Ethical Hacking Institute™

You are all welcome to the latest blog that is dedicating it's life time in making sure your online accounts are save and secured from the hands of these wicked crackers of our time.You are always welcome to Ethical Hacking Institute Please note that we are not responsible for any form of misuse of information gotten in here.All you will acquire is for educational purpose only

Saturday 10 September 2011

The Future Of Mobile Software Development

A process in which apps are developed for portable devices is mobile software development. During manufacture the applications may be pre-installed on devices, or may be downloaded from App Stores, Android Market or other mobile software platforms by users. Today mobile software outsourcing is becoming very popular.
There is great number of platforms that support devices through single as well as numerous manufacturers. Android, iOS (Apple), Java ME, Flash Lite, BlackBerry and Qt are platforms which support devices by single manufacturer. Each of these platforms has a development environment tools that allow a developer to build, test and spread out applications into the target platform environment.
There are many software outsourcing companies that deliver professional android application development as well as app development for other mobile platforms.
The idea of mobile technology in every offshore software development company has been modernized by the mobile application development features. Mobile applications involve a collection of powerful mobile apps that assist video and audio application, Internet browsing, gaming, video players, utilities etc. To put it differently, it is essential to claim data which many people have access to the world through mobile.
iPhone app development company delivers sophisticated apps on iOS platform. There are plenty of benefits of mobile applications, there are some of them:
  • Interactive intermediate. Programmers of mobile application may develop, imagine and customize the application according to the customer's requirements.

  • A customer fully receives the mobile application which is brought out through the mobile program and that is essentially to involve any way a third party for marketing its products.

  • Owing to the presence of manifold mobile platform development options for example Java, Android, Brew and others mobile application development is becoming very popular today.

  • Thanks to compact size, mobile devices are very user-friendly and handy. Up-to-date's mobile application development offer great number of features which allow not just communication but also offer improved features as for example Internet support by GPRS technology, music facilities, advanced satellite navigation and live video conferencing. Moreover mobile devices let you play games, watch TV and listen to the music anytime and anywhere.
In order to improve your business and receive cost-effective solution all you need is just choose software outsourcing company. It has a lot of benefits if to compare with in-house one. Additionally to cost savings offshore software development improves the productivity of the company. The company may deploy the saved costs in reaching core business expansion of a company. Due to the profit evolved and the savings gathered company may furrow all these back and develop higher quality products, create company brand and service more clients.

Sunday 21 August 2011

How to know if the web server is Windows or Linux based

Just follow the given steps:-
1) Goto the link below and find the IP Address of the website you want to gather information about. You may do this by writing its name in the Get IP box
http://www.selfseo.com/find_ip_address_of_a_website.php
(This step was optional just to tell you that it can be done this way also):-P
2)Goto run->type CMD
IN CMD type
ping Target _Website_Name . For Eg- ping google.com
or
ping target_website/computer_ip_address . For Eg:- 59.172.45.1
Now you will see several ping requests coming
Ping Google Server
We Are interested in seeing the TTL time which you can see at the end of each request in ping.
NOTE:-
1) If TTL
2) If TTL>64 but
3) TTL>128 Mac and others.
From the above screenshot, it is clear that the servers of google are linux based.
Note:- In some Cases you may not get ping replies ( Eg. you try it on your friend’s PC ). Now This can have two reasons, The server is down ie.. The machine is not connected to internet. Else the most common reason, The Firewall is protecting that PC and is not allowing your request to access that system.
Same thing may happen in case of some websites as well, Reason is same.
Caution:- If you are trying this on your friends machine then do not enter the local IP address like 192.168.1.1
Ask him to goto: http://whatismyip.com and check the IP address from there

Tuesday 16 August 2011

Becoming A Certified Hacker

1: Introduction to Ethical Hacking
    Why Security?
    The Security, functionality and ease of use Triangle
    Can Hacking be Ethical?
Module 2: Footprinting
    Defining Footprinting
Module 3: Scanning
    Definition of Scanning.
    Types of scanning
Module 4: Enumeration
    What is Enumeration?
    NetBios Null Sessions
Module 5: System Hacking
    Administrator Password Guessing
    Manual Password Cracking Algorithm
    Automated Password Cracking
Module 6: Trojans and Backdoors
    Effect on Business
    What is a Trojan?
Module 7: Sniffers
    Definition of sniffing
    How a Sniffer works?
Module 8: Denial of Service
    What is Denial of Service?
    Goal of DoS(Denial of Service)
Module 9: Social Engineering
    What is Social Engineering?
    Art of Manipulation

Module 10: Session Hijacking

    Understanding Session Hijacking
    Spoofing vs Hijacking
    How Web Servers Work?
Module 11: Hacking Web Servers
    How are Web Servers Compromised?
Module 12: Web Application Vulnerabilities
    Web Application Set-up
    Web Application Hacking
Module 13: Web Based Password Cracking Techniques
    Authentication- Definition
    Authentication Mechanisms
    HTTP Authentication
Module 14: SQL Injection
    Attacking SQL Servers
    SQL Server Resolution Service (SSRS)
Module 15: Hacking Wireless Networks
    Introduction to Wireless Networking
    Business and Wireless Attacks
Module 16: Virus
    Virus Characteristics
    Symptoms of 'virus-like' attack
Module 17: Physical Security
    Security statistics
    Physical Security breach incidents
Module 18: Linux Hacking
    Why Linux?
    Linux basics
Module 19: Evading Firewalls, IDS and Honeypots
    Intrusion Detection Systems
    Ways to Detect Intrusion
Module 20: Buffer Overflows
    Significance of Buffer Overflow Vulnerability
    Why are Programs/Applications Vulnerable?
Module 21: Cryptography
    Public-key Cryptography
    Working of Encryption
Module 22: Penetration Testing Course
    Introduction to Penetration Testing (PT)
Module 23: Advanced Exploit Writing Module 24: Advanced Covert Hacking TechniquesModule 25: Advanced Virus Writing Techniques Module 26: Advanced Reverse Engineering Techniques

Thursday 28 July 2011

Network Hacking

This PART introduces TCP/IP to a person with any level of computer skills or computer
background knowledge. My hope in writing this PART is to explain in a simple way some concepts that may be considered difficult. My ambition is to write a note that makes no assumptions and that leads a TCP/IP beginner to an intermediate understanding of TCP/IP.
This note isn't boringly technical; each topic is covered to sufficient depth but not to an EXTREME.
part :1
chapter : origin of Tcp/ip
so let us start:=====>
Q : WHAT IS TCP/IP ? WHY WE NEED IT?
ANS :TCP/IP Transmission Control Protocol/Internet Protocol (TCP/IP) is a set of protocols that enable communication between computers. There was a time when it was not important for computers to communicate with each other. There was no need
for a common protocol. But as computers became networked, the need arose for computers to agree on certain protocols.SO WE NEED IT TO COMMUNICATE TWO COMPUTER SIMPLY .
ORIGIN :
Understanding the roots of the Internet will give you insight into the development of TCP/IP
and many of its rules and standards. If you know why TCP/IP was created and how it evolved,
the TCP/IP protocol suite is easier to understand.
The predecessor of today's Internet was ARPAnet ,but we will not cover to arpanet .because to day is latest tcp/ip.so will cover it but some understanding of it also require
ARPAnet, a supernetwork that was created by the
Advanced Research Projects Agency (ARPA)
The protocol, or language of choice, used on the ARPAnet was called Network Control
Protocol (NCP)-TCP/IP had not yet been developed. As the ARPAnet grew, however, a new
protocol was needed because NCP simply didn't fulfill all the needs of a larger network. The
NCP protocol was similar to a human language that has only a few words. The language
might enable a few people to communicate, but as you include more people who want to talk
about many more subjects, you have to improve the language.so due to limitation a tcp/ip came in origin
The Birth of TCP/IP As stated earlier, the "language" spoken by hosts on the ARPAnet in 1969 was called NCP.
However, NCP had too many limitations and was not robust enough for the supernetwork,
which was beginning to grow out of control. The limitations of NCP and the growth of the
ARPAnet lead to research and development of a new network language.
SO TCP/IP CAME INTO EVOLUTION .
As you will learn in later chapters, TCP is responsible for making sure that the data gets
through to the other host. It keeps track of what is sent and retransmits anything that did not
get through. If any message is too large for one package, TCP splits the message into several
packages and makes sure that they all arrive correctly. After they have arrived, TCP at the
other end puts all the packages back together in the proper order.
==== So Ma fRend this is birth of tcp/ip=======
Actually tcp/ip is set of different protocol for e.g = we can say that there is a person whose name is pappu and he has 14 child . so when outsider person call to thier child ,they will simply use word that [o pappu ke bachey ] pappu'child .such like that there is so many protocol and tcp ,ip is also a partbut when we called this we simply say tcp/ip stack .hope u understand it.


Monday 25 July 2011

How To Hack Using Google





Google is able to index almost everything now is more than satisfied, even this feature plays her very often to the benefit of those who have some pretty questionable purposes related all'hacking and infringement of Internet servers and websites. And 'Just a poorly configured web server to enable the' access to Google's crawlers, and directories containing sensitive information resources, configuration files and utilities password. And of course when Googlebot access to a resource accessible via HTTP provides "right" to index it and then making it available for research.     In this article we will see a list of interesting hacking techniques based on using Google to obtain credentials for access and use information to make intrusions and attacks. Try to just enter in the Google search box the search strings below in italics.
#1 Utilities and passwords stored on FTP and WS FlashFXP WS FlashFXP and FTP are two popular FTP client, respectively, using a file called ws_ftp.ini and flashFXP.ini to save the information for access to FTP sites configured. Search string for WAS FTP: intitle: index.of ws_ftp.ini or filetype: ini pwd WS_FTP or "index of /" "ws_ftp.ini" "parent directory" Search string for FlashFXP: filetype: ini inurl: flashFXP.ini.
#2 Utilities and passwords of sites created with Frontpage Frontpage client is still widely used to create static web sites: the authentication system for automatic connection is based on the service.pwd file that contains the users and encrypted passwords that can be decoded with little effort by using John The Ripper. Ricenca string: "#-FrontPage-" inurl: service.pwd
#3 Log files with users and passwords It seems incredible but that happens very often the users and passwords for access to restricted areas or sites are stored in a file passwords.log. Try it yourself ...Search string: filetype: log inurl: "password.log"
#4 Download complete database mdb Forums Web Wiz Forums If a forum Web Wiz Forums is not properly configured, you can download the entire database in an instant!String of ricenca: filetype: mdb wwforum
#5 VNC server interface exposed via Java Applet VNC is a remote control software that can also be exposed via web through a Java applet that is normally listens on port 5800.String of ricenca: intitle: vnc.desktop inurl: 5800 or "VNC Desktop" inurl: 5800
#6 Configuration file for proftpd The configuration file for proftpd server contains a lot of information about installing, utilities and logs.Search string: filetype: conf inurl: proftpd.conf-sample
#7 Create a user on the mail server pro Argosoft If a mail server Argosoft is not properly configured, you can create your own mail user entering a URL ad hoc.Search string: "adding new user" inurl: addnewuser - "there are no domains"
#8 Administration interface for Web Data Administrator Microsoft SQL Server Web Data Administrator is a web utility written in ASP.NET and used to manage via a web database SQL Server.Search string: intitle: "Web Data Administrator - Login"
#9 Files backup of passwords and configurations Many managers are (rightly) used to make a backup copy before you edit a configuration file, and often change the extension. "Bak".Search string: filetype: bak inurl: "htaccess | passwd | shadow | htusers"
#10 Archives of e-mail in Microsoft Outlook Outlook stores the email on file with the extension. Pst: uploading a file of this type on Outlook you can access all the email that contains immediately.Search string: outlook filetype: pst

Tuesday 19 July 2011

How to detect a hacker attack



Most computer vulnerabilities can be exploited in a variety of ways. Hacker attacks may use a single specific exploit, several exploits at the same time, a misconfiguration in one of the system components or even a backdoor from an earlier attack.Due to this, detecting hacker attacks is not an easy task, especially for an inexperienced user. This article gives a few basic guidelines to help you figure out either if your machine is under attack or if the security of your system has been compromised. Keep in mind just like with viruses, there is no 100% guarantee you will detect a hacker attack this way. However, there's a good chance that if your system has been hacked, it will display one or more of the following behaviours.

For windows:
1. Suspiciously high outgoing network traffic. If you are on a dial-up account or using ADSL and notice an unusually high volume of outgoing network (traffic especially when you computer is idle or not necessarily uploading data), then it is possible that your computer has been compromised. Your computer may be being used either to send spam or by a network worm which is replicating and sending copies of itself. For cable connections, this is less relevant - it is quite common to have the same amount of outgoing traffic as incoming traffic even if you are doing nothing more than browsing sites or downloading data from the Internet.
2. Your resident antivirus suddenly starts reporting that backdoors or trojans have been detected, even if you have not done anything out of the ordinary. Although hacker attacks can be complex and innovative, many rely on known trojans or backdoors to gain full access to a compromised system. If the resident component of your antivirus is detecting and reporting such malware, this may be an indication that your system can be accessed from outside.
Unix machines:
1. Suspiciously named files in the /tmp folder. Many exploits in the Unix world rely on creating temporary files in the /tmp standard folder which are not always deleted after the system hack. The same is true for some worms known to infect Unix systems; they recompile themselves in the /tmp folder and use it as 'home'.
2. Modified /etc/passwd, /etc/shadow, or other system files in the /etc folder. Sometimes hacker attacks may add a new user in /etc/passwd which can be remotely logged in a later date. Look for any suspicious usernames in the password file and monitor all additions, especially on a multi-user system.
Regards! 

Friday 15 July 2011

Wlan Hacking Security




It sounds bad each time I hear people say that their WLAN have been hacked or difficult for them to secure their WLAN from crackers.
A friend of mine by name Mankind once told me that the best way to secure your WLAN password is to make use of a german password.But today,I am confidently telling you guys that your german password can still be cracked.
        HOW POSSIBLE???
Every (L)WAN have a password and as we all know that if your password is cracked,you are no longer sure of your privacy nor the life time of your (L)WAN.These crackers make use of some techniques and softwares that enables them gain access to your login details and once your login details have been gotten,it's already known that you have been hacked.
        SOLUTION
Let's take for instance that you are making use of a german password and the cracker is making use of a german cracker,what will be your fate of security?
If am to rate,I will say that you are as good as someone that is already hacked with out stress.
Now let's take a good reasoning!
I have not heard that any traditional dictionary exists.
So I think with my own findings,your password is save.All you need to do is just make use of a traditional word and combine it with an upper case word and also with numbers,I can assure you that your account is very secured.
Give it a try and lets see how the cracker cracks your password.
If you later find out that your password is still cracked,know that it must have been cracked using scam page hacking or a keylogger.
Hope your privacy is a bit secured now?
Place your comment and questions for fast answers.

Monday 11 July 2011

Hacking and cracking news

Every year the Web security community produces a stunning amount of new hacking techniques published in various white papers, blog posts, magazine articles, mailing list emails, etc. Within the thousands of pages are the latest ways to attack websites, Web browsers, Web proxies, and so on. Beyond individual vulnerability instances with CVE numbers or system compromises, we're talking about actual new and creative methods of Web-based attack. Now it its fifth year the Top Ten Web Hacking Techniques list encourages information sharing, provides a centralized knowledge-base, and recognizes researchers who contribute excellent work.
Since inception of the Top Ten Web Hacking Techniques list, the diversity, volume, and innovation of security research has always been impressive. 2010 produced 69 new attack techniques! This years point-position voting system worked well and the results showed exceptionally strong competition throughout all the entries. In fact, only two entries did not gain any points.
Please do not go to sleep after all these warnings all in the name of having a well formed firewall security.
Always on the run to help out in making sure your passwords and privacy is always save.
Regards!

Keylogger hacking security

What is a keylogger?
A keylogger is a kind of software that steals information from a computer and sends it to the database of the sender.It steals every stroke you make on your keyboard and also does screen snapping in time intervals.
What is a database?
A database is a space on the web that information is stored.For instance,a website.A website makes use of a database in other to exist on the internet.For a website the url{www.**************.com} you type is the name of the D.N.S in other for you to be able to view the destination you typed.I am sorry,I will not be discussing about web hosting for now but will focus on security.
This keylogger steals your information and stores it at the database of the sender.Any time he or she checks his database,he finds all your information that your computer have been doing.
        Security
This is mostly for those of you that checks your email account on cafes.If keylogger is installed on the system,you have been hacked.
Although,some people binds keylogger with software,application and any other thing they know you will like to download.I will advise you mind what ever download and install.
To manually detect if keylogger is installed on a system,press and hold this short code: shift+Ctrl+Alt and then tap H twice.
For some stubborn system hold: Shift+Ctrl+Alt+Del and then tap H twice.
If you are making use of a personal computer,get a version of system care.But the best is to format the computer if it is infected.

Saturday 9 July 2011

The difference between a hacker and a cracker

Today I found out that most people do not know the difference between hacking and cracking so I decided to make a clear understanding.
What is hacking?
Hacking is the practice of modifying the features of a system, in order to accomplish a goal outside of the creator's original purpose. The person who is consistently engaging in hacking activities, and has accepted hacking as a lifestyle and philosophy of their choice, is called a hacker.
Computer hacking is the most popular form of hacking nowadays, especially in the field of computer security, but hacking exists in many other forms, such as phone hacking, brain hacking, etc. and it's not limited to either of them.
Due to the mass attention given to blackhat hackers from the media, the whole hacking term is often mistaken for any security related cyber crime. This damages the reputation of all hackers, and is very cruel and unfair to the law abiding ones of them, from who the term itself originated. The goal of this website is to introduce people the true philosophy and ethics of hackers, hopefully clearing their name and giving them the social status they deserve.
What is cracking?
Cracking means to break into a computer system. The term was coined in the mid-80s by hackers who wanted to differentiate themselves from individuals whose sole purpose is to sneak through security systems. Whereas crackers sole aim is to break into secure systems, hackers are more interested in gaining knowledge about computer systems and possibly using this knowledge for playful pranks. Although hackers still argue that there's a big difference between what they do and what crackers do, the mass media has failed to understand the distinction, so the two terms -- hack and crack -- are often used interchangeably.
Hope this will give you a clearer understanding of hacking and cracking.

Sunday 3 July 2011

Javasript hacking security

I talked about scam page hacking security and now we are on the most deadly type of hacking,javascript hacking.
Javascript  is one of the most deadly type of hacking and the hardest to secure against because,it can be used to hack even a hacker.So I wonder how easy it will look like for a non hacker to secure.
Never the less,am sure with this little you should be able to secure yourself from every form of javascript hacking.
HOW IT IS PERFORMED
Javascript hacking can only be secured against if only you are careful enough to be in readiness and always cautious of your url box.
Javascript can is sent to steal your cookies and for sure,once your cookies is stolen,you have been hacked and you might not even know that you have been hacked.It even steals your browser's detail.
SOLUTION
* You must always be on a cautious mind each time you click on any unread message.
* Your eyes must always be on the {URL} tab while loading.if you see anything like "checkscript" or anything related to script know that you have been script hacked.
* Change your password periodically.
* Only check your email account with a computer each time.
* Sometimes you will see on the subject of your mail in this format: javacript: getform/script*******************,just ignore it or delete it less you will be hacked once you click on it

Scam page hacking security

Today I found out that it is necessary for you guys to know that yahoo,gmail and every other mail agents will not ask you guys to re-login to your account when an upgrade or anything want's to be done to your account.
As for some of you that makes use of online account,you must take this very serious.
HOW POSSIBLE?
These days cracking is very common especially with teenagers.I know you must have heard of something called scam page one way or the other.
Scam page is a fake page configured by a cracker to steal information from you in other to get access to your privacy.This scam page is sent to the victim after configuration and in you by any means make use of it, your information will be sent to the sender of the scam page and he will have full access to your privacy and can do anything with it.
SOLUTION
Some people sends this scam page with their email account and with my post on how to trace the source of an email,you would be able to detect where it is from,if from a right source or a cracker.
Just trace the source of the message and you will verify if it's from the right source or not

How to trace the source of an e-mail

Tracing the source of an email sent to you is one of my favorite due to the fact that it gives me more confidence of where and who sent the mail and avoid being hacked unknowingly.
This tutor will be covering outlook,Gmail,Yahoomail,Hotmail,AOL and Windows live.
I found it necessary to make an article of this because,these days cracking is so common among teenagers making it deadly for you and me to keep our heads layed down asleep.
Most crackers makes use of something called scam page which I will be making a post of in my next post.with this,you should be able to know if it is a scam or real.
For sure we all know that all email comes with headers,these headers contains various information that could be used to identify where it comes from in which containing the original internet protocol(I.P) address and the routing of the message.
Although not all electronic message you receive will allow you to trace them back to their originating point.
HOW TO
For:
Outlook - Right click on the message while in inbox and chose MESSAGE OPTION ,a new window will appear containing the headers at the bottom of it.
Gmail - Open the correspondent,at the upper right corner of the page,you will see the word REPLY with a little down arrow,chose chow original,the headers will be shown.
Yahoomail - Right click on the note and chose VIEW FULL HEADER,and you will be left with the headers of the mail.
AOL - Click on ACTION and then VIEW MESSAGE SOURCE
Windows - Right click on the correspondent while in inbox and then chose PROPERTIES,then click the DETAIL tab and you will be left with headers.
Note: You have to look carefully less you mistake something else for another.
You have successfully traced the source of you mail!

How to activate windows after expiration

To activate your expired windows,just follow my little explanation below!
Click on START >> RUN >> and then type 'regedit'.
Now click on HKEY_LOCAL_MACHINE >> SOFTWARE >> MICROSOFT >> WINDOWS INT
Now you will see WPAEvent,all you need to do is just to locate OOBETimer,double click on it for it to open.
You will see a code,delete it and let's proceed...
In the position in which you deleted the old code,type and insert the following code:
FF D5 71 D6 8D 6F D5 33 93 FD
Note:You must not copy paste the code above because,if you do,it may not work so type it as shown above.
Next is to click on OK.
Right click on WPAEvents and then permissions and then select system and then DENY of FULL CONTROL and finally,click on OK.
Now click on OK dialog box until you are finished with it.
Next step is to close everything cos you are done.
CHECK IF IT WORKED
Now click on START >> ALL PROGRAMS >> ACTIVATE WINDOWS.
You will find out that the message that comes up will no longer be that windows is expired but windows already updated.
Regards!

Tuesday 28 June 2011

List of Sony Ericsson Secret Codes, Tips and Tricks

*#06# for checking the IMEI
(International Mobile
Equipment Identity) >*<<*<* for checking the firmware revision information (software release) >*<<*<*>> n-row text
strings. if pressing yes you
can check the phones text
programming in currently
selected language. Shortcut for Last Dialed call
menu
If you for some reason don ’t want to enter the ‘Last Dialed calls menu’ by using the ‘YES ’ key you can use the following key stroke
instead: First ’0′ then ‘#’. Access menu without Sim
card
To access to the menu in
your phone without having
a card inside do the
following: type **04*0000*0000*0000# When
display say “Wrong Pin ” press NO and you have access
to the all menus: Info,
Access, Settings, Calculator,
Clock, Keylock On?, Mail,
Phone book. NOTE if you try
this on your phone may stop at Keylock On? menu and
you´ll have to take your
battery out to turn the
phone on again. And this will
not care about Phone lock! A way to (un)lock your cell
phone on to the network
(subset):
1. Press <**< 2. Then on the display appear and give you two choices: Lock to Network ? and Lock to Network subset? (Use arrow keys to select) 3. Enter the NCK number (code is provided by the SP) 4. You have 5 attemps to do this 5. Then your cell phone will work 'only' with the network Warning: The Service Provider (SP) Lock menu is used to lock the cell phone to the SP's SIM card. Once the cell phone is locked to a specific operator, if one inserts a SIM card from a different operator the phone will refuse to accept it! The cell phone will however accept another SIM card from the same operator. To activate/deactivate this lock one needs a special secret code that is not available to the end user. Your phone can be locked to a service provider FOREVER by doing this! If an invalid code is entered all five times, the menu will exit and be deactivated! Any further attempt to activate the NCK/ NSCK lock Menu will result in the response "Not allowed"! However the NCK/NSCK lock can be recover through a direct clearing in the EEPROM. Message Report When you writing a message, place at the start of it the code *0# and continue with your message. It's job is like nokias report. It gives you information about the sended message. T18 *#06# for checking the IMEI (International Mobile Equipment Identity) Information you get from the IMEI: XXXXXX XX XXXXXX X TAC FAC SNR SP TAC = Type approval code FAC = Final assembly code SNR = Serial number SP = Spare To access SIM-Locking menu of your phone, press: < * [CLR] < Be carefull or you may lock your phone. Message Report When you writing a message, place at the start of it the code *0# and continue with your message. It's job is like nokias report. It gives you information about the sended message. T28 *#06# for checking the IMEI (International Mobile Equipment Identity) >*<<*<* for checking the firmware revision information (software release) >*<<*<*> 1-row text strings.
if pressing yes you can check
the phones text
programming in currently
selected language. >*<<*<*>> n-row text
strings. if pressing yes you
can check the phones text
programming in currently
selected language. The Service Provider (SP)
Lock
The Service Provider (SP)
Lock menu is used to lock
the cell phone to the SP ’s SIM card. Once the cell phone is
locked to a specific operator,
if one inserts a SIM card from
a different operator the
phone will refuse to accept
it! The cell phone will however accept another SIM
card from the same operator. To activate/deactivate this
lock one needs a special
secret code that is not
available to the end user. Here is how to activate the
menu: <**< Lock to Network? if pressing yes you have 5 attempts to enter NCK. <**<< Lock to Network subset? if pressing yes you have 5 attempts to enter NSCK. Warning: Your phone can be locked to a service provider FOREVER by doing this! If an invalid code is entered all five times, the menu will exit and be deactivated! Any further attempt to activate the NCK/NSCK lock Menu will result in the response "Not allowed"! However the NCK/ NSCK lock can be recover through a direct clearing in the EEPROM. Shortcut for Last Dialed call menu If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES' key you can use the following key stroke instead: First '0' then '#'. Message Report When you are writing a message, place at the start of it the code *0# and continue with your message. It's job is like nokias report. It gives you information about the sended message. 388 *#06# for checking the IMEI (International Mobile Equipment Identity) *#0000# to reset the phones menu-language to English. >*<<*<* for checking the firmware revision information (software release) >*<<*<*> 1-row text strings.
if pressing yes you can check
the phones text
programming in currently
selected language. (298
entries) >*<<*<*>> n-row text
strings. if pressing yes you
can check the phones text
programming in currently
selected language. (160
entries?) The Service Provider (SP)
Lock menu is used to lock
the cell phone to the SP ’s SIM card. Once the cell phone is
locked to a specific operator,
if one inserts a SIM card from
a different operator the
phone will refuse to accept
it! The cell phone will however accept another SIM
card from the same operator. To activate/deactivate this
lock one needs a special
secret code that is not
available to the end user.
(not even to you … or is it ? in case please let me know!) <**< Lock to Network? if pressing yes you have 5 attempts to enter NCK. <**<< Lock to Network subset? if pressing yes you have 5 attempts to enter NSCK. Warning: Your phone can be locked to a service provider FOREVER by doing this! If an invalid code is entered all five times, the menu will exit and be deactivated! Any further attempt to activate the NCK/NSCK lock Menu will result in the response "Not allowed"! However the NCK/ NSCK lock can be recover through a direct clearing in the EEPROM. Shortcut for Last Dialed call menu... If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES' key you can use the following key stroke instead: First '0' then '#'. Access menu without Sim card ... To access to the menu in your phone without having a card inside do the following: type **04*0000*0000*0000# When display say "Wrong Pin" press NO and you have access to the all menus: Info, Access, Settings, Calculator, Clock, Keylock On?, Mail, Phone book. NOTE if you try this on the GH688 your phone may stop at Keylock On? menu and you´ll have to take your battery out to turn the phone on again. GA628 *#06# for checking the IMEI (International Mobile Equipment Identity) *#0000# to reset the phones menu-language to English. *#103# then YES Time and date will be shown. >*<<*<* for checking the firmware revision information (software release) >*<<*<*> 1-row text strings.
if pressing yes you can check
the phones text
programming in currently
selected language. (298
entries) >*<<*<*>> n-row text
strings. if pressing yes you
can check the phones text
programming in currently
selected language. (160
entries?) The Service Provider (SP)
Lock
The Service Provider (SP)
Lock menu is used to lock
the cell phone to the SP ’s SIM card. Once the cell phone is
locked to a specific operator,
if one inserts a SIM card from
a different operator the
phone will refuse to accept
it! The cell phone will however accept another SIM
card from the same operator. To activate/deactivate this
lock one needs a special
secret code that is not
available to the end user. Here is how to activate the
menu: <**< Lock to Network? if pressing yes you have 5 attempts to enter NCK. <**<< Lock to Network subset? if pressing yes you have 5 attempts to enter NSCK. Warning: Your phone can be locked to a service provider FOREVER by doing this! If an invalid code is entered all five times, the menu will exit and be deactivated! Any further attempt to activate the NCK/NSCK lock Menu will result in the response "Not allowed"! However the NCK/ NSCK lock can be recover through a direct clearing in the EEPROM. Shortcut for Last Dialed call menu If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES' key you can use the following key stroke instead: First '0' then '#'. Bat. level indicator when turned OFF When the phone is turned off and the phone is not changing - the bat. level can be seen for a short period of time by pressing the 'NO' key quick once (it has to be quick!) and then wait for about 2 sec. The bat. level will now be shown in the display at its normal position. Access menu without Sim card To access to the menu in your phone without having a card inside do the following: type **04*0000*0000*0000# When display say "Wrong Pin" press NO and you have access to the all menus: Info, Access, Settings, Calculator, Clock, Keylock On?, Mail, Phone book. NOTE if you try this on your phone may stop at Keylock On? menu and you´ll have to take your battery out to turn the phone on again. Alarm Clock Menu Go to MissedCall Empty the list Press the -> key for a
second or two The option
Menu size turns up Choose
‘yes ’ and go from there. An alarm clock turned up
too but it never rang. I think
this was because there is no
clock in the phone. Free phone calls using the
GA628
This trick has only been
reported working on
PREPAID GSM CARDS and in
some countries and with some sw versions. The prepaid GSM SIM CARD is
a kind of “SIM card” which only has a sertant amount of
credit on it (like a normal
phonebox telecard) … if it can be traced? – we don ’t know … Well..here ’s the trick you dial the no. normally and press
YES. While “connecting ” is shown on the screen, the
following procedure should
be carried out: Press CLR then
0 then # and then NO (twice)
so as to switch OFF the
phone. You can then still speak on the phone while it
is switched off but the SIM
card does not record your
calls which will lead to FREE
phone calls in some
countries.. we hope!! Another variant of the code
Make a Call, while the phone
says Connecting type 083#
(the position 83 must be
empty! ), when phone says
Pos Emtpy, press the NO key and turn off the phone. If you can make the call
with the phone turned off
you will face a problem
when you need to hang up
the phone …the only way for you to do that is remove the
battery …??? Gh688 *#06# for checking the IMEI
(International Mobile
Equipment Identity) *#0000# to reset the phones
menu-language to English. *#103# then YES Time and
date will be shown. >*<<*<* for checking the firmware revision information (software release) >*<<*<*> 1-row text strings.
if pressing yes you can check
the phones text
programming in currently
selected language. (298
entries) >*<<*<*>> n-row text
strings. if pressing yes you
can check the phones text
programming in currently
selected language. (160
entries?) The Service Provider (SP)
Lock
The Service Provider (SP)
Lock menu is used to lock
the cell phone to the SP ’s SIM card. Once the cell phone is
locked to a specific operator,
if one inserts a SIM card from
a different operator the
phone will refuse to accept
it! The cell phone will however accept another SIM
card from the same operator. To activate/deactivate this
lock one needs a special
secret code that is not
available to the end user. Here is how to activate the
menu: <**< Lock to Network? if pressing yes you have 5 attempts to enter NCK. <**<< Lock to Network subset? if pressing yes you have 5 attempts to enter NSCK. Warning: Your phone can be locked to a service provider FOREVER by doing this! If an invalid code is entered all five times, the menu will exit and be deactivated! Any further attempt to activate the NCK/NSCK lock Menu will result in the response "Not allowed"! However the NCK/ NSCK lock can be recover through a direct clearing in the EEPROM. Shortcut for Last Dialed call menu If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES' key you can use the following key stroke instead: First '0' then '#'. Bat. level indicator when turned OFF When the phone is turned off and the phone is not changing - the bat. level can be seen for a short period of time by pressing the 'NO' key quick once (it has to be quick!) and then wait for about 2 sec. The bat. level will now be shown in the display at its normal position. Access menu without Sim card To access to the menu in your phone without having a card inside do the following: type **04*0000*0000*0000# When display say "Wrong Pin" press NO and you have access to the all menus: Info, Access, Settings, Calculator, Clock, Keylock On?, Mail, Phone book. NOTE if you try this on your phone may stop at Keylock On? menu and you´ll have to take your battery out to turn the phone on again. Full Operator List You can view the full operator list by doing the following: Go to the 'Edit list' menu under 'networks'. The phone say 'please wait' (searching for other networks). When finished, Press the < key once, then YES twice. Now the phone displays the full list. Browse through the list with the < > keys. Monitor mod on Ericsson
GH688
How to enable net monitor
on Ericson 688.. 1. Remove SIM from phone
2. Dial 112, press YES, hear
something
3. Dial 112YESNO 4. Press < (left arrow) before SETTINGS 5. Then YES, <(left arrow), then you will see NM on? 6. press YES Free phone calls using the GH688 This trick has only been reported working on PREPAID GSM CARDS and in some countries and with some sw versions. The prepaid GSM SIM CARD is a kind of "SIM card" which only has a sertant amount of credit on it (like a normal phonebox telecard)... if it can be traced? - we don't know... Well..here's the trick you dial the no. normally and press YES. While "connecting" is shown on the screen, the following procedure should be carried out: Press CLR then 0 then # and then NO (twice) so as to switch OFF the phone. You can then still speak on the phone while it is switched off but the SIM card does not record your calls which will lead to FREE phone calls in some countries.. we hope!! Another variant of the code Make a Call, while the phone says Connecting type 083# (the position 83 must be empty! ), when phone says Pos Emtpy, press the NO key and turn off the phone. If you can make the call with the phone turned off you will face a problem when you need to hang up the phone...the only way for you to do that is remove the battery...??? GF788 *#06# for checking the IMEI (International Mobile Equipment Identity) If you dial 923885 and > .It ’ll appear a great menu, to
change several options like
menu’s string( welcome, roaming, normal), to change
band codes and other things. >*<<*<* for checking the firmware revision information (software release) >*<<*<*> 1-row text strings.
if pressing yes you can check
the phones text
programming in currently
selected language. (298
entries) >*<<*<*>> n-row text
strings. if pressing yes you
can check the phones text
programming in currently
selected language. (160
entries?) The Service Provider (SP)
Lock
The Service Provider (SP)
Lock menu is used to lock
the cell phone to the SP ’s SIM card. Once the cell phone is
locked to a specific operator,
if one inserts a SIM card from
a different operator the
phone will refuse to accept
it! The cell phone will however accept another SIM
card from the same operator. To activate/deactivate this
lock one needs a special
secret code that is not
available to the end user. Here is how to activate the
menu: <**< Lock to Network? if pressing yes you have 5 attempts to enter NCK. <**<< Lock to Network subset? if pressing yes you have 5 attempts to enter NSCK. Warning: Your phone can be locked to a service provider FOREVER by doing this! If an invalid code is entered all five times, the menu will exit and be deactivated! Any further attempt to activate the NCK/NSCK lock Menu will result in the response "Not allowed"! However the NCK/ NSCK lock can be recover through a direct clearing in the EEPROM. Shortcut for Last Dialed call menu If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES' key you can use the following key stroke instead: First '0' then '#'. Bat. level indicator when turned OFF When the phone is turned off and the phone is not changing - the bat. level can be seen for a short period of time by pressing the 'NO' key quick once (it has to be quick!) and then wait for about 2 sec. The bat. level will now be shown in the display at its normal position. Access menu without Sim card To access to the menu in your phone without having a card inside do the following: type **04*0000*0000*0000# When display say "Wrong Pin" press NO and you have access to the all menus: Info, Access, Settings, Calculator, Clock, Keylock On?, Mail, Phone book. NOTE if you try this on your phone may stop at Keylock On? menu and you´ll have to take your battery out to turn the phone on again. Free phone calls using the GF788 This trick has only been reported working on PREPAID GSM CARDS and in some countries and with some sw versions. The prepaid GSM SIM CARD is a kind of "SIM card" which only has a sertant amount of credit on it (like a normal phonebox telecard)... if it can be traced? - we don't know... Well..here's the trick you dial the no. normally and press YES. While "connecting" is shown on the screen, the following procedure should be carried out: Press CLR then 0 then # and then NO (twice) so as to switch OFF the phone. You can then still speak on the phone while it is switched off but the SIM card does not record your calls which will lead to FREE phone calls in some countries.. we hope!! Another variant of the code Make a Call, while the phone says Connecting type 083# (the position 83 must be empty! ), when phone says Pos Emtpy, press the NO key and turn off the phone. If you can make the call with the phone turned off you will face a problem when you need to hang up the phone...the only way for you to do that is remove the battery...??? SH888 *#06# for checking the IMEI (International Mobile Equipment Identity) >*<<*<* for checking the firmware revision information (software release) >*<<*<*> 1-row text strings.
if pressing yes you can check
the phones text
programming in currently
selected language. >*<<*<*>> n-row text
strings. if pressing yes you
can check the phones text
programming in currently
selected language. >*<<*<*>>> IR version info. if
pressing yes you can check
the phones IR device ’s driver version. The Service Provider (SP)
Lock
The Service Provider (SP)
Lock menu is used to lock
the cell phone to the SP ’s SIM card. Once the cell phone is
locked to a specific operator,
if one inserts a SIM card from
a different operator the
phone will refuse to accept
it! The cell phone will however accept another SIM
card from the same operator. To activate/deactivate this
lock one needs a special
secret code that is not
available to the end user. Here is how to activate the
menu: <**< Lock to Network? if pressing yes you have 5 attempts to enter NCK. <**<< Lock to Network subset? if pressing yes you have 5 attempts to enter NSCK. Warning: Your phone can be locked to a service provider FOREVER by doing this! If an invalid code is entered all five times, the menu will exit and be deactivated! Any further attempt to activate the NCK/NSCK lock Menu will result in the response "Not allowed"! However the NCK/ NSCK lock can be recover through a direct clearing in the EEPROM. Shortcut for Last Dialed call menu If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES' key you can use the following key stroke instead: First '0' then '#'. Bat. level indicator when turned OFF When the phone is turned off and the phone is not changing - the bat. level can be seen for a short period of time by pressing the 'NO' key quick once (it has to be quick!) and then wait for about 2 sec. The bat. level will now be shown in the display at its normal position. Access menu without Sim card To access to the menu in your phone without having a card inside do the following: type **04*0000*0000*0000# When display say "Wrong Pin" press NO and you have access to the all menus: Info, Access, Settings, Calculator, Clock, Keylock On?, Mail, Phone book. NOTE if you try this on your phone may stop at Keylock On? menu and you´ll have to take your battery out to turn the phone on again. OTHERS Ericsson DH368 Try these Codes on your DH-368 phone: 1. Power on. 2. Press 904059 + 'MENU' 3. 'TEST SET' display ... 4. Press 'YES' will display @ then press 1 'RCL' will turn light off and you will see 'DONE' 5. Press 'YES' will display @ then press 86 'RCL' display 'DONE' also you will hear static... You can just enter the channel number (up to 1023) by pressing 'Yes' 3 'CLR' XXXX - channel number to enter a channel directly. You can also see the signal level on channel by pressing 3 'MENU'. You can see the ESN number by pressing 'YES' 1 'RCL' 96 in HEX format. 6. Press 3 to exit, now you phone will power down and power up again. You can install the phone number into the phone by pressing 923885 + 'MENU' Ericsson GF768 Edit Greetings Tip 1. Go to the Keylock menu. 2. Set lock to Auto. 3. Press YES then hold the left arrow untill the Greetings menu appears. GF788 menu in your GF768 phone! (1) 1. Go to the EDIT MENU and press YES. 2. Type the number "2" and press YES. 3. In "NAME" HOLD DOWN the "2" key untill the number "2" apperars. Press YES. 4. Press YES again (to save any position) then QUICKLY press and hold left arrow (<) untill "SIZE" appears in the display. 5.Press YES and choose "Full size". You now have the GF788 menu! NB. Confirmed working on version 970716 and 980318. GF788 menu in your GF768 phone! (2) 1.Go to MissedCall 2. Empty the list 3. Press the -> key for a
second or two
4. The option Menu size turns
up 5. Choose ‘yes ’ and go from there NB. Confirmed working on
version 990122. GF788 menu in your GF768
phone! (3) 1. Go and set the ring volume
and press yes.
2. When ‘STORED ’ is displayed – keep the right button -> pressed until ‘Extended Menu’ is displayed. 3. Select “Activate ” the menus and you now have
lots of extra features NB. Confirmed working on
version 980910 Ericsson A1018s (UN)LOCKING YOUR ERICSSON
A1018s TO SPECIFIC
NETWORK : A way to (un)lock your cell
phone on to the network: 1. Press : <**<
2. Then on the display appear
and give you two choices:
Lock to Network ? and Lock
to Network subset?
3. Enter the NCK number (code is provided by the SP)
4. You have 5 attempts to do
this
5. Then your cell phone will
work ‘only ’ with the network

Motorola unlock code-V300> Motorola razr Cell phone UnlockMotorola unlock code-V300> Motorola razr Cell phone Unlock

Unlock motorola codes for
v3 and rar. motorola cellular T205/T19x
most of the code applicable to
Motorola d460,6200,Motorola
cellphone 7500, Motorola Unlock codes for 8200,8400, 8700,V3688.
*#06# -> Displays imei for
*#300# OK -> List the
Software & Hardware Version
of motorola cellular
*#301# OK -> Full Keypads Functional Test
*#303# Ok -> Set Default
Language to English
*304# OK -> Set OFF
engineering mode new cellular
phone #304*19980722# -> Set ON
Engineering mode
*#305# OK -> Location: 1 OK
*#307# OK -> Engineering Test
Mode
*#311# OK -> Phone code changed to default code
*#400# OK -> ADC, Cal val*
*#402# OK -> Adjust Display
Intensity/Contrast
*#403# OK -> List the
manufacturing Informations of motorola cellular
19980722 OK -> Master Unlock
code for Phone & Sim
Lock. this code are independent of
whether it is new cellular
phone or pre paid cell
phone.And it may work with one model and not working
with other model like Unlock
Motorola rarz code may not
work with motorla v3.
*#302# OK -> Acoustic Test*
*3370# -> Enhanced Full Rate #3370# -> Deactivate
Enhanced full Rate
*#72837726# OK -> Confirm?,
Data Saved
1234 OK Phone Code Default
*#0000# OK -> Settings saved, restore set phone
to default language. new cellular phone EFR: ###119#1#, (OK) to activate
EFR mode.
###119#0#, (OK) to
deactivate EFR mode. Code to lock keys. Press
together *7
Note: [] (pause) means the *
key held in until box appears. OTHER SECRET MASTER
CODES FOR MOTOROLA
PHONES. Select phone line - (use this to
write things below the
provider name):
[] [] [] 0 0 8 [] 1 []
Add phonebook to main
menu of motorola cellphone: [] [] [] 1 0 5 [] 1 []
Add messages to main menu:
[] [] [] 1 0 7 [] 1 []
Copy SIM memory
(phonebook menu):
[] [] [] 1 0 8 [] 1 [] Eng Field options (main
menu):
[] [] [] 1 1 3 [] 1 []
Slow (Frequency of search
menu):
[] [] [] 1 0 1 [] 1 [] Medium (Frequency of search
menu):
[] [] [] 1 0 2 [] 1 []
Fast (Frequency of search
menu):
[] [] [] 1 0 3 [] 1 [] Enable EFR:
[] [] [] 1 1 9 [] 1 []
Function :
[] [] [] # # # [] 1 [] Change pin:
[] [] [] 0 0 4 [] 1 []
Unblocking using the "puk"
number:
[] [] [] 0 0 5 [] 1 [] You can change motorola
cellular GSM frequencies to 900/1800 by entering the
 engineering model. Following
the below steps:
enter menu and press 048263*
quickly, then you will enter
the secret engineering menu under "Opcode"
input 10*0*3 for GSM 900
10*0*4 for GSM 1800
10*0*5 for GSM 1900
10*0*6 for dual band GSM
900/1800 10*0*7 for dual band GSM
850/1900 To add extra message space 4
your Motorola C350 C450 C550
or C650, press menu button,
press 048263* quickly, then on
the popup menu enter 47
press ok.press 50 and ok.press 1 ok.press 64 ok.press 1
ok.press 186 and ok.You will
receive an extra 50 messages memory space.Switch phone
off and back on.(not tested) Net Monitor ON: * * * 1 1 3 * 1 *
[OK]
Net Monitor OFF: * * * 1 1 3 * 1
* [OK]
* - press this until box shown
up Activate RBS (Radio Base
Station) Motorola
cellphone. (Note: pause means the * key
held in until box appears)
To activate RBS type: [pause]
[pause] [pause] 1 1 3 [pause] 1
[pause] [ok]
You now have to press the [MENU] and scroll to the 'Eng
Field Options' function with
the keys, and enable it. De-activate RBS To de-activate RBS type:
[pause] [pause] [pause] 1 1 3
[pause] 0 [pause] [ok]
This only works with some
versions of software. What's the use of RBS: Get Distance From Base Station - Place a call, when it is
answered, press [MENU] until
'Eng Field Option' is displayed,
press [OK], select 'Active Cell',
press [OK], press [MENU] until
'Time Adv xxx' appears, where xxx is a number.
Multiply this number by 550,
and the result is the distance
from the RBS (Radio Base
Station), in meters. Get Signal Quality - press [MENU] until 'Eng Field Option'
is displayed, press [OK], select
'Active Cell', press [OK], press
[MENU] until 'C1' appears. This
is the signal quality. If it
becomes negative for longer than 5 seconds, a new cell is
selected. Other Phones from Motorola
cellular (CD 160, CD 520, 920,
930)
new cellular phone Motorola
CD 160
Press menu and type one of these numbers and press OK: 11 = Status Review for new
cellular phone
13 = Available Networks
14 = Preferred Networks
22 = Select Keypad Tones
25 = Require SIM Card PIN 26 = Language Selection
32 = Repetitive Timer
33 = Single Alert Timer
34 = Set IN-Call Display
35 = Show Call Timers
36 = Show Call Charges 37 = Call Charge Settings
38 = Reset All Timers
43 = Reset All Timers
45 = Show Last Call
46 = Total For All Calls
47 = Lifetime Timer for Motorola cellular
51 = Change Unlock Code
52 = Master Reset
53 = Master Clear (Warning!!
May result in deleting the
Message Editor!!!) 54 = New Security Code
55 = Automatic Lock
63 = Battery Saving Mode. Free call tip 1 Enter the phone number
2 Enter OK
3 Type *#06#
4 Press Button C
5 And finally press the button
for power off. You should now be able to
talk without being billed. Keyboard lock for Motorola
cellular
if you push * and # on the
same time your keyboard
locked. When you press it
again, you unlock your keyboard. Supplementary Menu for
Motorola cellular
If your Motorola CD920 or 930
has the engineering software,
you can get an engineering
mode by typing : ***113*1*, but you have to maintain each
* during 3 sec to get a square.
So 3 squares, 113, 1 square, 1, 1
square, CALL.
If the software is present you
have one supplementary menu. To remove it type
***113*0* like above. To put the counter to 0 even
global counter, just do a reset
factory in the Config menu. In future give u more on
Motorola unlock codes for v3
and Motorola rar cellular
phone.

INSTALLING JAVA SOFTWARES ON SOME STUBBORN PHONEs like Samsung.

First of all send the java file
from any phone that can
send e.g Sony Ericsson (from
others) or Symbian Phones
(from Explore)

Next it enters your phone as
an invalid file which you cant
install or it enters but in the
form of an already Installed
java file which cannot be re
installed (i.e)You sent Opera
of 283kb but when it entered
your phone, it became
790kb...and it says,'Cant
install an already Installed
java file'.

Now here's what you do,
Delete the File,then go back
to the Ericsson or
Symbian,Open Blue fTP or
Explore,Locate and rename
the java File eg
Operamini_4.2.jar to
Operamini_4.2

Clear the '.jar' and send
again to your phone.

On getting to your phone,it
enters as an invalid file,
Just press Options,scroll to
rename and rename it from
Operamini_4.2
to
Operamini_4.2.jar

Then press OK and install it.

That's that...

Who doesn't know how to
send Java Games or
Applications from his/her
Ericsson or Symbian?

How to create your own themes

We're making use of Blue
FTP through out, once you
Open it,don't close it till
you're done.

STEP 1
Open your Blue FTP

STEP 2
PROCEDURE 1
With your Blue FTP,
locate your Memory card
(e : )
or
Locate your Phones Memory
(c: )

PROCEDURE 2
With your Blue FTP,
Create a Folder either in
your phone Memory or
Memory Card

HOW DO I CREATE A FOLDER WITH BLUE FTP?
It's easy,
Just Press the 'MENU'
button,then scroll down to
'CREATE FOLDER'
select it and Name it
'Hacking' Theme Creator'
Or name it whatever.
After that Click 'OK'

NOTE: You can create the
Folder anywhere...either in
your Music Folder,Theme
Folder ....etc
,or you create a Folder
Directly under your Memory
Card or Phone Memory

STEP 3
PROCEDURE 1
After creating your New
Folder with your Blue FTP,
Locate your Normal Theme
Folder or anywhere you save
your Themes

NOTE: You must have a
Theme(s) on your Phone
already

PROCEDURE 2
With your Blue FTP,
Scroll to your Best Theme /
any Theme you would like to
make use of (you always wish
you were in the Theme...)
Don't worry,you would soon
enter
After scrolling to the Theme
of your Choice,with your
Blue FTP 'COPY' it.

HOW DO I COPY WITH BLUE FTP?
Easy,
Press your MENU button,and
scroll down to 'COPY' then
select it
or
Just Press the number '1' key
and automatically your
Theme gets COPIED
That's a shortcut to COPY in
Blue FTP
Shortcut saves time.

PROCEDURE 3
With your Blue FTP,
Go back to the New Folder
you just Created and Open
it....(it would be empty)
After Opening it,
'PASTE' the Theme you just
Copied there

HOW DO I PASTE WITH BLUE
FTP?
Easy,
Press your MENU button,and
scroll down to 'PASTE' then
select it (it would Paste the
Theme there)
or
Just Press the number '3' key
and automatically your
Copied Theme would be
Pasted.
That's a shortcut to PASTE in
Blue FTP
Shortcut saves time.

STEP 4
PROCEDURE 1
After Pasting with your Blue
FTP,
Select the Theme and Open
it
When you Open it,You'll see
different things that are
Comprised of the Theme
Then select all of them by
Pressing MENU,then scroll
down to 'SELECT ALL'
(Everything gets Highlighted
now)
The Extract them All by Press
MENU then scroll to
'EXTRACT SELECTED ITEMS'
and select it
Or just press 1
After Selecting it,that Page
would automatically close
and take you back to your
Folder,you'll see the Theme
you Pasted only(so when you
experience am,no fear,You're
getting it)
I would advise you Now to
Create another Folder in that
your Folder or you can
create it anywhere
or
When it takes you
back,Delete the Theme you
Pasted there so it doesn't
confuse you
if you like leave it

NOTE: When you Delete your
Pasted Theme,it wont affect
the Original one,the Original
File would still be
Intact.....Remember you only
Copied it,You didnt Cut it.

PROCEDURE 2
After following any of my
Advice,
Press MENU,then scroll down
to 'EXTRACT ITEMS HERE'
Or
Press 3
Immediately,Extraction would
take place.

STEP 5
PROCEDURE 1
After the Extraction,you can
View any picture you wanna
view
Then any Picture you see and
would love to see your self in
it
Press MENU,then scroll down
to 'RENAME' and select it
The Name of the picture
would get Edited
It can be something like this
thm+ACA-menu.png
etc
Just press Options or More ...
(depends on the phone) and
Copy the Name
(I've taught you guys how to
Copy and Paste before...so if you dont know
how to do it, 'Na your Luck'
thats why it's always good to
take your time and read all my
messages well)
I gat an Alternative for those
that cant Copy and Paste,
Whatever you see,write in a
sheet of Paper
Stressful!
Na you sabi.

PROCEDURE 3
After Coping, Press OK and
go back
Then Delete the File of which
Name you just copied
After Deleting with your Blue
FTP, go back and look for
any (of your) Picture and
Copy it,...(like the way you
copied the Theme) by
Pressing key 1
Then go back to your Theme
Creator folder (where you
just Deleted a Pic) and Paste
your Picture there by
Pressing Key 3.

PROCEDURE 4
After Pasting your Picture
Press MENU,then scroll to
'RENAME AND SELECT IT'
Clear whatever name you
used to save your picture
then Press Options or More
(depending on the Phone)
and Paste the Name of the
Already Deleted Theme Pic
which you copied
So if your Picture name was
Hacking.jpg
It would be
thm+ACA-menu.png
Hope we get it now?
We should always make sure
we Delete A picture First
before Replacing with Yours

NOTE: Pictures are in some
Formats
We have .png, .jpg or jpeg etc
You can replace any picture
in any format but you cant
replace them with
Animations...
If you do so,you wont see any
Effect at all
Animations are in
.gif Format
Replace Picture with Picture
(in any Format mostly < .png
and .jpg>) and replace
Animations with Animations
If you dont have any and you
dont know how to Create
one,
Just leave it like that
There may be Music attached
to your Theme too
Just do the same kind of
Replacement with any Music
of your
Choice (but make sure the
Music is not too high...)
It Should be around 300kb to
600kb or anyhow you want
am
Just dont touch all the 'WEB'
material
(ie) Theme.xml

FINALLY
After your're done with
Replacing,
Select All by Pressing MENU
and scrolling to 'SELECT
ALL' (everything gets
Highlighted)
Then,Press Menu again,scroll
to 'COMPRESS ITEMS'
Select either thm or nth
Those are Theme Formats
.nth
are Mostly For Nokia
.thm
are mostly for Erics son
Select the One that would
Suite your phone and Press
OK
Nokia users might see all this
Deflate BEst choice whatever
Dont touch anything (it's
Proerly set)
just Press OK and Compress
After the Compression,it
saves as 'FILE.thm' or
'FILE.nth'
You can Rename it to
whatever you like...
Now you have your Theme..
You can Move it to your
Normal Theme Folder and
Delete the Scraps that are
left in that New Folder you
Created earlier on.

Use more than one application on a java phone

First of all,register at http://multime.org/
(better
done on a PC)
After that
Click on
"My Midlets" then add any
Application you would like to
Minimize with..
You can add Applications or
Software through links or by
uploading from a
Computer or your Phone. (I also use my Phone)
When you're done with uploading, go to
'My Projects' and add click 'New Project'.
When it Loads, scroll down and name it whatever.
(IE)
'Hacking'
But when you create a New Project, there would be 0 in Front
(IE)
'Hacking' [0]
(Cos you've not added any Midlet to it)
Now click on your Projects Name, then scroll to 'Add Midlet' (It's beside Permissions)
Then it would add any of the
Applications that you have
uploaded,
NOTE:-Adding too much
Applications is not advisable
because it might slow down
the speed rate of your
Phone and congest your Project.
Now when you Add your Midlet, scroll down to it, and click on the '+' sign on the Midlet to Add it well.
Now, You'll see things like
this:-
Project:
That's the Name of your Project
Name:
Name your Midlet Whatever you like
Manager:
It would be on 'Generic' click it and change it to 'Light'
Language:
English or any Language you seem to understand
Certificate:
This would be on 'NO' click it and change it to 'EXP'.
You can Ignore permissions then click
BUILD.
After Building, You can
download it.
Note,when you download
it,you just press the '*' key to
Minimize the Application.
That's that for it.

Do you still need my username and Password for multime?

HOW TO UN-ZIP FILES USING BLUE FTP

Some people still don't know some Valid Operations Blue FTP can Perform...Part of which is ZIPPING and UNZIPPING Files.TO UNZIP WITH BLUE FTP,Open your Blue FTP,locate and select the zip file.
With your Blue FTP,open the zip file and Locate the Java Application from the zip file.
(Sometimes the java / .jar File maybe hidden in Many Folders {like the zip files downloaded at xchanger.mobi} so you have to keep opening and opening till you get the java file or any File. It could be .sis, .exe, whatever).
Press the key '1' to Copy the
Application and then go back
to another Folder then Paste
it there with key '3'
Then exit the Blue FTP
and from your phone locate
the Folder where you Pasted
the Valid java file.
If it shows the File as an
Invalid one,
press options and rename it
from
e.g Opera_jar to
Opera.jar
then go back and Open the
File.
NOTE - You can use the Process to Unzip anything.
Not only java Files.
Zipping just as the Name Implies is used to compress one or more Application together.
(IE)
I can compress a java Application, symbian Application, Theme, Music Etc... Together in Zip Format and Make it one.
Yours is to download and Extract whatever you want from there.

Convert 1GB micro sd memory card to 2GB

It was a week ago while I was searching the web that I found out that micro sd memory card is now convertable in size and space.
It was so unsuspecting and strange when I saw it and after trying it out my self,I had no body to tell me that it really rocks.
I will show you How to Convert a 1GB Memory Card to 2GB without any Stress whatsoever using a simple software, The Good News is that, I will be giving out the Software for Free. With this Software you can keep converting your Memory Card to Higher Capacity!
WARNING: It only work 1GB Memory Card Only!

FOLLOW THIS PROCEDURE TO CONVERT YOUR MEMORY CARD
1.Get the Memory Card you wish to Increase it Capacity, It must be a 1GB Memory card.
2.Back Up the Memory Card because we will surely Format it during the Conversion Process.
3.Insert your Memory Card to your PC.
4.Download this Software for Converting your Memory Capacity by clicking here
5.After Installation, It will Auto-Open, Showing the FIX and Cancel option. And you have to browse the drive where your Memory Card is located (generally G: or L: drive for USB
6.After Selecting the Drive, Click on the Fix button, and then the updating process will be followed up. It will ask you for conformation whether you agree to format or not. click on Yes.
7.It will ask you to Unplug the Memory Card, Remove it and Insert it again. Now the Size of the Memory Card has been Increased to 2GB, You can now check the Properties of the Memory card by Going to My Computer » Right click on the Memory Card » Properties, Now the Size of the Memory card will show 2GB. You can check the Properties before and after the Conversion Process.
Enjoy your new memory card!

Search for Hacking security

Custom Search