How to use Doulci server ( alive server) to bypass iCloud activation


If you are reading this then you have the same problem which i have faced and sorted out. The problem of the time is the iCloud Activation Lock, (Apple's Trademark). I have found a solution to bypass it and make the iDevice in a state that can be used by their owners or anonymous user.This is the great and effortless method to bypass icloud activation on apple devices.
doulCi Server is a very cool tool that can let you activate your iDevice if it is not locked, however this method can unlock iDevice if it's locked.


How it works?
To bypass apple icloud activation with the help of doulCi Server, you need to edit your "hosts" file which is located under C:\Windows\System32\Drivers\etc directory if you are using Windows system. If you are Linux or Mac user then "hosts" file is located under /etc directory.

Edit your hosts file and add this red marked text as show in image below
107.170.72.61 albert.apple.com

NOTE: If you are unable to activate your device with 107.170.72.61 albert.apple.com then try following addresses one by one

Updated: 04-03-2016
138.128.167.6 albert.apple.com
138.128.167.6 support.apple.com  


On your iDevice follow the activation steps until the message of icloud activation lock appears.
Open iTunes and Plug your iDevice on the USB port and accept the messages and validate the errors.
You'll be asked by iTunes to accept unsecured albert in the middle of the process. 
Just accept that. 
When you got an error on iTunes, click OK, and finish the activation steps on your device.
Finish the activation on your iDevice and re-plug the device again so it can be recognized by iTunes.

Congratulation you have successfully bypassed apple icloud activation with fully functial!