thumbnail

How to make your iPhone run faster


Download
iPhone hack gives you huge speed boost by completely turning off animations
if you find that your iPhone is not keeping up with your brain speed you ought to check this nifty hack which can make an iPhone visibly faster. The hack comes from courtesy of a glitch in the iPhone which can be used to make the phone much quicker to navigate.
The trick involves a slightly roundabout way of removing the animations that make it look like apps are flying around the screen as they are opened or closed. Not many iPhone users like these animations and so they could very well have a faster iPhone instead.
Apple added a way of getting rid of some of the animations using the “reduce motion” setting that can be found in the accessibility menu. But getting rid of them entirely used to require jailbreaking the phone — a process that was difficult, long and often risky.
So if you want to make your iPhone faster without jailbreaking it, head to the ‘Assistive Touch’ settings, which can be found by searching at the top of the Settings app. From there, turn on the ‘Assistive Touch’ switch. Then head to the Home screen as normal and place the new little button you’ve added to the bottom right of the screen. Leave it there and get the Spotlight search menu up by swiping down on the home screen. When the new button is just above the keyboard, tap the screen so that the search menu goes away.
The glitch should now be in place, and you might notice iPhone more responsive.
thumbnail

How to play basketball in Facebook messenger {exclusively}


Download

 Celebrating March Madness, Facebook has rolled out an update that lets you play basketball in Messenger app. Just update your instant messaging app and send a basketball emoji to your friend to start the game. Read more to know more about the game.
Facebook is here to make your boring office and school hours a little bit exciting. To celebrate the basketball fever, the company has rolled a little update into its Facebook Messenger app that lets you play basketball in Messenger app.
Just like everybody else, it looks like Mark Zuckerberg is very much excited about March Madness. Earlier, Facebook vowed its users by embedding a secret chess game inside its instant messaging application. So, are you wondering how to play basketball in Messenger app?
How to play basketball in Messenger app?
To get started with the basketball game in your Facebook Messenger app, all you need to do is fire up a conversation with a friend and send him/her a basketball. Note that you need to send a basketball emoji from your keyboard, not a sticker. If you are unable to locate it in your plethora of emojis, here’s one for copying and pasting – 
Before doing this jugglery, make sure that you’ve updated your Messenger app from App Store.
After sending the ball to your friend, click on it to start the game. As soon as you do this, you’ll see a basketball on your screen and you need to swipe the ball up at the bottom of the screen to take shots. After each try, your starting position will change and the game will get tougher as you score 10 points.
Depending upon the result of your performance in the game of basketball in Messenger app, you’ll be greeted with a frowning face or a flexing bicep. The game tracks people in chat, so that die-hard fans are able to show off their skills in this virtual basketball game. This game of basketball in Messenger app also shows the player with the highest score in the upper-right corner.
Go ahead, give it a try and tell us your highest score in the comments below.
thumbnail

Ways to attack a network and sniff


Download
Ways to attack a network
Ping
The IP address gives the attacker’s Internet address. The numerical address like 212.214.172.81 does not reveal much. You can use PING to convert the address into a domain name in WINDOWS: The Domain Name Service (DNS) protocol reveals the matching domain name. PING stands for “Packet Internet Groper” and is delivered with practically every
Internet compatible system, including all current Windows versions.
Make sure you are logged on to the net. Open the DOS shell and enter
the following PING command:
Ping –a 123.123.12.1
Ping will search the domain name and reveal it. You will often have information on the provider the attacker uses e.g.:
dialup21982.gateway123.provider.com
Pinging is normally the first step involved in hacking the target. Ping uses
ICMP (Internet Control Messaging Protocol) to determine whether the target host is reachable or not. Ping sends out ICMP Echo packets to the target host, if the target host is alive it would respond back with ICMP
Echo reply packets.
All the versions of Windows also contain the ping tool. To ping a remote host follow the procedure below.
Click Start and then click Run. Now type ping <ip address or hostname>
(For example: ping yahoo.com)
This means that the attacker logged on using “provider.com”.
Unfortunately, there are several IP addresses that cannot be converted
into domain names.
For more parameter that could be used with the ping command, go to
DOS prompt and type ping /?.
Ping Sweep
If you are undetermined about your target and just want a live system, ping sweep is the solution for you. Ping sweep also uses ICMP to scan for live systems in the specified range of IP addresses. Though Ping sweep is similar to ping but reduces the time involved in pinging a range of IP addresses. Nmap (http://www.insecure.org) also contains an option
to perform ping sweeps.
Tracert:
Tracert is another interesting tool available to find more interesting information about a remote host. Tracert also uses ICMP.
Tracert helps you to find out some information about the systems involved in sending data (packets) from source to destination. To perform a tracert follow the procedure below.
Tracer connects to the computer whose IP has been entered and reveals all stations starting from your Internet connection. Both the IP address as well as the domain name (if available) is displayed.
If PING cannot reveal a name, Traceroute will possibly deliver the name of the last or second last station to the attacker, which may enable conclusions concerning the name of the provider used by the attacker and the region from which the attacks are coming.
Go to DOS prompt and type tracert <destination address>
(For example: tracert yahoo.com).
But there are some tools available like Visual Traceroute which help you
even to find the geographical location of the routers involved.
http://www.visualware.com/visualroute
Port Scanning:-
After you have determined that your target system is alive the next important step would be to perform a port scan on the target system.
There are a wide range of port scanners available for free. But many of them uses outdated techniques for port scanning which could be easily recognized by the network administrator. Personally I like to use Nmap (http://www.insecure.org) which has a wide range of options. You can download the NmapWin and its source code from:
http://www.sourceforge.net/projects/nmapwin.
Apart from port scanning Nmap is capable of identifying the Operating system being used, Version numbers of various services running,
firewalls being used and a lot more.
Common ports:
Below is a list of some common ports and the respective services
running on the ports.
20 FTP data (File Transfer Protocol)
21 FTP (File Transfer Protocol)
22 SSH
23 Telnet
25 SMTP (Simple Mail Transfer Protocol)
53 DNS (Domain Name Service)
68 DHCP (Dynamic host Configuration Protocol)
79 Finger
80 HTTP
110 POP3 (Post Office Protocol, version 3)
137 NetBIOS-ns
138 NetBIOS-dgm
139 NetBIOS
143 IMAP (Internet Message Access Protocol)
161 SNMP (Simple Network Management Protocol)
194 IRC (Internet Relay Chat)
220 IMAP3 (Internet Message Access Protocol 3)
389 LDAP
443 SSL (Secure Socket Layer)
445 SMB (NetBIOS over TCP)
Besides the above ports they are even some ports known as Trojan
ports used by Trojans that allow remote access to that system.
Vulnerability Scanning:
Every operating system or the services will have some vulnerabilities due to the
programming errors. These vulnerabilities are crucial for a successful hack. Bugtraq is
an excellent mailing list discussing the vulnerabilities in the various system. The
exploit code writers write exploit codes to exploit these vulnerabilities existing in a system.
There are a number of vulnerability scanners available to scan the host for known vulnerabilities. These vulnerability scanners are very important for a network administrator to audit the network security.
Some of such vulnerability scanners include Shadow Security Scanner,Stealth HTTP Scanner, Nessus, etc. Visit
http://www.securityfocus.com vulnerabilities and exploit codes of various
operating systems. Packet storm security
(http://www.packetstormsecurity.com) is also a nice pick.
Tools Descriptions:
1. Nmap
I think everyone has heard of this one, recently evolved into the 4.x series.
Nmap (Network Mapper) is a free open source utility for network exploration
or security auditing. It was designed to rapidly scan large networks, although
it works fine against single hosts. Nmap uses raw IP packets in novel ways to
determine what hosts are available on the network, what services (application
name and version) those hosts are offering, what operating systems (and OS
versions) they are running, what type of packet filters/firewalls are in use,
and dozens of other characteristics. Nmap runs on most types of computers and
both console and graphical versions are available. Nmap is free and open source.
Can be used by beginners (-sT) or by pros alike (packet_trace). A very
versatile tool, once you fully understand the results.
2. Nessus Remote Security Scanner
Recently went closed source, but is still essentially free. Works with a client-
server framework.
Nessus is the worlds most popular vulnerability scanner used in over 75,000
organizations world-wide. Many of the worlds largest organizations are
realizing significant cost savings by using Nessus to audit business-critical
enterprise devices and applications.
3. John the Ripper
Yes, JTR 1.7 was recently released!
John the Ripper is a fast password cracker, currently available for many
flavors of Unix (11 are officially supported, not counting different
architectures), DOS, Win32, BeOS, and OpenVMS. Its primary purpose is to detect
weak Unix passwords. Besides several crypt(3) password hash types most commonly
found on various Unix flavors, supported out of the box are Kerberos AFS and
Windows NT/2000/XP/2003 LM hashes, plus several more with contributed patches.
You can get JTR Here -http://www.openwall.com/john/
4. Nikto
Nikto is an Open Source (GPL) web server scanner which performs comprehensive
tests against web servers for multiple items, including over 3200 potentially
dangerous files/CGIs, versions on over 625 servers, and version specific
problems on over 230 servers. Scan items and plugins are frequently updated and
can be automatically updated (if desired).
Nikto is a good CGI scanner, there are some other tools that go well with Nikto
(focus on http fingerprinting or Google hacking/info gathering etc, another
article for just those).
5. SuperScan
Powerful TCP port scanner, pinger, resolver. SuperScan 4 is an update of the
highly popular Windows port scanning tool, SuperScan.
If you need an alternative for nmap on Windows with a decent interface, I
suggest you check this out, it’s pretty nice.
Get SuperScan Here -http://www.foundstone.com/index.htm
subnav=resources/navigation.htm&subcontent=/resources/proddesc/superscan4.htm
6. p0f
P0f v2 is a versatile passive OS fingerprinting tool. P0f can identify the
operating system on:
- machines that connect to your box (SYN mode),
- machines you connect to (SYN+ACK mode),
- machine you cannot connect to (RST+ mode),
- machines whose communications you can observe.
Basically it can fingerprint anything, just by listening, it doesn’t make ANY
active connections to the target machine.
7. Wireshark (Formely Ethereal)
Wireshark is a GTK+-based network protocol analyzer, or sniffer, that lets you
capture and interactively browse the contents of network frames. The goal of
the project is to create a commercial-quality analyzer for Unix and to give
Wireshark features that are missing from closed-source sniffers.
Works great on both Linux and Windows (with a GUI), easy to use and can
reconstruct TCP/IP Streams! Will do a tutorial on Wireshark later.
Get Wireshark Here - http://www.wireshark.org/
8. Yersinia
Yersinia is a network tool designed to take advantage of some weakeness in
different Layer 2 protocols. It pretends to be a solid framework for analyzing
and testing the deployed networks and systems. Currently, the following network
protocols are implemented: Spanning Tree Protocol (STP), Cisco Discovery
Protocol (CDP), Dynamic Trunking Protocol (DTP), Dynamic Host Configuration
Protocol (DHCP), Hot Standby Router Protocol (HSRP), IEEE 802.1q, Inter-Switch
Link Protocol (ISL), VLAN Trunking Protocol (VTP).
The best Layer 2 kit there is.
9. Eraser
Eraser is an advanced security tool (for Windows), which allows you to
completely remove sensitive data from your hard drive by overwriting it several
times with carefully selected patterns. Works with Windows 95, 98, ME, NT,
2000, XP and DOS. Eraser is Free software and its source code is released under
GNU General Public License.
An excellent tool for keeping your data really safe, if you’ve deleted it..make
sure it’s really gone, you don’t want it hanging around to bite you in the ass.
10. PuTTY
PuTTY is a free implementation of Telnet and SSH for Win32 and Unix platforms,
along with an xterm terminal emulator. A must have for any h4. 0r wanting to
telnet or SSH from Windows without having to use the crappy default MS command
line clients.
11. LCP
Main purpose of LCP program is user account passwords auditing and recovery in
Windows NT/2000/XP/2003. Accounts information import, Passwords recovery, Brute
force session distribution, Hashes computing.
A good free alternative to L0phtcrack.
LCP was briefly mentioned in our well read Rainbow Tables and RainbowCrack
article.
12. Cain and Abel
My personal favourite for password cracking of any kind.
Cain & Abel is a password recovery tool for Microsoft Operating Systems. It
allows easy recovery of various kind of passwords by sniffing the network,
cracking encrypted passwords using Dictionary, Brute-Force and Cryptanalysis
attacks, recording VoIP conversations, decoding scrambled passwords, revealing
password boxes, uncovering cached passwords and analyzing routing protocols.
The program does not exploit any software vulnerabilities or bugs that could
not be fixed with little effort.
Get Cain and Abel Here -http://www.oxid.it/cain.html
13. Kismet
Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion
detection system. Kismet will work with any wireless card which supports raw
monitoring (rfmon) mode, and can sniff 802.11b, 802.11a, and 802.11g traffic.
A good wireless tool as long as your card supports rfmon (look for an orinocco
gold).
14. NetStumbler
Yes a decent wireless tool for Windows! Sadly not as powerful as it’s Linux
counterparts, but it’s easy to use and has a nice interface, good for the
basics of war-driving.
NetStumbler is a tool for Windows that allows you to detect Wireless Local Area
Networks (WLANs) using 802.11b, 802.11a and 802.11g. It has many uses:
Verify that your network is set up the way you intended.
Find locations with poor coverage in your WLAN.
Detect other networks that may be causing interference on your network.
Detect unauthorized rogue access points in your workplace.
Help aim directional antennas for long-haul WLAN links.
Use it recreationally for WarDriving.
Get NetStumbler Here - http://www.stumbler.net/
15. Hping
To finish off, something a little more advanced if you want to test your TCP/IP
packet monkey skills.
hping is a command-line oriented TCP/IP packet assembler/analyzer. The
interface is inspired to the ping unix command, but hping isn’t only able to
send ICMP echo requests. It supports TCP, UDP, ICMP and RAW-IP protocols, has a
traceroute mode, the ability to send files between a covered channel, and many
other features.
Get hping Here - http://www.hping.org/
thumbnail

How to recover deleted files and photos


Download
Recover My Files
Recover My Files data recovery software will recover deleted files emptied from the Windows Recycle Bin, or lost due to the format or corruption of a hard drive, virus or Trojan infection, unexpected system shutdown or software failure.

Recover My Files - Data Recovery SoftwareSolutionRecover files even if emptied from the Recycle Bin
 File recovery after accidental format, even if you have reinstalled Windows.
 Disk recovery after a hard disk crash
 Get back files after a partitioning error
 Get data back from RAW hard drives
 Recover documents, photos, video music and email.
 Recover from hard drive, camera card, USB, Zip, floppy disk or other media
 Data Recovery Software Download
Current Version: 4.6.8.1012
http://download.getdata.com/RecoverMyFiles-Setup.exe
100% Safe, 100% Secure
To Recover deleted or corrupt photos:
DiskInternals Flash Recovery 4.2 full download using which you can recover deleted or corrupted photos within few seconds. Isn't that nice, its best that you can recover all your deleted data from the flash memory cards used in cameras.
DiskInternals Flash Recovery is a flash memory file recovery tool that restores all corrupted and deleted photographs or the ones that were lost due to hardware malfunction. This utility works even if a memory card was re-formatted.
Features:
• Easy Recovery Wizard. 
• Can preview and recover JPEG, JPG, TIFF, BMP, PNG, GIF, TGA and other images. 
• Can preview and recover RAW images: 
• CRW - Canon Digital Camera Raw Image Format. 
• CR2 - Canon Digital Camera Raw Image Format version 2.0. 
• NEF - Nikon Digital SLR Camera Raw Image File. 
• PEF - Pentax Raw Image Format 
• RAF - Fuji CCD-RAW Graphic File. 
• X3F - Sigma Camera RAW Picture File. 
• BAY - Kodak/Roper Bayer Picture Sequence. 
• ORF - Descent 3 Outrage Room Format. 
• MRW - Minolta Diamage Raw Image File. 
• RAW - Image Alchemy HSI Temporary Raw Bitmap 
• SRF - Sony DSC-F828 Raw Image File. 
• Other RAW images 
• Works under Microsoft® Windows® 95, 98, ME, NT, 2000, XP, 2003 Server. 
• Supported file systems: FAT12, FAT16, FAT32, NTFS (NT 4), NTFS5 (2000, XP). 
• Recovered files can be saved on any (including network) disks visible to the host operating system. 
• Creates recovery snapshot files for logical drives. Such files can be processed like regular disks.
To Download DiskInternals Flash Recovery 4.2 full download
http://hotfile.com/dl/88563290/d084662/DiskInternals_Flash_Recovery_v4.2.rar.html
thumbnail

How to Change Background of any pic in Picsart


Download
In my past years many peoples/ friends asked me about how did I change the backgrounds of my pics but today I will disclose the secret ……
Maybe most of you know the trick now but I am posting for those who still don’t  know
Ohk let’s start without Wasting your precious time!
1. First of all open picsart
2. choose the background !!! yes choose the background first!! 
Look image below
Now you will see like this 
Now click on 
3.’ Add photo ‘
After that you will see the image you want And choose the foreground image
3. Now click on  crop ( scissor icon ) as shown
4. Now you will see like this now click on the brush icon and paint the part that you want in ur foreground
5 after brushing u will see a image like this
Now erase the unwanted part…..and 
After erasing it will look like this
U can save this as clipart if you want …… now click the ‘ √ ‘ icon
It will look like this
Adjust the image image and finally it will look like this
Save this image 
Enjoy!!!! 
Happy editing
thumbnail

Reliance Ussd Codes - All Codes at one Place


Download

Reliance Ussd Codes - All Codes at one Place


Here is a list of all Reliance Ussd Codes currently live . You can activate and deactivate any services or check any type of balance on your Reliance mobile using these Reliance Ussd codes. Find your balance, Find the latest offers, Find your data usage easily using these USSD codes. To start or to stop services ,check data/talk balance, find out best offers on 2G or 3G you can use the following USSD codes by dialing the code on your mobile.


SETTING NAMEUSSD
Balance Check*367# or *306# or *402# or *702# or *333*1*1*1# or *333*1*2*1#
2G Net Balance*333*1*3*1# or *367*3#
Special packs*777#
Caller Tunes*999#
Free Net*123*099#
Special packs*777#
Packs Information*123# or *321#
Activate Caller Tune*999#
Deactivate Caller Tune*333*3*1*2#
GPRS Data Balance*367*3#
Missed Call Alert*333*3*2*1#


Applies To or Reliance USSD Codes for -

TamilNadu, Karnataka, New Delhi, NCR, Andhra Pradesh, Assam, Bihar and Jharkhand, Chennai, Gujarat, Haryana, Himachal Pradesh, Jammu Kashmir, Kerala, Kolkatta, Madhya Pradesh, Maharashtra, Mumbai, North East, Orissa, Punjab. Rajasthan, UP East, UP West, West Bengal. Applies to all Reliance Postpaid and  Prepaid Connections

thumbnail

How to become a pro Hacker- 5 skills must required


Download
Every person who is attached to the technology and technical websites are aware with the term Hacker. The term applied to the person who uses his computer and laptop to access the unauthorized data. Learn about hacking and trying it is not a crime unless you are doing it in order to get unauthorized access to any data. You can use it for your security as well so that others can’t hack you. If you think hackers only hacks into networks and steal data, then you are wrong in that part. The main motive behind providing hacking courses and its learning to the people, who are interested to become hackers and are ready to tackle with other hackers who are not using their skills nicely. So today I will tell you about 5 hacking skills which will show you how to become hacker. Because if you want to become a pro hacker you need to beat one. So check out these skills below.
5 Skills Required To Become A Pro Hacker
1. Basic Computer and Networking Skills
 
Basic knowledge is the base of any knowledge. If you know about the basic functions of your computer and if you can easily register and set your own networking parameters on your windows, it will definitely help you while you are learning hacking. Every person who wishes to become a hacker will have to understand these networking skills:
IPv4, IPv6, DHCP, NAT, Subnetting, DNS, Routers and switches, VLANs, OSI model, Public v Private IP, MAC addressing, ARP.
These skills will definitely help them to grow their hacking capability.
2. Linux Skill and Wireshark
 
Hackers love Linux OS. We can say that Linux is the favorite operating system of hackers. The hacking tools we used on the Linux are specially made and developed for hackers. Linux provides an open source platform and free operating systems for hackers which windows doesn’t provide. That’s why hackers use Linux. To know more about Linux, Click on the link below.
On the other hand, Wireshark is free software used for educational purpose, network troubleshooting, software and communications protocol development as well as for the analysis. It is actually an open source packet analyzer.
3. Virtualization And Security Concepts
The meaning of virtualization is that you need to make a virtual version to test your hacking skills before go live. You can do this by making a virtual version of the operating system, storage device and server or network resources. If you want to become a pro hacker you have to learn these security concept skills like Secure Sockets Layer (SSL), Public Key Infrastructure (PKI), Intrusion Detection System (IDS), Firewalls and so many more. Your strong hold on security will let you control barriers set by security Admin.
4. Wireless Technologies and Scripting
 
The most popular thing on the hacking is how to hack a wifi. People who wish to hack a wireless network or devices must have to understand all of their functions. For that they need to learn professional encryption algorithm like WPA, WEP, WPA2, WPS and the 4 way handshake. On the other hand Scripting is the most important skill if you need to become a pro hacker. Sometimes hackers use other hackers’ tools to hack something. By doing that, they got dis- rated for using those tools. So you need to make a new tool which you can use to cope with hackers. Security Admin does that when any hacking attempt happens on their server.
5. Database and Web Applications
 
With the help of big DBMS like Oracle and My SQL. You will able to access or hack databases on the other computers. The Database is the collection of data present on the computer and can accessible with so many ways. Whereas Web Applications is the software which you can use on the internet with your web browser. You will be able to do anything if you will find out the functioning of all the web applications and the database backing them.
So these were the skills you needed to know to become a hacker. Share this article if you liked it. If you want more articles and wants to get notified about them first, then follow Trick4hackerz
thumbnail

Cheat codes for famous games


Download

Clash of Clans Hack v1.72 for Gold, Elixier and Gems 
working on Android and iOS - without Jailbreak - no Survey. 
FOR HITMAN
when you run the game if it shows this message 
Fatal error Direct3D:Unable to create device. Try changing resolution or color depth
SOLUTION
Open the Hitman2.ini file on your hard drive and change the line 
which reads DrawDll RenderD3D.dll to DrawDll RenderOpenGL.dll.
Your game error will be fixed.. :)
NFS WORLD CHEATCODES
Make Money A Little Bit Faster
The best way to get money faster is to enter a tier 1 team escape. Yeah, the cops are annoying but it's more fun and you get roughly $500 more!
Easy Money
In NFS:W, play team escape. It gets you $2000-$3000 each escape. So you can earn money quickly and easily.
Easily Evade Spots
The first 2 are in little cubby holes by the docks to the awy south (the lobster shacks). The third one is by the shipyard, it is behind a glitch wall, you can pass through but for some reason they cant. The fourth is between the other locations, there is a garage type thing with a fish above it, go in here and you wont get caught. All of these locales have cooldowns as well.
Car Gone Mad
At the stadium in riverfront the box thing if you put your front tire off it will start going crazy if you wait and if done correct.
GTA Sandreas Cheat Codes
Armor, Health, And Money
hesoyam
Complete Pilot School With All Bronze Medals
Enter rustler as a code.
Never Get A Star Rating
To never get a star rating type AEZAKMI
Make All Traffic Fast Cars
Enter everyoneisrich as a code.
Get An Invisible Car
Enter wheelsonlyplease as a code.
Weapon Sets 1
lxgiwyl
Drive The Train
If you want to drive the train type 'lockit'
Spawn Rancher 4x4
jqntdmh
Never Get Hungry
Type in AEDUWNV.
Perform A Mega-jump
Enter kangaroo as a code.
Get Max Sex Appeal
Enter helloladies as a code.
Maxed Out On All Vehicle Skill Statistics
Enter naturaltalent as a code.
Pedestrians Attack With Guns
bgluawml
Max Respect
worshipme
Flying Cars
Unlike previous GTA Games, this allows you to stay in the air and go any where you want. But be careful landing, the car goes at least 500mph in the air. But I thought it was a big improvement. Anyway, onto the code, chittychittybangbang.
Spawn Army Tank
aiwprton
Sunny Weather
pleasantlywarm
Create A Sandstorm
Type in CWJXUOC.
CJ Is A Slut Magnet
Type in BEKKNQV.
Complete The Driving School With All Gold Medals
Enter hotknife as a code.
Make All Traffic Cheap Cars
Enter everyoneispoor as a code.
Commit Suicide
Enter goodbyecruelworld as a code.
Achieve Perfect Vehicle Handling
Enter sticklikeglue as a code.
While On A Bike To Perform A Huge Bunny Hop (ala E.T.)
Enter cjphonehome as a code.
Be At The Hitman Level In All Weapons Statistics
Enter professionalkiller as a code.
Six Star Wanted Level
bringiton
Raise Wanted Level
turnuptheheat
Pedestrians Riot
stateofemergency
Unlimited Health
baguvix
Speed Up Time
ysohnul
Spawn Parachute
aiypwzqp
Spawn Dozer
itsabull
Max Muscle
buffmeup
Max Stamina
vkypqcf
Spawn Stretch Limo
celebritystatus
Spawn Hearse
wheresthefuneral
Spawn Hydra (Fighter Jet), Spawn Monster
Tired of just driving on stupid cars and also having to wait to pass a test to get the Hydra well type in JUMPJET and the Hydra will appear. Also want a monster truck; Type in MONSTERMASH and you will get the MONSTER.
Lose All Body Fat
Type in KVGYZQK.
Maximum Body Fat
Type in BTCDBCB.
Have Infinite Air For Swimming Underwater
Type in CVWKXAM.
Have A Beach Party
Type in CIKGCGX.
Contract On CJ
Type in BAGOWPG.
Get VERY Sunny Weather
Enter toodamnhot as a code.
Spawn A Dozer
Enter itsallbull as a code.
Severely Reduce Traffic
Enter ghosttown as a code.
Recruit Anyone And Have Them Equipped With Rockets
Enter rocketmayhem as a code.
Remake The Hood In A Ninja Theme
Enter ninjatown as a code.
Make Gangs Take Over The Streets
Enter bifbuzz as a code.
Remake The 'hood In A Funhouse Theme
Enter crazytown as a code.
Accelerate Gameplay
Enter speeditup as a code.
Make Cars Float Away When Hit
Enter bubblecars as a code.
Make Boats Fly
Enter flyingfish as a code.
Permanent Midnight
Enter nightprowler as a code.
Suicide
SZCMAWO
Gang Members Everywhere
MROEMZH
Spawn Bloodring Banger
oldspeeddemon
Slow Motion
slowitdown
Pedestrians Have Weapons
foooxft
Pedestrians Are Elvis
bluesuedeshoes
Weapon Sets 2
professionalskit
Weapon Sets 3
uzumymw
Unlimited Ammo
fullclip
Super Punches
iavenjq
Rainy Weather
auifrvqs
Stormy Weather
scottishsummer
Sunny Weather
pleasentlywarm
Spawn 4xWheeler
fourwheelfun
Spawn Monster Truck
monstermash
Spawn Jetpack
rocketman
Spawn Hydra
jumpjet
Spawn Hunter
ohdude
Spawn Caddy
rzhsuew
Max Lung Capacity
cvwkxam
Lower Wanted Level
turndowntheheat
Destroy All Cars
cpktnwt
Cloudy Weather
alnsfmzo
Spawn Vortex
kgggdkp
Spawn Trashmaster
truegrime
Spawn Tanker
amomhrer
Spawn Stunt Plane
flyingtostunt
Note: Stunt Plane can do backflips, barrel rolls, and sky diving.
Spawn Racecar #2
vpjtqwv
Spawn Racecar #1
vrockpokey
Adrenaline Effects
anoseonglass
All Cars Have Nitrous
speedfreak
Aggressive Traffic
ylteicz
thumbnail

Hack WiFi using wifiphisher-perfect WiFi Hacker


Download
 
WiFi is the most demanding thing in these days. You can live without anything but without free WiFi internet access, You’ll be like “Oh God, give me a life”. So everyone tries to bypass the security key window of WiFi so that they can access WiFi around them. We know that Wifi are encrypted with WPA and WPA2 security. These securities are actually not that much powerful to stop good hacking attacks. But there are people who know about hacking stuff and their attacks, they mostly use WEP because this is the most secure encryption of WiFi. So today I’m gonna show you how you can Hack WiFi With WIFIPHISHER by hacking WPA and WPA2 security over it.
WIFIPHISHER-Hacking Tool
There are dozens of hacking tools available on the internet. So many people buy them to hack a secure wifi, but there is one thing which differsWIFIPHISHER from other hacking tools.George Chatzisofroniou automates the multiple WiFi hacking techniques. He also published this method of hacking WiFi with this amazing tool which is specially designed to steal the credentials of the users who is using secure wireless networks.
How It Works
WIFIPHISHER works as a security tool which attacks the WPA networks. These attacks are called fast automated phishing attacks and they are used to get all the secret passphrase of WPA networks. These attacks don’t work like other methods as with any method brute forcing is included. In my opinion, this is the best and the easiest way to get the WPA credentials from the users. And this tool will only work when you are using Linux operating system.
Phases of this Attack
1) First of all user will loose its authentication from the access point and after that hacking tool will jam all the devices targeted at the access points. It would be done by altering the access point through the main server for all of the devices.
2) When the attack will happen the user will join the kind of virtual access point which we called rogue access point. And now our cool tool WIFIPHISHER sniffs all the area and hacker will be able to copy all the settings of target access point over the network. Next then the tool creates the other virtual wireless access point that is on the target and also set the server, which is NAT/DHCP and then forward it to the right ports. After that victim will have to connect to the rogue access because all the clients are jammed at the real access point.
3) After all of that WIFIPHISHER will able to employ a new minimal web server that will use to respond to all the HTTP and HTTPS requests of the server. So when the user will make a request to the server to access any page, our cool tool will ask him to give his WPA password to Upgrade firmware of the modem with a new fake page which will seem real to victim.
So in this way you can Hack WiFi with WIFIPHISHER. This tool is actually cool, you can download it here. But please know that your wifi can also get hacked by it. So be smart and to avoid these kind of hacking attacks use WEP encryption method to secure your wifi.
Share your views with us and if you want some other tips regarding hacking or anything let us know. You can comment in the comment box below. And yeah, don’t forget to share the post.
thumbnail

Prank your friends from fake freedom 651 website


Download
With this Fake Freedom651 Website your friend will think, that this is a real website or original website and want to get this Mobile Phone. Then, they will start registering and at the last moment they get pranked. So, checkout how to prank them with freedom651 fake website...


## How Your Friends Get Pranked With Fake Freedom651 Website??
1. At First Send This Link to Your Friends and Tell them that it's a new Mobile Phone offering by Indian Government or any else reason if you want to say. Here is the Website of Freedom651
2. Then they will add this product to cart and go to the cart.
3. Now they will fill all the details and at the last moment they will get a button saying like this and they get pranked.
>> This is the best part of this prank.




NOTE : This Website is for Fun Purpose Only.
We are Not Responsible for Any Harm.
thumbnail

Full tutorial for Kali Linux and their commands


Download
Kali Linux is a Debian-derived Linux distribution designed for digital forensics and penetration testing. It is maintained and funded by Offensive Security Ltd.
Kali Linux is preinstalled with over 600 penetration-testing programs, including nmap (a port scanner), Wireshark (a packet analyzer), John the Ripper (a password cracker), Aircrack-ng (a software suite for penetration-testing wireless LANs), Burp suite and OWASP ZAP (both web application security scanners). Kali Linux can run natively when installed on a computer's hard disk, can be booted from a live CD or live USB, or it can run within a virtual machine. It is a supported platform of the Metasploit Project's Metasploit Framework, a tool for developing and executing security exploits.
A-Z KALI LINUX COMMANDS
a
apropos : Search Help manual pages (man -k)
apt-get : Search for and install software packages (Debian)
aptitude : Search for and install software packages (Debian)
aspell : Spell Checker
awk Find and Replace text, database sort/validate/index
b
basename Strip directory and suffix from filenames
bash GNU Bourne-Again SHell
bc Arbitrary precision calculator language
bg Send to background
break Exit from a loop
builtin Run a shell builtin
bzip2 Compress or decompress named file(s)
c
cal Display a calendar
case Conditionally perform a command
cat Concatenate and print (display) the content of files
cd Change Directory
cfdisk Partition table manipulator for Linux
chgrp Change group ownership
chmod Change access permissions
chown Change file owner and group
chroot Run a command with a different root directory
chkconfig System services (runlevel)
cksum Print CRC checksum and byte counts
clear Clear terminal screen
cmp Compare two files
comm Compare two sorted files line by line
command Run a command - ignoring shell functions
continue Resume the next iteration of a loop
cp Copy one or more files to another location
cron Daemon to execute scheduled commands
crontab Schedule a command to run at a later time
csplit Split a file into context-determined pieces
cut Divide a file into several parts
d
date Display or change the date & time
dc Desk Calculator
dd Convert and copy a file, write disk headers, boot records
ddrescue Data recovery tool
declare Declare variables and give them attributes
df Display free disk space
diff Display the differences between two files
diff3 Show differences among three files
dig DNS lookup
dir Briefly list directory contents
dircolors Colour setup for `ls'
dirname Convert a full pathname to just a path
dirs Display list of remembered directories
dmesg Print kernel & driver messages
du Estimate file space usage
e
echo Display message on screen
egrep Search file(s) for lines that match an extended expression
eject Eject removable media
enable Enable and disable builtin shell commands
env Environment variables
ethtool Ethernet card settings
eval Evaluate several commands/arguments
exec Execute a command
exit Exit the shell
expect Automate arbitrary applications accessed over a terminal
expand Convert tabs to spaces
export Set an environment variable
expr Evaluate expressions
f
false Do nothing, unsuccessfully
fdformat Low-level format a floppy disk
fdisk Partition table manipulator for Linux
fg Send job to foreground
fgrep Search file(s) for lines that match a fixed string
file Determine file type
find Search for files that meet a desired criteria
fmt Reformat paragraph text
fold Wrap text to fit a specified width.
for Expand words, and execute commands
format Format disks or tapes
free Display memory usage
fsck File system consistency check and repair
ftp File Transfer Protocol
function Define Function Macros
fuser Identify/kill the process that is accessing a file
g
gawk Find and Replace text within file(s)
getopts Parse positional parameters
grep Search file(s) for lines that match a given pattern
groupadd Add a user security group
groupdel Delete a group
groupmod Modify a group
groups Print group names a user is in
gzip Compress or decompress named file(s)
h
hash Remember the full pathname of a name argument
head Output the first part of file(s)
help Display help for a built-in command
history Command History
hostname Print or set system name
i
iconv Convert the character set of a file
id Print user and group id's
if Conditionally perform a command
ifconfig Configure a network interface
ifdown Stop a network interface
ifup Start a network interface up
import Capture an X server screen and save the image to file
install Copy files and set attributes
j
jobs List active jobs
join Join lines on a common field
k
kill Stop a process from running
killall Kill processes by name
l
less Display output one screen at a time
let Perform arithmetic on shell variables
ln Create a symbolic link to a file
local Create variables
locate Find files
logname Print current login name
logout Exit a login shell
look Display lines beginning with a given string
lpc Line printer control program
lpr Off line print
lprint Print a file
lprintd Abort a print job
lprintq List the print queue
lprm Remove jobs from the print queue
ls List information about file(s)
lsof List open files

m
make Recompile a group of programs
man Help manual
mkdir Create new folder(s)
mkfifo Make FIFOs (named pipes)
mkisofs Create an hybrid ISO9660/JOLIET/HFS filesystem
mknod Make block or character special files
more Display output one screen at a time
mount Mount a file system
mtools Manipulate MS-DOS files
mtr Network diagnostics (traceroute/ping)
mv Move or rename files or directories
mmv Mass Move and rename (files)
n
netstat Networking information
nice Set the priority of a command or job
nl Number lines and write files
nohup Run a command immune to hangups
notify-send Send desktop notifications
nslookup Query Internet name servers interactively
o
open Open a file in its default application
op Operator access
p
passwd Modify a user password
paste Merge lines of files
pathchk Check file name portability
ping Test a network connection
pkill Stop processes from running
popd Restore the previous value of the current directory
pr Prepare files for printing
printcap Printer capability database
printenv Print environment variables
printf Format and print data
ps Process status
pushd Save and then change the current directory
pwd Print Working Directory
q
quota Display disk usage and limits
quotacheck Scan a file system for disk usage
quotactl Set disk quotas
r
ram ram disk device
rcp Copy files between two machines
read Read a line from standard input
readarray Read from stdin into an array variable
readonly Mark variables/functions as readonly
reboot Reboot the system
rename Rename files
renice Alter priority of running processes
remsync Synchronize remote files via email
return Exit a shell function
rev Reverse lines of a file
rm Remove files
rmdir Remove folder(s)
rsync Remote file copy (Synchronize file trees)
s
screen Multiplex terminal, run remote shells via ssh
scp Secure copy (remote file copy)
sdiff Merge two files interactively
sed Stream Editor
select Accept keyboard input
seq Print numeric sequences
set Manipulate shell variables and functions
sftp Secure File Transfer Program
shift Shift positional parameters
shopt Shell Options
shutdown Shutdown or restart linux
sleep Delay for a specified time
slocate Find files
sort Sort text files
source Run commands from a file `.'
split Split a file into fixed-size pieces
ssh Secure Shell client (remote login program)
strace Trace system calls and signals
su Substitute user identity
sudo Execute a command as another user
sum Print a checksum for a file
suspend Suspend execution of this shell
symlink Make a new name for a file
sync Synchronize data on disk with memory
t
tail Output the last part of file
tar Tape ARchiver
tee Redirect output to multiple files
test Evaluate a conditional expression
time Measure Program running time
times User and system times
touch Change file timestamps
top List processes running on the system
traceroute Trace Route to Host
trap Run a command when a signal is set(bourne)
tr Translate, squeeze, and/or delete characters
true Do nothing, successfully
tsort Topological sort
tty Print filename of terminal on stdin
type Describe a command
u
ulimit Limit user resources
umask Users file creation mask
umount Unmount a device
unalias Remove an alias
uname Print system information
unexpand Convert spaces to tabs
uniq Uniquify files
units Convert units from one scale to another
unset Remove variable or function names
unshar Unpack shell archive scripts
until Execute commands (until error)
uptime Show uptime
useradd Create new user account
userdel Delete a user account
usermod Modify user account
users List users currently logged in
uuencode Encode a binary file
uudecode Decode a file created by uuencode
v
v Verbosely list directory contents (`ls -l -b')
vdir Verbosely list directory contents (`ls -l -b')
vi Text Editor
vmstat Report virtual memory statistics
w
wait Wait for a process to complete
watch: Execute/display a program periodically
wc Print byte, word, and line counts
whereis Search the user's $path, man pages and source files for a program
which Search the user's $path for a program file
while Execute commands
who Print all usernames currently logged in
whoami Print the current user id and name (`id -un')
wget Retrieve web pages or files via HTTP, HTTPS or FTP
write Send a message to another user
x
xargs Execute utility, passing constructed argument list(s)
xdg-open Open a file or URL in the user's preferred application.
yes Print a string until interrupted
Amap The first next-generation scanning tool for pentesters. It attempts to identify applications even if they are running on a different port than normal.
It also identifies non-ascii based applications. This is achieved by sending trigger packets, and looking up the responses in a list of response strings.
root@kali:~# amap -bqv 192.168.1.15 80
Using trigger file /etc/amap/appdefs.trig ... loaded 30 triggers
Using response file /etc/amap/appdefs.resp ... loaded 346 responses
Using trigger file /etc/amap/appdefs.rpc ... loaded 450 triggers
amap v5.4 (www.thc.org/thc-amap) started at 2014-05-13 19:07:16 - APPLICATION MAPPING mode
Total amount of tasks to perform in plain connect mode: 23
Protocol on 192.168.1.15:80/tcp (by trigger ssl) matches http - banner: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">\n<html><head>\n<title>501 Method Not Implemented</title>\n</head><body>\n<h1>Method Not Implemented</h1>\n<p> to /index.html not supported.<br />\n</p>\n<hr>\n<address>Apache/2.2.22 (Debian) Server at 12
Protocol on 192.168.1.15:80/tcp (by trigger ssl) matches http-apache-2 - banner: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">\n<html><head>\n<title>501 Method Not Implemented</title>\n</head><body>\n<h1>Method Not Implemented</h1>\n<p> to /index.html not supported.<br />\n</p>\n<hr>\n<address>Apache/2.2.22 (Debian) Server at 12
Waiting for timeout on 19 connections ...
amap v5.4 finished at 2014-05-13 19:07:22
Maltego is a unique platform developed to deliver a clear threat picture to the environment that an organization owns and operates. Maltego’s unique advantage is to demonstrate the complexity and severity of single points of failure as well as trust relationships that exist currently within the scope of your infrastructure.
root@kali:~# cat /opt/Teeth/README.txt
NB NB: This runs on Kali Linux
=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
#Make directory /opt/Teeth/
#Copy tgz to /opt/Teeth/
#Untar
Load the config file called /opt/Teeth/etc/Maltego_config.mtz file into Maltego.
This is painless:
1) Open Maltego Tungsten (or Radium)
2) Click top left globe/sphere (Application button)
3) Import -> Import configuration, choose /opt/Teeth/etc/Maltego_config.mtz
Notes
-----
Config file is in /opt/Teeth/etc/TeethConfig.txt
Everything can be set in the config file.
Log file is /var/log/Teeth.log, tail -f it while you running transforms for
real time logs of what's happening.
You can set DEBUG/INFO. DEBUG is useful for seeing progress - set in
/opt/Teeth/units/TeethLib.py line 26
Look in cache/ directory. Here you find caches of:
1) Nmap results
2) Mirrors
3) SQLMAP results
You need to remove cache files by hand if you no longer want them.
You can run housekeep/clear_cache.sh but it removes EVERYTHING.
The WP brute transform uses Metasploit.Start Metasploit server so:
msfconsole -r /opt/Teeth/static/Teeth-MSF.rc
It takes a while to start, so be patient.
In /housekeep is killswitch.sh - it's the same as killall python.
Crackle exploits a flaw in the BLE pairing process that allows an attacker to guess or very quickly brute force the TK (Temporary Key). With the TK and other data collected from the pairing process, the STK (Short Term Key) and later the LTK (Long Term Key) can be collected.
With the STK and LTK, all communications between the master and the slave can be decrypted.
root@kali:~# crackle -i ltk_exchange.pcap -o ltk-decrypted.pcap
!!!
TK found: 000000
ding ding ding, using a TK of 0! Just Cracks(tm)
!!!
Warning: packet is too short to be encrypted (1), skipping
LTK found: 7f62c053f104a5bbe68b1d896a2ed49c
Done, processed 712 total packets, decrypted 3
thumbnail

7 methods for unlocking pattern/pin or passwords in Android


Download
METHOD I
Solution For Everyone With Recovery (Cwm, Twrp, Xrec,Etc...) Installed:
INSTRUCTIONS:
1. Download this zip Pattern Password Disable (Download from attachments) on to your sdcard 
(using your PC, as you cant get into your phone, right )
2. Insert the sdcard into your phone
3. Reboot into recovery mode
4. Flash the zip
5. Reboot
6. Done!
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 2
Solution For Everyone Without Recovery Installed - ADB :
What You Need:
=>A computer running a Linux distro or Windows+Cygwin
=>USB cable to connect your phone to the PC
=>Adb installed
How to install adb:
1. Open Terminal
2. Type:
Code:
"sudo apt-get install android-tools-adb"
-> Hit [Enter]
3. Follow the instructions until everything is installed.
INSTRUCTIONS:
1. Connect you (turned on) Phone to the Computer via USB.
2. Open a terminal window.
3. Type:
Code:
adb devices
adb shell
cd data/system
su
rm *.key
4. Done...Now You Just Have To Reboot.
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 3
Solution For Everyone Before Lock Accident :
SMS Bypass - Download Link - Install It On Your Device (Download from attachments)
This App Allows You To Remotely Bypass Your Phone's Screen Lock By Sending A SMS.
It Removes Your Gesture Pattern Or Password After Receiving A Preset Keyword Along With A Secret Code Via SMS.
SMS Bypass App Requires Root.
INSTRUCTIONS:
1.First, make sure you give permanent root access to the app.
2.Change the secret code to your preferred choice. The default password is : 1234
3.To reset your screen lock, send the following message from another phone:
Code:
secret_code reset
Example:
Code:
1234 reset
Note 1 : There is a space between your secret code and reset. Also the secret code is case sensitive.
Note 2 : There is an option available to change the preset keyword. Default is : reset - Your phone will restart and your lock screen will be reset.
Note 3 : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 4
Solution For Everyone Via Adb - SQL Command :
INSTRUCTIONS:
=>Type This Commands Separated In Your Terminal (CMD Prompt) :
Code:
adb shell
cd /data/data/com.android.providers.settings/databases
sqlite3 settings.db
update system set value=0 where name='lock_pattern_autolock';
update system set value=0 where name='lockscreen.lockedoutpermanently';
.quit
=>Now You Just Have To Reboot.
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 5
Solution For Everyone Via Adb - File Removal :
INSTRUCTIONS:
=>Type This Command In Your Terminal (CMD Prompt) :
Code:
adb shell rm /data/system/gesture.key
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 6
Solution For Everyone With USB Debugging Enabled :
INSTRUCTIONS:
Primary Step for all method:
Download & Extract to anywhere - Bypass Security Hack (Download from attachments)
Open SQLite Database Browser 2.0.exe in SQLite Database Browser.
Run pull settings.db.cmd inside By-pass security Hacks folder to pull out the setting file out of your phone.
Drag settings.db and drop to SQLite Database Browser 2.0.exe program.
Navigate to Browse data tab, At table there, click to list down the selection & selete secure
Instruction To Remove Pattern Lock:
Now, find lock_pattern_autolock, Delete Record
Close & save database
Run push settings.db.cmd and reboot your phone
Instruction To Remove PIN Lock:
Now, Find Or Create lockscreen.password_type, double-click & change it's value to 65536, Apply changes!
Now, find lock_pattern_autolock, Delete Record, If doesn't exist, Ignore
Close & save database
Run push settings.db.cmd and reboot your phone
Instruction To Remove Password Lock:
Now, find lockscreen.password_salt, Delete Record
Now, find lockscreen.password_type, Delete Record
Close & save database
Run push settings.db.cmd and reboot your phone
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 7
Solution For Everyone With Recovery Installed :
INSTRUCTIONS:
1.Download and Copy Aroma File manager.zip (Download from attachments) to your memory card.
2. Open your recovery (press volume Down + Power button or it can be different according to the phones. 
Generally the phones who have press able button on the middle they have to press all three buttons. Google for you pattern there are lots)
3. There’ll b an option in recovery called “mount”. Go in that option and then mount all the cache and everything it is there.
4. Then select “update” and select “apply update from SD/external” and select aroma file manger.zip file that you downloaded using above QR code above.
5. After Flashing or updating, the aroma file manger will open. Use volume keys for up/down and power button 2 select like you use to get into recovery.
6. In aroma File manager , Go to menu , which is located in bottom strip and then select Settings.
7. Go to bottom n select “mount all partition in startup ” then exit from aroma file manger.
8. Now after exit , re-update that aroma file again and it will open again.
9. Go to data >> and then System.
Then find ‘gesture.key’ (for pattern lock) and ’password.key’ (for password lock) then
long touch on gesture.key or password.key and sum option will be prompted , choose delete and delete that file and restart.
Note : If You See The Gesture Pattern Grid Or Password After Restarting, Don't Worry. 
Just Try Any Random Pattern Or Password And it Should Unlock.