Saturday, January 20, 2018

What To Do After Rooting Android 15 Killer Tricks

Hey, Fellas! You might have rooted your Android device. Now, you might be thinking what next? Right? So today in this trick I will be telling you What To Do After Rooting Android 15 Killer Tricks
As we all know that we have rooted our Android device just for some reasons. We can also say that we have rooted our Android just because we want to expand our RAM? Or any application such as Dolby Atmos on our Android device.
This is something which is really amazing. If you bought any Android device. If you have not rooted your device. Then you have missed really a fun of using Android device.
Most of the times people are confused that after rooting their Android device the warranty might get void or something. But people doesn’t know about the good features of rooting of their Android.
Yes, after rooting your warranty might get void but, after unrooting your Android device you will get your warranty back too. This is something which most of the people’s doesn’t know about it. People’s are confused related to Android rooting topic.
If you are new and don’t know what is it? What things you can do after rooting your Android device. Some of the killer tricks which you can try with your Android device. Let’s get started with it. 

15 Killer Things Which You Can Try After Rooting Your Android Device.

#1 How To Install Dolby Atmos On Your Android Device.

Now, if you are fond of music then this is the best application which you can try with your rooted Android application. Installing the Dolby Atmos on your Android device is easy.
You can easily install it on your Android device which is above 4.3 Jelly bean. This application will work absolutely fine. I have installed this application on my Android and the sound quality is superb.
If you love this tutorial of installing Dolby Atmos on your Android device. You need a custom recovery such as TWRP or CWM recovery on your Android device. We have explained this guide properly, You can follow up this guide easily by clicking on the given link How To Install Dolby Atmos On Your Android Device

#2 Build Prop Tweaks For Android Jelly Bean, KitKat & Lollipop Devices

Build Prop is something which is a core of your Android operating system. Why? Just because if you want to increase your Android sound here build prop comes. If you want to add up some extra features on your Android device. Then here build prop comes in the show and does all you’re adding up features.
We have mentioned here the tricks for jelly bean, KitKat, Lollipop. Which is amazing. If you know Android development then you can create your own codes and add up in the Build Prop.
Editing build prop is risky and if you don’t know how to boost up your performance and don’t have knowledge so please stay away. We have shared a proper guide about this tutorial and you can follow up this guide by pressing the given link from here Build Prop Tweaks For Android Jelly Bean, KitKat & Lollipop Devices


#3 How To Increase Battery Life Of Your Android Smartphone

Battery life is something which is important a lot if you are using any Android device. Most of the times people checks the battery performance and other features before buying the mobile phone. Nowadays many smartphones are having quick charge feature which allows you to do .ss % charge in some minutes.
There is an application called as green which will save your battery. Basically, greenify stops all the applications which are running in the background and which is consuming all your battery life. If you are using Android 6.0 then you have to allow accessibility. Also, check out full guide from here How To Increase Battery Life Of Your Android Smartphone

#4 How To Flash Custom Recovery/Kernels Using Flashify

Flashify is a tool which helps users to flash the kernel and custom recovery. This is the great tool from which you can do all these settings in a single click. Flash kernel and custom recovery in one click if you have you rooted Android device. Simple easy and fast. We have explained about what is the kernel, recovery and Custom recovery. You can check out the full tutorial from here How To Flash Custom Recovery/Kernels Using Flashify

#5 How To Install Viper4Android Fx On Your Android Device

Viper4android fx is a tool from which you can increase the sound of your Android. If you can’t install Dolby Atmos on your Android device. Then you can try this method on your Android device. You just need a rooted Android device. To increase the sound of your Android device. Then this application will do all the settings. You just sit back and reboot your Android device. It is good if you are fond of music then this is something which is amazing and tries on your Android device. But you need to take care while installing this application in your Android. Just check out the tutorial given below How To Install Viper4Android Fx On Your Android Device

#6 How To Flash Custom ROM On Android Safely

As we all know that Android operating system is been used by many of the people’s around the Developers keep on doing developing the Android. They keep on developing the custom ROM for many operating systems. The best custom ROM is the one which is not having bugs and not having any kind of errors. In this tutorial, we have explained properly that how can you install custom ROM on your Android device. Without any issues and errors. We have explained properly in this tutorial that what is custom ROM, stock ROM and the complete information about all the Android operating. If you are interested in flashing then this is the best guide which you can follow up on your Android device. How To Flash Custom ROM On Android Safely

#7 How To Remotely Turn Off Your Android By Sending an SMS

If you want to Prank your friends then this is the best application. Just because this application will switch off your Android device. Just by sending a simple SMS. You will be able to send a password. This password will be recognised by the application and it will switch off your Android. Best and amazing trick which you can follow up on your rooted Android mobile phone. This is the reason why we are sharing this guide with you. You can follow up this guide from here How To Remotely Turn Off Your Android By Sending an SMS

#8 How To Get Unlimited Likes On Instagram

Instagram is the application which is trending a lot in some days. This Company is brought by Facebook. You can share images on Instagram and you will be able to get likes. If you need more likes then you have to get more followers on Instagram. As more the followers and you get the good likes. In this tutorial, we have shared that how can you get more likes on your Instagram account with the help of this application. Images will get more and more likes. But you have to make sure that you don’t get banned using this trick. Follow up this guide from here How To Get Unlimited Likes On Instagram

#9 How To Prank Your Friends With Network Spoofer Application

Network spoofer application is of networking category. Suppose any user is using a WiFi and you want him to browse any site or flip the content of the site. Then this is something best and amazing application which you can try? Why? Just because you can Prank your friends by showing them something which they don’t want to see. Then you can also share some funny images with this application. It is perfect and working absolutely fine in any wifi connection. It is really a fun and a trending topic. We have shared a complete guide to this application have a look here  How To Prank Your Friends With Network Spoofer Application

#10 How To Modify WhatsApp Messages Using WhatsHack

This is really one of my best application. Why? Just because you can modify your WhatsApp messages with the help of this. When you will be using this application you need a rooted Android device. You will be able to change the WhatsApp message and also the time too. Usually, I fool my friends with this application and it is really easy to do those settings. Sometimes the application crashes but we have shown you how to do all the settings when your application crashes and a complete guide you can follow up and have a look at the complete guide from here How To Modify WhatsApp Messages Using WhatsHack

#11 How To Unlock Pattern Lock Without Loosing Data On Android

We often search on Google about this topic. What if you forget your mobile phone pattern lock? You might have come in this situation and you might be thinking what to do in this situation. We came up with the tutorial in which we have shown a guide in which you can easily Unlock your Android device that too without loosing your phone data. Most of the times people format their devices but with the help of this tutorial, you can do this great tutorial you can unlock it. What you need is a custom recovery installed on your device and all the things will be done by this application. This tutorial is fantastic to have a look at this tutorial from hereHow To Unlock Pattern Lock Without Loosing Data On Android

#12 How To Install Xposed Framework On Android 6.0 and 6.0.1 Marshmallow

Xposed Framework this is something which a user is in need of this application. why? Just because it is having hundreds of modules which actually do all the customization of your Android device. As we all know Android is getting updated every year so we have shared a complete guide about how can you install those applications on your Android device. You need a custom recovery to flash those zip files and then you will be able to flash that zip file on your Android device. A complete backup is necessary before following this method have a look at this guide from here How To Install Xposed Framework On Android 6.0 and 6.0.1 Marshmallow

#13 WiFi Kill App – Prank Your Friends WiFi By Killing Their Friends WiFi Connection

WiFi kill application is one of my favourite application why? Just because I always use a public WiFi with the help of this I kill the wifi connections of my friends. They get confused about this application and think what just happened ðŸ˜€ This application stops the wifi connection which is connected to your wifi network or else any application. If you are having a rooted Android application then this is something best and amazing guide which you can follow up. Basically, this application sends the packets that this is the wifi router means your mobile phone. It is something which you should give a try to your rooted device. Have a look at the complete tutorial from here WiFi Kill App – Prank Your Friends WiFi By Killing Their Friends WiFi Connection

#14 How To Customise Your Android Device With Gravity Box

If you are using Android operating system which is having vanilla OS. Then this is really a great application. You can do any customization with the help of this application. It is really a great application. You can customise icons, battery bars, status bars and many other kinds of stuff with the help of this application. You can also add up navigation bar which is used in Lollipop and change all those settings. It is a complete package which is really a great and superb things. Contains about hundreds of settings and you can enjoy a look of Cyanogen Mod on your Android device. Have a look at this tutorial from here How To Customise Your Android Device With Gravity Box

#15 How To Increase RAM of Your Android Device Using SD /Memory Card

Many of the people encounter this error of shortage of RAM. This is something which comes after your Android device becomes old. After 2 to 3 months your RAM gets the problem. We have explained a great article about how can you increase your Android RAM with the help of the application. Rohesoft RAM expander actually increase your phone RAM with the help of the application. Amazing and really working guide you can follow up have a look at the complete tutorial from here How To Increase RAM of Your Android Device Using SD /Memory Card

Conclusion:

This is the best trick which you can try on your rooted Android device. This were some killer and amazing 15 tricks you can follow up after rooting your Android device. Isn’t it amazing? Follow up these guides if you face any issues feel free to comment below. Thank you for visiting and keep visiting for more tips and tricks like this. Peace out.

Top 10 Facebook Tricks You Must Know

Do you surf facebook for hours? And would like to have some additional functions to your tiny world of friends? Well, if yes then you are at the right place. In our today’s article we would be covering few of the best tricks that will make your facebook lot more efficient and joyous. So, let’s then get started:

1. How to type colorful text for your status or chat

Want to impress your friends with something out of the box? If yes then follow our next steps. For typing any form of text in colorful way just paste following script for each letter:
  • [[107015582669715]] = A
  • [[116067591741123]] = B
  • [[115602405121532]] = C
  • [[112542438763744]] = D
  • [[115430438474268]] = E
  • [[109225112442557]] = F
  • [[111532845537326]] = G
  • [[111356865552629]] = H
  • [[109294689102123]] = I
  • [[126362660720793]] = J
  • [[116651741681944]] = K
  • [[115807951764667]] = L
  • [[106596672714242]] = M
  • [[108634132504932]] = N
  • [[116564658357124]] = O
  • [[111669128857397]] = P
  • [[107061805996548]] = Q
  • [[106699962703083]] = R
  • [[115927268419031]] = S
  • [[112669162092780]] = T
  • [[108983579135532]] = U
  • [[107023745999320]] = V
  • [[106678406038354]] = W
  • [[116740548336581]] = X
  • [[112416755444217]] = Y
  • [[165724910215]] = Z
colorful-facebook-status-trick

2. Creating your own chat

Want to chat with your friend in a different way? Well, you can if you want to. We have a trick by which you talk via pictures. You don’t need to upload them need to type them. For instance you want to show something related to mr.zuck, one of your friends, so, can show his profile pictures and type something with it. Just type the username in this way [[Zuck]] and profile picture would be sent in the chat.
create-your-own-facebook-chat

3. How to upload your pictures from flickr to Facebook

If you have some albums on flickr and want to share them over facebook then your problem would be solved now. You should download flikr2facebook, for this transfer this program will automatically transfer all the albums or photos you want to transfer.

flickr2facebook 4. Scheduling Facebook messages

If you are using more than one messengers at a time or want to schedule your facebook messages then you should click here, you would here find a program for scheduling all you message at a single time. It’s fantastic software for people who want to deal people talking from more than one messenger.
sendible

5. How to hide your facebook status from the friends you want

For hiding your status you need to need to change your privacy settings for this you will first go to privacy setting and from these go to profile tab. There you should go for status update setting there a page will open and you can under customize you can name the person you want to hide your status from.
hide-your-facebook-status

6. Removing unwanted ads on Facebook

If you want to get rid of ridiculous advertisement on facebook, then you should try Facebook cleaner it removes all the unwanted advertisements which makes your browser slow and makes the browsing faster too.
Remove Facebook ads trick

7. Access your facebook account from your desktop

Don’t have time to visit facebook regularly now? Now get your facebook chatting on your desktop simply download Gabtastik and you can chat from your desktop with your friends.
gabtastik-script-fcebook

8. How to create Quiz on Facebook

Have any question in your mind? Want to know it from your friend via quiz? Then there is no better place then facebook by going to LOLapps you can get a free quiz generator and have fun with your facebook friends.
Facebook-quiz-creating-tricks

9. How to display offline status to some of your friends

Don’t want to talk to some of your friends while remaining online? Well, you can do it now, it simple to do……….. Just go to your chat box and find a star there click it and go to advanced settings here you in the first write the profile names of the people whom you want to display offline status. As you write the names you would be shown offline in there chat box and originally you would remain online.

10. How to set your status remaining online on firefox

Using multiple social network and don’t have time to set the status regularly then useFireStatus, you can easily set your status with one button click to the leading social media sites. This will bring more efficiency and joy to your browsing experience.Firefox-status-facebook
So what are you waiting for, try these tricks incase they are new for you and enjoy ðŸ˜€

4 Ways to Crack a Facebook Password & How to Protect Yourself from Them

We use Facebook as a tool to connect, but there are those people who use that connectivity for malicious purposes. We reveal what others can use against us. They know when we’re not home and for how long we’re gone. They know the answers to our security questions. People can practically steal our identities—and that’s just with the visible information we purposely give away through our public Facebook profile.

The scariest part is that as we get more comfortable with advances in technology, we actually become more susceptible to hacking. As if we haven’t already done enough to aid hackers in their quest for our data by sharing publicly, those in the know can get into our emails and Facebook accounts to steal every other part of our lives that we intended to keep away from prying eyes.

In fact, you don’t even have to be a professional hacker to get into someone’s Facebook account.



It can be as easy as running Firesheep on your computer for a few minutes. In fact, Facebook actually allows people to get into someone else’s Facebook account without knowing their password. All you have to do is choose three friends to send a code to. You type in the three codes, and voilà—you’re into the account. It’s as easy as that.
In this article I’ll show you these, and a couple other ways that hackers (and even regular folks) can hack into someone’s Facebook account. But don’t worry, I’ll also show you how to prevent it from happening to you.

How To Hack Facebook Account and How To Protect Your Account

Method 1 : Reset the Password

The easiest way to “hack” into someone’s Facebook is through resetting the password. This could be easier done by people who are friends with the person they’re trying to hack.
  • The first step would be to get your friend’s Facebook email login. If you don’t already know it, try looking on their Facebook page in the Contact Info section.
  • Next, click on Forgotten your password? and type in the victim’s email. Their account should come up. Click This is my account.
  • It will ask if you would like to reset the password via the victim’s emails. This doesn’t help, so press No longer have access to these?
  • It will now ask How can we reach you? Type in an email that you have that also isn’t linked to any other Facebook account.
  • It will now ask you a question. If you’re close friends with the victim, that’s great. If you don’t know too much about them, make an educated guess. If you figure it out, you can change the password. Now you have to wait 24 hours to login to their account.
  • If you don’t figure out the question, you can click on Recover your account with help from friends. This allows you to choose between three and five friends.
  • It will send them passwords, which you may ask them for, and then type into the next page. You can either create three to five fake Facebook accounts and add your friend (especially if they just add anyone), or you can choose three to five close friends of yours that would be willing to give you the password. 
How to Protect Yourself
  • Use an email address specifically for your Facebook and don’t put that email address on your profile.
  • When choosing a security question and answer, make it difficult. Make it so that no one can figure it out by simply going through your Facebook. No pet names, no anniversaries—not even third grade teacher’s names. It’s as easy as looking through a yearbook.
  • Learn about recovering your account from friends. You can select the three friends you want the password sent to. That way you can protect yourself from a friend and other mutual friends ganging up on you to get into your account.

Method 2 : Use a Keylogger

Software Keylogger: 
A software keylogger is a program that can record each stroke on the keyboard that the user makes, most often without their knowledge. The software has to be downloaded manually on the victim’s computer. It will automatically start capturing keystrokes as soon as the computer is turned on and remain undetected in the background. The software can be programmed to send you a summary of all the keystrokes via email.
CNET has Free Keylogger, which as the title suggests, is free. If this isn’t what you’re looking for, you can search for other free keyloggers or pay for one.
Hardware Keylogger
These work the same way as the software keylogger, except that a USB drive with the software needs to be connected to the victim’s computer. The USB drive will save a summary of the keystrokes, so it’s as simple as plugging it to your own computer and extracting the data. You can look through Keelog for prices, but it’s bit higher than buying the software since you have the buy the USB drive with the program already on it.
How to Protect Yourself
  • Use a firewall. Keyloggers usually send information through the internet, so a firewall will monitor your computer’s online activity and sniff out anything suspicious.
  • Install a password manager. Keyloggers can’t steal what you don’t type. Password mangers automatically fill out important forms without you having to type anything in.
  • Update your software. Once a company knows of any exploits in their software, they work on an update. Stay behind and you could be susceptible.
  • Change passwords. If you still don’t feel protected, you can change your password bi-weekly. It may seem drastic, but it renders any information a hacker stole useless.

Method 3 : Phishing

This option is much more difficult than the rest, but it is also the most common method to hack someone’s account. The most popular type of phishing involves creating a fake login page. The page can be sent via email to your victim and will look exactly like the Facebook login page. If the victim logs in, the information will be sent to you instead of to Facebook. This process is difficult because you will need to create a web hosting account and a fake login page.
The easiest way to do this would be to follow our guide on how to clone a website to make an exact copy of the facebook login page. Then you’ll just need to tweak the submit form to copy / store / email the login details a victim enters. If you need help with the exact steps, there are detailed instructions available by Alex Long here on Null Byte. Users are very careful now with logging into Facebook through other links, though, and email phishing filters are getting better every day, so that only adds to this already difficult process. But, it’s still possible, especially if you clone the entire Facebook website.
How to Protect Yourself
  • Don’t click on links through email. If an email tells you to login to Facebook through a link, be wary. First check the URL (Here’s a great guide on what to look out for). If you’re still doubtful, go directly to the main website and login the way you usually do.
  • Phishing isn’t only done through email. It can be any link on any website / chat room / text message / etc. Even ads that pop up can be malicious. Don’t click on any sketchy looking links that ask for your information.
  • Use anti-virus & web security software, like Norton or McAfee.

Method 4 : Stealing Cookies

Cookies allow a website to store information on a user’s hard drive and later retrieve it. These cookies contain important information used to track a session that a hacker can sniff out and steal if they are on the same Wi-Fi network as the victim. They don’t actually get the login passwords, but they can still access the victim’s account by cloning the cookies, tricking Facebook into thinking the hacker’s browser is already authenticated.
GreaseMonkey is a Firefox add-on that sniffs web traffic on an open Wi-Fi connection. It collects the cookies and stores them in a tab on the side of the browser.
From there, the hacker download cookie injector from GreaseMonkey can click on the saved cookies and access the victim’s account, as long as the victim is still logged in. Once the victim logs out, it is impossible for the hacker to access the account.
How to Protect Yourself
  • On Facebook, go to your Account Settings and check under Security. Make sure Secure Browsing is enabled. Firesheep can’t sniff out cookies over encrypted connections like HTTPS, so try to steer away from HTTP.
  • Full time SSL. Use Firefox add-ons such as HTTPS-Everywhere or Force-TLS.
  • Log off a website when you’re done. Firesheep can’t stay logged in to your account if you log off.
  • Use only trustworthy Wi-Fi networks. A hacker can be sitting across from you at Starbucks and looking through your email without you knowing it.
  • Use a VPN. These protect against any sidejacking from the same WiFi network, no matter what website you’re on as all your network traffic will be encrypted all the way to your VPN provider.

How do you protect your computer from hackers?

Here are five simple, but critical steps to protect your computer,
  1. Install Firewall.
  2. Install Antivirus Software.
  3. Install Anti-Spyware Software.
  4. Use Complex and Secure Passwords.
  5. Check on the Security Settings of the Browser.
Unless you’re someone like Edward Snowden, you probably don’t fear getting hacked on the internet every day.But that doesn’t mean you shouldn’t be taking practical precautions to keep your data safe.

Download Collection of Best Android Hacking Apps 2017

Hacking Apps For Android

Hack Android Games without root 2017 : Android is the great Mobile OS ever built for smartphone.we have seen a great rise in theAndroid hacking apps for root as well as non-rooted devices.You can do lots of experiments and amazing things with your phone.There are many android hacking apps free downloadavailable out there that can be used on your Android mobile phones and tablets to unlock certain restricted features that are blocked by the manufacturer and that allows you to access administration type tasks. Android is not just a machine ,It is fully featured computer machine.When you rooted your android phone ,you gain complete access your android phone.You can run some ethical hacking android apps in phone that make your android phone into a fully featured hacking machine.
However, with the rise of Cyber hackers, there are many security issues that are cropping up too. So, not going the unethical way today we will let you know about the best free android hacking apps for the ethical tech geeks, honest hackers, and security testers.
Here we provide you a fully android hacking apps collection that can make your android into a wonderful machine.You can done lots of hacking with these android apps ,like wifi hacking with android apps,hack websites usernames and passwords.This all tools are free for download.
So, here we are sharing a list of  Android hacking tools and apps of 2017 that will turn your Android smartphone into a hacking machine.Android network hacking apps for penetration tester, Ethical hackers, IT administrator and Cyber security professional to perform different tasks like reconnaissance, scanning performing exploits etc.

Best Android Hacking Apps List :

These all apps you found in my android hacking apps collection 2017. They are best android hacking apps 2016 for any android phone. Here you also get android network toolkit for hacking networks from android phone. Many android hacking apps works with root and many not so make sure your phone is rooted or not.
If your phone is not rooted then follow our guide for how to root android phone.

Android Hacking Apps Download

ListThese all apps you found in my hacking android collection. They are best android hacking apps for any android phone. Here you also get android network toolkit for hacking networks from android phone. Many android hacking apps works with root and many not so make sure your phone is rooted or not.
We here at Hackingnewstutorials.com have compiled the Best Android Hacking Apps No Root you can install any of these apps on your android since no root is needed.I’m going to show you the most popular yet the top once android hacking apps facebook IDs and I hope you will like these apps and try to share this article on your social profiles.
Arpspoof
Droid Pentest Update
DroidSheep
Droidsheep guard
Droidsniff
Dsploit
Eviloperator
Faceniff
Fing Network tools
Droidsqli
Pik
Shark
Sharkreader
SMSCombo
SSLstrip
USBCleaver
Whatsappsniffer
Wibrvlus
WifiAnalyzer
WifiKill
Zanti
Penetrate pro apk
wps connect apk
zanti apk
dsploit apk
wifi hacking app

Download

Download links are share mediafire folder 
android hacking collection

Final Words :

Here in this article we provided android game hacking apps download by which you can easily hack any android games and gain coins and diamonds for free.Our purpose is not to promote these apps but aware about these android hacking apps apk that these apps exist too.Did you find these best hacking tools of 2017 helpful? Use them and share your reviews in the comments below.

Spy on your boy/girl friends social media accounts through your android device

In this article, I’ll show you how to easily “hack” Facebook, Twitter, YouTube, and any number of similar account types with an Android app called FaceNiff.
FaceNiff allows you to sniff and intercept web session profiles over the Wi-Fi that your mobile device is connected to. Basically, it’s as simple as connecting to a Wi-Fi network, opening the app, starting the sniffer, and opening the profiles in your browser. The newest release even lets you select which accounts to sniff for and reveals MAC/wireless information.

Note: This ONLY works for rooted phones! 
What Is Sniffing?
“Sniffing” is where a malicious device connected to a network intercepts and logs packets being transferred between an access point and victim’s device. The packets can then be used to impersonate or spoof the victim’s device, allowing the malicious device to access private information. FaceNiff incorporates sniffing and spoofing into one application, allowing even total novices to steal private information. More information on packet analyzers can be foundhere.
so lets start our procedure:
First, head over to the FaceNiff website and download the app. Once you’ve installed it, start it up and grant it permissions (if necessary). Once the vendor list has loaded, you should see the home screen:
Now, click the “Start” button, and the app should begin to sniff the network. When a profile is located, it’ll show up like so:
Simply click on the profile/account and the app will open your browser up and take you to the victim’s account homepage! Here’s a video of FaceNiff in action
Warnings:
  • DO NOT use this app for malicious or illegal purposes! It is for educational use only.
  • Rooting your Android can cause unwanted issues, if done incorrectly. Make sure you root properly!
  • I am not responsible for any damage you cause.
 
Conclusion:If you like my posts please comment as they motivates me to post more.. 

How To Find Wi-Fi Password Using CMD Of All Connected Networks

In this day and age of Internet, the Wi-Fi router and data connection have become a fundamental amenity for every user. One of the first thing that a user does after waking up is switching on his/her Wi-Fi router while there are some users who never switch off their routers. The Internet plays such an important role that people use it for completing their day to day chores as well as for relaxation. Considering that Wi-Fi has become a central part of our life, it is quite easy to forget the Wifi password. So, here is a simple solution to find the connected Wi-Fi network passwords through command prompt.

Here is a Trick to Find Passwords of All Connected Wi-Fi Networks Using CMD

You may be using many WiFi connections through your desktop or laptop. Sometimes, a situation arises, where you may forget the connected Wifi network password. First of all, you should remember that whenever you connect to a WiFi network and enter the password to connect to that network, you are actually making a new WLAN profile of that WiFi network. In essence, every time you make an Internet connection, that particular profile get stored inside the PC/laptop along with the other required details of the WiFi profile.
In this article, we will be learning how to find a particular Wi-Fi password using the command prompt instead of Windows GUI. These steps work even when you are totally offline or you are not connected to the particular WI-Fi profile you are looking the password for.
How to know the WiFi password using cmd:
Open the command prompt and run it as administrator. One of the first things to do is to open the command prompt in administrator mode. In older Windows 7/8.1 run PC/Laptops right click on command prompt and choose Run as administrator from the drop-down menu
In Windows 10 run PC/laptops simple click Windows Key + X and run Command Prompt (Admin) directly.
In the next step, we want to know about all the profiles that are stored in our computer. For that type following command in the cmd:
netsh wlan show profile
This command will list out all the WiFi profiles that your PC/laptop has ever connected to.
From the above list, I want to find out the password for NETGEAR13  Type the following command to see the password of NETGEAR13 or any other Wi-Fi profile you want.
netsh wlan show profile WiFi-name key=clear
The result will be something like this
Under the key content in security settings, you can see the password. You can use the same command to check and find out the password for each and every profile saved on your PC/laptop.

Turn On Mac Randomization On Windows 10 using CMD

The Command Line is also useful for further experimentation with WiFi profiles. Besides finding out the Wi-Fi password, you can also use this result to further optimize your WiFi. For example, Under the profile information, you can see mac randomization is disabled. You can turn on mac randomization feature to avoid your location tracking based on the device’s MAC address.
Here is how to turn on mac randomization on Windows 10:
  • Go to settings and click on ‘Network & internet’
  • Choose the ‘WiFi’ in the left pane and click on the advanced option.
  • Turn on the ‘Random Hardware Address’ feature under this settings.
  • Once you have turned this on, your MAC address will be randomly set by Windows making it difficult for anybody to track you using your MAC address.
Sometimes choosing the right channel can increase you Wi-Fi speed substantially and remove interference.

linkcollider to get website or blog traffic

here is a video to get you tube subscribers , facebook likes and website traffic easily without investing a single penny. its totally free ...