whatsapp a:hover { background: linear-gradient(#01A507, #069A00); } .whatsapp i { color: #038F02; background: #FFF; text-shadow: none; font-weight: 900; border-radius: 2px; position: relative; left: -3px; margin-right: -4px; padding: 2px; -webkit-font-smoothing: antialiased; } .whatsapp a { font-family: sans-serif; font-weight: 700; text-decoration: none; font-size: 11px; color: #FFF; padding: 7px; background: linear-gradient(#009805, #058400); padding-top: 4px; border-radius: 2px; padding-bottom: 5px; text-shadow: 1px 1px 2px #797272; }

Search Beejay Tech's Blog

Friday 30 September 2016

How to Extract Zip Files with blueFTP

step1: Google and download blue ftp to your phone.the install it. step2:after installing blue ftp,open it and go to the folder where you kept zip file.then click to open it. step3:after opening the zip file with blue ftp.press the up left soft key of your mobile phone,then choose extract the selected item or use shortcut by just pressing 1.it will take you back,then go to any folder and press the up left soft key and choose extract item here or use the shortcut by just pressing 3 to extract it.note you can extract it to any folder you want it to be.that is all.you can now see how easy it is to open and extract zip with your s40 java mobile phone.ENJOY. don't be the last to get updates:Subscribe by email. ©Beejay

Download BlueFTP for Java

blueftp.jar

Download latest Xender app

xender.apk

Thursday 29 September 2016

How to Make Money via Whatsapp

Below are the awesome ways you can earn, make money With WhatsApp 1. With affiliate marketing using your WhatsApp groups What is affiliate marketing? Affiliate marketing, is all about product promotion as in promoting a product of a company, Organisation, etc for people to buy them. You will be given a special link (url) whenever someone click the link and buy the product you will earn money from there (you have a share from that particular product). Tips on how to increase your earning from affiliates marketing with your WhatsApp group and make cool money: what you need to do is post the link (url) of the product your are promoting in all your WhatsApp groups. Yea that will definitely boost your earnings because each WhatsApp group contain about 256 peopleand i know you are more then 10 whatsapp group,that is an advantage.!! And you have the chance of at list 100 people that will click the link. 2. HOW TO MAKE MONEY FROM WHATSPP GROUP USING URL SHORTENING Url shortening is one is one of the ways you can earn money from your WhatsApp group, first you need to register in those url shortening website (paid once) and look for something you know that people want to see or really need to download it can be the latest music, latest music video, funny video, Latest app etc. Just copy the shortened url and post it in all your WhatsApp group when they click the link you, You make money !!!. ©Beejay Cyber World

PPSSP PES 2016 Download Link

download links for ppsspp Below! Before you can play this game you need to download ppsspp emulator but if you have it already them skip it... -PSP Emulator: Link Download PPSSPP Version 1.2.1 http://ppsspp.org/downloads.html PES 2016 ISO Full Data is 582mb download from the link below Download PES 2016 ppsspp here ©Beejay Cyber World

Wednesday 28 September 2016

How to make a HandMade Power Bank

there is no best power bank in the market because it varies of individual need and consumption. but when it comes to your particular need then home made power bank is the best. the only down side is that it's not neat and therefore not potable. it's not something you can boldly carry around. but when it comes to your particular need you can built any mAh of your choice. how to build this power bank? first get a car charger. the charger that is used to charge phone from car. with car charger you can connect it with dry cell motor battery or any other battery. how? open the car charger and after that look for the positive and negative contact. and then connect according to any battery that is up to atleast 9 voltage and 12 voltage maximum. car battery is 12 voltage. this will charge your phone. what battery can I used? the list of battery are endless. as you can possibly used any battery. if the battery is not up to 9 voltage maybe 3.7 voltage then you will need 3 of it that's about 3.7 * 3 = 11.1 voltage. if the battery is 1.5 voltage then you will need 6 of it. 1.5 * 6 = 9 voltage another good battery is laptop battery. if you have any dead or not working laptop battery. or any you don't use anymore then you are good to go. 1, crushed the laptop battery and open. 2, but first you have to check if the battery inside can still hold current very well If boost and then charged. 3, you will see about 6 small dry cell battery inside. every one of it is about 3 voltage. 4, but first you have to learn about voltage and mAh. how? to increase battery voltage... example. if you have 3 battery of 3 voltage each and you need 9 voltage. you will have to connect the 3 battery positive to negative each. leaving the first battery positive and the last battery negative. and if you only need 3 voltage but want to increase the mAh the 3 battery will be connected with the three negative together and the three positive together. this will increase the mAhs * 3. also you can used phone battery as well. you just made a big power bank battery. best power bank you can ever get is home made power bank. We ©Beejay Cyber World

Download WhatsApp Messenger .Zip File

whatsapp-msgr.zip

Infinix Hot 2 Features

Screen Size 5.00-inch Resolution 720x1280 pixels Storage 16GB Processor 1.3 GHz RAM 2GB Rear Camera 8-megapixel Front Camera 2-megapixel OS Android 5.1 Battery Capacity 2200mAh ©Beejay Cyber World

How to Extract RAR Files on Windows

RAR files are compressed files created by the WinRAR archiver. RAR files can be split into multi-volume archives when dealing with large file sets. Like Zip files, these files need to be extracted. Winzip rar extractor and rar opener WinZip's RAR Opener Functionality How to open RAR files Save the .RAR file to the desktop. If your compressed file was downloaded from a website, it may be saved in the Downloads folder in your Documents or user directory. Launch WinZip from your start menu or Desktop shortcut. Open the compressed file by clicking File > Open. If your system has the compressed file extension associated with WinZip program, just double-click on the file. Select all the files and folders inside the compressed file. Or multi-select only the files or folders you want to open by holding the CTRL key and left-clicking on them. Click 1-click Unzip and choose Unzip to PC or Cloud in the WinZip toolbar under the Unzip/Share tab. Choose the destination folder to place the extracting files and click "Unzip" button. Find your extracted files in the destination folder. Open RAR files on Windows or Mac WinZip 20 Windows 10 Windows 8 Windows 7 Windows Vista Windows XP Internet Explorer 8 or later WinZip Mac 4 Mac OS X 10.8, 10.9, or 10.10 Intel 64-bit processor Supports Apple Retina Displays WinZip opens and extracts RAR Compressed Archive Files—and many more formats We designed WinZip to open and extract from the widest range of file formats, including all of the following: RAR 7Z BZ2 LHA and LZH CAB ISO and IMG TAR GZ, TAZ, and TGZ TZ and Z UUencoded XXencoded MIME BinHex Zipx And Zip (of course) Get WinZip now to open your RAR file(s), then enjoy all that the world's most popular compression utility has to offer, including the easiest and most practical file compression, encryption, packaging, and data backup capabilities. ©Beejay Cyber World

Infinix Zero X506 Specification with Price

2G Network GSM 850 / 900 / 1800 / 1900 3G Network HSDPA 900 / 2100 4G Network No SIM Dual mini SIM Status Available September 2014 Body Dimensions 140 x 70 x 7.9 mm Keyboard Touchscreen Colors White, Black, Blue, Red, Purple, Gold Cover Plastic Display Type IPS capacitive touchscreen with 16,000,000 colors Size 5.0 inches, 720 x 1280 pixels, 294 pixels per inch (PPI) Memory And OS Card slot MicroSD, up to 32GB Internal 8GB OS Android 4.4.2 KitKat Processors 1.4GHz octa-core Cortex-A7 CPU, MediaTek MT6592 chipset, Mali-450 GPU RAM 1GB Audio Alert types Vibration, MP3 ringtones Loudspeaker Yes Audio port 3.5mm jack Connectivity 2G GPRS – up to 85.6 kbps; EDGE – up to 236.8 kbps 3G Up to 21 mbs downlink; Up to 5.76 mbs uplink 4G No WIFI Wi-Fi 802.11 b/g/n, WIFI hotspot, Wi-Fi direct Bluetooth Version 4.0 GPS A-GPS NFC No USB MicroUSB v2.0 Camera Primary 13MP, up to 4128 x 3096-pixel pictures camera, HDR, Geo-tagging, auto focus camera with LED flash Video 1080p@30fps Secondary 2MP, up to 1600 x 1200-pixel pictures Battery Capacity 1920mAh Li-Ion battery Stand-by N/a Talk time N/a Music play N/a Other Features Sensors Accelerometer Messaging SMS, MMS, Email, Push Mail, IM Browser HTML5 Java No – SNS integration – MP4/MPEG4/H.263/H.264 player – MP3/WAV/eAAC+/AC3/FLAC player – Document viewer – FM radio – Image viewer and editor – Voice memo/dial/command – Predictive text input – Google Search, Facebook, Gmail, YouTube, Calendar, Opera Mini, Google Talk Price Price level About 130 USD ©Beejay Cyber World

Tuesday 27 September 2016

Different Types of YORUBA Slaps

Yoruba mothers are one of the best when it comes to child upbringing. Yoruba mothers produce the best range of slaps: IGBATI, IFOTI, IGBAJU, IGBARUN, IFORUN, IFAKUN, ILADI, ABARA. These slaps will make you think you were adopted. IGBATI will make you correct your wrongs instantly! The beauty of IFOTI is, you will confess your sins on the spot. IGBARUN, IGBAJU and IFORUN will make you expose those who committed the crime with you without hesitation. ABARA and ILADI will make you pee in your new pants. And apart from IGBAJU, we have an advanced one which is IGBAJU OLOYI. When you receive this one, you'll lose balance and your head will go into "auto-search" as you'll be wondering what hit you!!! Oh!!! IGBAJU OLOYI... It can reset someone to 3D (DEAF,DUMB and DAFT). You'll be told 'let's go home' and you'll say 'its in my pocket'... LOL !!! GOD bless our parents for the good upbringing. If you were brought-up in yoruba land, regardless of how caring your mother was, you would have encountered these slaps..... I know you're now laughing unless you're not a YORUBA but make sure you don't laugh alone...just for fun share the once uve ever received before

Lok ©Beejay World

MyWapBlog Blogginq Helps

Under: Mywapblog Tutorials What is the Setting in MyWapBlog? What is the function of the Settings in MyWapBlog? Have you ever wondered what to fill/do in what field? MyWapBlog Setting is a page on MyWapBlog blogging platform that serves as a page to set up your blog. Once you’ve got your Mywapblog blog, there are a few tweaks you’ll want to make to the default settings. This is a quick overview of the Settings area of the MWB Settings . You don’t have to tweak, or necessarily understand every single option – you can use this a rough guide as to what to pay attention to. Fast access to settings MyWapBlog - You can quickly access by visiting the link http://www.mywapblog.com/en/settings.php? , it is advisable to remember, record, or bookmark the link, because the link is very useful and will often be used by you. In the Settings of MyWapBlog there are various menus to set your blog that looks good on your blog or not seen on your blog.In the setting MyWapBlog there are several submenus include Blog, Display, Personal, Discussion, Misc, Password, and Security. Blog 1. Name This is used to change the name of your blog. 2. Description It is used to change the caption or description of your blog. 3. Category It serves to change the category of your blog. 4. Language It is used for your language in writing articles on a blog, not all languages are available, and therefore there is an option ' Other'. 5. Logo It is used to upload your images to be used as a logo for your blog, or you can choose directly from the image file you have uploaded. 6. Favicon It is used to upload a favicon to your blog or remove favicon to your blog. Display 1. Posts Per Page It is used to set how many articles you want to show on the every page of the blog. 2. Homepage Style It allows you to choose the style of articles in the initial page. My Recommendation: 'All Post Teasers' 3. Image Thumbnails It serves to show the images in your article on the home page. 4. Visitor Counters This arrangement serves to enable or disable the visitor counters under the blog page. 5. Social Buttons Enable to show the facebook and twitter button to share your blog posts to social sites. 6. Recent Posts List in Single Post It is used to display the new article on our blog in our articles. Personal 1. Profile Picture To upload or select images to be used as your profile picture in About Page 2. Name Add or change your name in the blog. 3. Email To add your email, is also used to verify your blog, email will never be displayed on your blog. 4. Location To add your address or location. 5. About you Can be added your motto, your personal data, and anything you like. Discussion 1. Allow Comments If this is enabled people can still comment on your previous blog article. 2. Registered Users Only If this is enabled, Only Mywapblog users can comment. 3. Captcha Required Choose according to your wish, is also useful to avoid comments of the robot's comments, if there are people who want to comment are required to fill the security code shown if the feature is enabled. 4. Close Comments on Older Post If this is enabled, articles that have exceeded 14 days, people will not able to add comments to it. 5. Comment Moderation To avoid spam comments you are highly recommended to enable this feature, because you will be given full control to manage comments on your blog. 6. Comments Require Email Everyone who will comment must enter their email as well. Misc 1. Time Zone Arrange according to the time zone of your location, in India select (UTC 05: 30) Mumbai/ Kolkata. 2. Receive Email Notifications If this is activated you will receive an email whenever there is an important event that happened in your blog. 3. HTML mode (Advanced) Are strongly advised to activate this feature because HTML has many functions later on your blog. 4. Auto-Paragraph in HTML mode If this is enabled, double newlines will be automatically converted into a paragraph. 5. Posts in Syndication Feed Set the number of articles you want in FEED Syndicate your blog. 6. Syndication Feed Style Stylise your blog articles in the FEED Syndication, I recommend the 'Excerpted Posts'. Password 1. It is used to change your old password of your Mywapblog account. Security 1. Two-step Authentication It is very useful to protect your blog from phishing, you are required to enter a security question.And the answer that you apply, remember well because it will require each time you get into MyWapBlog. 2. Password Reverification If this is enabled you will be prompted to enter a password each time you open the settings in MyWapBlog.

©Beejay Cyber World

How to Protect your Phone From Hackers

1. Make sure that your software is up to date. 2. Use some good antivirus which helps you from spyware. A good antivirus doesn’t allow others to install spyware on your phone. 3. Protect your phone with some lock screen, so that others cannot access your mobile phone without your permission. Disclaimer: This tutorial is only for educational purpose. The author or the blog owner is not responsible for any kind of misuse of this information provided. ©Beejay Cyber World

How to SpyHack into your Friends Whatsap Messages

The easiest way of spying WhatsApp messages is to use a spy software program. In the current marketing trend, there are bounteous companies that are promoting WhatsApp spy programs. In spite of many companies, we must choose genuine spy apps that are trustworthy. One of the best software to spy on WhatsApp is mySpy which is well-known for its quality and it is one of the top-notch features. You will have to download and install the mySpy app onto the victim’s phone on which you want to access and monitor the WhatsApp messages. Make sure that you can keep the victim’s phone with you for few minutes. 1. Get permission to monitor victim’s phone The spy apps that you use are very much essential and intended for the employees, parents, government officials in order to access or monitor the activities of subordinates, children and other . Before proceeding, make sure that the victim gives permission to access and monitor their mobile. 2. Select apt SPY program or app Various spy apps or programs are offered by various app providers. Study and analyse in order to find a best spy program that best suits your mobile device. You need to consider the following factors to select a genuine app. Purpose of the app Efficiency of the app Whether it hides spy activity undetected from the victim mySpy and Spymaster Pro are very good apps or programs that can be used to access other’s whatsapp account. Step 3: Purchase and install best spy program Buy a genuine app and install the app by following the on-screen instructions. This app must be installed on your phone as well as the victim’s phone. Step 4: Configure the app and initiate tracking Follow the instructions so as to install the app and make sure that you complete all the settings properly so as to start the hacking process. Now, you can receive all the conversation on the victim’s account. Successfully, you’ve accessed the whatsapp account of your friend or beloved ones. ©Beejay Cyber World

  1. Item 1
  2. Item 2

The Real Way to Hack a Whatsapp Accout Directly from your Phone

Technique 1: MAC Spoofing A Media Access Control address ( MAC address) is a 12-character unique identifier assigned to the network adapter of your WiFi device. A MAC address can be used to uniquely identify the smart phone of your friend whom you want to hack the Whatsapp account on the Internet or the local network. If you want to access the whatsapp account of your friend, you need to find the MAC address of their account. Follow the below steps in order to hack your friend’s account. Step 1: Uninstall Whatsapp Account from your device Initially, you must uninstall your Whatsapp account from your device. Don’t worry! Your account can be reinstalled and configured at the end of your Hacking process. Be Careful! Make sure that your Whatsapp account on your mobile device is completely uninstalled successfully. Step 2: Acquire the smart phone of the target (victim) that you wish to Hack Get the mobile phone of the victim that you desire to access. Though it is little bit rugged, try to acquire the mobile phone of the victim. The victim’s mobile phone will be essential at two variant steps throughout the hacking process. Be cautious while using the victim’s phone. Don’t take much time and try to place it back before the victim starts to locate the device. Step 3: Locate the MAC (Media Access Control) Address from the Target’s Phone A MAC address is a 12-character unique identifier assigned to the mobile device which can be served as its online identity. A MAC address varies from one device to other. So, find the platform of the smart phone that is used by the victim. A MAC address consists of six pairs of digits that are separated by colons. For Example, it looks like (01:53:35:47:78: cb). Smartphone Platform: How to find MAC Address? Android : Settings >> About Phone >> Status >> Wi- Fi MAC address iPhone : Settings >> General >> About >> Wi-Fi Address. Windows Phone : Settings >> About >> More info >> MAC Address. BlackBerry : Options >> Device >> Device and Status Info >> WLAN MAC Step 4: Find the MAC address of your own Mobile Phone Get the MAC address of your Mobile device and save and ensure that you store it in a secure manner. Again, you’ll require your MAC address to use your mobile device after completion of your hacking process. Step 5: Alter [Spoof] your MAC address similar to the victim’s MAC address Spoofing the MAC address allows your mobile device look similar as victim’s device. By spoofing there is an advantage of letting you to persuade Whatsapp that you are logging into your own account. But, truly you are trying to log in into the victim’s Whatsapp account. Step 6: Install variant spoofing apps depending on the victim’s mobile device. Device : Spoofing App iPhone (or) other device : MacDaddy X or WifiSpoof. –>Use this app to change your MAC address. Android : BusyBox, Terminal Emulator –>Both these apps are available for free on Google Play. In the terminal, type “ip link show” and you can view a list of interfaces. Identify the one that has your MAC address. Example: Assume we’ll use the eth0 interface. In the terminal emulator, enter “ip link set eth0 address XX:XX:XX:XX:XX:XX” and “ip link set eth0 broadcast XX:XX:XX:XX:XX:XX”, where eth0 is the interface you identified and XX:XX:XX:XX:XX:XX is your target’s MAC address. In order to verify that you’ve changed your MAC address successfully, enter “ip link show eth0.” Step 7: Re-Install and configure whatsapp account on your Device After installing and configuring Whatsapp account on your device, you access the victim’s whatsapp account. Enter the victim’s phone number so as to set up WhatsApp rather than your own. This allows you to receive and send messages from the victim’s account. Step 8: Attain Confirmation Code from the victim’s mobile phone During the WhatsApp configuration process, confirmation code will be sent to the victim’s phone number. Access the victim’s phone for the last time to acquire that verification code. Enter it into WhatsApp that is on your phone. Finally, you have successfully hacked the Whatsapp account of your target. If you don’t wish the victim to detect about your spoofing, make sure to delete the confirmation code from their device. Step 9: Change your MAC address as earlier after successfully accessing the victim’s mobile. Similarly, repeat the instructions to change the MAC address, but you need to change it to your original address rather than the victim’s MAC address. Now, your mobile will be restored to its original position and ensures that there are no future problems with Internet usage or connectivity issues. ©beejay Cyber World

  1. Item 1
  2. Item 2

  1. Item 1
  2. Item 2

How to ReOpen Your Phone when Security Code used is Forgotten

1. First you will switch of your Android device . 2. After switching of your android device, press your up volume button and Press It down . 3. Now press the power button and hold it too along with the volume up button . 4. It will start a secret terminal interface . 5. Then press to use home button for scroll up and down . 6. Then you will get to the choose option DELETE ALL USER DATA . 7. Select the option and wait 8. Your device will take some time but after it will restart and you will find out your android device has been unlocked. ©Beejay. cyber World

Updated GTA San Andreas Game Cheat Codes

CHEATS Type in the codes during gameplay. Upper/lower case does not matter. BAGUVIX Infinite Health FULLCLIP Infinite Ammo CVWKXAM Infinite Oxygen HESOYAM Health, Armor, $250K LXGIWYL Weapons 1, Grunt PROFESSIONALSKIT Weapons 2, Surgeon UZUMYMW Weapons 3, Berserker PROFESSIONALKILLER Hitman Stat Level STATEOFEMERGENCY Chaos Mode MUNASEF Adrenal Mode IOJUFZN Riot Mode JCNRUAD Smash N' Boom ONLYHOMIESALLOWED Gang Members Everywhere FOOOXFT Armed Peds BGLUAWML Peds Attack (Rockets) AJLOJYQY Peds Attack Each Other BAGOWPG Your are Hunted SJMAHPE Recruit Anyone (9mm) ROCKETMAYHEM Recruit Anyone (Rockets) BIFBUZZ Gangs Rule the Streets ROCKETMAN Jetpack AIYPWZQP Parachute BUFFMEUP Muscle Maxed BTCDBCB Fatty KVGYZQK Skinny HELLOLADIES Sexiness Maxed BEKKNQV Slut Magnet WORSHIPME Respect Maxed cvwkxam Lung Capacity Maxed NATURALTALENT Vehicle Skills Maxed BRINGITON Wanted Level Maxed GOODBYECRUELWORLD Suicide aezakmi Wanted Level Never Increases OSRBLHH Wanted Level + 2 ASNAEB Wanted Level Cleared BLUESUEDESHOES Elvis has entered the building YSOHNUL Fast Clock SPEEDITUP Faster gameplay SLOWITDOWN Slower gameplay CJPHONEHOME Giant BMX Hop KANGAROO Super Jump CIKGCGX Beach Rave PRIEBJ Funhouse Theme bekknqv Kinky Theme CRAZYTOWN Carnival Theme BMTPWHR Trucker Theme bmtpwhr Rural Theme NINJATOWN Ninja Theme NIGHTPROWLER Eternal Midnight xjvsnaj 00:00 - 12:00 OFVIAC 21:00 CWJXUOC Sandstorm PLEASANTLYWARM Sunny Weather TOODAMNHOT Super Sunny Weather SCOTTISHSUMMER Thunderstorm AUIFRVQS Rainy Weather CFVFGMJ Foggy Weather ALNSFMZO Cloudy Weather WHEELSONLYPLEASE Invisible Car STICKLIKEGLUE Awesome Handling YLTEICZ Aggressive Traffic GHOSTTOWN Reduced Traffic EVERYONEISRICH Sweet Ride Car Traffic EVERYONEISPOOR P.O.S. Car Traffic FVTMNBZ Country Traffic LLQPFBN Pink Traffic IOWDLAC Black Traffic ZEIIVG Green Light Traffic SPEEDFREAK All Cars Nitrous Powered BUBBLECARS Float float away on impact FLYINGFISH Flying Boats RIPAZHA Flying Cars CPKTNWT Cars Explode VKYPQCF Nitrous Taxi's, L3 Hop OHDUDE Spawn Hunter MONSTERMASH Spawn Monster Ride JUMPJET Spawn Hydra VROCKPOKEY Spawn Racecar ITSALLBULL Spawn Dozer CELEBRITYSTATUS Spawn Limo aiwprton Spawn Rhino WHERESTHEFUNERAL Spawn Romero FOURWHEELFUN Spawn Quad TRUEGRIME Spawn Garbage Truck FLYINGTOSTUNT Spawn Stunt Plane RZHSUEW Spawn Cadillac CQZIJMB Spawn Bloodring Banger JQNTDMH Spawn Rancher KGGGDKP Spawn Hovercraft AMOMHRER Spawn Tanker ©Beejay Cyber World

  • Item 1
  • Item 2

How to Unlock a Phone without Knowing the Security Code

Take the phone locked with security code press and hold the unlock button for a while without releasing it. the phone will display now press * quickly press the star button and the phone will be unlocked Second method This method deals with the serial or imei number of the phone. while the phone is not yet locked, dial *#06# to get the imei or serial number of the phone. Write down the 15 digit imei number somewhere Go to www.unlockitfree.com When the page loads, select, free remote master code In the area provided for imei/serial number, insert the serial/imei number of the phone. Click on generate. Once done, a number will be generated, that's the master code for the phone, copy and keep the number. When ever that particular phone is locked with security code and you want to unlock it, even though you don't know the phone's security code, just enter that number, i.e. Master code and it'll be unlocked! please note that This is for educational purpose only, do not misuse it on your friends' phone. your comments will be highly appreciated. Bookmark this page for future reference and for more tips and tricks. Share this post with your friends if you like itWidget on ©Beejay cyber world

  • Item 1
  • Item 2

Microsoft Windows XP Home Users Encryption steps

1. Select the file or folder you want to encrypt. 2. Right-click the file or folder and click Properties . 3. Click the Sharing tab . 4. Check the box Make this folder private 5. Click Apply and then OK. Make this folder private is grayed out For this option to work on Microsoft Windows XP Home edition, you must meet the below requirements. 1. The hard drive must be formatted in NTFS and not FAT32 File System. 2. The folder you are attempting to encrypt is your own personal folder. For example, if your name is Bob, you must be encrypting the following folder or a folder that is contained within the following folder: C:\Documents and Settings\Bob\ You cannot encrypt any folders outside of this folder. If you want to encrypt folders outside of this folder, see the other security solutions section below. ©Beejay Cyber world

  • Item 1
  • Item 2

How to use TweakUI app to lock PC Folders

The newest version of TweakUI also enables you to show the Encrypt option in the context menu. To do this, follow the steps below. 1. Open TweakUI . 2. In the TweakUI window, select Explorer . 3. In the right side of the window under Settings, locate Show 'Encrypt' on context menu and check the box. This option should be below Prefix 'shortcut to' on new shortcuts and above Show 'View workgroup computers' in NetPlaces . ©Beejay Cyber World

Microsoft Windows XP Proffessional Users Encryption Steps

The steps below for encrypting the files on Windows XP Professional apply to users who are using a computer that has two or more accounts. If you are using a single account, see the other security solutions section . 1. Select the file or folder you want to encrypt. 2. Right-click the file or folder and click Properties . 3. On the General tab, click the Advanced button. 4. Check "Encrypt contents to secure data" option. 5. Click Apply and then OK. Note: You will not be prompted to enter a password when encrypting a folder in Windows XP Pro. However, other user accounts on your computer will not have access to files contained in the encrypted folder. ©Beejay Cyber World

How to Encrypt Windows File

If you want to encrypt a file or folder, this can be done by following these steps: 1. Select the file or folder you want to encrypt. 2. Right-click the file or folder and select Properties . 3. On the General tab, click the Advanced button. 4. Check the box for the "Encrypt contents to secure data" option. 5. Click Apply and then OK. Note: If the "Encrypt contents to secure data" option is not selectable and grayed out or you do not see the option at all, you have a version of Windows that does not support this feature. It is also possible that the hard drive where the files are located is not formatted as NTFS , as this is a requirement for the encryption feature. ©Beejay Cyber World

Secret Android Codes You should Know

*#*#4636#*#* Display information about Phone, Battery and Usage statistics ##7780#*#* Restting your phone to factory state-Only deletes application data and applications 27673855# It’s a complete wiping of your mobile also it reinstalls the phones firmware ##34971539#*#* Shows completes information about the camera ##7594#*#* Changing the power button behavior- Enables direct poweroff once the code enabled ##273283*255*663282*#*#* For a quick backup to all your media files ##197328640#*#* Enabling test mode for service activity ##232339#*#* OR ##526#*#* Wireless Lan Tests ##232338#*#* Displays Wi-Fi Mac- address ##1472365#*#* For a quick GPS test ##1575#*#* A Different type GPS test ##0283#*#* Packet Loopback test ##0*#*#* LCD display test ##0673#*#* OR ##0289#*#* Audio test ##0842#*#* Vibration and Backlight test ##2663#*#* Displays touch- screen version ##2664#*#* Touch- Screen test ##0588#*#* Proximity sensor test ##3264#*#* Ram version ##232331#*#* Bluetooth test ##7262626#*#* Field test ##232337#*# Displays bluetooth device address ##8255#*#* For Google Talk service monitoring ##4986*2650468#*#* PDA, Phone, Hardware, RF Call Date firmware info ##1234#*#* PDA and Phone firmware info ##1111#*#* FTA Software version ##2222#*#* FTA Hardware verion ##44336#*#* Displays Build time and change list number #06# Displsys IMEI number #*#8351#*#* Enables voice dialing logging mode ##8350#*#* Disables voice dialing logging mode ##778 (+call) Brings up Epst menu Testing Menu Code The ##4636#*#* code is the most common one that people will use. There’s quite a bit of information you can pull up in this hidden menu. ©Beejay Cyber World

  • Item 1
  • Item 2

How to Hack into your Friends Phone and Control It

FEATURED STORY Anonymous Texting 101: How to Block Your Cell Phone Number While Sending Text Messages SMARTPHONES

HOW TO Hack Someone's Cell Phone to Steal Their Pictures

Osas Obaiza Do you ever wonder how all these celebrities continue to have their private photos spread all over the internet? While celebrities' phones and computers are forever vulnerable to attacks, the common folk must also be wary. No matter how careful you think you were went you sent those "candid" photos to your ex, with a little effort and access to public information, your pictures can be snagged, too. Here's how.

Cloud Storage Apple's iCloud service provides a hassle free way to store and transfer photos and other media across multiple devices.

While the commercial exemplifies the G-rated community of iPhone users, there are a bunch of non-soccer moms that use their iPhones in a more..."free spirited" mindset. With Photo Stream enabled (requires OS X Lion or later, iOS 5 or later), pictures taken on your iPhone go to directly to your computer and/or tablet, all while being stored in the cloud.

If you think the cloud is safe, just ask Gizmodo reporter Mat Honan. His iCloud account was hacked by someone who contacted Apple Support and requested a password reset by working around the security questions and using available information of Honan's social media accounts. The hacker remotely wiped all of Honan's devices and hijacked the Gizmodo Twitter account. Luckily for him, his photos were not of any concern to the hacker, but other people might not be so lucky.

Email Email is one of the most used applications on a person's mobile device. While remotely hacking into someone's phone and gaining access to their system files and photos is extremely difficult, hacking into an email account is much easier. While MMS is usually the method of choice for those sending images over their phone, many people still use their email accounts for sharing files.

That's how some "intriguing" photos of Scarlett Johansson ended up all over the internet last year. The hacker simply found her email address by trying random iterations of her name in combination with common email clients like Gmail or Yahoo, and then used the forgotten password helper. After answering the security questions by using public information and scouring the internet, he gained access to her email account, which contained some of her photos.

Once a hacker has an email address, the information he or she now has access to has multiplied. Many people prefer paperless billing for their obligations, cell phone bills included. On those cell phone bills is the number of the account holder as well as a ton of other information like outgoing and incoming calls. And if you are using Gmail, you can send text messages right inside the email client, making it even easier to get in touch with other contacts.

So, while email hacking might not get you to the images directly, it can lead you to various sources of information that will get you closer to your goal, like a cell phone number. With your target's cell phone number in hand, those photos are within reach.

Cellular Provider Sometimes the cellular provider is the weakest point of defense for a cell phone user. Both AT&T and Verizon allow user ID's to be the customers wireless number. If you have the number of the phone, you can use the "forgot my password" feature to request for a temp password, or even change the password altogether by either entering a 4 digit pin code, crackable by brute force, or by answering a few security questions.

Studies have shown that most people are terrible at choosing PINs, so you may not even have to use brute force—just try the list of most common ones that people use. Once inside the account, you have access to all the usage and data the phone has sent or received in the latest billing period.

Spoofing With access to the numbers a cell phone has contacted and access to the text messages that have been sent from it, it's not too hard to spoof someone's number. Instead of trying to steal the photos off the phone, you can trick them into sending them directly to you. There are a bunch of cell phone spoofs and Caller ID apps you can use to make your number appear to be someone else's.

While none of these methods are guaranteed, there's a good chance that one of them (or a combination of a few) will work, unless your target is more security savvy than the average person. Most of us give away more information than we know online, and it only takes one opportunity-minded individual to take advantage of it.

If you do decide to give it a shot, though, just remember: hacking into someone's email or cell phone accounts is not only in the moral grey area, it's also completely illegal, so proceed with caution.

©Beejay Cyber World

How to Hack a WiFi Network

Security Strategies for the Mobile Workplace Chances are you have a Wi-Fi network at home, or live close to one (or more) that tantalizingly pop up in a list whenever you boot up the laptop. The problem is, if there's a lock next to the name, that indicates security for the Wi-Fi network is turned on. Without the password or passphrase, you're not going to get access to that network, or that sweet, sweet Internet that goes with it.

Perhaps you forgot the password on your own network, or don't have neighbors willing to share the Wi-Fi goodness. You could just go to a café and buy a latte and use the "free" Wi-Fi there. Download an app for your phone like WiFi-Map, and you'll have a list of over 2 million hotspots with free Wi-Fi for the taking (including some passwords for locked Wi-Fi connections, if they're shared by any of the app's 7 million users).

But there are other ways to get back on the wireless, though some of them require such extreme patience and waiting, that café idea is going to look pretty good.

Reset the Router

Before you do this, just try to log into the router first. From there, you can easily reset your wireless password if you've forgotten it.

The problem is when you don't know the password for the router, either. (They're not the same thing, unless you set it up that way). Resetting the router is about as brute force a method as you get, and it only works if you have physical access to the router.

Almost every router in existence has a recessed reset button it. Push it with a pen or unfolded paperclip, hold it for about 10 seconds, and the router will change to the factory settings.

If you've got a router that came from your Internet service provider, check the stickers before a reset—they might have printed the router and Wi-Fi passwords (sometimes called the key) right on the hardware.

Once it's reset, you need another password (plus a username) to access the router itself. Generally you can do this in a Web browser of any PC attached to the router via Ethernet—you'll need that since the reset probably killed any potential Wi-Fi connection you had going in.

The URL to type is either 192.168.1.1 or 192.168.0.1, or some variation. Once you're asked for a username/password, what do you do? Check your manual. Which you probably lost or threw away. So instead, go to RouterPasswords.com. The site exists for one reason: to tell people the default username/password on just about every router ever created.

Routerpasswords.com

You'll need the router's model number, but that's easy enough to find on the back or bottom. You'll quickly see a pattern among router makers of having the username of admin and a password of password. Since most people are lazy and don't change an assigned password, you could try it before hitting the reset button. (But c'mon, you're better than that—change the password once you're in the router's menus in your Web browser.)

Once you've accessed the router interface, go to the Wi-Fi settings, turn on the wireless networks, and assign them strong but easy-to-recall passwords. After all, you don't want to share with neighbors without your permission.

Crack the Code

You didn't come here because the headline said "reset the router," though. You want to know how to crack the password on a Wi-Fi network.

Searching on "wi-fi password hack," or other variations, nets you a lot of links—mostly for software on sites where the adware and bots and scams are pouring like snake oil. Download them at your own risk, for Windows PCs especially. Better to have a PC that you can afford to get effed up a bit if you go that route. I had multiple attempts with tools I found just get outright deleted by my antivirus before I could even try to run the EXE installation file.

Or, create a system just for this kind of thing, maybe dual-boot into a separate operating system that can do what's called "penetration testing"—a form of offensive approach security, where you examine a network for any and all possible paths of breach. Kali Linux is a Linux distribution built for just that purpose. You can run Kali Linux off a CD or USB key without even installing it to the hard drive. Another option is BackTrack Linux—they're actually both from the same developers, but Kali is the "polished" version. Both are free and come with all the tools you'd need to crack a network.

kalilinux

If you don't want to install a whole OS, then you could try the two tried-and-true tools of Wi-Fi hackers.

Aircrack has been around for years, going back to when Wi-Fi security was only based on WEP (Wired Equivalent Privacy). WEP was weak even back in the day, and was supplanted in 2004 by WPA (Wi-Fi Protected Access). The latest Aircrack-ng 1.2—labeled as a "set of tools for auditing wireless networks," so it should be part of any network admin's toolkit—will take on cracking WEP and WPA-PSK keys.

Aircrack-ng comes with full documentation, but it's not going to be that simple. To crack a network you also need to have the right kind of Wi-Fi adapter in your computer, one that supports packet injection. You need to be comfortable with the command line (running things using CMD) and have a lot of patience. Your Wi-Fi adapter and Aircrack have to gather a lot of data to get anywhere close to decrypting the passkey on the network you're targeting. It could take a while.

If you prefer a graphical user interface (GUI), there is KisMAC-ng, or there was. The website was not working as of the writing of this article. While KisMAC can crack some keys with the right adapter installed, it's mainly known as a "sniffer" for seeking out Wi-Fi networks. It's the kind of thing we don't need much of these days, since our phones and tablets do a pretty good job of showing us every since Wi-Fi signal in the air around us. Also on the Mac: Wi-Fi Crack. To use them or Aircrack-ng on the Mac, you need to install them using MacPorts, a tool for installing command-line products on the Mac.

Cracking stronger WPA/WPA2 passwords and passphrases is the real trick these days. Reaver is the one tool that looks to be up to the task (and it's part of the BackTrack Linux distro). You'll need that command-line comfort again to work with it, or you'll have to spend $65 for Reaver Pro, a hardware device that works with Windows and Mac. After two to 10 hours of trying brute force attacks, Reaver should be able to reveal a password... but it's only going to work if the router you're going after has both a strong signal and WPS (Wi-Fi Protected Setup) turned on. WPS is the feature where you can push a button on router, another button on a Wi-Fi device, and they find each other and link auto-magically, with a fully encrypted connection. It's also the "hole" through which Reaver crawls. It can generally break the code in about 24 hours.

Even if you turn off WPS, sometimes it's not completely off, but that's your only recourse if you're worried about hacks on your own router. Or, get a router that doesn't support WPS.

©Beejay Cyber World

How to Hack Systems

How to Hack Primarily, hacking was used in the "good old days" for learning information about systems and IT in general. In recent years, thanks to a few villain actors, hacking has taken on dark connotations. Conversely, many corporations employ hackers to test the strengths and weaknesses of their own systems. These hackers know when to stop, and the positive trust they build earns them a large salary.

If you're ready to dive in and learn the art, this article will share a few tips to help you get started!

Ad

Part One of Two: Before You Hack Hack Step 1 Version 4.jpg 1 Learn a programming language. You shouldn't limit yourself to any particular language, but there are a few guidelines. C is the language that Unix was built with. It (along with assembly language) teaches something that's very important in hacking: how memory works. Python or Ruby are high-level, powerful scripting languages that can be used to automate various tasks. Perl is a reasonable choice in this field as well, while PHP is worth learning because the majority of web applications use PHP. Bash scripting is a must. That is how to easily manipulate Unix/Linux systems—writing scripts, which will do most of the job for you. Assembly language is a must-know. It is the basic language that your processor understands, and there are multiple variations of it. At the end of the day, all programs are eventually interpreted as assembly. You can't truly exploit a program if you don't know assembly. Hack Step 2 Version 4.jpg 2 Know your target. The process of gathering information about your target is known as enumeration. The more you know in advance, the fewer surprises you'll have.

Advertisement Part Two of Two: Hacking Hack Step 3 Version 4.jpg 1 Use a nix terminal for commands. Cygwin will help emulate a nix for Windows users. Nmap in particular uses WinPCap to run on Windows and does not require Cygwin. However, Nmap works poorly on Windows systems due to a lack of raw sockets. You should also consider using Linux or BSD, which are both more flexible. Most Linux distributions come with many useful tools pre-installed. Hack Step 4 Version 4.jpg 2 Secure your machine first. Make sure you've fully understood all common techniques to protect yourself. Start with the basics — but make sure you have authorization to attack your target : either attack your own network, ask for written permission, or set up your own laboratory with virtual machines. Attacking a system, no matter its content, is illegal and WILL get you in trouble. Hack Step 5 Version 4.jpg 3 Test the target. Can you reach the remote system? While you can use the ping utility (which is included in most operating systems) to see if the target is active, you can not always trust the results — it relies on the ICMP protocol, which can be easily shut off by paranoid system administrators. Hack Step 6 Version 4.jpg 4 Determine the operating system (OS). Run a scan of the ports, and try pOf, or nmap to run a port scan. This will show you the ports that are open on the machine, the OS, and can even tell you what type of firewall or router they are using so you can plan a course of action. You can activate OS detection in nmap by using the -O switch. Hack Step 7 Version 4.jpg 5 Find a path or open port in the system. Common ports such as FTP (21) and HTTP (80) are often well protected, and possibly only vulnerable to exploits yet to be discovered. Try other TCP and UDP ports that may have been forgotten, such as Telnet and various UDP ports left open for LAN gaming. An open port 22 is usually evidence of an SSH (secure shell) service running on the target, which can sometimes be brute forced. Hack Step 8 Version 4.jpg 6 Crack the password or authentication process. There are several methods for cracking a password, including brute force. Using brute force on a password is an effort to try every possible password contained within a pre-defined dictionary of brute force software Users are often discouraged from using weak passwords, so brute force may take a lot of time. However, there have been major improvements in brute-force techniques. Most hashing algorithms are weak, and you can significantly improve the cracking speed by exploiting these weaknesses (like you can cut the MD5 algorithm in 1/4, which will give huge speed boost). Newer techniques use the graphics card as another processor — and it's thousands of times faster. You may try using Rainbow Tables for the fastest password cracking. Notice that password cracking is a good technique only if you already have the hash of password. Trying every possible password while logging to remote machine is not a good idea, as it's easily detected by intrusion detection systems, pollutes system logs, and may take years to complete. You can also get a rooted tablet, install a TCP scan, and get a signal upload it to the secure site. Then the IP address will open causing the password to appear on your proxy. It's often much easier to find another way into a system than cracking the password. Hack Step 9 Version 4.jpg 7 Get super-user privileges. Try to get root privileges if targeting a *nix machine, or administrator privileges if taking on Windows systems. Most information that will be of vital interest is protected and you need a certain level of authentication to get it. To see all the files on a computer you need super-user privileges - a user account that is given the same privileges as the "root" user in Linux and BSD operating systems. For routers this is the "admin" account by default (unless it has been changed); for Windows, this is the Administrator account. Gaining access to a connection doesn't mean you can access everything. Only a super user, the administrator account, or the root account can do this. Hack Step 10 Version 4.jpg 8 Use various tricks. Often, to gain super-user status you have to use tactics such as creating a buffer overflow, which causes the memory to dump and that allows you to inject a code or perform a task at a higher level than you're normally authorized. In unix-like systems this will happen if the bugged software has setuid bit set, so the program will be executed as a different user (super-user for example). Only by writing or finding an insecure program that you can execute on their machine will allow you to do this. Hack Step 11 Version 4.jpg 9 Create a backdoor. Once you have gained full control over a machine, it's a good idea to make sure you can come back again. This can be done by backdooring an important system service, such as the SSH server. However, your backdoor may be removed during the next system upgrade. A really experienced hacker would backdoor the compiler itself, so every compiled software would be a potential way to come back. Hack Step 12 Version 4.jpg 10 Cover your tracks. Don't let the administrator know that the system is compromised. Don't change the website (if any), and don't create more files than you really need. Do not create any additional users. Act as quickly as possible. If you patched a server like SSHD, make sure it has your secret password hard-coded. If someone tries to log-in with this password, the server should let them in, but shouldn't contain any crucial information. ©Beejay Cyber World

How to unlock iphone6

Power down the phone. Hold down the Sleep/Wake button and move your finger across. Use the SIM card tool (or a straightened paper clip) to eject the SIM card holder from the side of the phone. Remove the old SIM card from the SIM card holder. ... Reinsert the SIM card holder into the iPhone. ©Beejay Cyber World

How to Format a Laptop

way to clean your computer. The procedure to reformat a laptop is rather simple in today's world. The manufacturer either provides the owner with a copy of the operating system (OS) or they create a restoration partition on the hard drive. Before beginning, however, it is important that you back up all of your information on an external hard drive or CDs and DVDs or else you will lose all of it in the process.

Method One of Two: Reformatting your Laptop with Installation CDs Edit Image titled Reformat a Laptop Step 1 1 Back up your hard drive. Reformatting your laptop will cause you to lose all of your information so it is recommended that you back up your hard drive on an external hard drive, CDs, or DVDs if you wish to keep it. Image titled Reformat a Laptop Step 2 2 Determine which method of restoration is provided by the manufacturer. If you received a set of installation CDs with your machine, then use this. If you did not, your computer may have a restore partition set up, which means you will need to employ a different method.[1] Image titled Reformat a Laptop Step 3 3 Insert the operating system disk into your CD/DVD drive. It normally auto-runs and will open to a menu, or options page. Select the option for installing a fresh copy of the operating system. If the CD doesn't run by itself, double click on "My Computer," and then right click on the drive with the OS disk. Click "Auto-Run." Image titled Reformat a Laptop Step 4 4 Wait for the CD to proceed automatically. If you are away from the computer for awhile, it will pause at the next point, awaiting any required input from you. Follow the prompts, be patient and avoid the temptation to intervene. This process may take a few minutes.[2] If you are reformatting your laptop hard drive, you will accept the default offerings/settings that the installation disc is asking for. Image titled Reformat a Laptop Step 5 5 Wait for the installation to complete. When the operating system installation is complete, a completely fresh desktop will appear.

Advertisement No Was this method helpful? Reformatting your Laptop with Installation CDs Yes Method Two of Two: Reformatting a Laptop Using Restoration Partition Edit Image titled Reformat a Laptop Step 6 1 Restart your computer. While the machine is rebooting, repeatedly press the F10 key on your keyboard until the machine boots. This will take you into the partition offering you options for repair or restore (reformatting and reloading). Image titled Reformat a Laptop Step 7 2 Select the option for installing a fresh system. The beauty of this system is that you don't have to do anything else. The restore partition will completely run the program to format, reload the OS, install drivers and install all of the original software that came with your laptop. Image titled Reformat a Laptop Step 8 3 Wait for the reformat to complete. This process will usually take around 30 minutes to complete.

©Beejay Cyber World

How to upgrade your Android Version

You can force your Android phone or tablet to search for an update from the Settings menu on your device, but you should note that just because a newer version of Android exists it doesn't mean it will be available for your device - now or ever. In this article we'll guide you step-by-step through how to update your Android phone or tablet.

You might also like: When will my phone get Android Nougat? And How to get Android Nougat now

How to update Android phone or tablet: Step-by-step guide - How to check whether your Android device is up to date Before you go trying to update your device, you should check which version of Android you are running. You might already be on the latest version. It's easy to check so follow this guide up to step four. This screen will have a section called 'Android version'. If it doesn't, click 'Software information' to find out.

The latest version is Android 6 Marshmallow, which will gradually become available for more and more devices over the coming months. Lollipop is 5.x, and KitKat is version 4.4.x, with 4.3, 4.2 and 4.1 all coming under the codename name Jelly Bean.

If your device is running anything lower than Jelly Bean, unless you have simply never updated its software it's very unlikely that an update for Marshmallow or KitKat will be available for it (the manufacturer doesn't appear to support this device any longer).

Step 2 of 5:

How to update your Android smartphone or tablet As a precautionary measure it's good practice to back up your data such as contacts and photos. The upgrade should not affect your data but there are no guarantees.

Navigate to the Setting menu of your device. On most Android devices this can be done via the app menu or notification bar. Typically the Setting app will have a cog or spanner logo.

Step 3 of 5:

Scroll down the Settings menu and click on 'About Phone' or 'About Tablet'. If you have a tabbed settings menu then this will appear in the 'general' section.

Advertisement. Article continues below Step 4 of 5:

The menu can vary from device to device but click the 'Software Update' or similar button. This section of the menu will also detail which version of Android your device is running.

Step 5 of 5:

Your phone or tablet will now search for an available update. If you are taken to another menu, select the 'Software update check' button or similar.

If an update is available your device then you will be asked whether you wish to install it. If you select yes then the system will download and install the new software and reboot.

Note: You device may require a Wi-Fi connection to search for an update. We also recommend downloading the software over Wi-Fi because the file size can be large.

If your device can be upgraded to Lollipop, then while it's updating why not check out our 15 top tips and tricks and hidden features in Android Lollipop

©Beejay Cyber World

Monday 26 September 2016

How to Lock PC folders with Password Encryption

If you want to encrypt a file or folder, this can be done by following these steps: Select the file or folder you want to encrypt. Right-click the file or folder and select Properties. On the General tab, click the Advanced button. Check the box for the "Encrypt contents to secure data" option. Click Apply and then OK. ©Beejay Cyber World

  • Item 1
  • Item 2

Tecno Phantom Specification

Design and Display Review of the New Phantom 6 (Plus). Tecno Phantom 6 and it’s Pro/Plus variant boast of an outstanding design and display that meet international standard. The Phantom 6 features a Nano-Molded metal body with aluminium framework while Phantom 6 Plus features a full metal body.

The Tecno Phantom 6 is 6.15mm thin/slim which makes it elegant, beautiful and place it on top of the list of the world most slimmest smartphones. Phantom 6 plus on the other hand is 7.7mm thin with stunning look. Both devices rocks curve edges and Corning Gorilla Glass 3 to protect its screen from scratches.

At the back, below the 21MP rear camera of the Tecno phantom 6 plus is a finger print scanner that extend extra layer of security offer to all its users. Unfortunately, the main phantom 6 lacks this amazing feature that is now common among virtually all device launched in the past couple of months.

Phantom 6 Plus is a 6.0-inch FHD display smart phone while Tecno Phantom 6 rocks a 5.5-inch Amoled screen display size. Both devices comes with 1080 x 1920 pixels screen resolution and screen density of 420 PPI.

Operating System Running on the Phantom Brothers. They both runs on Tecno’s customized Android firmware/ROM (HiOs) that is based on Android 6.0 Marshmallow. HiOs is designed to work smoothly with Tecno phones and it is similar to Infinix XOS and Xiaomi’s MIUI. It offers a beautiful and simple user interface with numerous choice of themes and wallpaper to choose from.

Tecno Phantom 6 (Plus) Processor. The Phantom twins are endowed with powerful and fast processor that guarantee smooth multitasking operations. Gaming and surfing the internet at the same is not going to be a problem on the Phantom 6 (Plus).

They are both powered by the latest version of the Mediatek chipset. Tecno Phantom 6 is powered by a 2.0GHz Helio X20 Octa-core MTK processor while the Phantom 6 plus is powered by a 2.0GHz Helio X20 Deca-core MTK Chipset. They are both fast and power/battery efficient.

Phantom 6 (+) Internal, External and Random Access Memory. Original Tecno Phantom 6 spots a 3GB RAM, 32GB internal memory and an Sdcard slot that supports up to 128GB external memory card.

The Phantom6 + on the other hand rocks a 4GB RAM, 64GB internal memory. On this version, you will have to use either two SIM cards or a Sim card and an SD card.

Rear and Front Camera on Tecno Phantom 6. Tecno mobile enlist the help of Sony for the manufacturing of the camera integrated into Tecno phantom 6 (Plus). This premium camera setup put the phantom brothers on the list of phones with powerful camera.

On the Tecno Phantom 6 is a 13MP AF + 5MP SONY IMX 258 Dual main/back/rear Camera to take an in depth and more clear images. Similar camera set up was used in the newly launched iPhone 7 Plus and Huawei P9. The front facing camera is 8MP with Wide-Angle Lens and flash. ©Beejay Cyber World

Iphone6 S Specification

Full Specifications » Screen Size 4.70-inch Resolution 750x1334 pixels Storage 16GB RAM 2GB Rear Camera 12-megapixel Front Camera 5-megapixel OS iOS 9 Battery Capacity 1715mAh

Airtel Tweak

Airtel APN Configuration• Name: Airtel NG APN: internet.ng.zain.com Username: internet Password: internet MCC: 621 MNC: 20 Apn : default, supl Apn protocol: IPv4/IPv6 Apn roaming protocol: IPv4/ IPv6 Bearer: unspecified MVNO type: None Leave the rest unset, and untouched. ★Beejay Cyber World★

Join our WhatsApp Group

https://chat.whatsapp.com/5FrkKibn8tzCtlPLKN7j3H

Etisalat Psiphon Settings

Etisalat 0.0k free browsing. Let's get started use your normal etisalat default settings

Lunch your psiphon app and use the settings below >> Proxy type : Real Host >> Proxy Server http://ent.nxtfwd.com/s/d/etisalat_ng#openModal

>> Real Proxy Type : inject

Then click on save. Next step go to options>more options and untick connect through HTTP

And then finally go back and connect it takes sec. ©Beejay Cyber World

PC Freedom Cheat

*New Free Browsing On All Networks Using Pc And Mobile Phone On Freedom Vpn*

Free browsing now unleashed for all networks using old freedom vpn which means you can use it on either PC/desktop and mobile phone with any networks like glo, airtel, mtn, Etisalat and other africa countries networks of your choice. This free browsing has reigned and pass but now available again for those who does not have any data to browse hmmm is very slow and if you still wish to activate it kindly follow me as I will make it up to you.

How to browse free on all networks using freedom Vpn on mobile device

It is very simple and easy because it doesn't need too much tech so you need to have this requirements below;

Any network sim with 0.0kb Your freedom vpn - download freedom for mobile here. Leave your apn default.

How to set the freedom vpn

So after download, kindly launch your vpn and follow-up below;

Click on CONFIGURE at the bottom. Then click on CONNECTION. So after that, in the Freedom server use ems02.your-freedom.de or if you need more stable servers kindly see more below; ems23.your-freedom.de ems21.your-freedom.de ems22.your-freedom.de ems27.your-freedom.de ems29.your-freedom.de Then in Tweaks kindly choose Nigeria MTN . Then in Connection Mode choose DNS. Then in PORT insert 53.

So go back and click on START CONNECTION then immediately, it will start reading you can now go and browse but is slow.

How to use freedom vpn for PC/desktop

It is also easy so you need these prerequisites or requirements below;

REQUIREMENTS

Any network with 0.0kb Your USB Modem Your deskto/PC Your-freedom software Leave your apn default

How to set the freedom on any network on Pc

It's simple and easy, kindly download freedom vpn from here and install on your PC or desktop. Then launch your vpn and configure it like this below;

Register and account with them and. Click on ACCOUNT INFORMATION and input your username and password you used to register and save. Click on CONFIGURE at the bottom. Then click on CONNECTION. So after that, in the Freedom server use ems02.your-freedom.de or if you need more stable servers. ems23.your-freedom.de ems21.your-freedom.de ems22.your-freedom.de ems27.your-freedom.de ems29.your-freedom.de Then in Tweaks kindly choose Nigeria MTN . Then in Connection Mode choose DNS. Then in PORT insert 53. So configure your browser using 127.0.0.1 with 8080 port and start browsing slowly.

So you can now go back and connect then start blazing slowly with it.

Is it helpful? Do you encounter any problems while trying to set up kindly ask more questions and if it works for you kindly share your experience! ©Beejay Cyber World

How to Share APK files Via Whatsapp

​HOW TO SEND A GAME OR ANY APPS VIA WHATSAPP​

​step1​: go to file manager ​step2​: find the apk file of the app/game you want to send ​step3​: rename that apk file, where you see ​apk​ erase is and type ​doc​ or ​txt​ ​step4​: long press that file then click share then via whatsapp eg: you send ​whatsapp​. it will be ​whatsapp.apk​ so change it to ​whatsapp.doc​ or ​whatssapp.txt​ then sen

​HOW TO INSTALL IT​ ​step1​: download the app/game in whatsapp ​step2​: go to file manager ​step3​: go to whatsapp folder>>media>>>documents ​step4​: rename that app/game. where there is ​doc​ or ​txt​ put ​apk​ ​step5​: install ​enjoy sharing ©Beejay Cyber World

MTN Awoof

Latest Mtn Awoof Data, Hot!!!

NOW I wanna expose to you on how you can actually make use of the huge STARTPACK bonus to get 11.5 Gigabyte for just 1000 Naira. To get the 11.5gb is a very simple and easy Task. All you need is your sense. Please note this is not a tweak nor a cheat but simple application of common sense. So let's just get straight to the point. There is not any strange settings or steps. It's all what you already know… just have explain better.

» A new mtn Sim,

» Get it register

» Get it activated. 1. Just by a new MTN SIM and register it

2. Tell the seller that you need Startpack SIM

3. After registration, don't recharge until you receive from MTN that your line has been activated.

1. Simply recharge with ANY airtime value by dialling 555digits PIN# and you will automatically receive 500% bonus that will be credited in a dedicated account.

2. You will be able to use the airtime bonus to make calls and send SMS to ALL Local Networks in Nigeria. You will be able to browse the internet with the airtime bonus.

3. The airtime NOW I will walk you through how you can actually make use of the huge STARTPACK bonus to get 11.5 gigabyte for just 1000 Naira. To get the 11.5gb is a very simple and easy Task. All you need is your sense.

Please note this is not a tweak nor a cheat but simple application of common sense. So let's just get straight to the point. There is not any strange settings or steps. It's all what you already know… just to make it more clear

» A new mtn Sim,

» Get it register

» Get it activated. 1. Just by a new MTN SIM and register it

2. Tell the seller that you need Startpack SIM

3. After registration, don't recharge until you receive from MTN that your line has been activated.

1. Simply recharge with ANY airtime value by dialling 555digits PIN# and you will automatically receive 500% bonus that will be credited in a dedicated account.

2. You will be able to use the airtime bonus to make calls and send SMS to ALL Local Networks in Nigeria. You will be able to browse the internet with the airtime bonus.

3. The airtime bonus is valid for 3 days.

4. You will receive the 500% bonus on ALL your recharges for a period of 6 months.

5. After 6 months you will stop receiving the bonus on your recharges and the system will automatically migrate you to MTN BetaTalk tariff plan.

6. To check your 500% bonus and 10MB bonus balances, simply dial 55917#.

1. No migration is to any package or tariff is needed,

2. leave the New MTN sim on default package or plan it came with

3. Recharge N100 and you’ll be given N500 to call and browse

4. Don’t use it for calling, Just use it for browsing

5. N500 bonus will give you 1GB data 6. 1000 recharge will give you 10GB data

7. You can then use your untouched N1,000 in your normal account to subscribe for 1.5GB data plan after exhausting your 10GB making it 11.5GB.

8. To check your data balance, dial *556# or *559# Hope you guys enjoy that little simple trick.. Enjoy ©Beejay Cyber World

REMAX HeadPhone Special Features

Original Remax RB-195HB Bluetooth Headset Headband Wireless Earphone Stereo Headphone with Retail Package Bluetooth V4.1 AUX Audio Cable Multi Pointing Smart Noise Reduction Built-in 300mAh Rechargeable Battery.

High Compatibility Fine Process Stylish Fashion Design Black/White Multi Colors Remax RB-195HB is equipped with high-quality speakers, designed to two independent speaker chambers, gives users the clean sound with powerful bass and sound.

Do you know you can get the Remax 195HB Wireless Bluetooth Headset for N11,500 + a free SanDisk 8GB flash drive.

Alphacom interbiz limited offer this best deals on computer accessories, they offer pocket-friendly deals with massive discounts which are quite affordable for the average Nigerians.

Headphones are equipped with Bluetooth wireless technology 4.1, very handy with the transmission distance between the headset and the device up to 10 meters, capable of connecting to two devices at one time, support the transformation and transplants audio connector. Equipped with high-quality polymer battery system along with modern battery-saving saves you maximum energy, protects the battery and improve the shelf life of 1 charge. With 300mAh capacity offers 14h of continuous hearing.

Headset soft PU coated material, feels very smoothly without feeling heart ear when used, with fairly large diameter is 76mm ear. Compatible with most audio devices currently on the market, ranging from intelligent devices iOS & android or until the device connected via AUX port, allowing you to enjoy Waterproof function.

SPECIFICATIONS

Brand Name: REMAX Model Number: 195HB Color: Black Style: Headband RF Range: 10M Bluetooth Version: 4.1 Communication: Wireless Plug Type: Wireless Sensitivity: 100±3dB Line Length: 1m Resistance: 32Ω Use: Mobile Phone Package: Yes With Microphone: Yes Connectors: Bluetooth Headset, Frequency Response Range: 20-20000Hz Function: Bluetooth, Noise Cancelling, Microphone, Waterproof, For Internet Bar, for Video Game, For Routine Office Work, For Mobile Phone, Sport, Wireless Headphone, Common Headphone, Voice control, Portable, Supports music. PACKAGE INCLUDED

– REMAX 195HB Smart Bluetooth Headset x 1 piece – AUX Audio Cable x 1 piece – Charging Cable x 1 piece – User Manual x 1 piece Item Specifics Brand : REMAX Model : RB – 195HB Material : ABS & PU Leather Color : Black To Fit : Universal Compatibility : iOS and most Andriod model Type : Waterproof & 3.5mm jack Bluetooth Version : 4.1 Transmission Distance : 10m MPN : Does Not Apply UPC : 6954851255277 BUY ONLINE FOR N11,500 HERE Or CALL: 08034947768 or 08078391119 to place your order and get your Remax 195HB Wireless Bluetooth Headset + a free SanDisk 8GB flash drive delivered right at the comfort for your home.

©Beejay Cyber World

How to Change your Phones IMEI

Am sure you must have seen various ways and methods to change android imei, But let me assure you that no matter the type of android device, this tutorial is all what you need, because you are going to know how to change your android imei in various ways just following the steps below.

Lets get started.

Firstly, lets talk about the benefits involved in changing your android phone’s imei to that of a blackberry or other imei.

You’ll be able to use Glo Bis On your Android device after Changing Imei. Using the Glo Bis of N1,000 for 3GB for a month. Free data that ranges from 2GB – 3GB from Mtn , Airtel and Etisalat by changing to a specific imei number.. We have different ways of changing android devices imei using various types of applications and tools but one of the most efficient way is using the mobile uncle app.

Download Mobile Uncle Tools from Google play Store Here

Download The English version of Mobile Uncle Tools Here

Lets get started with the steps:

STEP 1:

How To Change imei of Android Phones Using Mobile Uncle

Lets see the compatible android devices that mobile uncle tools works on

Mtk6589 device Mtk6582 device MTK65XX devices Quad Core Mediatek phones Octa Core Mediatek phones Requirement For Changing your Android Imei

Your Android device must be rooted. You can root your android device with kingroot.

After successful downloading mobile uncle tools. Install and launch mobile uncle. If you get pop-up requesting root permissions then,just grant the request and continue below

First create backup of current IMEI by choosing IMEI Backup Restore (MTK) and then select Backup IMEI to desired path.

Tap on Engineer Mode>>Engineer Mode (MTK) and then swipe your fingers to the left to scroll to right and going to Connectivity Tab.

Tap on CDS Information and open Radio Information >> Phone 1 or Phone 2 (This simply means Sim 1 or Sim 2, whichever you want to change IMEI)

Now you can see a AT+ written at the top, tap the end and depending on your sim, add the line: EGMR=1,7,”NEW SIM 1 IMEI” or EGMR=1,10,”NEW SIM 2 IMEI” and tap on send Command. Now you’re done. You just have to restart the phone and then to check your android phone’s new

IMEI,dial *#06#. Congrats,you’ve successfully changed your android phones imei!

STEP2:

How To Change Android Phone Imei to Blackberry Imei

Firstly, we need to generate a blackberry imei to put inplace of the android imei.

Download blackberry imei generator Here

After downloading,extract the file and double Click on GIPv4.1 Click on generate imei. copy down imei. Now launch mobile uncle tool, open the app, and navigate to Engineer Mode

In the next screen, click on Engineer Mode (MTK) slide the window to Connectivity just like we did before and then click on CDS Information After that,Click on Radio Information If you are using a dual Sim android phone, Phone 1 represents your Sim 1 and Phone 2 represents your Sim2. So choose the slot you want to swap imei with that of blackberry. Most guys choose sim1 though.

After choosing the desired slot, click on the (AT+) type in a word and then clear the word you typed. After clearing it, a dialogue box will Open click on AT+EGMR=1,7,”” In between (“”) type in the imei which you generated. Check if the numbers are same and equal Then, click on SEND AT COMMAND if you receive a message saying AT command sent and successful,you’re successful!

All you have to do now is to reboot your phone that all now you can rock your new imei and browse with it like a blackberry phone. but make sure you backup your previous Imei, I suggest writing it down on a Piece of Paper incase anything goes wrong so that you can quickly change it back.

And that’s it for changing your android phone’s imei

STEP3:

This steps involves another way to change your Android device Imei using the Terminal Emulator App.

How To change Android Device Imei using Terminal Emulator

Firstly, you need to download terminal emulator on your android device.

Download Terminal emulator from Google play store Here

Requirement:

A Rooted Android Device Lets get started

How to Change IMEI Number with Terminal Emulator of Android Phone-Tab For Single Sim Device

Open Android Terminal Emulator Type SU then press ENTER button to get Superuser(root) permission After that, type this command then press ENTER button echo ?AT +EGMR=1,7,?IMEI_NUMBER?? >/dev/ pttycmd1 or echo AT+EGMR=1*7*IMEI_1 >/dev/ pttycmd1 That’s it for single sim android phones. Now,for Dual Sim Phones

Open android terminal emulator. Type SU and then press ENTER Type following command then Eneter echo ?AT+EGMR=1,7, ?IMEI_NUMBER? ? >/ dev/ pttycmd1 If your phone is dual-sim, type this command then ENTER echo ?AT +EGMR=1,10, ?IMEI_NUMBER? ? >/dev/pttycmd1

Finally, The above steps are 100% tested and working ways to successfully change your android imei.

NOTE: Once you flash or factory resets your device, the imei you changed would restore back to default. And you have to carry out all the process above to change the imei number.

All the best guys

IPhone7 Features

Apple says the iPhone 7 and the iPhone 7 Plus, announced on September 7, 2016, are the best iPhones the company has ever created. On the surface, the two devices don't look significantly different from the iPhone 6s and iPhone 6s Plus, continuing to feature the same 4.7 and 5.5-inch screen sizes and the same dimensions, but there are a few visual differences.

Redesigned antenna bands no longer span across the back of the devices, for a cleaner, sleeker look, and there are two new colors being sold alongside the standard Silver, Gold, and Rose Gold shades: a matte color Apple is just calling "Black" and a new "Jet Black" with a high-gloss finish. Most importantly, the body of the iPhones has been reengineered to be IP67 dust and water resistant, so it will hold up to splashes and brief submersion in water.

iphone7plusjetblack

There is no physical Home button on the iPhone 7, as it has been replaced by a "solid-state" pressure sensitive button that's connected to a redesigned Taptic Engine to deliver haptic feedback mimicking traditional button presses. A new display is 25 percent brighter and supports wide color gamut for richer, true-to-life colors.

Inside, the iPhone 7 and iPhone 7 Plus use an A10 Fusion processor, which is 40 percent faster than the processor in the iPhone 6s. It features two high-performance cores for system intensive tasks and two high-efficiency cores that operate at 1/5 the power to save battery life for smaller tasks.

With the processor improvements, the two devices have the best battery life ever offered in an iPhone. Those upgrading from iPhone 6s will see two additional hours of battery life on average, while those upgrading from iPhone 6s Plus will see an additional hour.

There is no headphone jack in the iPhone 7, so headphones that connect to it need to be Bluetooth or equipped with a Lightning connector. Apple is shipping the iPhone with Lightning EarPods and a 3.5mm to Lightning adapter, plus it has designed new completely wireless high-tech AirPods to ease the transition.

iphone7plusairpods

Stereo speakers, located at the top and bottom of the iPhone, are a new addition, and the biggest feature improvement comes in the form of an overhauled camera system. The iPhone 7 features a 28mm 12-megapixel camera with optical image stabilization, a wider f/1.8 aperture 6-element lens, wide color capture, and a new Apple image signaling processor, all of which result in brighter, sharper, more detailed photos, even in low-light conditions.

iphone7rosegold

The iPhone 7 Plus features all of the camera improvements in the iPhone 7, but in addition to a 28mm wide-angle lens, it has a second 56mm telephoto lens for dual-camera functionality that enables better optical zoom. In a future update, it will also support a new shallow-depth-of-field portrait mode that uses the two lenses to draw out the portrait subject while blurring the background.

Both iPhones have a new four-LED flash that's 50% brighter and stronger, plus an upgraded 7-megapixel FaceTime HD camera with new sensor technology and auto image stabilization for better selfies and clearer FaceTime calls.

© Beejay Cyber World

Monday 12 September 2016

Etisalat Cheat

Etisalat 0.0k free browsing. Let's get started use your normal etisalat default settings

Lunch your psiphon app and use the settings below >> Proxy type : Real Host >> Proxy Server http://ent.nxtfwd.com/s/d/etisalat_ng#openModal

>> Real Proxy Type : inject

Then click on save. Next step go to options>more options and untick connect through HTTP

And then finally go back and connect it takes sec.