Disk utilities

EaseUS Disk Copy Home is a free disk/partition clone software for home users only. Regardless of your operating system, file system and partition scheme, through creating a bootable CD it can sector-by-sector copy you disk to assure you a 100% identical copy of the original one. It is a perfect free tool for Data Recovery […]

EaseUS Disk Copy Home is a free disk/partition clone software for home users only. Regardless of your operating system, file system and partition scheme, through creating a bootable CD it can sector-by-sector copy you disk to assure you a 100% identical copy of the original one. It is a perfect free tool for Data Recovery Wizard to recover files from a backup disk.

EaseUS Disk Copy makes it utterly simple to create a bootable disk for your system on a CD or DVD, USB drive, or ISO image file, and use it to copy or clone disk partitions and recover data and partitions from backups, including sector-by-sector copying for total compatibility. With it, you can perform disk operations that usually require more than one drive (even more than one computer), such as recovering a backup of your main drive.

EaseUS Disk Copy is fully portable, so it runs as soon as you click its program file without having to be installed, even from a USB drive or similar device. The program’s disk wizard is a simple dialog box with three choices for creating a bootable drive, with drop-down lists for multiple destinations: USB, CD/DVD, and Export ISO (you browse to select a destination for an ISO file for further use). We inserted a blank DVD-R into our disk tray, and EaseUS Disk Copy’s built-in burning software recognized it. We selected CD/DVD and pressed Proceed. Immediately the software began analyzing our system and burning our bootable drive. The whole process was finished quickly. We removed the disk and labeled it, since a bootable disk you can’t find or identify doesn’t help much when your system is kaput. We reinserted the disk, rebooted out system, accessed the boot menu, and selected CD-ROM. As it should, our system booted to EaseUS Disk Copy’s menu.

At this point we could choose to continue into Disk Copy, boot from the first hard drive, or select an additional partition to boot from (handy for multi-OS systems). We selected Disk Copy, and the program’s disk copying and cloning wizard opened. This wizard walked us through each step of choosing a disk or partition as well as operations and options. The sector-by-sector option takes more time and uses more space, since it creates a one-for-one clone of your disk.

For a simple, free way to create bootable disks to use with backups and to copy your hard drives and partitions, it’s hard to do better than EaseUS Disk Copy.

Read more: EaseUS Disk Copy Home Edition – CNET Download.com http://download.cnet.com/EaseUS-Disk-Copy-Home-Edition/3000-2242_4-10867157.html#ixzz2UcWTJqM0


G4L is a hard disk and partition imaging and cloning tool. The created images are optionally compressed and transferred to an FTP server or cloned locally. CIFS(Windows), SSHFS and NFS support included, and udpcast and fsarchiver options. .
.
GPT partition support was added in version 0.41.

Backing up Windows partitions requires the use of a bootable G4L CD or running g4l via grub4dos..

G4L Web Site›


Clonezilla is a partition and disk imaging/cloning program similar to Norton Ghost®. It saves and restores only used blocks in hard drive. Two types of Clonezilla are available, Clonezilla live and Clonezilla SE (Server Edition).


Darik’s Boot and Nuke (DBAN) is free erasure software designed for consumer use. DBAN users should be aware of some product limitations, including:
•No guarantee that data is removed
•Limited hardware support (e.g. no RAID dismantling)
•No customer support

DBAN is a self-contained boot disk that automatically deletes the contents of any hard disk that it can detect. This method can help prevent identity theft before recycling a computer. It is also a solution commonly used to remove viruses and spyware from Microsoft Windows installations. DBAN prevents all known techniques of hard disk forensic analysis. It does not provide users with a proof of erasure, such as an audit-ready erasure report.

Professional data erasure tools are recommended for company and organizational users. For secure data erasure with audit-ready reporting, contact Blancco or download a free evaluation license.


Unlocker Portable 1.9.0

File eraser,a freeware to delete stubborn files easily, kill stubborn files.

 

  • Ever had such an annoying message given by Windows?

It has many other flavors:

Cannot delete file: Access is denied
There has been a sharing violation.
The source or destination file may be in use.
The file is in use by another program or user.
Make sure the disk is not full or write-protected and that the file is not currently in use.

 

General packet radio service (GPRS)

GPRS (General Packet Radio Service) is a very widely-deployed wireless data service, available now with most GSM networks. GPRS offers throughput rates of up to 40 kbps, enabling mobile handsets to access online services at a similar speed to a dial-up modem, but with the convenience of being able to connect from almost anywhere. GPRS […]

GPRS (General Packet Radio Service) is a very widely-deployed wireless data service, available now with most GSM networks.

GPRS offers throughput rates of up to 40 kbps, enabling mobile handsets to access online services at a similar speed to a dial-up modem, but with the convenience of being able to connect from almost anywhere.

GPRS enables people to enjoy advanced, feature-rich data services, such as e-mail on the move, multimedia messages, social networking and location-based services.

General packet radio service (GPRS) is a packet oriented mobile data service on the 2G and 3G cellular communication system’s global system for mobile communications (GSM). GPRS was originally standardized by European Telecommunications Standards Institute (ETSI) in response to the earlier CDPD and i-mode packet-switched cellular technologies. It is now maintained by the 3rd Generation Partnership Project (3GPP).[1][2]

GPRS usage is typically charged based on volume of data transferred, contrasting with circuit switched data, which is usually billed per minute of connection time. 5 GB per month for a fixed fee or on a pay-as-you-use basis. Usage above the bundle cap is either charged per megabyte or disallowed.

GPRS is a best-effort service, implying variable throughput and latency that depend on the number of other users sharing the service concurrently, as opposed to circuit switching, where a certain quality of service (QoS) is guaranteed during the connection. In 2G systems, GPRS provides data rates of 56–114 kbit/second.[3] 2G cellular technology combined with GPRS is sometimes described as 2.5G, that is, a technology between the second (2G) and third (3G) generations of mobile telephony.[4] It provides moderate-speed data transfer, by using unused time division multiple access (TDMA) channels in, for example, the GSM system. GPRS is integrated into GSM Release 97 and newer releases.

finnix

Finnix is a self-contained, bootable Linux CD distribution (“LiveCD”) for system administrators, based on Debian. You can mount and manipulate hard drives and partitions, monitor networks, rebuild boot records, install other operating systems, and much more. Finnix includes the latest technology for system administrators, with Linux kernel 3.0, x86 and PowerPC support, hundreds of sysadmin-geared […]

Finnix is a self-contained, bootable Linux CD distribution (“LiveCD”) for system administrators, based on Debian. You can mount and manipulate hard drives and partitions, monitor networks, rebuild boot records, install other operating systems, and much more. Finnix includes the latest technology for system administrators, with Linux kernel 3.0, x86 and PowerPC support, hundreds of sysadmin-geared packages, and much more. And above all, Finnix is small; currently the entire distribution is over 400MiB, but is dynamically compressed into a small bootable image. Finnix is not intended for the average desktop user, and does not include any desktops, productivity tools, or sound support, in order to keep distribution size low.

Google Nexus

Google Nexus is a line of mobile devices using the Android operating system produced by Google in conjunction with an original equipment manufacturer (OEM) partner. Devices in the Nexus series[1] do not have manufacturer or wireless carrier modifications to Android (such as custom graphical user interfaces), and have an unlockable bootloader[2] to allow further development […]

Google Nexus is a line of mobile devices using the Android operating system produced by Google in conjunction with an original equipment manufacturer (OEM) partner. Devices in the Nexus series[1] do not have manufacturer or wireless carrier modifications to Android (such as custom graphical user interfaces), and have an unlockable bootloader[2] to allow further development and end-user modification.[3] Nexus devices are the first Android devices to receive updates to the operating system.[4][5][6] The Galaxy Nexus is one of the few smartphones recommended by the Android Open Source Project for Android software development.[7] As of November 2012[update], the latest devices in the series are the Nexus 4 phone by Google and LG, and the Nexus 7 and Nexus 10 tablet computers by Google with Asus and Samsung respectively.

Digital Forensics

What is odessa? It’s an acronym for “Open Digital Evidence Search and Seizure Architecture” The intent of this project is to provide a completely open and extensible suite of tools for performing digital evidence analysis as well as a means of generating a usable report detailing the analysis and any findings. The odessa tool suite […]

What is odessa?

It’s an acronym for “Open Digital Evidence Search and Seizure Architecture”
The intent of this project is to provide a completely open and extensible suite of tools for performing digital evidence analysis as well as a means of generating a usable report detailing the analysis and any findings. The odessa tool suite currently represents more than 7 man years of labor, and consists of 3 highly modular cross-platform tools for the acquisition, analysis, and documentation of digital evidence.

In addition to the odessa tool suite, the project hosts other applications and information related to digital forensics. At this time, the list of additional tools includes a set of whitepapers and utilities authored by Keith J. Jones including Galleta, a tool for analyzing Internet Explorer cookies, Pasco, a tool for analyzing the Microsoft Windows index.dat file, and Rifiuti, a tool for investigating the Microsoft Windows recycle bin info2 file.

CAINE (Computer Aided INvestigative Environment) is an Italian GNU/Linux live distribution created as a project of Digital Forensics
Currently the project manager is Nanni Bassetti.
CAINE offers a complete forensic environment that is organized to integrate existing software tools as software modules and to provide a friendly graphical interface.
The main design objectives that CAINE aims to guarantee are the following:

  • an interoperable environment that supports the digital investigator during the four phases of the digital investigation
  • a user friendly graphical interface
  • a semi-automated compilation of the final report

We recommend you to read the page on the CAINE policies carefully.
CAINE represents fully the spirit of the Open Source philosophy, because the project is completely open, everyone could take the legacy of the previous developer or project manager. The distro is open source, the Windows side (Wintaylor) is open source and, the last but not the least, the distro is installable, so giving the opportunity to rebuild it in a new brand version, so giving a long life to this project ….

http://linuxzoo.net/page/tut_caine_lab1.html

Information Systems Security

The Open Source Security Testing Methodology http://www.isecom.org/mirror/OSSTMM.3.pdf The Information Systems Security Assessment Framework (ISSAF) seeks to integrate the following management tools and internal control checklists: Evaluate the organizations information security policies & processes to report on their compliance with IT industry standards, and applicable laws and regulatory requirements Identify and assess the business dependencies on […]


The Open Source Security Testing Methodology

http://www.isecom.org/mirror/OSSTMM.3.pdf


The Information Systems Security Assessment Framework (ISSAF) seeks to integrate the following management tools and internal control checklists:

Evaluate the organizations information security policies & processes to report on their compliance with IT industry standards, and applicable laws and regulatory requirements
Identify and assess the business dependencies on infrastructure services provided by IT
Conduct vulnerability assessments & penetration tests to highlight system vulnerabilities that could result in potential risks to information assets
Specify evaluation models by security domains to :
Find mis-configurations and rectify them
Identifying risks related to technologies and addressing them
Identifying risks within people or business processes and addressing them
Strengthening existing processes and technologies
Provide best practices and procedures to support business continuity initiatives

Business Benefits of ISSAF

The ISSAF is intended to comprehensively report on the implementation of existing controls to support IEC/ISO 27001:2005(BS7799), Sarbanes Oxley SOX404, CoBIT, SAS70 and COSO, thus adding value to the operational aspects of IT related business transformation programmes.
Its primary value will derive from the fact that it provides a tested resource for security practitioners thus freeing them up from commensurate investment in commercial resources or extensive internal research to address their information security needs.
It is designed from the ground up to evolve into a comprehensive body of knowledge for organizations seeking independence and neutrality in their security assessment efforts.

It is the first framework to provide validation for bottom up security strategies such as penetration testing as well as top down approaches such as the standardization of an audit checklist for information policies.


The Open Web Application Security Project (OWASP) is an open-source application security project. The OWASP community includes corporations, educational organizations, and individuals from around the world. This community works to create freely-available articles, methodologies, documentation, tools, and technologies. The OWASP Foundation is a 501(c)(3)charitable organization that supports and manages OWASP projects and infrastructure. It is also a registered non profit in Europe since June 2011.

OWASP is not affiliated with any technology company, although it supports the informed use of security technology. OWASP has avoided affiliation as it believes freedom from organizational pressures may make it easier for it to provide unbiased, practical, cost-effective information about application security.[citation needed] OWASP advocates approaching application security by considering the people, process, and technology dimensions.

OWASP’s most successful documents include the book-length OWASP Guide,[1] the OWASP Code Review Guide OWASP Guide [2] and the widely adopted Top 10 awareness document.[3][citation needed] The most widely used OWASP tools include their training environment,[4] their penetration testing proxy WebScarab,[5] and their .NET tools.[6] OWASP includes roughly 190 local chapters [7] around the world and thousands of participants on the project mailing lists. OWASP has organized the AppSec [8] series of conferences to further build the application security community.

OWASP is also an emerging standards body, with the publication of its first standard in December 2008, the OWASP Application Security Verification Standard (ASVS).[9] The primary aim of the OWASP ASVS Project is to normalize the range of coverage and level of rigor available in the market when it comes to performing application-level security verification. The goal is to create a set of commercially workable open standards that are tailored to specific web-based technologies. A Web Application Edition has been published. A Web Service Edition is under development.

the OWASP Top Ten Project – if you’re looking for the OWASP Top 10 Mobile Click Here
The Release Candidate for the OWASP Top 10 for 2013 is now available here: OWASP Top 10 – 2013 – Release Candidate

The OWASP Top 10 – 2013 Release Candidate includes the following changes as compared to the 2010 edition:

  • A1 Injection
  • A2 Broken Authentication and Session Management (was formerly A3)
  • A3 Cross-Site Scripting (XSS) (was formerly A2)
  • A4 Insecure Direct Object References
  • A5 Security Misconfiguration (was formerly A6)
  • A6 Sensitive Data Exposure (merged from former A7 Insecure Cryptographic Storage and former A9 Insufficient Transport Layer Protection)
  • A7 Missing Function Level Access Control (renamed/broadened from former A8 Failure to Restrict URL Access)
  • A8 Cross-Site Request Forgery (CSRF) (was formerly A5)
  • A9 Using Known Vulnerable Components (new but was part of former A6 – Security Misconfiguration)
  • A10 Unvalidated Redirects and Forwards

Please review this release candidate and provide comments to dave.wichers@owasp.org or to the OWASP Top 10 mailing list (which you must be subscribed to). The comment period is open from Feb 16 through March 30, 2013 and a final version will be released in May 2013.

If you are interested, the methodology for how the Top 10 is produced is now documented here: OWASP Top 10 Development Methodology

OWASP Appsec Tutorial Series

Uploaded on Jan 30, 2011
The first episode in the OWASP Appsec Tutorial Series. This episode describes what the series is going to cover, why it is vital to learn about application security, and what to expect in upcoming episodes.

Uploaded on Feb 8, 2011
The second episode in the OWASP Appsec Tutorial Series. This episode describes the #1 attack on the OWASP top 10 – injection attacks. This episode illustrates SQL Injection, discusses other injection attacks, covers basic fixes, and then recommends resources for further learning.

Uploaded on Jul 11, 2011
The third episode in the OWASP Appsec Tutorial Series. This episode describes the #2 attack on the OWASP top 10 – Cross-Site Scripting (XSS). This episode illustrates three version of an XSS attack: high level, detailed with the script tag, and detailed with no script tag, and then recommends resources for further learning.

Published on Sep 24, 2012
The forth episode in the OWASP Appsec Tutorial Series. This episode describes the importance of using HTTPS for all sensitive communication, and how the HTTP Strict Transport Security header can be used to ensure greater security, by transforming all HTTP links to HTTPS automatically in the browser.


DEFT 7 is based on the new Kernel 3 (Linux side) and the DART (Digital Advanced Response Toolkit) with the best freeware Windows Computer Forensic tools. It’s a new concept of Computer Forensic system that use LXDE as desktop environment and WINE for execute Windows tools under Linux and mount manager as tool for device management.

It is a very professional and stable system that includes an excellent hardware detection and the best free and open source applications dedicated to Incident Response, Cyber Intelligence and Computer Forensics.

DEFT is meant to be used by:

Military
Police
Investigators
IT Auditors
Individuals

DEFT is 100% made in Italy

rooting

Is the allure of being a superuser tempting you? Android rooting opens up a world of possibility, but it can also void your warranty, or even leave you with a bricked device. The important thing is to be careful. Read up about what you are going to do before you begin. Make sure that you […]

Is the allure of being a superuser tempting you? Android rooting opens up a world of possibility, but it can also void your warranty, or even leave you with a bricked device. The important thing is to be careful. Read up about what you are going to do before you begin. Make sure that you backup your data. Follow the instructions to the letter. Manufacturers and carriers have a vested interest in dissuading you from rooting. If you’re careful, the risk is minimal, and the potential benefits are impressive. Let’s take a closer look.

Around since the early days of the T-Mobile G1 (HTC Dream), rooting can add functionality to a phone and often extend the life of the device. The T-Mobile G1, for instance, was officially supported through Android 1.6 Donut, but if you rooted the phone, you could load an alternative developer-made version of the OS that offered most of Android 2.2 Froyo’s features.

I’m going to share some of rooting’s benefits and risks, where to find some great replacements for the default Android OS, and a few other tips. If you have any of your own that I haven’t covered here, please add them to the comments below.

What is rooting?

Rooting, in a nutshell, is the process that provides users with full administrator control and access to an Android smartphone or tablet. Similar to “jailbreaking” an iOS device, this is often done in order to bypass carrier or handset maker limitations or restrictions. Once you achieve “root access,” you can replace or alter applications and system settings, run specialized apps, and more.

One of the more common reasons to root a phone is to replace the operating system with a ROM, another developer’s version of the OS that also gives you more control over details. In rooting culture, we’d call that “flashing a custom ROM.”

The process of rooting an Android phone varies for each device, but seems to have been streamlined over time. Google’s Nexus line of phones, such as the LG-made Nexus 4, appeals to developers and techie types and are among the most often rooted models. With that in mind, you’ll also find that popular devices like the Samsung Galaxy S3 and HTC One X+ have plenty of custom ROMs to choose from.

Note that rooting will void the device warranty; however, flashing a stock ROM can revert things back to their original state.

Why root?

There are multiple reasons for you to consider rooting your Android handset, some more obvious than others. Chief among the benefits is the ability to remove any unwanted apps and games that your carrier or phone maker installs before you ever unwrap your phone. Rather than simply disabling these bloatware titles, which is often the best you can do within Android, rooting can grant you a full uninstallation. Deleting apps you’ll never use can also free up some additional storage capacity.

Another main benefit of rooting is to enable faster platform updates. From the time it takes for Google to announce a new version of Android to the time your carrier pushes it to your device can be on the order of weeks, months, or even longer. Once rooted, you can often get some of the new platform features through custom ROMs in short order. This could, for some users, add years of life to an Android handset — rather than buy a new phone, flash a new ROM.

Other reasons to root a phone include being able to perform complete device backups, integrate tethering and mobile hot-spot features, and extend the device’s battery life through newfound settings and controls.

How to root your Android

What are the risks?

As I mentioned above, rooting your device can void your warranty. This is perhaps the biggest risk associated with playing around with your phone. If you run into big trouble and you’ve added a custom ROM build, your manufacturer and carrier likely won’t help you out.

In most cases, you’ll be able to overturn any ROM you flash, returning to the phone’s stock Android OS with as much ease as you installed the new ROM in the first place. However, a word of caution. If you’re not careful, or don’t follow the steps properly, you could end up with a glorified paperweight. Yes, I’m talking about “bricking” your device. It’s vitally important that you exercise caution when attempting to root your phone and pay close attention to what you’re doing.

Stick to the more reputable sources for help and feedback, and look for the most recent news about ROMs and your particular Android device. Along those lines, you’ll also want to ensure that you read through everything you can before starting down this road. If you’re in a forum thread, skim the replies to see if there are issues or problems with your particular handset.

Helping hands

For help with rooting, I would first recommend XDA developers, AndroidCentral forums, Androidforums, and Rootzwiki. I also suggest checking Google+ as a good source for rooting and modding news and feedback. The rooting scene is not some secret underground Fight Club; you’ll find plenty of documented help for rooting your phone. Filter your results by date, read through the details, and understand what it is you are about to do.

CyanogenMod is one of the oldest and feature-rich ROMs available.(Credit: CyanogenMod)

More about ROMs

For all practical purposes, (custom) ROMs are replacement firmware for Android devices that provide features or options not found in the stock OS experience. Often built from the official files of Android or kernel source code, there are more than a few notable ROMs to consider. Among the more popular custom ROMs are CyanogenMod, Paranoid Android, MIUI, and AOKP (Android Open Kang Project). There are, of course, countless others to check out, with more arriving almost daily.

In terms of sheer support and development, CyanogenMod is the clear leader in this field. The number of supported devices is unparalleled and the community has long rallied around this ROM. This is not meant to say that it’s necessarily the “best” ROM; beauty is in the eye of the beholder.

Closely resembling the stock Android experience, CyanogenMod has been known to introduce features that later end up in official builds of Android. As of today there are more than 4.2 million active installations of CyanogenMod releases, with v10.1 (based on Android 4.2 Jelly Bean) being the latest.

Paranoid Android is one of the more popular custom ROMs for Android.(Credit: Paranoid Android)

Where to look for ROMs

Forums are going to be a great place to keep yourself plugged in, but the larger ROM developers will provide their own Web sites. Aside from the aforementioned custom ROMs, others that have gained a strong following include SynergyROM, Slim Bean, LiquidSmooth, RevoltROM, and Xylon. Be warned: talking about ROMs can often result in heated debate as to which is better or offers more options.

Noteworthy apps

Aside from installing custom ROMs, rooting your phone opens the door to installing new apps and gaining extended device management and security functionality beyond what comes with the usual Android OS experience.

Should you decide to not load a new ROM interface, you can still install apps that add new levels of functionality to your rooted Android phone. Today’s more popular titles include ROM Toolbox Pro, Titanium Backup, Touch Control, Cerberus anti-theft, and SetCPU. The appeal of each will vary depending upon on how much you want to tweak your Android experience.

For those of you who plan to flash ROMs on a regular basis, I recommend starting with ROM Manager. This utility lets users manage backups and recoveries, install ROMs, and other handy functions. While it is available as a free app, the premium client has ROM update notifications, nightly ROM downloads, set automatic backups, and other features.

ROM Toolbox Pro is a handy utility for rooted users.(Credit: JRummy Apps)

Backup plans

When it comes to rooting your phone, it is always a good idea to have backup plans in place. After all, you’ll need something to fall back on should you run into an issue with an untested or experimental ROM. While Titanium Backup seems to be the most popular, Carbon has gained quite a fan base of late. Regardless of which route you take, it’s important to create a backup and test it before you apply a custom ROM.

Become familiar with the process and make sure that you’ll be able to restore things in the event of a catastrophe. It might take some practice and you could spend more time than you’d like creating this backup, but it could be all that stands between you and expensive phone repair.

Indeed, there is plenty to consider when it comes to rooting your Android phone. Rest assured, though, that no matter how daunting the task might seem, there’s a large community of users out there who will have your back. And while the actual rooting process varies with each handset model, on the whole, it isn’t as difficult as it may sound.

If you’ve read through this post and still don’t know if rooting is for you, my suggestion is to give it more time and mull it over. Replacing the default Android OS certainly isn’t for everyone and there’s quite a bit more on the topic besides. For many people, myself included, the rewards of tweaking your Android phone to have it exactly the way you want it are worth the risk.

What is rooting?

If you’re an Administrator on a Windows machine, you have access to the entire operating system and you can do whatever you like. That’s essentially what happens if you root your Android device. With root access, you can get around any restrictions that your manufacturer or carrier may have applied. You can run more apps; you can customize your device to a greater degree; and you can potentially speed it up in a variety of ways.

The process involves backing up your current software and then flashing (installing) a new custom ROM (modified version of Android).

Why would you root?

One of the most obvious incentives to root your Android device is to rid yourself of the bloatware that’s impossible to uninstall. You’ll be able to set up wireless tethering, even if it has been disabled by default. You can also access your entire file system, install special apps that require a root, and flash custom ROMs, which can add extra features and streamline your phone or tablet’s performance. A lot of people are tempted by the ability to completely customize the look of their phones. You can also manually accept or deny app permissions.

You won’t find a lot of amazing must-have apps when you root, but there are enough to make it worthwhile. For example, some apps allow you to automatically backup all of your apps and all of their data, completely block advertisements, create secure tunnels to the Internet, overclock your processor, or make your device a wireless hotspot.

Why wouldn’t you root?

There are essentially three potential cons to rooting your Android.

  • Voiding your warranty: Some manufacturers or carriers will use rooting as an excuse to void your warranty. It’s worth keeping in mind that you can always unroot. If you need to send the device back for repair, simply flash the original backup ROM you made and no one will ever know that it was rooted.
  • Bricking your phone: Whenever you tamper too much, you run at least a small risk of bricking your device. This is the big fear everyone has. The obvious way to avoid it happening is to follow instructions carefully. Make sure that the guide you are following works for your device and that any custom ROM you flash is designed specifically for it. If you do your research and pay attention to feedback from others, bricking should never occur.
  • Security risks: Rooting may introduce some security risks. Depending on what services or apps you use on your device, rooting could create a security vulnerability. For example, Google refuses to support the Google Wallet service for rooted devices.

How to root your Android

Before you actually try to root your device, make sure that you do some reading. The best place to find discussions about rooting, guides, and custom ROMs is definitely the XDA Developers Forum. Look for a thread on your specific device and you’re sure to find a method that has worked for other people. It’s worth spending some time researching the right method for your device.

Preparation for root

You’ll want to ensure that your device is fully charged before you begin. You’ll also need to turn USB debugging on. On the Galaxy S3 you’ll find it in Menu > Settings > Developer options and then check the box next to USB debugging. You will likely be plugging your device into your computer in order to root it.

Most Android rooting methods require you to install some software on your computer. It’s likely you’ll need to install the Android SDK. You may find other software is required. Make sure you follow the instructions and install all of it before proceeding.

One-click rooting

One of the easiest methods of rooting, which also supports a long list of devices, is SuperOneClick. You’ll find clear instructions, including a video, on how to use it at this XDA Developers SuperOneClick thread.

You will need to install some software to prepare, but the actual rooting process is one click. It will only take a few minutes to complete and then you’ll need to restart your Android device.

There is software out there that claims to provide one click rooting with no extra installs, but you should not have to pay to root your device and it’s very important to be wary about the method you choose. If in doubt, do more research. The XDA Developers forum is the most trustworthy source for rooting guides.

Your specific device

The reason rooting isn’t more straightforward is that all Android devices are not created equal. There are significant differences between Android smartphones, between manufacturers, and even between carrier specific versions of the same phone model. Make sure that any rooting guide or custom ROM you intend to use does support your specific device or you are asking for trouble.

Once you have found the right guide for your phone or tablet, it’s simply a case of working through the listed steps methodically. It can be a complicated procedure and it can take a while. Here’s an example guide for rooting the Samsung Galaxy S3. It can appear intimidating at first glance, but provided you follow it step-by-step, it should be a pain-free process. You can post questions in the XDA Developers forum if you run into trouble.

To root or not to root

Gaining full root access to your Android device can be thrilling, especially if you want to tinker with settings and customize your device. How much it changes your experience depends largely on the device you have. If you have a shuttered device, like a Kindle Fire tablet, then it’s a great way to get the full Android experience.

The potential benefits for all Android users include improved battery life, root-only apps, custom ROMs, overclocking, an end to bloatware, improved performance, and the ability to upgrade your phone when you want. If you aren’t excited at the prospect of any of these things, rooting probably isn’t for you.

Read more: http://www.digitaltrends.com/mobile/how-to-root-android/#ixzz2VG0X985Z
Follow us: @digitaltrends on Twitter | digitaltrendsftw on Facebook

Android rooting is the process of allowing users of smartphones, tablets, and other devices running the Android mobile operating system to attain privileged control (known as “root access“) within Android’s subsystem.

Rooting is often performed with the goal of overcoming limitations that carriers and hardware manufacturers put on some devices, resulting in the ability to alter or replace system applications and settings, run specialized apps that require administrator-level permissions, or perform other operations that are otherwise inaccessible to a normal Android user. On Android, rooting can also facilitate the complete removal and replacement of the device’s operating system, usually with a more recent release of its current operating system.

As Android derives from the Linux kernel, rooting an Android device is similar to accessing administrative permissions on Linux or any other Unix-like operating system such as FreeBSD or OS X.

What is Root?

Defined by Lininfo.org:

Root is the user name or account that by default has access to all commands and files on a Linux or other Unix-like operating system.

RootzWiki is dedicated to assisting you in gaining root access on your Android phone.

We are not responsible for any broken devices. This site is purely based on the idea of an “open” minded community. We strive for success and 100% accuracy and simplified methods in order to not confuse anyone. If you feel you have any questions pertaining to root, notice there is a discussions tab above next to the page name. We do not require anyone to register in order to download or view the content of these pages. In order for anyone to make a post or change to the content on ANY page you must first register and submit your changes. We do not guarantee your work to be posted on the site, you must link (cite) the source from where you got it first in order to make any changes (based on approval). If it is a new root tutorial, etc., you may post it in the respectable page.

This wiki is administered by DrMacinyasha.

 

In this article, I will discuss all kinds of aspects of rooting your Android phone and the benefits that come with it.

Maybe you’ve heard about “rooting” a phone from a friend or read about it somewhere on the Internet.  Maybe you even *kind of* know what it is but aren’t sure what you can do with it. Or maybe you are already running a rooted phone and looking for more ways you can utilize it. Whatever the case may be, this article is for you.

What Is Rooting?

First, for the newbies, let me clarify what rooting is. Getting root or rooting your phone is the process of modifying the operating system that shipped with your device to grant you complete control over it.

This means you can overcome limitations that the carriers and manufacturers put on your phone, extend system functionality, and even upgrade it to a custom flavor of Android.

The name root comes from the Linux operating system world, where the most privileged user on the system (otherwise known as Administrator on Windows) is called root.

Now, I’d like to take a moment to dispel a common misconception and clarify one thing: rooting does *not* mean installing a custom ROM (a ROM is a modified, “aftermarket” OS).Installing a ROM may require rooting first, but just rooting can be usually done in only a few minutes, keeping your stock OS otherwise completely intact.

Usually rooting is fairly simple – in most cases you can find several videos and articles on the web that explain how to do it on your specific phone model – just Google “YOURPHONEMODEL root”.

Rooting is not something manufacturers or carriers approve of but they can’t really prevent it from happening because the rooting process usually exploits a vulnerability in the operating system code or device drivers and allows the “hacker” to upload a special program called su to the phone. This program is the one that provides root access to programs that request it.

Contrary to popular belief, su stands for “switch user” and not “superuser.”

Another program called Superuser Permissions is usually bundled with all root methods. It gives you a chance to approve or deny requests from any application that wants to utilize root. Superuser Permissions essentially replaces the conventional root password with a simple Approve/Deny prompt, which isn’t as secure as having a password, but is far more convenient on a mobile device.

Now an obligatory warning: rooting your phone does run the risk of potentially bricking it (i.e. your phone could become nonfunctional) – so do your homework before attempting anything, unless you’re a fan of $500 paper weights.

Benefits Of Rooting

Let’s check out some of the benefits of rooting your Android phone.

Full Control Over Android

You have access to alter any system files, use themes, change boot images, delete annoying stock apps, such as Sprint‘s NFL Mobile live and Nascar Sprint Cup Mobile, and other various native applications that might drive you crazy (Footprints, Voice Dialer, etc).

There is plenty of information on the web on how to accomplish this, but our favorite way is by using Titanium Backup and freezing/deleting the apps from there (root required, of course).

Titanium Backup

Download Titanium Backup from Google Play
QR code for https://play.google.com/store/apps/details?id=com.keramidas.TitaniumBackup

Titanium Backup ★ root

TOP APP
NEW
UPDATED
PRICE DROP
by Titanium Track
5,000,000+ downloads
162522 ratings (4.7 avg)

Back Up And Restore The Whole System

On most rooted Android devices, you can back up your entire system to an SD card, much in the same way you can image a hard drive. This is great if you’d like to try a new ROM, as you can back up your phone, wipe it completely, flash the new ROM, and if you don’t like it, just restore from your backup to get your device back to exactly how it was before you wiped it.

The easiest way to do this at the moment is by using ROM Manager, developed by famed Android developer Koush.

ROM Manager allows you to easily flash a custom recovery image which is what you will need in order to backup and restore your phone. The recovery image is a special program that can be booted into outside of the phone’s main operating system, sort of like an OS recovery console on a PC. By default, the recovery image on most Android phones only gives you a few options, mainly related to wiping the phone. Custom recovery images expand upon these options and usually include scripts that can do things like backup and restore your system, fix file permissions, or allow you to flash custom ROMs that the normal recovery image would otherwise reject.

Normally, flashing a custom recovery image requires some command line work, either on your PC, or on a terminal emulator directly on the phone, but Koush’s ROM Manager should automatically flash his custom recovery image (known as ClockworkMod Recovery) for you, provided you’re on one of the supported phones (<– the list in this link should be always up-to-date, as it’s maintained by Koush) and that it is already rooted.

Using ROM Manager is pretty simple. Download and install the application from the market, fire it up, and you’ll be prompted to allow the application superuser permissions – make sure you approve it.

The first thing you’ll need to do is flash the ClockworkMod recovery image that I mentioned earlier, which can be done right in the app (it’s the first option). ROM Manager should automatically find the latest version of the right image for your phone, download, and install it – the whole process is seamless.

After that is done, you can simply use the ‘Manage and Restore Backups’, and ‘Backup current ROM’ options to, well, backup your current ROM or restore from an existing backup. It’s that simple!

At Android Police, we always encourage supporting developers, so please check out ROM Manager Premium if you enjoyed the free version!

ROM Manager

Download ROM Manager from Google Play
QR code for https://play.google.com/store/apps/details?id=com.koushikdutta.rommanager

ROM Manager

TOP APP
NEW
UPDATED
PRICE DROP
by ClockworkMod
5,000,000+ downloads
127965 ratings (4.5 avg)

ROM Manager Premium

Download ROM Manager Premium from Google Play
QR code for https://play.google.com/store/apps/details?id=com.koushikdutta.rommanager.license

ROM Manager (Premium)

TOP APP
NEW
UPDATED
PRICE DROP
by ClockworkMod
100,000+ downloads
27710 ratings (4.5 avg)

Save Space On Your Phone

While Google did introduce Apps2SD (moving parts of applications to external storage) officially in the Froyo update, it remains up to developers to manually add support for it in their apps. Because of that, it’s still fairly easy to overflow your internal storage and run out of space.

The easiest way to alleviate this problem and enable most applications to be movable to SD would be to flash a custom ROM that enables just that. For example, CyanogenMod, the most popular Android custom ROM, allows the user to force most apps to SD even if developers of those apps didn’t enable this feature. See 13 Ways CyanogenMod 7 Makes My Android Phone Feel Future-Proof [Deep Review] for more info on this and other amazing features of CyanogenMod.

Note that this doesn’t work on all apps, notably keyboards and apps with widgets.

Run Special Applications

Update 6/26/11: Rather than list apps that are supercharged by having root access here, we started a series dedicated to them. Here are the first parts of Top Android Apps Every Rooted User Should Know About:

Install Custom ROMs

The Android custom ROM scene started growing shortly after the first Android phone, the T-Mobile G1, was released. The ROMs that were initially available just offered a few tweaks here and there – access to developer only sections of the operating system, debugging information, and things of that nature.

Now, a few years after the release of the G1, the Android ROM community has grown immensely, and ROMs have been developed for most of the Android phones currently on the market.

They’ve gone far beyond simple tweaks and can now give your phone an entirely new look and feel. There are ROMs that can make your phone fly by replacing the kernel with hyper-optimized versions or even overclocking the CPU. The possibilities are nearly limitless and attempting to cover all of the features of all the ROM’s available for all of the phones out there would be pretty much impossible.

If you’re interested in flashing a custom ROM on your phone, your best bet is to hit the Googles, search for “phonename custom ROM,” and see what comes up. You’ll likely find at least one forum dedicated to hacking your phone with plenty of information to get you started.

Here at AndroidPolice, we’re planning a series of custom ROM reviews for as many phones as we can get our hands on. Stay tuned for updates!

Check out our more detailed guide that dives a little deeper into the reasons to go custom: Custom ROMs Explained And Why You Want Them

 

Good luck and happy rooting!

Have you rooted your phone? If so, what are you running?

Android rooting is the process of allowing users of smartphones, tablets, and other devices running the Android mobile operating system to attain privileged control (known as “root access“) within Android’s subsystem.

Rooting is often performed with the goal of overcoming limitations that carriers and hardware manufacturers put on some devices, resulting in the ability to alter or replace system applications and settings, run specialized apps that require administrator-level permissions, or perform other operations that are otherwise inaccessible to a normal Android user. On Android, rooting can also facilitate the complete removal and replacement of the device’s operating system, usually with a more recent release of its current operating system.

As Android was derived from the Linux kernel, rooting an Android device is similar in practice to accessing administrative permissions on Linux or any other Unix-like operating system such as FreeBSD or OS X.

The process of rooting varies widely by device, but usually includes exploiting a security bug(s) in the firmware (i.e. in Android) of the device, and then copying the su binary to a location in the current process’s PATH (e.g. /system/xbin/su) and granting it executable permissions with the chmod command. A supervisor application like SuperUser or SuperSU can regulate and log elevated permission requests from other applications. Many guides, tutorials, and automatic processes exist for popular Android devices facilitating a fast and easy rooting process.

For example, shortly after the HTC Dream was released, it was quickly discovered that anything typed using the keyboard was being interpreted as a command in a privileged (root) shell. Although Google quickly released a patch to fix this, a signed image of the old firmware leaked, which gave users the ability to downgrade and use the original exploit to gain root access. Once an exploit is discovered, a custom recovery image that skips the digital signature check of a firmware update package can be flashed. In turn, using the custom recovery, a modified firmware update can be installed that typically includes the utilities (for example the Superuser app) needed to run apps as root.

The Google-branded Android phones, the Nexus One, Nexus S, Galaxy Nexus and Nexus 4, as well as their tablet counterparts, the Nexus 7 and Nexus 10, can be boot-loader unlocked by simply connecting the device to a computer while in boot-loader mode and running the Fastboot program with the command “fastboot oem unlock”.[9] After accepting a warning the boot-loader will be unlocked so that a new system image can be written directly to flash without the need for an exploit.

Recently, Motorola, LG Electronics and HTC have added security features to their devices at the hardware level in an attempt to prevent retail Android devices from being rooted.For instance, the Motorola Droid X has a security boot-loader that will put the phone in “recovery mode” if unsigned firmware is loaded onto the device, and the Samsung Galaxy S II will display a yellow triangle indicator if the device firmware has been modified.

Until the early 2010s, the response of tablet and smartphone manufacturers and mobile carriers had typically been unsupportive of third-party firmware development. Manufacturers had expressed concern about improper functioning of devices running unofficial software[10] and related support costs. Moreover, firmware such as CyanogenMod sometimes offers features for which carriers would otherwise charge a premium, such as tethering. As a result, technical obstacles such as locked bootloaders and restricted access to root permissions have commonly been introduced in many devices. For example, in late December 2011, Barnes & Noble and Amazon.com, Inc. began pushing automatic, over-the-air firmware updates, 1.4.1 to Nook Tablets and 6.2.1 to Kindle Fires, that removed users’ ability to gain root access to the devices. The Nook Tablet 1.4.1 update also removed users’ ability to sideload apps from sources other than the official Barnes & Noble app store (without modding).[11][12]

However, as community-developed software began to grow popular in the late 2000s to early 2010s,[13][14] and following a statement by the Copyright Office and Librarian of Congress (US) allowing the use of “jailbreaking” mobile devices,[15] manufacturers and carriers have softened their position regarding CyanogenMod and other unofficial firmware distributions, with some, including HTC,[16] Samsung,[17] Motorola[18] and Sony Ericsson,[19] even actively providing support and encouraging development.

In 2011, the need to circumvent hardware restrictions to install unofficial firmware lessened as an increasing number of devices shipped with unlocked or unlockable bootloaders, similar to the Nexus series of phones. Device manufacturer HTC has announced that it would support aftermarket software developers by making the bootloaders of all new devices unlockable.[10]

On July 26, 2010, the United States Copyright Office announced a new exemption making it officially legal to root a device and run unauthorized third-party applications, as well as the ability to unlock any cell phone for use on multiple carriers.[21]

On October 28, 2012, the US Copyright Office updated their exemption policies. The rooting of smartphones continues to be legal “where circumvention is accomplished for the sole purpose of enabling interoperability of [lawfully obtained software] applications with computer programs on the telephone handset.” However, the U.S. Copyright office refused to extend this exemption to tablets, arguing that the term “tablets” is broad and ill-defined, and an exemption to this class of devices could have unintended side effects.[22][23]

As of March 5, 2013 it is illegal to unlock your phone under the Digital Millennium Copyright Act for use with other carriers without the consent of the manufacturer. Your carrier can still allow the unlock but if it is denied, there is no legal recourse to unlock the device.[24]

In this article I will share for you the link to download Z4root v1.3.0, it’s a powerful application that allows to root different Android devices in one easy way only with one click method.

If you want to root your Android device with the Z4root you need to know this application before was in the Market Store, but now was removed because violating the “terms and conditions” from there.

Z4root should be 100 % safe because nothing on disk is changed besides the root binaries, and in case something isn’t working then you simply reboot your device and the issues are fixed.

The temporary root option works on 99% Android devices, and below we will share a list, but you need know this list is created by users, with the compatible devices and incompatible devices for the permanent root option.

Android Devices compatible with the option for a permanent root:

Samsung Galaxy S (All variants), Sony X10, Motorola Defy, Xperia Mini, Droid 2, Galaxy Tab, Galaxy I5700, Hero, G1, Galaxy 3 I5800, Droid X, Samsung Acclaim, Cricket Huawei Ascend, Motorola Cliq, Huawei 8120, Optimus T, Droid 1, Garmin Asus, Backflip, A50,  LG Ally, Motorola Flipside, Motorola Milestone 2, Dell streak, X10 Mini Pro,Smartq v7 android 2.1

Android Devices incompatible with the option for a permanent root:

HTC Desire (requires nand unlock), HTC Desire HD (requires nand unlock), HTC Magic (unknown), HTC Evo (requires nand unlock), HTC G2 (requires nand unlock), Archos 70 (unknown), myTouch 3G (unknown), Wildfire, Droid Incredible.

Download Z4ROOT APK v1.3.0

How to use the Z4root- step by step tutorial

When you want to use the Z4root you need understand the root process is a complex operation, and that’s why you always take in consideration to get a full backup for all your data, never you don’t know what happening and is good to have a backup file with all your important data stored in your Android device.

  1. First download Z4root from above link and save it in your computer.
  2. Connect your device with your computer using the original USB cord.
  3. Transfer (copy and paste) the downloaded file .apk in your Android’s SD card, place this file in the root or somewhere when your file is easy to be accessible.
  4. Enable the USB debugging option from the next path: Settings-> Applications and there check “unknown sources”. Also, in Settings-> Applications-> Development and there check the USB debugging option.
  5. Now with one file manager like Astro file manager find the downloaded z4root.apk file and install it.
  6. Now, when the installation is done run the Z4root application directly in your Android device. When the application is opened you will see two options: Temporary Root and Permanent Root.
  7. Choose which option you want from the app main menu and your device will take a reboot.
  8. Now when you want to install applications that require the root access you can give the root permission.

Note: If you want to remove the root access, in the z4root menu select the unroot option, after you selected the un-root option your device will be unroot.

When you root the device the warranty device will get void, and that’s why the developer made available the unroot option which restore your warranty.

 

Note to some HTC Devices: z4root will root your device but you will need to use other methods for S-Off. Note: Z4root sometimes doesn’t work right away, reboot your device and try again if you have issues.

Instructions

Requirements: USB Cable, Z4Root (Download), (Alternate Download) file manager from the market or on your tablet and a computer.

Install

  • Connect Device to your computer and enable USB Mass Storage.
  • Place the Z4Root APK (application) in your storage directory of your choice.
  • Go to Settings, Applications and select “Unknown Sources”.
  • Properly unmount mass storage.
  • Go to your file manager and select z4root and install.
  • Run the z4root application.

Alternate Method (no file manager required)

  • Install ADB and get it working on your device.
  • type:
     adb install (location to apk)
  • Run the z4root application.

If all else fails

Motorola 1-Click Root

  • 1-Click Root: Download
  • Install Drivers
  • Enable USB Debugging
  • Put phone in Charge Mode Only
  • Click App; MotorolaOneClickRoot
  • Follow on screen instructions.

Manual Root

Download

  • psneuter: Download
  • Superuser: Download
  • busybox: Download
  • Unzip the downloaded files into the same folder
  • Open a terminal and change to the folder.

You need the android SDK and ADB working. To make sure type:

adb devices

if your device lists, then you are ready to go!

Gain Root

  • Run the following commands:
    adb push psneuter /data/local/temp/psneuter
    adb shell
    chmod 755 /data/local/temp/psneuter
    ./data/local/temp/psneuter
  • ADB should hang, wait a little while and then type:
    adb shell

NOTE: You should have the “#” sign instead of the “$”. If you do, you have temporary root, and can continue on.

  • Type:
    exit
    adb push busybox /data/local/temp/busybox
    adb shell
    chmod 755 /data/local/temp/busybox
    ./data/local/temp/busybox mount -o rw,remount /system
  • The last command should return nothing

Motorola MB525 – Another guide – http://forum.xda-developers.com/showthread.php?t=889133

DISCLAIMER: RyanZA and RootzWiki are not liable or responsible for any damages to your phones, this is solely the users decision to “root” their phone. Enjoy!

Android SDK

Android software development is the process by which new applications are created for the Android operating system. Applications are usually developed in the Java programming language using the Android Software Development Kit, but other development tools are available. As of October 2012[update], more than 700,000 applications have been developed for Android, with over 25 billion […]

Android software development is the process by which new applications are created for the Android operating system. Applications are usually developed in the Java programming language using the Android Software Development Kit, but other development tools are available. As of October 2012[update], more than 700,000 applications have been developed for Android, with over 25 billion downloads.[2][3] A June 2011 research indicated that over 67% of mobile developers used the platform, at the time of publication.[4] In Q2 2012; around 105 million units of Android smartphones were shipped which acquires a total share of 68% in overall smartphones sale till Q2 2012.[5]

The ADT Bundle provides everything you need to start developing apps, including a version of the Eclipse IDE with built-in ADT (Android Developer Tools) to streamline your Android app development. If you haven’t already, go download the Android ADT Bundle. (If you downloaded the SDK Tools only, for use with an existing IDE, you should instead read Setting Up an Existing IDE.)

Install the SDK and Eclipse IDE

  1. Unpack the ZIP file (named adt-bundle-<os_platform>.zip) and save it to an appropriate location, such as a “Development” directory in your home directory.
  2. Open the adt-bundle-<os_platform>/eclipse/ directory and launch eclipse.

That’s it! The IDE is already loaded with the Android Developer Tools plugin and the SDK is ready to go. To start developing, read Building Your First App.

Caution: Do not move any of the files or directories from the adt-bundle-<os_platform> directory. If you move the eclipse or sdk directory, ADT will not be able to locate the SDK and you’ll need to manually update the ADT preferences.

Additional information

As you continue developing apps, you may need to install additional versions of Android for the emulator and other packages such as the library for Google Play In-app Billing. To install more packages, use the SDK Manager.

Everything you need to develop Android apps is on this web site, including design guidelines, developer training, API reference, and information about how you can distribute your app. For additional resources about developing and distributing your app, see the Developer Support Resources.

There is a community of open-source enthusiasts that build and share Android-based firmware with a number of customizations and additional features, such as FLAC lossless audio support and the ability to store downloaded applications on the microSD card.[42] This usually involves rooting the device. Rooting allows users root access to the operating system, enabling full control of the phone. In order to use custom firmwares the device’s bootloader must be unlocked. Rooting alone does not allow the flashing of custom firmware. Modified firmwares allow users of older phones to use applications available only on newer releases.[43]

Those firmware packages are updated frequently, incorporate elements of Android functionality that haven’t yet been officially released within a carrier-sanctioned firmware, and tend to have fewer limitations. CyanogenMod and OMFGB are examples of such firmware.

On 24 September 2009, Google issued a cease and desist letter[44] to the modder Cyanogen, citing issues with the re-distribution of Google’s closed-source applications[45] within the custom firmware. Even though most of Android OS is open source, phones come packaged with closed-source Google applications for functionality such as the Android Market and GPS navigation. Google has asserted that these applications can only be provided through approved distribution channels by licensed distributors. Cyanogen has complied with Google’s wishes and is continuing to distribute this mod without the proprietary software. He has provided a method to back up licensed Google applications during the mod’s install process and restore them when it is complete.[46]

The NDK is a toolset that allows you to implement parts of your app using native-code languages such as C and C++. For certain types of apps, this can be helpful so you can reuse existing code libraries written in these languages, but most apps do not need the Android NDK.

Before downloading the NDK, you should understand that the NDK will not benefit most apps. As a developer, you need to balance its benefits against its drawbacks. Notably, using native code on Android generally does not result in a noticable performance improvement, but it always increases your app complexity. In general, you should only use the NDK if it is essential to your app—never because you simply prefer to program in C/C++.

Typical good candidates for the NDK are self-contained, CPU-intensive operations that don’t allocate much memory, such as signal processing, physics simulation, and so on. When examining whether or not you should develop in native code, think about your requirements and see if the Android framework APIs provide the functionality that you need.


MobileGo is a life saver for those who love music and video, text a lot and juggle apps on their Android phones and tablets.

Android Fans:Backup everything to PC with 1 click & retain 100% quality.
Music Lovers:Instantly add fun stuff and enjoy media anytime, anywhere.
App Addicts:Download, install, uninstall and export apps quickly and easily.
Socialites:Transfer contacts from/to Outlook and send & reply SMS seamlessly from your PC.
The Android 3.1 platform (also backported to Android 2.3.4) introduces Android Open Accessory support, which allows external USB hardware (an Android USB accessory) to interact with an Android-powered device in a special “accessory” mode. When an Android-powered device is in accessory mode, the connected accessory acts as the USB host (powers the bus and enumerates devices) and the Android-powered device acts as the USB device. Android USB accessories are specifically designed to attach to Android-powered devices and adhere to a simple protocol (Android accessory protocol) that allows them to detect Android-powered devices that support accessory mode.[22]

Hardware Detection Tool

HDT (stands for Hardware Detection Tool) is a Syslinux com32 module that displays low-level information for any x86 compatible system. It provides both a command line interface and a semi-graphical menu mode for browsing.

HDT (stands for Hardware Detection Tool) is a Syslinux com32 module that displays low-level information for any x86 compatible system. It provides both a command line interface and a semi-graphical menu mode for browsing.