1/25/2011

VLC Media Player 1.1.6


VLC media player is a highly portable multimedia player for various audio and video formats as well as DVDs, VCDs, and various streaming protocols without external codec or program.
It can also be used as a server to stream in unicast or multicast in IPv4 or IPv6 on a high-bandwidth network.
VLC can play:
  • MPEG-1, MPEG-2 and MPEG-4 / DivX files from a hard disk, a CD-ROM drive, and so on
  • DVDs, VCDs, and Audio CDs
  • From satellite cards (DVB-S)
  • Several types of network streams: UDP/RTP Unicast, UDP/RTP Multicast, HTTP, RTSP, MMS, etc.
  • From acquisition or encoding cards (on GNU/Linux and Windows only)



screenshots:

Click here to download



Please click here to read full post

1/13/2011

Taylor Swift latest collection

 Get Taylor Swift's Speak Now Deluxe Edition CD Available Only at Amazon! The Deluxe Edition includes all 14 tracks from Speak Now + 3 Never before heard bonus Tracks, 3 remixed tracks, and a bonus disc with over 30 minutes of video including the Music video for "Mine" and more!
Speak Now

Track Listing:
1. Mine
2. Sparks Fly

3. Back to December

4. Speak Now
5. Dear John
6. Mean
7. The Story of Us
8. Never Grow Up
9. Enchanted
10. Better Than Revenge
11. Innocent
12. Haunted
13. Last Kiss
14. Long Live
15. Ours
16. If This Was A Movie
17. Superman
18. Back To December (acoustic)
19. Haunted (acoustic)
20. Mine (acoustic)



Enhanced Video includes:
1. “On The Set”: Behind The Scenes “Mine” Music Video
2. “Mine” Music Video







Speak Now

Features


 Speak Now
  • Format: CD
  • 3 new tracks, 3 re-mixed tracks
  • Over 30 minutes of video including the Music video for "Mine"
  • 14 tracks from Standard Speak Now album
  • Enhanced CD with video content
Please click here to read full post

1/06/2011

Please click here to read full post

1/04/2011

Internet Download Manager v6.02 Patch

Internet Download Manager v6.02 Sep - 02 -2010 . Fixed compatibility problems with different browsers including Google Chrome. Improved FLV grabber to save videos from web players on YouTube, Google Video, MySpace TV, and other popular sites

Patch 100% working:





Download vesion 6.2

,
Please click here to read full post

Beginners Guide To Hacking Wireless Networks

Hacking WEP wifi passwords
Basic Entry into a WEP Encrypted Network

This Tutorial explains EVERYTHING in detail So, it is quite long. Enjoy.

1. Getting the right tools
This Tutorial is in Bt3 But Download The Latest Release Bt4.

Download Backtrack 4. It can be found here:
http://www.backtrack-linux.org/downloads/


  I downloaded the Dvd iso and burned it to a Dvd. Insert your BT4 Dvd/usb drive and reboot your computer into BT4. I always load into the 3rd boot option from the boot menu. (VESA/KDE) You only have a few seconds before it auto-boots into the 1st option so be ready. The 1st option boots too slowly or not at all so always boot from the 2nd or 3rd. Experiment to see what works best for you.

2. Preparing the slave network for attack

Once in BT4, click the tiny black box in the lower left corner to load up a "Konsole" window. Now we must prep your wireless card.
Type:

airmon-ng

You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card.
Now type:

airmon-ng stop ath0

then type:

ifconfig wifi0 down

then:

macchanger --mac 00:11:22:33:44:55 wifi0

then:

airmon-ng start wifi0

What these steps did was to spoof (fake) your mac address so that JUST IN CASE your computeris discovered by someone as you are breaking in, they will not see your REAL mac address. Moving on...
Now it's time to discover some networks to break into.

Type:

airodump-ng ath0

Now you will see a list of wireless networks start to populate. Some will have a better signal than others and it is a good idea to pick one that has a decent signal otherwise it will take forever to crack or you may not be able to crack it at all.
Once you see the network that you want to crack, do this:

hold down ctrl and type c

This will stop airodump from populating networks and will freeze the screen so that you can see the info that you need.

**Now from here on out, when I tell you to type a command, you need to replace whatever is in parenthesis with what I tell you to from your screen. For example: if i say to type:
-c (channel)
then dont actually type in
-c (channel)
Instead, replace that with whatever the channel number is...so, for example you would type:
-c 6
Can't be much clearer than that...lets continue...

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.



Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --> 05:gk:30:fo:s9:2n
The Channel number will be under a heading that says "CH".
Now, in the same Konsole window, type:

airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0

the FILE NAME can be whatever you want. This is simply the place that airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "wepkey" because I can always remember it.

**Side Note: if you crack more than one network in the same session, you must have different file names for each one or it won't work. I usually just name them wepkey1, wepkey2, etc.

Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in noob terms all this means is "packets of info that contain clues to the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password.

Now you are thinking, "I'm screwed because my IV's are going up really slowly." Well, don't worry, now we are going to trick the router into giving us HUNDREDS of IV's per second.

3. Actually cracking the WEP password

Now leave this Konsole window up and running and open up a 2nd Konsole window. In this one type:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0
This will send some commands to the router that basically cause it to associate with your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)" If this happens, then good! You are almost there. Now type:

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

http://i574.photobucket.com/albums/ss184...eplay2.jpg

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. Type:

aircrack-ng -b (bssid) (filename)-01.cap

Remember the filename you made up earlier? Mine was "wepkey". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.
If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
se:cr:et
This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
0F:KW:94:27:VF
Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.

I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network. :-)

I will gladly answer any legitimate questions anyone has to the best of my ability.
HOWEVER, I WILL NOT ANSWER ANYONE THAT IS TOO LAZY TO READ THE WHOLE TUT AND JUST ASKS ME SOME QUESTION THAT I CLEARLY ANSWERED. No one wants to hold your hand through this...read the tut and go experiment until you get it right.

There are rare occasions where someone will use WEP encryption with SKA as well. (Shared Key Authentication) If this is the case, additional steps are needed to associate with the router and therefore, the steps I lined out here will not work. I've only seen this once or twice, though, so you probably won't run into it. If I get motivated, I may throw up a tut on how to crack this in the future.
Hacking WEP wifi passwords
Please click here to read full post

1/03/2011

How To Jailbreak your iPhone 4G

gStep 1: Download the Greenpois0n from http://cache.greenpois0n.com/dl/gp_win32_rc4.zip (if you think this link is infected search google for greenpois0n and download it )

Step 2: Extract and run greenpois0n,then plug in your Apple item.

Step 3: Turn your apple item off.

Step 4: Press “Prepare to Jailbreak (DFU)” button in greenpois0n, you will be guided by Greenpois0n on how to perform next steps.



Step 5: Follow the steps (try being exact),Once you’re in DFU mode, click the ‘Jailbreak!’ button to jailbreak your iPhone.



Step 6: Now, just wait until the status bar shows complete, and your device will reboot to the home screen.



Step 7: You should now have a new “Loader” icon on your springboard. Launch Loader. Select Cydia > Install Cydia.

Step 8: One Cydia has successfully been installed, you will be asked if you want to remove Loader. Hit “Remove” and you iPhone will automatically reboot.You will obtain a "Cydia" icon.

It is JailBreaked :) know lets work on cydia:

-Start “Cydia” on your iPhone.

-Touch on “Manage” tab on the bottom.

-Now touch on “Sources”

-Touch on “Edit” and then on “Add”. You will be prompted to enter a url source as seen in the screenshot below. Type “http://cydia.hackulo.us/” and touch on“Add Source” .

-Know Go and search for "Appsync" and select your version , I used for my Iphone "Appsync for 4.1 os"
  http://tipsneeded.com/blog/wp-content/uploads/2010/09/AppSync-4.1.jpg


-Know Go to itunes on your computer (you should have the apple item ex: iphone plugged into the pc), and download any application , then sync it into your Iphone.

-We are nearly done ,Open cydia and search for Installous 3 (Note : don't choose Install0us the one with "0")






- Open Installous and start downloading apps.
iphoneblogr.com
.............................................................................................................................................................................................................

,
Please click here to read full post

7Loader Windows 7 Genuine Activation

How to make your Windows 7 Genuine. This is 100% working hack which will activate your windows for forever and you can even download all updates and future releases by Microsoft. The tool Windows 7 Genuine Activation Patch works in two steps i.e. in first step we will activate the windows and make it genuine and in next step we will remove the WAT file so that we can easily download all the updates without any warning messages.

How to Use this Windows 7 Loader?

PROCESS 1:
1. Run The "7Loader Release 5.exe" file Click Select Task.
2. Here You Can Either Choose To Let Your PC Have The Name Of A Brand.
3. Select The "Please Select" Dropdown Windows and Choose Any Brand Name That You Want Your Computer To Show.. Example : Acer, Dell, alienware Biostar ECT.
4. Then Click "Activate slic Present" And Wait (Be Patient While It Works) Then another Window Will Pop Up .. Just Choose anything.
5. Afterward Click "Install information 32bit" Or "Install information 64Bit" Depending On Your Operating System.
6.  Now Hit The "Hazar Option 2" Button ... Wait Till Finished Then restart Your Pc.
7. For Those Who Just Want a Straight Forward Activation Just Run "None slic Option 1" Followed By "Hazar Option 2" Then Reboot.
8. After Doing This Upon Reboot.. Go To "My Computer" Properties You Will Then See Windows Is Activated...........Or Just Run The Loader And Choose Status

PROCESS 2:
Run The "RemoveWAT.exe" file And Choose Remove Wat...... Wait Let It Work,,, When Completed All Is Well.....

 http://www.mediafire.com/?19p8nkj8b1ny9zz
Please click here to read full post

Send Unlimited Free Text All Over The World - Send Free Text Anywhere - Texting For Free - Send Free Text Anywhere - Free SMS Text - Bulksms - Free Text International - Anonymouse SMS

Please click here to read full post

Popular Posts

 

Followers

Ads

Our Partners

Techno Tray Copyright © 2011 Gadget Blog is Designed by Sivaramareddy Sponsored by My friends

DreamHost discount code Blog Directory USA Directory hostgator coupon code