Monday, December 30, 2013

How to Disable Automatic Update Check of IDM (Internet Download Manager)


1. Open Run by pressing Winkey + R
 2. Type regedit.exe and then press enter
 3. Go to the key: HKEY_CURRENT_USER\Software\DownloadManager\LastCheck
 4. Change the date to any future date of your choice in DD/MM/YY format. For example 01/01/99
 5. Close regedit
 6. Restart Computer. Now IDM (Internet Download Manager) will not check for any update.

Wednesday, October 30, 2013



Convert torrent/ Magnet links to download it using downloaders like IDM . There are a few ways in which the process is possible.. But i will give you the best and the easiest process.
1. Zbigz


This is one of the easiest process but has strings attached. No torrent can be downloaded which are above the file limit of 1 Gb.


1. First go to Zbigz

2. Enter the magnet link or just upload the torrent file in the space given





Convert Torrents to Direct link using Zbigz


If the file limit exceeds the 1Gb Limit you will get the following error.
It will take sometime to cache the torrent depending on its size

2. Put.io





Put.io is a premium download and requires you to pay up for those premium downloads. This is the best converter which I have seen till now having features that are available in the premium version of the bittorrent client. It can download and cache multiple files and once and also play unfinished video files.

The one day trial is just 0.99$. Why you should buy it ?




People sharing your internet connection.They hate you!


With put.io, you won’t disturb them, because you won’t be hogging all the bandwidth.







Get to your files from anywhere


Any device that has a browser can access your files. The ones that can play MP4 videos, access them better.








Huge torrents are hard to get


Not with put.io. Data flows towards us. Gigabytes of torrents complete at blazing speeds.




Watch RSS feeds


And automatically start transfer jobs. Works great with podcasts and other clever contraptions.






3. Torrent Handler




torrentHandler is yet another converter which has no limits except for on download speed which is about 1.5 Mbps due to their server limitation. Their only requirement is that you register on their site and upload the torrent file. After the file is ready for download you will get the link directly to your inbox.


If you have any other service like this, please feel free to comment and share with others what you know.

Tuesday, October 22, 2013

Total Guide to WPA/WPA2 Hacking


This is my Tutorial for WPA/WPA2 Wireless Hacking... This guide is aimed to help you crack WPA/WPA2 Passwords.. As said, this is a Total n00b Guide to Wireless Hacking..

The Stuff that you are going to need is
(1) Backtrack (You can get it here: CLICK HERE )
(2) Wireless Card that Supports Packet Injection
(3) A Wireless WPA/WPA2 Connection that uses PSK Mode (Pre-Shared Key)
(4) A Dictionary that has the Password we are trying to get. But Obviously you wouldn't know it till you complete "The Dictionary Attack"..lol

Before we Start, I take it for Granted that you are aware of a Few things...

I Hope You already have a Live CD, Bootable USB or a Virtual Backtrack Installed in your System. In case of Virtual Machine, You will need an External Wireless Card. And in case you don't already have Backtrack, I suggest you bookmark this page and get it first.

Also, I hope you have googled by now to see if your Wireless Card will support Packet Injection or not. In case you are not sure, Use the Test Mode in Aireplay-ng (-9) to see if it supports packet Injection. Again, if you haven't already done that go and get this done first

Now that we are Ready.. Lets Begin..

If You are Using a Boot CD, As in my case, You will see the folllowing screen when the CD Loads.

Just Select "BackTrack Text - Default Boot Text Mode"


When the Screen Loads, Input "startx" to move on to Graphical Mode.


After Your Desktop Loads. Open up a Konsole and type in "iwconfig" to see your Wireless Interfaces.

As you can see in the above Image, My Wireless Card Shows up as "wlan0".

Now, We will put the Wireless Card into Monitor Mode. In this Mode, Quite Simply, We will be able to monitor all the Traffic that flows around in our Scan Area.

To put the card in Monitor Mode, We need to use a program called "airmon-ng"

The Command is Simply,

airmon-ng start wlan0

This is what it may look like if Your Wireless Interface is Successfully put into Monitor Mode.


As evident from the Image, My Wireless Interface "wlan0" has been enabled for monitor mode at "mon0"




Now, We will Scan the Area for Presence of WPA/WPA2 encrypted Networks. Before we Scan for WPA/WPA2 Networks, There is something I want to make a note of here.

NOTE:

WPA/WPA2 stands for Wireless Protected Access. WPA is a notch up in Security when compared to WEP which was cracked in 2000. WPA/WPA2 uses Two types of Authentication Methods

TKIP - Temporal Key Integrity Protocol.
TKIP uses a Ever Changing Key which makes it Usesless to Crack.
PSK - Pre Shared Key.

PSK uses a Key Defined by the Network Administrator. Hence, The Key remains the same. Unless the Administrator decides to change it.

Neck of it all, It is useless to crack a TKIP Authenticated WPA/WPA2. This Tutorial will only help you crack PSK Authenticated WPA/WPA2.

Now, We have taken care of What Our Target Should look like. So, We'll go ahead and Scan the Area.

The Command is airodump-ng --encrypt wpa mon0

Once, You Press Enter, You will see a Similar Screen.




What you are Seeing is A List of All the WPA/WPA2 Encrypted WIFI Networks around you. There are some details in there too. Here's a simple explanation of a few of them

BSSID = MAC Address of the slave (Most Important)

PWR = Signal Strength

CH = Channel Number

ENC = Encryption Type

ESSID= Name of Target's Network

#Data = Amount of IVS Collected (Most Important)

#/s = IVS Per Second


You Might just wanna copy the BSSID as it is going to be used a lot.

Our Target's Details

BSSID= 00:25:9C:EE:59:49

CH = 1

ESSID= {censored}

STATION= 00:17:C4:2C:8E:26


L'importance des Stations:-

You must have Noticed, The Column of Stations. Stations are the Computers/Smart Phones or any Wireless Devices currently connected to the BSSID they are Associated with.

While Stations are not necessary to crack a WEP Encrypted Network, Stations are a must have to crack a WPA/WPA2 Protected Network. In WPA/WPA2, We Need to get a Handshake in order to be able to Initiate a Dictionary Attack aganist that Network. And In order to get this Handshake, We need to De-Authenticate a Connected Client (Station).


Simply Put, In no Order of Importance..lol


To Get WPA Password, You need to do a Dictionary Attack.

To Do a Dictionary Attack, You need a WPA Handshake.

To Get a Handshake, You need a Connected Client (Station).

Since, In this case, We already have a Station connected to the Network. Lets Configure the airodump-ng command to focus Specifically on The Target Network.

The Command is Simply,airodump-ng --channel 1 --bssid 00:25:9C:EE:59:49 --write wep --ivs mon0

Our Wireless Interface "mon0" will now capture Packets only from Channel 1 from a Specific BSSID and write all the data to a File called "wep.ivs".




Now, We will initiate a De-Authentication Attack on the Target Wi-Fi Connection.

The De-Authentication Attack:-

Whenever, a Client connects to a WPA/WPA2 Encrypted Network, It exchanges a "Four-way Handshake" with the AP. Its an Authentication Process to allow the Client to be associated with the Access Point.

The Point in a De-Authentication Attack is to Forcefully De-Authenticate a Certain or All Stations from an Access Point. Forcing them/it to Re-Connect and hence, Exchange the Handshake Again. Which will enable us to Capture the Handshake and Initiate a Dictionary Attack.

So, Lets De-Authenticate the Client and Get the Handshake.

The Command is,

{If You wish to Target a Specific Client (-c)} aireplay-ng --deauth 10 -a 00:25:9C:EE:59:49 -c 00:17:C4:2C:8E:26 mon0 {If You wish to make an Open-ended Attack. i.e. De-Authenticate all the Clients Associated with the AP.} aireplay-ng --deauth 10 -a 00:25:9C:EE:59:49 mon0 NOTE: A Client Targeted De-Authentication Attack is more Successful than an Open-Ended Attack.

Deauth is Followed by "Attempt Counts" i.e 10 Attempts in my Case. You can make it "--deauth 100". "a" is simply the BSSID of the Target AP and "c" is the Client that is Associated with the AP and we wish to De-Authenticate this Client.



If You have Successfully, De-Authenticated the Client then You Should be able to see a "WPA Handshake" at the Top-Right Corner where You have the Targeted Airodump Running.

Here's What it Might Look Like.



Now, We have a Captured Handshake and It has been written to the "wep.ivs" file.

Now, We will use the Aircrack-ng Program and a Dictionary to Run a Dictionary Attack on the Captured Packet.

The Command is Simply,
aircrack-ng wpa-01.ivs -w /pentest/passwords/wordlists/darkc0de.lst

Here, "wpa-01.ivs" is the File to Which We (read airodump-ng) wrote the Handshake. "-w" tells aircrack-ng that We wish to Run a Dictionary Attack and The Path is the Path of the Dictionary File.



Dictionaries :-
For the Purpose of this Tutorial, I am using the Built-in Dictionary that comes along with BackTrack 5. Though, I Personally feel those Dictionaries are Useless. I nano(ed) the File to have my Password. If that File has Your Password, You Officially have the weakest Password Ever..lol.

Dictionary is the whole Essence in a WPA/WPA2 Cracking Scenario. You will Find a Lot of Great Dictionaries on the Net. Google is your Best Friend!!

Well, Run the Attack. If the Dictionary has the Password, You will see Something like this and Voila, Its Done!!



Have Dictionary, Need Speed??

Aircrack Sucks at Speed. You can never dream of Ploughing through a Dictionary if You are running Your Attack on Aircrack. Some Dictionaries have 3-Digit Million Words (Like 600 Million), With Speeds of 2000 K/s You will probably give up even if the Word is in the Dictionary. So, What you need is Your GPU Power not Just your CPU Power. You will have to Setup Pyrit + CUDA to get Speeds like 80,000 K/s that Some Hackers Manage. Again, Google is your Best Friend!!



Monday, October 21, 2013

Avast Lisence Key (2015)

Good day everyone, today I wanna share something good to protect your computer for a lot longer without buying pricy keys. I have uploaded the key valid until 2015 for your avast antivirus. Just






It only take 2-5 minutes to answer those survey in order to get the file for free. Thanks for your time.

Sunday, October 20, 2013

ADOBE ILLUSTRATOR CS6 Full

 
Adobe Illustrator CS6 contains; Adobe Illustrator CS6 Adobe Extension Manager CS6 Adobe Extend Script Toolkit CS6 ALL IN 32BIT AND 64BIT 
 

Full tutorial! How to Protect your Wimax Bm622! With ScreenShot!

Monday, October 14, 2013

[SEO]Get to the first page on google![ebook for free]

Recently ive found this ebook on internet,its written by a very famous SEO engineer Viney.D.
This book included so many many concept of how the google work,how to do the best seo etc..
But this is a long book in included 257pages,so maybe you can just pick few skillful chapter to study on,but read the whole book maybe can get the best result,just a little share with you all. Good luck

Facebook Autolike Site List(Get Thousands of likes on facebook)

Get a thousands of likes on Comments, Post, Photos and Fan Pages.
Here are some websites that offer a free autolike for facebook!!!

Log-in to facebook


Step 1:
Go to your privacy Settings and change your Privacy Settings To Public.
Step 2:
Go here www.facebook.com/about/subscribe And Allow Suscribers
These Site Use your Access Token And provide you mass amount of likes with the help of others access Tokens.

wolikes.yn.lt/
likess.yn.lt/
hadeuh.cape-euy.tk/
fherdy-sevenfold.hostzi.com
www.tyobae.net84.net/?antiddos=1
liker-nothacker.com/
gm-likerz.us/
test.tai-ucink.tk/
www.arylikerz.tk/
autolikeme.tk
bot24.yn.lt/
reuseup.yn.lt/
screamlikerz.uni.me/
ujellybro.in
likefbbrasil.net46.net/
cyberzombie.tk/
arisan-jempoler.net/v1.html
liker.ulikeaboss.net/
fbliker.me
indolikerz.hackz.me/dua.html
arisan-jempoler.net/
autolikers.com/
autolike.us/
www-difas.blogspot.com/
id-autolike.com/
pakistan-fasy-likerz.vv.si/
scream-likerz2.p.ht/
scream-likerz.p.ht/
f80autoliker.com
www.ph-likers.com
roianliker.com
www.id-revolution.com/
liker.fiz.su/
jastak.tk/
super-liker.us/
turbo-liker.rocketserve.net/
www.mark-sai.us/
www.autolikers.com/
officialautolike.3owl.com/
timlike.tk/
autoliker-portal.tk/
coollikes.weebly.com/
fb-botlikes.tk/
liker.evils.in/
www.rudy-tivarboy.com/
www.likelo.jw.lt/
www.panasaran.net
apm.hostpati.com
robot3rror.co.cc/autolike/
tivarboy.heliohost.org/
www.rudy-tivarboy.com/
monaimautolike.tk/
4likers.tk/
www.geekplus.in/liker/
gilangtrik.nab.su/
anak-lombok2.16mb.com
likequ-baru.16mb.com
likerz1.16mb.com
anak-lombok1.fav.cc
anak-lombok2.fav.cc
anak-lombok-3.fav.cc
facebookindramayu.com/
cyb3rtasik.tk/autolike/
autolikenospam.yolasite.com/
megaliker.blogspot.com/
www.frostautoliker.allalla.com/
www.fb-rebot.com/
www.mr-hens.tk/toptrik/
autoliker.uk.to/
autoliker.pro.tc/
fastliker.com/
www.gamehile.org/sayfa
clnk.me/1xdVm
zoin.biz/liker/
clnk.me/1wPZG
www.sanal-efsane.tk/
tolike.tk/auto/
okelike.tk
statusliker.org
gm-likerz.net/
dewashop.com/
autolik3-ber.nab.su/
facebook.toptrik.com/
www.fanclick.com.ar/
tivar.hexat.com/AUTOLIKE
www.gamehile.org/fb3/
unlimitedlikes2.is-best.net/
unlimitedlikes.is-best.net/
cyberliker.tk/
machinelike.tk/
liketrbang.tk/
terlike.tk/
kakilike.tk/
likesub2.blogspot.com/
beta-likers.tk/
powerlike.net
likehoot.com/
likextreme.com/

Facebook Viral for Fb Pages Tabs (best for CPA Lead)

Facebook Viral for Fb Pages Tabs


Did you ever dream to get a viral app fully integrated to the Facebook experience? You’ve got it. With this app you can let you users connect with their Facebook account before being able to access a reserved content (video, article, download link…).

 But that’s only one part of this app can do, here are the most awesome and marketing oriented list of features…

Demo


 Features
- Get and store in your database the users email
- Be able to post a message on your users Facebook wall
- Be able to send an email to your users
- You can send message to only one, or a selected group of users !
- Preview any user data stored in the database (email, name, etc)
- Build-in tool to export your users data into a CSV format
- Automatic autopost on your users Facebook wall when they first connect
- Automatic send a defined email to your users when they first connect
- Ability to delete the users from the backend interface
- Customize the content reserved for connected users right from a backend form
- When posting on users Facebook wall, you can also define a link and/or an image (with the message).
- Rich text editor for the locked content (new)

This app can get you more traffic, features a proven way to get your real users email, and can be a base for your promotional and marketing projects.

Facebook Requirements
Please note that you need to have your server that supports SSL and https:// in order to be able to run an framed app into Facebook. That has been made mandatory by Facebook since Oct 1, 2011


Sunday, October 13, 2013

Adobe Illustrator CS6 Digital Classroom

Adobe Illustrator CS6 Digital Classroom Publisher: Wiley (October 2012)
Book Description
A highly accessible, step-by-step guide to Adobe Illustrator CS6
Illustrator CS6 Digital Classroom includes 12 self-paced lessons that contain essential skills and explore new features and capabilities of Adobe Illustrator. Every lesson is presented in full color with step-by-step instructions. Learning is reinforced with video tutorials and lesson files on a companion DVD that was developed by a team of expert instructors and Illustrator experts. Each video tutorial demonstrates and explains the concepts and features covered in the lesson.
This training package shows how to create and produce vibrant graphics using this robust vector drawing application.
Offers a complete training package combining a full-color, step-by-step instructional book with lesson files and video training from expert instructors Offers the basics for tapping into the power of Adobe Illustrator to create and produce brilliant art for all types of media Contains full-color, step-by-step instructions that make learning complicated tasks less intimidating Demonstrates how to quickly get up to speed using Illustrator to create sophisticated page layouts and work in a dynamic publishing environment
Jam-packed with information, the book and DVD take you from the basics through intermediate level topics. You’ll get the information you need in a clear, approachable manner.

Table of Contents
Lesson 1. Adobe Illustrator CS6 Jumpstart
Lesson 2. Getting to Know the Workspace
Lesson 3. Illustrator CS6 Essentials
Lesson 4. Adding Color
Lesson 5. Working with the Drawing Tools
Lesson 6. Exploring Additional Color Options
Lesson 7. Working with and Formatting Text
Lesson 8. Organizing your Illustrations with Layers
Lesson 9. Working with Symbols
Lesson 10. Using Effects and Transparency
Lesson 11. Exporting and Saving Files
Lesson 12. Advanced Blending Techniques
Lesson 13. Adobe Illustrator CS6 New Features


Appendix. Adobe Illustrator Tools Book Details Paperback: 384 pages
Publisher: Wiley (October 2012)
Language: English
ISBN-10: 1118124073
ISBN-13: 978-1118124079

Saturday, September 28, 2013

Trick Windows XP/7/8 admin password easily without any software



Hello guys. Here's a new 100% working trick to hack windows password .

I know there's a lot of softwares out there to get it done . But thats not geeky & also not time consuming . The real fun is when you can hack this manually within just a few minuets .




So here are the steps to do it.




Required things:




1) Windows 98 bootable USB drive ( We will learn to make it as we proceed) .

2) Basic knowledge of DOS commands .

3) Basic knowledge of how to boot your PC from a USB drive .




Theory:




Now you may wanna know the theory behind this hack . So here's how we do it .

In windows we can change the password of the PC with command prompt very easily .

with the command line net user username password . (replace username & password with the credentials you want ) . But this can be possible only if you have admin access to the command prompt . A command prompt with admin access is called elevated command prompt . When you simply open a command prompt window it brings you to the C:\users\username directory . But in an elevated command prompt you are brought to the C:\windows\system32 directory .




So if we can start an elevated command prompt window in the windows login screen, then we can run the above said command and change the password to what we want . So the main problem is how can we do this .













There are some programs which we can run directly from the login screen. These are our keys to hack a windows password .

The programs are:

1) sethc.exe ( windows xp , windows vista )

2) narrator.exe ( windows 7 , 8 )

3) magnify.exe ( windows 7 ,8 )

There are more but these will be enough for us . In windows 7 & 8 we can access them by clicking on the " Easy of Access " button in the login screen & then selecting "narrator" or "magnifier" then "apply" & then "OK"




All these files are stored in the C:\windows\system32 folder . And also the file for command prompt is stored in this folder ( named cmd.exe ).




So if we can replace one of those above mentioned files with cmd.exe & then if we start those programs in login screen, we can get an elevated command prompt & then type the net usercommand to change the password & we can gain access to the system .




Now the question is how to replace those files with command prompt when we have no access to the system ? The answer is by using a live OS which we can boot from an external USB drive & then accessing the file system through it. Most people will suggest you to use a Ubuntu live CD . But Ubuntu is near about 800 MB in size . So I'll suggest you to use MS-DOS 98 with an external usb drive which is 3 MB in size .




Now here are the steps to make a Bootable MS-DOS 98 usb drive:




1) Download DOS 98 from the link given below .

2) Download HP USB Disk Storage Format Tool form the below link .

3) Unzip & install the HP USB Disk Storage Format Tool .

4) Unzip DOS 98.zip and extract the folders ms-dos & ntfs dos . Remember the location .

5) Plug in your USB drive ( pen drive ) in your pc . ( make sure you backed up your contents of the pen drive, because your pen drive will be formatted . )

6) Now run HP USB Disk Storage Format Tool . ( in windows 7 right click on it & run as administrator ).

7) Now on the device window select your pen drive . In my case it's kimgston data travelar... .






8)now in the file system select FAT . & tick both "quick format" & "Create a dos startup disk" .

9) now click on the 3 dots next to the box & select the ms-dos folder you extracted earlier . & press ok .




















10) Now press start . Let the process complete .

11) Now copy the contents of NTFS folder in your pen drive .

Thats it . Now your bootable USB pen drive is ready .




Now here comes the main part.




Booting the target PC with this pen drive:




Switch on the target pc with the pen drive pluged in . And wait until a black ( sometime blue ) screen appears . There you will see some options like ** to enter setup , ** boot menu etc . In my case it's like F10 - to enter setup , Esc - Boot menu . Press the button which says Boot menu ( in my ps it's Escape button ) & select the pen drive from the list of available devices. Now you should see the dos window .




*Check your PC's BIOS manual for more info on accessing boot menu. Some PCs don't have the Boot menu . In such cases you need to Enter Bios setup by pressing the particular key ( in my case it's F10 ) & then change the boot device order as Removable media in the first place .




**To know more about how to change boot order of a PC follow these links or refer to the BIOS manual.




http://lifehacker.com/5991848/how-to-boot-from-a-cd-or-usb-drive-on-any-pc

http://pcsupport.about.com/od/fixtheproblem/ss/bootorderchange.htm







Real Hacking Begins Here:




If you booted correctly from the usb drive, you should now see the dos prompt. something like this with the C:\ prompt .






Now the first thing to do is to find out the windows instalation directory .

For this just change the drives serially , check for the windows directory in that drive with dircommand .




Your commands should look like this:

C:\> D: (press enter) --------- Changes the prompt to drive D.

D:\> dir (press enter) --------- Lists all the files and folders in the drive D .

D:\> some results with files & folders. -------- Search for the windows folder here.




You should probably find it here in the drive D . If not then change the dir again to E .




D:\> E: (press enter) --------- Changes the prompt to drive E.

E:\> dir (press enter) --------- Lists all the files and folders in the drive E.

E:\> some results with files & folders -------- Search for the windows folder here.




If not found repeat the process with F , G , H , drives serially untill you get the windows folder .

In the below image the windows folder is in C drive . We get the below result after executing the following command .

C:\> dir (press enter )









Now suppose you get the windows folder in D: drive .

You should return on the D:\> prompt automatically .




Now type the command cd windows\system32 (press enter).

You should now see D:\windows\system32> on the prompt .

Now type the following commands exactly as they are.




copy narrator.exe c: ( press enter )


copy cmd.exe c: (press enter)


del narrator.exe (press enter)




ren cmd.exe narrator.exe (press enter)




This should look like this.






Thus we replaced the narrator.exe file with cmd.exe .




Now whenever we start the narrator process we will get the Elevated Command Prompt .




Changing The Password:

Now restart your PC normally . without the pen drive plugged in .

Now when you are on the login screen . Click on Easy of access on the left bottom corner . And tick the narrator > Apply > OK . In no time you'll get a command prompt window . Like DOS .




Now type in the command net user your_username your_new_password .

Suppose the user name is computer , then type net user computer 12345 (enter) . And the new password will be 12345 .

Now close the command prompt & enter your new password in the box & go . Bingo ! now you have access to the system .




***Note

In windows xp there's no "easy of access button" so you have to change the commands a little .







copy sethc.exe c: ( press enter )


copy cmd.exe c: (press enter)


del sethc.exe (press enter)




ren cmd.exe sethc.exe (press enter)




And then on the login screen press "shift" key five times in a row & the command prompt will appear . Least of tutorial is same for windows xp .




If i was not clear at any point please let me know to help you out in the comments section.




This hack was successfully tested on win 7 & 8 . But i hope the above said WIN XP hack will also work . Let me know if it works.




I'm posting this tutorial only for the password recovery purpose in case you forgot your windows password . I'll not be responsible for any kind of illegal usage of this tutorial .
Download links to the files:



HP USB Disk Storage Format Tool




MS-DOS 98+NTFS DOS

Tuesday, September 24, 2013

Get Thousands of Facebook Likes, Subscribers and Twitter Followers [AddMeFast!]

Good Day Viewers, Its been a while since I've updated this website, I've been busy for my work a while ago. Today Im gonna show you some dirty tricks to make alot of Followers on your Twitter and Facebook Fan Pages. 

REQUIREMENTS!!
-Mozilla Firefox (Latest)-
-AddMeFast Account-
-iMacros for Firefox-
-AddMeFast iMacros BOT 100% Working
-Facebook Dummy Account-

Question: "Why Dummy Account"
Answer: Simple, because your Dummy Account will like tons of Fan Page and it will spam your newsfeed if you use your Personal Account. I used Dummy accounts because I don't like viewing things that Im not Interested with.

Note: Make sure your Dummy Account is a wee or month because facebook implements captcha on new Facebook Profiles not within a Week or a Month Old, but if you have a Dummy Account with atleast 1 week old you won't see any Captchas when liking page anymore.

How To use the BOT!!

1st - install iMacros for Firefox, after you install this will appear.

This image has been resized. Click this bar to view the full image. The original image is sized 1280x800.


2nd - Login your Facebook Dummy Account and then CLOSE it. CLOSE the TAB and dont LOGOUT , just CLOSE.

3rd - Log-in at AddMeFast then the Add Site/Page

This image has been resized. Click this bar to view the full image. The original image is sized 1280x800.


Put your custom/own. Facebook followers, Twitter, etc. Just read on that link because the instructions are only there. 
Note: In coins/points "4" lang po lagay natin para matipid tayo sa points

4th - Extract the "AddMeFast iMacros BOT 100% Working
This image has been resized. Click this bar to view the full image. The original image is sized 1280x800.


Copy the content! then paste on My Documents > iMacros > Macros > (Paste inside Macros Folder)

This image has been resized. Click this bar to view the full image. The original image is sized 1280x800.



There! you have finish installing the bot and your account, the question is how will it work?

Go to your firefox. Make sure the IMacros TAB is viewable or else press F8. Then double click  "AddMeFast iMacros Bot" then put the value of "1500" then Enter.

Dont close or quit firefox after you press enter Firefox will automatically work for it. Minimize and Watch your AddMeFast Increasing Points.

Wednesday, September 11, 2013

FHM Philippines (September 2013) HQ PDF

English | Pages 192 | PDF | 100.4 MB

Download:

Sunday, September 1, 2013

Advanced Facebook Content Locker Premium Wordpress Plugin

Advanced Facebook Content Locker

Advanced Facebook Content Locker is a WordPress plugin that gives the ability to lock any page on your website & make it visible only if the visitor clicks the Like button,
Increase you facebook page fans, URL likes & Drive more Social traffic to your website

Features :
  • Create UNLIMITED number of content lockers
  • Choose to apply on all pages or only pages that you select individually
  • 100% customizable from the admin panel
  • Create unique content lockers with different & independent configurations
  • Supports HTML codes, lists, pictures & even videos
  • You set all the timing options
  • Supports all facebook button layouts & colors
  • Automatically remembers if the visitor clicked the like button or not
  • TinyMCE & WordPress’s color picker implemented
  • Dramatically increases your fan page & likes = more social traffic
  • Supports Shortcodes = you can include content from other plugins width 0 probems !
  • Absolutly no need to edit any source code,everything can be customized from the settings panel

Options
  • Choose to apply on all pages, all posts or select individually the pages you want
  • Set Background color & font color
  • Set Borders types, size and color
  • Set Background opacity
  • Choose the Facebook layout & color scheme
  • Delay Timer
  • Countdown Timer
  • Show/Hide exit button
  • Show/Hide countdown timer
  • Cross browser Sharp/ Rounded Corners

Click Here to Buy Code

Download

File Size 398.67 KB

Click here to Download

Wednesday, July 24, 2013

Temple Run 2 Unlimited Coin Cheat

Hello everyone! Its been a long time since I've updated this blog, today Im gonna show you how to get unlimited coin in Temple Run II, your one of the most time killing game.







 

All you have to do is to find the file folder of your Temple Run 2 in  "sdcard/android/data" and find the folder named "com.imangi.templerun2" and download this file. Then move this and replace your old file.





Monday, July 22, 2013

Windows.Loader v2.2 Daz


Currently, many steps still to ask how to crack Windows 7 easy and successful. And the answer is to use tools Windows.Loader v2.2 Daz. How much Uncle install without a key win 7 then it just dragged on, just one click, restart the Windows 7 has been activated and Good.
This is the loader application that's used by millions of people worldwide, well known for passing Microsoft's WAT (Windows Activation Technologies) and is arguably the safest Windows activation exploit ever created. The application itself injects a SLIC (System Licensed Internal Code) into your system before Windows boots; this is what fools Windows into thinking it's genuine.

Features

Can be run as a standalone application Works well with all system languages Custom OEM information can be installed Argument support for silent installs Can be used for pre-activation Application integrity checking Custom error handling Support for hidden partitions and complex setups Can work alongside Linux's GRUB or any other boot manager Works with TrueCrypt and many other types of hard drive encryption applications Add your own certificates and serials externally Offers certificate and serial installation only for users with an existing SLIC 2.1 Automated system profiling (The application matches everything up for you)

The rundown

Compatible with Windows 7 SP1 and all system updates ✔ check Will run on x86 and x64 systems ✔ check No core system files get modified ✔ check No extra processes are run so you have nothing eating at your RAM All key parts of the exploit are encrypted with a custom encryption The exploit runs before Windows so it's harder for Microsoft to prevent The exploit patches all necessary tables making activation look authentic The application will select the best profile for your system during installation Each and every user has a unique version of the exploit installed on his/her system

Supported operating systems

Windows 7 Ultimate Windows 7 Ultimate E Windows 7 Professional Windows 7 Professional E Windows 7 Home Premium Windows 7 Home Premium E Windows 7 Home Basic Windows 7 Starter Windows 7 Starter E Windows Vista Ultimate Windows Vista Business Windows Vista Business N Windows Vista Home Premium Windows Vista Home Basic Windows Vista Home Basic N Windows Vista Starter Windows Server 2008 R2: Enterprise Windows Server 2008 R2: Standard Windows Server 2008 R2: Foundation Windows Server 2008: Enterprise Windows Server 2008: Standard Windows Server 2008: Foundation Windows Small Business Server 2008

Note: You must be running build 7600 or greater for Windows 7 and Windows Server 2008 R2. Note: I don't recommend using any of the Windows 7 E editions. Note: Windows 7 N editions will only be supported when OEM SLP serials leak.

Application integrity checking? Hover your mouse over the green, amber or red icon to see detailed application information.

Note: Even if the icon is green someone might have found a way around the protection system so it's worth checking that the applications path is always the same as the location from which you launched the application. You should also check that the MD5 matches the MD5 found online.

Changes in version 2.2.1 * Added a new GRLDR * Redesigned the advanced options tab and added an option to relocate the RSDP to the EBDA * Added Seneca and Twinhead Windows 7 Professional keys * Added BenQ Windows 7 Home Premium key * Added Seneca SLIC and certificate * Other minor tweaks and fixes


Download: