Wednesday 26 August 2015

How to zip a file or folder

How to zip a file or folder
Zipping a file or folder is a way of compressing it and making it smaller to send to someone. Here’s our step by step guide on how to zip a file.
Compressed files take up less storage space and can be transferred to other computers easier and quicker. You can also zip multiple files making it simpler to share, for example, a group of photos. This means you can attach just one file to an email instead of several.
Zipping files might also be handy if you want to store them on an external hard drive. This is a regular Windows way of doing it but you can also install third party software such as WinZip or 7-Zip. See all: Software utilities reviews.

How to zip a file or folder

Step One
Open File Explorer in Windows and navigate to the file(s) and or folder(s) you want to zip.
Zip a file in Windows File Explorer
Step Two
Highlight the file(s) and or folder(s) you want to zip.
Zip a file highlight folders
Step Three
Right click and move your mouse pointer to 'Send To'.
Zip a file Send To
Step Four
Now click 'Compressed (zipped) folder'. Your zip will now appear in the same folder and you can then rename and do as you like with it.
Zip a file compressed

Sunday 19 April 2015

Ways to bypass/crack/unlock android password/face/PIN or pattern lock without flashing

                         Android -Tricks

    Android is a Linux based operating system designed primarily for touch screen smart phones. It is a Linux based operating system that’s why we don’t doubt on its security, but still there are security flaws exist in android phones, by which an user can take full control on it. Today we are unveiling some of the major android security flaws by which anyone can bypass or crack android password/face/PIN or pattern lock. This article is for those android users who has forgotten their android phone lock and want to reset that without flashing or formatting.
crack android password
This article will give you a comprehensive review about how weak actually android security is. Moreover, most importantly, this article is for educational purpose only, don’t apply these android tricks on any other people’s android phones without permission. You will be responsible for any errors or misbehaving of your devices.
Method 1: This android password resetting method is for those, who have Recovery(Cwm,Twrp,Xrec,Etc..) Installed on their android phones.
How to bypass/crack/unlock android password/face/PIN or pattern lock
1. Eject memory card from your phone and connect memory card to your pc.
2. Now download pattern password disable on your sdcard using your pc.
3. Insert the sdcard into your phone.
4. Reboot into recovery mode.
5. Flash the Zip.
6. Reboot.
7. Done.
Note: Incase you will see a gesture pattern grid or password after resetting, don’t worry just enter a random password or pattern and it should unblock.
Method 2: This method is for those, who don’t have recovery installed on their android phones.
How to bypass/crack/unlock android password/face/PIN or pattern lock
Requirements:
1) A computer running linux distribution or windows+Cygwin.
2) USB cable to connect your phone to pc.
3) Adb installed.
How to install Adb on your Linux or windows+Cygwin PC:
Open terminal and type “sudo apt-get install android-tools-adb” without quotes and then press enter.
Once everything is setup, now we will move to real guide on how to bypass or crack android phone lock without recovery installed. Instructions are,
Instructions:
1) Connect your phone (turned on) to computer via USB.
2) Open a terminal window.
3) Type the following commands (don’t forget to press enter after typing every command).
adb devices
adb shell
cd data/system
su
rm *.key
4) Reboot and Done.
Note: Incase you will see a gesture pattern grid or password after resetting, don’t worry just enter a random password and pattern and it should unblock.
Method 3: This method will work for everyone, and we will use Adb-SQL command in it.
How to bypass/crack/unlock android password/face/PIN or pattern lock
This method is very much similar with Method 2, the only difference is the difference in commands. So, I am intentionally using some text snippet part of method 2 in this method.
Requirements:
1) A computer running linux distribution or windows+Cygwin.
2) USB cable to connect your phone to pc.
3) Adb installed.
How to install Adb on your Linux or windows+Cygwin PC:
Open terminal and type “sudo apt-get install android-tools-adb” without quotes and then press enter.
Once everything is setup, now we will move to real guide on how to bypass or crack android phone lock without recovery installed. Instructions are,
Instructions:
1) Connect your phone (turned on) to computer via USB.
2) Open a terminal window.
3) Type the following commands (don’t forget to press enter after typing every command).
adb shell
cd /data/data/com.android.providers.settings/databases
sqlite3 settings.db
update system set value=0 where name=’lock_pattern_autolock';
update system set value=0 where name=’lockscreen.lockedoutpermanently';
quit
Method 4: This android password cracking Method is For Everyone via Adb- File Removal:
How to bypass/crack/unlock android password/face/PIN or pattern lock
This method is also very much same as above 2 methods, again the only difference is that of command difference. I recommend you to follow the Method 3, till instruction 3rd and in instruction4, insert following command at shell and then press enter.
adb shell rm /data/system/gesture.key
your android phone lock would be unlocked after entering the above command, Just restart your android phone and enjoy.
Method 5: This android password cracking method is for everyone, but before lock accident.
How to bypass/crack/unlock android password/face/PIN or pattern lock
There is an android application named “SMS bypass” exist which can be used to bypass android phone screen lock by just sending a SMS. This method will reset password or pattern lock of android after receiving a preset keyword along with a Secret code via SMS.
However, the problem is that this android application requires root access.
1) Download SMS bypass from here.
2) Give application a root access.
3) And finally change the screen code to your preferred choice.
Now, everything done,
Just Send the following message from any another phone.
1234 reset
your phone will restart and android lock will be reset to default password, which is 1234.
Here is the end of article on how to bypass android phone password, PIN or pattern lock. For any queries or suggestions please put your comments in comment box below, I would like to hear from you.

Saturday 18 April 2015

FREE IDM REGISTRATION

IDM TIPS & TRICKS

FOR QUICK REGISTRATION USE THIS CRACKED LATEST IDM VERSION:



Download link of Latest IDM + Crack is Here


Hack or crack IDM manually :
New Detailed Step by Step IDM Registraion Method Has been Published 
IDM Registration (Updated)

OLD METHOD:


Step 1: Download the Latest IDM from Here or If you already have IDM installed Update it by going to Help then to check for Updates.If you don't wanna update your version, Just click on Registration.



Step2: After you click on registration, Now a new dialog window will appear that is asking for FirsName, Last Name, Email Address and Serial Number.



Step3: Now Enter you name, last name, email address and in field of Serial Key enter any of the following Keys:



RLDGN-OV9WU-5W589-6VZH1

HUDWE-UO689-6D27B-YM28M

UK3DV-E0MNW-MLQYX-GENA1

398ND-QNAGY-CMMZU-ZPI39

GZLJY-X50S3-0S20D-NFRF9

W3J5U-8U66N-D0B9M-54SLM

EC0Q6-QN7UH-5S3JB-YZMEK

UVQW0-X54FE-QW35Q-SNZF5

FJJTJ-J0FLF-QCVBK-A287M



And click on ok to register.




Step4: After you click ok, it will show an error message that you have registered IDM using fake serial key and IDM will exit. Now here the hack starts.




Step5: Now Go to C:/ then Windows the System32 then Drivers and then etc.





Note : For Windows 7 users, due to security reasons you will not be able to save hosts file.

so follow this steps :

First of all go to C:/ drive then go to Windows Folder and then go to System32 folder and then go to Drivers folder and then go to Etc Folder, in the Etc folder you will see the hosts file.





Step6 (windows 7 or vista): Now right click on hosts file and go to its properties, then go to security tab and then select your admin account, just below u will see an edit button (in front of change permissions), Now give the user full control and write and read rights and then click on apply and then click on Ok, now u will be able to edit the hosts file and save changes in it.






Step7 (windows 7 or vista): For more Details Go To: ( How to edit Windows 7 or Vista Hosts File)


Open with Notepad




Now copy the below lines of code and add to hosts file as shown above image box :



127.0.0.1 tonec.com

127.0.0.1 www.tonec.com

127.0.0.1 registeridm.com

127.0.0.1 www.registeridm.com

127.0.0.1 secure.registeridm.com

127.0.0.1 internetdownloadmanager.com

127.0.0.1 www.internetdownloadmanager.com

127.0.0.1 secure.internetdownloadmanager.com

127.0.0.1 mirror.internetdownloadmanager.com

127.0.0.1 mirror2.internetdownloadmanager.com



After adding these piece of code, save the notepad file. And exit from there.

Picture Showing saved IDM Codes in Hosts File


Now start your Internet download manager, and now you IDM has been converted to full version and specially when you update next time, your registration will not expire.




That means it will remain full version for life time and you can update it without any problem in future.



 This is the Picture proof of Successfully Hacked IDM:


Picture Showing Fully Registered Latest IDM



I hope you are now able to convert your Trial version of IDM into Full Version. If you have any problem in this tutorial on

How To Crack or Hack IDM





##2ND:  HOW TO INTERGRATE IDM INTO GOOGLE CHROME :









##2ND:  HOW TO INTERGRATE IDM INTO GOOGLE CHROME :


1: Go to: This Link and click on download


2: click on External mirror 1



3: after the download starts click on continue in the bar appears at bottom



4: click on install



5: Download assistant is now installed




6: now go to any site where you want to download and right click on download option move your cursor

on Download Assistant and click on download link with IDM and start downloading!!!



you can also download videos from youtube a downloading option will automatically appears



                                        SO ENJOY !! AND SUBSCRIBE ME...................................

Thursday 16 April 2015

Hack A computer's Administrator password in very easy.

 Hack A computer's Administrator password in  very easy.



Note:You must be logged in to computer with some other account 
Than  here are the steps:

1. Go to Start button click on run
2. Type CMD and press enter
3. A command window will open
4. Type net users
5. This will show you all the users of that computer.
6. Now type net user administrator * and press enter
7. This will ask you to enter a password
8. Enter the password you want to keep for the administrator
9. Re-enter your password to confirm it.
10. DONE
You have changed the password of computer administrator. Now you can
logoff that user and can login as administrator with the password you have kept.
HAPPY HACKING smiley Enjoy..................

How to Hack Into a Computer Without an Account

If you have reason to access a computer without an account, you'll need to navigate to the "Safe Mode with Command Prompt" and change the password. You should then be able to restart the computer and enter the new password for the account you hacked. This method only works for Windows operating systems.

                         

Steps

  1. Hack Into a Computer Without an Account Step 1 Version 2.jpg
    1
    Turn on the Computer.
    Ad
  2. Hack Into a Computer Without an Account Step 2 Version 2.jpg
    2
    Before it shows the Windows Logo, start repeatedly pressing the F8 key.
  3. Hack Into a Computer Without an Account Step 3 Version 2.jpg
    3
    Use the up/down keys to navigate your way to "Safe Mode with Command Prompt" and press enter. (After this the screen will appear dark and will show a bunch of computer codes. Don't be afraid, this will only go on for a little while. Just make sure no one else comes in when the screen is like that).
    • Then it will go to the account/login screen
  4. Hack Into a Computer Without an Account Step 4 Version 2.jpg
    4
    Notice there will be a new account called "Administrator".
  5. Hack Into a Computer Without an Account Step 5 Version 2.jpg
    5
    Click on it and then you"ll go to "Safe mode Command Prompt".
  6. Hack Into a Computer Without an Account Step 6 Version 2.jpg
    6
    If you know how to change a password using CMD (command prompt), then do it. If not, then type in Net User.
  7. 7
    After this, it will show all the accounts on that computer. Pick which one you want to hack.
    • Let's say on that computer the accounts are named Bob, Nate, and Pat. If you pick Bob then simply type in:net user Bob *
      Hack Into a Computer Without an Account Step 7Bullet1.jpg
    • After this it will tell you to type a new password
      Hack Into a Computer Without an Account Step 7Bullet2.jpg
    • When you are typing, it will appear as if you aren't typing anything. Don't worry, this is for security reasons. Just make SURE that you spell it correctly.
  8. Hack Into a Computer Without an Account Step 8 Version 2.jpg
    8
    Confirm the password. After you are finished it will ask you to confirm the new password.
    • After this shutdown the computer and then start it up again.
      Hack Into a Computer Without an Account Step 8Bullet1.jpg
  9. Hack Into a Computer Without an Account Step 9 Version 2.jpg
    9
    Find the account that you hacked and enter the new password.
  10. Hack Into a Computer Without an Account Step 10 Version 2.jpg
    10
    Congrats! you have hacked a windows account! Have fun!

Hacker Hackes: How to Hack wifi .(Step by Step)

Hacker Hackes: How to Hack wifi .(Step by Step): Without a password, then you can get the password from inside the network. I'll show you how towards the end of the tutorial. First, do...

Monday 13 April 2015

How to Hack wifi .(Step by Step)

Without a password, then you can get the password from inside the network. I'll show you how towards the end of the tutorial. First, download all of the programs Step 1. Now, follow these instructions for setting it up:
  1. Download and install JumpStart, WinPcap, and Dumpper
  2. Open Dumpper. It'll be in Spanish, so go to the far right tab and select 'English' in between the other two options.
    Your programs are set up and ready to go, now begin the process:
  3. In the 'Networks' tab, select the network adapter you wish to use. Hit the 'Scan' button now.
  4. After it completes the scan, go over to the 'Wps' tab. In the area that says 'Connect using JumpStart', hit 'Browse' to select the location of where you installed JumpStart in the previous set-up steps. (By default, it installs in C:\Program Files (x86)\Jumpstart. Don't open it, just select the 'Jumpstart' folder and click 'OK')
  5. In the area 'Show default pin', select 'All networks' isntead of 'Only known networks'.
  6. Hit the 'Scan' button.
  7. Select the network you wish to penetrate. Remember the 'Pin' corresponding to your network in the scan results, this will be needed for later.
  8. In the previous area 'Connect using Jumpstart', hit the 'Start JumpStart' button.
  9. Under 'What do you want to do?', select 'Join a wireless network' and hit 'Next'
  10. Under 'Which setup method do you want to use?', select "Enter the PIN from my access point" and enter the PIN next to your network in the scan section back in the previous scan results.
  11. Finally, select the targeted network from before and hit 'Next'.
    Now you're happily connected to that WiFi network you just penetrated. Do you want to see the password so you can get on from other devices without doing this process? Sure! Follow these simple steps:
  12. Open the menu where you join WiFi networks/view the network you're connected to.
  13. Right click on the network you just joined and hit 'Properties'
  14. Under the 'Security' tab, you can see the password, but it's just dots. Check the 'Show characters' box under it.
  15. The password will then reveal itself.
Done