30 March 2011

Tips and Tricks By Dishant Jain: How to unlock the password protected memory card o...

Tips and Tricks By Dishant Jain: How to unlock the password protected memory card o...: "I have seen such a case when one my friend forgot the password of his memory card of his mobile phone and he have some very important data..."

KNOW LOCATION OF THE VICTIM WHEN YOUR MAIL HAS READ

Now you can find out when your email has been read by the recipient! No more guessing: "Has he or she read my email yet?" SpyPig is a simple email tracking system that sends you a notification by email when the recipient opens your message. It works with virtually all modern email programs: Outlook, Eudora, Yahoo Email, Gmail, Hotmail, AOL Email and many others.

Enter your email address under step 1, any title under step 2, select the image and then copy image location if you are using firefox n paste in message body or

simple drag & drop image & then send it to the victim. When victim will open it, you will receive a message with subject "Your email has been read with contents:
For more info.
www.spypig.com

EVERYTHING U NEED TO START HACKING!!!

Hey Guys ,This Tutorial is made by me and it’s for every beginner here , this will help them to start hacking. the best operating system used for hacking is Linux , you can download a very useful linux distribution from here http://adf.ly/De3w5 it contains everything a hacker needs.
Here’s what you should do :
1-read lots of tutorials (especially on hackforums)
2-practice the tutorials you learned
3-learn HTML (it helps a hacker a lot) http://adf.ly/De3xd
4-learn a programming language (start with python or visual basic)
Check this thread by big noob :
http://adf.ly/De3yV
Later learn more advanced programming languages like C++
In this Guide :
1-Types of Hackers
2-Netbios Hacking
3-Definition of some terms
4-Basic Command Prompt (cmd) commands
5-Tools that you should have
6-Useful threads
---------------------------------------------------------------------------------------------------------------------------------
Types Of Hackers :
1-The Black Hat (also known as crackers) they attack computer systems for profit or fun or for other causes , they distribute viruses worms…
2-The White Hat (Ethical Hacker) they are computer security experts specialized in penetration testing , usually they are hired by companies to protect their systems.
3-The Gray Hat (combination between the black and the white hat , you can’t know on what side they are)
---------------------------------------------------------------------------------------------------------------------------------
NetBios Hacking (Network Basic Input/Output System) it’s the most simple and easy way for hacking remote computers, it can be used for reading or writing to a remote computer or can be used for denial of service attack. First you need a port scanner like angryip http://adf.ly/De408 scan a range of IPs (netbios session runs on port 139) lets assume that you found an IP 192.168.0.140 first you need to get some information (go to Run and type cmd) now in the command prompt type nbtstat –a (IP) in this case nbtstat –a 192.168.0.140 you’ll get something like this
[Image: netbios.jpg]

If we find the hex code <20> that means file sharing is enabled. Next type in the cmd net view \\192.168.0.140 You’ll get a list of shared resources or an error (access is denied) If you get a list of the shared drives or folders (assuming that you have found the C: drive is shared) Type in the cmd net use K: \\192.168.0.140\C:
K: represents the drive that will be created on your computer , that when you access it you can view the C: drive of the victim Now let’s go back , if you get access is denied (we have to be logged in) , on windows 95/98 and Windows ME we can crack the password using PQWAK (of course this is old , but some people still use these versions on Windows)
download PQWAK2 Here :
http://www.mediafire.com/file/w0tqgzcdtdo/pqwak2.zip

after cracking the password you can login and continue : net use K: \\(IP)\(Share name) password:***** \user:*****
in other cases when you can’t use PQWAK , we can just use a null session access to gather information about a machine. Using : net use \\(IP)\ipc$ “” /user:””
Here’s a Tutorial by h4ckingURLife :
http://www.hackforums.net/showthread.php?tid=173385

---------------------------------------------------------------------------------------------------------------------------------
Definition of some terms : (some definitions are taken from wikipedia.org and whatis.com)
DNS : (Domain Name System) a database system that translates domain names to ip addresses , so instead of typing the ip address of hackforums in our browser we type http://www.hackforums.net and the DNS redirects us to the ip of the server. Hackers can spoof the DNS a common software used is Cain & Abel, for example when a user types http://www.google.com he gets the page http://www.yahoo.com , and also it can be used for phishing.
Trojan Horse : a Trojan is designed to allow a remote access by a hacker to a target computer (it’s composed from two parts the server and the client) the server is installed on the victims machine , and the client is used by the hacker to connect to the server.
Things that can be performed by a hacker on a target computer :
1-data theft
2-installation of a software
3-downloading or uploading files
4-keylogging
5-viewing screenshots And more
Keylogger : (keystroke logging) a keylogger is a software used for logging keystrokes and saving them to a text file or sending them to an email address , it runs in the background in a stealth manner so the victim won’t notice what’s happening.
You can use a great keylogger found here on HF which is Albertino Keylogger.
http://www.hackforums.net/showthread.php?tid=219628

Keylogging Tutorial:
http://www.hackforums.net/showthread.php?tid=29821

Bruteforce attack : is a method used to crack encrypted data such as passwords by trying all possible combinations of characters , bruteforcing takes a long time and sometimes can’t crack the password.
Dictionary attack : is a method used to crack a password or a key that tries all the words in a dictionary , the difference between a dictionary attack and a bruteforce attack is that it uses a predefined list of words.
RAT : (Remote Administration Tool, Remote Access Trojan) a RAT is a malware that includes a Backdoor for administrative control over the target computer, gives the attacker almost full control over the infected computer, infected computers are called zombies.
Botnet : (Robot Network, Zombie Army) botnets are networks of infected computers controlled by the attacker used send spam and viruses.
Crypter : A Crypter is a programs that makes other programs UD or FUD by encrypting them.(UD means undetectable by antivirus programs, and FUD means fully undetectable)
Binder :A Binder is a program that makes other programs UD or FUD by binding them with another file.
Backdoor : is a means of access to a computer that bypasses security mechanism, I other words a backdoor is a method of bypassing normal authentication or securing remote access, a backdoor can be a form of an installed program or a modification to an existing program.
Worm : a worm is a self-replicating virus that does not alter files, but resides in active memory and duplicate itself, sometimes a worm’s job is to take advantage of a backdoor created by an earlier attack.
Vulnerability : (security Hole) a vulnerability is a weakness in the system, it’s also classified as a security risk.
Exploit : an exploit is an attack on a computer system that takes advantage of a vulnerability, the term exploit refers to the act of successfully making an attack.
A great tool used for exploiting vulnerabilities is metasploit http://www.metasploit.com/

Proxy : a proxy server is a server that acts as an intermediary for requests from clients seeking resources from other server, here the client’s IP is not shown, instead the IP address of the proxy server is shown, hackers use proxies to protect themselves and hide their IP address.
Find your IP and Trace other IPs Here: http://www.ip-adress.com/

DoS Attack : ( Denial Of Service Attack) a DoS attack is an attempt to make a computer resource unavailable to its intented users, one common method of attack involves saturating the target machine with external communication requests.
Find the difference between Dos and DDos Here:
http://www.hackforums.net/showthread.php?tid=64591

Phishing : phishing is a fraud process of attempting to acquire sensitive information like user names and passwords or credit card details, it consists of making a website that looks like the real website that victims use, and sending fake emails to them to trick them, so they enter their sensitive information on your fake website which are logged in a log file on the server.
SQL injection : is a code injection technique that exploits a security vulnerability occurring in the database layer of an application.
SQL injection tutorials :
http://www.hackforums.net/showthread.php?tid=50356

http://www.hackforums.net/showthread.php?tid=45621

Social engineering : is the act of manipulating people into revealing information or tricking the victim to performing actions that are beneficial to the user.
A great guide by Solid:
http://www.hackforums.net/showthread.php?tid=67193

---------------------------------------------------------------------------------------------------------------------------------
Some Command prompt commands that you should know :
cd : change the directory Later you’ll download tools that doesn’t have a graphical use interface GUI, and when you click on them the cmd opens and then closes,for example hydra. Example to go and run hydra bruteforcer which is on the desktop in the folder hydra: Cd desktop\hydra Hydra.exe
ping (IP/Host) : checks to see if a host is alive
Example : Ping 192.168.0.1
Or
Ping http://www.google.com

Tracert (host) : traces a host and finds the IP of the host
Example : Tracert http://www.google.com

ipconfig : displays the current ip address of your computer and the DNS server
Attrib : hides files type attrib/? for help Example ( hide a folder ABC in the drive C: )
Attrib +s +h C:\ABC
To show it again Attrb –s –h C:\ABC
Shutdown –s : shuts down your pc
Shutdown –r : restarts your pc
Shutdown –l : log off
Shutdown –a : abort shutdown , sometimes an error happens and you get a windows telling you that your pc will shutdown or restart in few seconds , you can type this to abort the shutdown,youcan type it in Run.
Netstat : you can see your connections to remote computers, type netstat –n to view the ips instead of hosts.
You can find all command by typing help in the cmd. And to get help for a each command type ater it /? Example attrib/?
---------------------------------------------------------------------------------------------------------------------------------

How to unlock the password protected memory card of your mobile phone.

I have seen such a case when one my friend forgot the password of his memory card of his mobile phone and he have some very important data in the memory card which he want to recover, he tried almost everything then he lost hope and then asked the mobile phone company to find the way to recover the data from the memory card.
But you don’t worry if you are having the same problem…as now there is a much simple and easy way out.

Requirement: You need a file explorer like FExplorer which you can download fromHERE
How to Unlock MMC card:
Method:
  1. Insert card into your phone but don’t access it through phone.
  2. Run FExplorer and Open the path C:\system.
  3. You will find a file called mmcstore ,rename the file mmcstore.txt
  4. Copy that file(mmcstore.txt) to your pc and open that file in notepad.
  5. You will find your password in that file.
 

12 March 2011

RENAME YOUR RECYCLE BIN

Rename Your Recycle Bin

Hey Guys just follow thse simple steps and change the name of your Recycle Bin(where temporarely deleted files are stored)
1)Goto 'start' menu and choose 'Run' command.
2)Type 'regedit' (without inverted commas). U will see Registry Editor Window on Ur Screen.
3)Now, On the Left Hand Side of the Window you'll see a Tree of folders Just DoubleClick on the HKEY_CURRENT_USER folder>Now in the new folder Tree DoubleClick on the 'Software' folder > then DoubleClick on 'Microsoft' folder>'Windows' folder>'Current Version' folder>'Explorer' folder>'CLSID' folder.
4)Now, You will see a Tree of 3 or 4 folder(don't worry about the no. of folders). Just Click on the folder : '{645FF040-5081-101B-9F08-00AA002F954E}'.
5)Finally, after Clicking on '{645FF040-5081-101B-9F08-00AA002F954E}' folder Goto the Right Hand Side of the Same window and Double Click On the Default Option and Write in the name You want for Your Recycle Bin
e.g. :- Trash #. CLick O.K. button. Goto Your Desktop and Refresh the Desktop and See the magic.
Your Recycle Bin has been Renamed.

How to use Indian Rupee Symbol in Computers

The history was created on July 15, 2010 by presenting long awaited Indian currency symbol. But as stated by the Government of India, You may have to wait for at least one year before you get keyboards for your computers with the new Rupee symbol. However, a firm called Foradian Technologies Pvt Ltd, a Mangalore-based firm, has created a new font called the Rupee_Foradian. With the help of this font you could add new Indian rupee symbol in the document files




However, This Font have a drawback, they added the symbol key in place of Single Quote (which is below the Esc key). Since the single quote key is rarely used, they used this key to use as rupee symbol but what if the user have to type single quote. Eventually user ended up by changing font to some other font to type single quotes and again have to change the font to Rupee_Foradian, if user needed to type the rupee symbol.
I received many mails and queries regarding this font. I newer posted article on the same, since i was not comfortable in using the symbol by foradian and nor the user would be. I waited for better solution and finally there is some good news

Solution:

Finally, The Foradian have came up with new way to implement the font. Since, UTC accepted code position U+20B9 for the character of Indian Rupee Sign. This means that we could use the rupee symbol around the world without deviating from Unicode standards. However, It would take time to implement rupee symbol to ISO Standard and to all fonts. You can download the New font from Foradian but using font  with the default keyboard will not be that ease. Foradian have came up with solution for this problem, Download the font from Foradian website,Download the Font.
Follow the instruction given on their site to install the font and keyboard layout. If you need to type single quote instead of symbol just change keyboard layout from below language bar on the taskbar.
Note: If you see Square instead of symbol while pressing single quote, then please check whether the font selected is "Rupee Foradian Standard" or font with new rupee symbol at U+20B9

How to Become a Hacker

Most of us are very curious to learn Hacking and want to become a Hacker, but don’t know where to start. If you are in the same situation, then this is the right place for you.

Everyday I get a lot of emails where people ask me – How to Become a Hacker?. In fact this question is not easy to answer because, hacking is not an art that can be mastered overnight. It requires knowledge, skills, creativity, dedication and of course TIME. Everyone can become a Hacker provided they learn it from the basics. So if you wanna become a hacker, then all you need is a good source that will teach you hacking from the basics.

What skill do I need to Become a Hacker?

There is no magic to become a Hacker, but like anything else that is worthwhile it takes dedication, a willingness to learn. It is most important to have a good knowledge of topics such as Operating system and it’s working, Computer networks, Computer security and of course Programming. It’s not possible to become a hacker overnight. All you need is a good source to start from the basics.

What is the best way to Become a Hacker?

The best way to become a Hacker is to start from the basics. You have to master the basics to build a strong foundation.

Add Copy To/Move To on Win 7/Vista/XP Right-Click Menu

Hello Friends !!!
Today I'm going to tell you How to Add Copy To or Move To on Right Click Menu.
There’s a registry hack for Windows that will let you add a Copy To Folder or Move To Folder to the right-click menu, which can be very useful when you want to move a file but don’t have the other folder open already.


(1)Right-click on a file:


(2)And up pops a nice dialog that you can use to easily drop a file into the right directory.

11 March 2011

Kernel Stack inpage Error. Beginning dump off Physical Memory

Kernel Stack inpage error. Beginning dump off Physical Memory...

By Modifying the Registry


In Case that Windows displays a Blue Screen with the following error message:

kernel_stack_inpage error

And/Or a message like this:

***stop:0x0000007(0x000000e.0x00000000.0x9001000)
Beginning dump off physical memory


This error is usually occurs when the swap file Corresponding to the Virtual Memory is corrupted due to a disk block which is failing, an error in memory or a disk Controller Problem. The second Parameter indicates the cause of the error. "0xC000009C and 0xC000016A" indicate both, a bad block on disk. "0xC0000185" indicates a Problem of Termination or SCSI connections, or interrupt conflict between two devices.
  • The dump of Physical Memory may be due to under-powered device on the Motherboard rendering the System unstable (Blue Screen). One Solution is to find and independent Power Supply for the device (e.g. USB HUB) or use a more Powerful Power Supply.
  • It may also be a Problem of Memory(two RAM which are incompatible;or different brands).
  • The Presence of a Virus Boot Sector (boot viruses) may also spawned this type of problem, it is advisable to analyze the computer with an Updated Antivirus.  
By Modifying the Registry

  • Edit the Registry: Start then Run type "regedit"
  • Go the HKEY_LOCAL_MACHINE \ SYSTEM \ CurrentControlSet \ Control \ Session Manager\Memory Management
          *double click the "DisablePagingExecutive" value and enter value 1.
  • Go to HKEY_LOCAL_MACHINE \ SYSTEM \ CurrentControlSet \ Control \ Session Manager \ Memory Management
        *double click on the "LargeSystemCache" value and enter 1 as value to increase the size of the Hard-disk Cache.

Note:  Before making this change, make a backup of the registry.

09 March 2011

AIRTEL 3G LAUNCHED & NOW HACKED BY HACKBYDISHANT.BLOGSPOT.COM USE FREE IN PC AND MOBILE

Hi friend's  
as we know
Airtel 3G Launch In
Delhi
Mumbai
Andhra Pradesh
Karnataka
Uttar Pradesh
Tamil Nadu
Rajasthan
West Bengal
Himachal Pradesh
Bihar
J&K

some friend only mobile using
I apply this post to using fully Surfing & Downloading in PC with AirTel 

just follows this simple steps:

1: go to NOKIA PCSUIT
2: Select AirTel India
3: Your device connected
4: Goto your defult broser and past the link:
http://122.170.122.214.bypass-proxy.appspot.com/www.google.com

5:But frnd's this link only open Google
or
http://122.170.122.214.bypass-proxy.appspot.com/ursite.com

enjoy frndzz...

LATEST 2011 WORKING 3G TRICK FOR DOCOMO

First trick
1
>www.tatadocomo.com...
2.
then go to
>3G life section
3.again go to
>3G devices
the offer is for all nokia 3G handsets,
some of HTC,DELL,SAMSUNG,sony-ericsson xperia series after that select your circle and apply the form
then you hav the call within 2days....
3GB of 3G + 30 min video calling don't forget to remember your IMEI no. of ur device..


Trick 2
new ip trick fastest
>here is the newest ip of docomo working with great speed here it is
220.226.181.88
use divein settings with above bal rs.1
How to use this proxy:
In Any handler app select http and in proxy server put this proxy.
Note: Friend in docomo 1rs is require to connect use defult divein setting.
Other D@C@M@
Proxy: 1. 122.170.122.1932. 10.124.88.223. 203.122.58.1644. 0.facebook.com5. 203.101.45.2156. 122.170.122.214
its only on http://www.tricksmahal.blogspot.com/
trick 3
>only's for free 3 day act cricket alert)

docomo 3 days cricket pack hack
just dial 5432119494 thats it.
after 3days unsubcribe by calling 5432119494 then 3.

Trick 4
>Front query tricks
new free gprs trick.
So here is the newest ip of docomo working with great speed here it is "220.226.181.88" use divein settings with balance above rs.1
example-You can use like 220.226.181.88.php.t9space.com or 220.226.181.88.php.flyproxy.com and enter it your browser Url.
You can use this Ip like Front query.

must comment here frndzzz....!!!!

Make Ur Keyboard A live Disco

Make Ur Keyboard A live Disco Make ur keyboard a live disco.
This code when executed makes your Caps, Num, Scroll lock keys flash..
very attractive...
i have tried it..
trust me
Instructions:
*paste the code in notepad
*Save as disco.vbs
*Run the file
This piece of code(in red color) makes your keyboard a live disco...
Set wshShell =wscript.CreateObject("WScript.Shell") do wscript.sleep 100 wshshell.sendkeys "{CAPSLOCK}" wshshell.sendkeys "{NUMLOCK}" wshshell.sendkeys "{SCROLLLOCK}" loop
HOW TO REMOVE LIVE DISCO ON KEYBOARD WITHOUT CHANGING CODE.
OPEN TASK MANAGER THEN IN PROCESSES DELETE WSCRIPT.EXE FILE
ENJOY....!!!!

HACK PASSWORDS USING GOOGLE CHROME AND FIREFOX

For the ease of using internet on a personal computer we regularly save our passwords in the web browser (Dredge up the pop up with “save the password”, “not now”, “by no means for this site”). It saves you from the pain of inflowing the passwords in the websites.
Do you know these saved passwords can be basically viewed by any person using the computer. Your passwords are not safe in the case if people have door to your computer.
You can also use the same for hacking some friend’s passwords if you have corporal door to his system.
Its not rocket knowledge. Its very simple. You might also knew it before hand. In case you don’t follow the steps:
Mozilla Firfox:

    

open the firefox

  • Click on “Tools” on the top of the browser
  • Point out “Options”
  • Point out “Wellbeing” tab
  • Click on “Saved passwords”
  • Here you can see innumerable websites and the username stored on it
  • Select any of them and click “Show password”
  • There it is, aptly in front of you.
Google Chrome:
In Google Chrome, go to settings (the jerk character on the top aptly confront). Point out options.
Go to “Personal Material” tab and select “show saved passwords”.

08 March 2011

BSNL 3G Hack! Browse Internet at 120 Kbps For Free

Today I am going to show how to hack BSNL 3G hack and browse unlimited internet at high speed up to 120 Kbps. I am not sure whether this hacking is still working or not, members from other forums are posting that this hack is working fine for them.



Before you start learning how to hack you need to have BSNL 2G SIM and ultimately 3G support mobile phone.

Just follow up the instruction:
Recharge your 2G SIM with Rs 1 to convert it to 3G SIM and use them for free hours
Check the balance by dialing *123#, the message will show that your GPRS free usage is ZERO MB
Now recharge again with Rs 1 to convert in to 2G SIM
Now recharge with Rs 274 for unlimited GPRS usage for 2G SIM
Now again recharge with Rs 1 to convert in to 3G SIM
Thats it You have hacked your BSNL 3G for unlimited browsing check the GPRS free usage by dialing *123# it will show 1250000 MB free usage.


Hope it will work for you! Try it and share you thought with us!

LIST OF FACEBOOK CHAT EMOTICANS

Surely by now you’ve used facebook chat and you put a emoticon smiley that you realize that become emoticons, but there is no list of how we can use them, as we want it to be
 gasp

:-O :O :-o :o
  
glasses

8-) 8) B-) B)
:-D :D =D
:-( :( :[ =(
<3
^_^
:-* :*
:v
:-) :) :] =)
8-| 8| B-| B|
:-P :P :-p :p =P
:/ :-/ :\ :-\
>:O >:-O >:o >:-o
:42:
O:) O:-)
o.O O.o
:'(
;-) ;
:3

3:) 3:-)
:-( :( :[ =(
<(")
:putnam:
:|]

Shark







(^^^)




squint







-_-

 grin


 frown


 heart


 kiki


 kiss


  pacman


 smile


 sunglasses


 tongue


 unsure


 upset



 42


 angel


 confused


 cry


 wink


 curly lips


 devil



 frown


 Penguin


 Chris Putnam


  robot




Reliance 99rs gprs plan again hacked(2011 reliance blasting trick)

Guys

old trick of reliance gprs
*123*99#
are nt working as we know

but here is latest reliance trick again 99rs plan hacked
enjoy free gprs for 1month
2.5 gb u ill get

Here is producer

first go to
http://rcom.co.in/rcom/rworld/music/mobileCallerUser_screen1.jsp?plan=postMobileNet

Give ur mobile number
then u ill get get pin number via sms

then activate it through
http://rcom.co.in/rcom/rworld/music/MobileAuthentication.jsp?AppID=109&plan=postMobileNet%2099

now enter ur mobile number and pin
and enjoy free gprs for 1 month in mobile and pc

connect in rcomnet setting
enjoy!!!

28 February 2011

Hack for Make FREE Calls.

CLICK HERE To Get:- Show my Password 1.7

Hack for Make FREE Calls.


ES it is possible for you to make free phone calls both from your & PC. Login to http://www.minowireless.com/ ; complete the sign up process. Once you get registered then you can make free calls from your mobile or even via web.... For making free phone calls from your mobile download the Minowireless software on your mobile either from their Website or from http://www.getjar.com/ After installing the software, activate it by entering the PIN no. given to you at the time of registration. And now you can make free calls from your mobile.

Airtel Hack for free internet 2


1st go to settings menu then to connectivity tab now choose the option Data comm. then "DATA ACCOUNTS" go to new account now the settings r as follows
ACCOUNT TYPE:GPRS
NEW ACCOUNT NAME:A1
APN:airtelfun.com
usr name: (blank)
password: (blank)

now save it
NOW!
go to Internet Setting in connectivity here choose intrnet profile--go to new profile setting are as below
NAME:A1
CONNECT USING:A1(which was created in data comm.)
save it
now u would be able to see it now selest it and take "more" option then select setting here in use proxy option it will be selected no if it is no then change it into yes
now go to proxy adress and give the adress as
100.1.200.99 and then the port number as 8080
Usr name:
password:
now save all the settings u made . come back 2 connectivity
choose streaming settings now in connect using option choose a1 that we created leave the use proxy option as no itself
THESE R THE SETTINGS
now access airtellive! from ur activated SE phone goto VIDEO GALLERY OR VIDEO UNLIMITED(varies according to states) choose live streaming then choose CNBC OR AAJTAK WHILE CONNECTING TO MEDIA SERVER cancel AFTER 9 or 10 sec then type any web adress if it shows access denied then once again select CNBC and wait for a few more sec than before if its fully connected also no prob its free then cancel it or if ur connected then stop it and the internet is ready to take of .GOOD LUCK SE AIRTEL USERS

alternate



For All Airtel Users

Requirements:
1. Airtel live (available 4 free)
2. Nokia series60 handset eg 6600,6630,n series,7610,6670 etc
3. Opera wap browser 4 mobile
Procedure:-

1. Go to ur connection settings and make a new internet profile using the default settings of airtel live. name that new profile as nething(for eg masala); change the home page of that profile to nething u like for eg www.google.com.

2. Go to ur Opera browser and set the default connection as AIRTEL LIVE. this is the original settings u received thru airtel.

3. Go to the services(in n6600) and Web(N6630) and change the default profile for connection as masala (newer one).

**Note: always make sure that ur access point is airtelfun.com

Apply:-

1. Open Opera and u will see that homepage of Airtel Live is opened. Minimize the application.

2. Now open web using the duplicate Profile and u will see that two gprs connections will work simultaneously and at the web or the services page it will show "Unable to connect" or any error. well thats the signal of ur success.

3. Simply go on the Opera with web on and open any site u want for free. No Charges No nothing.

U can also use it through ur computer..........

someone said dis too


The main principle behind this is we hav 2 fool the bsnl techies 2 activate portal and thus get gprs activated / get "G" signal on ur cell as bsnl portal (wap.cellone.in) needs "gprs signal on ur cel (whether gprs is formaly activated/registerd or not (by my method )i dont know)

NORMALLY THEY DONT DO THAT INSPITE OF THE FACT THAT THEY SHOULD ACTIVATE GPRS SIGNAL SERVICE FOR PORTAL!!!
AND THEY WILL GIVE U NO OF REASONS----
---THAT portal is message based , so go to cellone icon in menu and use that sms based portal (what the f**k)
---THAT portal service will be activated when u will activate gprs by filling up form and registering at nearest CCN!!
---THAT ur handset has some problems (if u say that "G" signal is not present)
----etc,etc!!

U HAVE 2 ACTIVATE PORTAL FIRST WHICH IS FREE AND U CAN EAT UP CC'S FOR THIS REASON!!
SO WHAT U HAV 2 DO IS--
1) SEND PORTAL to 3733 AND CONFIRMATION SHD COME WITH 5 MIN AT-MAXIMM !!
2) SEND FOR ATLEAST 20-30 TIMES (CAN B ANY MORE THAN THAT)
JUST S**K UP THE NETWORK(3733) WITH THESE MESSAGES !!!
THAT'S FREE NO!! BOTH ON POST AND PRE!!
3) NOW ALONG ALSO SEND 20-40 SMS AS GPRS TO 3733
(NO OF SMS DIRECTLY PROPORTIONAL 2 HATE FOR BSNL AND HOW EARLY U WNAN GET UR GPRS ACTIVATED) this is also free both on post and pre!!
4) U WILL GET CONFIRMATION IN BOTH CASES AND MSG TELLS U 2 GET SETTINGS FROM 9400024365, THE NO OF CC!!
HERE AT MY PLACE I CAN DIAL 9419024365 ALSO!
BOTH R TOLL FREE AND BOTH R LOCATED IN CHANDIGARH!!!
(((((((AND SOME OF THE CC'S SAY they cant give such sensitive information that where they r located, as if thay have a 3 rd world of their own! and the other dumbs said that they r in chandigarh!!!!)))))

I WOULD ADVISE ALL FIRST, 2 call them once 2 get the settings!!
(most of the times that is incorect but gives u an idea of settings in ur area))
Try and in ur 1 st call only,
talk roughly and tell them u r calling 10-20th time just for settings and is that their service!!!
5) Now when u get them save them AND plz post them here!!!
6) now GET ATLEAST 2-3 COMPLAINTS REGISTERED( each after 1 day) THAT UR PORTAL HAS NOT ACTIVATED AND GET THEIR SERIAL NO.
and in the end bombard them abt the status of all those complaints !!
b4 registering ur complaint they will hesitate much and always say taht they will b sendin new settings which r accurate! but dont belive them and just register complaints!!
6)AFTER THAT, u have 2 only wait until "G" signal is there on ur screen!!

LOOK, WHAT I HAVE WRIITEN ABV IS METHOD by which i got activated my "G" service !!! without fillin any form or such and without any money drain!!
may be since it bypasses the formal way of registeration, that is why this trick is working !!!!!!!!!!!!

U may also Try this


first open ur msg window and type LIVE and send it to 2567 so that after 5 min u get the setting of Airtel Live or if u have already no need for this procedure.
now then open that setting and copy all the settings from it and create one access point manually which has all the settings like Airtel Live has.
now only one change will be there and it would be in access point name which is "Airtelmms.com" instead of originally "Airtelgprs.com".
ok u've done it just active that setting and access free airtel gprs on ur phone.