Posts

Showing posts from 2014

How to start a hotspot on pc without any software?

How to Start Wi-Fi Hotspot using Notepad STEP 1 :  Press  "window key + R " and type "notepad" STEP 2 :  Now it will open Notepad, Just copy below code and paste it. netsh wlan set hostednetwork mode=allow ssid=WIFIHOTSPOTNAME key=PASSWORD netsh wlan start hostednetwork NOTE :-  Replace WIFIHOTSPOTNAME with your name and PASSWORD with your own password which you feel will be secured. STEP 3 :  Save this file as WIFIHOTSPOT.bat  (Make sure your extension is .bat)

How to unlock any windows pc?

Image
Hey guys! I'll tell you how to unlock any computer by using pcunlocker live boot USB/CD.. This process may take just some 10 to 15 mins of your time. Whether you forgot Windows login password or your administrator account got locked out or disabled accidentally, there is a simple way to unlock your computer without a password. Here we'll get you through the process of unlocking any password protected computer with PCUnlocker Live CD/USB How to Unlock Any Computer without A Password? Step #1: First, you are required to create a PCUnlocker Live CD/USB from another computer that you have access to. This can be your work PC, or a friend or family member's PC (any PC within your reach). Download the ISO image of PCUnlocker and burn it to a blank CD or DVD using ISO2Disc program. If you don't have a CD burner, A USB flash drive can also be used to make a bootable PCUnlocker USB drive. Step #2: Next thing is, insert the PCUnlocker Live CD into your own machine and boot th

What actually is HEARTBLEED?

  One of the biggest stories making rounds from the past few days is the discovery of the Heartbeed bug. This bug was discovered by a Finnish security firm called Codenomicon and an independent Google researcher, who came to know that one of the most widely used online security protocols was not as safe as it was thought to be. As a result, it is possible that millions of bank transactions, credit card numbers, passwords and other supposedly secure information could have been accessed by hackers. This flaw in online security has been undetected since more than 2 years, and it is unknown whether hackers have found out about it. Here’s more about the Heartbleed bug, who’s affected and what you can do about it. From a consumer point of view, any website that uses the vulnerable versions of OpenSSL are open to attack, and these websites can only protect themselves and their users by upgrading to the latest version that squashes the bug. However, in the two years that the flaw went undete

Ever heard about a virus that spreads like common cold ??

The past few days there's been a lot of buzz about a virus called Chameleon with spreads like common cold, between Wireless Access Points . Chameleon is the product of the University of Liverpool’s School of Computer Science and Electrical Engineering and Electronics and shows for the first time that WiFi networks can be infected with a virus that moves through the air, jumping from access point to access point. WiFi access points have long been known to be potentially weak spots onto networks, often left unprotected by passwords or encryption, or still using the manufacturer’s or telecoms operator’s default security codes. But up until now, there hasn’t been a virus that could attack a WiFi network. Chameleon behaves just as a disease would in a viral outbreak, moving faster through cities with dense populations, where access points (and humans) are closer together. The computer scientists simulated its outbreak in Belfast and London and found that in the higher density of Lond

Hacking computers in same LAN ?

IF you are working in Office / Colleges and want to hack your friends & college mate PC then here is a trick . First Step press win+ R Go to Run> Type Cmd now type command net view It will be look as below C:\>net view Server Name Remark ----------------------------------------------- \\xyz \\abc Here you can get all the names of all the computers machine names which connect with your LAN. Now you got the name. Lets start hacking into the systems. After you get server name now type tracert command for knowing IP of the victim machine. Example: C:\> tracert xyz Here you get the IP address of the XYZ computer machine. Now go to windows start button and type Remote Desktop Connection After click on Remote Desktop Connection you get below image.. Now type the IP address or computer name of victim machine. Click on Connect <-| It will also ask administrator password which is common as usual you known about. After few second Victim machine shown

Must have apps for android? #1.lookout

Hi guys I'm back with a new trick to access ur lost mobile ..... Ur lost android device can be accessed by installing an app called "lookout" which u can easily download from the Google play store ..... This app provides some excellent features like anti theft , malware and spyware detection and many more features for free. And  as a registered premium user u can also avail some extra benifits or features like wipe,complete lock down of mobile ,changing password,it also enables users to users to access a feature called scream with which one can remotely make their mobile scream @ the loudest volume.