Sunday, 30 March 2014

How To Access Router Without knowing Username/Password

In some cases we want to change settings of our router but suddenly we realized that we don’t know the username and password of router.Well, there is a trick , which can easy made you to login to the router with super user rights.

Just follow these steps so as to access your router without knowing username and password.


1. Open command prompt followed by typing cmd in run box.
2. In command prompt (cmd) you have to type-- ipconfig --and hit enter.
3. As a result their will be a Default Gateway . copy that address.
4. Go to your web browser and paste/type that IP of gateway (example:192.168.2O.1) and lilt enter.
5. After that It will ask your for username and password.
6. Now you have to go to your modem (physically) and on bottom
of the modem their will be Modem Access Lode”.
7. Move back to your browser and type username:admin or user and type that modem access code in the password field.
8. Congrats....you are In.


If you know about networking then you can easily reset the router username and password with the help of hyper-terminal.


Steps are:

I. Go to the router physically and restart It.
2. Move to your PC and open hyper-terminat and press ctrl+bause/Break
3. In hyperterminat window will be Roman> .Here you have to type confreg 0x2142 (2142 is a default register value of a router)


Now type Reload


After that type copy-- startup-config running-config

This method is used by professionals, hence not known to the most of network administrators but after reading this article you will be able to access the router without knowing the actual username and password.
This cisco trick is a type of backdoor for recovery purpose.
Note: Do not use this trick for hacking purposes, this is for educational purpose.I am not responsible for any issue.

Saturday, 29 March 2014

Increase Internet Speed Upto 300% (Only in Mozilla Firefox)

This is a short trick on how to increase your internet 300% Faster or higher.

So That You Can =>
* Increase your browsing experience
* Play online games LAG free
* Load videos almost instantly
* Turn your slow internet connection into

Broadband DSL or even T1
* Download anything faster with our “intelligent packet configurator”
* Increase Speeds Up To 375% Faster!

PLEASE NOTE: Only works for Mozilla Firefox
1) Open Mozilla Firefox.
2) In address bar type: “about:config”
3)Look for were it says “network.http.pipelining” to TRUE (Double Click it until it says TRUE)
4)Look for “network.http.proxy.pipelining” to TRUE (Same way as stated above)
5) Now. Right-Click Anywhere then click
“Create New” Then “Integer”. Name it “nglayout.initialpaint.delay”
Then ClickOk, then put the number “0? (Zero) in the next box
6) Click OK,
7) Restart Firefox. Feel The Difference in Speed

Thursday, 27 March 2014

Rooting Any Android Phone without Computer with One Click

Nowdays Android phones are Mostly used world wide thus heap of humanoid user’s currently. several of inquire from Visitor’s and leave comments on post the easiest way to root there phone with straightforward and simple methodology . A number of them raise how to root my android phone without connect to pc or laptop thus Today I have all answer of all user’s nowadays who need to root his/her android phone with simple to use methodology you do not ought to waste your precious time to finding root files ,root software system Etc. to root your phone. thus Here Today I gonna show you a really straightforward one click methodology from with the assistance of you’ll be able to root any phone with only 1 click without any laptop and without wasting time. So here we go..


  1. Download FramaRoot App To your mobile which you want to root.
  2. Simply install this app to any android phone from any company which you want to root.
  3. Install That Framaroot.apk file that you download to you phone.
  4. After install just open it it will show you options like.
  5. 5. Now as you can see it will ask you to Install Superuser.

  6. Click on super user and then click on Frodo Exploit or any it will show for your device.
  7. Now it will pop a message simply your phone is root now .. How Simple it is ..!!!
  8. Success … Superuser and su binary installed. You have to reboot your device
  9. If you see “Failed … Try another exploit if available” message then try selecting another exploit
  10. Now your Superuser or your phone if you had Android Terminal Installed you can simply use SU command To see that you can go to root or not.
  11. Another simple method to see that your phone is root or not Download Root checker.
  12. Finally you root your phone without computer and without any files or any software.
So here is all about How To Root Any Android without computer with one click  worlds simple method to root any phone with just one click without any computer or software etc. 
Like Post If you Like Give Ratting Fell Free To Share.
Make your Comment Down If It Works For You Or Not.
Bookmark us for more sign up For Feed An Top.

5 Best Wi-Fi Hacking Tools And Software!

Hacking tools make hacking a breeze. But, there is still more to being a hacker than just that. Yes, these tools have made it simple, but unless you have the knowledge about other aspects of hacking you're no good. We have compiled a list of top 5 Wi-Fi hacking tools which you can learn and use. Not only can these be used to do hacking for wireless network, but they can also be used to increase the security on wireless router.

1. Kismet


Kismet is an 802.11 layer2 wireless network detector, sniffer, and intrusion detection system. Kismet will work with any wireless card which supports raw monitoring (rfmon) mode, and (with appropriate hardware) can sniff 802.11b, 802.11a, 802.11g, and 802.11n traffic. Kismet also supports plugins which allow sniffing other media such as DECT. Kismet identifies networks by passively collecting packets and detecting standard named networks, detecting (and given time, decloaking) hidden networks, and infering the presence of nonbeaconing networks via data traffic. 


-Features :


1. 802.11b, 802.11g, 802.11a, 802.11n sniffing

2. Standard PCAP file logging (Wireshark, Tcpdump, etc)
3. Client/Server modular architecture
4. Multi-card and channel hopping support
5. Runtime WEP decoding
6. Tun/Tap virtual network interface drivers for realtime export of packets
7. Hidden SSID decloaking
8. Distributed remote sniffing with Kismet drones
9. XML logging for integration with other tools
10. Linux, OSX, Windows, and BSD support (devices and drivers permitting)

2. NetStumbler


NetStumbler is a tool for Windows that facilitates detection of Wireless LANs using the 802.11b, 802.11a and 802.11g WLAN standards. It runs on Microsoft Windows operating systems from Windows 2000 to Windows XP. A trimmed-down version called MiniStumbler is available for the handheld Windows CE operating system.


-Used for :


1. Wardriving

2. Verifying network configurations
3. Finding locations with poor coverage in a WLAN
4. Detecting causes of wireless interference
5. Detecting unauthorized ("rogue") access points
6. Aiming directional antennas for long-haul WLAN links

3. Wireshark


Wireshark is the world's foremost network protocol analyser. It lets you see what's happening on your network at a microscopic level. It is the de facto standard across many industries and educational institutions.


-Features :


1. Deep inspection of hundreds of protocols, with more being added all the time

2. Live capture and offline analysis
3. Standard three-pane packet browser
4. Multi-platform: Runs on Windows, Linux, OS X, Solaris, FreeBSD, NetBSD, and many others
5. Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility

4. AirSnort


AirSnort is a Linux and Microsoft Windows utility (using GTK+) for decrypting WEP encryption on an 802.11b network. Distributed under the GNU General Public License,[1] AirSnort is free software. However, it is no longer maintained or supported.


5. CoWPAtty


CoWPAtty automates the dictionary attack for WPA-PSK. It runs on Linux. The program is started using a command-line interface, specifying a word-list that contains the passphrase, a dump file that contains the four-way EAPOL handshake, and the SSID of the network. 


Wednesday, 26 March 2014

Hack Wi-Fi Network in PC with BackTrack Linux

First we need to scan for available wireless networks.
Theres this great tool for windows to do this.. called
“NetStumbler” or "Kismet" for Windows and Linux and "KisMac"
for Mac.

The two most common

encryption types are:
1) WEP
2) WAP

WEP i.e Wire Equivalent Privacy is not consideres as safe as


WAP i.e Wireless Application Protocol.


WEP have many flaws that allows a hacker to crack a WEP key easily.. 


whereas WAP is currently the most secure

and best option to secure a wi-fi network..

It can’t be easily cracked as WEP because the only way to

retreive a WAP key is to use a brute-force attack or
dictionary atack. Here I’ll tell you how to Crack WEP

To crack WEP we will be using Live Linux distribution called

BackTrack to crack WEP. BackTrack have lots of
preinstalled softwares for this very purpose..
The tools we will be using on

Backtrack are:

Kismet – a wireless network detector
airodump – captures packets from a wireless router
aireplay – forges ARP requests
aircrack – decrypts the WEP keys

1) First of all we have to find a wireless access point along

with its bssid, essid and channel number. To do this we will
run kismet by opening up the terminal and typing in kismet.
It may ask you for the appropriate adapter which in my
case is ath0. You can see your device’s
name by typing in the command iwconfig.

2) To be able to do some of the later things, your wireless

adapter must be put into monitor mode. Kismet
automatically does this and as long as you
keep it open, your wireless adapter will stay in monitor
mode.

3) In kismet you will see the flags Y/N/0. Each one stands

for a different type of encryption. In our case we will be
looking for access points with the WEP encryption. Y=WEP
N=OPEN 0=OTHER(usually WAP).

4) Once you find an access point, open a text document and

paste in the networks broadcast name (essid), its mac
address (bssid) and its channel number. To get the above
information, use the arrow keys to select an access point
and hit <ENTER> to get more information about it.

5) The next step is to start collecting data from the access

point with airodump. Open up a new terminal and start
airodump by typing in the command:
airodump-ng -c [channel#] -w [filename] –bssid [bssid] [device] In the above command
airodump-ng starts the program, the channel of your access point
goes after -c , the file you wish to output the data goes after -w ,
and the MAC address of the access point goes after –
bssid. The command ends with the device name. Make sure to
leave out the brackets. 

6) Leave the above running and open another terminal. Next

we will generate some fake packets to the target access
point so that the speed of the data output will increase. Put
in the following command:
aireplay-ng -1 0 -a [bssid] -h 00:11:22:33:44: 55:66 -e [essid] [device]
In the above command we are using the airplay-ng program.
The -1 tells the program the specific attack we wish to use
which in this case is fake authentication with the access
point. The 0 cites the delay between attacks, -a is the MAC
address of the target access point, -h is your wireless
adapters MAC address, -e is the name (essid) of the target
access point, and the command ends with the your wireless
adapters device name.

7) Now, we will force the target access point to send out a

huge amount of packets that we will be able to take
advantage of by using them to attempt to crack the WEP key.
Once the following command is executed, check your
airodump-ng terminal and you should see the ARP packet
count to start to increase. The command is:
aireplay-ng -3 -b [bssid] -h 00:11:22:33:44: 5:66 [device]
In this command, the -3 tells the program the specific type
of attack which in this case is packet injection, -b is the MAC
address of the target access point, -h is your wireless
adapters MAC address, and the wireless adapter device name
goes at the end.

Once you have collected around 50k-500k packets, you may

begin the attempt to break the WEP key. The command to
begin the cracking process is: aircrack-ng -a 1 -b [bssid] -n 128 [filename].ivs
In this command the -a 1 forces the program into the WEP
attack mode, the -b is the targets MAC address, and the -n
128 tells the program the WEP key length. If you don’t know
the -n , then leave it out. This should crack the WEP key
within seconds. The more packets you capture, the bigger
chance you have of cracking the Download Backtrack Linux here WEP key.


For BackTrack Linux: Click Here