Posts

Showing posts from February, 2015

How to Root Micromax A94 MAD

Image
By Parth I’ve a friend who kept asking me how to root Micromax A94 Mad which he bought last month. Actually, at that time there wasn’t any working method available to root Micromax A94 and therefore I decided to wait for the fully working guide as we were never really ready to test out anything new. It was his first android smartphone and who would take that huge risk. Right? So, I kept searching for the working tutorial and finally today I’ve it. This tiny little tutorial about rooting Micromax A94 Mad can help you a lot in doing tasks such as removing unwanted apps and taking backup of the apps and games etc. Things You Should Know Before Rooting Micromax A94 Rooting voids warranty. In simple terms, if you root your phone, you’ll loose the warranty. Please enable the USB debugging from settings > developer options (process to enable this option is mentioned below in the guide). Keep the mobile charged at the minimum power of 75% or more. Downloads KingoRoot T

How to Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng.

Image
    @   By Parth When Wi-Fi was first developed in the late 1990s, Wired Equivalent Privacy was created to give wireless communications confidentiality. WEP, as it became known, proved terribly flawed and easily cracked. You can read more about that in my  beginner's guide to hacking Wi-Fi . As a replacement, most wireless access points now use Wi-Fi Protected Access II with a pre-shared key for wireless security, known as WPA2-PSK. WPA2 uses a stronger encryption algorithm, AES, that's very difficult to crack—but not impossible. My  beginner's Wi-Fi hacking guide  also gives more information on this. The weakness in the WPA2-PSK system is that the encrypted password is shared in what is known as the 4-way handshake. When a client authenticates to the access point (AP), the client and the AP go through a 4-step process to authenticate the user to the AP. If we can grab the password at that time, we can then attempt to crack it. In this tutorial from our  Wi-Fi