Friday 12 October 2012

Watch Live TV on Your PC For Free



Now you can watch free Tv on your pc by just using a VLC player. So lets keep it short, just follow the steps given below to watch free tv on pc.

Step 1 : First of all you need to have VLC player, if you don’t have vlc player kindly download it  After Downloading the vlc player, install it.



Step 2 : Now open Vlc Player, and select streaming option from the media menu present in the menu bar.

Step 3 : Select network option and enter the url of the streaming channel. For example if you want to view Aaj Tak you need to add url rtsp://ss1c6.idc.mundu.tv:554/prf0/cid_4.sdp in the url field and den select play option from the stream drop down menu.



Step 4 : After you click play in the above step, the channel will start streaming and you can watch your favorite channels.

Here is the List of many other channels which you can watch in the similar way :

                        
Channel                         Link
Aaj Takrtsp://ss1c6.idc.mundu.tv:554/prf0/cid_4.sdp
CNBC Aawazrtsp://ss1c6.idc.mundu.tv:554/prf1/cid_34.sdp
CNBC TV 18rtsp://ss1c6.idc.mundu.tv:554/prf0/cid_35.sdp
Headlines Todayrtsp://ss1c6.idc.mundu.tv:554/prf0/cid_7.sdp
NDTV 24×7rtsp://ss1c6.idc.mundu.tv:554/prf0/cid_29.sdp
NDTVrtsp://ss1c6.idc.mundu.tv:554/prf0/cid_33.sdp
NDTV Profitrtsp://ss1c6.idc.mundu.tv:554/prf0/cid_31.sdp
Times Nowrtsp://ss1c6.idc.mundu.tv:554/prf0/cid_2.sdp
NK Newsrtsp://94.75.250.53:554/rtplive/rknews.sdp
RAJ Newsrtsp://94.75.250.220:1935/live/rajnews2.sdp
ETVrtsp://94.75.250.53/rtplive/etv2low.sdp
Studio Nrtsp://94.75.250.220:1935/live/studion2
SVBCrtsp://94.75.250.220/rtplive/svbclow
Zee Tamilrtsp://121.244.145.226:554/prf1/cid_54.sdp
Zee Kannadrtsp://121.244.145.226:554/prf1/cid_55.sdp
Zee Banglartsp://121.244.145.226:554/prf1/cid_52.sdp
Music Boxrtsp://stream.the.sk/live/musicbox/musicbox-3m.3gp
Zoo Visionrtsp://stream.zoovision.com/live.sdp
B4u Musicrtsp://217.146.95.166:554/playlist/ch12zqcif.3gp
iMusicrtsp://217.146.95.166:554/playlist/ch26yqcif.3gp
Adventurertsp://video3.multicasttech.com/AFTVAdventure3GPP296.sdp
Horrorrtsp://video2.multicasttech.com/AFTVHorror3GPP296.sdp
Comedyrtsp://video3.multicasttech.com/AFTVComedy3GPP96.sdp
Classicrtsp://video3.multicasttech.com/AFTVClassics3GPP296.sdp
Crimertsp://video2.multicasttech.com/AFTVCrime3GPP296.sdp
Mysteryrtsp://video2.multicasttech.com/AFTVMystery3GPP296.sdp
Clubbing Tvrtsp://217.146.95.166:554/playlist/ch21yqcif.3gp
Bella Tvrtsp://217.146.95.166:554/playlist/ch29yqcif.3gp
Fashion Tvrtsp://217.146.95.166:554/playlist/ch27yqcif.3gp

Protect Your PC Using a USB



Now,  protect you PC by just using a USB Pen drive. Just install Predator. Predator locks your PC when you are away, even if your Windows session is still opened. It uses the USB Pen drive as an access point. Using the software is really very easy.


  • Predator is available in both free and professional versions.
  • Predator can send alert messages by Email or by SMS.
  • Predator records all security-related events in a log file: start, alarms, stop. By reading this log, you will know if intruders have tried to use your computer while you have been away.
  • Predator frequently changes the security codes recorded on your USB drive. If an intruder manages to copy your stick, this copy will not work because the codes on your own stick will have changed in the meantime.
  • Predator disables the Windows task manager when you unplug the USB drive. Nobody can stop it with Ctrl-Alt-Del.
  • Predator disables the CD Autorun feature in Windows, to prevent intruders from running malware on specially crafted CDs.
  • Predator lets you regain control of your computer if you lose your stick: when you start the software for the first time, you set a password that will unlock your session if your USB drive is not available.
  • Predator can sound an audible alarm if somebody enters an invalid password.
  • And finally, Predator can protect several PCs with the same USB flash drive, e.g. your home and office computers. 

 How to use :
  • First of all insert the USB drive.
  • Then run Predator Software.
  • Now just do your work.
  • When you want to leave the computer for some other work just remove the USB drive. Once it is removed, the keyboard and mouse are disabled and the screen darkens.
  • When you return back to your PC, you put the USB flash drive in place and keyboard and mouse are immediately released, and the display is restored.
You can download it from : http://www.predator-usb.com/predator/en/index.php?n=Main.DownloadFree

Download All Your Facebook Data




     You have been using Facebook for years and years. So, of course, you have a lot pictures, emails, videos and messages stored in your account.
               Some people use Facebook as the primary mode of archiving their personal data. This can be dangerous because there are instances where people are hacked or banned from Facebook.   Facebook has the ability to archive your data.


1. Open the Account Settings menu.

2. Click Download a copy of your Facebook data.

3.  Choose Start My Archive.

4. You should recived a security message indicating that the archiving process has started.

5. Use the email to download all your data.

You will need a device that has enough space to download your data because there can be a lot information.

Friday 10 August 2012

WIRELESS | WI-FI MODEM NETWORK HACKING COMPLETE TUTORIAL

               Many of the friends ask me about how to hack wifi network .so here is the tutorial that will explain how to hack wifi.

                   In our daily life some time our laptop catching so many wi-fi signals but none of them is accessible..and we think “I wish I could some how break the password and access free internet”.
                           if you are thinking like that than this tutorial will definitely help you in cracking password of wi-fi network for free internet.
Tutorial On Hacking Wi-Fi Network

First of all you need to scan for available wireless networks.

you can use“NetStumbler” or "Kismet" for Windows and Linux and KisMac for Mac

It will show you a list of all the wireless access points in your range.

It’ll also show how the Wi-fi network is secured..

Now the main par comes The two most common encryption types are:
1) WEP (Wire Equivalent Privacy )

2) WAP(Wireless Application Protocol)

WEP allows a hacker to crack a WEP key easily whereas WAP is currently the most secure and best option to secure a wi-fi network

It can’t be easily cracked as WEP because the only way to retreive a WAP key is to use a brute-force attack or dictionary atack.
How To Crack WEP

This is the practically tested way to hack wi-fi network.

To crack WEP we will be using Live Linux distribution called BackTrack to crack WEP.

BackTrack have lots of preinstalled softwares but for this time
The tools we will be using on Backtrack are:

a)Kismet – a wireless network detector
b)airodump – captures packets from a wireless router
c)aireplay – forges ARP requests
d)aircrack – decrypts the WEP keys
Follow The Steps One By One

1) First of all we have to find a wireless access point along with its bssid, essid and channel number. To do this we will run kismet by opening up the terminal and typing in kismet. It may ask you for the appropriate adapter which in my case is ath0. You can see your device’s name by typing in the command iwconfig.

2) To be able to do some of the later things, your wireless adapter must be put into monitor mode. Kismet automatically does this and as long as you keep it open, your wireless adapter will stay in monitor mode.

3) In kismet you will see the flags Y/N/0. Each one stands for a different type of encryption. In our case we will be looking for access points with the WEP encryption. Y=WEP N=OPEN 0=OTHER(usually WAP).

4) Once you find an access point, open a text document and paste in the networks broadcast name (essid), its mac address (bssid) and its channel number. To get the above information, use the arrow keys to select an access point and hit to get more information about it.

5) The next step is to start collecting data from the access point with airodump. Open up a new terminal and start airodump by typing in the command:

airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device]

In the above command airodump-ng starts the program, the channel of your access point goes after -c , the file you wish to output the data goes after -w , and the MAC address of the access point goes after –bssid. The command ends with the device name. Make sure to leave out the brackets.

6) Leave the above running and open another terminal. Next we will generate some fake packets to the target access point so that the speed of the data output will increase. Put in the following command:

aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44:55:66 -e [essid] [device]

In the above command we are using the airplay-ng program. The -1 tells the program the specific attack we wish to use which in this case is fake authentication with the access point. The 0 cites the delay between attacks, -a is the MAC address of the target access point, -h is your wireless adapters MAC address, -e is the name (essid) of the target access point, and the command ends with the your wireless adapters device name.

7) Now, we will force the target access point to send out a huge amount of packets that we will be able to take advantage of by using them to attempt to crack the WEP key. Once the following command is executed, check your airodump-ng terminal and you should see the ARP packet count to start to increase. The command is:

aireplay-ng -3 -b [bssid] -h 00:11:22:33:44:5:66 [device]

In this command, the -3 tells the program the specific type of attack which in this case is packet injection, -b is the MAC address of the target access point, -h is your wireless adapters MAC address, and the wireless adapter device name goes at the end.
Once you have collected around 50k-500k packets, you may begin the attempt to break the WEP key. The command to begin the cracking process is:

aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs

In this command the -a 1 forces the program into the WEP attack mode, the -b is the targets MAC address, and the -n 128 tells the program the WEP key length. If you don’t know the -n , then leave it out. This should crack the WEP key within seconds. The more packets you capture, the bigger chance you have of cracking the WEP key.

Now you have learn how to hack wi-fi network.
This is the most practically way to hack wi-fi network working genuinely. Always put your try and i am sure this tutorial is helpful to you.

Monday 6 August 2012

How to Shutdown PC with timer


Do you know that you can make your PC shutdown at a time u wish to?

Here is the trick....


How To Make A Shutdown Timer!

********** METHOD 1 ***************


1.    Right click on your desktop and choose "New=>shortcuts".

2.    In the box that says "Type the location of the shortcut",

type in "shutdown -s -t 3600" without the quotation marks and click next. Note: 3600 are the amount of seconds before your computer shuts down. So , 60secs*60mins=3600secs.


3.    Make up a name for the shortcut and you're done.

You can change the icon by right clicking=>properities=>change icon=>browse


TO ABORT:


To make an abort key to stop the shutdown timer just create another shortcut and make 

the "location of the shortcut" to " shutdown -a" without the quotes.


********* METHOD 2 *************
Here is another trick to shutdown at a specific time, for example you wish to shutdown at 11:35am. Type this in

start=>Run
Type Code: at 11:35 shutdown -s

TO ABORT:
Code:shutdown -a



Make a photo background in drives


Go through the following steps 

Open notepad and copy the following code :

[{BE098140-A513-11D0-A3A4-00C04FD706EC}]
iconarea_image=D:\Wallpapers\celeb\Genelia.jpg
iconarea_text=0x00FFFFFF

 Here, the path in the 2nd line of code represents the path of your picture. so just change at dere only....
 Now save this file as DESKTOP.INI in the location(any drive or any folder) where you desire to set the background picture.
 After setting it in your favourite location,close the drive and open the location again.
DONE !! .. your picture has been set as background picture for your desired location.
 
NOTE : Make sure that the extension in the path should be .jpg only and file should be saved as DESKTOP.INI only.

Wednesday 21 March 2012

12 Tips to Maintain a Virus Free Computer

Is your computer infected with virus? Do you often get mysterious error messages? Well this is a common problem faced by almost all the computer users across the globe. There are many viruses and worms out there that could infect your computer. Some are harmless, but, they do have the capacity to do any number of nasty things, up to and including, erasing all data from your computer. However there are ways to keep viruses away from your PC. Here are the 12 tips to maintain a virus free computer.

1. Email is one of the common ways by which your computer can catch a virus. So it is always recommended to stay away from SPAM. Open only those emails that has it’s origin from a trusted source such as those which comes from your contact list. If you are using your own private email host (other than gmail, yahoo, hotmail etc.) then it is highly recommended that you use a good anti-spam software. And finally NEVER click on any links in the emails that comes from untrusted sources.

2. USB thumb/pen drives is another common way by which viruses spread rapidly. So it is always a good habit to perform a virus scan before copying any data onto your computer. NEVER double-click the pen drive to open it. Instead right-click on it and select the option “open”. This is a safe way to open a pen drive.

3. Be careful about using MS Outlook. Outlook is more susceptible to worms than other e-mail programs, unless you have efficient Anti-Virus programs running. Use Pegasus or Thunderbird (by Mozilla), or a web-based program such as Hotmail or Yahoo (In Firefox).

4. As we all know, Internet is the main source of all the malicious programs including viruses, worms, trojans etc. In fact Internet contributes to virus infection by up to 80%. So here are the tips for safe surfing habits so that you can ward off virus infection up to the maximum extent.

• Don’t click on pop-up windows that announce a sudden disaster in your city or announce that you’ve won an hourly prize. They are the ways to mislead Internet users and you should never trust them.

• You can also use a pop-up blocker to automatically block those pop-ups.

5. Most of us use search engines like Google to find what we are looking for. It is quite obvious for a malicious website to get listed in the search results. So to avoid visiting those untrusted malicious websites, you can download and install the AVG LinkScanner which is a freeware. This tool can become very handy and will help you to stay away from malicious websites.

6. Install a good antivirus software and keep it updated. Also perform full system scan periodically. It is highly recommended that you turn on the automatic update feature. This is the most essential task to protect your PC from virues. If PC security is your first option then it is recommended that you go for a shareware antivirus software over the free ones. Most of the antivirus supports the Auto-Protect feature that provides realtime security for your PC. Make sure that this feature is turned on.

7. Install a good Antispyware program, that operates against Internet malware and spyware.

8. Never open any email attachments that come from untrusted sources. If it is a picture, text or sound file (these attachments end in the extensions .txt, .jpeg, .gif, .bmp, .tif, .mp3, .htm, .html, and .avi), you are probably safe, but still do a scan before opening.

9. Do not use disks that other people gave you, even from work. The disk could be infected with a virus. Of course, you can run a virus scan on it first to check it out.

10. Set up your Windows Update to automatically download patches and upgrades. This will allow your computer to automatically download any updates to both the operating system and Internet Explorer. These updates fix security holes in both pieces of software.

11. While you download files from untrusted websites/sources such as torrents, warez etc. make sure that you run a virus scan before executing them.

12. And finally it is recommended not to visit the websites that feature illegal/unwanted stuffs such as cracks, serials, warez etc. since they contribute much in spreading of viruses and other malicious programs.

Tuesday 20 March 2012

Download Google Books for free :

Google Books is the best way to read and gain some knowledge online using their huge online books collection which they have scanned made them optimized for web reading. Well but obviously every book can be read online but there is no option for downloading and reading them offline right on your desktop. So I found GBooks Downloader which does this job easily for you. It can download all your books in PDF, JPEG or PNG format (some conditions apply).


gbooks-downloader
Steps for Downloading :

1. Download GBooks Downloader for Windows or Mac. ( you will also need Adobe Reader X for viewing these downloaded files so get that too ).

2. Now go to http://books.google.com/books/ and than search for any book you wanna download and copy its URL which will look something like below.
http://books.google.co.in/books?id=S3JHAAAAYAAJ&source=gbs_slider_gbs_user_shelves_1040_homepage&redir_esc=y

3. Now just paste that URL in the software and than choose the format and the Output Folder and than click on Start.

4. Now your downloading will start and you will have your Book downloaded into PDF format if you chose than one and than you can view that file in Adobe Reader X.

Saturday 17 March 2012

Google Dorks - Google Hacking

Google Dorks :

Simply search and you will get what you want only :



1. Google trick to search different file formats (keyword filetype:doc)

2. Google trick to search educational resources (keyword site:.edu) example (computer site:.edu)

3. Finding the time of any location (time romania)

4. Finding the weather of any location (boston weather)

5. Tracking commentary of live events (Olympic games Beijing 2008)

6. Using Google as a calculator (9 * 10)(143+234)(119-8)

7. Converting currencies (1 USD in INR)(10 US Dollars in Indian Rupee)

8. Find how many teaspoons are in a quarter cup (quarter cup in teaspoons)

9. How many seconds there are in a year (seconds in a year)

10. Tracking stocks (stocks:MSFT)

11. Finding faces (add imgtype=face to the URL)

Animated Emoticons Codes for Facebook Chat

Another Great Blog For You Guys :
These are animated emoticons codes for Facebook Chat you must check out and use in your Facebook chat experience. So these are animated that’s why you will love them sharing with all your friends. So in the right image I just shared these animated emoticons with my friend Vivek Shinde so I think he loved these codes and I loved sharing with all of you.

just copy only the codes from below paste them in chat and than code will be automatically be converted into animated emoticons. So check below code and have fun sharing them.
Animated Emoticons Codes for Facebook Chat :

[[126236287388324]] – Love Code
[[126125527399400]] – Muaaach Kissing :*
[[126134560731830]] – Hoam Ngantuk Rek
[[126261164052503]] – Hula Hula
[[126221767389776]] – Spin Heart
[[126214010723885]] – Stroke
[[126386227373330]] – Oversleep Insomnia
[[389448181885]] – Week
[[126539730695178]] – Love Shame
[[126540207361797]] – Love Smail
[[126232017388751]] – Broken heart
[[126229700722316]] – Pikachu
[[126392380706048]] – ready sleep
[[126276450717641]] – blast love ..tiupan cinta
[[126391564039463]] – Stress
[[110566632320002]] – Cat listening to music
[[126230590722227]] – Super Mario

Also check out : Colorful Albhabets Emoticons for Facebook Chat

[[126213110723975]] – Hello Ketty
[[126227960722490]] – kiss
[[126230880722198]] – Green Worm Ani
[[126229327389020]] – Rose Red Ani
[[127868980561350]] – Heart beat
[[126220920723194]] – Santa
[[126216480723638]] – butterfly blue
[[126132024065417]] – Heart rotate ani
[[126278187384134]] – O Yeah Hippo
[126217194056900]] – i ♥ u
[[389449726885]] – i love you
[[126540207361797]] – Smileys Inlove
[[398699314236]] – Teddy n ♥
[[110780922298250]] – Heart on Fire
[[127878643893717]] – hand Clap
[[398570519236]] – mickey at Sleep
[[394930959230]] – Smileys Zzzz
[[126398717372810]] – Converse
[[110563818986950]] – Wew
[[110566395653359]] – cat licking screen

Friday 16 March 2012

Ethical hacking for beginner

                 This post is for those who want to become Ethical hacker Professional & want them carrier in Ethical hacking and Cyber Security Professional.
                  Everyone always ask me that from where to start learning of ethical hacking or  what is the source to learn. So i want to tell you all that you will get platform if you are ready for that. If you have passion for to become hacker then opportunity and platform will come to your doorstep, you just need to catch that opportunity.
                   As an Ethical Hacker i want to suggest you that if you want to be hacker than you just need some practice. start learning from blogs, Portals , Groups, Websites and if possible than attend the Ehical Hacking Workshops. Once you started you just need to be practiced. As much you have craze to be a hacker you will be more crazier in the field of hacking.
                  First of all i want to share some information about hacking. Generally there are 3 types of hackers.
          1. Black Hat Hackers : Those who use their hacking skill for bad purpose and do bad things like website hacking and Password Cracking and lot more.
          2. White Hat Hackers : Those who use their hacking skills for a good purpose. They are mostly do hacking for security purposes. So they are good hackers.
          3. Grey Hat Hackers : Those who use their hacking skills for a good and bad purpose both.

            So, First of all decide which type of hacker u want to be ?
                   I have my facebook page , like it and get latest ethical hacking tutorials and simple but amazing windows tweaks. www.facebook.com/Lulzecsecurities
                    Read my new posts and Blogs to know more and be a faster and smarter hacker ....