Wednesday 11 December 2013

Connect your ANDROID MOBILE with computer to share internet from COMPUTER TO MOBILE

Open CMD as RUN AS ADMINISTRATORType these 2 command in it
a) netsh wlan set hostednetwork mode=allow ssid=NAME key= PASSWORDb)netsh wlan start hostednetwork Open RUN  Type ncpa.cpl in RUN Command

Open properties of ur using network(LAN,TATA PHOTON etc)

a) Open ur network and sharing 
then chosse ur using network
open its properties

In sharing bar check first check box and allow ur new made wireless connection(wireless connection 2)OK

Tuesday 10 December 2013

Read Facebook Chat Messages And Stay Undetected

Read Facebook Chat Messages And Stay Undetected



Facebook has become a great platform for socializing. Everyone knows about everyone else. People have now connected and met with friends. You get to know others and know what they have achieved up till now. In time where social media is very important in everyone’s life, it also has some serious privacy issues. Facebook is famous among people of all age groups. If you want to be up to date with news then joining platform like Facebook is a good choice. It on one hand provides information, is good for brands and marketing of products and on other hand let you have freedom of writing your thoughts openly.

facebook tricks tips emoticons


Facebook people have made it very simple to use. It is a place that is very much customized and every being counts it as its own.Facebook constantly improves itself. There are new feature introduced after every short period. Some improvements are related to privacy settings while other helps you convey your thoughts more freely. Sometime back people were worried about others viewing their profile.

 Thanks to new privacy policy that has resolved to great extent. Although whatever information Facebook attains form us is sold to advertising and research companies but they tell us and ask our permission for it. 

Latest addition to Facebook looks is in their chat. Previously people used to chat but didn’t know whether their message is received by other person or not. This created confusions but the new feature of read receipt has created more conflicts than ever. Now when you send a message to anyone you get a “Seen” report. Similarly other party sending you message gets it too. This “Seen at 00:00” has created many problems.


For instance you feel like avoiding an annoying person who constantly messages you on Facebook. Every time he sends you a message, you see it and choose to ignore it. Now Facebook read receipt feature will tell that person that you have seen his message and wont reply. 

For Google Chrome Browser:
 1. GO to this web Page Facebook
 2. ADD this Extension to Google chrome .
 3. Successfully Install 

Read Facebook Chat Messages And Stay Undetected

This causes conflicts and can disturb your terms with that person. Or in another situation you are in hurry and saw that message but wasn't able to reply. Next time that person will talk to you he/she will ask you “you saw my message and didn't reply”. In this situation you cannot say you haven’t seen it because Facebook reports it.

To avoid situations like these there is an anecdote. There are now programs available on internet then can help you un-see the read messages. Those programs can be installed in any kind of Windows and on both Google Chrome and Mozilla Firefox. All you have to do is download that chat undetected program and run it. 

Next time you open your internet browser to chat, other person will not be able to tell whether you have seen his message or not.

This new Chat undetected software is a lifesaver for many. Next time a person accuses you of not replying, you can simply tell them you haven’t seen their message and Facebook read receipt will not show it.




Make Money Writing Articles | 40 Sites That Pay For Your Content 2013

How to make money with writing Article 2013. So in my previous article I have explained that how to make money online with blogging free online. So Some of my reader to ask me that it’s very difficult to make new blog or website then wait for some month etc. so can you explain easy method for earn online money and suggest us some website for writing a article . So Readers that’s why I choose this topic.


Make Money Writing Articles 40 Sites That Pay

This not very difficult for you if you have a skill to write an article so this job is very easy for you and you can earn easily money with this and If you believe that writing pay post is one the good way to the revenue from your blog so here’s the list of website services that pays you to write for them.
 how to get paid for writing, write articles

1.    Yahoo Voices

Yahoo! Contributor Network allows to writers, videographers, and photographers to share their knowledge easily and passion with the hundreds of millions of user worldwide. 
Yahoo Voices 

2.    About.com

About With over 55 million visitors per month the About.com is one of most popular content networker with millions of the new articles and if you’re a experienced writer then you can apply easily to become the  writer at About.com offers  highest payout to its  the new and old writers.

3.    QualityGal 

QualityGal is the content creation service to dedicate to providing their user and clients with the highest quality of SEO content. QualityGal and accepts writers from all over world and pays at the least $13 per article.
get paid to write articles make money online

4.    eCopywriters

eCopywriters hires copywriters to the assist their user and clients in  thecreating quality content. They’re looking for only the professional copywriters only. You can earn easily up to the $25 per hour for the basic writing projects.

5.    wiseGEEK

wiseGEEK is the offers free and clear answers to the common questions in the almost all niches (600+ topics). They pay easily to writers per article. Currently wiseGEEK pay $11 to $15 depending on your article. 

6.     Break Studios

You can the contribute content to the Break Studios and then make money to writing an articles. They provide you easily the titles for the each article and then you write the content. 
online free jos 100% give money, online jobs from home

7.     Squidoo

You can contribute the articles to the Squidoo and they place split and ads the new revenue with you and then You can make easily even more money by using the affiliate links on the new products you recommend. Squidoo keeps the 50% of the revenue and other the pays the rest to you via PayPal.
Squidoo

So here is 7 most famous and 100% giving you for your content so here are some more  huge lists to download for more website More Website pay you

Monday 9 December 2013

HACK WIFI OR WIRELESS PASSWORD

STEPS TO HACK WIFI OR WIRELESS PASSWORD


EASY STEPS TO HACK WIFI OR WIRELESS PASSWORD


1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here: CLICK HERE
or  CLICK HERE

2.  SCAN TO GET THE VICTIM

Get the victim to attack that is whose password you want to hack or crack.
Now Enter the Backtrack Linux CD into your CD drive and start it. Once its started click on the black box in the lower left corner to load up a"KONSOLE" . Now you should start your Wifi card. To do it so type 

airmon-ng

You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card. Now type

airmon-ng stop ath0

then type:

ifconfig wifi0 down

then type:

macchanger --mac 00:11:22:33:44:55 wifi0

then type:

airmon-ng start wifi0

The above steps i have explained is to spoof yourself from being traced. In above step we are spoofing our MAC address, this will keep us undiscovered.

Now type:

airodump-ng ath0

All above steps in one screen shot:
hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software

Now you will see a list of wireless networks in the Konsole. Some will have a better signal than others and its always a good idea to pick one that has a best signal strength otherwise it will take huge time to crack or hack the password or you may not be able to crack it at all.
Once you see the networks list, now select the network you want to hack. To freeze the airodump screen HOLD the CNTRL key and Press C.
Now you will see something like this:
hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software


3.  SELECTING NETWORK FOR HACKING 

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.
hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software

Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --

00:23:69:bb:2d:of

The Channel number will be under a heading that says "CH".
As shown in this figure:
hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software

Now in the same KONSOLE window type:

airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0


The file name can be whatever you want. This file is the place where airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "Ben" because I can always remember it. Its simply because i love ben10....hhahahahaha :D

Note: If you want to crack more than one network in the same session, you must have different file names for each one or it won't work. I usually name them as ben1, ben2 etc.

Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in general terms all this means is "packets of info that contain characters of the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password. More difficult is password more packets you will need to crack it.



4.  Cracking the WEP password

Now leave this Konsole window up and running and open up a 2nd Konsole window.
In this window type:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

This will send some commands to the router that basically it is to associate your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)" 
If this happens, then good! You are almost there.

Now type:
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.

Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. 
Now type:
aircrack-ng -b (bssid) (filename)-01.cap

Remember the file name you made up earlier? Mine was "Ben". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." 
DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
se:cr:et

This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
0F:KW:94:27:VF
hack wifi, hack wifi password, hack wifi network,hack wep key, hack wifi password software

Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.

!!!We are not responsible for any action..this blog is for tutorial purpose...

Human Computer Interaction Slides




DOWNLOAD-----Click here

Thursday 5 December 2013

DBMS Slides...

Chapter
Formats
Last Updated
1. Introduction
pptpdf
July 23, 2008
Part 1: Relational Databases
2. Relational Model
pptpdf
July 25, 2008
3. SQL
pptpdf
August 6, 2008
4. Advanced SQL
pptpdf
August 10, 2008
5. Other Relational Languages
pptpdf
September 2006
Part 2: Database Design
6. Database Design: The Entity-Relationship Approach
pptpdf
September 2006
7. Relational Database Design
pptpdf
October 2006
8. Application Design
pptpdf
August 9, 2005
Part 3: Object-Based Databases and XML
9. Object-Based Databases
pptpdf
September 20, 2005
10. XML
pptpdf
July, 2006
Part 4: Data Storage and Querying
11. Storage and File Structure
pptpdf
Aug 2006
12. Indexing and Hashing
pptpdf
Aug 2006
13. Query Processing
pptpdf
Aug 2006
14. Query Optimization
pptpdf
Aug 2006
Part 5: Transaction Management
15. Transactions
pptpdf
September 2006
16. Concurrency Control
pptpdf
October 5, 2006
17. Recovery System
pptpdf
October 5, 2006
Part 6: Data Mining and Analysis
18. Data Analysis and Mining
pptpdf
August 27, 2005
19. Information Retrieval
pptpdf
September 2, 2005
Part 7: System Architecture
20. Database System Architectures
pptpdf
October 5, 2006
21. Parallel Databases
pptpdf
August 22, 2005
22. Distributed Databases
pptpdf
August 22, 2005
Part 7: Other Topics
23. Advanced Application Development
pptpdf
Preliminary version
24. Advanced Data Types
pptpdf
Preliminary version
25. Advanced Transaction Processing
pptpdf
Preliminary version
Part 8: Case Studies
26. PostgreSQL
pptpdf
Not available
27. Oracle
pptpdf
Not available
28. IBM DB2 Universal Database
pptpdf
Not available
29. Microsoft SQL Server
pptpdf
Not available
Appendices
A. Network Model
pptpdf
August 23, 2005
B. Hierarchical Model
pptpdf
August 23, 2005
C. Advanced Relational Database Design
pptpdf
August 23, 2005