How To Hack Wifi-How To Hack Wifi Password In Android-How To Hack WIfi Password

Unknown 01:37
Hi In This Tutorial I am Going to show you the most searched query method on the internet_How to hack wifi password using the android device.Wifi Hacking is possible but its a little bit confusing.
Android System is based on Kali Linux system so you can perform any hacking trick on Android.But Android is not so Powerful as regular PC, in order to Some conditions and requirements to hack WIFI password.Many apps are available that claims to hack wifi password but all of them are useless.

How To Hack Wifi Password Using Android Device.


To Hack into wifi, you need following things:
For Better results use Cyanogen ROM.
Android Device should be rooted.
Android Device should support bcmon App (i.e., should have Broadcom bcm4329/4330 wifi chipset. [OR]
[Update] Now ‘non bcmon supported devices’ & ‘devices which support external WiFi cards’ can also be used to hack WiFi.
You Need Following tools too:
bcmon app[apk]:This Tool is used to enable Monitor Mode on Yourandroid device with Broadcom chipset, Download This App Here
Reaver for Android or RfA – It is a powerful pentest tool that can be used to crack was key after the WPS pin is cracked.it can retrieve the actual WPA-key. Download

Hacking WPA/WPA2 (WPS Enabled) WiFi using Android [bcmon supported devices]
First of all, Download the bcmon app and install it.
Now run the bcmon app.If it crashes for 3 to 4 times then your device is not supported.
Now install the firmware and tools.Now click on enable monitor mode.
Now Download Reaver and install it.
Run Reaver.



Reaver now scans for the available access points.Reaver can hack only WPS enabled WIFI.Make sure Monitor mode is turned on.Make sure that the “Automatic advanced settings” box are checked.



Now select the network that you want to hack and press Start Attack. It will launch the attack it can take about 2 to 10 hours to hack wifi.



Hacking WEP type WiFi Using Android Phone
WEP is an outdated encryption and has weak protocol.Now it is no more familiar.However, it is still used across the world due to lack of awareness.Follow the below instructions to hack WEP.
How To Hack WEP.
Run the bcmon terminal.The terminal is similiar to the most linux terminals.
Type in airodump-ng and tap the enter button.Now in newly opened window type in airodump-ng wlan0 and tap enter.



Now open reaver and note the wifi Name, wannaMac Address and broadcasting channel of wifi that you wants to hack into.Make sure it is using web encryption.Now we can start the scanning and collect packets. Type the following command.

airodump-ng -c channel# –bssid MAC address -w outputfile ath0

Note: channel# = broadcasting channel, MAC address = Mac Address of the router which you already noted down. -w is for specifying the output file name. I have given  outputfile in the example. So the complete command look similar to this.

airodump-ng -c 9 –bssid 00:14:6C:7E:40:80 -w outputfile ath0



Keep scanning until it collects about 20,000 to 30,000 packets.
Once enough packets are collected now go back to the terminal and type aircrack-ng outputfile*.cap and hit enter.Aircrack will attempt to crack wifi password from the collected packets.



It may take some hours to crack.When it will be cracked a message with Key Found  will be appeared,followed by the key in hexadecimal form.



Remove “:” from the key. i.e if it is 19:04:56:77:94, the key would be 190456779
Credits: XDA
Source :HackCave

Related Searches:
How to hack wifi

how to hack wifl password

how to hack wifi password on pc
how to hack wifl password android
how to hack wifl password in urdu
how to hack wifi password in androidI

how to hack wifi password in android mobile without software
how to hack wifi password in android mobile

how to hack wifi password in android phone

how to hack wifi password in android without any software

How To Play A Welcome Voice Message On Every Startup In Windows 10/7/8

Unknown 02:12
Hi In This Tutorial i am going to share an awesome trick with you.The trick is that you can play any sound on the start of your computer system.
Earlier Microsoft Windows,Mainly before Windows 8,has a startup sound,But Now if you notice that windows 10 does not have any sound at windows startup by default.
But Now by using this trick you can add your own welcome message on the startup of windows.
How to add a custom voice message to Windows 10/7/8:
I this method you'll need a text file to play the sound on the start of windows.Follow these steps to add a welcome message on startup of windows 10.
So lets start........
First of all,open up a new Notepad file.Goto search Click Run or press WINDOW+R and type notepad.
Now Put the Following code in the notepad.

dim speech
welcome=”Hello Slave. I’m your master.”
set speech=CreateObject(“sapi.spvoice”)
speech.speak welcome



Here You can add your own text in place of "Hello Slave. I'm your master." that you like to play on the start up of windows.
Now save the notepad file with play.VBS name.You can put any name.File extension must be .vbs.You can test the file by double clicking on it.Else,error message will be displayed.Now if you are using windows 7.you can type in "Startup" in the start menu to search the startup folder.If you are using windows 10/8, press windows+R to open Run dialog Box and type in shell:startup and press enter.once you are in windows startup folder copy the play.vbs file and paste it in startup folder.
Now restart computer and listen to the welcome message.

How To Hack WPA2 Wifi Password-How To crack WPA2 wifi Password in linux

Unknown 00:47
The Encryption WPA2-PSK is not so safe as you think.Many Attacks are being used to crack WPA2-PSK.The Best technique is to exploit a weak WPA2 passphrase.
Here You Will Find Some easy steps on How to hack WPA2 wifi password.
Here we will be using kali Linux for this task.You will need a wireless card for this purpose and it should be configured before it can be used.For this purpose, i am going to use Alfa AWUS051NH wireless adapter.You can use any wireless card for this purpose.
First of all, open your kali Linux terminal and type in the iwconfig command.
It will Show you all the wireless cards connected to your system.
The Operating system recognizes a wireless interface named as wlan0 



The Next Step Is to enable the wireless interface by using the ifconfig wlan0 up command.



Now I have to see that what wireless networks my wireless card sees.For this purpose issue the iwlist wlan0 scanning command.



The command is used to scan and report all wireless networks in the vicinity.
As You can see that it found a target network: asloWireless Lab also found the MAC address of my access point: 0E:18:1A:36:D6:22 .This is very important to note as I want to limit my attack to a specific target.
Now we can see that the access point is transmitting on the channel 36.This is needy because it allows us to be on a specific wireless channel that our card want to monitor and capture traffic from.



Now we have to change the wireless card mode from managed to monitor.This will allow the wireless card to exmine all the packets in the air.
For this purpose You have to type the airmon-ng start wlan0 command.



now type ifconfig command to verify that the monitor interface is created or not.Now we can see that mon0 is created.



Now next step is to use the airodump-ng cammand to capture the WPA2 handshake.The attacker will have to catch somebody in the act of authenticating to get a valid capture.Airodump-ng will Show a valid handshake when iit captures it.
It will display the handshake confirmation in the upper right hand corner of the screen.
Note: I am going to manually connect to the wireless network to force a handshake.Soon I will Share on how to force a reauthorization to make a device automatically disconnect and reconnect without any manual intervention.
Now We are going to use the following cammand:
airodump-ng mon0 – -bssid 20:aa:4b:1f:b0:10 (to capture packets from our AP) – –channel 6 (to limit channel hopping) – –write BreakingWPA2 (the name of the file we will save to)

airodump-ng mon0 – -bssid 0E:18:1A:36:D6:22 – –channel 36 – –write BreakingWPA2



When you get a handshake:
Example:



Now we will use aircrack-ng with the dictionary file to crack the wifi password.
Use This Command: aircrack-ng “name of cap file you created” -w “name of your dictionary file”



The BreakingWPA2-01.cap is the handshake file.The valid WPA2 handshake airodump captured is stored in the BreakingWPA2-01.cap.
Backtrack 5 came witha basic dictionary. The File darkc0de.Ist is a popular wordlist that came with backtrack 5.We added our password Cisco123 in this file to make the test run a little smoother.
Many Attackers Use large dictionaries that increases the chances of cracking a password.
In this blog we have created a file sample.ISt and added the word Cisco123 in it
Congrats.
If passowrd is found in dictionary by then Aircrack-ng will crack it.




How to Setup the Yoast WordPress SEO Plugin

Unknown 09:19

Wordpress is best CMS(Content Management System) in the world.People who install Wordpress, also comes across SEO plugins that make your site search engine friendly.

Many plugins are available on WordPress plugins repository but Yoast is best than all of that.Yoast is best for its lightweight, for example, easy to use and comprehensive settings.Yoast can do each and everything that a professional SEO expert do when it comes OnPage SEO.It can do everything that is needed for a website to make it search engine friendly and fastly rank it.
10,00,000+ websites are using Yoast SEO WordPress plugin
It requires proper setting and if not done properly, it could damage you, for example, t may index duplicate content, deindex all of your site and can create other similar issues.

Let's configure the yoast plugin properly.Let's Start by learning how to use Yoast SEO wordpress plugin with best practices.
How To Install Yoast SEO Plugin
Yoast Plugin Is Easy to install Like Other Plugins.
First Navigate to
⇒ Plugins ⇒ Add New ⇒ (Type in search bar) Yoast SEO ⇒ Install and activate Yoast SEO Plugin



You can also download the Yoast SEO plugin from Here and upload it manually by FTP or webhosting control panel.
How to Configure Yoast Wordpress Plugin For SEO.
Now You Have successfully installed Yoast SEO plugin and its ready for configuration.
Now Click Settings link of Yoast SEO plugin.Now It Will Show you like this.



Welcome
First Screen Shows the subscription for yoast.You can skip this step if you do not want to receive emails by yoast.
Click NEXT



Yoast Plugin Environment


Here At this point,You have to select an environment of your site, You will need to select one out of three.Normally I recommend to choose Production as we are configuring yoast for a live site.
Production(It Is a live site with real traffic)
Staging(This is a copy of a site for testing purposes)
Development(This site is locally for development purposes)

Site Type




Yoast Is asking for the type of your site.If your site is a blogger site then simply check Blog, If it is an ecommerce site then check for webshop, News site option is for news site.By this selection, Yoast will categorize your website accordingly.

Company Or person



This is for self explanatory option, If you are owner of a company, blog or non personal site then chose company instead choose person.Enter the name of your company
Upload any logo for your company

Social profiles



Enter the social profile URLs.Social profiles helps you for social appearance as it gives you exposure of social media and help you build a great branding of your site.
Click NEXT

Post Type Visibility



In this section we have three options for posts, pages and media.If post type is selected as hidden it will not index your posts and will not shown on search engines.By default posts and pages are on visible.

Multiple Authors



In This section you will specify that you site have single author or multiple authors for posting articles.
Google Search Console
Yoast allows you to attach your Google search console or web masters account.this helps you to track how your website is indexed in Google and other settings GWT offers.You can create account on search console.

Title Settings



Website Name

Enter You website's name you wish to appear in search results.
Title Separator
Yoast helps you to select symbol to use as title separator.Click on the symbol you prefer.these separators appear between you site name and post's title.
Click NEXT

Success

Congrats you just completed the Yoast Plugin Configuration Wizard.
Yoast WordPress SEO Settings
You have completed yoast plugin Configuration Now we will go deeper into yoast Settings.

Titles & Metas

Here under titles and metas, set how title, tags and meta description tags and also robots metas for post types and taxonomies settings.We will go each of the settings one by one.

General settings



Here you can change some of your site's general settings.
Force rewrite titles: If Yoast settings do not appear on site like you set title of homepage template in yoast but on you site's homepage, if only sitename is appearing in title tag,it means theme or plugin is overriding the settings of SEO for your site.""If you Enable force rewrite titles it can fix the duplication of site name but it is not prefferd according to Yoast it can make you site slow.The solutio is that by going to
 Appearance –> Editor –>  Header.php
then delete all code between <title></title>, Then enter the code below.This will affects the SEO title structure for all the pages Now when You're Done Check your new SEO titles appear by hovering over the browser tab.

Home Page settings

In Homepage settings you will specify the title and meta description of your homepage.Title template is a way through which you specify hhow your title and meta description appear on your site.We will discuss how meta title and meta description are written in onPage SEO techniques.



You can set it statically for homepage, For post type, you can set a template so that each post have unique title and meta description.The akready defined title templates are good to go.Enter your site's discription and click Save Changes.

Post Types settings



Yoast provides the fascility to set your own post type title template such as page, post attachments and revisions.

WordPress Post Types
Post (Post Type: ‘post’)
Page (Post Type: ‘page’)
Attachment (Post Type: ‘attachment’)
Revision (Post Type: ‘revision’)
Navigation menu (Post Type: ‘nav_menu_item’)

You can use above tags in the image and write down unique title for each post you write.these tags will bring your post title as your meta title and %%excerpt%% will auto create your meta description tag from your content.These are the recommended settings for post Types meta templates.
Meta Robots let you select between index (Search Engines can index your content) and noindex( Stop search Engines to crawl and index your content).

XML Sitemaps

Sitemaps are very helpful.these sitemaps inform search engines about your content.It is like a map which contains all the pages and contents of your site and this map is ready for search engine crawlers like Googlebot.This will helps the search engine to know about the website's organization.



Yoast SEO lets you to add XML sitemaps.Enable the XML sitemap functionality.You do not need to generate XML sitemap manually Yoast automatically generates it for you.



Under Posts types Tab you can select the things which you want to appear in your sitemaps.Mean if you do not want the media on your site in your sitemap just click Not in Sitemap option.



You can also remove any of your posts from sitemap uusing "Exclude posts"Tab.Enter the post id in the textbox below and use comma in case of multiple posts.



Categories, Tags and other taxonomies of your Wordpress  site can be customized for the sitemap under Taxonomies Tab.This is the most important part of Yoast And needs to be configured Properly.

Taxonomies Configuration

Categories:
Take a look at the picture given below.Title template must require term_title and page.And Meta Description template acquire category_description.Meta Robots is selected as index and yoast meta box is high.



Tags:
Do the same with tags as done with categories previously.



Tags Should be no index or index? That's a very hot discussion that never ended.
So let me type this with my best practise i am using since years and now what i learnt from my experience.
1.You want to rank for more and more keywords?
If you wish to rank for more keywords then set the tags indexing status on and tags will rank for you otherwise no.Do not create so many tags per post otherwise google will consider it as keyword stuffing and your site will get penalized.Make few tags that can be used as sub categories. You can easily find tags related to your post by using Google suggest aka Google instant.So, I would recommend to use tags as sub categories and rank them to get more visits.Add unique titile and unique description to each tag so it will gets some value and can be ranked in Google Search Engine Result Page.This method works very well and is tested by me.
Format:
Now enable the format-based archives and title template as should be %%term_title%% %%page%% like shown in pic below.while on the noindex in meta robots.
https://tnandla.com/wp-content/uploads/2016/10/Yoast-Format.png
If you want to disable any unnecessary archives.If you think that you have made any custom taxonomy, you may set meta robots for format-based archives as index.
Archives Configuration
There are some simple settings that you have to do properly in archives too.Just switch on Disabled in Author Archives and noindex in meta robots.



Date Archives:
Date Archives' title format must contain date, page, sep and sitname while turn on the catch of "Disbaled" in Date-Bared-Archive and "noindex" in Meta Robots.



Special Pages:

Seek page will have search query and page name in it. Not Found page can have content of your decision, I picked to compose Page not discovered separator and after that site's name.



Breadcrumbs (Advanced)

Breadcrumbs give your leverage in query items. Breadcrumbs, as the name proposes give a brief trail or way of the page you are on. For instance



Now click the enabled button and breadcrumbs will be enabled for your site.You can set the separator between breadcrumbs and other options here.You can also Bold the last page in the breadcrumbs hierarchy which will be the page you are on.
Critical: Simply exchanging breadcrumbs on won't initiate the breadcrumbs on your site. You will even now need to adjust your topic's layout to show it on your site. You can take after this guide on the most proficient method to do it:https://kb.yoast.com/kb/implement-wordpress-seo-breadcrumbs/

Permalinks (Advanced)

To begin with you need to choose SEO benevolent permalink structure in WordPress settings since this component of Yoast gives Add on's to the permalink structure you have chosen in wordpress settings. So don't get confounded amongst WordPress and Yoast permalinks settings.



On the off chance that you need to expel the default "/class/" from your URL you can choose REMOVE under change URL's. It will reject that part from the URL of your classes and that is the thing that looks decent really.

Caution: Doing this can in some cases make struggle between page URL's and classification URL's.

Connections to the posts can be gotten to utilizing their own particular URLs however in the event that you divert those presents on parent post then that will divert them to the post they are appended to.

Caution: If you don't choose this alternative and you utilize exhibitions on your webpage may bring about crippling Adsense on your site as connection pages contains no substance so Google Adsense debilitates such locales

The following choice will help you expel the stopwords ( of, for and so forth ) from your URL. A few people can't help contradicting Yoast and leave this alternative unselected as empowering this component may wind up in some contention with different modules or topic.

Evacuate the ?replytocom factors is to expel or keep ?replytocom variable from the remark connections to debilitate joins for clients that have JavaScript incapacitated. This is utilized to build the effectiveness of slithers uncommonly for a site with gigantic number of remarks.

We encourage to overlook you the "Divert appalling URLs to clean permalinks" choice.

Ready: This can bring about issues in your modules.

Click Save Changes.
Yoast SEO For Post Customization
You can now see a Yoast SEO Box below every post and page editor which helps you customize your post to be SEO friendly.



Under the focus keyword enter the keyword you want this post to rank for.then click edit snippet.



Website optimization title will the title layout which we utilized amid the setting of our Yoast module. Enter your Meta Description about the post which will simply be the discretionary synopsis of your post. And after that Close the snipper editorial manager. In the wake of giving the concentration catchphrases Yoast will give you bits of knowledge or recommendations to your post under the Page Analysis Tab. The recommendations will resemble this.



Follow the instructions generated by this tab to improve the visibility of your post in search engines. These are very straightforward but important things just read them carefully and implement the suggestion. Usually this analysis helps a lot but remember don’t over optimize the article so that i losses its true meaning.

Download Yoast SEO WordPress Settings

It was a long guide of Yoast design, even I have tired of understanding it so let me make it simple for you. I've send out yoast search engine optimization settings for you so you can download it and import it on your site. This will scarcely take your 120 seconds. Glad?
https://goo.gl/7nZuOH

How to Import Yoast SEO Settings?


Go to Yoast SEO Settings Page > Tools > Import > Choose File (Select file you just downloaded) > Import Settings.

OR

Go to this URL: yourwordpresswebsite/wp-admin/admin.php?page=wpseo_tools&tool=import-export

How To Install Windows 10 Or Windows 7 From USB

Unknown 08:27


Now, these days windows are being sold in DVDs and also in downloadable forms like ISOs.The Windows DVD is put into the Drive For easy installation.However, In Some Devices Like portable devices tablets that have no optical drives for installing windows, it becomes a big problem.The only way to install windows in these types of devices is through USB device such as flash Drive.

There are many reasons why despite having an optical drive, You may want a bootable USB Device for installing windows in your tablet or in any other portable device.One reason is that installing windows from a USB drive is very faster that from DVDs.Making A bootable flash drive for installing windows is not so simple as copying files to USB.To Make USB Bootable you need to use some special software.

There Are many softwares to make your USB bootable but in fact, most people are not feeling comfortable with third party software, Microsoft company has released the best program called Windows 7 USB/DVD download tool.Well, the program's name makes it feel that it only works in windows 7, that is not really in this case.It will work for making a bootable USB drive for installing windows 8 as well.


However, To Install windows 8.1 orInstall Windows 10 from a USB device you have to download a third party tool named as Rufus, as Microsoft's too does not support windows 8.1 and higher versions.

Before you take any action you must make sure that you flash has a capacity of 4GB to 8GB(for 64 bit).Also, You Should Have an ISO file of the window that you want to install.If you don't have the ISO file from your setup DVD using a free tool called ISO creator.

Steps to Install Windows 10 and Windows 8.1 from USB flash drive

1-First of all Download Rufus.The Program works better on windows 8,8.1 and windows 10.Also You need to be in an administrator account.

2-Run the Rufus Program and find your USB device in the Device: Dropdown menu.

3-Give a name to your USB flash Drive using Volume Label option and leave all other settings default.

4-Check the create a bootable disk using checkbox.In the Dropdown menu next to it browse your ISO image.

5-Click on Start to format you drive and it will extract all files from ISO to USB drive.This will format all data on your USB drive so make you it does not contain any important files in it.

6-Now, You have to boot from the USB drive you just created to start the installation of windows 8.1.If your computer does not boot from the USB drive you have to change the boot order.

Steps to Install Windows 8 and Windows 7 from USB flash drive

1-First of all install Windows7 USB/DVD download tool.This program needs.NET framework version 2.0 or higher.This Program Works in windows10,7, Vista, XP.You need to be in an administrator account.

2-Open the program.Give the location of Your Windows ISO File in the source file box.Or you can browse to it and click next.

3-On  the choose media type screen, select your USB flash drive or other external hard drive to which you want to copy files and click Begin Copy.If Your drive has no enough space it will give an error saying so.Click Erase USB device.This Will delete all the data on your drive.

4-If everything goes right, You will see a Bootable USB Device Created Successfully message on the text screen.

5-Now you have to boot from the USB device you just created to start the installation.If your computer does not boot from it.you should change the boot order.