Watch Online live TV for free

Wednesday 27 June 2012


I was wondering i got this free broadband connection.. and wanna utilize to see TV online..
I got a list of these sites offerinf free online TV..
well this is just a list of online tv sites.........
actullt i just dont like them , there is nothing like live tv coz the tv shoes wud be different in ur TV and on the net coz who knows the channels they show are from which country's broadcast..coz their is always the time difference...
see here for the list on indian channels.........
Well in actuality i have tried most of these sites.. they call it free but each one of them if full of pop-ups and ads.. and may even have spyware on them...
I prefer this AnyTv software.. It is free and has a long list of channels..
U can get it here...
AnyTv free

AnyTv Pro
Some links work only for the paid version but it sure does have a lot of free links tooo.
Try that
Also check these if u got enough time to waste........
READ MORE - Watch Online live TV for free

How to Increase Internet Speed to Maximum available speed??




Step1 : Right Click on my Computer
Step2 : Selects the Properties Tag
Step3 : Now a New Window opens, Select The Hardware and Then Select Device Manager.
Step4 : Now a  New Window will open . Click on the + sign in front of Ports and select the Communication Ports and Double Click on It.
Step5:  A new window Will Open . Now Select the Port Settings and Chnage the Settings as shown in figure and Click on Ok.

Thats all the Procedure. Now restart your computer and Experience . You will experience that your Internet speed is better than previous.
READ MORE - How to Increase Internet Speed to Maximum available speed??

Unlock Idea Netsetter E1550 and e1732 perfect unlocking.

Sunday 10 June 2012


STEP -I

First to Install the Idea Netsetter



STEP -II

Remove the Idea Sim Card And Insert any other Card

---One Error Meassage in window box---

Only the Specified SIM/USIM Used On the Device

Click Ok Buttun

now download this unlocker.

download

this calculator have some specious activity so u have to disable ur antivirus tillu r using this calculator.

go in setting connect modem by its port.

now in huawei unlocker tab click on read device.

after displaying imei check on auto-unlock after calculate.

and ur device is unlocked it will accept all sim but it will not connect any sim accept idea.

now u have to update its dash board to unlock dashboard.

so download it from here.

DOWNLOAD HERE

run this file go acc to instructions and ur modem is unlocked with all sims.

now uninstall the idea netsetter software and install that dashboard which is in modem right now.

enjoy unlocking.

READ MORE - Unlock Idea Netsetter E1550 and e1732 perfect unlocking.

idea cellular’s 3g all huawei usb modem unlocking tutorial (100% working)

Saturday 9 June 2012


idea cellular’s 3g all huawei usb modem  unlocking tutorial (100% working)



 idea cellular’s 3g huawei usb modem (E 1550) unlocking tutorial (100% working)Huawei internet modem is a most demanded gadget of the year. in this year many cellphone companies like idea cellular,reliance communication, vodafone acer, bsnl mobile has introduced their 3g huawei modems but they all of them excluding idea cellular gives modem with inbuilt sim so we can not use other sim in it. but we are able to use different sim in idea netsetter after unlocking it.
i had aslo bought idea netsetter 3g modem named  huwai E-1550 High speed WCDMA/EDGE/GPRS and had also successfully unlocked it and using bsnl sim in it take a look in following screen shot.
Have a Look:-
unlocked idea netsetter1 idea cellular’s 3g huawei usb modem (E 1550) unlocking tutorial (100% working)

STEPS YOU HAVE TO FOLLOW :-

  1. Insert You idea netsetter with default sim (which u got with netsetter)
  2. Install Huawei frimware which hwawei modem is use to idea india 
  3. Huawei EC226 Firmware
    http://www.mediafire.com/?dgjb88ji7t2kcup

    Huawei EC321 Firmware
    http://www.mediafire.com/?ot23c7nojh6p8ni

    Huawei EC360 Firmware
    http://www.filesonic.com/file/64393447/Free Huawei EC360 Firmware Download.zip

    Huawei E160 Firmware
    http://www.mediafire.com/?k8z1348y1v4hy53

    Huawei E169 Firmware
    http://www.mediafire.com/?g2ea717rbf2upbv

    Huawei E170 Firmware
    http://www.mediafire.com/?sswjn3o44cmjza6

    Huawei E173 Firmware
    http://www.mediafire.com/?hv5dsn28vb2c3gf
    Huawei E180 Firmware

    http://www.filesonic.com/file/64433764/Huawei E180 Firmware Download and Free Firmware Upgrade.zip

    Huawei E1820 Firmware
    http://www.mediafire.com/?m1b8do168jn8j0t

    Huawei E182E Firmware
    http://www.mediafire.com/?vx41rdh330xqrd1

    Huawei E219 Firmware
    http://www.mediafire.com/?g60l62gs16ylojy

    Huawei E220 Firmware
    http://www.mediafire.com/?8t50iiumqd1ue55

    Huawei E226 Firmware
    http://www.mediafire.com/?4mpqq3rdha72b22

    Huawei E230 Firmware
    http://www.mediafire.com/?ib069ub5ls9gd87

    Huawei E230 Firmware
    http://www.mediafire.com/?ib069ub5ls9gd87

    Huawei E270 Firmware
    http://www.mediafire.com/?2ffg2b5rfhbxnp2

    Huawei E630 Firmware
    http://www.mediafire.com/?ilhg4svo3larg12

    Huawei E800 Firmware
    http://www.mediafire.com/?ydp4u4bgpb0orax

    Huawei E870 Firmware
    http://www.mediafire.com/?uo0iycazi5a1h6q

    Huawei EC325 Firmware
    http://www.filesonic.com/file/64465850/Huawei EC325 Firmware Download and Free Firmware Upgrade. Huawei EC325 USB Modem.zip

    Huawei EG162G Firmware
    http://www.mediafire.com/?7r40rlw5kz845gc

    Huawei EG602 Firmware
    http://www.mediafire.com/?xag120h5ttnkiz2

    Huawei E 1550 download it here
     
  4. Then Install Video MMS Dashboard (you Can Download it from here ).
  5.  Then if You are asked huawei unlock/flash code please use Huawei Unlocker (You Can Download it From Here).
  6. than install
  7. Then Put You IMEI number in IMEI box and Find Flash code
  8. Then put it on nck box and You are done  now you can use any sim in your huawei modem....
  9. in the first step he says flash code then open huawei unlcoker & enter iemi no. than click unlock. he generated flash code & nck code.. copy flash code & put in firmware upadte. 





  unlock eg162g with out flash ur modem .....
1- Download huawei modem unlock-er you can download it here
2- insert sim which to use in idea net setter 
3- than open huawei unlocker & open idea net setter 
4- insert imei no. in huawei unocker & get nck code 
5. nck code is insert in to the idea net setter in the box .
6- you are unlocked your net setter 
than follow the instruction 
7- open Tool- option- profile managment- click new - click statick 
than enter in apn settings
Tata docomo - tata.docomo.internet & access no. *99#
Airtel - airtelgprs.com & Access Number: *99#
Aircel APN Settings: aircelgprs | Access Number: *99***1#
 Idea APN Settings: internet | Access Number: *99#
Reliance APN Settings: rcomwap | Access Number: *99#
BSNL 3G APN Settings: bsnlnet | Access Number: *99#
BSNL 3G APN Settings: bsnlnet | Access Number: *99#
Vodafone APN Settings: www |  Access Number: *99# 
MTNL 3G Postpaid APN Settings: mtnl3g
Prepaid APN Settings: pps3g
Uninor APN Settings
Uninor APN Settings: uninor
Uninor Access Number:
*99#



IF YOU ARE FACING ANY PROBLEM THEN PLEASE COMMENT HERE I AM HAPPY TO HELP YOU:)



READ MORE - idea cellular’s 3g all huawei usb modem unlocking tutorial (100% working)

Friday 6 April 2012

ALL MOBILES SECRET CODES


Alcatel
Master Codes
- 25228352
- 25228353
- 83227423 (TH3/4,BH4,BF5,BG3,BF3/4..)
###337*07# – master reset (with SIM)
###847# – factory reset (with SIM)
###728# – factory reset (with SIM)
Alcatel 835 formating – **0102#
 Samsung
*2767*3855# – FULL E2P RESET
*2767*2878# – CUSTOM E2P RESET
#*7337# – UNLOCK
*2767*688# – UNLOCK
*#0523# – CONTRAST
*#9998*523# – CONTRAST
*#8999*8378# – Service Menu (X100)
 Philips
#20021208# ok – 630 without SIM (erase flash)
*#7728*# – RSAV DONE
*#3849*# – ??? reboot
*#3851*# – ??? reboot
Philips 568 *01763*737381# – reset
 Pantech
*01763*737381# – master reset (user data, user code) without SIM
*01763*8371# – SW version
*01763*6371# – UNLOCK
*01763*3641# – Menu
 Panasonic
*01763*737381# – master reset (user data, user code) A100, A101, A102,G50, G51, G70, GD55..
*369#(*) – MENU
7, 4, 6, menu, menu – lock menu
*#9999# – 5 sec after power on – SW version (GD75, GD67, GD87..)
 LG
2945#*# – service menu (code reset)(W3000 G5300 C1200 G7100…)
2945#(*)- hold (LG 500,600)
B1200 *+pwr, 6,6,8 Service Menu
B1300 *+pwr, 1,5,9 Service Menu
Security Removing Code For Lg 8110,8120.
47328545454#
Or
277634#*#
 Sony-Ericsson
> * < < * < * – Service menu
< * * < – Lock menu
 VK Mobile
*#79# – SW version
*#85*364# (*) – hold menu
855855# without SIM (VG107)
85558555#(*)-hold
4268#(*)-hold (VG207)
 Voxtel
0124 – master code
0718#(*)- hold – menu (ST11, SC10, V100 without SIM)
4268#(*)- hold – show code (ST11, SC10 without SIM)
*789(#)- hold – menu (V50, V300, RX100 without SIM)
 Motorola
(T190, T191, T205) master code
- 19980722
- 20010903
**********
P2K test menu:
*#06#, menu, menu, 048263*
Test comands:
32*116*1*0*0 – read phone code
32*118*1*0*0 – read security code
18*0 – factory reset, phone code off
18*1 – master reset
54*18*1 – full phone reset
10*0*6 – select 900/1800
32*279*1*0*8 – model
32*383*1*0*0 – flex version
Hard reset MPX200, MPX220 – blue button + power on
 Nokia
*#7370925538# (valet code reset) 6230
*#746025625# [*#sim0clock#]
*#92702689# [*#war0anty#]
 Fly Bird
S688 – #*301#02# send – with SIM
menu:
7 – 10 – ok,
#*8000#, #*3676# (reboot repair)
V09, S1180 – *, 3 times down, 3 times up – service menu
 Enol
*#987*00# – Service menu
*#987*99# – Full reset
*#900# – SW version
 Maxon
*#9922# – menu, reset (without SIM)
*#9900# – Software Version
*#9901# – Software Version (PBatch)
 S60 Siries (SX1, 6600, N-Gage..)
*#7780# – factory default
*#7370# – full factory defaults (all user data reset)
SX1 formating – * + # + power on
6600 formating – 3 + * + send + power on
Sendo X1 formating – 5 + power on
 Mitsubishi
*65512890 (*-hold) format FFS (Eclipse)
* 3926 – (*-hold) test mode
* 5806 – (*-hold) SW version
*(hold) 787090 – trium 320 unlock menu
 Huawei (cdma)
MASTER SECURITY CODE
-309296
-3092
-9296
 Pantech HX-550C (cdma)
Full reset (phone code reset)- ##03*934#9367*192#397#7412569746 PWR,
after reset – ##27732726 PWR and select “with uim”
READ MORE -

RAR ARCHIVE PASSWORD CRACKER

Just clcik on this link & signup than u can download just 1 minute step......... & enjoy. Its not a survey...........
Many times the free software or books you download online are rar archives which are password protected.first they fool you and allow you to download the files saying that they are absolutely free but when you try to decompress them they ask you for a password and tell you to visit some site to get the password.this really sucks. you cant do anything but to visit the site or just delete the file in frustration but there is one more option, you can try to crack the password first of all let me tell you there are no such software as rar password remover there are software which can
READ MORE - RAR ARCHIVE PASSWORD CRACKER

How to make Window XP professional machine to work as Router

Before you read this topic, you should better know about IP forwarding.
 
IP forwarding is a technique that can be used to allow a workstation/machine to forward packets from one network to another network. The machine sits netween two or more LANs and work as default gateway. This IP forwarding technique is also used by attackers to perform Man In Middle Attacks.
 
Now how to use Window XP professional as Router.. ?
The Router is needed to transfer traffic or packets from one network to another network or access Internet. Now by using Win XP as router the benefit is you don’t have to buy additional router and so can save some money. This approach is not so common practiced in Windows XP, but it works.
 
Note: This window XP pro machine can never replace router completely. The XP machine that will work as router will only provide communication between different networks, how ever it will not provide other features like VLAN routing, Packet filtering, ACL, etc. If you want to use these functionalities then you have to use Router only.
As an example, consider you have 7 computers and 2 network switches, and need to create 2 networks that can access Internet, so how to do it??
For this, one of the computers must be equipped with 3 network cards(NIC) and one of the network cards is connected to cable/DSL modem to access Internet, and other 2 network cards will connect to switches. So this computer will act as a router..!!
The computer marked as R in diagram will be our router, and computers marked as C are the clients.
 

Configure the network cards on the router with following information.
Router (Windows XP Professional machine)
Network Card A (connect to network A):
IP: 10.10.10.1
Netmask: 255.255.255.0
Gateway (GW): [leave it blank]

Network Card B (connect to network B):
IP: 192.168.20.1
Netmask: 255.255.255.0
Gateway (GW): [leave it blank]
Network Card C (connect to Internet via cable/dsl connection)
This information will be based on the Internet connection service which you have subscribed.
IP: 192.168.1.1
Netmask: 255.255.255.0
Gateway (GW): 192.168.1.1
Configure all the client computers in network A with following information.
Network A
IP: 10.10.10.2-254
Netmask: 255.255.255.0
Gateway (GW): 10.10.10.1
Configure all the client computers in network B with following information.
Network B
IP: 192.168.20.2-254
Netmask: 255.255.255.0
Gateway: 192.168.20.1
Now it is the time to configure IP forwarding on that router (Win XP Pro machine marked as R) You must login as an Administrator to do the following:
1. Go to Start and click Run…, then type in regedit & hit enter to run registry editor.


2. Registry editor window will appear. Browse for the following registry key at the left hand side window:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters
Right click IPEnableRouter registry object, and click Modify.

3. The IPEnableRouter window will appear. Type 1 as Value data and click OK.

4. Close the regisrty editor and reboot the computer. After rebooting, all the computers should be able to access Internet and also share the file/printer between network A and B.
Caution : IP forwarding will only work after rebooting the computer. So don’t forget to reboot…!!
READ MORE - How to make Window XP professional machine to work as Router

Hide ur Phone number while calling

Wednesday 4 April 2012

Most of you want to call someone while hiding your own phone number identity..??
so i am publishing the trick for hiding your phone number while calling.
If you want to hide your phone number when calling, put one of these codes in front of the number that you are going to call.
*#30# , *31#
eg. *#330#9855812345
If u want to show the number then add any of the following code in front of number u r calling to:
*#31# , #31#
Note : Trick may work depending upon ur operator!!!!!
READ MORE - Hide ur Phone number while calling

Nokia Mobile Codes and Hacks



WARNING: Using secret codes may be harmful to your phone and result in disabling or worse. Use these codes at your own discretion, i accept no responsiblility for blocked phones while using these codes!!!

IMEI Number
*#06# Cells Identity Code (IMEI = International Mobile Equipment Identity) XXXXXX XX XXXXXX X TAC FAC SNR SP TAC = Type Approval Code (first 2 digits = country code of the approval-country ) FAC = Final Assembly Code: (01,02 = AEG) (10,20 Nokia) (40,41,44 Siemens) (30 Ericsson) (50 Bosch) (51 Sony,Siemens,Ericsson) (60 Alcatel) (65 AEG) (70 Sagem) (75 Dancall) (80 Philips) (85 Panasonic) SNR = Serial Nr. SP = Spare (always “0″) —————————————————————————————————————————————- Software Version *#0000# shows the software version —————————————————————————————————————————————- Signal Processing
*3370# – Enchanced full Rate Codec (EFR) activation. It will automatically restart.
#3370# – Enchanced full Rate Codec (EFR) deactivation
*4720# – Half Rate Codec activation. It will automatically restart.
#4720# – Half Rate Codec deactivation Enchanced Full Rate will give you much better sound quality when you enable it. The new Enhanced Full Rate CODEC adopted by GSM uses the ASELP (AlgebraicCode Excitation Linear Prediction) compression technology. This technology allows for much great voice quality in the same number of bits as the older Full Rate CODEC. The older technology was called LPC-RPE (Linear Prediction Coding with Regular Pulse Excitation). Both operate at 13 kilobits.(but you take up more space on the network, so they can charge you more) – Talk-time is reduced with about 5%. —————————————————————————————————————————————- Sim Clock Stopping
*#746025625#
[*#sim0clock#] Checks if the sim clock can be stopped. Sim clock stop is a kind of stand-by mode which will save battery time. This code doesn’t work with software version 4.59. It will tell you if it can be stopped or not. ————————————————————————————————- Warranty Menu
*#92702689#
takes you to a secret menu with 6 choices: [*#war0anty#] 1. Displays Serial Number. 2. Displays the Month and Year of Manufacture (0997). 3. Displays (if there) the date where the phone was purchased (MMYY). 4. Displays the date of the last repairment – if found (0000). 5. Makes you capable of transferring user data if you have the gear for it. 6. Shows how long the phone has been used to talk. This counter is not reset by when you “clear timers” like the counters in the call register. ————————————————————————————————- Bypass the SP lock With a Nokia 16xx/21xx/31xx/51xx/81xx
1. Insert SIM card of different provider.
2. Turn on the phone and press the UP VOLUME key for 3 sec. Then release it and the phone says PIN CODE?
3. Press the “C” key.
4. Then Press * and wait until it disappears and appears again, then press * one more time and 04*PIN*PIN*PIN# ————————————————————————————————- Nokia Speed Trap Detector
Nokia Speed Trap Detector Urban Legend spread by Nokia Engineers ;^) The settings for radar speed traps detector. Your Nokia cell phone can be programmed to pick up radar speed traps, when programmed your cell phone picks up the radar and alerts you on the message alert tone. ( Doesn’t work with Nokia 7110! )
1. Enter your menu
2. Select settings
3. Select security settings
4. Select closed user group
5. Select on
6. Enter 00000
7. Press ok
8. Clear back to normal, within a few seconds your phone will display a radar sign with five zero’s next to it. It is now activated. Unfortunately only Nokia phones have this function. The Cell Phone info display needs to be de-activated. Settings -> Phone Settings -> Cell Info display. Each time you turn off your phone, or even each time you loose contact with your carrier, you’ll have to activate it again… It is done using steps 1 through 5 above, but the number (00000) will be already on the field as a default. —————————————————————————————————————– If you short-circuit the left middle and right pins on the bottom of the phone with all connections touching each other, the Nokia software hangs! The profile “Headset” will be activated. Before you do this just activate the “Automatic Answer” in the headset profile and set the ringing volume to “Mute”. Now you can use your phone for checking out what people are talking about in a room. Just place it under a table in a room and call it. The phone receives the call without ringing and you can listen to what people are saying! ————————————————————————————————- Network Monitor
There is a hidden menu inside your Nokia phone. If you want to activate it, you’ll have to re-program some chips inside of your phone. Check your software version. You can only continue if you have v4.33, v4.73 or v5.24. Take apart the phone. De-solder the EEPROM (ATMEL AT 24C64) Read out the data with an EEPROM programmer and save it to a file (Backup) If you have v.33 or v4.73, change the address “03B8″ from “00″ to “FF” If you have v5.24 then change the address “0378″ from “00″ to “FF” Write the new data to the EEPROM and solder it back to the phone Power on your phone and you should have “Netmonitor” enabled. The Network Monitor gives you the following information: Carrier number, MS RX Level in DBM, Received signal quality, MS TX power level, C1 (Path loss criterion, used for cell selection and reselection). The range is -99 to 99, RTL (Radio link timeout), Timeslot, Indication of the transmitter status, Information on the Network parameters, TMSI (Temporary Mobile Subscriber Identity), Cell identification (Cell ID, Number of cells being used), MCC (Mobile country code), MCN (Mobile network code), LAC (Location area code), Ciphering (On/Off), Hopping (On/Off), DTX (On/Off), Discard cell barred information. ————————————————————————————————- GSM Network Services Command Strings
When various network functions are selected via the cellphone’s menu using the keypad, the cellphone automatically generates the corresponding GSM network command string and transmits it to the network. These commands can however be manually entered via the keypad. Each command is prefixed with either one or two * or # characters as follows:
** Register and Activate
* Activate
## De-Register (and Deactivate)
# Deactivate
*# Check Status
© Call button
Once each command has been entered, if it is a network command (as opposed to a local handset command) it must be transmitted to the network by pressing the YES (receiver) key which acts as an enter key – this is represented here with the © character. Always enter numbers in full international format +CountryAreaNumber (e.g. +447712345678). Command Description
Command String
Change call barring code **03*OldCode*NewCode*NewCode#©
Change call barring code **03*330*OldCode*NewCode*NewCode#©
Change PIN code **04*OldPIN*NewPIN*NewPIN#©
Change PIN2 code **042*OldPIN2*NewPIN2*NewPIN2#©
Unlock PIN code (when PIN is entered wrong 3 times) **05*PUK*NewPIN*NewPIN#©
Unlock PIN2 code (when PIN2 is entered wrong 3 times) **052*PUK2*NewPIN2*NewPIN2#© Display IMEI *#06#
Call Forwarding (Diversions) De-register all call diversions ##002#©
Set all configured call diversions to number and activate **004*number#©
De-register all configured call diversions (no answer, not reachable, busy) ##004#© Unconditionally divert all calls to number and activate **21*number#©
Activate unconditionally divert all calls *21#©
De-register unconditionally divert all calls ##21#©
Deactivate unconditionally divert all calls #21#©
Check status of unconditionally divert all calls *#21#©
Divert on no answer to number and activate **61*number#©
Activate divert on no answer *61#©
De-register divert on no answer ##61#©
Deactivate divert on no answer #61#©
Check status of divert on no answer *#61#©
Divert on not reachable to number and activate **62*number#©
Activate divert on not reachable *62#©
De-register divert on not reachable ##62#©
Deactivate divert on not reachable #62#©
Check status of divert on not reachable *#62#©
Divert on busy to number and activate /td> **67*number#©< Activate divert on busy *67#© De-register divert on busy ##67#© Deactivate divert on busy #67#©
Check status of divert on busy *#67#©
Change number of seconds of ringing for the given service before diverting a call (such as on no answer). Seconds must be a value from 5 to 30. De-registering the same divert will also delete this change! **service*number**seconds#© (Service numbers, see below)
Call barring Activate barr all outgoing calls (see Security to set code) **33*code#©
Deactivate barr all outgoing calls #33*code#©
Check status of barr all outgoing calls *#33#©
Activate barr all calls **330*code#©
Deactivate barr all calls #330*code#©
Check status of barr all calls /td> *#330*code#©
Activate barr all outgoing international calls **331*code#©
Deactivate barr all outgoing international calls #331*code#©
Check status of barr all outgoing international calls *#331#©
Activate barr all outgoing international calls except to home country **332*code#©
Deactivate barr all outgoing international calls except to home country #332*code#©
Check status of barr all outgoing international calls except to home country *#332#©
Activate barr all outgoing calls **333*code#©
Deactivate barr all outgoing calls #333*code#©
Check status of barr all outgoing calls *#333#©
Activate barr all incoming calls **35*code#©
Deactivate barr all incoming calls #35*code#©
Check status of barr all incoming calls *#35#©
Activate barr all incoming calls when roaming **351*code#©
Deactivate barr all incoming calls when roaming #351*code#©
Check status of barr all incoming calls when roaming *#351#©
Activate barr all incoming calls **353*code#©
Deactivate barr all incoming calls #353*code#©
Check status of barr all incoming calls *#353#©
Call waiting Activate call waiting *43*#©
Deactivate call waiting #43##©
Check status of call waiting *#43#© —————————————————————————————————————– Calling Line Identification
The following only works if CLIP and CLIR are enabled (ask your service provider) CLIP: Presentation of the number of the incoming call Activate CLIP **30#©
Deactivate CLIP ##30#©
Check status of CLIP *#30#©
CLIR: Presentation of one’s own number to the to the called party Activate CLIR **31#© Activate CLIR for the actual call *31#number©
Deactivate CLIR ##31#©
Deactivate CLIR for the actual call #31#number©
Check status of CLIR *#31#©
COLP: Presentation of the actual number reached (if number called was diverted to another number
Activate COLP *76#©
Deactivate COLP #76#©
Check status of COLP *#76#©
COLR: Presentation of the original number called by the calling party (if the call was diverted to this cellphone)
Activate COLR *77#©
Deactivate COLR #77#©
Check status of COLR *#77#©
Cellphone Services
10 All types of cellphone services
11 Speech service
12 Data service
13 Fax
14 Datex-J
15 Teletex
16 Short message service (SMS)
18 All data services without SMS
19 All cellphone services without SMS Carrier Services :
20 All services
21 All asynchronous services
22 All synchronous services
23 3.1kHz services
24 Synchronous point-to-point connections including PAD’s (all synchronous data services)
25 Asynchronous point-to-point connections including PAD’s (all asynchronous data services)
26 Data packet sending including PAD’s (all synchronous data packet services)
27 Services with PAD-share
29 Digital connection with 12kbps ————————————————————————————————- GSM Network Service Codes
Note that at present only the following service codes are in use:
11 Speech
13 fax
25 data ————————————————————————————————- Cell Broadcast
While Short Message Service (SMS) can be configured as a personal service, Cell Broadcast is a general service which is designed for subscribers of a specific cell or topic. For example, a subscriber to cell 050 in England will receive information on the GSM tower currently being used by their phone. This new concept brings a whole new meaning to the term mobile communications as the phone is now able to receive information such as share prices or weather updates without the need of data cards and computers. At present the following message types exist (note: this may vary from carrier to carrier and some carriers may charge for this service).
You might also like:
READ MORE - Nokia Mobile Codes and Hacks

Wednesday 7 March 2012

How hack WEBSITE ???


Hello friends , today i will explain all the methods that are being used to hack a website or websites database. This is the first part of the hacking websites tutorial where i will explain in brief all methods for hacking or defacing websites. Today I will give you the overview and in later tutorials we will discuss them one by one with practical examples. So guys get ready for first part of Hacking websites class.... Don't worry i will also tell you how to protect your websites from these attacks and other methods like hardening of SQL and hardening of web servers and key knowledge about CHMOD rights that what thing should be give what rights...

Note : This post is only for Educational Purpose only.



ways to hack websites, hacking websites


What are basic things you should know before website hacking?
First of all everything is optional as i will start from very scratch. But you need atleast basic knowledge of following things..
1. Basics of HTML, SQL, PHP.
2. Basic knowledge of Javascript.
3. Basic knowledge of servers that how servers work.
4. And most important expertize in removing traces otherwise u have to suffer consequences.
Now First two things you can learn from a very famous website for basics of Website design with basics of HTML,SQL,PHP and javascript.

And for the fourth point that you should be expert in removing traces. I will explain this in my future articles. So keep reading.. or simply subscribe my posts..

As we know traces are very important. Please don't ignore them otherwise you can be in big trouble for simply doing nothing. so please take care of this step.

METHODS OF HACKING WEBSITE:
1. SQL INJECTION
2. CROSS SITE SCRIPTING
3. REMOTE FILE INCLUSION
4. LOCAL FILE INCLUSION
5. DDOS ATTACK
6. EXPLOITING VULNERABILITY.

1. SQL INJECTION
First of all what is SQL injection? SQL injection is a type of security exploit or loophole in which a attacker "injects" SQL code through a web form or manipulate the URL's based on SQL parameters. It exploits web applications that use client supplied SQL queries.
The primary form of SQL injection consists of direct insertion of code into user-input variables that are concatenated with SQL commands and executed. A less direct attack injects malicious code into strings that are destined for storage in a table or as metadata. When the stored strings are subsequently concatenated into a dynamic SQL command, the malicious code is executed.


2. CROSS SITE SCRIPTING
Cross site scripting (XSS) occurs when a user inputs malicious data into a website, which causes the application to do something it wasn’t intended to do. XSS attacks are very popular and some of the biggest websites have been affected by them including the FBI, CNN, Ebay, Apple, Microsft, and AOL.Some website features commonly vulnerable to XSS attacks are:
• Search Engines
• Login Forms
• Comment Fields

Cross-site scripting holes are web application vulnerabilities that allow attackers to bypass client-side security mechanisms normally imposed on web content by modern browsers. By finding ways of injecting malicious scripts into web pages, an attacker can gain elevated access privileges to sensitive page content, session cookies, and a variety of other information maintained by the browser on behalf of the user. Cross-site scripting attacks are therefore a special case of code injection.

I will explain this in detail in later hacking classes. So keep reading..


3. REMOTE FILE INCLUSION
Remote file inclusion is the most often found vulnerability on the website.
Remote File Inclusion (RFI) occurs when a remote file, usually a shell (a graphical interface for browsing remote files and running your own code on a server), is included into a website which allows the hacker to execute server side commands as the current logged on user, and have access to files on the server. With this power the hacker can continue on to use local
exploits to escalate his privileges and take over the whole system.
RFI can lead to following serious things on website :

  • Code execution on the web server
  • Code execution on the client-side such as Javascript which can lead to other attacks such as cross site scripting (XSS).
  • Denial of Service (DoS)
  • Data Theft/Manipulation


4. LOCAL FILE INCLUSION

Local File Inclusion (LFI) is when you have the ability to browse through the server by means of directory transversal. One of the most common uses of LFI is to discover the /etc/passwd file. This file contains the user information of a Linux system. Hackers find sites vulnerable to LFI the same way I discussed for RFI’s.
Let’s say a hacker found a vulnerable site, www.target-site.com/index.php?p=about, by means of directory transversal he would try to browse to the /etc/passwd file:

www.target-site.com/index.php?p= ../../../../../../../etc/passwd


I will explain it in detail with practical websites example in latter sequential classes on Website Hacking.


5. DDOS ATTACK
Simply called distributed denial of service attack. A denial-of-service attack (DoS attack) or distributed denial-of-service attack (DDoS attack) is an attempt to make a computer resource unavailable to its intended users. Although the means to carry out, motives for, and targets of a DoS attack may vary, it generally consists of the concerted efforts of a person or people to prevent an Internet site or service from functioning efficiently or at all, temporarily or indefinitely. In DDOS attack we consumes the bandwidth and resources of any website and make it unavailable to its legitimate users.

6.EXPLOTING VULNERABILITY
Its not a new category it comprises of above five categories but i mentioned it separately because there are several exploits which cannot be covered in the above five categories. So i will explain them individually with examples. The basic idea behind this is that find the vulnerability in the website and exploit it to get the admin or moderator privileges so that you can manipulate the things easily.
READ MORE -

How to Create Your Own Customized Run Commands

Sunday 4 March 2012

The Run command on Microsoft Windows operating system allows you to directly open an application or document with just a single command instead of navigating to it’s location and double-clicking the executable icon. However, it only works for some of the inbuilt Windows programs such as Command prompt (cmd), Calculator (calc) etc. So, have you ever wondered how to create your own customized Run commands for accessing your favorite programs, files and folders? Well, read on to find out the answer.

Creating the Customized Run Command

 
Let me take up an example of how to create a customized run command for opening the Internet explorer. Once you create this command, you should be able to open the Internet explorer just by typing “ie” (without quotes) in the Run dialog box. Here is how you can do that.
 
1. Right click on your Desktop and select New -> Shortcut.
 
2. You will see a “Create Shortcut” Dialog box as shown below
Create Shortcut
 
 
 
 
 
 
 
 
 
3. Click on “Browse”, navigate to: Program Files -> Internet Explorer from your Root drive (usually C:\) and select “iexplore” as shown in the above figure and click on “OK”.
 
4. Now click on “Next” and type any name for your shortcut. You can choose any name as per your choice; this will be your customized “Run command”. In this case I name my shortcut as “ie”. Click on “Finish”.
 
5. You will see a shortcut named “ie” on your desktop. All you need to do is just copy this shortcut and paste it in your Windows folder (usually “C:/Windows”). Once you have copied the shortcut onto your Windows folder, you can delete the one on your Desktop.
 
6. That’s it! From now on, just open the Run dialog box, type ie and hit Enter to open the Internet Explorer.
In this way you can create customized Run commands for any program of your choice. Say “ff” for Firefox, “ym” for Yahoo messenger, “wmp” for Windows media player and so on.
To do this, when you click on “Browse” in the Step-3, just select the target program’s main executable (.exe) file which will usually be located in the C:\Program Files folder. Give a simple and short name for this shortcut as per your choice and copy the shortcut file onto the Windows folder as usual. Now just type this short name in the Run dialog box to open the program.
I hope you like this post! Pass your comments.
READ MORE - How to Create Your Own Customized Run Commands

Hack Websites Top 10 Tricks to Exploit SQL Servers

 

Whether it is through manual poking and prodding or the use of securitytools, malicious attackers employ a variety of tricks to break into SQL server systems, both inside and outside your firewall. It stands to reason then, if the hackers are doing it, you need to carry the same attacks to test the security strength of your systems. Here are 10 hacker tricks to gain access and violate systems running SQL Server.testing


1. Direct connections via the Internet
These connections can be used to attach to SQL Servers sitting naked without firewall protection for the entire world to see (and access). DShield?s Port Report shows just how many systems are sitting out there waiting to be attacked. I don?t understand the logic behind making a critical server like this directly accessible from the Internet, but I still find this flaw in my assessments, and we all remember the effect the SQL Slammer worm had on so many vulnerable SQL Server systems. Nevertheless, these direct attacks can lead to denial of service, buffer overflows and more.



2. Vulnerability scanning
Vulnerability scanning often reveals weaknesses in the underlying OS, the Web application or thedatabase system itself. Anything from missing SQL Server patches to Internet Information Services (IIS) configuration weaknesses to SNMP exploits can be uncovered by attackers and lead to database server compromise. The bad guys may use open source, home-grown or commercial tools. Some are even savvy enough to carry out their hacks manually from a command prompt. In the interest of time (and minimal wheel spinning), I recommend using commercial vulnerability assesment tools like QualysGuard from Qualys Inc. (for general scanning), WebInspect from SPI Dynamics (for Web application scanning) and Next Generation Security Software Ltd.?s NGSSquirrel for SQL Server (for database-specific scanning). They?re easy to use, offer the most comprehensive assessment and, in turn, provide the best results. Figure 1 shows some SQL injection vulnerabilities you may be able to uncover.

Figure 1: Common SQL injection vulnerabilities found using WebInspect.



3. Enumerating the SQL Server Resolution Service
Running on UDP port 1434, this allows you to find hidden database system. Chip Andrews? SQLPing v 2.5 is a great tool to use to look for SQL server system(s) and determine version numbers (somewhat). This works even if your SQL Server instances aren?t listening on the default ports. Also, a buffer overflow can occur when an overly long request for SQL Servers is sent to the broadcast address for UDP port 1434.



4. Cracking SA passwords
Deciphering SA passwords is also used by attackers to get into SQL Server databases. Unfortunately, in many cases, no cracking is needed since no password has been assigned (Oh, logic, where art thou?!). Yet another use for the handy-dandy SQLPing tool mentioned earlier. The commercial products AppDetective from Application Security Inc. and NGSSQLCrack from NGS software Ltd. also have this capability.



5. Direct-exploit attacks
Direct attacks using tools such as Metasploit, shown in Figure 2, and its commercial equivalents (CANVAS and CORE IMPACT) are used to exploit certain vulnerabilities found during normal vulnerability scanning. This is typically the silver-bullet hack for attackers penetrating a system and performing code injection or gaining unauthorized command-line access. 

Figure 2: SQL Server vulnerability exploitable using Metasploit?s MSFConsole
.

6. SQL injection
SQL injection attacks are executed via front-end Web applications that don?t properly validate user input. Malformed SQL queries, including SQL commands, can be inserted directly into Web URLs and return informativeprefer to perform the follow-through using an automated tool, such as SPI Dynamics? SQL Injector, shown in Figure 3.


Figure 3: SPI Dynamics? SQL Injector tool automates the SQL injection process. errors, commands being executed and more. These attacks can be carried out manually ? if you have a lot of time. Once I discover that a server has a potential SQL injection vulnerability, I



7. Blind SQL injection
These attacks go about exploiting Web applications and back-end SQL Servers in the same basic fashion as standard SQL injection. The big difference is that the attacker doesn?t receive feedback from the Web server in the form of returned error messages. Such an attack is even slower than standard SQL injection given the guesswork involved. You need a good tool for this situation, and that?s where Absinthe, shown in Figure 4, comes in handy.


Figure 4: Absinthe tool takes the pain out of blind SQL injection testing.



8. Reverse engineering the system
The reverse engineering trick looks for software exploits, memory corruption weaknesses and so on. In this sample chapter from the excellent book Exploiting Software: How to Break Code by Greg Hoglund and Gary McGraw, you?ll find a discussion about reverse engineering ploys.


9.
Google hacks
Google hacks use the extraordinary power of the Google search engine to ferret out SQL Server errors ? such as ?Incorrect syntax near? ? leaking from publicly accessible systems. Several Google queries are available at Johnny Long?s Google Hacking Database. (Look in the sections titled Error Messages and Files containing passwords.) Hackers use Google to find passwords, vulnerabilities in Web Servers, underlying operating systems, publicly available procedures and more that they can use to further compromise a SQL Server system. Combining these queries with Web site names via Google?s ?site:? operator often turns up juicy info you never imagined you could unearth.

10. Perusing Web site source code
Source Code can also turn up information that may lead to a SQL Server break in. Specifically, developers may store SQL Server authentication information in ASP scripts to simplify the authentication process. A manual assessment or Google could uncover this information in a split second.
READ MORE - Hack Websites Top 10 Tricks to Exploit SQL Servers

Unlock ZTE HSDPA modems

Friday 2 March 2012

Just clcik on this link & signup than u can download just 1 minute step......... & enjoy. Its not a survey...........

 

 

Unlock ZTE HSDPA modems






Some ZTE modems not asking unlock code.so no where to input our code.
so you can't do it like above method.you have to use some software for this.

Download software click here

i. First of all, if you use some memory card, remove it. remove sim  card
   and put sim card what you want to unlock.(it will display invalid sim)

ii.Plug your modem  in to your computer,sometime connection manager will display,close it.

iii. Unzip what you download and open dccrap.exe


iv. First select the manufacture as ZTE datacards  ( No: 1)

v. Select the model as Auto detect (recommended)  (No : 2 ) If you know the model and
     which com port you use.u can do that way also

vi. Click find button  (No: 3) . after your modem model will display below box

vii. After detect modem click unlock button (No: 4 )

cheers you are done.After few seconds modem will unlock restart your computer and use
your modem.This connection manager also working for this.
But if you want to use  ZTE connection manager click below link to download.

click here to download.
Thank you.

For any support or request any tools leave message ..............

READ MORE - Unlock ZTE HSDPA modems

Real Ip hide

Thursday 1 March 2012

Real Hide IP v4.1.2.2 + Crack


Image



Are you aware that your IP address is exposed every time you visit a website? Do you know that many websites and hackers use your IP address to monitor your home address and other personal information?

READ MORE - Real Ip hide

Share your Pc Internet Connection with other device

Share Your Pc Internet Connection with Other Devices by Using Connectify Software



You might be using a Hi Speed dongle for 3G  internet access or a Broadband Connection using LAN Cable, if you do not have a  Router installed in your home than you cannot access a Internet Connection on  your other handheld devices, but with Connectify this can be connected easily with just one click.Well it worked good but now I tried and came across some limitations so I found another good one and its working simply
fine for me.

READ MORE - Share your Pc Internet Connection with other device

VLC Media Player Twfower 2.0

Download VLC Media Player Twoflower 2.0 Version with loads of new Features




VideoLan Project’s very popular media player, VLC, 
just received a major release. The new version, VLC 
2.0, comes with loads of new features, bug fixes and
supports for pretty much any OS – Windows, OS X, 
Android & iOS. Heck, the 2.0 release even features 
a OS/2 video output renderer. VLC is known to play 
anything that you throw at it, kitchen sink included.

READ MORE - VLC Media Player Twfower 2.0

Tera copy pro v2 -27 full verison

TeraCopy Pro V2-27 Full vesion Incl. Genuine Key



TeraCopy Pro v2.27 • Incl .Genuine key  Copy and
move files at the maximum possible Speed


TeraCopy is a great utility designed to copy/move files faster and more secure.TeraCopy can resume broken file transfers.


TeraCopy is skips bad files during  copy  and even 
shows the skipped files at the end of files transfer.
Calculates files CRC checksum on the fly to speed
up source and  target files comparison.Seamless is
the integration with Windows Explorer allows you to
keep working with files as usual.


TeraCopy is a compact programme designed to copy
and move files an the max possible speed , providing
the user a lot of features:


Features Of TeraCopy : -
  • Copy Files Faster
  • Pause and Resume File Transfers
  • Error Recovery.
  • Shell Integration.
  • Intreactive File List.
  • Copy / Move to favourite folders.
  • Select Files with the Same Extension.
  • Remove Selected files from the copy queue.
  • Full Unicode support.

Whats New In TeraCopy v 2.27
  • Added: 'Remove other' to remove non-selected files from the list [Pro].
  • Added: Better handling multiple copy processes.
  • Added: Multiple retries to delete source files and folders after moving.
  • Added: Tray notification when adding files to the existing process.
  • Fixed: Problem with some non-latin filenames.
  • Fixed: Copied files now have a correct creation time.
  • Added: WaitBeforeMinimize option to ini file.
  • Compatible With : Windows XP, Vista and Win 7 (32&64-bit) 

               CLICK HERE TO DOWNLAOD
READ MORE - Tera copy pro v2 -27 full verison

Avast antivirus for android

Avast Antivirus For Your Andriod Device For Free



    

   Now Android has Launched the Officially
 Antivirus Tool For Your Andriod  Device. It Is 100% Free and best its has many kind of  Features. As usually we Know that the Best Antivirus is  Avast Antivirus in  Pc 's and Laptops . In the Andriod  device also Avast Antivirus works well and Detects&fix all viruses,mall wares and Trojans.And you Can install directly From Andriod Market.




   Features : -


   Virus Scanner 
   Privacy Report 
   App Manager 
   Firewall 
   SMS/Call Filtering 
   Web Shield 
   App Disguiser 
   Anti - Theft


  Click Here To Download
READ MORE - Avast antivirus for android

TATA DOCOMO UNIMITED GPRS HACKS

Free Tata Docomo Unlimited GPRS Trick & Hack 2012




Hello Friends !! Iam with Some New Trick For Unlimited
GPRS Hack by HACKLABS


Follow the Steps Below : -




You  should gonna do to have unlimited gprs.



Tata docomo users now browser free gprs in opera mini 6 
use this proxy settings 203.101.45.215 for all s60 user int
erface now get unlimited access to free net using this pro
xy change in docomo divein settings,


No balance will be deduced form ur account.




Settings:-



    Account Name : docomo divein
    Homepage: http://divein.tatadocomo.com
    Accespoint :TATA.DOCOMO.DIVE.IN
    Leave username and password as blank 
    Proxy address:10.124.94.7
    Proxy port :8080
    Data bearer : GPRS/ Packet Data
    Authentication Type : Normal

READ MORE - TATA DOCOMO UNIMITED GPRS HACKS

Related Posts Plugin for WordPress, Blogger...
 
 
 

Site Visitor

Receive all updates via Facebook. Just Click the Like Button Below

Powered By | Blog Gadgets Via Blogger Widgets