Gambling Affiliation

Gambling Affiliation

Wednesday 31 August 2016

Trick To Use Reliance JIO 4G SIM In 3G Android Phones

The solution is very easy and simple. But try this atyour own risk, if anything happens we will be not responsible for that.

 

Requirements To Use Reliance JIO 4G SIM In

3G Android Phone:

1. Android 4.4 Kitkat Above
2. MediaTek Chipset

How To Use Reliance JIO SIM In 3G Phones:

Remember one thing, you need to be careful while
following this steps.
  1. First of all, Click here to download the MTK
  2. Engineering Mode app.
  3. Now install and open the app.
  4. After that you need to select MTK Engineering >>
  5. Select Preferred Network Option
  6. Here you need to select 4G LTE/WCDMA/GSM
  7. option.
  8. Do not try to touch other settings at any cost.
  9. Save it and restart your android phone.


Note : Try this at your own risk. If anything badhappens we will be not responsible for that.

WPSCrackGUI: GUI Cracking For WPS Networks Reaver

WPSCrackGUI: GUI Cracking For WPS Networks Reaver


WPSCrackGUI is a graphical interface for wireless networks cracking WPS. And it is based on Reaver as well as it is one of the simplest GUI packages to attack Linux.

And it is also the nicest looking. By this package you can active monitor mode on your WiFi card as well as scan for some kind of networks using which are as follows:
  • Wash (WPS networks only)
  • WPSpy (WPS networks only)
  • WPScan (WPS networks only)
  • Airodump-ng (All encryption types)

Even you also have the alternative to change/spoof your MAC address via the app as well identify an individual channel and SSID. 

Requirements:
  • Operating System based on Linux.
  • Gambas 3.
  • Xterm.
  • Reaver-WPS v1.4.
  • Web browser (Firefox or Chrome).
  • Nautilus (already included in Debian Environments).
  • Python v2.6 (or higher) [for operation and WPScan WPSpy].
  • Scapy (2.0.1-1) [for operation and WPScan WPSpy].
  • LORCON v2 rc1 [for operation and WPScan WPSpy].

License:

GNU Library or Lesser General Public License version 3.0 (LGPLv3)
Features:
  • It has graphical environment (GUI) Encryption cracking WPS.
  • It can work in multiple languages (Spanish, English, French and Portuguese)
  • Advanced with Generic Dictionary attack Inverso.
  • Advanced attack with Generic Dictionary.
  • Attack with Enhanced Advanced Dictionary.
  • Assisted update Reaver-WPS.
  • It has the database with PINs.
  • It can change the MAC Address.
  • It supported and Gtk.
  • Scanning networks.
  • PINCheck v1.0

DOWNLOAD HERE

HEIST Attack On HTTPS Websites Can Steals Your Private Data


HTTPS Website Attack


HEIST Attack On HTTPS Websites Can Steals Your Private Data


Two Security researchers Mathy Vanhoef and Tom Van Goethem explained their finding in Black Hat Conference this week. HEIST is defined as (HTTP Encrypted Information can be Stolen Through TCP-Windows)


Compression-based attacks such as CRIME and BREACH can now be performed purely in the browser, by any malicious website or script, without requiring network access," the researchers said in the paper.

"If we know that HTTP/2 is used, we can let the browser simultaneously request the targeted resource, and another resource that contains reflected content," Vanhoef and Van Goethem wrote in a research paper. "Since HTTP/2 is used, both requests are sent in parallel to the server, and the server replies to them in parallel as well."

How this attack work?

It is possible to exploit two earlier attacks, BREACH and CRIME attack, to decrypt the transmitted data without the attacker having to be in a man-in-the-middle (MITM) position on the network. When a visitor surfing a compromised website, then the malicious code silently runs in the background. HEIST works with both the older HTTP/1.x and the new HTTP/2 protocols.

According to Ars,

Van Goethem and fellow researcher Mathy Vanhoef have already disclosed their findings to researchers at both Google and Microsoft. That means Wednesday's demonstration isn't likely to catch them by surprise. Still, when asked how possiblel the attack is against Gmail, Bank of America, and other real-world sites, Van Goethem gave the following answer:

If I would take my time, and write exploits for a number of websites, then visiting a malicious site (it even doesn't have to be a malicious one, there could also happen to be a malicious JavaScript file on there; there are numerous of possibilities for that to happen), could cause a lot of havoc. Probably the most damage could be dealt out by exploiting BREACH, as it allows the attacker to read out CSRF tokens. Depending on the functionality offered by the website, it could be that by knowing the CSRF token the attacker could simply take over the complete account of the victim.I haven't inspected the requests and responses of every website in detail, but as a user one should expect the worst. An attacker only has to find a single endpoint that contains a secret token and reflects part of the request in the response to extract this token. As I mentioned, knowing this token is typically enough to compromise the user's account.

How To Protect?
  1. To Disable Third Party Cookies
  2. By Disabling third-party cookies would prevent HEIST's fetch() call from authenticating with the invaded webpage.

Chainfire's SuHide — Now You Can Hide Your Android Root Status On Per-App Basis

chainfire-suhide-root-hide
 
Famous Android developer Chainfire released an experimental hack with a new app, called "Suhide," that allows users to hide the root status of their rooted Android devices on an app-by-app basis.

Rooting your Android device can bring a lot of benefits by giving you access to a wide variety of apps and deeper access to the Android system...But at what cost?

One of the major drawbacks of rooting your device is losing access to certain apps, which includes banking, payment and corporate security apps that work with financial and confidential data, such as your bank details. Such apps don't work on rooted devices.

A great example for this is Google's Android Pay. Since its launch, developers has been working hard to get Android Pay working for rooted devices, but unfortunately, they have not gotten much success.

But Why Rooted Devices? It's because Google cares about your security.

SafetyNet — That's How Google Detects Tampered Devices

Google uses something called SafetyNet API to detect whether your Android device is rooted, and restricts access to those features.

If, say, your Android device got infected by some system-level malware that has the ability to spy on Android Pay and other apps, SafetyNet would prevent Android Pay from functioning.

The SafetyNet API works by checking whether an Android device has been tampered with – either it has been rooted by a user, is running a custom ROM, or infected with malware – and if found any tampering, the API blocks access to that app.

Google has also made the SafetyNet API available to all third-party app developers to check for the presence of root.

However, the Suhide app, developed and released by Chainfire, allows users to hide the root status of their device on an app-by-app basis, and it seems to be working with Android Pay as well.

The app also works with several other applications that currently require a non-rooted device for running.

Suhide works only on a stock ROM (to beat Google's SafetyNet) based on Android 6.0 Marshmallow or higher.

However, the app probably will not last longer, as Chainfire came up with Systemless Root late last year, which did not allow Android Pay to detect rooted users, but after a little while Google patched things up, rejecting rooted users once again.

So, the chances are that Google will undoubtedly catch up with Suhide and other potential hacks that allow users of rooted devices to hide the fact that they are rooted.

But for now, you can enjoy using Android Pay on your rooted device once again until Google comes up with a new update.

Hack QR Code Through QRLJacking Attack

Hack QR Code With QRLJacking Attack

Hack QR Code Through QRLJacking Attack


QRLJacking or Quick Response Code Login Jacking is a simple social engineering attack vector capable of session hijacking affecting all applications that rely on “Login with QR code” feature as a secure way to login into accounts. In a simple way, In a nutshell victim scans the attacker’s QR code results of session hijacking. This tool is launched by Information Security Researcher Mohamed Abdelbasset Elnouby from Seekurity Labs.

What are the requirements to achieve a successful QRLJacking attack?

QRLJacking attack consists of two sides:

  • Server Side: A server side script is needed to serve and shape the final look to the victim.
  • Client Side: Cloning the QR and pushing it to the phishing page.
Example: WhatsApp Web Application!

Server Setup (Attacker's hosting):

Upload "qrHandler.php" to your server, this php file is used to convert the base64 qr code string into a valid .JPG file

Now we have a valid generated QR image named "tmp.jpg" residing in the same root folder of your files and will be updated whenever that php file will be called, So we can put it anywhere "for example a fake WhatsApp page, a scam page with an offer related to WhatsApp, etc... depending on your creativity"

Now update the "phishing.html" file your prefered phishing page source code.

Client Side Setup (Attacker's browser):
  1. Open your Firefox browser!
  2. Write "about:config" in the url area, click the "i'll be careful, i promise" confirmation button.
  3. Search for a preference named "security.csp.enable" and change it's value to "false" by double clicking it to allow performing an XHR Request over a different domain (We're not supporting leaving this preference disabled, you may do that while testing, but after that you should set the preference to its original state).
  4. Instal Greasemonkey addon (https://addons.mozilla.org/en-US/firefox/addon/greasemonkey) and be sure that the module file "WhatsAppQRJackingModule.js" is loaded and already running!
  5. Now We're Ready, Browse to our example "https://web.whatsapp.com" on your side, Wait for a WhatsApp session to be loaded, Greasemonkey should now inject our WhatsApp module file to catch and .
  6. Send the direct link of the final phishing page to a victim "Once the QR scanned, Victim's session is yours now"

Tuesday 30 August 2016

How To Unlock Android Password/Pattern Screen Lock Without Losing Data (Updated)

How to Unlock Android Password/Pattern 2016.

So there i am going to teach you two working methods to unlock android’s pattern/password without losing data and without any internet connection.so lets start.

#Method – 1
Unlock Password or Pattern Lock On Android Phones Using Aroma File Manager.
Aroma File manager - iTechhacks.com
Aroma File manager – iTechhacks
#Steps To Unlock Android Device PatternPasswords.
Method 1st:- Unlock Screen Lock On Android Without Losing Data.
#Requirements
1. Download Aroma File Manager.
2. A memory card ( 4GB,8GB) for android device.
3. Your android device either locked by pattern lock or password lock.
Step #1. After download Aroma File Manager from above link then place it in your memory card (SD card). Insert that memory card into your locked android device, i mean insert that SD card into that android phone which is pattern/password locked.
Step #2. Tap Open Stock Recovery Mode with reboot your android device and pressing Power Key and Volume up key simultaneously.If u don’t get it then see a sample pic below.
Step #3. As u do this then you are now entering into recovery mode.After entering into recovery mode use Volume+ and Volume- buttons to scroll up and down. For select use middle button.
Step #4. From there click on “Install Zip from SD Card” and give path to install “Aroma File Manager” from SD card.
Step #5. After installing, it will open in recovery mode.
Step #6. From the Aroma File Manager navigate to settings >> go to bottom and click on “Auto mount all devices on start” and then exit.
Step #7. Repeat Step 4 & 5 again.
Step #8. After this you will get “Aroma File Manager” opened again.
Step #9. Now navigate to Data Folder >> System Folder and find >> “gesture.key” or “password.key” for pattern lock or password lock respectively.
Step #10. Delete that any one file and then exit aroma file manager and reboot your android device. After rebooting you will notice that password or pattern lock not removed. But don’t worry draw any pattern and you will open your android device but remember or note that pattern.


#Method – 2

How To Unlock Android Password/Pattern Screen Lock Without Losing Data (Updated)

Bypass Android Password/Pattern Screen Lock without Losing any data from mobile Using SDK tools .
Download and install Android SDK Tools for run ADB commands.
Select platform according to you download and install it.
Step 1. – After installing open it, unchecked the other packages and check Android SDK Platform-tools and then click on install packages according to the image given below
Install SDK Tool - iTechhacks.com
Install SDK Tool – iTechhacks
#2. So the other requirement is USB Debugging should be enable before your android device locked.
#3. The process will not be helpful if you doesn’t have specific and compatible drivers for your phone. So you should be very careful While installing your device compatible drivers.
Steps To Unlock Android Pattern Lock Without Formatting/Losing Data from phone –
#1. Connect your locked android phone with your system via USB.
#2. Open folder where you installed Android SDK Tools Users > App Data > Local > Android > Android-SDK > Platform-Tools and then click on blank space hold shift and click right mouse button and select open command window here.
Unlock Android Tablet/phone 2016 itechhacks
Unlock Android Tablet/phone 2016 itechhacks
#3.It will open you command window now you have to put some commands in the command window:-
For check your device is connected or not put command :-
adb devices
Now put these commands :-
adb shellcd /data/data/com.android.providers.settings/databasessqlite3 settings.dbupdate system set value=0 where name=’lock_pattern_autolock’;update system set value=0 where name=’lockscreen.lockedoutpermanently’;.quit
If above commands not working put:-
adb shell rm /data/system/gesture.key
Unlock Android phone CMD Window - iTechhacks.com
Unlock Android phone CMD Window – iTechhacks
#4 Once you done you have to reboot your android phone. Now its all done.
Note :- USB Debugging should be enable before locked and it is must. But If it is not enable then you cannot proceed further steps.
After rebooting your device you will see the pattern lock disabled. In this way, you will sucessfully unlocked Android Pattern, pin, password Screen lock without format/losing data 2016


So above is two different methods to unlock Android Tablets/Phones without losing data. this hack helps you to recover your android phone or tablet back.if you need any help or if you like my articles Please Comment Below.  


How To Lock or Unlock Computer With USB Pendrive (Hacking)

Do you want to add more security in your PC? Here iTechhacks brings a best hackers styles to unlock and lock your computer using pen-drive. I’ve always been fascinated by the movies where a Hacker inserted the USB stick into PC to log in, something like NSA mainframe style. This can also be a method to keep your confidential information, confidential when you’re away from keyboard.So lets go ahead and learn to lock or unlock computer with USB.
lock or unlock computer with USB
lock or unlock computer with USB
 
Predator is a best hacking software which turns your Pendrive into a password. Without your Pendrive, you can’t access your PC. If you unplug Pendrive from your PC your PC will be locked. This is one of the most advanced security for any computer user.

Lock or Unlock Computer With USB Pendrive:

#1. Download Predator USB software to lock or unlock computer with USB.

#2. Install and Launch this software in your window PC.
#3. When you launch this software first this software asks you to set the password.
lock or unlock computer with USB
#4. Set your password and click on Ok button. (Make sure your Pendrive is connected to your PC.)

lock or unlock computer with USB #5. Now this software is ready for locking your computer from Pendrive. 
#6. Open Predator Settingslock or unlock computer with USB lock or unlock computer with USB 

Here you set time interval according to your needs.The default time interval is 30 seconds. If you remove Pendrive from your computer you computer will be locked in 30 seconds.
#1 When you remove Pendrive from your computer your computer asks you enter your password with the warning.
1.
#2 If you do not enter the correct password, you computer screen goes black with access denied message
#3 Start Automatically Predator Software When you Start your PC

If somehow this software not automatically started when you start your computer then add this software in your startup folder
1 Press Win+R, type shell:startup and press enter.
lock or unlock computer with USB
2.  Now add Predator Shortcut icon in Startup Folder. You can copy it from the desktop.
lock or unlock computer with USB
3. You can also see logs for all messages, warnings, fail login attempts and all other information.

Guidelines:

If you usually lose passwords (like i do sometimes), go in the software “Preferences” under Main Options and unchecked the “Always Required” under password field. In this way, the protection is still in place but without asking for password when the USB flash is inserted. The USB itself will work as a password to log you in. Now you have a movie style authentication for your computer.
So above is all about How To Lock or Unlock Computer With USB Pendrive (Hacking). with the help of this simple using software you can easily hack or unlock computer. if you like this article please comment below and don’t forget to share this post.

Top 10 2016 Best WiFi Hacking And Defending Android Applications

WiFi hacking is the one most conversational topic all over the internet, we all are well aware that how tech geeky users searches for the hacking tools on internet, but really how can it be possible to hack any WiFi?

Below we have discussed Top 10 WiFi Hacking And Defending Application for Android which works on rooted and unrooted Android devices, to know all the applications just follow below!

1. WiFi WPS WPA Tester

WiFi WPS WPA Tester
WiFi WPS WPA Tester

This application is compatible with all your android device above 2.0 version, this application helps you to crack into the WiFi networks around you, but not all the routers, every router till date have some vulnerability and that helps this application to breach into the WiFi router.

2. WiFi Kill

WiFi Kill
WiFi Kill

If you are near any public WiFi network then this application will help you to block all the other users connected to the same public WiFi network, you can breach into any Wifi network around you because basically the public WiFi network has many security vulnerabilities.

3. WPS Connect

WPS Connect
WPS Connect

Wps connect is one of the best and popular Android application, this app helps you to crack any WiFi network around you, even you can disable connections of other users who so ever connected with the same wifi network, this application also helps you to crack passwords protected WiFi, and it takes time to crack wifi password because of the protection level.

4. ZANTI Penetration Testing Android Hacking Toolkit

ZANTI Penetration Testing Android Hacking Toolkit
ZANTI Penetration Testing Android Hacking Toolkit

This application does not require a rooted android device, this application basically created to identify the attacker but later with a mod version help attackers to attack any WiFi network and the mod version required rooted android devices.
Basically, this application used in corporate management where the IT Security Administrator demand this application to block the intruder to steal any such confidential from the firm.

5. WiFi Inspect

WiFi Inspect
WiFi Inspect
This tool is basically introduced to monitor the hacking activity on the owned network, IT professionals use this software to monitor the network whether there is any intruder, also to manage the number of users on the same network, this application is a security audit tool and not for hacking.

6 . Arpsoof 
 
Arpspoof
Arpspoof

This application is only based on network auditing, not for hacking but some of the hardcore users steal the source code of the application to make it a hacking tool which helps them to search nearby wifi network.
The original application redirects the traffic on the local network by creating ARP replies and again able to send them to specific targets or all the hosts users on same local network paths.

7. Fing Network Tool

Fing Network Tool
Fing Network Tool

This application is totally user-friendly with an amazing User interface to make the function even faster, the application helps you to analysis your WiFi network, This application works only on the android rooted device.
It helps you to find out which network or users are connected to your WiFi, the professionals use this to maintain their WiFi network, they use this application to detect the intruders and helps to resolve network issues.

8. Nmap for Android (network Mapper)

Nmap for Android (network Mapper)
Nmap for Android (network Mapper)

Among all the above application this one as we can call it the best! because of its popularity, it helps the users to scan the network or port to find out the intruders, previously this application developed for Unix OS but now it is available for Windows and Android. The UI of the application is much more attractive.

9. Network Discovery

Network Discovery
Network Discovery

This application works on non-rooted devices too, this application helps you to monitor your connected networks, and also helps to scan the nearby networks, this doesn’t help you to hack any network but yes its helps you to monitor several networks on the scan mode!

10. Network Spoofer

Network Spoofer
Network Spoofer

This application required rooted Android device because, with the help of this application, it can change website of other people’s computer connected to the same network, basically, it is not a penetration testing tool, but it helps you to analysis that how hard or easy to hack any WiFi network.

Source: itechhacks

Sunday 28 August 2016

How To Perform Ping of Death Attack Using CMD And Notepad (Just For Learning)

We often use the CMD command “Ping” to mostly check if a server or a gateway is up and running. But, ping command can also be used for some other purposes.

If we look at the basic level, then a ping packet is generally of size 56 bytes or 84 bytes (including IP header as well). However, a ping packet can also be made as large as up to 65536 bytes.

Well, that’s the negative side of the ping packet. When we increase the size of the ping packet unnaturally, forming a malformed ping packet to attack a computer system, this type of attack is called “Ping of death” attack.

How Ping of Death attack works?

Not all computers can handle data larger than a fixed size. So, when a ping of death packet is sent from a source computer to a target machine, the ping packet gets fragmented into smaller groups of packets.
One fragment is of 8 octets size. When these packets reach the target computer, they arrive in fragments. So, the target computer reassembles the malformed packets which are received in chunks. But, the whole assembled packet causes buffer overflow at the target computer.
This buffer flow often causes the system crash making the system more vulnerable to attack.
Once the system becomes more vulnerable to attack, it allows more attacks like the injection of a trojan horse on the target machine.

A simple tutorial on how to perform DoS attack using ping of death using CMD:

Disclaimer: This is just for educational purposes. It’s nothing great but you can use it to learn.
Here are the steps:
  • Open Notepad
  • Copy the following text on the notepad
:loop
ping <IP Address> -l 65500 -w 1 -n 1
goto :loop
In the above command, replace <IP Address> with an IP address.
  • Save the Notepad with any name. Let’s say dos.txt
  • Right click on the dos.txt and click on rename.
  • Change the extension from .txt to .bat
  • So, now the file name should be dos.bat
  • Double click on it and you will see a command prompt running with a lot of pings.
Note: This command might not work on some systems.

Saturday 27 August 2016

How To Get Jio Sim For Any 4g Phone

So Here We Go...
Partner Jio Preview Offer is an exclusive preview of Jio 4G services.


As a part of the Offer, you will get unlimited HD Voice & Video calling, unlimited SMS, unlimited High-Speed Data and a host of Jio Premium apps like JioPlay, JioOnDemand, JioBeats, JioMags, JioXpressNews, JioDrive JioSecurity and JioMoney. These benefits are valid for a period of 90 days from the activation of the Jio SIM on select Samsung, Micromax, Karbonn, Lava, Xolo, LG, Gionee, Panasonic, ASUS, Yu, TCL, Alcatel handsets.

You can select between a Prepaid & Postpaid SIM as per your requirement.

So here is the trick to get Jio Sim For Any 4g Phone

Step 1 :- First of all You Need To Download The MyJio App From Ask me to Email That File At Bharat6091@gmail.com
Download the Apk and install it into your 4g phone if it ask for update do not update it otherwise it will not work.

 Step 2 :- Now Open your Jio App And Download All the App's Which are shown into MyJio App.
After Installing All App's Close your Jio App And Clear All The Apps From Recently Open window.

Step 3 :-  Close Your Data/Wifi.

Step 4 :- Now open your Myjio App and now its Showing Myjio app into your app click on open button. Then it will show you the get Jio option. click on get Jio. now it will ask you for internet connection. now on your data/wifi connection but do not close the app let app running.

Step 5 :- Click on Ok. Click on back Button from left upper corner and again click on Get Jio. now it will show jio preview offer page.

Step 6 :- Click on accept. Now Choose your location. Click on Next Next. now it will show Promo Code take a Screenshot of this code.

HURREY All Done...

Step 6 :- Now go to Jio Store near by you Show them to this promo code.

Note :- Before going to Jio store make sure to clear Myjio App data from the setting but Don't uninstall it.
After going to jio store Open Your Jio App(Before Open your Jio App Close Your Data Connection). Now Click on open Button of MyJio.Then it will show you the get Jio option(Now turn On Your Data Connection). click on get Jio.

You Have to Show This Offer to Them. Then they will give you the Jio Sim.


DOCUMENTS REQUIRED :-(Original with Photocopy)

1 Photo 
1 Address Proof
1 Identity Card(Any)

---------------------------------------------------------------------------------
Here you can have some problem using your sim before activate check that did your phone support 4g(Vo LTE) or 4g(LTE).

If your Phone Support 4g(Vo LTE) then you don't get any problem. just insert your sim and activate it By calling on this number 1977 then verify your Identity.

If Your Phone Doesn't Support 4g(Vo LTE ) but 4g(LTE) Then you need to install JoinJio App By Jio By using this app you can activate your sim.

It will give you 2gb data. To get unlimited data you need to uninstall your Myjio App and Download again from the play store and and install all apps from Myjio app Using your Jio Sim data now Create an account on MyJio App and Signin. now it will show you the notification of Unlimited 4g internet or Calling.

But there is a problem you can't make any call using your dialer but you can use internet as you want. for calling you need to use your JoinJio App.


All Done. 

Thursday 25 August 2016

How To Use Your Android As Computer Microphone In Two Method

The Android OS is very much different from the Windows OS, still we want to do many things using this two devices together and look what we did, we managed to use Android Mic for Windows computer.
We know that you might have sufficient money to get a Mic for your windows computer, but this trick will help to those who can’t effort Mic for their computer, the purpose of using Android mic, must be used for chat with friends and families, if you play too much counterstrike via online/LAN then you should follow this tutorial.

There are two methods, use as per your comfort!

Step1: Go to Wo MicDownload and install software Client Setup Program and Wo Mic Device Driver. Download WO Mic Client package for Mac.
Download Wo Mic
Download Wo Mic
Step2: Now back to your Android device and download Wo Mic application.
Download Wo Mic For Android
Download Wo Mic For Android
Step3: Lunch your Wo Mic Application from your Android device and click on Transport, from here you will have to pairyour Android device with your computer and for that select your device connectivityBluetoothUSB or WiFi?
Select the Connectivity Mode
Select the Connectivity Mode
Step4: After connectivity selected. Select settings and inside settings you will see many Audio sources, so you need to click on Mic.
Select Mic From Settings - Audio Source
Select Mic From Settings – Audio Source
Step5: All process for now done on your Android device, now get back to your computer and open Mo Mic Client, select the connection type transport as BluetoothUSB or WiFi.
Open Your Computer Wo Mic Application
Open Your Computer Wo Mic Application
After the similar connection, such as USB to USB from both Android device to your computer, you will be get connected.

What is the other alternative?

Real Microphone is another alternative method – through which you can use your smartphone device as Mic. just a simple steps and you are on the go.
Step1: Download and install Real Microphone from its official site Microsoft.
Step2: Now just open that application and connect your Male to Male Jack from your computer to your Androidsmartphone, (Use Male And Male Jack – both the side should be Male Jack).
Real Microphone is another alternative
Real Microphone is another alternative
Step3: Now just after connecting you will be prompt that your device is now connected to your computer to use yoursmartphone’s mic.
Now you can have a voice chat with your friends directly, Using Facebook calls feature, you can also use the chat feature on WhatsApp from your desktop using BlueStacks.
Source: CodingSec

How To Convert Text Into Audio Using Notepad

Everyone loves to hear what is written in a paragraph or in a document. This is the reason why the audio books are getting popular now a days. In this article i will show how you can convert text into audio using the Notepad.
Why Use Notepad?
Because it is the most commonly used text editor everyone uses. That’s the reason.

How To Convert Text Into Audio Using Notepad

STEP 1: Open Notepad. You can do this by searching for Notepad in the windows search Or Press Win+R and type Notepad and Press Enter.
STEP 2: Now, Copy following program and paste it in Notepad–
Dim message, sapi
 message = InputBox("A Best Text to Audio converter"+vbcrlf+"From - www.bharatadhana.blogspot.com","Text to Audio converter")
 Set sapi = CreateObject("sapi.spvoice")
 sapi.Speak message
STEP 3: Now lets save the code we entered above. The code has to be saved in .vbs format rather than standard .txtformat.
STEP 4: Now navigate yourself to the location where the code is stored. in my case it was stored on the desktop so i will just go to the desktop and check for it. You can see that the file we saved was in the Visual Studio Script ( vbs ) format.
text to audio converter using notepad
STEP 5: Now just double click on the saved file and Enter the text you want to hear in the text box. The moment you click OK , You can hear the text you entered as Audio.

Feel free to comment your opinions down below.