23 January 2011

Free Unlimited BSNL AirTel Broadband Hacking Trick

Free Unlimited BSNL AirTel Broadband Hacking Trick

Step
Step1: Download any port Scanner like Super Scan, IPscanner, gfi LAN nat security scanner
Step 2: First Get your ipGo to Command prompt type ipconfig /allHit enter.You will see your ip as a clients ip.suppose its 61.1.1.51
Step 3: write your ip in IP scanner Software and scan for alive IPs in the below range start:61.1.1.1 to End:61.1.255.255 and wait
Step 4: Then check in your scanner which alive IPs has the port 80 open or 23 for telnet service.
Step 5: if port 80 is open then Enter that IP in your web browser if 23 port is open then u should know how to telnet it frm cmd……..
Step 6: It asks for user ID AND password
type username =admin
password =admin or password
It is the default password for most of the routers.if denied then use on another alive IP



Step 7: If success then it will show router settings page of tht IP user There goto Home -> Wan Settings and the username and password of his account will appear there.
Step 8: use Show Password tools to view the password in asterisks ********.
Now you have username and password ready for use
Enjoy!!.
now you can enjoy free bsnl or airtel broadband by performing similiar functions in your connections.

If you like the post, please do comment and link
this post through bookmarking sites. You can use share this link by clicking on the icons below.

0 comments:

Post a Comment

Subscribe via email

Enter your email address:

Delivered by FeedBurner

Blog Archive

If your copyrighted material has been posted on FREEBESTTRICKS or if hyperlinks to your copyrighted material are returned through our search engine and you want this material removed, you must Send the infringement notice via email to suriyandigital@gmail.com Please allow up to a week for an email response.