Powered By Blogger

Friday 30 September 2011

Disable Error Report In Windows


Microsoft’s Error Reporting in windows sometimes is disturbing, most of us don’t want to send that error report because it’s of no use.
There’s an easy way to disable Microsoft error report in windows.

Disable Microsoft Error report in Windows XP :
1) Open Control Panel (Start > Control Panel)
2) Open the Problem Reports & Solutions applet Under advanced options and disable error reporting.

Disable Microsoft Error report in Windows Vista :
1) Right click on my computer (Desktop) and click properties
2) Click the Advanced Tab
3) You’ll see a “Error reporting” button at the bottom, click it
4) Select Disable Error Reporting.

And you’re done…

-: Improve Windows-XP Shutdown Speed :-

This srticle tells u about how to reduce the time Windows-XP waits before automatically closing any running programs when you give it the command to shutdown.

Follow the steps as given below-

1) Go to Start then select Run

2) Type 'Regedit' and click ok

3) Find 'HKEY_CURRENT_USER\Control Panel\Desktop\'

4) Select 'WaitToKillAppTimeout'

5) Right click and select 'Modify'

6) Change the value to '1000'

7) Click 'OK'

8) Now select 'HungAppTimeout'

9) Right click and select 'Modify'

10) Change the value to '1000'

11) Click 'OK'

download iScanner - opensource webpage scanner

iScanner is a free open source tool lets you detect and remove malicious codes and web page malwares from your website easily and automatically. iScanner will not only show you the infected files in your server but it's also able to clean these files by removing the malware code ONLY from the infected files.


Current Features:

Ability to scan one file, directory or remote web page / website.
Detect and remove website malwares and malicious code in web pages. This include hidden iframe tags, javascript, vbscript, activex objects, suspicious PHP codes and some known malwares.
Extensive log shows the infected files and the malicious code.
Support for sending email reports.
Ability to clean the infected web pages automatically.
Easy backup and restore system for the infected files.
Simple and editable signature based database.
You can easily send malicious file to iScanner developers for analyzes.
Ability to update the database and the program easily from iScanner's server.
Very flexible options and easy to use.
Fast scanner with great performance.
Yes, it's FREE!!



Download Here:
http://iscanner.isecur1ty.org/download.html

How to Secure your Gmail Account from Hackers

All of us have our Email Accounts on Gmail, Yahoo, Hotmail etc.Phising and hacking are on the rise and many of us have already faced the situtaions when our email Id has been compromised.It is very difficult to estimate the loss which one undergoes once his email ID has been hacked.

Now you can add an extra layer of security in your Gmail Account.After enabling this feature you have to enter an addtional verification code (sent to your mobile) to login into your account.So,if somebody hacked your password even then he won’t be able to access your email account.

How to Secure Gmail Account:-

Login to your Gmail Account.
Now open this link https://www.google.com/accounts/SmsAuthConfig.
Click on the Start Setup button.


Choose a verification method.By selecting Text message (SMS) or voice call you will recieve the verification code on you phone either as text message or as a call.


Enter the appropriate information about your country and Mobile Number.


Choose SMS text message or Voice call option according to your need. (I prefer SMS text message).
After giving your mobile number test your phone by clicking on the Send Code button.


Now you will receive a verification code on your given mobile number and type that code in the verification field and click on Verify button.
After verifying your number click on the Next button.
If you lost your mobile or your number is not available when you need it. For this you can save backup codes in to your computer.

Click on Next button again.
Here you will see 10 Backup verification codes. Choose Print codes or Save to text file option whatever you like but keep it safe and don’t lose it.
Check mark the box and click on Next button.


Here give your working alternative number. And click on Next button.
Now again click on the Next button again and then click on the Turn on 2-step verification button.


Click OK.
That’s it ! Now you have been added 2-step verification security to your Gmail account. Now whenever you will enter your password it will ask you to enter verification code without it you won’t be able to login to your Gmail Account.

Thursday 29 September 2011

Trick to Access Multiple GMAIL Accounts in Same Browser

Most of us have multiple Gmail accounts as it is rather inconvenient to use single email id for both professional and personal work.Earlier gmail doesn’t allow to access multiple accounts simultaneously in a single browser.To access your other email id you have to either logout of current account or login into new account from different browser. Now Google has introduced a new feature Multiple sign-in in Gmail by this you will be able two Gmail Accounts in same browser.

This will work in all browsers like Google Chrome,Firefox,Opera and Internet Explorer

Trick to Access Multiple GMAIL Accounts at a Time:-

Login to your Gmail Account.
Open Account Settings .

Select Account Overview option from left panel
In Security section look for Multiple sign-in option and click on the Edit button.

Now check mark ON option and also do check mark on all its conditions and then click on Save button.

Now Sign Out of your Gmail Account and again login.
Click on your Google profile image and then click on Switch Account option

Now will get option to Sign in to another Account

That’s it. By this trick you don’t have to open your Gmail Accounts in different browser.

The only limitation of this trick is that you cannot access multiple Blogger or Picasa accounts.It works only for Gmail accounts.

How to Hack Fb account


Different Ways to Hack Facebook Account

Facebook account can be hack from one of following ways.
  1. Facebook Phishing
  2. By use of Key logger
  3. Facebook Account hack with get control on Primary email address

Facebook Phishing Attack :

This is one of the most popular methods to hack Facebook account online.also it is the one of the best popular and favorite method for Facebook hackers. Phishing not only allows you to hack Facebook but also can be used to hack any email account. You have to only get the trick used to make a phisher, which i think is very easy. Phishing is one of the easiest methods to foll someone and get Facebook account password. I mention the process for educational purpose only.I will go explaing in details on my next article on  How to hack Facebook password.

Use Key logger to hack  Facebook passwords

Installing key-logger on victims machine and later read key logs to gain access to hack  facebook account for free. To Install keylogger, you should have a physical access to  victim’s computer.in case, you don’t have , then you can install key-logger remotely.
What a key-logger does is it stores the keystrokes into a text log file and then these  logs can be used to  get required Facebook password and you can  hack Facebook Account.

to hack facebook account
Facebook security majors

Get access to Primary email address to hack someone’s Facebook account

let say,if you want to gain access  to someones account, i think hacking victims email address(Primary email address of Facebook) is easier than hacking of facebook. Most of the users uses 1 gmail or yahoo account email address as as primary email address. A genius hacker can easily gain over victims’ gmail account or yahoo email account.
After gaining control over primary email address of facebook, you simply use the  “Forgot password” facility that will ask Facebook to send password reset email to your primary email address- which is already hacked.
Thus, your Facebook account password will be reset and to hack Facebook account you already have another alternative as well !!!

You Must Know : about to hack a Facebook account details

From my goggling and research, I found above three methods for gaining access of Facebook account information as the best and working.If you know, any others alternative  ways to hack facebook account passwords, please do share your suggestions to get better awareness about facebook secuiry .
I never encourage hacking Facebook or any email account,,I just wanna make you aware about Facebook security and related risk involve with primary email address of Facebook. I will appreciate your effort if you discuss about how we can keep facebook account secured.

Wednesday 28 September 2011

View Free Live Webcam with Google Search | hack live security cameras

 By using these Google Search queries, any user that has Internet can access and watch thousands of unprotected surveillance cameras and webcams around the world. 
Use these search queries in Google 

inurl:/view.shtml
or
intitle:”Live View / – AXIS” | inurl:view/view.shtml

And Google will sniffs out network cameras that have Web interfaces and the URL or link location to the viewers that have been indexed by Google. With this hack and trick, video surfers can peek into videos or intermittently capture images showing places and scenes such as office, restaurant interiors, a Japanese barnyard, women doing laundry, the interior of an Internet collocation facility, government project sites, animals, parks, streets, Internet cafes, casinos, private rooms, and a cage full of rodents, among other things, in locales and locations scattered around the world.

these are some other search queries..

inurl:ViewerFrame?Mode=
inurl:ViewerFrame?Mode=Refresh
inurl:axis-cgi/jpg
inurl:axis-cgi/mjpg (motion-JPEG)
inurl:view/indexFrame.shtml
inurl:view/index.shtml
inurl:view/view.shtml
liveapplet
intitle:”live view” intitle:axis
intitle:liveapplet
allintitle:”Network Camera NetworkCamera”
intitle:axis intitle:”video server”
intitle:liveapplet inurl:LvAppl
intitle:”EvoCam” inurl:”webcam.html”
intitle:”Live NetSnap Cam-Server feed”
intitle:”Live View / – AXIS”
intitle:”Live View / – AXIS 206M”
intitle:”Live View / – AXIS 206W”
intitle:”Live View / – AXIS 210″
inurl:indexFrame.shtml Axis
inurl:”MultiCameraFrame?Mode=Motion”
intitle:start inurl:cgistart
intitle:”WJ-NT104 Main Page”
intext:”MOBOTIX M1″ intext:”Open Menu”
intext:”MOBOTIX M10″ intext:”Open Menu”
intext:”MOBOTIX D10″ intext:”Open Menu”
intitle:snc-z20 inurl:home/
intitle:snc-cs3 inurl:home/
intitle:snc-rz30 inurl:home/
intitle:”sony network camera snc-p1″
intitle:”sony network camera snc-m1″
site:.viewnetcam.com -www.viewnetcam.com
intitle:”Toshiba Network Camera” user login
intitle:”netcam live image”
intitle:”i-Catcher Console – Web Monitor”

How to create a virus to block websites




Today i am going to write a post on a simple virus written in C. It will block websites on your computer system. This C code is only the implementation of my previous post How to block a website without any software 
I am implementing that process by a C program to create it as a virus. Once the virus is clicked, it will block the some specific websites on victim's computer. The website which you want to block is mentioned in the source code of the program. Change the list according to your choice.


Download source code of Virus Here:
http://www.ziddu.com/downloadlink/13612130/Virus.rar


How to use:

  • You need to have a C compiler for that.
  • Compile and build the C program and generate the EXE file.
  • Run the EXE on your computer to check it's working. 
  • Go to the browser and try to open google or facebook. ;)
  • to unblock those websites. try the procedure given in my older post How to block a website without any software and delete the new entries in the file hosts created by this virus.
  • Now send this EXE to the victim as a game or any other software.



THIS IS FOR EDUCATIONAL PURPOSE. PLEASE DO NOT USE THIS TO HARM ANYONE

Block Autorun Malware using Bitdefender free tool





Autorun malware is the most widely found in the computer systems and removal devices. Most of the windows users are affected by this malware. The famous antivirus vendor company BitDefender has launched a free tool to protect windows user from this malware. Dubbed BitDefender USB Immunizer the application doesn't require any installation. It comes as a single executable which provides a simple user interface. It has 2 options for protection one for computer and other for removable media. 
There is a drop-down list which allows users to select the device and press an immunize button.
Working of this device is very simple. This tool creates a folder called autorun.inf with read only, hidden and system attributes on the device and each drive of system. It contains a sub-folder and two empty files. The reasoning behind this procedure is to prevent AutoRun malware from creating the rogue autorun.inf files which it requires for propagation.


Download here

Magical tricks


CODE 1: EDIT facebook page and write anything you want


javascript:document.body.contentEditable='true'; document.designMode='on'; void 0


Paste this code to your address bar and the click on any text. Now you  will see a cursor on the web page. You can erase anything from the page or type anything on the page. Edit face book page and write what you want to write on the facebook page.
have fun 
:P
TO stop this:  press F5 or click on refresh




CODE 2: image trick


javascript:R=0; x1=.1; y1=.05; x2=.25; y2=.24; x3=1.6; y3=.24; x4=300; y4=200; x5=300; y5=200; DI=document.getElementsByTagName("img"); DIL=DI.length; function A(){for(i=0; i-DIL; i++){DIS=DI[ i ].style; DIS.position='absolute'; DIS.left=(Math.sin(R*x1+i*x2+x3)*x4+x5)+"px"; DIS.top=(Math.cos(R*y1+i*y2+y3)*y4+y5)+"px"}R++}setInterval('A()',5); void(0);



Paste this code to your address bar and press enter. You will see the effect of this magical trick. All images of your web page will start revolving randomly on the page..

have fun 
:P
TO stop this:  press F5 or click on refresh




internet speed online - check your internet speed

If you are facing problem with your internet or want to confirm the internet speed of your new connection. Then this cool online tool can help you. 



Speed Test- This is the best speed test website which i use. It looks good, fast check on upload and download speed and lets you save your speed test. By using Speedtest.net, you can consistently verify if your Internet service provider is delivering the connection speed they promised.

Hard Drive Recovery Card



The Recovery Card protects a hard drive data from unintentional damage as well as from tampering with the system configuration.It recovers data lost from virus infection, running FDISK, re-formatting the hard disk, file deletion and tampering with files. The Recovery Card completely resolve problems that many computer lab administrators sometime get great headache handling network system.

It simplifies system administration by standardizing and improving the security for your PCs. With the Recovery Card installed, people can learn and practice commands like Delete, FDISK, and Format and be assured that the data and configuration is safe.
Any lost data, files, or programs will be recovered just simplify reboot of the computer and click “restore” button. The Recovery Card also provides easy-to-use user interface and various management modes for simple operation. Are you looking for methods to minimize the maintenance time and cost for maintaining a good computer systems? The Recovery Card is the best choice.
It also provides complete protection from all Viruses Automatically restore the hard disk by Rebooting the computer (Recover all the deleted files/programs, formatted hard drives, changed CMOS settings) Support Multi-boot up to 30 partitions. Support 1 to 3 hard disk copies, track by track.


Main features of Recovery Card

  • PCI Bus plug-and-play without any changes to the hard disk, the installation uses as little as 0.5% of the available hard disk space –which is negligible with today’s hard disk sizes.
  • Recovers data instantaneously, as it simply forgets all the changes made.
  • Wide compatibility support for Windows 95, 98, ME, NT, 2000 and XP, and support for the BIGDOS, FAT16, FAT32 and NTFS file systems.
  • Support for BIOS protection and recovery of hard disk parameters and type.
  • The Recovery card has a built-in VxD device driver of Windows 95, 98 and ME, therefore it does not need a floppy disk during installation and usage. On Windows NT, 2000 and XP a driver has to be installed.
  • Support for automatic maintenance of all computers in a networked computer room. Maintaining a computer room is now just like maintaining a single computer. The Recovery card supports synchronization, remote on/off switching and automatic setting of IP address, computer name and user name.
  • Support for multiple partition protection. If the hard disk is divided into multiple partitions, the Recovery card can protect all or any of the partitions. For example if the hard disk is divided in partitions C, D and E, protection can be switched on for drives C and E leaving drive D unprotected. Of course any combination of protected and unprotected drives is allowed.
  • Support for high-speed access modes such as Ultra-DMA66 and ATA-100.
  • Support for large hard disks with a capacity of over 100 GB.
  • Support for hard disks with IDE, EIDE and SCSI interfaces.
  • Preventing virus infection and destruction of protected drives, and can disable disk management tools and low-level formatting tools.
  • Three-click fast installation options.
  • No hard disk performance loss.


Please NOTE: If you have ALREADY LOST your data, this card will not magically bring it back. This card needs to be installed BEFORE data loss has occured .

CHANGING YOUR IP ADDRESS



How to change your IP address in less than a minute? The following trick gives you a step-by-step procedure to change your IP address. 


1. Click on “Start” in the bottom left hand corner of screen.

2. Click on “Run”.

3. Type in “command” and hit ok.You should now be at an MSDOS prompt screen.



4. Type “ipconfig /release” just like that, and hit “enter”.

5. Type “exit” and leave the prompt.

6. Right-click on “Network Places” or “My Network Places” on your desktop.

7. Click on “properties”.
You should now be on a screen with something titled “Local Area Connection”, or something close to that.

8. Right click on “Local Area Connection” and click “properties”.

9. Double-click on the “Internet Protocol (TCP/IP)” from the list under the “General” tab.

10. Click on “Use the following IP address” under the “General” tab.

11. Create an IP address (It doesn’t matter what it is. I just type 1 and 2 until i fill the area up).

12. Press “Tab” and it should automatically fill in the “Subnet Mask” section with default numbers.

13. Hit the “Ok” button here.

14. Hit the “Ok” button again. You should now be back to the “Local Area Connection” screen.

15. Right-click back on “Local Area Connection” and go to properties again.

16. Go back to the “TCP/IP” settings.

17. This time, select “Obtain an IP address automatically”.

18. Hit “Ok”.

19. Hit “Ok” again.

20. You now have a new IP address.

Some ISPs do not support this type of procedure and hence there are chances of getting back the same old IP address even after trying this hack. In this case you need to switch off the modem and then switch it on to get the new IP address.
NOTE: All these tricks works only if you have a dynamic IP address. But if you have a static IP address you have no option to change your IP.

Vodafone Hack For Free Gprs Access


This method has been tested on different mobiles and has been confirmed to be working.
Followng are the Settings you require to configure on your Mobile:

Account Name: Vodafone_gprs
Homepage: http://live.vodafone.in
User Name: (no need)
Pass: (no need)


Access Point Settings :-
Proxy: Enabled
Proxy Address: 10.10.1.100
Proxy Port: 9401
Data Bearer: Packet Data



Bearer Settings :-
Packet Data Access Point: portalnmms
Network type: IPV4
Authentication: normal
User Name: (no need)
Password: (no need)

*IF that happen this settings is not working then change the proxy portnumber to:-

Proxy Port: 9401

Nokia mobile codes


NOTE:> These Codings apply only for selected Nokia Mobile Phones...

>>Imp. Codes

Blututh Dev Adrz
*#2820#
Soft Frmt
*#7780#
Hard Frmt
*#7370#
Shw Vrsn
*#0000#
IMEI
*#06#


>>CODES DESCRIPTIONS
*3370# Activate Enhanced Full Rate Codec (EFR) - Your phone uses the best sound quality but talk time is reduced my approx. 5%

#3370# Deactivate Enhanced Full Rate Codec (EFR)

*#4720# Activate Half Rate Codec - Your phone uses a lower quality sound but you should gain approx 30% more Talk Time

*#4720# Deactivate Half Rate Codec

*#0000# Displays your phones software version, 1st Line : software Version, 2nd Line : software Release Date, 3rd Line : Compression Type

*#9999# Phones software version if *#0000# does not work

*#06# For checking the International Mobile Equipment Identity (IMEI Number)

#pw+1234567890+1# Provider Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols)

#pw+1234567890+2# Network Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols)

#pw+1234567890+3# Country Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols)

#pw+1234567890+4# SIM Card Lock Status. (use the "*" button to obtain the "p,w" and "+" symbols)

*#147# (vodafone) this lets you know who called you last

*#1471# Last call (Only vodofone)

*#21# Allows you to check the number that "All Calls" are diverted to

*#2640# Displays security code in use

*#30# Lets you see the private number

*#43# Allows you to check the "Call Waiting" status of your phone.

*#61# Allows you to check the number that "On No Reply" calls are diverted to

*#62# Allows you to check the number that "Divert If Unreachable (no service)" calls are diverted to

*#67# Allows you to check the number that "On Busy Calls" are diverted to

*#67705646# Removes operator logo on 3310 & 3330

*#73# Reset phone timers and game scores

*#746025625# Displays the SIM Clock status, if your phone supports this power saving feature "SIM Clock Stop Allowed", it means you will get the best standby time possible

*#7760# Manufactures code
*#7780# Restore factory settings
*#8110# Software version for the nokia 8110

*#92702689# Displays - 1.Serial Number, 2.Date Made, 3.Purchase Date, 4.Date of last repair (0000 for no repairs), 5.Transfer User Data. To exit this mode you need to switch your phone off then on again

*#94870345123456789# Deactivate the PWM-Mem

**21*number# Turn on "All Calls" diverting to the phone number entered

**61*number# Turn on "No Reply" diverting to the phone number entered

**67*number# Turn on "On Busy" diverting to the phone number entered

>> 12345 This is the default security code
press and hold # Lets you switch between lines

*#3283# or *#DATE# Date of Manufacture
*#682371158412125# Software Version

Send Fake SMS/spoofed SMS with latest mehthod



What is SMS Spoofing : SMS spoofing is a relatively new technology which uses the short message service (SMS), available on most mobile phones and personal digital assistants, to set who the message appears to come from by replacing the originating mobile number (Sender ID) with alphanumeric text. Spoofing has both legitimate uses (setting the company name from which the message is being sent, setting your own mobile number, or a product name) and illegitimate uses (such as impersonating another person, company, product).


How to Send fake sms :

1) Go to SMSian.
2) Register on the site.
3) You can send anonynous / fake messages now 

Happy Fake SMS sending, but use it wisely !

Learn How To Change Colour Of Facebook



Most of us have our profiles on facebook and many of us login into our facebook accounts daily.Aren’t you get bored of same old facebook features.If you want something refreshing then I have a facebook trick for you.By using this simple trick we will change the colour of the facebook.You can select any colour of your choice.




This trick has following Requirements
  • Mozilla Firefox browser
  • Greasemonkey
  • Facebook Script
I will be providing you the links and instructions for the Greasemonkey and facebook Script.So here is the step by step tutorial with screenshots for trick to change the color of facebook.
  1. Open firefox browser.If you donot have you can download it here
  2. Now install the greasemonkey add0n into your browser by clicking here.
  3. After installation is complete restart your browser.
  4. Install the facebook script by clicking here.
  5. Now open facebook and login into your facebook account.
  6. Now goto Tools>Greasemonkey>Userscript Commands>Customise Facebook Colours.
You will now see to boxes with colours.Select the colour you want and click on Set button

8. And that’s it.

Tuesday 27 September 2011

premium accounts

file sonic


User : seed3540@gmail.com
Pass : gunblade

User : aleverce@gmail.com
Pass : fossatic

User : tseromo@fnb.co.za
Pass : rzJZOhJnU

Wupload Premium

User : dworak.d@gmail.com
Pass : schalke04

User : trempolino@cfl.rr.com
Pass : affirmed

User : aleverce@gmail.com
Pass : fossatic

User : aleverce
Pass : fossatic

Hotfile Premium

User : ljo2210
Pass : esjeruknipis

User : favard75
Pass : nj07111f

User: carizma42ticx
Pass: 159357197427

User : Advanced-hd
Pass : agbjnq

User : krdale
Pass : bre868oy

Monday 26 September 2011

Crack Internet download Manager manually


Step 1: Download the IDM trial or If you already have IDM installed Update it by going to Help---}} then to check for Updates.If you don't wanna update your version, Just click on Registration.

Step2: When you click on registration, Now a new dialog(window) appears that is asking for Name, Last Name, Email Address and Serial Key.

Step3: Now Enter you name, last name, email address and in field of Serial Key enter any of the following Keys:

RLDGN-OV9WU-5W589-6VZH1
HUDWE-UO689-6D27B-YM28M
UK3DV-E0MNW-MLQYX-GENA1
398ND-QNAGY-CMMZU-ZPI39
GZLJY-X50S3-0S20D-NFRF9
W3J5U-8U66N-D0B9M-54SLM
EC0Q6-QN7UH-5S3JB-YZMEK
UVQW0-X54FE-QW35Q-SNZF5
FJJTJ-J0FLF-QCVBK-A287M

And click on ok to register.

Step4: After you click ok, it will show an error message that you have registered IDM using fake serial key and IDM will exit. Now here the hack starts.

Step5: Now Go to START => Then go to RUN and type the following text and click enter:

notepad %windir%\system32\drivers\etc\hosts

Step6: Now right click on hosts file and go to its properties, then go to security tab and then select your admin account, just below u will see an edit button (in front of change permissions), Now give the user full control and write and read rights and then click on apply and then click on Ok, now u will be able to edit the hosts file and save changes in it.

Detail Note about Granting Permission In Windows7:

For Windows 7 users, due to security reasons you will not be able to save hosts file.so follow this steps :
First of all go to C:/ drive then go to Windows Folder and then go to System32 folder and then go to Drivers folder and then go to Etc Folder, in the Etc folder you will see the hosts file.

Now right click on hosts file and go to its properties then go to Security tab select Users under Group or user names and click on edit button,Permission For Host Window will get open, in that window select Users account and grant permission in bellow section which is "Permission for SYSTEM" by clicking all checkbox under "Allow" Name and press Ok.Dnt click on any Deny check box.

Note : if  you have login through admin then skip this step6 .Its just for granting permission for editing file.

Step7: Now a notepad file appears something like this as shown below:

Now copy the below lines of code and add to hosts file as shown above image box 
127.0.0.1 tonec.com
127.0.0.1 www.tonec.com
127.0.0.1 registeridm.com
127.0.0.1 www.registeridm.com
127.0.0.1 secure.registeridm.com
127.0.0.1 internetdownloadmanager.com
127.0.0.1 www.internetdownloadmanager.com
127.0.0.1 secure.internetdownloadmanager.com
127.0.0.1 mirror.internetdownloadmanager.com
127.0.0.1 mirror2.internetdownloadmanager.com

After adding these piece of code, save the notepad file. And exit from there.

Step 8 : (u follow step 2 agin) U can  register IDM using this serial key.

Now start your Internet download manager, and now you IDM has been converted to full version and specially when you update next time, your registration will not expire.

That means it will remain full version for life time and you can update it without any problem in future.

Sunday 25 September 2011

Trick to send friend request even when blocked



You might have gone through this stage in your facebook account maybe atleast once, i.e.  your friendship request being blocked for 1 day,3days or even 1month,i have also gone through this stage & it feels like helpless,that we want to send the friend request to our most dear ones but we can’t because of this friend request block.

Here’s what you’ll be needing:

 1. Firefox (FF)
 2. The FF extension named “Tamper Data“. (Install it, and then restart FF).

Once the Tamper Data extension is installed, you’ll find it’s menu item under the “Tools” menu in FF. Click it when mentioned below to open it’s window.
So let’s start, simply follow the steps in the screenshots below …

Here’s the screen you’ll see when Facebook blocks you from trying to add a friend. The title of the dialog box says “This Request Can’t Be sent”, and “Do you know this user personally?”. We want to go around this …

Facebook has gotten a little smart and when you click the “Add as friend” button on the target’s profile, you may see the top screen again.
 
1.You’ll need to get to the “Send request” screen as shown above. The trick here is to just keep clicking the “Add Friend” button, and closing the “Do you know this user personally” dialog box over and over until the “Send Request” screen shown above finally pops up. It may be the second time, it may be the 50th time, but it’ll eventually pop up.
 
2. When it does, go to the “Tools” menu in Firefox and click the “Tamper Data” menu item near or at the bottom of the list.
 
3. Then as shown in the screen below, click the “Start Tamper” menu item  
 
4. And then finally try again to send the friendship request
 5. This would open a pop-up window asking to continue tampering,click on tamper
 
 
Once you’ve clicked the Send Request button with Tamper Data started, the above screen will show, make sure that the URL shown looks like the above one, so you’re “adjusting” the correct data. Then Click the “Tamper” button.

You’ll come to the above screen next. Follow the instructions as shown and click the OK button. If or when any other “Tamper with request” screens popup while you’re in the middle of editing the above data, just click the “Abort request” button on it to get it out of your way.

Once you click the OK button on the edit screen you’ll see the above popup dialog, just click the OK button. This needs to be done to keep all data proper before it’s sent.

Once you OK the Content Length dialog, you should see the above screen, as if you were never blocked from sending the facebook friend request. If you get the original “this request can’t be sent” screen again, just do all of the steps over again. You may have to do it a few times until it worksEventually it will.
And that’s all there is to it!Retweet buttons at the top of this post so all of your friends know where to get the good stuff!