandalf , Boromir ,Sam, , Frodo , Aragorn and Gimli . I know you must be thinking from where did these characters from The Lord of the rings came into the world of Android .  these exploits must have been discovered by A LOTR  fan .

Everybody with an Android phone has got into a dilemma of whether to root their phone or not to . While The advantages of rooting are many but a single mistake can make your device an instant paperweight . Rooting an Android phone helps unlocks the many restrictions and unleash the full performance of a phone . After all you’ve paid with your hard earned money and you need to experience the best out of your Android device . Since most manufacturers take a lot of time to release firmware updates on their android devices . You can use your rooted phone to enjoy custom roms with the latest version of android and many exciting features much before its is officially available on your phone .You can install the app in your android device and check out if it works  , The app wont brick your phone as it does not touch your kernel , nor flash anything .

Check the complete lists of phones supporting the Framaroot app in the end of the post. .

IMPORTANT!  : Rooting your device will VOID your Android phone’s WARRANTY ! . I will not be responsible in any way .

Steps to root you android phone without a computer .

Step 1: Download the Framaroot app to your phone or computer.Framaroot-1.9.3.apk -  (1.25 MB)Framaroot-1.9.2.apk -  (1.23 MB)Framaroot-1.9.1.apk -  (1.03 MB)Framaroot-1.9.0.apk -  (1.03 MB)Framaroot-1.8.1.apk -  (1.03 MB)Framaroot-1.8.0.apk -  (1.03 MB)Framaroot-1.7.0.apk -  (1.03 MB)Framaroot-1.6.1.apk -  (908.2 KB)Framaroot-1.6.0.apk -  (2.03 MB) Framaroot-1.5.3.apk -  (2.03 MB) Framaroot-1.5.2.apk -  (2.03 MB) Framaroot-1.5.1.apk - (2.02 MB)Step 2: Copy Framaroot from your computer to your phone memory.Step 3: Install Framaroot from the apk file.Step 4: Choose “install Superuser”  option inside Framaraoot.Step 5: Select any of the exploits that appears in the app and wait for some time.Step 6: If you see a “Success  … Superuser and su binary installed. You have to reboot your device” message then you have successfully rooted your phone .Step 7: If you see “Failed … Try another exploit if available”  message then try selecting another exploit .

Note: On My Galaxy S3 i had selected the third exploit in Framaroot, which is Aragorn exploit and it worked successfully. Framaroot also has an Unroot option if you want to unroot your device later.

    

Download Root checker to verify if your phone is rooted or not .

I have tried this app on my Samsung galaxy S3 running Android 4.1.2 . The app successfully rooted my phone using the third exploit provided in the app . which was the “Aragorn” exploit . Try the app on your android phone and do tell us if it works on your phone .

List of phones successfully rooted by our viewers :

Alcatel one touch fierceAlcatel 992DLENOVO A706_ROWSamsung galaxy S3Samsung Galaxy Note 2 GT-N7102Walton PrimoLava iris 454Droid XSamsung Galaxy note 2Canvas HDSamsung Infuse 4gmicromax a89CHERRY MOBILE TITAN TV S360 ANDROID 4.1karbonn a4+spice coolpadRooted Lava Iris 402Alcatel OT 4030DAcer Liquid Z3Alcatel OT-4033D (POP C3)Alcatel MPopA919duo myphoneSamsung galaxy proclaimcelkon signature a107celkon signature a118Celkon a119 HDgalaxy duos s7572

 List of Confirmed Android phones which can be rooted with this method

Compatibility for Qualcomm devices (Gandalf exploit only) :

Asus Padfone 1/2Asus Padfone InfinityAsus Transformer Pad Infinity TF700KLBW T18+ (Fortis Evo)Cloudfone Thrill 430xDisgo 8400gDNS S4504/S4503/S4502FAEA F1Gigabyte GSmart G1315 SkateGigabyte GSmart Rio R1Google Nexus 4Highscreen Spark/OMEGA Q/Blast/Strike/BoostHTC One SHuawei Honor Pro (U8950-1)Huawei U8815/U8816 Ascend G300/G301Huawei U8825D Ascend G330DKarbonn Titanium S5Kyocera TorqueLenovo S870ELG Nitro HDLG L7 II P710/P714/P715LG Optimus F5 (P875)LG Optimus G E970/E975LG Optimus L3 II E425LG Optimus L5 E610/612/615LG Optimus L7 II P710/P713/ P714/P715LG Optimus L7 P700/Р705LG Optimus LTE 2MEDION LIFE P4013Micromax A111 Canvas DoodleOppo Find 5Orange NivoPantech DiscoverPantech IM-A840S Vega S5Samsung Galaxy Win I8552Sharp Aquos Phone SH930WSony Xperia E C1505/Dual C1605Sony Xperia L C210XteXet TM-3204RteXet TM-4677Xiaomi Mi-2SZTE V880G/ZTE V955Waiting feedbacks …

Compatibility for MTK devices (Boromir exploit only) :

Alcatel OT 4030D S’POPAlcatel OT 8008D Scribe HDAlcatel OT 997DAlcatel OT Idol 6030X/6030D/6030HAmoi N828ASUS Memo Pad HD 7Chinese Star S7589DAXIAN XY100SExplay HD QuadExplay infinity IIExplay PoloExplay Surfer 7.32 3GExplay Surfer 8.31 3GFly IQ440 EnergieFly IQ441 RadianceFly IQ442 MiracleFly IQ443 TrendFly IQ446 MagicFly IQ450 Quattro Horizon 2Fly IQ451GoClever Fone 570QHaipai I9389Highscreen Alpha GTXHKC Q79 3GHuawei U8836D G500 ProIconBIT NetTAB Space 3G DuoiOcean X7Jiayu G2Jiayu G3SJiayu G4KENEKSI BetaLava iris 405Lenovo IdeaPhone P700iLenovo IdeaPhone S720Lenovo IdeaTab A3000-HLenovo IdeaTab S6000-HLenovo P770Lenovo S820, S920, A390Micromax Canvas HDMotorola RAZR D3Newman N1Oppo findway U7015OUMEI X5Philips W536Philips W736Prestigio MultiPhone 4055Prestigio MultiPhone PAP 4505DUOSharp AQUOS SH837WStar S5 ButterflyTeXet NaviPad TM-7055HDTexet TM-5277THL V12THL W100 (130711)THL W200ZOPO C2 PlatinumZOPO ZP 910ZOPO ZP300+ZOPO ZP900 LeaderZTE V880G/HZTE V987 Grand X QuadWaiting feedbacks …

Compatibility for Huawei K3V2 devices (Pippin exploit only) :

Waiting feedbacks …

Compatibility for Samsung devices (Legolas and Aragorn exploits only) :

Samsung Galaxy Core GT-I8262Samsung Galaxy Proclaim S720CSamsung Galaxy Young GT-S6312/GT-S6310Samsung Lightray SCH-R940Waiting feedbacks …

Compatibility for Exynos devices (Sam, Frodo, Legolas and Aragorn exploits only) :

Galaxy Note 2 SGH-I317Highscreen ExplosionHyundai T7sImpression 9702 (Exynos 4412)Lenovo K860/К860iNewman N2Meizu MX2Samsung Galaxy Camera EK-GC100Samsung Galaxy Note 10.1 GT-N8000, GT-N8010, GT-N8013, GT-N8020Samsung Galaxy Note 2 GT-N7100Samsung Galaxy Note 2 LTE GT-N7105Samsung Galaxy Note 8.0Samsung Galaxy Note GT-N7000Samsung Galaxy S GT-i9000Samsung Galaxy S2 SGH-I777Samsung Galaxy S2 Epic 4G Touch – SPH-D710Samsung Galaxy S2 GT-I9100Samsung Galaxy S3 GT-I9300Samsung Galaxy S3 LTE GT-I9305Samsung Galaxy Tab Plus GT-P6200/GT-P6210Samsung Galaxy Tab 7.7 GT-P6800/GT-P6810Samsung SGH-i997 Infuse 4GGalaxy Note 2 T-889Galaxy Note 2 SCH-I605iBerry Auxus CoreX2 3G and CoreX4 3G

Compatibility for Omap36XX devices (Gimli exploit only) :

Archos Gen8Cliq 2 MB611Coolpad Quattro 4GDroid 2 (a955)Droid 2 Global (a956)Droid X (MB810)LG Marquee LS855LG P970 Optimus BlackMotorola DEFY+ (MB525 / MB526)Motorola Droid PROMotorola Droid XMotorola XPRTParrot ASTEROID SmartR2D2 (a957)

Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty in Kali Linux. 100% Working Method.

Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty– with cuda or calpp in Kali Linux

There are just too many guides on Cracking Wifi WPA/WPA2 passwords using different methods. Everyone has their own take on it. Personally, I think there’s no right or wrong way of cracking a Wireless Access Point. Following way is my way and I found it extremely efficient and fast during my tests for Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty in Kali Linux where I attacked with Dictionary using either cuda or calpp (cal++) and at the same time I used WiFite to fast track a few things. This whole process was used in Kali Linux and it took me less than 10 minutes to crack a Wifi WPA/WPA2 password using pyrit cowpatty WiFite combination using my laptop running a AMD ATI 7500HD Graphics card.



You can make the following process faster like I did. If you have an AMD ATI Graphics card you’ll have to follow these guides below:

Contents 

Cracking Wifi WPA/WPA2 passwords using pyrit cowpatty– with cuda or calpp in Kali LinuxNVIDIA Users:AMD Users:Capture handshake with WiFiteCreate ESSID in Pyrit DatabaseImport Dictionary in PyritCreate tables in Pyrit using batch processCracking ProcessAttack a handshake with PMKs from the db using PyritAttack a handshake with passwords from a file or Dictionary using PyritCrack using CowpattyExport to cowpattyLet it rip: Crack WPA WPA2 PSK password using cowpattyAttack a handshake with PMKs from a cowpatty-file using PyritCleanup Pyrit and databaseConclusion

NVIDIA Users:

Install proprietary NVIDIA driver on Kali Linux – NVIDIA Accelerated Linux Graphics DriverInstall NVIDIA driver kernel Module CUDA and Pyrit on Kali Linux – CUDA, Pyrit and Cpyrit-cuda

AMD Users:

Install AMD ATI proprietary fglrx driver in Kali Linux 1.0.6Install AMD APP SDK in Kali LinuxInstall Pyrit in Kali LinuxInstall CAL++ in Kali Linux

Readers, those who would like to try alternate ways of cracking Wifi WPA WPA2 passwords, use HashCat or cudaHashcat or oclHashcat to crack your unknown Wifi WPA WPA2 passwords. The benefit of using Hashcat is, you can create your own rule to match a pattern and do a Brute-force attack. This is an alternative to using dictionary attack where dictionary can contain only certain amount of words but a brute-force attack will allow you to test every possible combinations of given charsets. Hashcat can crack Wifi WPA/WPA2 passwords and you can also use it to crack MD5, phpBB, MySQL and SHA1 passwords. Using Hashcat is an good option as if you can guess 1 or 2 characters in a password, it only takes few minutes. For example: if you know 3 characters in a password, it takes 12 minutes to crack it. If you know 4 characters in a password, it takes 3 minutes. You can make rules to only try letters and numbers to crack a completely unknown password if you know a certain Router’s default password contains only those. Possibilities of cracking is a lot higher in this way.

Important Note: Many users try to capture with network cards that are not supported. You should purchase a card that supports Kali Linux including injection and monitor mode etc. A list can be found in 802.11 Recommended USB Wireless Cards for Kali Linux. It is very important that you have a supported card, otherwise you’ll be just wasting time and effort on something that just won’t do the job.

Capture handshake with WiFite

Why WiFite instead of other guides that uses Aircrack-ng? Because it’s faster and we don’t have to type in commands..

Type in the following command in your Kali Linux terminal:

wifite –wpa

You could also type in

wifite wpa2

If you want to see everything, (wep, wpa or wpa2, just type the following command. It doesn’t make any differences except few more minutes

wifite

Once you type in following is what you’ll see.


So, we can see bunch of Access Points (AP in short). Always try to go for the ones with CLIENTS because it’s just much faster. You can choose all or pick by numbers. See screenshot below:



Awesome, we’ve got few with clients attached. I will pick 1 and 2 cause they have the best signal strength. Try picking the ones with good signal strength. If you pick one with poor signal, you might be waiting a LONG time before you capture anything .. if anything at all.

So I’ve picked 1 and 2. Press Enter to let WiFite do it’s magic.


Once you press ENTER, following is what you will see. I got impatient as the number 1 choice wasn’t doing anything for a LONG time. So I pressed CTRL+C to quit out of it.

This is actually a great feature of WIfite. It now asks me,

What do you want to do?

ontinue attacking targets

[e]xit completely.

I can type in c to continue or e to exit. This is the feature I was talking about. I typed c to continue. What it does, it skips choice 1 and starts attacking choice 2. This is a great feature cause not all routers or AP’s or targets will respond to an attack the similar way. You could of course wait and eventually get a respond, but if you’re just after ANY AP’s, it just saves time.


And voila, took it only few seconds to capture a handshake. This AP had lots of clients and I managed to capture a handshake.

This handshake was saved in /root/hs/BigPond_58-98-35-E9-2B-8D.cap file.

Once the capture is complete and there’s no more AP’s to attack, Wifite will just quit and you get your prompt back.


Now that we have a capture file with handshake on it, we can do a few things:

We can Dictionary attack it.We can BruteForce attack it.Amongst BruteForce, we can use crunchWe can use oclhashcat.

In this guide, I will show Dictionary attack as almost 20% (that’s 1 in every 5) AP’s will have a standard dictionary password. In later chapters of this guide, I will show Brute Forcing.

Dictionary attack .cap capture file to crack Wifi password

To do a Dictionary attack, we need to grab a dictionary file.

Kali Linux provides some dictionary files as part of its standard installation. How sweet. Thanks Kali Linux Dev team.

Let’s copy one of best dictionary file to root directory.

cp /usr/share/wordlists/rockyou.txt.gz .

Unzip it.

gunzip rockyou.txt.gz

Because WPA2 minimum password requirement is 8 characters, let’s parse this file to filter out any passwords that is less than 8 characters and more than 63 characters. (well, you could just leave this line, but it is completely up to you). So we are saving this file as newrockyou.txt name.

cat rockyou.txt | sort | uniq | pw-inspector -m 8 -M 63 > newrockyou.txt

Let’s see how many passwords this file contains:

wc -l newrockyou.txt

That’s a whopping 9606665 passwords.

Original file contained even more..

wc -l rockyou.txt

That’s 14344392 passwords. So we made this file shorter which means we can test more AP’s in less time.

Finally, lets rename this file to wpa.lst.

mv newrockyou.txt wpa.lst



Create ESSID in Pyrit Database

Now we need to create ESSID in Pyrit Database.

pyrit –e BigPond create_essid

NOTE: If you have an AP that’s got Space it in, example: “NetComm Wireless” then your command will become like this:

pyrit -e 'NetComm Wireless' create_essid

I know a lot of the people struggles with this issue 


Awesome, now we have our ESSID added to Pyrit Database.

Import Dictionary in Pyrit

Now that we have our ESSID added to Pyrit database, lets go an import our Password Dictionary.

Use the following command to import previously created password dictionary wpa.lst to Pyrit Database.

pyrit -i /root/cudacapture/wpa.lst import_passwords



Create tables in Pyrit using batch process

We now need to batch process to create tables.

This is simple, just issue the following command

pyrit batch


Because I’m on a laptop with a crappy AMD 7500 graphics card, I’m getting only 15019 PMKs per second (that includes my CAL++). If you got a more powerful Graphics card and managed to install either CUDA for NVIDIA Graphics card or CAL++ for AMD Cards, your speed will be a lot more.

Oh, and I just took this awesome screenshot while Pyrit was doing the batch processing. Check out my CPU usage, it’s hitting absolutely 100%.


Also check out my temperature of my cores:


You should be careful how big your dictionary file is and how HOT your CPU and Graphics card is burning. Use extra cooling if you can to avoid damage.

Cracking Process

We can crack using few different process.

Using PyritUsing Cowpatty

Attack a handshake with PMKs from the db using Pyrit

Simple. Just use the following command to start the cracking process.

pyrit -r hs/BigPond_58-98-35-E9-2B-8D.cap attack_db


That’s it. It will take few minutes to go through the whole Database Table to get the password if it existed in the Dictionary. As you can see,159159186.00 PMK's per second was the speed and it took less than 1 second to crack it. This is by far the fastest. I also had to blank out much of the screenshot.

Note: I tried it from a different workstation with a NVIDIA GTX460 Graphics card with CUDA and Cpyrit-CUDA installed. Obviously, this was much faster than my Laptop. But either way, this is super fast.

Attack a handshake with passwords from a file or Dictionary using Pyrit

If you don’t want to create Datbase and crunch through Dictionary file directly (much slower), following is what you can do:

pyrit -r hs/BigPond_58-98-35-E9-2B-8D.cap -i /root/wpa.lst attack_passthrough

Speed this way? 7807 PMKs per second. Much slower for my taste.

Crack using Cowpatty

To crack using cowpatty, you need to export in cowpatty format and then start the cracking process.

Export to cowpatty

I hope up to this point, everything went as planned and worked out. From Pyrit, we can push our output to either cowpatty or airolib-ng. All my tests shows that cowpatty is a lot more faster, so I’ll stick with that.

So let’s make our cowpatty file. This is again simple, issue the following command to export your output to cowpatty.

pyrit -e BigPond -o cow.out export_cowpatty


Let it rip: Crack WPA WPA2 PSK password using cowpatty

Now that we have our cowpatty output, let’s try to crack WPA2/PSK passphrase. Issue the following command to start the cracking process.

cowpatty -d cow.out -s BigPond -r hs/BigPond_58-98-35-E9-2B-8D.cap

Once you type it in, you’ll a bunch of passwords being tried against your hash file. This will keep going until the end of the file. Once a matching password is found in the dictionary file, the cracking process will stop with an output containing the password.

And bingo, it found a matching password. Look at the number of passwords tried in a secods

164823.00 passphrases/second.

NOTE: cowpatty will fail if your password/dictionary file is larger than 2GB. You’ll have to stick to airolib-ng even though that’s slower.

Attack a handshake with PMKs from a cowpatty-file using Pyrit

Here’s another way using Pyrit…

You can use cow.out file in Pyrit next time

pyrit -r hs/BigPond_58-98-35-E9-2B-8D.cap -i /root/cow.out attack_cowpatty

Speed this way? 31683811 PMKs per second. Much slower than using Pyrit attack_db process. But at least you don’t have to batch process this way.

Cleanup Pyrit and database

Lastly, if you feel like, you can delete your essid and cleanup.

pyrit BigPond delete_essid


Conclusion

Thanks for reading. This process is not always possible and sometimes cracking Wifi WPA/WPA2 passwords using Reaver-WPS is much easier. You might want to check that too.

Disclaimer: This guide is for training and educational purposes only. Ensure you have permission before you attack an access point as it is a felony in many countries. I take no responsibility of the usage of these instructions containing in this guide.


Hack Facebook Account Password 2014 Without Email with Android Mobile (Openly Posted)







HI this is  Md Ahzam ...Today I tell you how can you hack facebook account with tabnapping..

Tab Napping 

 Tabnapping is a new form of phishing that is hitting the internet now. With the conventional form of phishing, for example, you might receive an email that is supposedly from your bank, and it might ask you to login and update or confirm your account details, of course, there would be a link to your banks website in the email for you to click, which would take you to a page that looks identical to your real banks login page.

How does it works

Tab napping is more sophisticated than the phishing scams we’ve seen so far, and it no longer relies on persuading you to click on a dodgy link. Instead it targets internet users who open lots of tabs on their browser at the same time (for example, by pressing
CTRL + T).
 if you have multiple tabs open and you are reading the page on your current active tab, any of the other inactive browser tabs could be replaced with a fake web page that is set up to obtain your personal data, the web page will look exactly the same as the page you opened in the tab, you probably wont even even know it has been replaced with a fake page.
fraudsters can actually detect when a tab has been left inactive for a while, and spy on your browser history to find out which websites you regularly visit, and therefore which pages to fake.
This may surprise you, but phishers and fraudsters in general can actually detect when a tab has been left inactive for a period of time, which means they can spy on your browsing history, this tells them which websites and web pages you visit on a regularly basis, so they'll know which bank you use and which email account you use, whatever you view, they'll know about it, which means they'll know which fake pages to make to replace the real pages in your inactive tabs, you've now left yourself open to become a victim of tab napping.

Steps



First of all you have a web hosting site and if  you don't have then you create a free web hosting site on 000webhost .  

 Now download the phishing and script here.DownloadUpload all the files and folders to your website.    

The website contain a game and send your website address(your tab  napping website where you upload all the files) to your friend or anyone else whose facebook account you want to hack and tell him/her that if your are intelligent or smart or say anything else then play this game and win it.

 Actually the game is very dificult and he/she will not win in less time and he/she will goto another tab in browser like facebook,google,youtube ,yahoo etc and when he/she came back to the website , it will be automatically redirected and saying them to login with facebook account to continue

 

When your victim log in with facebook account then her/his password will saved in your website and he/she will be redirected to main game page. Now just open=======http://www.your-website.com/fb/password.html------and you will see the email and passwords.Now you learn haw to hack account password without fb hacker tool or without any type of fb hacker app.With the help of this  trick you can easily hack FB account with android mobile.You also see in screenshots all work in android.

But this trick also work on pc to hack fb account.

This trick main features hack fb account password without email.

Bypass Android Pattern Lockscreen Using CMD Very Easily.


Make sure that your computer is set up with ADB (Android Debug Bridge ).
Download ADB Drivers from here:ADB Driver
Download ADB File from here: ADB 

Make sure that your Android Device settings for "USB debugging " is ENABLED or Active 

Android 4.0 users : Home > Settings>Developers Options>USB Debugging >Check the box to enable 

Make sure that your computer is equipped with necessary drivers and use your native USB Cable.

 Follow this Steps :

Plug-in your device to your PC using your USB cable (works on Windows, Mac and Linux). Make sure that you have an active pattern screenlock.

Now Right Click with pressing SHIFT button on adb folder and open with command window here

On the cmd window type in "adb devices" (no quotation marks) then hit enter.

On the cmd window type in "adb shell" (no quotation marks) then hit enter.

Now shell is open ,type "su" (no quotation marks) (super user now you are a root user )After entering type "rm /data/system/gesture.key" (no quotation marks) then hit enter.

After your phone fires up unplug it to your PC then your good to go... CONGRATULATIONS you successfully bypassed your Pattern Lock Screen, your phone now will accept any pattern you will draw on the lock screen as VALID and CORRECT.
This is very cool ,you can enter any type of gesture ,your phone accept it. 
 

Now if you're thinking that your phone's lock screen is not working properly. You can create a new Pattern password as normal as you did before the process like nothings happend. This will not hurt your phone's functions if you follow the steps.

 

To create Pattern Password just go to: 

 

Home>Apps>Settings>Security>Screen lock>Pattern (4.0.3 Ice Cream Sandwich)
Home>Apps>Settings>Lock screen>Pattern (4.1.2 Jelly Bean)

How To Recover Deleted &Lost Data On Android (Rooted Or Not) New Working Method




Who amongst us hasn't accidentally deleted photos or videos without realizing it? No need to panic: there are ways to recover your data whether you're rooted or not. Time is always of the essence though: do not save anything else to your device until you attempt recovery. Turn off your Wi-Fi and 3G/4G connection so no automatic updates occur and overwrite your data before you've had a chance to get your lost files back.


If you are NOT ROOTED

If you don't know what this means, you are most likely not rooted

The first thing to do is to connect the phone memory (internal or external) as a Mass Storage Device to your computer, ie, via USB. Although you can connect your Android directly, you can also use a Micro SD Card Adapter to attach your microSD via USB. If external memory is the issue, I'd recommend an adapter because not all Android phones manage memory in the same way and the cleaner the connection between your precious data and the recovery, the better.

Then download Recuva (you can use either the paid or free version), which is a program to recover files. You can also use other programs, like Coolmuster or Wondershare Dr. Fone (which requires root), but Recuva is a great free tool.

Note: Normally, for most of these programs to work, your memory must be formatted as FAT32, NTFS or similar. If your memory card format is not recognized for some reason, you can just do a complete copy of its contents to your computer, reformat the memory card as FAT32 and then dump the copied files back on it and continue the process.

When you run Recuva, the first thing to do is select the type of file you want to recover: Pictures, Videos, Music, Documents, etc. The option to restore from a specific location is available and you can even set a specific folder to attempt recovery from. Note that Recuva will only display locations it can actually recover data from. Just follow the prompts in the program.

Important: When you finish recovering your deleted files try to save them on a different device from the one on which they were originally lost: this can sometimes cause conflicts and damage recovery. So if you are recovering files from your smartphone, record them on the hard disk of the PC and then transfer them over later, once they're safe and sound.

If you have ROOT

1. Download UNDELETE 

2. The application is very simple. The first thing to do is to select the storage device from which you want to retrieve your data (can be internal or external memory).

3. Then you scan the selected device.

4. The process may take between 2 and 10 minutes, depending on your memory size and the amount of stored data.

5. When finished you will be presented with retrievable data in several tabs: Files, Pictures, Music, Videos, Documents and Files. Recovered data returns to its place of origin, ie wherever it was saved before they were lost.

6. This option may only work partially (if there is a problem with your memory). In that case, proceed to the Recuva steps above, or use Wondershare or another root recovery program.  

How to change or repair IMEI in Android Smartphone Easily

In this post you can find how to rewrite or repair your IMEI number on your android device (phone or tablet). In some cases when your android device got bricked, after repairing it  you might face issues with SIM network because of invalid IMEI on your android. There are many  reasons behind it.  In order to fix this issue you can read the below guide to repair imei on android. 

NOTE: This guide is only to repair your android phone using your already existed imei number which you got along with phone, but not to change it. Changing imei is illegal and we don’t support that.


Rewrite / Repair IMEI on Android Smartphone

In order to do this, your phone must be rooted already. You are going to do this through Engineering mode in your android device. You can use the below secret code in engineering mode to rewrite old IMEI on your android. 
1. Enter this code in your android dialler - *#7465625# or * # * # 3646633 # * # *
2. Now you have to tap on callpad or connectivity or slide the screen.
3. Now find CDS information option. CDS stands for Common data service.
4. Once you found it, you’ll see Radio Information option there, just tap on it.
5. If your phone is single sim, then you’ll see one option there, and dual sim users will see 2 options there like Phone 1, Phone 2.
6. Write your IMEI code there like in this format : “AT +EGMR=1,7,”your imei code here” and “AT +EGMR=1,10,”your imei code here” . Example: “AT =EGMR=1,7”9000XXXXXXXXXXXX”  After that tap on send command button. That’s it.

AIRTEL 3G DroidVPN TCP TRICK SEPTEMBER-OCTOBER 100% WORKING (Openly Posted Without Surveys)





I am Posting AIRTEL 100% WORKING DROIDVPN TRICK.. So enjoy Guys 

Airtel 3G DroidVPN Tcp trick Many Of You Know That We Came After Posting Airtel 3G droid VPN trick. This tricks is 100% working all state are rajasthan, delhi, gujarat, J&K ,haryana ,MP , UP ,maharashtra, punjab, uttrakhand and etc. This is tricks is nicely working in rajasthan and gujarat ,so plz try your state.

Requirement in AirTel 3G sim:
1. Airtel 3G Enabled Sim card
2. Main balance of Rs. 0
3. Apn: airtelgprs.com
4. Speed Up to 500 KBps . In 7.2 Mbps Modem

How To use this Airtel 3G Trick:

1. Download DroidVPN https://droidvpn.com/download.php
2. Install in your android phone
Put Host

Host: get.wynk.in/X-Online-Host:get.wynk.in or airtellive.com/X-Online Host:airtellive.com [unblocked sim]

Try it airtelgurus.com/X-Online-Host:airtelgurus.com [blocked sim]

I know many of you have not used DROIDVPN Before, So i am posting The Screen Shot Of Each Steps To be Done On Mobile.... Click Here to Download--     DOWNLOAD

For Any other queries or help just comment below

Download Gaana App And Get 50 Rs Free Talktime From Paytm




Are You a Recharge Needed Person ? , now Paytm Is Associated With Gaana Android App , As We Know That Paytm Called an Treasure For Us , Now We Are Back With Free 50 Rs Talktime Yeah You Heard Right Free Talktime You Just Need To Download an App And You Just Need To Login Via Facebook all The Steps Will Be Given Below You Can Check It All Easy Steps :)  , Gaana Free Recharge Cool 




How To Get 50 Rs Free Talktime ? ?

First Download Gaana Android App :- https://play.google.com/store/apps/details?id=com.gaana&hl=enAfter Downloading Gaana App Just Register Via Facebook :) And Now You Will Get 50 Rs Via Your Registered Facebook Email Id :)Note :- Minimum 90 Days Used Facebook Id And Minimum 10 Friends There To Avail This Offer :) Rest All You Will Get The 50 Rs Coupon In 3 Minutes After Completing This :)Note :- If Application Not Working On Your Phone When You Login Via Fb You Can Enjoy Via Bluestack :)   

Update :- For Using This Application In Your Mobile Phone You Need Facebook For Mobile Application , now You Done Enjoy It :)

Proof ?





Read Terms And Condition Of Gaana :- http://gaana.com/consumer_promo_term_and_condition.html

AIRTEL MEGA TRICKS COLLECTION OCTOBER 2014 [Re-Updated]






1.AIRTEL FRONTQUERY HANDLER TRICK
First make new internet setting-
Proxy- 5.231.80.223
Port- 80
Apn- airtelgprs.com
Now Open any Handler, Frontquery airtellive.com/airtel-sh/nph-surf.pl/en/C0/http/ 
Note: Replace Airtellive.com with your working free host in your state airtellive.com is working in my state

2.AIRTEL FRONTQUERY HANDLER TRICK
First make new internet setting-
Proxy- 5.231.80.220
Port- 80
Apn- airtelgprs.com
Now Open any Handler, Frontquery airtellive.com/airtel-usr/nph-surf.pl/en/C0/http/ 
Note: Replace Airtellive.com with your working free host in your state airtellive.com is working in my state

3.AIRTEL FRONTQUERY HANDLER TRICK
First make new internet setting-
Proxy- 5.231.71.145
Port- 80
Apn- airtelgprs.com
Now Open any Handler, Frontquery airtellive.com/cgi-bin/nph-prox.pl/on/C0/http/ 

4.AIRTEL NEW HOST TRICK FOR OPERA HANDLER TRICK
First make new internet setting-
Proxy- 37.228.107.253
Port- 80
Apn- 3gfun.com
Now Open any Operamini Handler, Now select proxy Type as HTTP / RealHost
Proxy Server- www.wynk.in
Note: Use less than 100mb in a day To avoid Sim blocking
Anyways Personally tested in Maharashtra, Chandigarh, J&K, UP

5.AIRTEL OPERA/UC HANDLER TRICK
First make new internet setting-
Proxy- 200.37.69.14
Port- 80
In handler- Frontquery (Unblocked Users)- Airtellive.com/cgi-bin/nph-proxy.cgi/AirtelTrickz/http/

Frontquery (Blocked Users)- Airtelgurus.com/cgi-bin/nph-proxy.cgi/AirtelTrickz/http/
Note: Download Limit 100mb/day

6.AIRTEL OPERA HANDLER TRICK FOR UNBLOCKED SIM
First make new internet setting-
Proxy- 82.145.210.160
Port- 80
In handler- Frontquery- freeip/nph-proxy.cgi/20/http/
Note: Download Limit 60mb -100mb

7.AIRTEL OPERA HANDLER TRICK [Blocked/Unblocked]
Name : Airteltrickz
Proxy : 37.228.106.226 or 82.145.210.160
Port : 80
Apn : airtelgprs.com
now save it and save as a default setting.
Now download Handler Opera .
and install and open it.
when handler menu open in opera.
just go in handler setting
and search Proxy TYPE
AND Select HTTP
and in Proxy server put any site from below.
airtelgurus.com/wtynd/ or airtellive.com

8.AIRTEL UC HANDLER TRICK FOR JAVA/ANDROID USERS
Make Mobile Office or Airtel Internet Setting
Open UC handler
Proxy Type : Real Host
Proxy Server : get.hike.in [assam users] or m.airtellive.com and one.airtellive.com (MP users)
Anyways this Real Host working in so many states like J&K , Gujarat , Punjab , UP , Mumbai
Note: Only Browsing not Download Support.

9.AIRTEL OPERA/UC HANDLER TRICK FOR JAVA/ANDROID USERS
Name : Airteltrickz
Proxy : 194.28.87.237
Port : 80
Apn : airtelgprs.com
now save this setting and apply .Now open any handler and put this on frontquery.
Opera Handler - airtellive.com/nph-proxy.cgi/AirtelTrickz/http/
UC Handler - get.hike.in/nph-proxy.cgi/AirtelTrickz/http/

10.AIRTEL BLOCKED SIM WORKING TRICK UC
Apn- airtelgprs.com
proxy- 37.187.78.91
Port-80
FrontQuery- freeip/~x/.txt/en/00/http/

11. AIRTEL HIGH SPEED WORKING PROXY TRICK
Apn : airtelgprs.com
Proxy: 193.242.217.243
Port: 80
frontquery: airtellive.com/cgi-bin2/nph-proxy.cgi/0A/http/

Download Entire Website/Blog for Offline Browsing and Reading without Internet



Today ,I tell you How can you download whole website including files. Sometimes you don't have Internet but you have PC. When you offline you can browsed download Website. This is so cool when you are not a regular internet user. You can also this method for making backup of your website.


                                             In this trick you can download any website like cnn.com,genuinetricksonly.blogspot.com,google.com and much more. 
If you  Web Developer this thing is more helpful for you. When you download whole website you also download his structured,CSS and HTML Codings. So you can analyze his matter and make your website look like that.

Download Complete Website/Blog for Offline Access/Reading/Browsing

With Httrack Software you can easily download entire website for free. Httrack is one of the best website copier.

About Httrack Software

Httrack is most popular software for downloading websites. Httrack give you access to browse any website for without Internet. Httrack is totally free and compatible with all windows Version.

Httrack is used for many reasons like

Download Website for Offline AccessDownload Website and analyzed his structure.Download Whole website with his all contents like pdf files,program files and pictures.Httrack has many good options like if one of files taking too much time in downloading ,you can simply skip off.
Below tutorial you learn how you download website for offline access.

First You Download Httrack Software from his Official Website.When you complete download install this software on pc.When you first time open HTTrack software look like this. You need to fill project name and project category. Click on next.

In the second tab enter website address and select action.(In action you need to configure some options)

Click on next and you see download website progress bar.When you complete downloading website. Open your C drive and Find My Web Sites Folder.

In this folder you found Index.html file click on that. Now the Browser is open choose your project and enjoy offline browsing.I think this is so helpful for you. If you have any doubt or problem contact me on Facebook.

Download Microsoft Windows Preview 10 OS ISO files (Direct Links)



This is one of the best news for every Internet and Windows PC users. First great news is Microsoft announced his most awaited Windows New 10 OS. Microsoft new Windows OS named is Windows 10. Many Tech experts shocked because they think microsoft new os named isWindows 9.


         One of the biggest second news is new windows 10 OS Preview version is download avalible for all. This Windows 10 Technical Preview Version is totally free for all PC Users.

              Microsoft new Upcoming OS is now avalible for all in under Windows Insider program website. If you don't what is these program,open Windows insider program website.

Download Links of Windows 10 OS you found in this Website. 

Microsft Launch  his windows 10 OS in two edition in 32 and 64 bit.

Microsoft Windows 10 OS 32bit Download Size is 2.93GB and 64bit size on disk is 3.81GB. 

If you go to microsoft website you need to fill up the form or the second way is download direct links from below links.

First thing in keep your mind ,this is a preview version of Windows 10 that means this is full buggy and lots of technical problems.

But you can try Windows 10 in your system because this OS is awesome in looks and features. 

If you want direct links of windows 10 OS iso files here we go x86 and x64.

Microsoft launch final version of Windows 10 in year 2015. I don't wait so long,  are you.

AIRTEL 3G TCP Trick New Host 250MB daily October Updated






Hi Guyz,

                This Is Airtel 3G Tcp Trick Working with Droid Vpn

Conditions -
1) Working In 0 Balance
2) No Data Pack Needed
3) Working In All That States Where Tcp Is Open
4) Limit - 250 MB Daily ( With Premium A/c)
100MB Daily (With Free A/c)

Download Trick From Here     DOWNLOAD