Tuesday, March 18, 2014

WhatsApp without using your phone number

WhatsApp without using your phone number

1. Download and install WhatsApp for your device.
2. During verification process, you will notice that it sends
the verification message to its server.
3. At the same time, you need block this message to be transferred to their server, this can be easily done by keeping your phone on flight mode.
4. Don't worry, WhatsApp has an alternative way for the verification, so choose the verify through message option and fill up your email address and then click on the send option and as soon as that cancel the sending message option.
5. Now you need to do is message spoofing. Enter the mobile number for which you want to create an account. You will receive messages for the spoofed number of your device, and then you can use your WhatsApp to communicate with people with your spoofed number.

Make ur Windows Genuine using notepad!!!!

Make ur Windows Genuine using notepad!!!!

1. Copy and Paste the following code in the Notepad.
Windows Registry Editor Version 5.00
[HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion\WPAEvents]
"OOBETimer"=hex:ff,d5,71,d6,8b ,6a,8d,6f,d5,33, 93,f d
"LastWPAEventLogged"=hex:d5,07 ,05,00,06,00,07, 00,0 f,00,38,00,24,00,fd,02
[HKEY_LOCAL_MACHINE\SOFTWARE\Mi crosoft\Windows NT\CurrentVersion]
"CurrentBuild"="1.511.1 () (Obsolete data - do not use)"
"InstallDate"=dword:427cdd 95
"ProductId"="69831-640-1780577-45389"
"DigitalProductId"=hex:a4,00,0 0,00,03,00,00,00 ,36, 39,38,33,31,2d,36,34,30,2d,\
31,37,38,30,35,37,37,2d,34,35, 33,38,39,00,5a,00,00 ,00,41,32,32,2d,30,30,30,\
30,31,00,00,00,00,00,00,00,00, 0d,04,89,b2,15,1b,c4 ,ee,62,4f,e6,64,6f,01,00,\
00,00,00,00,27,ed,85,43,a2,20, 01,00,00,00,00,00,00 ,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00, 00,31,34,35,30,34,00 ,00,00,00,00,00,00,ce,0e,\
00,00,12,42,15,a0,00,08,00,00, 87,01,00,00,00,00,00 ,00,00,00,00,00,00,00,00,\
00,00,00,00,00,00,00,00,00,00, 00,00,00,00,00,00,00 ,94,a2,b3,ac
"LicenseInfo"=hex:9e,bf,09,d0, 3a,76,a5,27,bb,f 2,da ,88,58,ce,58,e9,05,6b,0b,82,\
c3,74,ab,42,0d,fb,ee,c3,ea,57, d0,9d,67,a5,3d,6e,42 ,0d,60,c0,1a,70,24,46,16,\
0a,0a,ce,0d,b8,27,4a,46,53,f3, 17
2. Save the file with the .reg extension.
3. If you run the file means it will ask you the confirmation to add the value to your Registry.
4. Press Yes.
5. Reboot your System.
6. Start Downloading from Microsoft Site.

How To HAck WIfi Network :


PS : You need backtrack !
1) First we need to scan for available wireless networks.
Theres this great tool for windows to do this.. called
“NetStumbler” or Kismet for Windows and Linux and KisMac
for Mac.
The two most common encryption types are:
1) WEP
2) WAP
WEP i.e Wire Equivalent Privacy is not consideres as safe as
WAP
i.e Wireless Application Protocol.
WEP have many flaws that allows a hacker to crack a WEP key
easily.. whereas
WAP is currently the most secure and best option to secure a
wi-fi network..
It can’t be easily cracked as WEP because the only way to
retreive a WAP key is to use a brute-force attack or
dictionary atack.
Here I’ll tell you how to Crack WEP
To crack WEP we will be using Live Linux distribution called
BackTrack to crack WEP.
BackTrack have lots of preinstalled softwares for this very
purpose..
The tools we will be using on Backtrack are:
Kismet – a wireless network detector
airodump – captures packets from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys
1) First of all we have to find a wireless access point along
with its bssid, essid and channel number. To do this we will
run kismet by opening up the terminal and typing in kismet.
It may ask you for the appropriate adapter which in my case
is ath0. You can see your device’s name by typing in the
command iwconfig.
2) To be able to do some of the later things, your wireless
adapter must be put into monitor mode. Kismet automatically
does this and as long as you keep it open, your wireless
adapter will stay in monitor mode.
3) In kismet you will see the flags Y/N/0. Each one stands
for a different type of encryption. In our case we will be
looking for access points with the WEP encryption. Y=WEP
N=OPEN 0=OTHER(usually WAP).
4) Once you find an access point, open a text document and
paste in the networks broadcast name (essid), its mac
address (bssid) and its channel number. To get the above
information, use the arrow keys to select an access point
and hit <ENTER> to get more information about it.
5) The next step is to start collecting data from the access
point with airodump. Open up a new terminal and start
airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid]
[device]
In the above command airodump-ng starts the program, the
channel of your access point goes after -c , the file you wish
to output the data goes after -w , and the MAC address of
the access point goes after –bssid. The command ends with
the device name. Make sure to leave out the brackets.
6) Leave the above running and open another terminal. Next
we will generate some fake packets to the target access
point so that the speed of the data output will increase. Put
in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e
[essid] [device]
In the above command we are using the airplay-ng program.
The -1 tells the program the specific attack we wish to use
which in this case is fake authentication with the access
point. The 0 cites the delay between attacks, -a is the MAC
address of the target access point, -h is your wireless
adapters MAC address, -e is the name (essid) of the target
access point, and the command ends with the your wireless
adapters device name.
7) Now, we will force the target access point to send out a
huge amount of packets that we will be able to take
advantage of by using them to attempt to crack the WEP key.
Once the following command is executed, check your
airodump-ng terminal and you should see the ARP packet
count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]
In this command, the -3 tells the program the specific type
of attack which in this case is packet injection, -b is the MAC
address of the target access point, -h is your wireless
adapters MAC address, and the wireless adapter device name
goes at the end.
Once you have collected around 50k-500k packets, you may
begin the attempt to break the WEP key. The command to
begin the cracking process is:
aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP
attack mode, the -b is the targets MAC address, and the -n
128 tells the program the WEP key length. If you don’t know
the -n , then leave it out. This should crack the WEP key
within seconds. The more packets you capture, the bigger
chance you have of cracking the WEP key.

Must share

How to Auto Delete Temporary Files

How to Auto Delete Temporary Files 

Go to run then type gpedit.msc

Then go to Computer Configuration >>Administrative Templates >> Windows Components >> Terminal Services >> Temporary Folder

Then right click “Do Not Delete Temp Folder Upon Exit”

Go to properties and hit disable.

Like and share to get more tips

COMPRESS 1GB Data into 10MB

*************************************
COMPRESS 1GB Data into 10MB
*************************************
KGB Archiver is the compression tool that makes that happen.

Pros: -
Very high compression power with very accurate result and no
loss of data.

Cons: -
Due to high compression rate, the time requires to compress
and decompress the file is high.

Download Link - www.sourceforge.net/projects/kgbarchiver

ALL WINDOWS RUN Commands !

ALL WINDOWS RUN Commands !

1. Accessibility Controls - access.cpl
2. Accessibility Wizard - accwiz
3. Add Hardware Wizard - hdwwiz.cpl
4. Add/Remove Programs - appwiz.cpl
5. Administrative Tools - control admintools
6. Automatic Updates - wuaucpl.cpl
7. Bluetooth Transfer Wizard - fsquirt
8. Calculator - calc
9. Certificate Manager - certmgr.msc
10. Character Map - charmap
11. Check Disk Utility - chkdsk
12. Clipboard Viewer - clipbrd
13. Command Prompt - cmd
14. Component Services - dcomcnfg
15. Computer Management - compmgmt.msc
16. Control Panel - control
17. Date and Time Properties - timedate.cpl
18. DDE Shares - ddeshare
19. Device Manager - devmgmt.msc
20. Direct X Troubleshooter - dxdiag
21. Disk Cleanup Utility - cleanmgr
22. Disk Defragment - dfrg.msc
23. Disk Management - diskmgmt.msc
24. Disk Partition Manager - diskpart
25. Display Properties - control desktop
26. Display Properties - desk.cpl
27. Dr. Watson System Troubleshooting­ Utility - drwtsn32
28. Driver Verifier Utility - verifier
29. Event Viewer - eventvwr.msc
30. Files and Settings Transfer Tool - migwiz
31. File Signature Verification Tool - sigverif
32. Findfast - findfast.cpl
33. Firefox - firefox
34. Folders Properties - control folders
35. Fonts - control fonts
36. Fonts Folder - fonts
37. Free Cell Card Game - freecell
38. Game Controllers - joy.cpl
39. Group Policy Editor (for xp professional) - gpedit.msc
40. Hearts Card Game - mshearts
41. Help and Support - helpctr
42. HyperTerminal - hypertrm
43. Iexpress Wizard - iexpress
44. Indexing Service - ciadv.msc
45. Internet Connection Wizard - icwconn1
46. Internet Explorer - iexplore
47. Internet Properties - inetcpl.cpl
48. Keyboard Properties - control keyboard
49. Local Security Settings - secpol.msc
50. Local Users and Groups - lusrmgr.msc
51. Logs You Out Of Windows - logoff
52. Malicious Software Removal Tool - mrt
53. Microsoft Chat - winchat
54. Microsoft Movie Maker - moviemk
55. Microsoft Paint - mspaint
56. Microsoft Syncronization Tool - mobsync
57. Minesweeper Game - winmine
58. Mouse Properties - control mouse
59. Mouse Properties - main.cpl
60. Netmeeting - conf
61. Network Connections - control netconnections
62. Network Connections - ncpa.cpl
63. Network Setup Wizard - netsetup.cpl
64. Notepad - notepad
65. Object Packager - packager
66. ODBC Data Source Administrator - odbccp32.cpl
67. On Screen Keyboard - osk
68. Outlook Express - msimn
69. Paint - pbrush
70. Password Properties - password.cpl
71. Performance Monitor - perfmon.msc
72. Performance Monitor - perfmon
73. Phone and Modem Options - telephon.cpl
74. Phone Dialer - dialer
75. Pinball Game - pinball
76. Power Configuration - powercfg.cpl
77. Printers and Faxes - control printers
78. Printers Folder - printers
79. Regional Settings - intl.cpl
80. Registry Editor - regedit
81. Registry Editor - regedit32
82. Remote Access Phonebook - rasphone
83. Remote Desktop - mstsc
84. Removable Storage - ntmsmgr.msc
85. Removable Storage Operator Requests - ntmsoprq.msc
86. Resultant Set of Policy (for xp professional) - rsop.msc
87. Scanners and Cameras - sticpl.cpl
88. Scheduled Tasks - control schedtasks
89. Security Center - wscui.cpl
90. Services - services.msc
91. Shared Folders - fsmgmt.msc
92. Shuts Down Windows - shutdown
93. Sounds and Audio - mmsys.cpl
94. Spider Solitare Card Game - spider
95. SQL Client Configuration - cliconfg
96. System Configuration Editor - sysedit
97. System Configuration Utility - msconfig
98. System Information - msinfo32
99. System Properties - sysdm.cpl
100. Task Manager - taskmgr
101. TCP Tester - tcptest
102. Telnet Client - telnet
103. User Account Management - nusrmgr.cpl
104. Utility Manager - utilman
105. Windows Address Book - wab
106. Windows Address Book Import Utility - wabmig
107. Windows Explorer - explorer
108. Windows Firewall - firewall.cpl
109. Windows Magnifier - magnify
110. Windows Management Infrastructure - wmimgmt.msc
111. Windows Media Player - wmplayer
112. Windows Messenger - msmsgs
113. Windows System Security Tool - syskey
114. Windows Update Launches - wupdmgr
115. Windows Version - winver
116. Wordpad - write

Hack Codes for Android Mobile

Hack Codes for Android Mobile

1. Complete Information About your Phone 
*#*#4636#*#*

2. Factory data reset 
*#*#7780#*#*

3. Format Android Phone 
*2767*3855# (think twice before using this code)

4. Phone Camera Update
*#*#34971539#*#* (Don't Update camera firmware in image)

5. End Call/Power
*#*#7594#*#*

6. File Copy for Creating Backup
*#*#273283*255*663282*#*#*

7. Service Mode
*#*#197328640#*#*

8. WLAN, GPS and Bluetooth Test Codes:

*#*#232339#*#* OR *#*#526#*#* OR *#*#528#*#* - WLAN test (Use "Menu" button to start various tests)

*#*#232338#*#* - Shows WiFi MAC address

*#*#1472365#*#* - GPS test

*#*#1575#*#* - Another GPS test

*#*#232331#*#* - Bluetooth test

*#*#232337#*# - Shows Bluetooth device address

9. Codes to get Firmware version information:

*#*#4986*2650468#*#* - PDA, Phone, H/W, RFCallDate

*#*#1234#*#* - PDA and Phone

*#*#1111#*#* - FTA SW Version

*#*#2222#*#* - FTA HW Version

*#*#44336#*#* - PDA, Phone, CSC, Build Time, Changelist number

10. Codes to launch various Factory Tests:

*#*#0283#*#* - Packet Loopback

*#*#0*#*#* - LCD test

*#*#0673#*#* OR *#*#0289#*#* - Melody test

*#*#0842#*#* - Device test (Vibration test and BackLight test)

*#*#2663#*#* - Touch screen version

*#*#2664#*#* - Touch screen test

*#*#0588#*#* - Proximity sensor test

*#*#3264#*#* - RAM version

| How to Crash a PC With Only a URL |

| How to Crash a PC With Only a URL |
************************************************
This funny trick is to Crash a PC and let it Hangs using Only a Simple URL. This trick is not very harmful since it only freezes the computer with no other residues to the harmed PC. Let me explain what this tricky prank will do to the attacked computer, after you send the link to someone and he clicks it, that link will open Outlook Express many times because it sends many emails at the same time ( mailto: xxx). Hope you'll enjoy this new trick.

How to Crash a PC With Only a URL
What' this?

This Crash is a simple javascript exploit that still works on all web browsers.

What it do?

With javascript it will starts a infinite loop of sending emails by opening your email client (mailtoxx)

Is it Harmful?

No, it's not harmful since it only hangs and freezes the PC, after a restart it will recover its health.

How to Cancel?
If you have clicked the link, fast open Task Manager and Kill the process of the email client, before you ran out of RAM.

The Link to Send: (Don't Click it)

http://nt-hacks.blogspot.com/p/mailt...by-rsnake.html

Please don't click on that link.... DON'T

Hope you enjoyed this trick & Do not forget to leave a comment to support for more tricks.

Credit : HF

Windows 8 Hottest Shortcuts You Need to Know


Windows 8 Hottest Shortcuts You Need to Know


In these key combinations, hold down the Windows key (normally located between Alt and Ctrl) and another key, as described on this list.

# Press the Windows key to enter the tiled Start screen.

# The Windows key + M minimizes everything that's showing on the desktop.

# The Windows key + E opens Explorer for quick access to folders.

# On the Start screen, press the Windows key + D to instantly get to the desktop.

# The Windows key + Tab opens a list of currently running programs.

# The Windows key + Print Screen takes a screenshot and saves it in a Screenshots folder nested in your Pictures folder.

# To take a screenshot on a Windows 8 tablet, simultaneously press the Windows button and the volume-down button on the tablet chassis.

# The Windows key + Q opens a global search menu. Type what you're looking for and where you would like to look.

# The Windows key + W opens a search in your system settings to quickly locate and change system properties.

# The Windows key + F opens a file and folder search.

# The Windows key + Pause opens the system properties page to show you a quick rundown of your specs.

# The Windows key + "," (that's the comma sign!) makes all current windows transparent, giving you a peek at the desktop as long as you hold down the Windows key.

# The Windows key + "." (the period) snaps a window to the right or left side (toggling each time you press ".").

# The Windows key + R prompts the Run command—useful for quickly launching apps and other routines with a command prompt.

# The Windows key + X opens the Quick Access Menu, exposing system functionality such as the Command Prompt, Disk Management, File Explorer, Run, and more. Alternatively, you can right-click on the bottom right corner of the screen to spawn the Quick Access Menu.

# The Windows key + I opens the settings menu, giving you quick access to the Control Panel, Personalization, and your Power button, among other features.

# The Windows key + O locks orientation on devices with an accelerometer.

New and Cool Facebook Chat Trick




facebook chat trick

          Facebook has recently made changes to its chat features. Now we can use profile images in chat. You can even type anything in colour using a simple trick. You just need to know how to get facebook profile id. Below are codes of A-Z and guide on how to use them in chat.



       1. How to use facebook profile images in chat ?
  • To use profile images in chat Enter this ==> [[username]]
  • In place of username enter username of person whose image you want to show in chat. 
  • If u will enter Freehacktricks3 this will show image of my page. 

       2. Codes of A-Z for Facebook chat.

  • Below are codes of A-Z which you can use in facebook chat. You can create your on words with this codes. I will demonstrate how to do that .
[[107015582669715]]  = A
[[116067591741123]]  = B
[[115602405121532]]  = C
[[112542438763744]]  = D
[[115430438474268]]  = E
[[109225112442557]]  = F
[[111532845537326]]  = G
[[111356865552629]]  = H
[[109294689102123]]  = I
[[126362660720793]]  = J
[[116651741681944]]  = K
[[115807951764667]]  = L
[[106596672714242]]  = M
[[108634132504932]]  = N
[[116564658357124]]  = O
[[111669128857397]]  = P
[[107061805996548]]  = Q
[[106699962703083]]  = R
[[115927268419031]]  = S
[[112669162092780]]  = T
[[108983579135532]]  = U
[[107023745999320]]  = V
[[106678406038354]]  = W
[[116740548336581]]  = X
[[112416755444217]]  = Y
[[165724910215]]        = Z
       
      3. How to use this codes ?
  • First think wat word you want to create then pick up codes of that alphabate from above codes
  • Let us create hi . So pick up codes of H and .
  • After that enter this in chat box  [[111356865552629]]  [[109294689102123]] 
  • Make sure there is space in between any two codes or else it will not work.
     
      4. Some Cool Facebook tricks.
  • Below are two codes to show Happy New year you can use any one of them
 [[124641767652266]] [[124642810985495]] [[124643044318805]] [[124643044318805]] [[124643487652094]] [[124642300985546]] [[124644090985367]] [[124644404318669]] [[124644567651986]] [[124642300985546]] [[124643487652094]] [[124644404318669]] [[124642810985495]] [[124645367651906]] [[124642300985546]] [[124645977651845]] [[124646247651818]] [[124646574318452]] [[124645977651845]] [[124642300985546]]

OR

[[337992182896839]] [[225777904163650]] [[244015585667152]] [[244015585667152]] [[319152701438185]] [[188142511282558]] [[319977728035866]] [[316759491692170]] [[139287272851910]] [[188142511282558]] [[319152701438185]] [[316759491692170]] [[225777904163650]] [[337598512918963]] [[188142511282558]] [[141281852650929]] [[268263169900550]] [[191790684249921]] [[141281852650929]]

  • Enter below codes to show Cool Hacking Tricks
 [[115602405121532]] [[116564658357124]] [[116564658357124]] [[115807951764667]]    [[111356865552629]] [[107015582669715]] [[115602405121532]] [[116651741681944]] [[109294689102123]] [[108634132504932]] [[111532845537326]]     [[112669162092780]] [[106699962703083]] [[109294689102123]] [[115602405121532]] [[116651741681944]] [[115927268419031]]
  • This way you can create your own words your name .
  • Hope you like it subscribe below for such more tutorials and feel free to leave comments.

NEW FACEBOOK ANIMATED CHAT EMOTICONS


Chat with your friends and surprise them with killer chat emoticons.Now its easy and fun.Just copy the code which are after  every emoticons and paste them in to your chat box.Show to your friends that you really love them.
                             And also share this article on your Facebook then your friends can easily get  this emoticons.Chat with your friends with really your really feeling and help to your friends also by sharing this.Enjoy!!!



[[126236287388324]]\
  [[126125527399400]]
   [[126134560731830]]

   [[126221767389776]]
   [[126386227373330]]
   [[389448181885]]
   [[126539730695178]]
   [[126232017388751]]
   [[126540207361797]]
   [[126229700722316]]
   [[126392380706048]]
   [[126276450717641]]
   [[126230590722227]]
   [[126227960722490]]
   [[126229327389020]]

   [[127868980561350]]
   [[126220920723194]]
   [[126216480723638]]
   [[126132024065417]]
   [[126278187384134]]
   [126217194056900]]
   [[110780922298250]]
   [[127878643893717]]
   [[398570519236]]
   [[394930959230]]

Place Facebook Chat on Firefox Sidebar:

Place Facebook Chat on Firefox Sidebar:

  • Open Mozilla Firefox browser and press Alt key.
  • Select bookmarks and select "show all bookmarks"
  • A box will open from that select unsorted bookmarks > organise >  new bookmark.
  • Again a box will open in that type "facebookchat" in first boxand type "  http://www.facebook.com/presence/popout.php " in second box .
  • Click on load this bookmark >add.
  • Now again press alt key > view > side bar > bookmarks>.
  • Then select facebook chat from the bookmarks in slide bar.
  • You are done.Now you will be able to see chat bar on the left side of your Mozilla Firefox Browser.

Send SMS from Facebook:

Send SMS from Facebook:

Yes you are right now you can send sms from facebook.There are no country restrictions.You can send sms to any country.The message sending is instant and takes only few seconds to reach the destination.All this is possible with a cool facebook application.


  • Select your country.
  • Then in the next line enter the mobile number to which you want to send sms.
  • After that enter your message that you want to deliver.

Limitations:
  • You can send only sms upto 100 characters long.
  • You can only send 4 SMS per day.
  • Dont do any illegal things with this service as it will first display your name at the beginning of the message.

Automatically Poke Back Your Friend On Facebook

Automatically Poke Back Your Friend On Facebook


Freehacktricks3
Hello Friends, This Trick is very useful for me, i think it is very useful also for you. Poke is the the feature of facebook, Facebook added this feature to get attention of any user. But this is not impressive, very small feature and 90% users of FB don't know it purpose. You can compare it with Buzz option of Yahoo Chat. Whenever a user click on Buzz and then the other person's chat used to vibrate and make sounds to get their attention. This function say that person poked you and you can  poke him back to say yes I remember you. 


This function is not automatic. So manually poking back to numerous individual's may be a huge situation so we have effortless answer for this thing by making this procedure programmed. Notwithstanding we have two choices by which you can make this thing automatic. The one is by utilizing the chrome enlargement that will work just in chrome and the other one is Userscript that will work in both Chrome and Firefox.

Auto Poke Back In Chrome


For this we use Poke All for Chrome extension. It gives you the possibility to poke all your friends back all together with one click.

After installation of this extension, just visit Facebook and click on hand icon in your status bar now you will see all your pokes you can select Auto Poke or just click on the Poke All option.

Auto Poke Back In Firefox


For this we use simple userscript that can be installed in both Chrome and Firefox and this script name is Facebook Autopoke. But for proper working you need Greasemonkey installed in your Firefox browser to get this script working.