info link

This website is under construction..If found any error Downloading problum Pease contect Us :- Mughees1997@gmail.com

Friday 28 June 2013

Free download Urdu Quran Audio

Best website to download MP3 Holly Quran Audio
With Urdu translation.
                     
Or

Wednesday 26 June 2013

How To Hack The Victim Using FAKE Youtube Video

  

1. First Sign up On Free Hosting But Premuim is Better ...
               HTML CODE
2.Then Put The Code In Index.Html File change FreeHackTools  word To Your Direct Link [Server] 
3.Then Upload the file in the Host 
4.Change The Name Of The Server To Adobe Flash Player And also the icon ...
5.When The Victim enter the site and Click Install Then the victim will download  your direct link
Follow ME on twitter 

Monday 24 June 2013

free download internet speed Increaser


If your internet speed is slow :( Then download this software
it is very easy to download in use
first click on download
Click on Skip ad on left top corner



Other download 
links


DataFileHost Download Link
 DropBox Download Link:
 Ge.tt Download Link:
 Box link
 ziddu link

Thursday 20 June 2013

how to use android apps in computer

First of all, you need to download Bluestacks in PC or Mac.
Install it on your pc. After installing Open it.


Click on download
click on 
Skip Add



Enjoy
                                                                        

Free Download WhatsApp for PC

whatsapp
IT is very easy to use all android apps in computer.............
You can download many applications like WhatsApp Messenger etc on the Google Play Store with the help of BlueStacks.

How to Running WhatsApp on PC :

First of all, you need to download Bluestacks in PC or Mac.

Download <==Bluestacks

Install it on your pc. After installing Open it.

Now Open the Application You can Find the Screen Capture Just Like Below Picture


> Now Click on Search icon and search for Whatsapp
> Now choose the whatsapp messenger form any market .its your wish.
> Just click and Download whatsapp after selecting from any app store



> You can find downloaded app in My Apps.
> Now click on WhatsApp fill the Details and Start using it.


Monday 17 June 2013

free download live traffic feed for blogger/Feedjit

Feedjit lets you see friends and visitors as they arrive on your blog or website. Know when your best friends read about your latest adventure. Be alerted when your most important clients view your latest product offering. Feedjit lets you know, right now, who is visiting your site. Simply add the Live Traffic Feed and instantly start seeing who is visiting your site as they arrive.
First click on download
Then click on Skip ad 
Sing up 
Enjoy


Or


                                                                                    

Sunday 16 June 2013

free download high quality blogger themes or templates







FREE download high quality themes here

Thursday 13 June 2013

free download window 8 codecs 100% working

It it very easy to download and install
In few mints

First click on download 
Then click on skip ad.
                                                                    or
                                               
 

Wednesday 5 June 2013

Free Download Winrar 3.61 With Crack

Download here


                                                                         
                                                                         OR

Monday 3 June 2013

How to Setup Blogger Custom Domain

By default, your blog address is in this format; http://YOURBLOG.blogspot.com/. As you can see, all blogs hosted on Blogger have blogspot.com included in their address. Such an address is difficult to remember and it is not suitable for a professional blog. Traditionally, switching to a personalized domain required research, a web hosting comparison and the purchase of relatively expensive hosting. Fortunately, Blogger has made arrangements for those who are looking for free or cheap hosting while also upgrading to a more personalized domain name. Now, you can simply buy a custom domain directly through Blogger and forget about setting it up. In this tutorial, I'll explain this whole process of searching, buying and setting up a custom domain.

The Cost of a Custom Domain

Typically, a custom domain costs you around 10$ per year. You have to renew it annually to keep using it. Please note that Blogger provides us free hosting so no need to buy hosting.

Lets Buy & Setup a Custom Domain!

Follow these steps:
  1. Log in to your Blogger account.
  2. Go to 'Settings' then 'Publishing' tab.
  3. Click 'Switch to: Custom Domain' option.
  4. Enter the desired domain name and check its availability.
    If you're looking for a .com domain then it might be difficult to find a great domain because a lot of people chose .com domain names so good luck for that. You can also chose .net, .biz, .info or .org domains but they're not as popular as .com domains.

    How Long Will it Take to Shift to a Custom Domain?


    After setting up a custom domain, it might take up to 3 days to move to the custom domain. So, don't worry about that. Blogger also takes care of the settings behind the scenes.

    What Happens to Existing Address, Visitors & PageRank?


    Here comes the awesome features of Blogger. Your existing visitors will be automatically redirected to the custom domain. The PageRank is also kept intact so don't worry about that as well. 

Saturday 1 June 2013

How to Crack a Wi-Fi Network’s WEP Password with BackTrack


You already know that if you want to lock down your Wi-Fi network, you should opt for WPA encryption because WEP is easy to crack. But did you know how easy? Take a look.



Note: This post demonstrates how to crack WEP passwords, an older and less often used network security protocol. If the network you want to crack is using the more popular WPA encryption, see our guide to cracking a Wi-Fi network's WPA password with Reaverinstead.

Today we're going to run down, step-by-step, how to crack a Wi-Fi network with WEP security turned on. But first, a word: Knowledge is power, but power doesn't mean you should be a jerk, or do anything illegal. Knowing how to pick a lock doesn't make you a thief. Consider this post educational, or a proof-of-concept intellectual exercise.

Dozens of tutorials on how to crack WEP are already all over the internet using this method. Seriously—Google it. This ain't what you'd call "news." But what is surprising is that someone like me, with minimal networking experience, can get this done with free software and a cheap Wi-Fi adapter. Here's how it goes.

What You'll Need

Unless you're a computer security and networking ninja, chances are you don't have all the tools on hand to get this job done. Here's what you'll need:

A compatible wireless adapter—This is the biggest requirement. You'll need a wireless adapter that's capable of packet injection, and chances are the one in your computer is not. After consulting with my friendly neighborhood security expert, I purchased an Alfa AWUS050NH USB adapter, pictured here, and it set me back about $50 on Amazon. Update: Don't do what I did. Get the Alfa AWUS036H, not the US050NH, instead. The guy in this video below is using a $12 model he bought on Ebay (and is even selling his router of choice). There are plenty of resources on getting aircrack-compatible adapters out there.
A BackTrack Live CD. We already took you on a full screenshot tour of how to install and use BackTrack 3, the Linux Live CD that lets you do all sorts of security testing and tasks. Download yourself a copy of the CD and burn it, or load it up in VMware to get started.
A nearby WEP-enabled Wi-Fi network. The signal should be strong and ideally people are using it, connecting and disconnecting their devices from it. The more use it gets while you collect the data you need to run your crack, the better your chances of success.
Patience with the command line. This is an ten-step process that requires typing in long, arcane commands and waiting around for your Wi-Fi card to collect data in order to crack the password. Like the doctor said to the short person, be a little patient.
Crack That WEP

To crack WEP, you'll need to launch Konsole, BackTrack's built-in command line. It's right there on the taskbar in the lower left corner, second button to the right. Now, the commands.

First run the following to get a list of your network interfaces:

airmon-ng

The only one I've got there is labeled ra0. Yours may be different; take note of the label and write it down. From here on in, substitute it in everywhere a command includes (interface).

Now, run the following four commands. See the output that I got for them in the screenshot below.


airmon-ng stop (interface)
ifconfig (interface) down
macchanger --mac 00:11:22:33:44:55 (interface)
airmon-ng start (interface)

How to Crack a Wi-Fi Network's WEP Password with BackTrack

If you don't get the same results from these commands as pictured here, most likely your network adapter won't work with this particular crack. If you do, you've successfully "faked" a new MAC address on your network interface, 00:11:22:33:44:55.

Now it's time to pick your network. Run:

airodump-ng (interface)

To see a list of wireless networks around you. When you see the one you want, hit Ctrl+C to stop the list. Highlight the row pertaining to the network of interest, and take note of two things: its BSSID and its channel (in the column labeled CH), as pictured below. Obviously the network you want to crack should have WEP encryption (in the ENC) column, not WPA or anything else.
How to Crack a Wi-Fi Network's WEP Password with BackTrack
Like I said, hit Ctrl+C to stop this listing. (I had to do this once or twice to find the network I was looking for.) Once you've got it, highlight the BSSID and copy it to your clipboard for reuse in the upcoming commands.

Now we're going to watch what's going on with that network you chose and capture that information to a file. Run:

airodump-ng -c (channel) -w (file name) --bssid (bssid) (interface)

Where (channel) is your network's channel, and (bssid) is the BSSID you just copied to clipboard. You can use the Shift+Insert key combination to paste it into the command. Enter anything descriptive for (file name). I chose "yoyo," which is the network's name I'm cracking.



You'll get output like what's in the window in the background pictured below. Leave that one be. Open a new Konsole window in the foreground, and enter this command:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 -e (essid) (interface)

Here the ESSID is the access point's SSID name, which in my case is yoyo. What you want to get after this command is the reassuring "Association successful" message with that smiley face.



You're almost there. Now it's time for:

aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 (interface)

Here we're creating router traffic to capture more throughput faster to speed up our crack. After a few minutes, that front window will start going crazy with read/write packets. (Also, I was unable to surf the web with the yoyo network on a separate computer while this was going on.) Here's the part where you might have to grab yourself a cup of coffee or take a walk. Basically you want to wait until enough data has been collected to run your crack. Watch the number in the "#Data" column—you want it to go above 10,000. (Pictured below it's only at 854.)

Depending on the power of your network (mine is inexplicably low at -32 in that screenshot, even though the yoyo AP was in the same room as my adapter), this process could take some time. Wait until that #Data goes over 10k, though—because the crack won't work if it doesn't. In fact, you may need more than 10k, though that seems to be a working threshold for many.



Once you've collected enough data, it's the moment of truth. Launch a third Konsole window and run the following to crack that data you've collected:

aircrack-ng -b (bssid) (file name-01.cap)

Here the filename should be whatever you entered above for (file name). You can browse to your Home directory to see it; it's the one with .cap as the extension.

If you didn't get enough data, aircrack will fail and tell you to try again with more. If it succeeds, it will look like this:

Full size
The WEP key appears next to "KEY FOUND." Drop the colons and enter it to log onto the network.

Problems Along the Way

With this article I set out to prove that cracking WEP is a relatively "easy" process for someone determined and willing to get the hardware and software going. I still think that's true, but unlike the guy in the video below, I had several difficulties along the way. In fact, you'll notice that the last screenshot up there doesn't look like the others—it's because it's not mine. Even though the AP which I was cracking was my own and in the same room as my Alfa, the power reading on the signal was always around -30, and so the data collection was very slow, and BackTrack would consistently crash before it was complete. After about half a dozen attempts (and trying BackTrack on both my Mac and PC, as a live CD and a virtual machine), I still haven't captured enough data for aircrack to decrypt the key.

So while this process is easy in theory, your mileage may vary depending on your hardware, proximity to the AP point, and the way the planets are aligned. Oh yeah, and if you're on deadline—Murphy's Law almost guarantees it won't work if you're on deadline.

Free Download Full Version Wondershare Photo Collage Studio 4.2


Wondershare Photography University Facility four. a couple of. 12. 13 Pattern your individual image collages with no trouble. The sis is really attracted to creating collages along with her pictures, when she requested Anyone in regards to method to build these individuals within the PERSONAL COMPUTER, You are able to advised Wondershare Photography University Facility immediately.
This specific comprehensive app permits you to generate gorgeous image collages along with minimal energy. You are able to pattern these individuals from the begining or perhaps make use of among the many ready-made templates included in Wondershare Photography University Facility, not merely pertaining to collages but also for cards, calendars, posters in addition to characters.
Incorporating pictures on your collection is simply any dilemma connected with pulling in addition to falling the particular photos on to the particular program’s program, nevertheless also you can make use of the set data file administrator to help look through for the folder in which ones pictures are generally stashed. Wondershare Photography University Facility in addition allows you to alter the particular photos you make use of, and not along with modifying resources; rather, precisely what this course does will be provide you with collection of structures, hides in addition to filter systems along with which you may transform the particular photo’s element.


Or 


Twitter Delicious Facebook Digg Stumbleupon Favorites More