BLOGGER TEMPLATES AND Blogger Templates »

Hack WhatsApp Account : Two Easy Working Methods and their Fix

Whatsapp is the most popular Messaging platform that is used by billions of people across the world. Whatsapp has become very popular because of its attractive and striking features like cross-platform messaging service, Online media sharing, Free Messaging service, voice calling etc. Most of the smart phone users like for iPhone, BlackBerry, Android, Windows Phone and Nokia are fascinated towards whatsapp messenger as it provide innovative and amazing features.
People can share their views, images and many more using their own Whatsapp account. It would be more fun by hacking your friend’s account. Accessing the account of some other people like friends, relatives and beloved ones always sounds interesting. It may not be for bad reason, but sometimes you like to view other’s account. People have many queries regarding How to Hack Whatsapp account? Here, you can find simple steps for hacking some other’s account. Follow these easy steps and HACK WhatsApp account. ENJOY!!!

Techniques to Hack Whatsapp Account

Whatsapp account of your friends or some others can be hacked by following few methods. There are mainly two methods of accessing other’s whatsapp account.  We are giving you detailed information regarding the techniques for hacking or accessing one’s whatsapp account. Follow these simple steps and enjoy hacking your friends’ whatsapp account.

Technique 1: MAC Spoofing

Media Access Control address (MAC address) is a 12-character unique identifier assigned to the network adapter of your WiFi device. A MAC address can be used to uniquely identify the smart phone of your friend whom you want to hack the Whatsapp account on the Internet or the local network.
If you want to access the whatsapp account of your friend, you need to find the MAC address of their account. Follow the below steps in order to hack your friend’s account.
Step 1: Uninstall Whatsapp Account from your device
Uninstall-whatsapp
  • Initially, you must uninstall your Whatsapp account from your device.
  • Don’t worry! Your account can be reinstalled and configured at the end of your Hacking process.
  • Be Careful! Make sure that your Whatsapp account on your mobile device is completely uninstalled successfully.
Step 2: Acquire the smart phone of the target (victim) that you wish to Hack
  • Get the mobile phone of the victim that you desire to access. Though it is little bit rugged, try to acquire the mobile phone of the victim.
  • The victim’s mobile phone will be essential at two variant steps throughout the hacking process.
  • Be cautious while using the victim’s phone. Don’t take much time and try to place it back before the victim starts to locate the device.
Step 3: Locate the MAC (Media Access Control) Address from the Target’s Phone
Hack-others-Whatsapp-Account
  • A MAC address is a 12-character unique identifier assigned to the mobile device which can be served as its online identity.
  • A MAC address varies from one device to other. So, find the platform of the smart phone that is used by the victim.
  • A MAC address consists of six pairs of digits that are separated by colons. For Example, it looks like (01:53:35:47:78: cb).
         Smartphone Platform: How to find MAC Address?
    Android : Settings >> About Phone >> Status >> Wi- Fi MAC address
    iPhone : Settings >> General >> About >> Wi-Fi Address.
    Windows Phone : Settings >> About >> More info >> MAC Address.
    BlackBerry : Options >> Device >> Device and Status Info >> WLAN MAC
Step 4: Find the MAC address of your own Mobile Phone
MAC-Address1
  • Get the MAC address of your Mobile device and save and ensure that you store it in a secure manner.
  • Again, you’ll require your MAC address to use your mobile device after completion of your hacking process.
Step 5: Alter [Spoof] your MAC address similar to the victim’s MAC address
  • Spoofing the MAC address allows your mobile device look similar as victim’s device.
  • By spoofing there is an advantage of letting you to persuade Whatsapp that you are logging into your own account.
  • But, truly you are trying to log in into the victim’s Whatsapp account.
Step 6: Install variant spoofing apps depending on the victim’s mobile device.
                   Device                         :               Spoofing App
   iPhone (or) other device     :           MacDaddy X or WifiSpoof.
–>Use this app to change your MAC address.
     Android                                     :           BusyBox, Terminal Emulator
–>Both these apps are available for free on Google Play.
  • In the terminal, type “ip link show” and you can view a list of interfaces.
  • Identify the one that has your MAC address.
Example:
Assume we’ll use the eth0 interface. In the terminal emulator, enter “ip link set eth0 address XX:XX:XX:XX:XX:XX” and “ip link set eth0 broadcast XX:XX:XX:XX:XX:XX”, where eth0 is the interface you identified and XX:XX:XX:XX:XX:XX is your target’s MAC address. In order to verify that you’ve changed your MAC address successfully, enter “ip link show eth0.”
Step 7: Re-Install and configure whatsapp account on your Device
open-whatsapp-messenger
  • After installing and configuring Whatsapp account on your device, you access the victim’s whatsapp account.
  • Enter the victim’s phone number so as to set up WhatsApp rather than your own.
  • This allows you to receive and send messages from the victim’s account.
Step 8: Attain Confirmation Code from the victim’s mobile phone
Verify-the-targets-number
  • During the WhatsApp configuration process, confirmation code will be sent to the victim’s phone number.
  • Access the victim’s phone for the last time to acquire that verification code.
  • Enter it into WhatsApp that is on your phone.
  • Finally, you have successfully hacked the Whatsapp account of your target.
  • If you don’t wish the victim to detect about your spoofing, make sure to delete the confirmation code from their device.
Step 9: Change your MAC address as earlier after successfully accessing the victim’s mobile.
Alter-the-MAC-Address
  • Similarly, repeat the instructions to change the MAC address, but you need to change it to your original address rather than the victim’s MAC address.
  • Now, your mobile will be restored to its original position and ensures that there are no future problems with Internet usage or connectivity issues.

Top 10 unknown Google tricks

Below is a list of our top ten Google tricks many people who use Google don't know about.

Definitions
Pull up the definition of the word by typing define followed by the word you want the definition for. For example, typing: define bravura would display the definition of that word.
Local search
Visit Google Local enter the area you want to search and the keyword of the place you want to find. For example, typing: restaurant at the above link would display local restaurants.
Phone number lookup
Enter a full phone number with area code to display the name and address associated with that phone number.
Find weather and movies
Type "weather" or "movies" followed by a zip code or city and state to display current weather conditions or movie theaters in your area. For example, typing weather 84101 gives you the current weather conditions for Salt Lake City, UT and the next four days. Typing movies 84101 would give you a link for show times for movies in that area.
Track airline flight and packages
Enter the airline and flight number to display the status of an airline flight and it's arrival time. For example, type: delta 123 to display this flight information if available.
Google can also give a direct link to package tracking information if you enter a UPS, FedEx or USPS tracking number.
Translate
Translate text, a full web page, or search by using the Google Language Tools.
Pages linked to you
See what other web pages are linking to your website or blog by typing link: followed by your URL. For example, typing link:http://www.computerhope.com displays all pages linking to Computer Hope.
Find PDF results only
Add fileType: to your search to display results that only match a certain file type. For example, if you wanted to display PDF results only type: "dell xps" fileType:pdf -- this is a great way to find online manuals.
Calculator
Use the Google Search engine as a calculator by typing a math problem in the search. For example, typing:100 + 200 would display results as 300.
Stocks
Quickly get to a stock quote price, chart, and related links by typing the stock symbol in Google. For example, typing: msft will display the stock information for Microsoft.

Add Your Name (or) Application to right click Of My Computer

Caution ..
As it is related to Windows regisrty it can be dangerous
so,Try This at ur own risk


To write your name on right click application
please follow the steps.

1.Copy/Paste the following code in Notepad And then Save it as .reg

Windows Registry Editor Version 5.00
[HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\Registry Editor]
@="Your Name Or Name of the Application"
[HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\Registry Editor\command]
@="Location Of The Application"

2.Now edit it and then Type your name In

Eg:

[HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\Registry Editor]
@="Rajesh"

3. If u want to get any application, once you click Your name or name of application
Then , Type the location Of the application Which u want to open In:

[HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\Registry Editor\command]
@="Location Of The Application"

For eg.C:\Program Files\Yahoo!\Messenger\messenger.exe
Thats It finally save it And then Run it .

------------------------------------------------------------
To add Application Control Panel

[HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\Control Panel\command]
@="rundll32.exe shell32.dll,Control_RunDLL"

To add Application Add/Remove

[HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\Add/Remove\command]
@="control appwiz.cpl"

To add Application Reboot

[HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\[Reboot]\command]
@="shutdown -r -f -t 5"

To add Application Shutdown

[HKEY_CLASSES_ROOT\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\shell\[Shutdown]\command]
@="shutdown -s -f -t 5"

How to Unprotect an excel sheet without password

THis document will tel you how to unprotect an excel spread sheet without having the password


In case of a password protect worksheet you are unable to Edit the data on the Excel Sheet. If you do not Remember the Password or do not know the password to unprotect the sheet just follow the below simple steps.

excel1
Press ALT +  F11 or click on View Code in Developers Tabs
 Excel2
In the Above White Space Enter the below Code. Do not change the code just copy paste:
Sub PasswordBreaker()
    'Breaks worksheet password protection.
    Dim i As Integer, j As Integer, k As Integer
    Dim l As Integer, m As Integer, n As Integer
    Dim i1 As Integer, i2 As Integer, i3 As Integer
    Dim i4 As Integer, i5 As Integer, i6 As Integer
    On Error Resume Next
    For i = 65 To 66: For j = 65 To 66: For k = 65 To 66
    For l = 65 To 66: For m = 65 To 66: For i1 = 65 To 66
    For i2 = 65 To 66: For i3 = 65 To 66: For i4 = 65 To 66
    For i5 = 65 To 66: For i6 = 65 To 66: For n = 32 To 126
    ActiveSheet.Unprotect Chr(i) & Chr(j) & Chr(k) & _
        Chr(l) & Chr(m) & Chr(i1) & Chr(i2) & Chr(i3) & _
        Chr(i4) & Chr(i5) & Chr(i6) & Chr(n)
    If ActiveSheet.ProtectContents = False Then
        MsgBox "One usable password is " & Chr(i) & Chr(j) & _
            Chr(k) & Chr(l) & Chr(m) & Chr(i1) & Chr(i2) & _
            Chr(i3) & Chr(i4) & Chr(i5) & Chr(i6) & Chr(n)
         Exit Sub
    End If
    Next: Next: Next: Next: Next: Next
    Next: Next: Next: Next: Next: Next
End Sub
Now Click on the Run Button or press F5:
 Excel3

And there you go the sheet is unprotected for you now. Also you would be getting a message in the pop up window.

This Message is contains the password which can be used to unprotect the other sheets in the same workbook.
 Excel4




BlueTooth Hacking

Discovering Bluetooth Devices :-
Before any two bluetooth enabled devices can start communicating with one another, they must carry out a procedure known as discovery. It can be carried out by scanning for other active devices within the range.

Hacking Bluetooth Devices :-
There are a variety of different types of bluetooth related threats and attacks that can be executed against unsuspecting mobile phone users. Following are some of the most common types of threats :-

1) BluePrinting Attack :- Information gathering is the first step in the quest to break into target system. Even BlueTooth devices can be fingerprinted or probed for information gathering using the technique known as BluePrinting. Using this one can determine manufacturer, model, version, etc. for target bluetooth enabled device.


2) BlueJack Attack :- Bluejacking is the process of sending an anonymous message from a bluetooth enabled phone to another, within a particular range without knowing the exact source of the recieved message to the recepient.







3) BlueSnarf Attack :- Bluesnarfing is the process of connecting vulnerable mobile phones through bluetooth, without knowing the victim. It involves OBEX protocol by which an attacker can forcibly push/pull sensitive data in/out of the victim's mobile phone, hence also known as OBEX pull attack.
This attack requires J2ME enabled mobile phones as the attacker tool. With J2ME enabled phone, just by using bluesnarfing tools like Blooover, Redsnarf, Bluesnarf, etc. an attacker can break into target mobile phone for stealing sensitive data such as address book, photos, mp3, videos, SMS, ......!











4) Blue Backdoor Attack :- Here, the bluetooth related vulnerability exploits the pairing mechanism that is used to establish a connection between two bluetooth enabled devices.Not only does it gives the attacker complete access and control over the target but also allows the attacker to place strategic backdoors for continued access and entry.

5) BlueBug Attack :- It was first discovered by Martin Herfurt and allows attackers to gain complete control over the data, voice and messaging channels of vulnerable target mobile phones.










6) The bluetooth protocol allows devices to use 16 digit long pairing codes. Unfortunately many applications continue to use only 4 digit pairing codes which can be easily brute-forced. This is known as short pairing codes.
Most slave bluetooth devices continue to use default pairing codes such as 0000, 1111, 1234, etc. So, easy to crack and gain access...!





-: Other Powerful BlueTooth Hacking Tools :-

Transient Bluetooth Environment Auditor :- T-BEAR is a security-auditing platform for Bluetooth-enabled devices. The platform consists of Bluetooth discovery tools, sniffing tools and various cracking tools.   Download
BlueTest :- BlueTest is a Perl script designed to do data extraction from vulnerable Bluetooth-enabled devices.   Download
BTAudit :- BTAudit is a set of programs and scripts for auditing Bluetooth-enabled devices.    Download
RedFang :- It is a brute force tool that finds even non-discoverable device.
Download
BlueAlert :- A windows based tool that runs on bluetooth enabled computer and alerts the user each time a blurtooth device leaves or enters into its range.
BlueFang :- Similar to BlueAlert.
Bluestumbler :- One of the best BluePrinting tool.

Super Bluetooth Hack :- With this java software you can connect to another mobile and ….

Once connected to a another phone via bluetooth you can-

  • Read his/her messages
  • Read his/her contacts
  • Change profile
  • Play ringtone even if phone is on silent
  • Play songs
  • Restart the phone
  • Switch off the phone
  • Restore factory settings
  • Change ringing volume
  • Call from his phone it includes all call functions like hold, etc.
Notes:-
1) When connecting devices use a code 0000
2) At start of program on smartphones do not forget to turn on bluetooth before start of the mobile .
  Download-  Super_Bluetooth_Hack_v1.07.zip  (99 KB)



Wireless Hacking

Wireless networks broadcast their packets using radio frequency or optical wavelengths. A modern laptop computer can listen in. Worse, an attacker can manufacture new packets on the fly and persuade wireless stations to accept his packets as legitimate.
The step by step procedure in wireless hacking can be explained with help of different topics as follows:-





1) Stations and Access Points :- A wireless network interface card (adapter) is a device, called a station, providing the network physical layer over a radio link to another station.
An access point (AP) is a station that provides frame distribution service to stations associated with it.
The AP itself is typically connected by wire to a LAN. Each AP has a 0 to 32 byte long Service Set Identifier (SSID) that is also commonly called a network name. The SSID is used to segment the airwaves for usage.

2) Channels :- The stations communicate with each other using radio frequencies between 2.4 GHz and 2.5 GHz. Neighboring channels are only 5 MHz apart. Two wireless networks using neighboring channels may interfere with each other.

3) Wired Equivalent Privacy (WEP) :- It is a shared-secret key encryption system used to encrypt packets transmitted between a station and an AP. The WEP algorithm is intended to protect wireless communication from eavesdropping. A secondary function of WEP is to prevent unauthorized access to a wireless network. WEP encrypts the payload of data packets. Management and control frames are always transmitted in the clear. WEP uses the RC4 encryption algorithm.

4) Wireless Network Sniffing :- Sniffing is eavesdropping on the network. A (packet) sniffer is a program that intercepts and decodes network traffic broadcast through a medium. It is easier to sniff wireless networks than wired ones. Sniffing can also help find the easy kill as in scanning for open access points that allow anyone to connect, or capturing the passwords used in a connection session that does not even use WEP, or in telnet, rlogin and ftp connections.

5 ) Passive Scanning :- Scanning is the act of sniffing by tuning to various radio channels of the devices. A passive network scanner instructs the wireless card to listen to each channel for a few messages. This does not reveal the presence of the scanner. An attacker can passively scan without transmitting at all.

6) Detection of SSID :- The attacker can discover the SSID of a network usually by passive scanning because the SSID occurs in the following frame types: Beacon, Probe Requests, Probe Responses, Association Requests, and Reassociation Requests. Recall that management frames are always in the clear, even when WEP is enabled.
When the above methods fail, SSID discovery is done by active scanning

7) Collecting the MAC Addresses :- The attacker gathers legitimate MAC addresses for use later in constructing spoofed frames. The source and destination MAC addresses are always in the clear in all the frames.

8) Collecting the Frames for Cracking WEP :- The goal of an attacker is to discover the WEP shared-secret key. The attacker sniffs a large number of frames An example of a WEP cracking tool is AirSnort ( http://airsnort.shmoo.com ).

9) Detection of the Sniffers :- Detecting the presence of a wireless sniffer, who remains radio-silent, through network security measures is virtually impossible. Once the attacker begins probing (i.e., by injecting packets), the presence and the coordinates of the wireless device can be detected.

10) Wireless Spoofing :- There are well-known attack techniques known as spoofing in both wired and wireless networks. The attacker constructs frames by filling selected fields that contain addresses or identifiers with legitimate looking but non-existent values, or with values that belong to others. The attacker would have collected these legitimate values through sniffing.

11) MAC Address Spoofing :- The attacker generally desires to be hidden. But the probing activity injects frames that are observable by system administrators. The attacker fills the Sender MAC Address field of the injected frames with a spoofed value so that his equipment is not identified.

12) IP spoofing :- Replacing the true IP address of the sender (or, in rare cases, the destination) with a different address is known as IP spoofing. This is a necessary operation in many attacks.

13) Frame Spoofing :- The attacker will inject frames that are valid but whose content is carefully spoofed.

14) Wireless Network Probing :-
The attacker then sends artificially constructed packets to a target that trigger useful responses. This activity is known as probing or active scanning.

15) AP Weaknesses :-
APs have weaknesses that are both due to design mistakes and user interfaces

16) Trojan AP :- An attacker sets up an AP so that the targeted station receives a stronger signal from it than what it receives from a legitimate AP.

17) Denial of Service :- A denial of service (DoS) occurs when a system is not providing services to authorized clients because of resource exhaustion by unauthorized clients. In wireless networks, DoS attacks are difficult to prevent, difficult to stop. An on-going attack and the victim and its clients may not even detect the attacks. The duration of such DoS may range from milliseconds to hours. A DoS attack against an individual station enables session hijacking.

18) Jamming the Air Waves :- A number of consumer appliances such as microwave ovens, baby monitors, and cordless phones operate on the unregulated 2.4GHz radio frequency. An attacker can unleash large amounts of noise using these devices and jam the airwaves so that the signal to noise drops so low, that the wireless LAN ceases to function.

19) War Driving :- Equipped with wireless devices and related tools, and driving around in a vehicle or parking at interesting places with a goal of discovering easy-to-get-into wireless networks is known as war driving. War-drivers (http://www.wardrive.net) define war driving as “The benign act of locating and logging wireless access points while in motion.” This benign act is of course useful to the attackers.
Regardless of the protocols, wireless networks will remain potentially insecure because an attacker can listen in without gaining physical access.

Google Tricks, Easter Eggs & Secrets

Google's engineers love to hide some pretty cool tricks at the most unexpected places. Add to that Google's policy of giving 20% of working time to its engineers to do what they want, and you have a search engine filled with lots of entertaining Easter eggs and tricks.

Sadly, most of these tricks are still a secret, but every now and then, Google employees leak these cool insider pranks and the whole world gets to know about them. Here, I have created a list of all such known Google tricks and Easter eggs that are still "working."

Google Tricks

Kerning
Kerning means adjusting the spacing between characters. So, how would you expect Google to describe it? Literally, off course. When you search Google for Kerning, the spacing of the word Kerning is changed as compared to that of other words. This only works with personalized results disabled.

Conway's Game Of Life
Conway's Game Of Life is a game that indicates how cellular life evolves based on the initial configuration. If you search Google for Conway's Game of Life, you will get a results page with the game running in the background.

Jason Isaacs
Just search for Jason Isaacs and Google will return a page saying Hello to him. This only works on Google UK. This is a reference to Kermode and Mayo's Film reviews which greets Jason with hello every week.

Bacon Number {Actor Name}
Kevin Bacon is a famous hollywood actor who was quoted as saying that he has worked with everybody in hollywood or somebody who has worked with them in 1994. This led to many websites being launched about his claim in 2007. Bacon seeing this immense response launched a charitable website called Six Degrees, which is based on a theory that everyone in hollywood has worked with Kevin Bacon through a chain of six acquaintances or less. An actor gets as many degrees as he is distant from Kevin Bacon's movies in terms of people in the chain of acquaintances.

Google too has now involved Six Degrees of Bacon in its search results. For example, searching Google for Bacon Number Johnny Depp gives Depp's Bacon number to be 2.

Google knows how to celebrate the holidays
Searching Google for a holiday will make Google return a page decorated with items representing that holiday. For example, searching Google for Christmas returns a page decorated with Christmas lights. This also works for Kwanzaa, Hanukkah, Halloween and Festivus. These Easter Eggs based on a festival are only activated when that festival is near.

Zerg Rush
Search Google for Zerg Rush and you will see the O's of Google attacking the search results page. They will attacking every result one by one. There is a health bar which indicates how injured a search result is. You can also kill these O's by clicking on them. They also have health bars which indicates their health. You get points on the basis of how many O's you kill. The aim of this game is to beat as many O's as possible.

Zerg Rush Google Easter Egg

Askew or Tilt
Ever had the chance of searching Google for Askew or Tilt? If you have, then you already know what comes up. If you haven't, do it now and you will see the search results page literally tilt to give you a better idea of what these words mean. This will work only if you use latest browsers which support HTML5 and CSS3. So, Internet Explorer users, use Firefox, Google Chrome or Safari for a while to use this.

Do a barrel roll
Google Tricks & Easter Eggs
'Do a barrel roll' in its true sense means to do a 360 degree spin. Google takes practical demonstrations way too seriously for this one and literally spins the search results page to give you a clearer idea of the meaning of this phrase. Don't believe me? Go search Google for Do a barrel roll now and see your world turn around.

This Easter egg is apparently a tribute to Star Fox, a video game series developed by Nintendo, because searching Google for Z or R Twice also does the barrel roll, just like in Star Fox. Many bloggers interpreted a lot of different things from this, but Google clarified that this fun trick was created by a Google Engineer solely for the purpose of entertaining users along with showing the power of new HTML5 and CSS3 technologies. Like the previous Easter egg, this will only work in modern browsers.

Binary, Octal and Hexadecimal Number systems
Another one of those literal Google Easter eggs. If you search Google for "Binary", "Octal" or "Hexadecimal" (without quotes) with Search Plus Your World disabled, Google will show the number of results in the same number system. For example, searching Google for hexadecimal will return the number of results like in the image below.

Octal, Binary & Hexadecimal

Recursion
The "Did you mean?" feature of Google often helps many users to get to the right results when they type something different from what they intended to search. If you search Google for recursion, the same feature takes you to an endless loop of clicks all linking to the same results page thereby completing recursion, which occurs when something calls itself. Seriously geeky.

Recursion Google Easter egg

Anagram
Another one of those "Did you mean?" Easter eggs. Search Google for Anagram and Google will instantly ask whether you meant "Nag A Ram" which is one of the anagrams of the word "anagram." Google really shows their word-playing skills with this one.

Asking Google to define Anagram makes Google ask if you meant nerd fame again.

ASCII Art
Are you a fan of ASCII art? Google surely is. Search Google for ASCII art and Google will greet you with a search results page having an ASCII version of the Google logo at the place where normal logo should have been. This Easter egg does not work anymore. When it did work, it looked like the image given below.
ASCII art Google Easter Egg

Google Calculator Easter Eggs: The loneliest number
Google Secrets
Do you know which is the loneliest number? Ask Google Calculator. Search Google for the loneliest number and the in-search Google Calculator will give one as the answer, which apparently is a tribute to the Harry Nilsson's song "One."

Once in a Blue Moon
Google Tricks Easter Eggs
Ever wondered how much is 'once in a blue moon'? You must have heard this phrase often but Google calculator will give you the exact value of this phrase and surprisingly, it denotes frequency rather than time. Go search Google for this to get "1.16699016 × 10-8 hertz" as the answer.

The number of horns on a unicorn
Want to know the number of horns on a unicorn? Google calculator can help. Searching Google for the number of horns on a unicorn will give 1 as the answer.

Answer to the Ultimate Question of Life, the universe and everything
Google Easter eggs
Google is omniscient. Even the "answer to the ultimate question of life, the universe and everything" is known to Google. Just search Google for the above phrase and Google calculator will give you an answer. What are you waiting for? Just go to Google and find the true meaning of life.

[Pause to give you the time to search]

Surprised by the answer (42)? This is a reference to The Hitchhiker's Guide to the Galaxy, a popular novel based on a radio show (by the same name) of the late seventies. Google engineers surprised you with these tricks, didn't they?