!--Start of Tawk.to Script-->

Android Tricks

How To Create Android Apps Without Coding


How To Create Android Apps Without Coding
As you all know that Android is one of most used mobile platform in the world. Android is free and open source operating system so one can easily customize this operating system. If you have much experience or thought about android app’s but don’t have any coding experience then this post is going to benefit you! You can easily create android app’s without any coding.


Download APK Files from Google Play directly to your PC

Download APK Files
You must have thought of installing android apps directly through SD card without downloading it from Google play. There are many times when you have to download a single app multiple times through Google play. It may be sometimes annoying to repeat a download many times.
In this article we will share with you different tricks to download APK files from google play. You can download these APK files to your system or mobile. OR can save it to your SD Card. These files are easily transferred to any other smartphones via Bluetooth. And will work perfectly regardless of the downloaded path.
Before installing these apk files, just check whether you have enabled Third party apps in your settings. Only after enabling this settings, you can install the downloaded APK’s.
Steps to Download APK Files.
The easiest way for users to download an APK package file from the Google Play Store is using an extension of Chrome called APK extension downloader 1.4.3. You can download the extension by right clicking and saving the extension as something . Since Google has blocked it from being installed directly to Chrome. You can download only free apps. So don’t expect any paid apps to be download using this method.
Or you can use below given website to Download APK Files. Just copy the apk url to the website.
There are many other such websites that offers to Download APK Files. Just google it and you will find plenty of them.
We hope that you have understood the method to Download APK Files

How To Create Android Apps Without Coding

There are lots of websites available on the internet to create android apps without anycoding but will tell you about the conventional ones only. Just follow the procedure to create your android app free and without any coding.

Features :-

  • No Need Of Coding.
  • No Cost.
  • Earn money by your apps.
  • Modify apps at any time.
  • HTML 5 for extra Features.

These are the best sites for android application making without any coding :

#1 AppsGeyser

How To Create Android Apps Without Coding
AppsGeyser is a FREE service that converts your content into an App and makes your money. Your app will have all you need including messaging, social sharing, tabs and full support for HTML5 enhancements. But forget about the app, Apps geyser helps you to build a business and profit from mobile!

#2 Appypie

How To Create Android Apps Without Coding
Appy Pie is the fastest growing cloud based Mobile Apps Builder Software (App Maker) that allows users with no programming skills, to create Android & iPhone applications for mobiles and smartphones; and publish to Google Play & iTunes. With Appy Pie, there is no need to install or download anything, you can just drag & drop app pages to create your mobile app online. Once the App is published, you will receive an HTML5 based hybrid app that works with Android, iPhone, iPad, Windows Phone and Blackberry
How To Create Android Apps Without Coding
Buzztouch is an open source “app engine” that powers tens of thousands of iPhone, iPad, and Android applications. Buzztouch is used in conjunction with the iOS and Androidsoftware developer kits (SDK’s).The BtCentral Control Panel is open source web-based software that is used to administer mobile apps created using Buzztouch.

#4 Appyet

How To Create Android Apps Without Coding
Using AppYet, anyone can create a professional Android app. There’s no programming knowledge required, only take a few minutes to build your first app. All you need to provide is links to RSS/Atom feed or website, they are automatically converted into stunning 100% pure native apps for Android. You have freedom to list/sell the app on Google Play and many other Android Markets.

#5 Appclay

How To Create Android Apps Without Coding
AppClay , conceived and created by core development experts at ShepHertz Technologies, is an esteemed intuitive interface that enables each one of us- become an App developer effortlessly without any coding, software installation, maintenance and financial investment. Anyone can use AppClay to create HTML5 and ANDROID native Apps supported by all widely popular devices.
AppsGeyser and above listed websites are the best sites for android app making without any coding. These sites provide you to create many types of apps like Website, Page, Browser, Youtube app ( for you channel ), HTML code, TV, Photo, News, Book, Audio, Wallpaper and Quiz apps etc. In order to make these apps, you need to create the free account on this website. After this, you have to select you app category mentioned above later on you will have to select app name description about your application. After all these things you have to click on Create App button. After in few minutes you will be able to download your created app in app format. You can also further update your app.


How To Install Android Apps on Windows 10 Mobile

If your bored of using Windows phone then you can try this tutorial. In this article we will let  you know “How To Install Android Apps On Windows 10 Mobile”.
!!! Run Android Apps On Windows 10 Mobile !!!
Step 1: Download wconnect and Android SDK ADB tool.
Step 2: Now unzip SDK, connect tool and install IpOverUsbInstaller.msi and vcredist_x86.exe. Make sure ADB commands are working.
Step 3: Open Windows 10 phone Settings > Update and security > Developers. Checkdeveloper mode and  turn on Device Discovery.
Step 4: Open command window on wconnect folder. Now you need to connect your phone and you can do it in two ways.
1.If you connect via USB, type wconnect.exe usb and hit enter   2.If you connect via Wi-Fi, type wconnect.exe 192.168.xxx.xxx(replace 192.168.xxx.xxx with your local network IP address)
Once done enter the paring code
Step 5: Now move to extracted adb folder and open an elevated command prompt.
Step 6: Type adb device to check if you device is connected.
Step 7: Now paste you APK file that you want to install on the same folder (adb folder) and type adb install APK_FILE_NAME_HERE.apk
After following the above steps wait for couple of minutes so that the android app will install on your Windows 10 Mobile.
Minimum requirements:
Latest build of Windows 10 for Desktop / PC and Windows 10 Mobile Preview.
Supported devices:
  • Nokia Lumia 920
  • Nokia Lumia 925
  • Nokia Lumia 929
  • Nokia Lumia 830
  • Nokia Lumia 930
  • Nokia Lumia 1020
  • Nokia Lumia 1520
  • Nokia Lumia 635
  • Nokia Lumia 730
  • Nokia Lumia 820
  • Nokia Lumia 535
  • Nokia Lumia 928
Here is a short video on How To Install Android Apps On Windows 10 Mobile
Note: Try this at your own risk, this may damage your device.



How to Use Your Phone as a Webcam

“Why would anyone want to use their phone as a webcam?” This was the most common reaction people had when we told them what we were trying to do, but there are actually some pretty good reasons to do this.
For one, you can turn an old handset into a security camera or baby monitor which you can use without buying a brand new standalone camera. And if your handset doesn’t have a front facing camera, or if your PC doesn’t have a webcam built in, then you can use the rear camera on the phone for video calls.
It is obviously easier to buy a dedicated camera, but if you don’t want to buy a brand new webcam, or want to find a good use for your old phone instead of selling it, then setting it up like this is a nice idea. Here’s how to set it up.
Security camera
One of the ways in which you can use an old phone is by setting it up as a security camera or a baby monitor. This is pretty easy to do with the right apps for both Android phones and iPhones. This is how you set it up:
Android
A quick search on Google Play throws up several webcam applications. We tried 5 of the top 10 results, but most didn’t work properly. From the ones that didn’t crash repeatedly, SmartCam failed to show the video, and DroidCam needs you to install an app on Windows to work.
IP Webcam is easily the best of the lot because it works through your browser, which gives it the cross-platform compatibility.
To set up a security camera on Android, follow these steps.
1. Connect your computer and the phone to the same Wi-Fi network.
2. Install the IP Webcam app on your smartphone.
3. Close all other camera apps. Force close them from the app switcher before you proceed.
4. Launch the IP Webcam app. Scroll to the bottom and tap Start server.
5. The app will now fire up your phone’s camera and display a URL. Our URL was http://172.32.15.110:8080.
6. Enter this URL in any browser on your computer and hit Enter.
7. In the browser, you’ll see a drop down menu next to Video renderer. Select Browser.
8. Below that, you’ll see Audio renderer. Select HTML wav.
Now you’ll see a live video feed in your browser. You can also record this footage via the browser. To do this, just press the red Record button under the video. This saves the footage as an MP4.There will be a slight lag if you enable HTML wav audio in the browser. You can select the Flash option (doesn’t work on all computers) or open the same URL in VLC Media Player.
9. To do this, first download and install VLC from this website. Then in VLC, go to Media > Network Stream and enter the URL from the app as seen in step 5.
Once the app is running, you don’t need to keep your phone’s screen on. It works even when the phone is locked, but the video feed is slightly smoother when the screen is on.
ip_webcam_google_play.jpg
iOS
Two of the most popular webcam apps on the App Store are EpocCam and PocketCam. We tried setting up PocketCam, but the process was too complicated and even when we did manage to set it up, we found that the free version limits you to black-and-white video and no audio. There’s a paid version that gives you access to all of PocketCam’s features.
On the other hand, EpocCam is free (with ads) and it is very easy to set up. That’s why we would recommend using EpocCam. This is how:
1. Make sure your phone and computer are on the same Wi-Fi network.
2. Download the EpocCam app on your iOS device and Windows or Mac machine.
3. When you install EpocCam it will prompt you to install some drivers. Click Install anyway in both cases. These are audio and video drivers that let the app act as a webcam.
4. Start EpocCam on your iPhone and your computer.
5. The app automatically searches for other devices running EpocCam on the same Wi-Fi network. Soon, the video from the iPhone will automatically show up on your computer. EpocCam lets you use only one device as a camera at a time.
While this app generally works well, we found that at times the phone and the computer couldn’t connect to each other. Restarting the app on both devices quickly fixed the issue for us. There’s no recording feature in this app, but you can easily setup a screen recorder app such as Camstudio on your computer to record the feed from your iPhone, if you want to use the phone as a security camera and not a CCTV feed.
epoccam_ios.jpg
Video calls
You can also use your phone as a webcam to make video calls from a computer. You can use your phone as a camera to chat using Skype. There are two stages to this – setting up the camera on your phone, and setting up Skype to use the phone as a camera. We’ll walk you through each stage of the process.
First, you need to set up the camera using an app on either your Android phone or iPhone. This is how:
Android
Here’s how to set up your Android smartphone as a webcam. IP Webcam does not work with Skype, so you’ll need to install DroidCam and its PC client for this to work:
1. Install DroidCam Wireless Webcam on your phone.
2. Download and install the DroidCam client on your computer. Both the phone and the computer should be on the same Wi-Fi network.
3. Open the Android app and note down the Wifi IP listed on the main screen.
4. Open the Windows client and paste the IP on the computer.
5. If you have a slow Internet connection, pick Low from the Video Quality drop-down menu.
6. Click Start.
7. Now you’ll see video from the phone on the DroidCam Windows app. This works even if your phone is locked, but the video stutters. For optimal performance, we recommend that you keep the Android app open and turn off auto-lock on the phone.
8. Restart Skype (if it is open) and select DroidCam Source 1as the webcam (explained after the iPhone section).
9. Now you can use your Android phone as the webcam.
droidcam_google_play.jpg
iPhone
If you’re using an iPhone then you can use EpocCam. Download it and then install and run the app on your computer and phone, as described above. Once again, both devices need to be on the same Wi-Fi network – if they are, then they will connect to each other automatically. Note that the app stops working if you hit the home button or lock your phone. EpocCam has an Android app too, but it crashed repeatedly in our tests, so we suggest you stay away from it.
1. Install and run EpocCam on your computer and iPhone, as mentioned earlier.
2. Open Skype and select EpocCam as the webcam (explained below).
3. Now make a video call to any of your contacts. You’ll be using the iPhone as a webcam for the call.
Changing the default camera on Skype
After you’ve gotten your phone to work as a webcam (using DroidCam or EpocCam), you need to change the settings in Skype before you can use your phone as a webcam. This is what you need to do:
1. Download and install Skype if you haven’t already. Third-party cameras don’t always work well with the Windows 8 style Skype app, so you will need the desktop version.
2. Once Skype is running and you have signed in, you’ll need to go to Tools > Options.
3. Click Video settings under the General tab.
4. Select the correct camera from the drop-down menu next to Select webcam:. The name of the camera varies depending on the app you are using to connect. Android users will have to select DroidCam Source 1, while iPhone users will select EpocCam.
6. Click Save.
You can now use Skype on your computer to make a video call, and it will use the feed from your phone’s camera for the video.






sim card cloning:make a duplicate mobile number


The Ultimate Guide to Spy on somebody is in every everybody’s pocket ! The Modern Engineering marvel aka Mobile Phone’s are everybody’s need. People often (mostly) do their confidential talks over cell phone’s, But only some know how easy it is to eavesdrop them. There are some tricks and hacks to do that, but the most powerful way is to clone their SIM Card. The Subscriber Identity Card aka SIM Card is the transmitter of signal to the mobile and tower, And you can do It easily.
First off a little introduction about SIM CARD:
Our sim cards contain two secret codes or keys called (imsi value and ki value) which enables the operator to know the mobile number and authenticate the customer ,these codes are related to our mobile numbers which the operators store in their vast data base,it is based on these secret keys that enables the billing to be made to that customer. now what we do in sim cloning is extract these two secret codes from the sim and programme it into a new blank smart card often known as wafer, since the operator authentication on sims is based on these values,it enables us to fool the  operators in thinking that its the original sim,this authentication is a big flaw concerning GSM technology.
So What Can You Do When You Clone SIM card ?
Well There are many things to do when you clone a SIM Card, You can secretly spy on the victims calls and data transfers, make him mobile bill go crazy, send messages and make calls from his number, All without touching the victims Cell Phone.
First A Little Knowledge Of SIM Hacking :-
Not every SIM Card is clone-able, There are two types of SIM Card :
COMP128v1: The most popular and clone-able version of SIM Cards, Distributed widely till 2004 in USA (2007 In ASIA Countries), Of the number of victim is older than 2004 in USA or 2007 in Asia, Chances are you can clone it pretty easily.
COMP128v2: The newer SIM’s, Capable of better 3G Reception, Video Call Support, New and Secure firmware, Complex Design, Very ( I mean very fu*king very) Hard. If the SIM is bought after 2004, it is probably this version
Things Required :-
 1). Blank SIM Programmable Cards : CLICK HERE
2). A SIM Firmware Writer : CLICK HERE
Or  You Can Also Make Your Own Sim Writer
Make your own SIM Writer : CLICK HERE

3). Software For Reading : Woron Scan :- CLICK HERE (MediaFire)
4). The Victim’s SIM For 15 minutes to 30 Minutes !
Lets Begin The Work :
NOTE: THIS IS ONLY FOR EDUCATION PURPOSES, AND FOR SAFETY PURPOSE. WE ARE NOT RESPONSIBLE ANY HARM DONE BY YOU.
The main mission in cloning a SIM Card is to get KI and IMSI codes, these codes are the identifier of the SIM Card, and help you register your mobile to the network.
1). Plug in the SIM Reader, Install the software, get the vic’s SIM.
2). Configure the Software as shown in the below pictures :
3). First Run The IMSI Search :
aa.png
note IMSI number
When the results come, write them down. Then start the ICC Search :
bb.png
note down value too
Write down the ICC Number too, Now run the KI Search, This may take some time :
cc.png
After 45 Minutes, IF you don’t Get the First Value, The Sim IS Un-cloneable !
Now remove the Vic’s SIM And give it back to him.
4). Download SIM-EMU, A software to write settings on Blank SIM Card.
Now insert the blank SIM and wait for it to detect.
5). Run SIM-EMU and click the configure tab,
Enter the ALL the Info Gathered from the Woron Scan Process: IMSI, KI, ICC.
The Setup Menu
For the rest Info :
For ADN/SMS/FDN# (ADN= Abbreviated Dialing No. / SMS = No. of SMSes stored on SIM / FDN = Fixed Dialing No.) Enter: 140 / 10 / 4 OR if the Program has suggested values, let it remain as it is.
The Phone Number should be in International Format, EG: For India +91(the international code) 9999999999 (the number)
6). Let The Writing Begin, Select the Write To Disk button and Name the File: SuperSIM.HEX.
dd
Wait For The Conformation, Then Select OK.
A write EEPROM file window will appear. Name the EEPROM file SuperSIM_EP.HEX and click the Save button.
Now You Have 2 Files, Ready to be Flashed.
7). Now We Flash the files on Blank SIM Card  :
ff.png
Install the card that came with the card writer, cause using any other software will fu*k up your card and your reader.
Our Card Readers Software was Infinity USB Unlimited, The interface can be changed in your software, but the functioning is the same.
Now Put the required files in the appropriate fields :
Flashing The Blank SIM.
8). Now run the writing task, Click on done when it has completed.
gg.png
Congrats, You Have Cloned A SIM Card ! 
So here you have it, A Cloned SIM Card, Now when somebody calls the victim, Both of the mobiles will ring, same will happen in the case of SMS, But only one can pick up the call. Also don’t do something big that will raise a red flag in Mobile Company. You are responsible for your own Shit.





Best Android Hacking App




Here I am discussing some of the Apps that are meant for the Security tester, Ethical hacker and for those guys who really explore the tech world.  Therefore, Must try all these hacking tools.
 Here are latest and best ndroid hacking tools :
In the last Defcon conference, a new tool has been released by a security researcher and the tool is called “The Android network toolkit”. This tool has been developed for penetration tester and ethical hackers to test any network and vulnerabilities by using their mobile phones. This toolkit contains different apps that will help any hacker to find vulnerabilities and possibly exploit it. The company behind the app is an Israeli security firm called Zimperium.
#2Nmap
Nmap (network mapper) is one the best among different network scanner (port finder) tool, Nmap was initially developed for Unix OS but now it is available on Windows and Android as well. Nmap for Android is a Nmap app for your phone! Once your scan finishes, you can e-mail the results. This application is not an official app but it looks good.
#3faceNiff
Your Facebook account is at risk, just like a Firesheep (for firefox hacking) there is a FaceNiff for hijacking the session of famous social networking websites includes facebook and twitter. FaceNiff is developed by Bartosz Ponurkiewicz who created Firesheep before but faceniff is for Android OS.
#4 AnDosid
DOS or denial of service attack is the very dangerous attack because it takes down the server (computer). AnDOSid allows security professionals to simulate a DOS attack (An HTTP post-flood attack to be exact) and of course a dDOS on a web server, from mobile phones. AnDOSid is designed for security professionals only!
#5 shell
Secure shell or SSH is the best protocol that provides an extra layer of security while you are connecting to your remote machine. SSHDroid is an SSH server implementation for Android. This application will let you connect to your device from a PC and execute commands (like “terminal” and “ADB shell”).
#6hacker toolbox
It is the best Hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc. This app contains different tools like Google Hacking, Google Dorks, Whois, Scanning etc.
#7androrat
AndroRAT – Remote Administration Tool for Android is a client/server application developed in Java Android for the client side and in Java/Swing for the Server. The goal of the application is to give the control of the Android system remotely and retrieve information from it.
#8spoof
This app simply allows users to Spoof (Place) calls with any called ID number. You can manipulate what number shows up on the person’s phone when you call. This is the app used for fun. It also includes several other features like voice changer and calls recorder too.
WhatsApp Sniffer Android app allows Android users to receive the text messages from WhatsApp application from phones that uses the same WiFi with you (WhatsApp is totally different from WhatsApp Sniffer). It is easily detected by antivirus so better is to disable it before using this app.
It is the perfect GUI tool for analysts to analyze the Android applications. You can use this app to get the source code of any Android app and can edit it to remove licence and credits. This app will help you a lot if you need to learn and understand the coding behind apps.
As it names suggest it is an app which has lots of evil powers. The main purpose of this app to connect two people in a phone call making them feel that they called each other. The best part is it can record and save the entire conversation.
#12 WifiKill
With this app, you can disable internet connection for a device on the same network. So if someone (anyone) is abusing the internet wasting precious bandwidths, you could just kill their connection and stay happy with a full bandwidth just for yourself.
#12 WifiKill
Droidsheep is developed as a tool for testing the security of your accounts. DroidSheep is an Android app for Security analysis in wireless networks and capturing facebook, twitter, LinkedIn and other accounts.
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
#15 dSploit
dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.
#16 zANTI
zANTI is a mobile penetration testing toolkit that lets security managers assess the risk level of a network with the push of a button. This easy to use mobile toolkit enables IT Security Administrators to simulate an advanced attacker to identify the malicious techniques they use in the wild to compromise the corporate network.
> This post is only for security or information purpose. However, as we already mentioned that our world is changing now and your smartphone could be a small hacking toolkit. Must try all these best hacking apps or hacking tools. Share this post with your friends too!



How To Change Serial Number Of your Android

Android Serial number of every mobile device is its identity to recognize that network on the cellular network and to recognize the licenses that had been made for that device and this identity is by default set by the maker of that device. You can’t change the IMEI number to detect over the cellular network but you can actually change this on your device for the temporary time for the apps and the devices licenses. And this actually fakes your device identity and you can use this in very cool way of faking some recharge apps to get the bonus. And you can also change the IMEI number to its default also. And in this guide we will be discussing the same.
The method is quite simple and you just need a rooted android device that will allow Xposed installer to run on device. And after having Xposed installer you will be have to use Xposed module app to change Serial number of your android. For this follow the guide below.

Steps To Change Serial Number of Your Android:

1. First of all you need a rooted android as Xposed installer can be only installed on a rooted android, so Root your android to proceed.
2. After rooting your android device you have to install the Xposed installer on your android
Change Serial Number of Your Android
3. Now after having Xposed framework on your android, the only thing you need is the Xposed module Serial Number Changer that will allow you to change the serial number of your android device.
4. Now install the app and launch it in your android and you just need to provide super user access to the app to proceed and after that you need to reboot your android device for the proper working of the android.
5. Now launch the app and then enter the serial number that you want to set on your device.
So this is all about How To Change Serial Number Of Android. By using this easy method, you can easily fake out the device identity. So must try this out in your device. Hope you like this, do share with others too.


Best Android Hacking App


Here I am discussing some of the Apps that are meant for the Security tester, Ethical hacker and for those guys who really explore the tech world.  Therefore, Must try all these hacking tools.
 Here are latest and best ndroid hacking tools :
In the last Defcon conference, a new tool has been released by a security researcher and the tool is called “The Android network toolkit”. This tool has been developed for penetration tester and ethical hackers to test any network and vulnerabilities by using their mobile phones. This toolkit contains different apps that will help any hacker to find vulnerabilities and possibly exploit it. The company behind the app is an Israeli security firm called Zimperium.
#2Nmap
Nmap (network mapper) is one the best among different network scanner (port finder) tool, Nmap was initially developed for Unix OS but now it is available on Windows and Android as well. Nmap for Android is a Nmap app for your phone! Once your scan finishes, you can e-mail the results. This application is not an official app but it looks good.
#3faceNiff
Your Facebook account is at risk, just like a Firesheep (for firefox hacking) there is a FaceNiff for hijacking the session of famous social networking websites includes facebook and twitter. FaceNiff is developed by Bartosz Ponurkiewicz who created Firesheep before but faceniff is for Android OS.
#4 AnDosid
DOS or denial of service attack is the very dangerous attack because it takes down the server (computer). AnDOSid allows security professionals to simulate a DOS attack (An HTTP post-flood attack to be exact) and of course a dDOS on a web server, from mobile phones. AnDOSid is designed for security professionals only!
#5 shell
Secure shell or SSH is the best protocol that provides an extra layer of security while you are connecting to your remote machine. SSHDroid is an SSH server implementation for Android. This application will let you connect to your device from a PC and execute commands (like “terminal” and “ADB shell”).
#6hacker toolbox
It is the best Hacker’s Toolbox is an application for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc. This app contains different tools like Google Hacking, Google Dorks, Whois, Scanning etc.
#7androrat
AndroRAT – Remote Administration Tool for Android is a client/server application developed in Java Android for the client side and in Java/Swing for the Server. The goal of the application is to give the control of the Android system remotely and retrieve information from it.
#8spoof
This app simply allows users to Spoof (Place) calls with any called ID number. You can manipulate what number shows up on the person’s phone when you call. This is the app used for fun. It also includes several other features like voice changer and calls recorder too.
WhatsApp Sniffer Android app allows Android users to receive the text messages from WhatsApp application from phones that uses the same WiFi with you (WhatsApp is totally different from WhatsApp Sniffer). It is easily detected by antivirus so better is to disable it before using this app.
It is the perfect GUI tool for analysts to analyze the Android applications. You can use this app to get the source code of any Android app and can edit it to remove licence and credits. This app will help you a lot if you need to learn and understand the coding behind apps.
As it names suggest it is an app which has lots of evil powers. The main purpose of this app to connect two people in a phone call making them feel that they called each other. The best part is it can record and save the entire conversation.
#12 WifiKill
With this app, you can disable internet connection for a device on the same network. So if someone (anyone) is abusing the internet wasting precious bandwidths, you could just kill their connection and stay happy with a full bandwidth just for yourself.
#12 WifiKill
Droidsheep is developed as a tool for testing the security of your accounts. DroidSheep is an Android app for Security analysis in wireless networks and capturing facebook, twitter, LinkedIn and other accounts.
Burp Suite is an integrated platform for performing security testing of web applications. Its various tools work seamlessly together to support the entire testing process, from initial mapping and analysis of an application’s attack surface, through to finding and exploiting security vulnerabilities.
#15 dSploit
dSploit is an Android network analysis and penetration suite which aims to offer to IT security experts/geeks the most complete and advanced professional toolkit to perform network security assessments on a mobile device.
#16 zANTI
zANTI is a mobile penetration testing toolkit that lets security managers assess the risk level of a network with the push of a button. This easy to use mobile toolkit enables IT Security Administrators to simulate an advanced attacker to identify the malicious techniques they use in the wild to compromise the corporate network.
> This post is only for security or information purpose. However, as we already mentioned that our world is changing now and your smartphone could be a small hacking toolkit. Must try all these best hacking apps or hacking tools. Share this post with your friends too!


How to ROOT Any Android

In this post you are about to learn How to ROOT just any Android phone or Tablet Just by flashing SuperSU using TWRP Recovery. Here we will be sharing all the necessary steps to flash SuperSu On An Android device using a TWRP recovery.
WHAT IS SUPERSU AND HOW DOES IT HELPS IN GETTING ROOT ACCESS ON ANDROID DEVICE?
SuperSU is an Android Recovery flashable zip file developed by developer ChainFire. You can think of this as a magic package that works on just every Android device. this basically contains a “su” binary which allows the root access on an Android phone. A recovery has full access to add or modify the system content of an Android Operating system and hence this SuperSu package is able to give your Android the power of ROOT access.
How to Install TWRP Recovery
ou can download TWRP recovery for your device from TeamWin’s official repository for the recovery. And in case you don’t find your device listed there, do a search for it on our website once. We cover both official and unofficial TWRP builds from various Android community forums such as XDA on a regular basis. So you might find an unofficial TWRP build for your device on our site.
Note: Make sure to get the .tar file of TWRP recovery for your Samsung device to be able to flash/install using Odin.
DOWNLOADS FOR THIS SUPERSU ROOT GUIDE:
Download link for Latest SuperSU
Download link for STABLE SuperSU
Download link for SuperSU BETA

Step By Step Guide.

How to flash SuperSU using TWRP and ROOT android
  1. Download and copy the SuperSU zip file on your Android device. (Download from the downloads section)
  2. Now Boot your Android device into TWRP recovery.
  3. Then Just Select Install from TWRP home screen, then select the SuperSU on your Android and flash the SuperSU by Sliding the Swipe to Confirm Flash on TWRP screen.
  4. Wait for TWRP to flash the SuperSU completely. Once the flashing is done just reboot your device.
  5. Done!!! Your Android device is now rooted.
Here is a screenshot how to flash the SuperSU via TWRP:
Flash SuperSU via TWRP and ROOT Android
if you have any concerns or any difficulties on this guide then feel free to place a reply on this thread to get instant help.




Hack Android Pattern 

6
METHOD I
Solution For Everyone With Recovery (Cwm, Twrp, Xrec,Etc…) Installed:
INSTRUCTIONS:
1. Download this zip Pattern Password Disable (Download from attachments) on to your sdcard
(using your PC, as you cant get into your phone, right )
2. Insert the sdcard into your phone
3. Reboot into recovery mode
4. Flash the zip
5. Reboot
6. Done!
Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 2
Solution For Everyone Without Recovery Installed – ADB:
What You Need:
=>A computer running a Linux distro or Windows+Cygwin
=>USB cable to connect your phone to the PC
=>Adb installed
How to install adb:
1. Open Terminal
2. Type:
“sudo apt-get install android-tools-adb”
-> Hit [Enter]
3. Follow the instructions until everything is installed.
INSTRUCTIONS:
1. Connect you (turned on) Phone to the Computer via USB.
2. Open a terminal window.
3. Type:
adb devices
adb shell
cd data/system
su
rm *.key
4. Done.. Now You Just Have To Reboot.
Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 3
Solution For Everyone Before Lock Accident :
SMS Bypass – Download Link – Install It On Your Device (Download from attachments)
This App Allows You To Remotely Bypass Your Phone’s Screen Lock By Sending A SMS.
It Removes Your Gesture Pattern Or Password After Receiving A Preset Keyword Along With A Secret Code Via SMS.
SMS Bypass App Requires Root.
INSTRUCTIONS:
1.First, make sure you give permanent root access to the app.
2.Change the secret code to your preferred choice. The default password is : 1234
3.To reset your screen lock, send the following message from another phone:
secret_code reset
Example:
1234 reset
Note 1 : There is a space between your secret code and reset. Also the secret code is case sensitive.
Note 2 : There is an option available to change the preset keyword. Default is : reset – Your phone will restart and your lock screen will be reset.
Note 3 : If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 4
Solution For Everyone Via Adb – SQL Command :
INSTRUCTIONS:
=>Type This Commands Separated In Your Terminal (CMD Prompt) :
adb shell
cd /data/data/com.android.providers.settings/databases
sqlite3 settings.db
update system set value=0 where name=’lock_pattern_autolock’;
update system set value=0 where name=’lockscreen.lockedoutpermanently’;
.quit
=>Now You Just Have To Reboot.
Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 5
Solution For Everyone Via Adb – File Removal :
INSTRUCTIONS:
=>Type This Command In Your Terminal (CMD Prompt) :
adb shell rm /data/system/gesture.key
Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 6
Solution For Everyone With USB Debugging Enabled :
INSTRUCTIONS:
Primary Step for all method:
Download & Extract to anywhere – Bypass Security Hack (Download from attachments)
Open SQLite Database Browser 2.0.exe in SQLite Database Browser.
Run pull settings.db.cmd inside By-pass security Hacks folder to pull out the setting file out of your phone.
Drag settings.db and drop to SQLite Database Browser 2.0.exe program.
Navigate to Browse data tab, At table there, click to list down the selection & select secure.
Instruction To Remove Pattern Lock:
Now, find lock_pattern_autolock, Delete Record
Close & save database
Run push settings.db.cmd and reboot your phone
Instruction To Remove PIN Lock:
Now, Find Or Create lockscreen.password_type, double-click & change it’s value to 65536, Apply changes!
Now, find lock_pattern_autolock, Delete Record, If doesn’t exist, Ignore
Close & save database
Run push settings.db.cmd and reboot your phone
Instruction To Remove Password Lock:
Now, find lockscreen.password_salt, Delete Record
Now, find lockscreen.password_type, Delete Record
Close & save database
Run push settings.db.cmd and reboot your phone
Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.
METHOD 7
Solution For Everyone With Recovery Installed :
INSTRUCTIONS:
1.Download and Copy Aroma File manager.zip (Download from attachments) to your memory card.
2. Open your recovery (press volume Down + Power button or it can be different according to the phones. Generally the phones who have pressable button on the middle they have to press all three buttons. Google for you pattern there are lots)
3. There’ll b an option in recovery called “mount”. Go in that option and then mount all the cache and everything it is there.
4. Then select “update” and select “apply update from SD/external” and select aroma file manger.zip file that you downloaded using above QR code above.
5. After Flashing or updating, the aroma file manager will open. Use volume keys for up/down and power button 2 select like you use to get into recovery.
6. In aroma File manager , Go to menu , which is located in bottom strip and then select Settings.
7. Go to bottom n select “mount all partition in startup ” then exit from aroma file manager.
8. Now after exit, re-update that aroma file again and it will open again.
9. Go to data >> and then System.
Then find ‘gesture.key’ (for pattern lock) and ’password.key’ (for password lock) then long touch on gesture.key or password.key and sum option will be prompted , choose delete and delete that file and restart.
Note: If You See The Gesture Pattern Grid Or Password After Restarting, Don’t Worry.
Just Try Any Random Pattern Or Password And it Should Unlock.







0 comments: