Tuesday 20 October 2015

How to Root any android in easy steps without pc

Now its is very easy to root ur android device in a min.

Just u need an app and good internet connection

1. Download the app and install it.


And click on root.

Make sure u have working internet connection.






Thanks if or. Keep smiling.keep blogging

www.rahulpramanik.blogspot.in

How to add picture in your android Setting> about Setting


Friends,
I am going to show you how to add image in about phone setting


1. First u need a rooted mobile.
>>click here<< to see how to root an android.

2. You need Root browser apk and winrar.

Now follow steps below.

3. Install root browser apk.

4. Go to root >System > Priv-app>settings
 You will find setting.apk



5. Very important copy it in some folder as a backup so if u done any mistake then u can replace it .

6. Now u will find Settings.apk just copy it in your sd card and then open it using win archiver or win rar or winzip.


7. U will get 3 folders open res>drawable then search for logo.png


8. Just copy it and edit this image and replace it and again decompile this apk.

9. Now replace this apk which u have made change. paste it in System>priv-app>settings


10. Just paste in that location and overwrite . now long click on that setting.apk . you will see permission. Click on permission and change it to rw-r--r--

That means Owner> Read and write
Group> Read
Others > Read.


11. Now you have done everything just reboot ur mobile once .

If you have any problem refer pics
Or mail me rahulpramanik2010@gmail.com
Facebook Www.fb.com/luvrulzz

Note: I am not responsible for ur bricked mobile.and if u point ur finger on me then i will laugh on u.

Thanks if u like this post share with ur friends and keep visiting

www.rahulpramanik.blogspot.in

Friday 16 October 2015

Find Any Facebook Friend's Email EVEN when it's HIDDEN


Step #1: Making a yahoo email.

So for this method you will in fact need a yahoo email address.

Note: when creating an account you will need to confirm your account via a mobile device. Once you have created your account: login.

Step #2: Preparing to pull emails.

Now navigate up to the top where it says "Mail", with a purple envelope next to it. Click it, and it should take you to your inbox. Once in your inbox, go to the top left and hit the "contacts" tab.

Step #3: Getting the emails



So once you have done all this, it comes to the easy part. Towards the middle of your screen you should see a main form where it asks you various ways to import contacts... (Yes you guessed it!) You click on "Import New" directly to the right of the Facebook icon

As you proceed to do this, a Facebook pop-up will appear; asking you to login. Obviously you login. And wallah! All of your friends on your Facebook friends list will appear in your contacts. And the email they use to login will be displayed right under their name.




NOTE: If the person signs in with a phone number, you can't get their email.

Thursday 24 September 2015

Wifi Hacking from ur android mobile within 30 seconds

Hey friends

Now u can hack wps security type WiFi using this app just follow the below steps

Most important: you need a rooted android  Click here to know how to root an android device



First u need to download only 700 KB app
 1. Go to this link and download wifi hack download
I have renamed this app into hill climb racing so that no 1 of our friends can identify that u are using any hacking tools in ur mob. So don't worry If u see its name is hill climb.


2. Install this app and open





3. Click on green icon for refresh ur WiFi list

 



4. U can hack only those WiFi which is showing green lock

See pic .I m going to hack SK ghosh just click on it and then click try to connect(root).








5.   You will get choose pin , tick 1st pin then again click on try to connect (root)






6 Now its done you will get WiFi password




If you have any problem you can watch this Vedeo on YouTube. Click here youtube_vedeo



Note:   this will only work if u are rooted user and you have proper root access and u installed busy box in ur mob.


    Even Though You Try Hack wpa/wps Networks Some Times It Failed To Hack And Its Due To You Are Too Far Away From Router Or Rourter Is Not Vunerable To Hack.
    Please Don’t Try This With Public Wifi Networks As It Was Illegal To Do That.
    This Post Is Just For Educational Purpose And To Retrive Your Own Password Of Your Own Wifi Network. And We Don’t Take Any Responsiblity Of Any Missuse Of This Tool Or This Article.


Thanks for reading this article if u really like it pls share ur friends and keep visiting my page.

Www.rahulpramanik.blogspot.in


























Wednesday 23 September 2015

play Clash of Clan offline

Just go to below link and download and install.     click here





And new updated coc moded apk click here to download

Sunday 20 September 2015

Trick To Create Unlimited Verified Facebook Accounts




Lets Start Creating Unlimited FB Accounts

Step 1: Firstly, go to http://m.facebook.com and then click “Create New Account”


Step 2: Fill the complete form ( use http://fakenamegenerator.com/ )


In the section of “Email or Phone” use email from http://10minutemail.com/

Step 3:
Press “Sign up” and then visit http://10minutemail.com/ to get email verification from Facebook (Press F5 until you see it) use that CODE to activate your account.

NOTE: Your Account may get banned in a day, so do make sure that you are providing the proper identity (college, school, place of living…) and don’t forget to upload a profile picture to keep the life of your account longer.

Thank You :- bloggingheat.com

Saturday 25 July 2015

Facebook Photo Verification Trick 100% working 2015


There are two method of verification

1st method:-

1) Download and install TunnelBear app in your android or iPhone and make a new account.

2)Now change your location to Japan.

3)Then login your blocked facebook account and enter catcha code.

Here you will notice that there is no pic verification instead it will ask your phone number

4)Just change japan phone code to your country code and enter your phone number.

5)Now you will get a confirmation code in your phone number,just enter this code and you will be login your account.

2nd Method(It is difficult than 1st)-


1) Login to your Facebook Account , after this you will be forced to enter the captcha and then the step come in which you were asked to identify the photos in which your friends are tagged.

Here we will get 5 chances[5 photos + 2 skip option]

2) Now you have to just take a screen shot of 7 pictures one by one and save with 1,2,3,4.... [also use both skip options]

3) Repeat the step 2 again and again [depends on number of friends you have in your account]
If you have between 50-100 friends then you need at least 20 images..

4) Now when the same pic will come , just compare the pic with the previous screen shot of the same pic and you will see 5 names are different and 1 is match the previous pic names.



Here you can see Prem Pasricha in both pics,so Prem Pasricha is the correct answer.

5) Now you got one correct answer. Just save the answer in the notepad or any notebook.

Again when you will se the same pic , just compare and find the same name.

Do again and again these steps till than you got all the answer.

Note:In one day you can try only 3 times. And you have to do this for 2-3 days.

Once you find all your friends photos just try to solve the verification.

Saturday 4 July 2015

Thursday 2 July 2015

Top 10 FACEBOOK Trick Don't Miss

The Most Wanted Hackers of the World


FBI is willing to pay 4.2 million to those who will give information of these top 5 most wanted hackers the world.



Here is the name of these hackers and rewards details.


1. Evgeniy Mikhailovich Bogachev aka "lucky12345," "Slavik," and "Pollingsoon" | Reward - $3 MILLION

He is the mastermind behind the GameOver Zeus Botnet.

2. Nicolae Popescu aka Niculae Popescu, Nae Popescu, Nicolae Petrache, "Nae", and "Stoichitoiu" | Reward - $1 Million

He is convicted for fooling innocent Americans with fake auction posts on several websites, including eBay, Cars.com, and AutoTrader.com, claiming to sell cars that just didn't exist.


3. Alexsey Belan | Reward - $100,000

Covicted to  allegedly stealing consumer data by compromising the cyber security systems of three unnamed major US-based e-commerce sites in Nevada and California between 2012 and 2013.

4. Peteris Sahurovs | Reward - $50,000

He accused for developing and selling a computer virus through advertisements on news website pages. He allegedly carried out the scheme from February 2010 to September 2010.

5. Shailesh Kumar Jain | Reward - $50,000

According to FBI, He used a flood of pop-up ads and email scamming to convince users that their computers were infected with a virus and then selling them the bogus AV software packages for between $30 and $70.

 

Monday 29 June 2015

22% of the World’s Web Pages Refer Facebook


An interesting stat is that: 22% of webpages refer Facebook. At this scenario, or in other words, more than a fifth of all web pages in the world, 242 million of 1.3 billion — reference the Mark Zuckerberg’s Facebook.

This research was conducted by Matthew Berk, as per as an analysis that used data for the project gathered by Common Crawl, a Google-type web-crawling tool.
This tool has crawled so far accounted for the 1.3 billion URLs data in 2012. According Berk’s findings, he writes, “the web turned upside down” — a reweaving of the fabric of the World Wide Web based on social connections. And he argues that Facebook will eventually reshape the Web into something completely different.




Among the evidence Brek’s, he confirms,

  • There are more than 471 million total Facebook URLs in the web.
  • Among the 471 million hardcoded links to Facebook, only 3.5 million — 0.7% — are unique. 
  • Facebook like button is the top Facebook URL, accounting for nearly 16% of the total URL.

Most probably, this is the Berk’s most interesting finding, though, 7.5% of the websites he analyzed use Facebook’s open graph tags in their pages.

Berk notes, “This is a deeper level of unification to get find of 22% of web pages refer Facebook ,” which will make Facebook more indexable and visible to the web at large. He also writes, “much the same way that the Google Toolbar & its caching mechanism gave the search giant live momentum of the web as it was consumed by people’. Although, Facebook is seeking to have users define (through pages and applications) & visible extension of its entities.

Facebook through the open web is considered one of the tentacular megabeast.As a result, the takeout of Berk’s study isn’t just about Facebook’s not only current reputation, but also huge influence on the web (although that’s definitely part of 22% of web pages refer Facebook  — one fifth of all pages! around the world!). The takeout is also — and maybe more so — the power of Facebook’s infrastructure as it’s thus far been integrated into the web. This takeout is also the social and structural & intellectual implications of that synthesis. 

However, people & organizations will search to write themselves not to the websites, but to the big “platforms” (APIs) like Facebook and Twitter does. More and more websites are being involved into those social networks, whether by like buttons or +1 buttons, or through more complex reflections of social connection.

Lucky Oyster, which is an alpha application for social discovery, it is not uncommon for an occasional Facebook user with only 20 friends to be elaborately connected with upward of 20,000 entities. Who are active in Facebook with 1,000 friends are consistently connected to well over 100,000 entities. You also believe that reading this graph is different than reading the Web; it requires both a new mental model and new technology.
What do you think about 22% of web pages refer Facebook? Does it make a clear concept about Facebook or Does it required both of them or not? Share your opinion with comments.

Sunday 28 June 2015

How To View Passwords For Wi-Fi Access Points Saved On Your Android Device


With multiple Wi-Fi access points saved on your Android device, it is quite normal to forget the security key to a certain network. This article presents a small, handy work-around for the rare instance where you need to view a forgotten password. For instance, your friend needs to connect to the Wi-Fi network you’re currently using on your Android device, he or she asks you for the security key but you just can’t remember it. What do you do? Read on after the jump to find out.

Albeit through a counter-intuitive way, the app can help you with finding passwords of your Wi-Fi access points, old or new. This method requires your device to have root access. If it doesn’t, type “root devicename” in the search bar above to gain root access on your device using one of our own guides, or you may simply take a look at our comprehensive compilation of Android root guides to see if your device is listed there or not, and if it is, how to gain root access on it.



Also, you’ll need a file explorer that gives you read access to root-level documents. Root Explorer and Super Manager (Professional Edition) includes said feature.
  • Navigate to the root directory /data/misc/wifi. If your file explorer opens the SD card (/mnt/sdcard) directory by default, press back twice to open the root directory, then navigate to the mentioned path.
  • Open the document wpa_supplicant.conf. If you’re using Root Explorer, simply tap the file to open it in a text viewer or hold it (long tap) to open its context menu and select View as text to do the same.
  • From within said file, you can view all your saved Wi-Fi access points along with their passwords. Look under the SSID (Access Point Name) of the Wi-Fi network whose password you need to view. The password is written within quotes in the line that says psk=”password”


As evident by the screenshot above, once you open said conf file, you’ll be able to sneak peek into almost every access point that ever got registered with your Android. All you need to do is lookup for the required access point, note down the password displayed under it, key it in the password field, and you’re good to go. The above method has successfully been tested on HTC Desire Z (running CM7). Hopefully, we shall soon be introduced to an app that has the propensity to automatically fetch APs from said file, complete with passwords and other relevant settings, and tie them to the present APs with the same titles. Till then, manual route is the best route!

Thank you :- addictivetips

Thursday 25 June 2015

How to Hack Facebook Account Password - Loophole in fb Security



There are various methods to hack facbook account password like Keyloggers, Phishing websites etc.. whereas bruteforcing, dictionary attacks, DDOS attack etc will not work directly due account lockout feature. Today in this post I am going to share a very effective way to hack facebook account I named it Hacking with Trusted Friends.

Hacking of Facebook Account with Trusted Friends is also not so simple. To get started with it, you have to create three fake Facebook accounts and make sure they are in friend list of the person whose facebook account you are going to hack. If you can make this happen then roll up your sleeves to begin the real action.

Warning: The Sole purpose of this article is to highlight the loophole in security. I am not responsible if you use it with malicious intentions and get caught..!!

How to Hack Your Friend’s Facebook Account:

  • First of all, create three new Facebook Accounts and add all these three accounts in your friend’s friend list. If you are done with the first step then you have done 90% of your work.
  • Click on Forgot your Password button. It will show three options to recover your password.


 

  • In the first option give his Email Address and in the Name field give your Friend’s Full Name, your name and click on Search button.
  • Now if everything goes well you will see the profile picture of that person. Here click on the No longer have access to these.

  • Now Enter your New Email address which doesn’t associated with any facebook account yet and click on Submit button.
  • Now you will be prompted to Security question. If you know the answer then it is well and good otherwise, give wrong answers for three times.
  • Now after three unsuccessful attempts, it will ask you to recover your account with trusted friend feature. Click on Continue button.
  • It will ask you to choose three friends. Select your created accounts from the list and click on Continue button each time.
  • After selecting three friends, Facebook will send security codes to the Email address associated with those fake accounts. Login to each account and fill the security codes in the same manner. Also check spam messages if it is not there.
  • Now you will get password Reset Email on Email Address that you have entered in 5th step (New Email address which doesn’t associated with any facebook account).


That’s it..! You have hacked your friends Facebook Account. Enjoy..!!

keep visiting :)

Tuesday 23 June 2015

Free Wi-Fi - How to Use Android Mobile as Wifi Router-Create Wifi HotSpot


Hello friends, today I am going to tell you a trick to make your Free-WiFi.

Must Check:  How to Hack a Secured Wifi Network With Android mobile.

This Post going to be Something big for Android Lovers.Now You Can use your friends mobile Internet on your phone and they can also use your Internet Data! Interesting right?



Yes I am also excited when I heard first time.To share Mobile Internet connections with your friends you need to Create a Portable Wi-Fi hotspot,to know How? Check below..!!

Creating Wi-Fi hotspot on Android is so easy. Follow these simple steps one by one to create Wi-Fi Hot spot.

Must Check: Wi-Fi Network Hacking.

Steps to Turn on Wi-Fi HotSpot on Android:

We are showing you here the steps in enabling the Portable Wi-Fi hotspot in latest versions of Android. Enabling on the old one is also quite similar.

  • Go to “Settings” Menu on your Phone.
  • Now find the option “Wireless and Networks” and hit(tap) on it.


 

  • Now Here you will be able to see the option “Tethering and Portable HotSpot” option which can let you to enable the portable Wi-Fi hotspot on your Android!


  • Now Tap the option “Portable Wi-Fi HotSpot” to tick.


That’s it you have enabled the portable Wi-Fi on your Android Mobile!, You can now enjoy portable Wi-Fi from your Android Mobile.You can connect to your Laptop,Tablets,Another Smart Phone!
  • If you want to change the Name and Password of your portable Wi-Fi then Tap Portable Wi-Fi Hotspot Settings and now Edit the Name, Password and Security setting from this option.
Must Check:  How to Hack Wifi Password 2015.

    Points to Remember While Enabling Wi-Fi hotspot on your Android Mobile:

    Must Check: 10 Hacking Software and Tools, Every hacker must have
    • Turn off the Wi-Fi after completing your work, because turning  on Portable Wi-Fi on your mobile can drain your phone’s battery and decrease the battery life.
    • Use the Strong Password before turning on portable Wi-Fi
    • Note Some Mobile Carriers charge extra for this feature! So please know well about your data plans.

    Must Check: Top WiFi Hacks You Might Know


      Thank you :- Alltechtricks

      Monday 8 June 2015

      How to Remove Shortcut Virus From PC / Pen Drive

      Well you might have heard about this malware known as "Shortcut virus". It is a type of malware that infect your data and folders stored in your USB devices mainly Pen drives. Basically this malware called as USB shortcut virus converts all of your data stored in removable drive to the shortcut of those of files and folders. If you connect removable flash drive that has been infected by USB shortcut virus then it will start replicate shortcut of the data stored in your computer's local drives as well as removable drive. If you try to open that infected shortcut file then this shortcut virus starts duplicate itself and install malicious software that can steal your valuable personal information like credit-debit card details, banking details, passwords, etc that are stored in your computer local drives.

      Basically this USB shortcut virus just hides all of your files and folders. So we cannot able to access that files or folders.  Different USB shortcut virus remover tools are available on internet but many of them are paid.  So in this tutorial we are going to see how to remove shortcut virus and retrieve all of your valuable data infected by USB shortcut virus without deleting any files or loss of any data. Let’s see, "How to Re



      move Shortcut virus from PC/Pen Drive".



      • How to Lock Pen Drive with Password without Any Third Party Software


      HOW TO REMOVE SHORTCUT VIRUS FROM PC / PENDRIVE




      #Follow the Steps below to Remove Shortcut Virus from PC/Pen Drive

      • To delete shortcut virus please connect your infected removable drive (Pen drive) to your PC.
      • Now click on “Start” and enter “Run”.
      • Now type “cmd” and click “Ok”.
      • Now enter this command: “attrib -h -r -s /s /d j:\*.*” (Without double quotes).
      (NoteI’m assuming your Pen drive as “J”. If your drive letter is not "J" then replace “j” with that letter.)
      • Now Press “Enter”.

      That’s it folks, That was a quick guide on how to remove shortcut virus from pc or pen drive.  I hope this free USB shortcut virus remover technique would help you to remove shortcut virus from your removable drive. Now you can open your removable drive and you will see that all of your original data are stored in an unnamed folder. Now download or purchase updated anti-virus software and scan your whole PC to remove shortcut virus malware completely from your Computer.

      How to Format Pen Drive Using Cmd to Remove Virus

      Pen drives have became one of the easiest & fastest media to transfer your data from one computer to another. As we usually connect these pen drives in different computers there are lots of chances of getting your pen drive infected with viruses and malwares If you try to delete such  viruses (Like file.exe or autorun.exe) then it won't get deleted instead it will simply replicates itself again and again. So to get rid of such viruses we need to format our pen drive. But there may be certain occasions when you simply can't format your pen drive by right clicking and selecting format as the virus script inside the pen drive do not allow such things.

      So in such case we can use windows command prompt utility to format our pen drive. Using command prompt we can low level format our pen drive so that it permanently removes viruses and malwares. In-fact this method also help us to fix a corrupt pen drive

      Step to Format Pen Drive Using Cmd 

      • First of all plug in your pen drive.
      • Hit windows + R to launch the run window.
      • Type cmd and hit enter. This will launch command prompt.
      • Now open Computer and note down the drive letter of your pen drive, It will be listed under devices & drives category and the drive letter may be like G, F etc.
      • Now switch to command prompt type - Format <drive letter> : 
      • In my case my drive letter is F so I shall type the following command and hit enter
      Format F:       // Hit Enter

      Pro Tip - If you want to format your drive in FAT32 or NTFS file system the use the following command.
      For FAT32 - Format <drive letter>: /FS: FAT32
      For NTFS   - Format <drive letter>: /FS: NTFS
      • Now it will show something as shown below :



      • Simply hit enter and it will start the formatting process. It may take up-to 10-15 minutes as its going to low level format your pen drive.
      • At last it will ask you to enter a new name for your pen drive, So choose a name and hit enter to complete the formatting procedure.


      So this was one of the best method to format your pen drive using command prompt in order to remove viruses and malwares. As said earlier you can also use this method to fix a corrupt pen drive.

      Hide Installed Programs from Control Panel in your PC

      Now you can hide any installed program from your control panel

      just follow these steps



       First, click the 'Start' button, and select 'Run'. In the resulting dialog box, type "regedit".



       Go to <b>[HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\{installed application}\] </b>, right-click on "DisplayName" and click on 'rename'. and type 12345




      Right-click on "UninstallString" and click on 'rename'. and type 12345 


      Done now go to control panel and check 


      Enjoy

      www.rahulpramanik.blogspot.in