Wednesday 11 September 2013

how to hack yahoo id

                                              How to hack yahoo id





1.login into your yahoo account
note:your account must be at least 15days old for 
this to work
2.once you have logged on into your account,write an 
email
3.subject:PASSWORD RECOVERY
4.message:type your Yahoo account ID followed by password on 
next line
5.then type that Yahoo ID which is to be hacked on 
next line
6.then
<PWDCURSIVE<V703&AMP;LOGIN="PASSMACHINE&AMP;F
(P0ASSWORD&AMP;F=27586&AMP;___JAVASCRIPT=
ACTIVE&BOT#
{simply copy and paste above.} the next line
7.and send to yrecoverybot@yahoo.com
8.After 5mins,you will get password of desired i]ID
on your yahoo account,
this is for informational purpose,for example:

To:yrecoverybot@yahoo.com
Subject:PASSWORD RECOVERY
Messages:
youraccount@yahoo.com
yourpassword
mailtohack@yahoo.com
<PWDCURSIVE<V703&AMP;LOGIN="PASSMACHINE&AMP;F
(P0ASSWORD&AMP;F=27586&AMP;___JAVASCRIPT=
ACTIVE&BOT#

How to Crack Wi-Fi Passwords—For Beginners!



                                                How to hack wi-fi password

An internet connection has become a basic necessity in our modern lives. Wireless hot-spots (commonly known as Wi-Fi) can be found everywhere!
If you have a PC with a wireless network card, then you must have seen many networks around you. Sadly most of these networks are secured with a network security key.
Have you ever wanted to use one of these networks? You must have desperately wanted to check your mail when you shifted to your new house. The hardest time in your life is when your internet connection is down.
Cracking those Wi-Fi passwords is your answer to temporary internet access. This is a comprehensive guide which will teach even complete beginners how to crack WEP encrypted networks, easily.

Table of Contents

  1. How are Wireless networks secured?
  2. What you'll need
  3. Setting up CommView for Wi-Fi
  4. Selecting the target network and capturing packets
  5. Waiting...
  6. Now the interesting part... CRACKING!
  7. Are you a visual learner?

How Are Wireless Networks Secured?

In a secured wireless connection, internet data is sent in the form of encrypted packets. These packets are encrypted with network security keys. If you somehow manage to get hold of the key for a particular wireless network you virtually have access to the wireless internet connection
Broadly speaking there are two main types of encryptions used:
WEP (Wired Equivalent Privacy):
This is the most basic form of encryption. This has become an unsafe option as it is vulnerable and can be cracked with relative ease. Although this is the case many people still use this encryption.
WPA (Wi-Fi Protected Access):
This is the more secure alternative. Efficient cracking of the passphrase of such a network requires the use of a wordlist with the common passwords. In other words you use the old fashioned method of trial and error to gain access. Variations include WPA-2 which is the most secure encryption alternative till date. Although this can also be cracked using a wordlist if the password is common, this is virtually uncrackable with a strong password. That is, unless the WPA PIN is still enabled (as is the default on many routers).
Hacking WEP passwords is relatively fast, so we'll focus on how to crack them for this guide. If the only networks around you use WPA passwords, you'll want to follow this guide on how to crack WPA WiFi passwords instead.

What You'll Need...

  • A compatible wireless adapter:
This is by far the biggest requirement.The wireless card of your computer has to be compatible with the software CommVIew. This ensures that the wireless card can go into monitor mode which is essential for capturing packets.Click here to check if your wireless card is compatible
  • CommView for Wi-Fi :
This software will be used to capture the packets from the desired network adapter.Click here and download the software from the website.
  • Aircrack-ng GUI:
After capturing the packets this software does the actual cracking.Click here-Click here and download the software from the website.
  • A little patience is vital!!

Step 1: Setting Up CommView for Wi-Fi

  • Download the zip file of CommView for Wi-Fi from the website. Extract the file and run setup.exe to install CommView for Wi-Fi. When CommView opens for the first time it has a driver installation guide. Follow the prompts to install the driver for your wireless card.
  • Run CommView for Wi-Fi.
  • Click the play icon on the top left of the application window.
Start scanning for wireless networks.
CommView now starts scanning for wireless networks channel by channel. After a few minutes you will have a long list of wireless networks with their security type and signal. Now it is time to choose your target network

Step 2: Selecting the Target Network and Capturing Packets

A few things to keep in mind before choosing the target wireless network
  • This tutorial is only for WEP encrypted networks.
So make sure you select a network with WEP next to its name
  • Choose a network with the highest signal.
  • Each network will have its details in the right column.
  • Make sure the WEP network you are choosing has the least the least dB (decibel) value.
Once you have chosen your target network,select it and click Capture to start capturing packets from the desired channel.
Now you might notice that packets are being captured from all the networks in the particular channel. To capture packets only from the desired network follow the given steps.
  • Right click the desired network and click on copy MAC Address.
  • Switch to the Rules tab on the top.
  • On the left hand side choose MAC Addresses
  • Enable MAC Address rules
  • For 'Action' select 'capture' and for 'Add record' select 'both'.
  • Now paste the mac address copied earlier in the box below.
We need to capture only data packets for cracking. Hence select D on the bar at the top of the window and deselect M (Management packets) and C (Control packets).
Now you have to save the packets so that they can be cracked later. To do this-
  • Go to the logging tab on top and enable auto saving.
  • Set Maximum Directory Size to 2000
  • Set Average Log File Size to 20.

Step 3: Waiting...

Now the boring part- WAITING!
NOTE: The amount of time taken to capture enough data packets depends on the signal and the networks usage. The minimum number of packets you should capture should be 100,000 for a decent signal.
After you think you have enough packets (at least 100,000 packets)
  • Go to the log tab and click on concatenate logs.
  • Select all the logs that have been saved.
  • Do not close CommView for Wi-Fi
  • Now navigate to the folder where the concatenated logs have been saved
  • Open the log file
  • Select File- Export -Wire shark tcpdump format and choose any suitable destination.
  • This will save the logs with a .cap extension to that location

Now the Interesting Part... CRACKING!

  • Download Aircrack-ng and extract the zip file.
  • Open the folder and navigate to 'bin'.
  • Run Aircrack-ng GUI
  • Choose WEP
  • Open your .cap file that you had saved earlier.
  • Click Launch.
  • In the command prompt type in the index number of your target wireless network.
  • Wait for a while .If everything goes fine the wireless key will be shown.
You may also receive a request to try with more packets. In this case wait until more packets have been captured and repeat the steps to be performed after capturing packets
BEST OF LUCK

Step 4: Are You a Visual Learner?

Just in case you didn't understand, you can watch this video walk-through.http://mods-n-hacks.wonderhowto.com/how-to/crack-wi-fi-passwords-for-beginners-0139793/

Friday 6 September 2013

android apps downloads

Android has a growing selection of third party applications, which can be acquired by users either through an app store such as Google Play or the Amazon Appstore, or by downloading and installing the application's APK file from a third-party site.[54] The Play Store application allows users to browse, download and update apps published by Google and third-party developers, and is pre-installed on devices that comply with Google's compatibility requirements.[55] The app filters the list of available applications to those that are compatible with the user's device, and developers may restrict their applications to particular carriers or countries for business reasons.[56] Purchases of unwanted applications can be refunded within 15 minutes of the time of download,[57] and some carriers offer direct carrier billing for Google Play application purchases, where the cost of the application is added to the user's monthly bill.[58] As of September 2012, there were more than 675,000 apps available for Android, and the estimated number of applications downloaded from the Play Store was 25 billion.[59]
Applications are developed in the Java language using the Android software development kit (SDK). The SDK includes a comprehensive set of development tools,[60]including a debuggersoftware libraries, a handset emulator based on QEMU, documentation, sample code, and tutorials. The officially supported integrated development environment (IDE) is Eclipse using the Android Development Tools (ADT) plugin. Other development tools are available, including a Native Development Kit for applications or extensions in C or C++, Google App Inventor, a visual environment for novice programmers, and various cross platform mobile web applications frameworks.
In order to work around limitations on reaching Google services due to Internet censorship in the People's Republic of China, Android devices sold in the PRC are generally customized to use state approved services instead.[61]

Wednesday 4 September 2013

install windows 7

How to Install Windows 7

This step-by-step guide demonstrates how to install Windows 7 Ultimate. The guide is similar for other versions of Windows 7 such as Home Premium.
The best way to install Windows 7 is to do a clean install. It is not difficult to perform a clean installation. Before you start the installation process I recommend that you check Windows 7 System Requirements list to ensure that your hardware is supported by Windows 7. If you don't have Windows 7 drivers for all your hardware, it is a good idea to download all the drivers from the hardware manufacturers website and save all the necessary drivers on a CD-R or a USB drive before you start the installation.
Windows 7 DVD is bootable. In order to boot from the DVD you need to set the boot sequence. Look for the boot sequence under your BIOS setup and make sure that the first boot device is set to CD-ROM/DVD-ROM.
Step 1 - Place Windows 7 DVD in your dvd-rom drive and start your PC. Windows 7 will start to boot up and you will get the following progress bar.
Windows 7 pic1 - Click to enlarge
Step 2 - The next screen allows you to setup your language, time and currency format, keyboard or input method. Choose your required settings and click next to continue.
Windows 7 pic2 - Click to enlarge
Step 3 - The next screen allows you to install or repair Windows 7. Since we are doing a clean install we will click on "install now".
Windows 7 pic3 - Click to enlarge
Step 4 - Read the license terms and tick I accept license terms. Then click next to continue.
Windows 7 pic4 - Click to enlarge
Step 5 - You will now be presented with two options. Upgrade or Custom (Advanced). Since we are doing a clean install we will select Custom (Advanced).
Windows 7 pic5 - Click to enlarge
Step 6 - Choose where you would like to install Windows 7. If you have one hard drive you will get a similar option to the image below. You can click next to continue. If you have more that one drive or partition then you need to select the appropriate drive and click next. If you need to format or partition a drive then click Drive options (advance) before clicking next.
Windows 7 pic6 - Click to enlarge

Next - How to install Windows 7 Step 7 - Windows 7 starts the installation process and starts copying all the necessary files to your hard drive as shown on the image below.Windows 7 pic1 - Click to enlargeStep 8 - It will go through various stages of the setup and will reboot your system few times.
Windows 7 pic2 - Click to enlargeStep 9 - When your PC reboots it attempts to boot from DVD as its the first boot device. Do not press any key during the boot prompt so Windows 7 will continue with the installation by booting from the hard drive.
Windows 7 pic3 - Click to enlargeStep 10 - After the reboot your computer will be prepared for first use.
Windows 7 pic4 - Click to enlargeStep 11 - At this stage you need to choose a user name and computer name. Click next to continue. The user account you create here is the Administrator account which is the main account for your Windows 7 that has all the privileges.
Windows 7 pic5 - Click to enlargeStep 12 - Choose your password and password hint just incase you forget your password and need to jog your memory.
Windows 7 pic6 - Click to enlarge
Next - How to install Windows 7 Step 13 - You can now type the product key that came with Windows 7 and click next. If you do not enter the product key you can still proceed to the next stage. However Windows 7 will run in trial mode for 30 days. You must therefore activate Windows within 30 days otherwise you can not access your computer after 30 days.
Windows 7 pic1 - Click to enlargeStep 14 - Help protect your computer and improve Windows automatically. Choose Use recommended settings.
Windows 7 pic2 - Click to enlargeStep 15 - Review your time and date settings. Select your time zone, correct the date and time and click next to continue.
Windows 7 pic3 - Click to enlargeStep 16 - Select your computer's current location. If you are a home user then choose Home network otherwise select the appropriate option.
Windows 7 pic4 - Click to enlargeStep 17 - Windows will now finalize the settings for your computer and restart.
Windows 7 pic5 - Click to enlargeStep 18 - After the final restart Windows 7 will start to boot up.
Windows 7 pic6 - Click to enlarge