Wednesday, November 26, 2014

VODAFONE NEW BBM TRICK NOV DEC 2014

VODAFONE NEW BBM TRICK NOV DEC 2014



I'm posting 100% Vodafone 3G BBM trick with secret ports working. No speed capping, use for unlimited downloading and browsing. I'm getting speed more than 2mbps speed in my Area..

this trick will work on specially on mumbai vodafone sim..
you can arrange mumbai voda sim for usimng this free net..
if you hav voda mumbai sim then..


Friday, November 14, 2014

BSNL 3G Evdo 3G UDP Trick Vpn Based November 2014

BSNL 3G Evdo 3G UDP Trick Vpn Based November 2014


Requirement For this BSNL 3G Trick
 ​
  1. BSNL 3G Enabled Evdo Sim card.​
  2. Maintain main balance of Rs. 0 , Pack Required .​
  3. Apn: bsnlnet.​
  4. Speed Up to More than 500 KBps .​


Enough for this trick other thinks you might know better than me.​

Features of BSNL 3G Trick​

  1. Unlimited Download.​
  2. No speed capping.​
  3. High speed.​
  4. Torrent Supported.​
  5. Disconnection Free .​



Wednesday, November 12, 2014

USE AIRTEL 3G IN 2G PACK NOVEMBER TRICK 100% WORKING TESTED

USE AIRTEL 3G IN 2G PACK NOVEMBER TRICK 100% WORKING TESTED


1. First subscribe for any 2G pack.

2. Go to HERE through
default browser & on the site go below
choose 2G to 3G to try airtel 3G.



3. Now you will Get message like this...


4. Now Enjoy 3G speed on 2G Pack for
next 20 minutes. Click on that link again
& again to get unlimited 3G speed till
your data Finishes.

Enjoy...........



Monday, November 10, 2014

Vodafone 3G Unseen trick (with New APN) November 2014 101% working

Vodafone 3G Unseen trick (with New APN) 101% working


Friends Today i want to share with you a brand new trick which is working in Vodafone sim of Punjab
Checked by me.
This is a new trick you will not have seen anywhere else.
You can check this trick in your own state also.

So follow the below steps carefully :- 

1) Take an airtel or idea sim. 
2) Port it into vodafone network 
3) After porting ,Do any FRC. 
4) Now main thing , Activate a 3g pack to get 3g network . 
5) After 2-3 days activate 199 rs 2g unlimited pack . 



Friday, November 7, 2014

Get Rs.110 Recharge by Paying Rs.10 only Trick November 2014

Get Rs.110 Recharge by Paying Rs.10 only Trick November 2014



Here is procedure for getting this Offer :-

1. Download Freecharge Application.
Link for "Freecharge App " below :-


Offer page Screenshot :-


2. Install this app & Open it.

3. Enter Mobile Number, Operator,
Amount = Rs. 10 [Minimum recharge ]
& then click Recharge Mobile

4. Now click on Continue & Skip Coupons.

5. On next page you will get an
option for I have Promocode/
Freefund Code,
click on that and enter the given
coupon code.

Coupon code:- Click Here

& then last step 

Now enter your Debit/ Credit details.
It will deduct Rs. 10 from it & you will
get Rs.110 cashback after successful
recharge.

Terms & Conditions
:*.Valid only one time on a particular
Credit / Debit Card.
*.Not valid on payment through
Freecharge Credits.
*.Valid On Minimum Rs. 10
Recharge.

Note :- If you don't know the meaning of Rs.110 Cashback then see below explanation :-

It means when you recharge with minimum amount Rs.10, you will get Rs.110 cashback (means Rs.110 credits in your freecharge app account & 1 credit = 1 rupees So, now you have Rs.110.)
You can use these credits for paying bills, Mobile Recharge, Dth Recharge etc.

Tuesday, November 4, 2014

Hack Wi-Fi Using Gerix Wi-Fi Cracker

Hack Wi-Fi Using Gerix Wi-Fi Cracker


Requirements:-

1: A Computer.

2: A Wireless Card capable of packet injection.

3:A Live installation of BackTrack either on a CD or USB stick.

BackTrack Can be found http://www.backtrack-linux.org/downloads/
Create a Live USB Install http://unetbootin.sourceforge.net/

Steps: 

1. boot into BackTrack using vmware

2. Click on the Backtrack applications menu -> Backtrack -> Exploitation tools ->
Wireless exploitation -> WLAN Exploitation -> gerix-Wi-Fi-cracker-ng

3. Go to the configuration menu and select the wireless interface wlan0
-Click on Enable/Disable Monitor Mode (this will put the wireless card into
monitor mode)
-Select the newly created mon0 interface.

4. Now click on the WEP tab at the top of the window. -Click on Start sniffing
and logging and leave the terminal open. -Once the wireless network you want
to crack* shows up it has to be WEP encryption of course select the WEP Attacks
(with clients). *note that the PWR has to be high enough to work so the closer
you can get, the better. -There you click on “Associate with AP using fake auth”,
wait a few seconds and click on “ARP request replay”

5. Once the Data number reaches over 10,000 you are ready to try (if the data is
coming fast wait until 20 or 30,000 to be safe) and crack the key, but don't close
any windows yet. -Go to the cracking tab and click on “Aircrack-ng – Decrypt WEP
password” under Wep Cracking.

Within a few minutes password will be cracked.​

 

© 2013 Hacking Tutorials. All rights resevered. Designed by Ranjan Bawa

Back To Top