Change MAC Address in Windows 7


MAC address (Media Access Control) is the unique number (identifier) which is assigned by network interface hardware manufactures and store them into their hardware. MAC address used in hardware interface devices

The MAC address is a 12-digit hexadecimal number which is ranging between 0000 0000 0001 – FEFF FFFF FFFF. This 48-bit address space contains potentially 248 or 236,364,981,534,362 possible MAC addresses. Know about to changing MAC address in your PC is much needed one to hide your online identity, avoid potential of data losses and fight against hackers. we have two Methods for changing MAC address Windows 7.

Instructions
Method 1: Change settings from Device Manager
Step 1: Click the Start button, type Device Manager in the Start Search box and then press ENTER to open Device Manager.
Step 2: Right click on Network Adapter , click Properties .
Step 3: Under the Advanced tabHighlight Network Address , input the desired values in the text box and then click OK.
Method 2: Change the registry value

Step 1: Click the Start button, type regedit in the Start Search box and then pressENTER to open the Registry Editor.
Step 2: Navigate to-
[HKEY_LOCAL_MACHINESYSTEMCurrentControlSetControlClass{4D36E972-E325-11CE-BFC1-08002BE10318]
Step 3: Under this key, you should see numbers in sequence as “0000 “, “0001 ” and so on. Click one at a time to check the description of the device to match it with that of yourNetwork Card. In this case it is “0008 “.
Step 4: Highlight the corresponding number that match your Network Card, in the right-pane, look for the “NetworkAddress ” key value. Right-click on it and select modify . Enter the desired MAC-Address as a 12 digit number (all in one, no “space” “.” or “-“)
Step 5: If the key “NetworkAddress” does not appear in the right pane, right-click in the blank space, select “New ” then “String Value“. Enter the name as “NetworkAddress“. Now Double click on it and set the desired value.

How to Remove USB drive by Shortcut


Do you want to remove your USB drive by Shortcut? I’m gonna give you a shortcut trick to remove USB drive easily.

Just follow these steps.
  • Right Click on Desktop and create a new shortcut

  • Then copy-paste this path in the location of the item
%windir%system32RunDll32.exe shell32.dll,Control_RunDLL hotplug.dll

  • Click Next and complete.
  • Now you have a shortcut like rundll32. You can rename it to anything if you want
  • Done!!
  • Now next time whenever you want to eject or remove any usb drive safe way , you can double click on this shortcut and easily unplug that usb drive.

Mozilla Firefox Released Its Stable version 8


  • Mozilla has released the latest desktop version of Firefox for Windows, Mac, Linux, and Android.
  • The new version of Firefox adds Twitter as a search option. Twitter is now included as a search option in Firefox for Windows, Mac and Linux.
  • Firefox 8 has also added a feature to enhance security and privacy. Firefox is now disabling add-ons installed by third parties without permission and asking the user to pick the ones which should be enabled.
  • Firefox 8 also adds support for a WebGL security feature. It adds support forCross-Origin Resource Sharing (CORS), which lets developers load WebGL textures from other domains in a secure way.
  • Mozilla claims Firefox 8 to be faster than previous versions with improved support for HTML5 and WebGL.
  • Mozilla has also released an update to Firefox for Android. The new features in upgrade include Firefox Master Password, which allows users to protect saved usernames and passwords.

Use Any Sim In Any Modem Without Unlocking


1. Insert SIM in Modem.
2. Modem show invalid SIM, just ignore it and close modem software.
3. Start NOKIA PC suite.
4. Go to Nokia PC suite connect to internet option.
5. Go to Configure. Select your data card modem,and make all operator apn setting as like when we use Nokia mobile connection.
6. Finish set up.
7. Now connect to internet through PC suite.
8. Wow your net is connected without unlocking the modem. Or U can use it by Other Method also just put Sim card in the modem and  connect it to PC. Modem software if it Says invalid Sim ,just go to connections and connect Ur Sim will be recognized there..

How to Avoid Facebook Viruses and Spam Messages


Facebook, the biggest social network with 500 million users, provides an interface to hit an unsuspecting crowd with malware and viruses. These viruses aren’t very difficult to detect  if you are cautious enough. These Facebook viruses appear on your wall in forms of a bizarre or eye-catching stories and videos and once the user has clicked/liked the link, it is already late. The next step will be getting rid of your Facebook virus which is a time-consuming  process.  Its better to avoid spam messages and trojan viruses in the first place.
 

How to avoid it?

1. Think before you Act. Viruses on Facebook are sneaky. The hackers and cybercriminals who want your information know that Facebook users will often click on an interesting post without a moment’s thought. If a post sounds a bit over-the-top like a headline out of a tabloid, this is your first warning sign.
2. Try to avoid Links and videos with Catchy words like  “funniest ever,” “most hilarious video on Facebook,” or “you’ve got to see this.” Do some keyword research to see if the post in question comes up in a search engine with information about a current virus or trojan.
3. Check the poster of the Suspicious content. If you receive a message from someone you do not know, this is an obvious red flag. Facebook video viruses also tend to pop up in your news feed or on your wall from friends you haven’t talked to in a while. Unfortunately, it’s likely this friend has already fallen victim to the latest virus on Facebook. After clicking on the story themselves, the message was sent out to all of their friends as well.
4 Avoid messages that have been posted by multiple users as the virus spreads among your friends who were not so cautious. If a link with title such as “Sexiest video ever” shows up all over your feed from all kinds of people (perhaps friends you would not expect to make such a post), this is another warning sign. Similar direct messages are a likely variant of the notorious Facebook Koobface virus which has used this approach in the past.
5. Do not fall for the “typical” money-transfer schemes. Chat messages from friends needing funds will usually sound suspicious. Everything can’t be screened before posting, so money transfer scams and hoax applications still find their way on to Facebook. You should also avoid applications that claim to do a full “Error check” or fix security problems related to your profile.
6. Update your anti-virus software frequently. If you do accidentally click on a post before realizing it is a hoax, do not click on any further links or downloads. If it’s too late and you have already been infected, the Facebook virus removal process may be effortless if you have a good anti-virus program to catch the virus, trojan or other malware early on.

What’s Next?

These were few important tips to safeguard your facebook account but your job isn’t done yet. Once you have detected that the link/post on your facebook wall is Malicious you should Mark it as SPAM so that the facebook support will stop it from spreading further and infecting other users.
If you have ever fallen victim of any such Malicious Scheme, please share your experience with all the users  in form of comments so that others don’t fall victim of it.

How To Uninstall Any Software Or Progam Within A Single Click


Hello to all . i hope you all are fine today i am come with a new trick which is quite amazing trick that help us to uninstall any program or software within a single click from your own pc . we know that always we uninstall all the programs and applications  by going to control panel.
but guys this is not a trick just it's very amazing software that helps us to save our time . this software helps us to install any program from it's shortcut. this software known as menu uninstaller. this  software works in all windows os like xp , vista and windows 7.


so if any one want how this software works then follow given below steps

1. First You download menu uninstaller and then install it in ur pc



2. after installing this software . now you click on any software or application shortcut that you just want to uninstall. when  you right click on it then just take a look at the screenshot

Latest Facebook Account Shortcut Keys For Mozilla And Internet Explorer


Hello guys today night i am sharing with you some latest facebook shortcut Keys For Mozilla And internet ExplorerBrowser . When you use yourfacebook account then use these facebook shortcut keys of facebook.

How To Boost FireFox Browsing Speed Using SpeedyFox



Hello to all friends . i hope you all are fine . Today i am going to tell you how can you boost Mozilla firefox browsing speed using speedyfox or how to optimizeFirefox . So Just Follow Some Below Given Steps For Do This.


How To Increase Speed 


1. First You Need To Download Speedyfox So Click Here For Download Speedyfox.


2. Now Run It


3. Now Firefox Should Be Closed.




4. Now it will run it's process will complete within few seconds and give you sucess Message Like Above  Images in 3rd step.










5. That's It Now Just Enjoy Faster Firefox Speed :)

Internet Cyclone - Increase Internet Speed in Windows


Internet Cyclone  Is a powerful Internet tool for Windows 7,  9x, NT, 2000, 2003 and XP created to modify your Windows registry settings in order to speed up internetconnection Speed up to 200%. 
After you upgrade your internet connection you can still use the software because It is fully compatible with all hardware.

Internet Cyclone Main Features: 

  • Speed up internet to 200% in just a few seconds.
  • It's compatible with all modems and high-speed LAN, ISDN, CABLE, DSL, T1 or other internet connections .
  • It will speed up video streaming like Youtube, Metacafe, Google, etc.
  • It will speed up web surfing, online gaming, e-mailing, etc
 Click Here For Download Internet Cyclone 

Trick To Boost Torrent Speeds Using UTorrent Turbo Booster Plugin


uTorrent Turbo Booster is a recent plug-in designed to improve the functionality of probably the most popular P2P file sharing application around – uTorrent.
This tool comes equipped with modern technology that aims at getting your download speed way up so you can grab the files you want so badly much quicker than you’ve been used to. Movies, music, games, applications, you name it - uTorrent Turbo Booster will deliver at a fast pace. It will be there doing its job in the background without upsetting any other activity you might perform on your computer.

So Now Click On Given below Link For Download  UTorrent Turbo Booster Plugin

Cracking The WEP Key With Backtrack 5

As announced before we would be writing related to wifi attacks and security, This post is the second part of our series on wifi attacks and Security, In the first part we discussed about various terminologies related to wifi attacks and security and discussed couple of attacks. This post will also show you how one can easily crack WEP keys in no time.


Security Issues With WEP


WEP (Wired Equivalent Privacy) was proved full of flaws back in 2001, WEP protocol itself has some weakness which allows the attackers to crack them in no time. The biggest flaw probably in a WEP key is that it supports only 40bit encryption which means that there are 16million possibilities only.

For more information on WEP flaws, kindly read the WEP flaws section here.

Requirements :-

Here is what you would require to crack a WEP key:

1. Backtrack or any other Linux distro with aircrack-ng installed 

2. A Wifi adapter capable of injecting packets , For this tutorial I will use Alfa AWUS036H which is a very popular card and it performs well with Backtrack

You can find compatible wifi card lists here.

Procedure :-

First Login to your Backtrack / Linux distro and plug in your Wifi adpter , Open a new konsole and type in the following commands 

ifconfig wlan0 up



where wlan0 is the name of the wireless card ,it can be different .To see all wireless cards connected to your system simply type in " iwconfig ".


Putting your WiFi Adapter on Monitor Mode

To begin, you’ll need to first put your wireless adapter into monitor mode , Monitor mode is the mode whereby your card can listen to every packet in the air , You can put your card into monitor mode by typing in the following commands 

airmon-ng start (your interface)

Example :- airmon-ng start wlan0



Now a new interface mon0 will be created , You can see the new interface is in monitor mode by entering "iwconfig mon0" as shown



Finding a suitable Target

After putting your card into monitor mode ,we need to find a network that is protected by WEP. You can discover the surrounding networks by entering the following command

airodump-ng mon0



Bssid shows the mac address of the AP, CH shows the channel in which AP is broadcasted and Essid shows the name broadcasted by the AP, Cipher shows the encryption type ,

Now look out for a wep protected network In my case i’ll take “linksys “ as my target for rest of the tutorial

Attacking The Target

Now to crack the WEP key you'll have to capture the targets data into a file, To do this we use airodump tool again, but with some additional switches to target a specific AP and channel. Most importantly, you should restrict monitoring to a single channel to speed up data collection, otherwise the wireless card has to alternate between all channels .You can restrict the capture by giving in the following commands

airodump-ng mon0 --bssid -c (channel ) -w (file name to save )



As my target is broadcasted in channel 6 and has a bssid "98:fc:11:c9:14:22" ,I give in the following commands and save the captured data as "RHAWEP"

airodump-ng mon0 --bssid 98:fc:11:c9:14:22 -c 6 -w RHAWEP


Using Aireplay to Speed up the cracking

Now you’ll have to capture at least 20,000 data packets to crack WEP .This can be done in two ways, The first one would be a (passive attack ) wait for a client to connect to the AP and then start capturing the data packets but this method is very slow, it can take days or even weeks to capture that many data packets

The second method would be an (active attack )this method is fast and only takes minutes to generate and inject that many packets .

In an active attack you'll have do a Fake authentication (connect) with the AP ,then you'll have to generate and inject packets. This can be done very easily by entering the following commands 

aireplay-ng - 1 3 -a (bssid of the target ) (interface) 



In my case i enter the following commands 

aireplay-ng -1 3 -a 98:fc:11:c9:14:22 mon0 


After doing a fake authentication ,now its time to generate and inject Arp packets . To this you'll have to open a new Konsole simultaneously and type in the following commands

aireplay-ng 3 -b (bssid of target) -h ( Mac address of mon0) (interface)



In my case i enter
aireplay-ng 3 -b 98:fc:11:c9:14:22 -h 00:c0:ca:50:f8:32 mon0

If this step was successful you'll see Lot of data packets in the airodump capture as shown



Wait till it reaches 20000 packets , best would be to wait till it reaches around 80,000 to 90,000 packets .Its simple more the packets less the time to crack .Once you’ve captured enough number of packets, close all the process's by clicking the into mark which is there on the terminal


Cracking WEP key using Aircrack


Now its time crack the WEP key from the captured data, Enter the following commands in a new konsole to crack the WEP key

aircrack-ng (name of the file )

In my case i enter 
aircrack-ng RHAWEP-0.1-cap

With in a few minutes Aircrak will crack the WEP key as shown



Once the crack is successful you will be left with the KEY! Remove the colons from the output and you’ll have your WEP Key.

Hope You Enjoyed this tutorial ,For further Doubts and clarifications please pass your comments