Wednesday, April 16, 2014

GOOGLE INTRODUCE BLOGGER ANDROID APPLICATION


Now you can post a Blogger blog from your Android phone using new app introduced by Google. The app is launched on February 2011 and is absolutely free. It requires Android OS 2.1 or above.
Using the app you can easily compose a post, add labels, attach a photo that you just took with your phone. You can then save it as a draft or immediately publish it.
Main Features
  • Switch between multiple accounts and blogs that you have author rights of.
  • Write a post, save as draft or publish it.
  • You can take a photo using phone camera and upload to blog post.
  • You can share to Blogger from gallery or browser

Downloads
Download Blogger Android App for free here
                                     
                                       Screen-Shots

BOOST YOUR BLOGGER TOOLBAR WITH WIBIYAS TOOLBAR

You have seen a toolbar on many of the Blogger and WordPress blogs. It is a Wibiya’s Web Toolbar. This toolbar not only helps you to boost viewership of the blogs but also helps your visitors to easily navigate through your blogs. It also has so many social networking websites icons to share the contents. The toolbar also includes Recent Posts, Random Posts, Search and Translate features. You can add or remove applications from the toolbar in one click. 
How to Install Wibiya’s Web Toolbar

1. Go to the Wibiya’s Web Toolbar website: http://www.wibiya.com/  and click an account there(by clicking on Get it Now).
2. Choose a toolbar theme. You can see a toolbar preview at the bottom of the screen.
3. Select your Apps. Add or Remove applications you want on the toolbar.
4. Choose Your Website / Blog Platform from WordPress, Blogger, Ning, Typepad, Drupal, Joomla, vBulletin, Tumblr or other. Select Blogger.

5. You will be then directed to Blogger. Select your blog and click on Add Widget. It’s done.

INCREASE BROADBAND SPEED USING SIMPLE TWEAK

Increase Broadband Speed Using Simple Tweak
A Simple Tweak (XP Pro only) which will increase your Broadband Speed.
Make sure you Log on as Administrator, not as a user with Administrator privileges.
Follow the steps as given below-
1) Click on Start Button.
2) Select Run From Start Menu.
3) Type gpedit.msc
4) Expand the [Administrative Templates] branch.
5) Then Expand the [Network] branch.
6) Highlight(Select by Single Click) [QoS Packet Scheduler]
7) Double-click [Limit Reservable Bandwidth] (Available in Right Side Panel)
8) Check(Select By Single Click on it) [Enabled]
9) Change [Bandwidth limit %] to 0 %
10) Click [OK] Button.
11) Restart Your PC.
12) Now Check Your Broadband Speed.

HACK A RAPIDSHARE

Rapidshare Hack
There are two hacks to beat Rapidshare download limits and waiting time.
1) Rapidshare Hack (For Firefox Users) :-
The hot new Firefox plug-in takes browser customization to a whole new level by letting users filter site content or change page behaviors.
The glory of open-source software is that it allows anyone with the inclination and the scripting knowledge to get under the hood and hot-rod their computing environment.
But most of the time, that advantage is available only to people with the programming skills to make the changes they want.
That’s where Greasemonkey, a free plug-in for Firefox, comes in — it simplifies hacking the browser.
Released at the end 2004, Greasemonkey is the latest in a growing arsenal of Firefox customization tools.
It changes how Web pages look and act by altering the rendering process.
http://greasemonkey.mozdev.org/
1) Install the Greasemonkey extension>>
http://downloads.mozdev.org/greasemonkey/greasemonkey_0.2.6.xpi
2) Restart Firefox
3) Go to http://rapidshare.de/files/1034529/rapidshare.user.js.html
4) Right click on rapidshare.user.js and choose “Install User Script”.
5) Run FireFox.
6) From ‘File’ Menu click on Open File then browse to whereever you saved the ‘greasemonkey.xpi’ plug-in.
Open it, wait a couple seconds for the install button becomes active.
7) Click on it to install this plug-in then CLOSE FIREFOX.
8) Run FireFox again.
From the File Menu click on Open File then browse to whereever you saved the ‘rapidshare.user.js’.
9) Open it.
10) Click the Tools Menu then click on Install User Script then click OK.
11) Close FireFox.
The script will let you enjoy “no wait” and multiple file downloads……!
2) Rapidshare Hack (NIC Tricks and MAC Cloning) :-
Rapidshare traces the users IP address to limit each user to a certain amount of downloading per day.
To get around this, you need to show the rapidshare server a different IP address.
Here are some methods for doing this-
A] Short-Out the JavaScript:
1) Goto the page you want to download
2) Select FREE button
3) In the address bar put this- javascript:alert(c=0)
4) Click OK
5) Click OK to the pop-up box
6) Enter the captcha
7) Download Your File
B] Request a new IP address from your ISP server:
Here’s how to do it in windows:
1) Click Start
2) Click run
3) In the run box type cmd.exe and click OK
4) When the command prompt opens type the following. ENTER after each new line.
ipconfig /flushdns
ipconfig /release
ipconfig /renew
exit
5) Erase your cookies in whatever browser you are using.
6) Try the rapidshare download again.
Frequently you will be assigned a new IP address when this happens.
Sometime you will, sometimes you will not. If you are on a fixed IP address, this method will not work.
If this works for you, you may want to save the above commands into a batch file, and just run it when you need it.
C] Use a proxy with SwitchProxy and Firefox:
1) Download and install Firefox
2) Download and install SwitchProxy
3) Google for free proxies
4) When you hit your download limit, clean your cookies and change your proxy

D] You can use a bookmarklet to stop your wait times:
1) Open IE
2) Right Click On This Link
3) Select Add to Favorites
4) Select Yes to the warning that the bookmark may be unsafe.
5) Name it “RapidShare No Wait”
6) Click on the Links folder (if you want to display it in your IE toolbar)
7) Click OK
8) You may need to close and reopen IE to see it
9) Goto rapidshare and click the bookmarklet when you are forced to wait

HACK A IP ADDRESS

In here I have figure out some very easy but cool ways to trace out the geographical location and various other infos like ISP details etc of a remote computer using its IP.
Well I guess its one of the most important must learn manul for boys out there if you want to impress your friends particularly gals whom you’ll meet online in a chat room and tell them their geographical locations and ISP details and make them surprised and impressed .

In the practical execution of this manual you don’t have to work much as it is very simple only you have to use your brain to understand some symbols and some format of expressions and use your IQ to execute things the right way.


What is IP and how to get the IP of a remote system::
Getting the IP or Internet Protocol of a remote system is the most important and the first step of hacking into it. Probably it is the first thing a hacker do to get info for researching on a system. Well IP is a unique number assigned to each computer on a network. It is this unique address which represents the system on the network. Generally the IP of a particular system changes each time you log on to the network by dialing to your ISP and it is assigned to you by your ISP. IP of a system which is always on the network remains generally the same. Generally those kind of systems are most likely to suffer a hacking attack because of its stable IP. Using IP you can even execute system commands on the victim’s computer.
Lets take the example of the following IP address: 202.144.49.110 Now the first part, the numbers before the first decimal i.e. 209 is the Network number or the Network Prefix.. This means that it identifies the number of the network in which the host is. The second part i.e. 144 is the Host Number that is it identifies the number of the host within the Network. This means that in the same Network, the network number is same. In order to provide flexibility in the size of the Network, here are different classes of IP addresses:
Address Class Dotted Decimal Notation Ranges
Class A ( /8 Prefixes) 1.xxx.xxx.xxx through 126.xxx.xxx.xxx
Class B ( /16 Prefixes) 128.0.xxx.xxx through 191.255.xxx.xxx
Class C ( /24 Prefixes) 192.0.0.xxx through 223.255.255.xxx
The various classes will be clearer after reading the next few lines.
Each Class A Network Address contains a 8 bit Network Prefix followed by a 24-bit host number. They are considered to be primitive. They are referred to as “/8”s” or just “8′s” as they have an 8-bit Network prefix.
In a Class B Network Address there is a 16 bit Network Prefix followed by a 16-bit Host number. It is referred to as “16′s”.
A class C Network address contains a 24-bit Network Prefix and a 8 bit Host number. It is referred to as
“24′s” and is commonly used by most ISP’s.
Due to the growing size of the Internet the Network Administrators faced many problems. The Internet routing tables were beginning to grow and now the administrators had to request another network number from the Internet before a new network could be installed at their site. This is where sub-netting came in.
Now if your ISP is a big one and if it provides you with dynamic IP addresses then you will most probably see that whenever you log on to the net, your IP address will have the same first 24 bits and only the last 8 bits will keep changing. This is due to the fact that when sub-netting comes in then the IP Addresses structure becomes:
xxx.xxx.zzz.yyy
where the first 2 parts are Network Prefix numbers and the zzz is the Subnet number and the yyy is the host number. So you are always connected to the same Subnet within the same Network. As a result the first 3 parts will remain the same and only the last part i.e. yyy is variable.
***********************
For Example, if say an ISP xyz is given the IP: 203.98.12.xx Network address then you can be awarded any IP, whose first three fields are 203.98.12. Get it?
So, basically this means that each ISP has a particular range in which to allocate all its subscribers. Or in other words, all subscribers or all people connected to the internet using the same ISP, will have to be in this range. This in effect would mean that all people using the same ISP are likely to have the same first three fields of their IP Addresses.
This means that if you have done a lot of (By this I really mean a lot) of research, then you could figure out which ISP a person is using by simply looking at his IP. The ISP name could then be used to figure out the city and the country of the person. Right? Let me take an example to stress as to how cumbersome but easy (once the research is done) the above method can be.
In my country, say there are three main ISP’s:
ISP Name Network Address Allotted
ISP I 203.94.47.xx
ISP II 202.92.12.xx
ISP III 203.91.35.xx
Now, if I get to know the IP of an e-pal of mine, and it reads: 203.91.35.12, then I can pretty easily figure out that he uses ISP III to connect to the internet. Right? You might say that any idiot would be able to do this. Well, yes and no. You see, the above method of finding out the ISP of a person was successful only because we already had the ISP and Network Address Allotted list with us. So, what my point is, that the above method can be successful only after a lot of research and experimentation. And, I do think such research can be helpful sometimes.
Also, this would not work, if you take it all on in larger scale. What if the IP that you have belongs to someone living in a remote igloo in the North Pole? You could not possibly get the Network Addresses of all the ISP’s in the world, could you? If yes please send it to me J.
Well now I guess you have pretty good knowledge about what an IP is and what you can do by knowing the IP of a remote system. Now lets come to the point of finding out the IP of remote system.
Well you can easily figure out the IP of a remote system using the netstat utility available in the microsoft’s version of DOS. The netstat command shows the connections in which your system is engaged to and the ports they are using. Suppose you are checking your mail in hotmail and you want to find out the IP of msn. All you need to do is to open a dos window (command.com) and type netstat. You will see all the open connections of your system. There you will see something :
Proto Local Address Foreign Address State
TCP abhisek:1031 64.4.xx.xx:80 ESTABLISHED
Now you got the IP address of hotmail ass 64.4.xx.xx .
Similarly you can figure out the IP address of most http or ftp connections.
To know your own IP type the following command in a dos windows
C:\netstat –n
[this commands converts the IP name into IP addresses]
this is what you will probably see on typing the above command :
Proto Local Address Foreign Address State
TCP 203.xx.251.161:1031 194.1.129.227:21 ESTABLISHED
TCP 203.xx.251.161:1043 207.138.41.181:80 FIN_WAIT_2
TCP 203.xx.251.161:1053 203.94.243.71:110 TIME_WAIT
TCP 203.xx.251.161:1058 194.1.129.227:20 TIME_WAIT
TCP 203.xx.251.161:1069 203.94.243.71:110 TIME_WAIT
TCP 203.xx.251.161:1071 194.98.93.244:80 ESTABLISHED
TCP 203.xx.251.161:1078 203.94.243.71:110 TIME_WAIT
Here 203.xx.251.161 is your IP address.
Now lets clarify the format used by netstat :
Proto : It shows the type of protocol the connection with the remote system is using.
Here TCP (transmission control protocol) is the protocol used by my system to connect to other systems.
Local Address : It shows the local address ie the local IP. When the netstat command is executed without –n switch then the name of the local system is displayed and when the netstat is executed with –n switch then the IP of the local system is displayed. Here you can also find out the port used by the connection.
xxx.yyy.zzz.aaa:1024
in this format you will see the local address. Here 1024 is the port to which the remote system is connected in your system
Foreign Address :: It shows the IP address of the remote system to which your system is connected. In this case also if the netstat command is excuted with –n switch then you directly get the IP of the victim but if the netstat is executed without –n switch then you will get the address of the remote system. Something like
C:\netstat
Proto Local Address Foreign Address State
TCP abhisek:1031 msgr.lw4.gs681.hotmail.com:80 ESTABLISHED
Here msgr.lw4.gs681.hotmail.com is the address of the foreign system . putting this address in any IP lookup program and doing a whois lookup will reveal the IP of the remote system.
Note: The port to which your system is connected can be found from this in the same way as I have shown in the case of local address. The difference is that, this is the port of the remote system to which your computer is connected to.
Below I have produced a list of ports and popular services generally found to be running.
21 :: FTP port
80 :: http port
23 :: Telnet port
Note: If your execute the netstat command and find ports like 12345,27374 are open and are in use then make it sure that your sweat heart computer is infected with her boyfriend.. J J J J I mean your computer is infected with some sort of Trojan.
Below I have produced a list of commonly known Trojans and the ports they use by default. So if you find these ports open then get a good virus buster and get these stupid servers of the Trojans kicked out. Well if you want to play with these Trojan by keeping them in your computer but not letting them ruin your system performance then just disble it from the system registry run and they wont be loaded to memory each time when windows starts up[This trick doesn’t work for all Trojans].
Netbus :: 12345(TCP)
Subseven :: 27374(TCP)
Girl Friend :: 21554(TCP)
Back Oriface :: 31337 (UDP)
Well guys and gals I hope you are now well familiar with the term IP and what is the utility of IP in cyber world and how to get the IP of a remote system to which you are connected. I hope you find my writings very easy to undertstand. I know I lack the capacity of explaining myself but I try my level best to make things very easy and clear for you’ll.
How to get the IP of a remote system while chatting through msn messenger ::
This is a tutorial on how to get IP address from MSN messenger. This is actually
a really easy thing to do. It is not like going through the hard time and reversing
MSN messenger like many people think.
The IP address is only given when you accept or are sending a file through MSN
messenger. When you send IM’s, the message is sent through the server thus hiding
your victims IP and your. But when you send a file or recieve a file, it is direct
connection between the two computers.
To obtain the IP accept a file transfer or send a file to the victim, when the file
sending is under way from the dos prompt type “netstat” without the quotation marks.
You should get a table like this:
Proto Local Address Foreign Address State
TCP kick:1033 msgr-ns29.msgr.hotmail.com:1863 ESTABLISHED
TCP kick:1040 msgr-sb36.msgr.hotmail.com:1863 ESTABLISHED
TCP kick: ESTABLISHED
The top name in the list is the server’s address for IMing. There could be many of
the second name in the list, as a new connection is made to the server for every
room you are IMing to. You are looking for the address of the remote host in
this table it may be something similar to “host63-7-102-226.ppp.cal.vsnl.com” or “203..64.90.6”.
without the quotation marks.
All you need to do now is to put this address in you IP lookup programe and get the IP of the remote system.
Well 50%of the work is done now. Now you know how to get the IP of a remote system, so its time to trace it down and find some details about the IP.
Tracing an IP is quite simple. You can do it the easy way by using some sweet softwares like Visual Trace 6.0b
[ftp://ftp.visualware.com/pub/vr/vr.exe]
Neotrace
[http://www.neoworx.com/download/NTX325.exe]
or by our way ie. Using MS DOS or any other version of DOS.
Well I suggest you to use DOS and its tracert tool for tracing the IP cause using it will give you a clear conception about the art of tracing an IP and I guarantee that you will feel much satisfied on success than using a silly software. Furthur you will know how things work and how the IP is traced down and the different networks associated in this tracing process.
Let us take a look at tracert tool provided for DOS by Microsoft.
It is a very handy tool for peoples need to trace down an IP.
Just open any DOS windows and type tracert.
C:\windows>tracert
Usage: tracert [-d] [-h maximum_hops] [-j host-list] [-w timeout] target_name
Options:
-d Do not resolve addresses to hostnames.
-h maximum_hops Maximum number of hops to search for target.
-j host-list Loose source route along host-list.
-w timeout Wait timeout milliseconds for each reply.
You will now see a description of the tracert command and the switches associated with it.
Well these switches doesn’t makes much difference. All you can do is to increase the timeout in milliseconds by using –w switch if you are using a slow connection and the –d switch if you wish not resolve address to hostnames by default.
By default tracert performs a maximum of 30 hops trace. Using the –h switch you can specify the number of hops to perform.
Now its time for execution.
Let us trace down the IP yahoo.com [216.115.108.243]
TIP: If you have done a long research (I mean a lot) then simply looking at the IP you can figure out some info from it. For example the IP 203.90.68.8 indicates that the system is in India. In India IPs generally begin with 203 and 202
C:\WINDOWS>tracert yahoo.com
Tracing route to yahoo.com [216.115.108.243] over a maximum of 30 hops:
1 308 ms 142 ms 127 ms 203.94.246.35
2 140 ms 135 ms * 203.94.246.1
3 213 ms 134 ms 132 ms 203.94.255.33
4 134 ms 130 ms 129 ms 203.200.64.29
5 122 ms 135 ms 131 ms 203.200.87.75
6 141 ms 137 ms 121 ms 203.200.87.15
7 143 ms 170 ms 154 ms vsb-delhi-stm1.Bbone.vsnl.net.in [202.54.2.241]
8 565 ms 589 ms 568 ms if-7-0.bb8.NewYork.Teleglobe.net [207.45.198.65]
9 596 ms 584 ms 600 ms if-3-0.core2.NewYork.teleglobe.net [207.45.221.66]
10 * * * Request timed out.
11 703 ms 701 ms 719 ms if-3-0.core2.PaloAlto.Teleglobe.net [64.86.83.205]
12 694 ms 683 ms 681 ms if-6-1.core1.PaloAlto.Teleglobe.net [207.45.202.33]
13 656 ms 677 ms 700 ms ix-5-0.core1.PaloAlto.Teleglobe.net [207.45.196.90]
14 667 ms 673 ms 673 ms ge-1-3-0.msr1.pao.yahoo.com [216.115.100.150]
15 653 ms 673 ms 673 ms vl20.bas1.snv.yahoo.com [216.115.100.225]
16 666 ms 676 ms 674 ms yahoo.com [216.115.108.243]
Trace complete.
Note: Here I have traced yahoo.com. In place of yahoo.com you can give the IP of yahoo or any other IP you want to trace, the result will be the same.
Now carefully looking at the results you can figure out many information about yahoo’s server [216.115.108.243]
First packets of data leave my ISP which is at 203.94.246.35 .Similarly you can find out the different routers through which the packets of data are send and received to and from the target system. Now take a look at the 13th line you’ll see that the router is in PaloAlto.Teleglobe.net from this you can easily figure out that the router is in Palo Alto. Now finally look at the target system ie. Yahoo’s server vl20.bas1.snv.yahoo.com . Now you got the address of yahoo’s server. Now put this address in any IP lookup programe and perform and reverse DNS lookup and you will get most of the info about this address,like the place where it is in.
Well another thing you can find out using the tracert tool is that the number of hops (routers) the target system is away from you. In case of tracerouting yahoo.com we find that the target system ie yahoo’s server is 16 hops away from my system. This indicates that there are 16 routers between my system and yahoo’s server.
Apart from tracing an IP you can find out many usefull details about the target system using the tracert tool.
Firewall Detection
While tracerouting a target system, if you get * as an output then it indicates timeout error. Now if you peform another tracerout to the same taeget system at some other time with a good connection and in this way few times more and if you always get * as the output then take it for sure that the target system is running a firewall which prevents sending of data packets from the target system.
Example
Some days ago I tried to tracert hotmail’s server in plain and simple way using tracert without any trick.This is what I found out :
c:\windows>tracert 64.4.53.7
Tracing route to lc2.law5.hotmail.com [64.4.53.7]
over a maximum of 30 hops:
1 * * * Request timed out.
2 161 ms 147 ms 85 ms 203.90.69.81
3 126 ms 261 ms 219 ms 203.90.66.9
4 121 ms 115 ms 228 ms delswp2.hclinfinet.com [203.90.66.133]
5 727 ms 725 ms 711 ms 203-195-147-250.now-india.net.in [203.195.147.250]
6 1006 ms 794 ms 952 ms core-fae-0-0.now-india.net.in [203.195.147.3]
7 826 ms 731 ms 819 ms 213.232.106.9
8 885 ms 744 ms 930 ms 213.166.3.209
9 851 ms 1020 ms 1080 ms 213.232.64.54
10 1448 ms 765 ms 1114 ms pos8-0.core2.London1.Level3.net [212.113.0.118]
11 748 ms 789 ms 750 ms ge-4-2-1.mp2.London1.Level3.net [212.187.131.146]
12 719 ms 733 ms 846 ms so-3-0-0.mp1.London2.Level3.net [212.187.128.46]
13 775 ms 890 ms 829 ms so-1-0-0.mp2.Weehawken1.Level3.net [212.187.128.138]
14 853 ms 852 ms 823 ms so-3-0-0.mp1.SanJose1.Level3.net [64.159.1.129]
15 889 ms 816 ms 803 ms so-7-0-0.gar1.SanJose1.Level3.net [64.159.1.74]
16 * * * Request timed out.
17 * * * Request timed out.
18 * * * Request timed out.
19 * * * Request timed out.
20 * * * Request timed out.
21 * * * Request timed out.
22 * * * Request timed out.
23 * * * Request timed out.
24 * * * Request timed out.
25 * * * Request timed out.
26 * * * Request timed out.
27 * * * Request timed out.
28 * * * Request timed out.
29 * * * Request timed out.
30 * * * Request timed out.
Trace complete.
I performed the same tracert many times a day but concluded with the same result. This indicates that the systems after the router SanJose1.Level3.net has firewalls installed which prevents the outgoing of data packets.
Detecting Traceroute Attempts on your System
You can detect that an attacker is performing a traceroute on your system, if you see the following symptoms:
1. If you observe port scans on very high UDP ports. This symptom means that the attacker has performed a traceroute on your system. However, it could also mean a simply port scan. Either way, it signifies the fact that your system is being scanned.
2. If the packet-monitoring tool installed in your network, picks up several outgoing TTL-exceeding messages, then it is yet another sign that someone is doing a traceroute on your system.
3. If in these log files, you also observer an outgoing ICMP port unreachable error message, then it means that since a traceroute was done on your system and as the target system i.e. your system, was reached, it responded with this error message.
You can also find our more information on the attacker (if he performs a traceroute on your system) by simply studying the sniffer log files. If you observer the TTL values, then we can easily figure out the following information on the attacker by making use of OS detection techniques discussed earlier in this white paper:
The Operating System running on the attacker’s target system.
Number of hops away, the attacker is from you.

OKI DOKI that’s all for this article. Hope you will find this article very easy to understand and implement.

REVEAL ANY PASSWORDS USING JAVASCRIPTS

Reveal ANY Passwords Using Javascript
Want to Reveal the Passwords Hidden Behind Asterisk (****) ?
Follow the steps given below-
1) Open the Login Page of any website. (eg. http://mail.yahoo.com)
2) Type your ‘Username’ and ‘Password’.

3) Copy and paste the JavaScript code given below into your browser’s address bar and press ‘Enter’.
javascript: alert(document.getElementById(‘Passwd’).value);
4) As soon as you press ‘Enter’, A window pops up showing Password typed by you..!

Note :- This trick may not be working with firefox.

BASIC NEEDS OF HACKING

u learn about computers – in as much detail as you can- now most people willl disagree with this but the first thing you should do is learn HTML this way you will knowhow to make decent websites. you may wonder why? because hacking is knowing ecverything about a cpmputer an usingthat knowledge to get what you want. Now after you have done this you can start on this list of things to do.
Code:
1. Learn about hardware – basicly how your computer works.
2. Learn about different types of software.
3. Learn DOS.(learn everything possible)
4. Learn how to make a few batch files.
5. Port scanning. ( download blues port scanner if it’s your first time)
6. Learn a few programming languages HTML,C++,Python,Perl…. (i’d recommend learning html as your first lang)
7. How to secure yourself (proxy,hiding ip etc)
8. FTP
9. TCP/Ip , UDP , DHCP ,
10. Get your hands dirty with networking
11. Learn diassembler language (its the most basic language for understanding machine language and very useful to ubderstand when anything is disassembled and decoded)
12. Learn to use a Unix os. (a Unix system is generally loaded with networking tools as well as a few hacking tools)
13. Learn how to use Exploits and compile them. (Perl and c++ is must)

MULTI LOGIN IN YAHOO WITHOUT ANY SOFTWARE

You can login with multiple id’s on the same yahoo messenger without any download or patch .
Follow these steps :
1. Go to Start —-> Run . Type regedit, then enter .
2.Navigate to HKEY_CURRENT_USER ——–> Software —>yahoo —–>pager—->Test

3.On the right page , right-click and choose new Dword value .
4.Rename it as Plural.
5.Double click and assign a decimal value of 1.
Its done!!
Now close registry and restart yahoo messenger and try Multiple Login

WINDOWS GENUINE HACK

Windows Genuine Hack (MAKE YOUR OPERATING SYSTEN GENUINE WITH SIMPLE CRACK):-
1) Download “Windows.Genuine.Advantage.Validation.rar”
2) Extract It.
3) Run “installer.bat” file.
4) Reboot.
5) Enjoy Your Validated Windows.

IMPORTANT THINGS TO QUICK GOOGLE ACCOUNT APPROOVAL

Google Adsense is widely platform used by several bloggers and webmasters to monetize your blog and make money online. In previous post, we discussed how to create adsense account quickly. But sometimes we need more things to know before applying for Adsense account because Google is strict for new adsense accounts in several countries. So, its time to know what things we should know before applying for an Adsense account or creating a Google Adsense account quickly and successfully.

Domain

First and most important thing is Domain name, try to purchase a professional sort of domain rather than rude or adult kind of domain. Never apply for an Adsense account using a free domain such as .tk, .co.cc etc domains. If you cant purchase a domain, simply use blogger for creating Google Adsense account.

Website Template or Blog Design/theme

The most important thing after domain is website template or blog design. You must use a professional, attractive and user friendly template for your blog. You can download such templates easily. There are several websites from where you can download free HTML templates/website templates/blog templates. Never use casino or adult kind of templates. If you apply for an Adsense using Blogger, never use default template.

Contents

Content is King so, you must have unique contents in your blog before applying for an Adsense account. You must not have mp3 tracks, warez things, adult stuff or pictures whose owner is someone else than you or you dont have permissions to publish such things. Google will never approve your Adsense account if your contents are not yours i.e. mp3 tracks, warez, adult, copyright pictures etc. If you are not such person then its fine and if you are applying for and Adsense using your blog, try to have atleast 10 to 20 articles in your blog before applying for an Adsense.

Link Promotion

Several bloggers and webmasters take Google Adsense account creation easy and some time its easier too when your application is reviewed by some Google Adsense employee who is in happy mood. But if you are not that much lucky, you have to exchange your link with 5 to 10 websites for link building purpose. Try to exchange links with websites which are related to your websites in topic.

Personal Information

When you are filling Adsense form, give them exact and true information such as postal code, home address, phone number etc. Otherwise your application will be rejected.
Above are the factors which really helps (if satisfied) for creating an Adsense account successfully

HOW TO SELL YOUR BLOGGER

Blogging is done for several reasons like voicing your opinion, sharing your thoughts or just for fun. But the most common reason people get into blogging is to earn money from internet. There are several resources you can use to earn money from your blog such as earn with affiliate marketing, selling products on your blog or selling ad space on your blog using Google Adsense or other ad networks. They pay you money according to your performance. Keep in mind the following things before you consider selling or auctioning your website:

Important Things

1. Provide buyers with necessary data: Buyers might always ask for site statistics, unique visitors, page views, traffic details. You can attach these figures to the auction listing or provide them on request to the bidders.
2. Provide revenue figures too: Be prepared to provide your buyer with revenue figures too if you are using Ad sense, Amazon Affiliates or other advertising programs for earning from your site content.
3. Answer queries promptly: Remember to give honest and prompt answers to all the pre-sale queries of your buyers.
4. Contact details: Get the contact details of the buyer including their full postal address and phone number.
5. Be honest: Give an honest answer to the buyer as to why you are selling the blog if it earning so much revenue.
6. Specify the mode of payment: Whether your mode of payment is Paypal, Money Orders, Wire Transfers or Western Union Transfers, be specific in mentioning it.

Where to sell your blog?

The next question you will face now is as to where you should sell you blog or website. There are many popular, reliable and common marketplaces for selling websites. They are as follows:
1. Sedo auctions: Here you can list your website for sale. You will be charged a commission fee of 10% when you find a buyer for your blog or website by Sedo.
2. EBay website auctions: EBay has an enormous user base. This means that your site listing will be exposed to a much wider audience. EBay charges a commission from the sale.
3. Site Point auctions: This is the most popular and common place for buying or selling websites that have content. You will be charged a small fee to list your website on SitePoint. 
Other sites where you can consider selling your blogs are NamePros.com and Digital Point. Now suppose you have a blog on blogspot.

Follow the steps below to sell your blog

  • 1. Log in to your blogspot account.
  • 2. Click on the “Settings” tab of the blog you want to sell.
  • 3. Now click on “Permissions” tab.
  • 4. Now click on “Add Authors” tab.
  • 5. The invite is then sent to the person. When he will accept that invitation to join the blog as an author, he will see your blog in his blogspot account’s dashboard.
  • 6. Ask the other Admin to remove you from the admins list.
  • 7. Once you are deleted from the admins list it means that you have sold or transferred your blog to another person.
Remember: Selling your blogspot blog is not allowed by Blogger. This Post is for information purpose only.

HOW TO HACK A MTNL INTERNET ACCOUNT


Many persons asked me for how to hack mtnl account.Here is a general procedure to hack any DSL/cable account.I have already hacked MTNL triband and spectranet cablenet using this. 
The actual procedure specifically for mtnl is damn simpler but this is the general method.Not for no
obs. 
As they say,no pain no gain. 
I am not responsible for any harm caused to you using this method.Though the method is damn simple,the detection is simpler. 
This tutorial will explain to you how to hack someone’s internet account thru his router. 
This hack is based on a secuirty exploit of the router’s default password and the stupidity of the user. 
Explanation: when somebody buy’s a xDSL/Cabel router, the router is set to manufactory defaults like IP range, user accounts, router table, and most important the security level. 
The last one we will exploit. 
Most routers will have a user friendly setup menu running on port 23 (telnet) and sometimes port 80 (http) or both. 
This is what we are looking for.
Step 1. 
Get a multie IP range scanner like superscanner (superscanner is fast and easy to use). 
Get a xDSL/Cabel user IP range. This is a single user IP 212.129.169.196 so the ip range of this Internet provider is 212.129.xxx.xxx most likely it will be from 212.129.1.1 to 212.129.255.255 . 
To keep your scanning range not to big it’s smart to scan from 212.129.1.1 to 212.129.1.255 it also depends of your bandwidth how fast the scan will be finished. 
The IP adres above is just a example any IP range from a xDSL/Cabel provider can be used for this hack. 
before you start scanning specify the TCP/IP ports. You know that we are looking for TCP port 23 (telnet) and TCP port 80 (http) so edit the list and select only port 23 and port 80. 
Now start scanning and wait for the results. 
When finished scanning look for a IP that has a open port 23 and 80. Write them down or remember them.
Step 2. 
Way 1 
This is important: Most routers have connection log capability so the last thing you want to do is making a connection with your own broadband connection so use a anonymouse proxy server or dailup connection with a fake name and address (56.9 modem for example) when connection to the victim’s router. 
Now get a telnet program. Windows has a standard telnet program just go to start, 
select run and type down “telnet” without the “, click or enter OK. 
Select “connect” than “Remote system” enter IP adres of the victim in the “host name” field press OK. 
wait for your computer to make a connection. This way only works when the router has a open telnet port service running. 
Way 2 
This is important: Most routers have connection log capability so the last thing you want to do is making a connection with your own broadband connection so use a anonymouse proxy server or dailup connection with a fake name and adres (56.9 modem for example) when connection to the victim’s router. 
Open a Internet explorer windows enter the IP address of the victim after the http:// in the address bar. 
This way only works when the router has a open hyper text transfer protocol (http) service running.
Step 3 
Entering the userfriendly setup menu. 9 out of 10 times the menu is protected by a loginname and password. When the user doesn’t change any security value’s the default password stay’s usable. 
So the only thing you have to do is find out what type of router the victim uses. I use this tool: GFILanguard Network Security Scanner is good. When you find out the type of router that’s been used get the wright loginname and password from this list (not every router is on the list)
Step 4 
When you have a connection in telnet or internet expolorer you need to look for user accounts. 
PPP, PPtP, PPeP, PPoP, or such connection protocol. If this is not correct look for anything that maybe contains any info about the ISP account of the user. 
go to this option and open it. Most likely you will see a overview of user setup options. 
Now look for the username and password. 
In most case the username will be freely displayed so just write it down or what ever…. 
The password is a different story. Allmost always the password is protected by ********* (stars) in the telnet way there is noway around it (goto another victim) but when you have a port 80 connection (http). Internet connection way open click right mouse key and select “View source” now look for the field where the star are at. most likely you can read it because in the source code the star are converted to normal ASCII text. 
If not get a “******** to text” convertor like snadboy’s revelation V.2 move the cursor over the ****** and…. 
It’s a miracle you can read the password. 
Now you have the username and password. 
There a million fun thing to do with that but more about that next time. 
Tips. 
Beware on most routers only one person can be loget on simultaneous in the router setupmenu. 
Don’t change anything in the router if you don’t know what you are doing. 
Dont cause any unintentional harm.Dont overuse any connection as the sufferer may complain.