Wednesday, January 6, 2010

How to Sign Applications

Dnt know signing Apps? Here i am to help u out!
There are several ways to sign applications like online signing at symbiansigned.com, trying to get certificate and key by solving chinese puzzles. But i m gona free u of this tension. I am gona show u two easy ways to sign apps. So follow me!

1. Get ur sign tools frm www.s60certkey.com:
It is simple way to sign applications. All u have to do iz to go to www.s60certkey.com and sign up. After registring ur account, post ur IMEI at lower tab and wait for 24/48 hours. After 2 days tym, ur certificate and key will be waiting for ur download.
Got cert and key, now what? Now u need a signer to sign ur apps with the cert and key u got. Here it is!. Sign ur apps and enjoy.
Thiz is an easy, free and simple way to get ur applications signed(Although i havent tried it myself yet:).

2. COMPLICATED BUT FASTER:
Its my way to sign apps as i lyk complicativity. Haha! Its not complicated but clean way to sign apps. Follow the guide below:

Step 1: Preparation
1. First of all, u need a gud browser lyk X-plore, yucca browser etc. X-plore is the best choice. Get it here.
2. Download this file which contains 3 subfiles, namely gensign.cer, gensign.key and 00000001.
3. Have Security manager from here.
4. Also download this Mobile signer which will help u sign ur apps at ur mobile phone.
Preparation ends here.

Step 2: Signing apps
1. Install Secman, run it, go to options and turn platform capabilities on!
2. Install and open X-plorer that u just downloaded.
2. Extract Cert.rar (using Xplorer or Pc etc.) that u got frm upper link containing three files i mantioned above.
3. Transfer 00000001 to c:/Resource/swicertstore/dat/ using xplorer. Replace the file if it already exists(change its attribute to none if it is not replacing). If the folders are not there, create thm and put the file in it.
4. Change the attribute of the file 00000001, dat, switcertstore to read only and exit.
5. Install and Run Mobile signer. Choose the .sis file that u wona sign. Choose the "gensign.key" in key tab and "gensign.cer" in cer tab. Go to option and choose sign.
6. .sisx extention typ of the .sis typ file will be created in the same folder which iz the signed version of the app.
Install and Enjoy it!.

Hope there iz nthing difficult in the process. Do post your concerns if any. Thanks for reading. Tc. Bye...

1 comment:

  1. Bangladeshi users to remove certificate problem or to hack any phone just call or sms me:01823618203

    ReplyDelete