Translate

Saturday, 5 March 2016

BLUE STACKS ……ANDROID APP PLAYER

HELLO GUYS!!!!!!
THIS APPLICATION IS FOR U .. MAKE UR PC LIKE ANDROID ..U CAN PLAY UR FAV ANDROID GAME OR U CAN PLAY ANY APP IN THIS ANDROID EMULATOR…
TRY IT …
MAKE UR PC TO UR SMART PHONE…………………  DOWNLOAD HERE

Tuesday, 1 March 2016

jailbreak your ipod,iphone and ipad

……….JAILBREAK YOUR IPOD,IPHONE AND IPAD………….


Redsn0wYou can follow these step-by-step instructions to jailbreak your iPad:
Step 1: Download the latest version of Redsn0w from this link and save it in a folder named “Redsn0w” on your desktop.
Step 2: Double click the Redsn0w zip file and extract the application to the Redsn0w folder and then launch the Redsn0w application.
Windows users should run Redsn0w as ‘Administrator’ (right-click on the Redsn0w exe and select ‘Run as an Administrator’).
Step 3: After launching Redsn0w, click on the Jailbreak button.
Step 4: Redsn0w will start the jailbreak process and go through the following three steps:
1. Preparing
2. Processing
3. Finishing up
Step 5: Once the three steps are completed, Redsn0w will inform you that the jailbreak was successfully installed. But please wait, leave your device alone. Your iPad,Iphone and ipod will reboot on its own. After it has rebooted, wait for it respring again.
After the respring, your iPad will be successfully jailbroken and you should be able to find the Cydia icon on the Home screen (please note that the Cydia icon may not be on the first page, so don’t assume that your iPad hasn’t been successfully jailbroken, use Spotlight to search for it).
note : how to make ur ipad,iphone and ipod into dfu mode…….there is little difference between dfu and recovery mode..for jailbreaking u have to make it into dfu mode
first press power button 2sec then home button …….
press both button untill ur display become black….then after 10 sec release power button {note : dont release home button} then redsnow automatically detect ur iphone,ipod and.ipad ……..if u show itune and cable pic on ur display then taht is recovery mode……in dfu mode nthng should be display on ur iphone.ipod and ipad,…..

YouWave 3.20 Latest Crack is Here !

YouWave for Android – The Android Emulator
YouWave  is a software which is used to run the android apps in your computer and its also used to play games i.e., android games with the Desktop or laptop using YouWave .Playing with the Android emulator on your computer is a pretty geeky endeavor, but YouWave makes it easy to accomplish on your Windows PC. If you can download and install a Windows program, you can have an Android virtual machine running on your desktop in just a few minutes.
Probably this is the best alternative for BlueStacks.But YouWave won’t launch most of the games like Temple Run,Subway Surfers etc. while you can play them on BlueStacks.
Here comes the latest version crack for youwave.. install the latest version of YouWave :) run the same crack and apply it..Have fun !!
YouWave Features
  • Runs Android apps and app stores on your PC, no phone required
  • Download thousands of apps online via app stores within youwave
  • High performance – The fastest way to run Android on pc
  • Easy to use – Easy to install. Easy to import and run apps
How to Activate ?
  1. Install YouWave Home 3.20
  2. After installation finishes, Download and Run YouWave Crack.exe
  3. Click Crack button
  4. Browse and select ‘YouWave Android.exe’ file
  5. Done :)
Direct Download Links
Screenshots
Download


Friday, 26 February 2016

FINCH VPN

sign in        Why use VPN?                                                                                   regisrer                                                here

unnamed

  •  UNBLOCK REGION RESTRICTIONS.
    Enjoy BBC iPlayer and other online TV when traveling outside the US and UK!
  •  STOP DATA SNIFFERS
    FinchVPN encrypts all data you send and receive. Your passwords, e-mails and browsing activity are scrambled.
  •  SPEED IMPROVEMENT
    Improve your connection speed when you surf, shop or watch movie online on some countries (Eg: China)
  •  SECURE WI-FI HOTSPOTS
    Prevent hackers and data sniffers tap into your connection on an unsecured public Wi-Fi Hotspot and steal your data.
  •  DEFEAT ISP
    Prevent your ISP from inspecting, prioritizing and throttling the data sent to and from your device.
  •  BYPASS CENSORSHIP
    Bypass schools, governments and workplaces restricted web content. Unblock Facebook, Skype, YouTube, uTorrent, and US/UK radio!
  •  HIDE ONLINE IDENTITY
    After connected to FinchVPN your online identity will be masked behind one of our anonymous IP addresses.
  •  SECURITY
    Get a safe and encrypted connection between your device and the Internet anywhere anytime.

What is VPN?

A VPN (Virtual Private Network) provides a secure way of connecting through a public network (such as the Internet) to a remote network/location.
This remote network is typically a private network, such as a workplace or home network, or one provided by a commercial VPN service.
A VPN can be thought to create a “tunnel” through the public network to your private network at the other end. All network traffic through this tunnel is encrypted to ensure it is kept secure and private.

Without a VPN


DOWNLOAD HERE FINCH VPN
  ALSO AVAILABLE FOR PC.MACOS AND ANDROID

Advanced SystemCare 7.3 Pro crack lifetime

Hello Friends!!We are back with a amazing software called Advance system care v7.3 Pro with life time cracked…Is this not a great deal..download (1)

Advanced SystemCare PRO Edition The World’s Top System Utility for Superior PC Health. Advanced SystemCare PRO (formerly Advanced WindowsCare Professional) provides an always-on, automated, all-in-one PC Healthcare Service with anti-spyware, privacy protection, performance tune-ups, and system cleaning capabilities. This powerful and award-winning precision tool fixes stubborn errors, cleans out clutter, optimizes internet and download speeds, ensures personal security and maintains maximum computer performance .automatically.



► Features:
• Designed for the latest Windows system environment. Gives your PC better speed and reliability
• Powerful Hard Drive Defrag and Optimization
• Next-generation Registry Deep Clean and Optimization
• Automated Working in the Background
• Defends PC Security with Extra Protection
• Quick and Extensive Clean-up for Hard Drives
• Keeps Your PC Running at Peak Performance
• Fixes Multiple System Error
                                                  DOWNLOAD LINK Click Here
                                                      ENJOY!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!

Avast Pro Antivirus 2014 + License file

What’s new in this version:

  • Fixed connection issues from Java applets
  • Fixed issues with Security Center registration
  • Fixed problems with non english languages in RescueDisk
  • GUI fixes
  • Firewall fixes
  • Fixed issues with WinDVD and SQL connectors
  • Fixed issue with non-refreshing Metro apps in Win 8.1
  • Avast Pro Antivirus 2014 License file
  •                                   Download Link:Click Here
  •                                        ENJOYYY…………….

ipod all generation freemware update

Installation

iPod Touch 1G.

Install Whited00r on your iPod Touch for better performance and support. iPod Touch 1G has been discontinued and it will not get any more official updates from Apple. The last available iOS firmware for iPod Touch 1G is iPhoneOS 3.1.3 (iOS3). iPod Touch 1G is quite fast with official firmware, but with Whited00r 7 you will get a great boost and you will find lots of features that are available on only the most recent iOS versions.


Required tools for installation are included inside the zipped archive you are going to download. Don’t forget to unzip the compressed folder.

Whited00r 7.1


Tutorials:

Post Installation

AppTimeMachine


Installation Guide
You need to read the Installation Guide before you can download the IPSW.

Original Firmwares.

Installing Whited00r is safe: you can reinstall the Apple original firmware in just one click if you don’t like our custom firmware. Download Original Firmwares

Airtel Offering Free MB for Facebook, Whatsapp & Youtube

]Guys, now we are going to share some cool information about Airtel’s official freebie plans. You can enjoy free Facebook, Whatsapp, Twitter and Youtube on your android smartphone. This trick is 100% working all over India and I have personally tested it in Maharashtra.

Airtel Free FB, Whatsapp, Youtube 2015
Details:
  • You will get 5 MB free data daily for FB, Whatsapp and Twitter (max 25 MB daily)
  • 100 MB for watching Youtube videos (max 500 MB daily)
  • After finishing free MB, you can reactivate this offer upto 5 times in a day.
  • Again do the same task everyday to enjoy more free data.
How to activate offer?
  1. Visit this page and enter your Airtel prepaid mobile number > Press confirm button.
  2. Now, you will get all information about current mobile balance and status of free data.
  3. Just create new tab in same browser and open following links one by one to activate above plans.
  4. Free facebookWhatsappYoutube and Twitter
  5. Again come back to your first tab (step 1) and refresh page. You will get activation details about freebie packs.


Install Custom ROMs on Android devices (universal guide)

The Android OS is the most popular mobile operating system used on most of the smartphones and tablets out there. Of course the battle between Android and iOS, or should we say Google and Apple, if far from over, though both platforms are coming with great features and advantages for us, the gadgets addicted.

The best about Android is the possibility of customizing and optimizing the firmware and through this, the possibility of powering up the performances of our devices. Today, I will teach you how to tweak your Android handset by updating with a custom ROM software. This is a general tutorial that can be applied on any Android based smartphone / tablet, so read the following lines if you are new to Android or if you want to learn everything about custom ROMs and how to install the custom updates.
When talking about custom ROMs, in your mind there should be only one thing: you are dealing with an unofficial port of the Android system, so the same is not an OTA (Over the Air) or official update released by Google for your Android device. That’s why the custom ROMs can be applied only manually and only by following dedicated step by step guides.
Regarding the up mentioned aspects, root access will be required if you want to update your smartphone / tablet with a custom firmware. Root means that you will gain access to the internal system of your handset by removing the factory and default restrictions. By rooting you will unchain the OS thus you will be able to remove in build apps and programs, add new features, install complex tools that requires root access in order to run properly, upgrade the battery life, improve the speeds and so on. Most important, a custom ROM can be flashed only on rooted Android devices.
The root operation is also unofficial so the warranty of your smartphone / tablet will get void. You can’t avoid this aspect (because of the up-mentioned details) so you will have to get through this without messing things up – you can end up in bricking your handsets. So, do follow dedicated step by step guides when trying to gain root access. Afterwards, if you don’t like the Custom ROM firmware that is running on your phone, if you want to apply an OTA on your device (on rooted handsets the official Android updates can’t be received or installed – you can apply the OTA only manually), or if you want to restore the lost warranty, you can do the same by downgrading your handset to stock Android OS, or by revoking the root access (again use suitable tutorials).
Now, leaving these aspects aside (I will detail the pre requisites a little bit later) let’s see what a custom ROM really is. Well, an unofficial version of the Android software is a free aftermarket distribution of the Android platform that comes with stock and extra features, apps, tools and capabilities. Usually a custom ROM is coming with its own looks and features so that’s why you can improve the performances of your device – do note with custom firmwares you will not receive the default Android looks and capabilities. The custom ROMs are being developed by third party devs and the platforms are based on the official / stock Android systems.
If you want to update your device with such firmware you should know that the most popular ROMs that are used by the Android users are: ParanoidAndroid, SlimBean, AOKP, CyanogenMod, MIUI and Omega. Don’t worry you can choose any other update as long as you are ensuring that the system is stable and without bugs or things that aren’t working properly.
The custom updates might come with custom kernels which means that you can afterwards learn how to overclock your Android devicefor improving the speeds, or underclock for upgrading the battery life (we have suitable guides here on Android.gs). Besides, on custom ROMs you can make easier backups, you can change the looks, add apps from outside the Google Play coverage and lot more.
But if you want to successfully update your Android device with an unofficial firmware, you will first have to prepare your gadget, or else you will probably end up in bricking your handset. Below I have listed the most common preparation tasks that are required when dealing with custom ROMs like ParanoidAndroid, SlimBean, AOKP, CyanogenMod, MIUI and Omega.
  • Root your smartphone / tablet.
  • Install a custom recovery image on your device – you can use any recovery tool you want though it is recommended to flash CWM or TWRP recovery. The custom recovery will be used on the flashing operation as the stock recovery that comes pre-installed on Android can’t be used on unofficial procedures.
  • Backup the data which is saved on the internal storage memory of your handset; save everything you might need including text messages, call logs, internet settings, market apps, EFS folder and so on. Also, consider in making a Nandroid backup for saving the current software.
  • For these operations (update with custom ROMs) a computer is being required along with your smartphone / tablet and with the USB cable.
  • On both devices and computer you should first deactivate the security protection; the antivirus programs are usually interfering with the update operation.
  • Your device must be charged especially if the battery status indicates less than 60% power left; the handset might get bricked if it gets turned off while you are trying to install the custom firmware.
  • On your phone the USB debugging option must be enabled: “Settings -> More -> Development Options -> USB debugging”.
Now, be careful as each custom ROM comes with a version that is suitable only with one device; you can’t install the same variant of firmware on all the Android devices as the same is not compatible. So, download only compatible ROMs; don’t risk in bricking your handsets. Good, next we will be checking on how to apply the updates on your devices; do note though that this is an general tutorial.

How to Install Custom ROMs on Android devices (universal guide)

  1. First of all, on your computer you need to download the proper update file.
  2. Optional: download the Google apps package if it is not included on the firmware file.
  3. Save the files on desktop; don’t unzip them.
  4. Then, connect your handset with the computer.
  5. Establish the connecting by using the USB cord.
  6. Copy-paste or drag and drop the downloaded files from desktop to your phone’s (tablet’s) SD card.
  7. Disconnect the devices by unplugging the USB cable.
  8. Turn off your smartphone / tablet and wait a few seconds.
  9. Then reboot your gadget into recovery mode.
  10. Next, navigate through the recovery mode menu and select “wipe data factory reset”, “wipe cache partition” and “wipe dalvick cache”.
  11. The system will now be wiped out, so that’s why the backup has been recommended before.
  12. Up next, return to recovery main menu: select “+++go back+++”.
  13. And choose “install zip from SD card” and “choose zip from SD card”.
  14. Pick the update file and flash the same.
  15. Optional: repeat this operation for applying the Google Apps package.
  16. When the installation process ends, from recovery select “+++go back+++” and “reboot system now”.
  17. You are done.

Troubleshooting:

In some cases after flashing the custom ROM, when rebooting the first time, your handset might get stuck in a boot loop (if the first boot takes longer than usual, don’t panic, there is nothing wrong with your device); if that happens, follow:
  • Reboot in recovery once more.
  • From there select “wipe data factory reset” and “wipe cache partition”.
  • Return and reboot.
  • Optional: if needed now you can restore the previous software (only if you had made a Nandroid backup as indicated). So, use the recovery menu and select “backup and restore”.
  • For resolving any other issues or problems use our dedicated step by step guide.
So, that was it, now you know almost everything about custom ROMs for Android and how to install such a firmware on your smartphone or tablet. Remember to choose only the stable platforms that come with important features and capabilities. In this way you can speed up your handsets and improve the performances for receiving better results and an upgraded web browsing experience. If you want to talk with us or if you have something to share with our team, don’t hesitate and use the comments area from below

How to Crack WEP Key With Backtrack 5 [wifi hacking]

As announced before we would be writing related to wifi attacks and security, This post is the second part of our series on wifi attacks and Security, In the first part we discussed about various terminologies related to wifi attacks and security and discussed couple of attacks. This post will also show you how one can easily crack WEP keys in no time.

Security Issues With WEP
WEP (Wired Equivalent Privacy) was proved full of flaws back in 2001, WEP protocol itself has some weakness which allows the attackers to crack them in no time. The biggest flaw probably in a WEP key is that it supports only 40bit encryption which means that there are 16million possibilities only.
For more information on WEP flaws, kindly read the WEP flaws section here.

Requirements :-

Here is what you would require to crack a WEP key:
1. Backtrack or any other Linux distro with aircrack-ng installed
2. Wifi adapter capable of injecting packets , For this tutorial I will use Alfa AWUS036H which is a very popular card and it performs well with Backtrack
You can find compatible wifi card lists here.

Procedure :-

First Login to your Backtrack / Linux distro and plug in your Wifi adpter , Open a new konsole and type in the following commands
ifconfig wlan0 up
where wlan0 is the name of the wireless card ,it can be different .To see all wireless cards connected to your system simply type in ” iwconfig “.
Putting your WiFi Adapter on Monitor Mode
To begin, you’ll need to first put your wireless adapter into monitor mode , Monitor mode is the mode whereby your card can listen to every packet in the air , You can put your card into monitor mode by typing in the following commands
airmon-ng start (your interface)
Example :- airmon-ng start wlan0
Now a new interface mon0 will be created , You can see the new interface is in monitor mode by entering “iwconfig mon0” as shown
Finding a suitable Target
After putting your card into monitor mode ,we need to find a network that is protected by WEP. You can discover the surrounding networks by entering the following command
airodump-ng mon0
Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type.
Now look out for a wep protected network In my case i’ll take “linksys “ as my target for rest of the tutorial

Attacking The Target

Now to crack the WEP key you’ll have to capture the targets data into a file, To do this we use airodump tool again, but with some additional switches to target a specific AP and channel. Most importantly, you should restrict monitoring to a single channel to speed up data collection, otherwise the wireless card has to alternate between all channels .You can restrict the capture by giving in the following commands
airodump-ng mon0 –bssid -c (channel ) -w (file name to save )
As my target is broadcasted in channel 6 and has a bssid “98:fc:11:c9:14:22″ ,I give in the following commands and save the captured data as “RHAWEP”
airodump-ng mon0 –bssid 98:fc:11:c9:14:22 -c 6 -w RHAWEP

Using Aireplay to Speed up the cracking

Now you’ll have to capture at least 20,000 data packets to crack WEP .This can be done in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then start capturing the data packets but this method is very slow, it can take days or even weeks to capture that many data packets
The second method would be an (active attack )this method is fast and only takes minutes to generate and inject that many packets .
In an active attack you’ll have do a Fake authentication (connect) with the AP ,then you’ll have to generate and inject packets. This can be done very easily by entering the following commands
aireplay-ng – 1 3 -a (bssid of the target ) (interface)
In my case i enter the following commands
aireplay-ng -1 3 -a 98:fc:11:c9:14:22 mon0
After doing a fake authentication ,now its time to generate and inject Arp packets . To this you’ll have to open a new Konsole simultaneously and type in the following commands
aireplay-ng 3 -b (bssid of target) -h ( Mac address of mon0) (interface)
In my case i enter
aireplay-ng 3 -b 98:fc:11:c9:14:22 -h 00:c0:ca:50:f8:32 mon0
If this step was successful you’ll see Lot of data packets in the airodump capture as shown
Wait till it reaches 20000 packets , best would be to wait till it reaches around 80,000 to 90,000 packets .Its simple more the packets less the time to crack .Once you’ve captured enough number of packets, close all the process’s by clicking the into mark which is there on the terminal

Cracking WEP key using Aircrack

Now its time crack the WEP key from the captured data, Enter the following commands in a new konsole to crack the WEP key
aircrack-ng (name of the file )
In my case i enter
aircrack-ng RHAWEP-0.1-cap
With in a few minutes Aircrak will crack the WEP key as shown
Once the crack is successful you will be left with the KEY! Remove the colons from the output and you’ll have your WEP Key.
Hope You Enjoyed this tutorial ,For further Doubts and clarifications please pass your comments