Wednesday 9 April 2014

FaceNiff Makes it Easy To Hack Facebook From Android Smartphone


FaceNiff is an Android application that lets users sniff and intercept web session profiles over Wi-Fi networks, stealing other users' credentials from Facebook, Twitter and other services.

The app requires root access on the user's Android smartphone, but other than that it's fairly simple to use, which makes it perhaps even more dangerous than Firesheep, a Firefox extension that lets users hijack Facebook and Twitter sessions over Wi-Fi networks. FaceNiff also works on WPA-encrypted Wi-Fi networks, which Firesheep doesn't support.

While we're not suggesting that any of our readers should use the app to hack someone's account (it might even be illegal depending on where you live), the sheer fact that such an app exists and is very easy to use means you should be extra cautious when connecting to public Wi-Fi networks.

Recently, we wrote about the necessity of using HTTPS, which offers a fair degree of protection against attacks such as those from FaceNiff and FireSheep. If you still haven't switched to HTTPS connection on all your favorite web services that support it (both Facebook and Twitter have the option), we recommend you change your settings right now.

Besides Facebook and Twitter, the latest version of FaceNiff also works with YouTube, Amazon and Polish social network Nasza-Klasa.

For Any Doubts Just Check it Out

You can Download It From Here : Faceniff



Xposed Installer+ Make your smartphone more smart

Advantages:


  1. No need to modify any Apk
  2. No need to decompile, change things in smali, compile, sign, ...
  3. It will work for odexed and deodexed ROMs.
  4. Your mod is not bound to a specific version of the ROM. Unless there is a major change in the methods called for a certain functionality, your mod will continue to work even when you upgrade your ROM. Hell, it will probably even work with different ROMs.
  5. Multiple mods can be installed at the same time, even if they change the same package. So you can use these battery icons and those quick toggles. Even hooking the same method twice is possible. Of course, this only works properly if the mods are not trying to do incompatible things.
  6. It does its magic at runtime. That means you can implement options to let the user decide if they prefer the bikeshed to be painted in red or blue. Or you can have some extra logic for certain ROMs without building different mod versions.
  7. It can be disabled easily without having to reflash.
  8. It's open source.


Download:

You can download the installer from Here. The attached XposedBridgeApi*.jar is only needed for developers, the disabler zip is only needed if you are in a boot loop.

How to install:

First step for everything you do: Create a nandroid backup and make sure you know how to restore it!
I'm not responsible for anything you do with your phone/tablet/rice cooker.
There is also the risk to soft-brick your device. In such a case, restoring a backup is the easiest way to get rid of it (other possibilities mentioned below).

For the framework:

  1. Download the Xposed Installer APK and install it
  2. Launch the Xposed Installer, go to the "Framework" section and click on "Install/Update"
  3. In case you get a Segmentation Fault error, please install this additional app (not needed if the installation worked fine).
  4. Reboot
  5. Done!

You can verify this by starting the Xposed Installer again. If app_process jumped back to an older version (or none at all), you probably have a ROM with S-On or similar, which reverts any changes to /system after a reboot. Use installation via recovery in such cases.

For any modules you want to install:
Download <module>.apk and install it
Launch the Xposed Installer and go to the "Modules" section (you will also get there if you click on the notification warning you that the module is not enabled yet)
Enable the module by checking the checkbox
Reboot
Done!

In case you get into a boot loop:
First, try using the safemode by pressing any hardware key repeatedly. You can find a short explanation how it works here.

If that doesn't work, you can flash the attached Xposed-Disabler-Recovery.zip by Tungstwenty. It will be copied to your (external) SD card when you install Xposed as well. The only thing it does is copying /system/bin/app_process.orig back to /system/bin/app_process, which you can also do yourself (e.g. with adb shell in recovery mode).

Note : You Can Download: XposedBridgeApi-42.jar and  Xposed-Disabler-Recovery.zip From this Links

1.) Extended option for actions when a module is clicked from the modules list:

2.) Debug logs tab plus color coding for better readability

3.) Convert debug logs into either HTML or BBcode format, so you can retain the color coding and post it here in XDA or save it as a html file so It can be viewable from your web browser.

4.) Organize execution order of modules. In that way, you can gain full control of which module should be first executed by the xposed framework when your phone boots up and so on…


How to add More toggles In Samsung devices

Hey folks,

Now we are introducing new simple trick for adding some toggles on a Samung Devices Just like Samsung S2, Samsung S Advance, Samung  Galaxy Ace,....etc.   

Notice: You should be running on stock android to do this. This requires root and although it’s not so risky but it is always better to have a backup. Also please do not blame me if you softbrick your device.. Do at your own risk!! It worked for me and it should work for anyone running stock rooted like I am.Okay.. so, here’s what you need:





  1.  Rooted Galaxy Phone  (How To Root Android the Easy Way ?)
  2.  Sqlite editor app DownloadHere

Dts all!!

So here’s what you need to do:

  1. (Open sqlite and give root permission. It should show a list
  2.  Scroll down to “Settings Storage” and open it
  3.  Open “Settings.db
  4.  Next, tap “System
  5. Scroll down until you find “notification_panel_active_app_list” NOT the notification_panel_default_active_app_list.Tap it. If it’s not present (well… it was not present for me atleast)(Make sure to Check Properly),then tap the menu key and then tap new record. Set the name to “notification_panel_active_app_list” and under value type the following Code (without quotes"):

Wifi;Location;SilentMode;Bluetooth;MobileData;
AutoRotate;WiFiHotspot;SmartStay;AirplaneMode;DormantMode;
PowerSaving;DrivingMode;Sync 

 Note : Codes are case sensitive

Tuesday 8 April 2014

Installing Android JellyBean On Pc


Things You Needed:-

1.Oracle VM VirtualBox :Download

2.Android x86 4.2 Image :Download

Instructions:

1.Install VirtualBox on your PC

2.Open VirtualBox and select New.In the dialog box enter the name as your wish and select
i)Type : Linux
ii)Version : Other Linux and select Next

3.In the next dialog box enter the memory size as your wish
Note:-Minimum 512Mb required for JellyBean
and select Next

4.In the next dialog box select create a virtual hard drive now. Then select VDI and select fixed or
dynamically allocated as your wishand create the
virtual drive

5.Select Virtual device and select settings, a dialog box appears. In the dialog box select i)Storage->Storage Tree->Empty
ii)In the attributes section select the Android 4.2 iso file you downloaded and check
Live Cd/Dvd, then click Ok

6.Then start the virtual device. In the screen select Install Android-x86 to hard disk.

7.In the next screen select Create/Modify Partition.

8.Then create a new primary bootable partition and select write. After finishing writing select quit.

9.Then install android in sda1 andselect type as ext3 , choose yes forinstalling grub.
10.After installing remove live iso from VirtualBox and reboot. Now you can boot into Android 4.2.2.

How to check your iPhone Model & Other iPhone Status

Hey guys ,If you are using iPhone then you continuously fiddle everytime a new update is released to check what you are really have in order to download the full firmware files. Well you even sometimes what to know your IMEI number in order to check your factory unlock status or your baseband in order to see if you can easily unlock your iPhone or not.






Well now to get everything there is obviously a manual way by which you need to explore all those things using your iPhone and iTunes or you can be smart and use a simple tool from renowned developer ih8sn0w caller "f0recast".
F0recast is a simple tool that simply connects your iPhone and iTunes all together in order to get the whole information right in front of you in one screen.
Checking iPhone Serial Number & IMEI Number
Well if you want to check what is the serial number or IMEI number of your iPhone then this tool can easily show you all that stuff. You get to know your Serial Number, IMEI Number, ECID, Baseband Information used in order to unlock your iPhone, Bootloader and the best one is your iPhone Model.
Checking SHSH Blobs on Cydia for iPhone
Well recently the iOS 7 downgrading tutorial was released and I was really happy and I wanted to downgrade my iPhone for unknown reasons ;p but I didn't as I was not able to but that process requested you to have your SHSH Blobs saved on Cydia for earlier firmware version that you are thinking to migrate upon.
So currently on iPhone 4 was supported but still this till can even show you exactly which SHSH Blobs you currently have for your iPhone. So its pretty cool and can be really useful.
Checking if your iPhone is Jailbreakable & Unlockable
Well sometimes you directly want to see if your iPhone is Jailbreakable or Unlockable then this tool can come in handy, it can easily show you if your iPhone could be jailbreaked by checking firmware status online or it can be unlocked by checking the baseband status using Ultrasn0w so its easy and fast to detect the status.

So now as you can see this tool comes with many benefits and is available for free but you only need to make sure that your computer has iTunes installed in order to run this tool else it might show you some errors.
Download F0recast tool for Windows orMAC.
Now simply connect your iPhone to your computer and then run this tool.
As soon as you will run this tool you will see a simple tool windows open.
That's where you will see all your iPhone details pretty easily.
So guys this ends this tutorial, well I have embed below video that shows this tool in action, so guys have a look at below video and enjoy this tool.

How to Crack Wifi Or Wireless Password

Hello Friends, today i will explain you how to crack Wifi or wireless password in just 10 to 15 minutes. In my previous articles i have explained the different wireless scanning tools and scanning wireless networks using NetStumbler. Today i will explain How to Hack or Crack Wifi Password. Today's hack will be based on cracking the WEP encryption password. So guys tighten your belts for new hack and lets start hack wifi. I have also included the video at bottom of the post. So guys reaD.
STEPS TO HACK WIFI OR WIRELESS PASSWORD

1. Get the Backtrack-Linux CD. Backtrack Linux Live CD(best Linux available for hackers with more than 2000 hacking tools inbuilt).
Download Backtrack Linux Live CD from here:  Download



2.  SCAN TO GET THE VICTIM

Get the victim to attack that is whose password you want to hack or crack.
Now Enter the Backtrack Linux CD into your CD drive and start it. Once its started click on the black box in the lower left corner to load up a "KONSOLE" . Now you should start your Wifi card. To do it so type 

airmon-ng

You will see the name of your wireless card. (mine is named "ath0") From here on out, replace "ath0" with the name of your card. Now type

airmon-ng stop ath0

then type:

ifconfig wifi0 down

then type:

macchanger --mac 00:11:22:33:44:55 wifi0

then type:

airmon-ng start wifi0

The above steps i have explained is to spoof yourself from being traced. In above step we are spoofing our MAC address, this will keep us undiscovered.

Now type:

airodump-ng ath0

All above steps in one screen shot:




Now you will see a list of wireless networks in the Konsole. Some will have a better signal than others and its always a good idea to pick one that has a best signal strength otherwise it will take huge time to crack or hack theN Want to hack. To freeze the airodump screen HOLD the CNTRL key and Press C.
Now you will see something like this:
3.  SELECTING NETWORK FOR HACKING 




3.  SELECTING NETWORK FOR HACKING 

Now find the network that you want to crack and MAKE SURE that it says the encryption for that network is WEP. If it says WPA or any variation of WPA then move on...you can still crack WPA with backtrack and some other tools but it is a whole other ball game and you need to master WEP first.



Once you've decided on a network, take note of its channel number and bssid. The bssid will look something like this --

00:23:69:bb:2d:of


The Channel number will be under a heading that says "CH".
As shown in this figure:



Now in the same KONSOLE window type:

airodump-ng -c (channel) -w (file name) --bssid (bssid) ath0


The file name can be whatever you want. This file is the place where airodump is going to store the packets of info that you receive to later crack. You don't even put in an extension...just pick a random word that you will remember. I usually make mine "Ben" because I can always remember it. Its simply because i love ben10....hhahahahaha :D

Note: If you want to crack more than one network in the same session, you must have different file names for each one or it won't work. I usually name them as ben1, ben2 etc.


Once you typed in that last command, the screen of airodump will change and start to show your computer gathering packets. You will also see a heading marked "IV" with a number underneath it. This stands for "Initialization Vector" but in general terms all this means is "packets of info that contain characters of the password." Once you gain a minimum of 5,000 of these IV's, you can try to crack the password. I've cracked some right at 5,000 and others have taken over 60,000. It just depends on how long and difficult they made the password. More difficult is password more packets you will need to crack it.


4.  Cracking the WEP password

Now leave this Konsole window up and running and open up a 2nd Konsole window.
In this window type:

aireplay-ng -1 0 -a (bssid) -h 00:11:22:33:44:55 ath0

This will send some commands to the router that basically it is to associate your computer even though you are not officially connected with the password. If this command is successful, you should see about 4 lines of text print out with the last one saying something similar to "Association Successful :-)" 
If this happens, then good! You are almost there.


Now type:
aireplay-ng -3 -b (bssid) -h 00:11:22:33:44:55 ath0

This will generate a bunch of text and then you will see a line where your computer is gathering a bunch of packets and waiting on ARP and ACK. Don't worry about what these mean...just know that these are your meal tickets. Now you just sit and wait. Once your computer finally gathers an ARP request, it will send it back to the router and begin to generate hundreds of ARP and ACK per second. Sometimes this starts to happen within seconds...sometimes you have to wait up to a few minutes. Just be patient. When it finally does happen, switch back to your first Konsole window and you should see the number underneath the IV starting to rise rapidly. This is great! It means you are almost finished! When this number reaches AT LEAST 5,000 then you can start your password crack. It will probably take more than this but I always start my password cracking at 5,000 just in case they have a really weak password.


Now you need to open up a 3rd and final Konsole window. This will be where we actually crack the password. 
Now type:
aircrack-ng -b (bssid) (filename)-01.cap


Remember the file name you made up earlier? Mine was "Ben". Don't put a space in between it and -01.cap here. Type it as you see it. So for me, I would type wepkey-01.cap
Once you have done this you will see aircrack fire up and begin to crack the password. typically you have to wait for more like 10,000 to 20,000 IV's before it will crack. If this is the case, aircrack will test what you've got so far and then it will say something like "not enough IV's. Retry at 10,000." 

DON'T DO ANYTHING! It will stay running...it is just letting you know that it is on pause until more IV's are gathered. Once you pass the 10,000 mark it will automatically fire up again and try to crack it. If this fails it will say "not enough IV's. Retry at 15,000." and so on until it finally gets it.

If you do everything correctly up to this point, before too long you will have the password! now if the password looks goofy, dont worry, it will still work. some passwords are saved in ASCII format, in which case, aircrack will show you exactly what characters they typed in for their password. Sometimes, though, the password is saved in HEX format in which case the computer will show you the HEX encryption of the password. It doesn't matter either way, because you can type in either one and it will connect you to the network.

Take note, though, that the password will always be displayed in aircrack with a colon after every 2 characters. So for instance if the password was "secret", it would be displayed as:
se:cr:et

This would obviously be the ASCII format. If it was a HEX encrypted password that was something like "0FKW9427VF" then it would still display as:
0F:KW:94:27:VF




Just omit the colons from the password, boot back into whatever operating system you use, try to connect to the network and type in the password without the colons and presto! You are in!

It may seem like a lot to deal with if you have never done it, but after a few successful attempts, you will get very quick with it. If I am near a WEP encrypted router with a good signal, I can often crack the password in just a couple of minutes.

I am not responsible for what you do with this information. Any malicious/illegal activity that you do, falls completely on you because...technically...this is just for you to test the security of your own network.

Hack Facebook Chat History of Your friend

This is a simple and easy


Trick to Hack Facebook Chat









profile.php?id=XYZ
profile.php?id=XYZ



This trick isn’t working in US,Chaina and some other Countries .
Working in India



History. We can Hack Chat
History even if our Friends are
Offline.

To use this Trick follow the
simple steps given below 

1) Open Friends profile.

2) Right Click on the Poke and
select Copy Link Location. Now
we have the ID in our
Clipboard.

3) This will exactly look like
span style=”color: red;”>

( where XYX can be any
numbers and this XYZ is
nothing but the ID).

4) Now in the Address Bar type
” javascript:Chat.openTab
(XYZ) ” (without qoutes) and
press Enter.

5) Now it’s done.

6) You can see full Chat History
now.

Enjoy.. Stay tuned with us


How to Remove Ads from Android Apps, Games & Browser



Earlier I have posted on how you can easily remove all the spammy advertisements, bulky popus and any other virus attacking stuff in your windows computer without using any software, well this post is part of that thing and we are going to use the same thing for getting rid of advertisements in Android free apps, games and browsers you use to browse the web.
Now if you really feel bad watching all those bad advertisements in your free apps andgames and even browsing some websites online then we have a simple solution that will block all those advertisements for free using no software.

Removing Advertisements from Android 

  1. Open this text file online and copy its contents in a new notepad file or download it to your PC.
  2. Now you have the file if you have downloaded the file just make sure to rename the file as "hosts" its really important.
  3. So now you have the "hosts" file that you need to place in your Android device in order to remove all those advertisements.
  4. Now just transfer this file to your android device and open your file explorer on your android device. (use a free file explorer like F-explorer)
  5. Now just copy the file on your android device and paste it in to /etc or/system/etc, now if there is already a hosts file present just rename it tohosts.bak (to create backup of older hosts file)
  6. Now just paste your new hosts file over here, make sure you have the administrative right's to paste the file.
  7. That's it guys now just reboot your android device and see this trick working.



So now the steps are pretty simple, we will be using that HOSTS file blocking trick to get this thing working, so now just follow below steps and enjoy.
Now after you reboot your device you will see how all the advertisements in your apps, games and browser are vanished away, now sometime if might feel awkward as every single ad will be gone but still if you want a clean screen then this is the way.

How To Root Android the Easy Way ?



How To Root Android the Easy Way

As the world slowly awakens to the power of android devices, more users are looking for additional customization, and to exploit the true power of various Android operating systems. To gain this type of access, many users are learning to root android devices. While initially a daunting and somewhat risky proposition, we’re going to show you how to root android devices, quickly and easily.



Why would I need to learn how to root android devices?


Aside from gaining root level privileges to control every aspect of the phone’s operating system in much the same way an administrator can make changes to a window’s PC, rooting  android devices adds value to your android device  in the following ways:



Customized appearance

After you’re done rooting your android phone you will be able to customize every aspect of your phone’s on-screen appearance, from colors which apps can be shown where, to changing themes, you will have complete control over the look and feel of your device’s screen.



Save Apps to your SD card

Once rooted, you will have the ability to store and launch apps from your SD card. Doing so can greatly increase the speed and responsiveness of your android device. By moving infrequently used files to the SD card, you free up space in the system memory which allows the device to perform faster.



Get apps from other android builds

When you root your android device, you essentially can load hybrid ROMs that facilitate the use of apps designed for more recent OS builds than ones your phone may support in its factory configuration. This can allow you to extend the useable life of your phone, saving you money!



Wi-Fi and Bluetooth tethering

After you learn how to root android phones, you gain the ability to tether the device to other Bluetooth and Wi-Fi enabled devices. This means that you can use your phone as a hotspot or access point without paying for an additional data plan. This feature alone can save users hundreds of dollars per year!



How to root your device


There are multiple ways you can root your device, but they are basically broken down into two methods; do-it-yourself, or use a professionally created software package.



Method #1: DIY


The first method requires you to do a little research to ensure you get the correct rom build for your device. Once you have downloaded and uncompressed the ROM, you will need to install it onto your device. This is where things can get sticky as a botched install can “brick” your device rendering it inoperable. If this happens you will not be able to get assistance from the manufacturer or your carrier to restore the device. Because of the inherent risk of this method, it’s important to understand your alternatives



Method #2: Professional software solutions


Unlike the do-it-yourself method; this method uses professionally developed software selects the correct ROM and offers a 1-click installation. You remove much of the potential for operator error, thus greatly increasing the chances for a successful root of your android device.



The best way to root android devices


Our recommendation for how to root android devices is to use a professional software solution. We have had excellent success with a software package that is as easy as 1-2-3. Just download the software, connect your android device to your PC, and root your device. Backed with a satisfaction guarantee, we haven’t found a better way to root your android phone.



Disadvantages


There are two main disadvantages to rooting and Android phone;

Rooting immediately voids your phone's warranty-Once rooted, don't try to bring your phone back for service or warranty work.  You are on your own!

Rooting involves the risk of "bricking" your phone-In essence, a "bricked" phone is no better than carrying around a brick in your pocket. The phone is dead when it has been "bricked."
Other potential disadvantages, though less severe, are still worthy of consideration;

Poor performance-Though the intention of "rooting" a phone is to give the phone more performance, several users have found that, in their attempts to speed up the phone or add additional features, that their phones lost both performance speed and features. Remember that when you "root" your Android phone, you are making changes to the stock operating system.

Viruses-Yes, even phones can get viruses. A common practice that people do with "rooted" phones is to flash their ROM's with custom programs. Whenever you make changes to the code of a software, you run the risk of introducing a virus.

Advantages


"Rooting" your Android phone does afford you numerous benefits, including;

Running special applications-Superuser is an app that can only be run on a rooted Android phone. This allows you to control which apps have access to the "root" system. Another popular application that "rooting" affords is the ability to tether a computer to your Android phone so that the computer can access the Internet using the phone's data connection. Another program can allow your Android to be used as a WiFi Hotspot without having to pay your provider for the feature.

Freeing up memory-When you install an app on your phone, it is stored on the phone's memory. "Rooting" allows you to move installed applications to your SD card, thus freeing up system memory for additional files or apps.

Custom ROM's-This is the most powerful feature of "rooted" phones. There are hundreds of custom ROM's that can do anything from speeding up the processing speed of your phone to changing the entire look and feel of your phone.
Summary

The decision to "root" your Android phone is one that should not be rushed into. Though the allure of having an unlocked phone is powerful, having a "bricked" phone is, trust me, not very much fun. 


 Take an Example :::::::::::


  


.................................................................Let's Enjoy Rooting.................................................................

Transfer Data to your Android Device without any Cable



                                      Lost your USB Cable, cramming to transfer some files urgently from your PC to your Android device, well now you can wirelessly transfer your data from PC to your Android device using a simple application called "Software Data Cable". Software Data Cable for Android simply lets you enjoy your Android Device transfers wirelessly. It simply installs on your device as a normal app and than gives you an IP address and a port number which you can insert in your browser URL field and than it will simply display all the contents of your media card right in your browsers screen from where you can simply transfer any kind of stuff.
1. Download and Install Software Data Cable (PRO) on your Android Device.
2. After installing this application simply connect your device to the same Wi-Fi network that's connected to your computer.
3. Now fire up your application and then you will see the IP Address and the Port number simply enter that address on your computer.
4. Now your phone will be connected to your PC, now it will display your folders you can easily transfer your files from your PC to android device easily.


Well now not only to PC or so but to any other device, you can easily share your stuff using this app. Now there are quit a number benefits of using this application, well you do not need to carry those bulky cable cords in order to transfer your data, you do not need to install any kind of drivers in your PC in order to use this application as it's a web based app and its works on any computer, you can easily extend your phone space using this application.
That's it now you can easily transfer your files from your PC to your Android device easily, well you can use this same technique for transferring your files from your android to other devices too, so guys have fun and enjoy this apps.

How to Download .APK Files from Play Store directly to PC


                                 APK Downloader released there online version that really easy to be used as it does not need any device ID to be installed in order to download applications, so check 3 point mentioned below on how it exactly works.
If you ever wanted to download Android application directly from Android Play Store to PC, than we have something really interesting for you called “APK Downloader”, well it’s a simple chrome extension which allows you to download any application from Android Play Store right to your PC, well earlier when this extension was released it was soon taken down due to some privacy issues as it allowed you to download paid apps for free, but now that problem was fixed by the developer and now you can use this extension once again but you only get hands on free apps which is a good news.
Well if you wanted to use “APK Downloader” than there are some requirements for this extension to configure and run properly, so first you will need a Device ID and your email address configures in this app so that it can fetch the access token and allow you to download the apps easily.
But after you have completed the above verification and device ID process then you can move forward and start using this extension and let me tell you it works great. So now lets get started.
1. Getting Android Device ID for Verification Process
Well the first step is to get a working device ID well if you own a android based smartphone then its really to get one by installing a simple "Device ID" app or by dialing *#*#8255#*#* on your android phone, this will open up GTalk Service Monitor. Now you will see two things one JID that's your email and the other one would be Device ID so it will be like android-1234567890abcdef so the 1234567890abcdef is your device ID so make to note.
Well now some of you including me might not have a android smartphone well you do not need to worry I have posted an awesome tutorial that help you in getting your android device ID using Bluestacks app Player. So you can check this tutorial and get your working device ID.
2. Installing & Using APK Downloader Extension
So now you have a working device ID by following steps mentioned above its time to install APK Downloader extension and get all those free Google Play apps downloaded to your windows pc easily.
1. Download & Install APK downloader 2.0.0 chrome extension.
2. So now after your have downloaded and installed the extension it comes the verification part, so you will see a play store icon right click on it and choose options.
3. Now you will be on the options page where you will see the Email, Password and Device ID fields.
4. So now just enter your email address you have linked ton your Google Account and then your password, if you are suing 2 step verification then you will need to use app specific passwords.
5. Now enter the the Device ID in the last field then you have gathered from above step, and press on Login.
6. Now you will be logged in and you can ensure by seeing that Logout option. Now its time to test this application.
7. So visit any free Google Play Store app link and press that APK Downloader Icon you see in the status bar.
8. Now just wait and see how your download automatically starts.
9. Now you won't see this icon on the paid android apps as I have mentioned it was removed earlier, but free apps are really easy to be downloaded.
3. APK Downloader Online Version
Well this team has recently release the online version of APK Downloader that allows you to download .APK apps from the Google Play Store by just entering the app play link and the best part is that you do not even need any device ID to get the apps downloaded. So now just visit APK Downloader and enter the app play link and press the generate Download Link option.
Now just wait as the online version will grab the file and cache it and it will show you the direct download link in green color like in the below image. So click on that link and your download will start right away.
apk-downloader-online-version
So guys that ends this awesome tutorial, well I think you got a grab on how you can easily download Google Store Apps directly to your Windows PC, well if you think really got you some freaking knowledge then do like and share it with your friends.
Well video tutorial coming soon so stay updated with this post as in few hours I will post video tutorial demonstrating this awesome app working.

Set your Current Clock Time as your Android Pin Code Lock


 Day by day technology is evolving and we are getting many new innovative techniques to make our life more secure. Well android is one part of many people's life and people are getting a lot of productive ideas using it, well many other developers are creating some useful apps and tweaks that's even making our daily tasks a lot easier. Well today I found another awesome security based app for android that allows you to set your current time as your pin code lock.

                                              
      Well yes that's right your current time will be your pin code lock that makes security un-crackble if you obviously did not tell any of your friend about this feature. So now as every minute will pass your code will be changed to that.


TimePIN Lock allows different Clocky Codes

          Yes TimePIN is that app that works pretty well, well the best part is there are three type of security options available that you can choose in order to improve your security at a high level. Well the three modes are Double Pin, Mirror Pin and Reverse Pin, well all three have different options and as the name suggests they work pretty good.

So now normally this app works like you have the current time 10:20 then your code will be 1020 and if you enable the double pin feature then your code will become 10201020 and if you enable the mirror pin then your code will become 10200201 and the last option is the reverse pin then your code will become0201 so you get the idea. Well I think it's a great ideaand no one could ever guess your password as if he will guess sometime right then the next minute the code will be changed, pretty cool.


  1. Download and Install the  TimePIN  Application on yourandroid device (Its Free).
  1. Now you nee to grant it the administrator access to allow it to work correctly.
  1. After everything is done, you just need to open the application and it will look something on the right.
  1. Now just enable the TimePIN option as you are able to see, that will enable that time mode feature.
  1. Well there is another awesome mode of Enabling the DatePIN that allows you to use your date as your pin that's pretty more secure as its really hard to imagine that.
                            So now you actually know how easy it is to secure your android device with optimumlevel of pin code lock that changes automatically as your time does. Well I think it's a must to have app if security really matters to you a lot. So just head over to the play store and install this app for free and secure your device. Well check the below video that demonstrates how this lock actually works.
                                                   

All Rights Reserved. 2014

Powered By Masterfones Lmtd | Published By Masterfones.tk Designed By : MfCreation

Top