Nvidia releases the next Titan, the GTX Titan Black

Last year, Nvidia hoped to change the graphics card game when it released the GTX Titan, a high-performance, energy efficient card. Now, Nvidia has released an new model of the Titan, the GTX Titan Black.

Defending the Earth from asteroids with high-powered nuclear explosions

Just over a year ago, the Chelyabinsk meteor entered Earth’s atmosphere, streaked across the southern Urals, and detonated in a fireball that was briefly brighter than the sun.

Happiness is a warm iGun: Dumb gun requires smart watch to shoot.

Gun company Armatix hopes to take the smart device industry by storm with its new smart gun system.

Flappy Bird’s removal from the app store: A case for piracy

Flappy Bird’s developer, Dong Nguyen, has broken his radio silence to say that he pulled the game for the sake of your well-being.

Metal Gear Solid

Metal Gear Solid 5 runs at 1080p on PS4, limited to 720p on Xbox One. The PS3, Xbox 360, PS4, and Xbox One will all receive versions of this game, and it seems as if the difference between each console is incredibly stark.

Wednesday, August 27, 2014

Ncell le Dherai lutyo.. Aba NCELL lai lutau. 0 Balance ma free internet.

if you are mobile users(NCELL preferred) wanna use free internet then download UC92aHandlerUI. When opened, it asks for child lock, type www.nextwap.net and then in settings query boxtype www.wikipedia.org. Choose referer type to custom referer.. and save the settings.. now even in 0 balance, you canexperience free internet experience. BT Android phone only..... 


...download problem?? 

When downloading any file, the limit is just 11 kb. So whichever file you are download, long press the file and goto details and then select copy patch option. Now goto new tab and paste the link u copied and add "?www.wikipedia.org" at last. Now enjoy downloading full files. No limitations... :D :)

Sunday, July 27, 2014

Li-Fi Revolution : Internet connection using light bulbs are 250 times faster than superfast broadband


Li-Fi, an alternative to Wi-Fi that transmits data using the spectrum of visible light, has achieved a new breakthrough, with UK scientists reporting transmission speeds of 10Gbit/s – more than 250 times faster than ‘superfast’ broadband.

The fastest speed previously reported was 3Gbit/s, achieved earlier this year by the Fraunhofer Heinrich Hertz Institute in Germany. Chinese researchers also claimed this month to have produced a 150Mbp/s connection, but some experts were doubtful without seeing further proof.

The term Li-Fi was coined by Edinburgh University's Prof Harald Haas during a TED talk in 2011 (see below for video) though the technology is also known as visible light communications (VLC).
Many experts claim that Li-Fi represents the future of mobile internet thanks to its reduced costs and greater efficiency compared to traditional Wi-Fi.

Both Wi-Fi and Li-Fi transmit data over the electromagnetic spectrum, but whereas Wi-Fi utilises radio waves, Li-Fi uses visible light. This is a distinct advantage in that the visible light is far more plentiful than the radio spectrum (10,000 times more in fact) and can achieve far greater data density.

Li-Fi signals work by switching bulbs on and off incredibly quickly – too quickly to be noticed by the human eye. This most recent breakthrough builds upon this by using tiny micro-LED bulbs to stream several lines of data in parallel.

The research was carried out by the Ultra Parallel Visible Light Communications project, a joint venture between the universities of Oxford, Cambridge, Edinburgh, St Andrews and Strathclyde, and funded by the Engineering and Physical Sciences Research Council.

Existing LED light bulbs could be converted to transmit Li-Fi signals with a single microchip, and the technology would also be of use in situations where radio frequencies cannot be used for fear of interfering with electronic circuitry.

And although Li-Fi bulbs would have to be kept on to transmit data, the bulbs could be dimmed to the point that they were not visible to humans and yet still functional. One draw-back is that the data receiver would have to be in sight of the transmitter-bulb as visible light does not penetrate solid materials.

The makers of Li-Fi note that this quality might actually be an advantage in some scenarios, making Li-Fi more secure than Wi-Fi with hackers unable to access unsecured internet connections from out of sight of the transmitter.

Thursday, July 24, 2014

Create WiFi Hotspot without any software in windows 7 and above.

It turns out that in Windows 7 and Windows 8 it is possible to turn a wireless enabled machine into a hotspot that any device can use!

Instructions
1) Run an elevated command prompt (Right Click > Run as administrator) and run the command:
netsh wlan show drivers
Check whether hosted network is supported by your wireless adapter.
2) If hosted network is supported, then we are ready to go forward. Now the next step will be setting the hosted network as your choice.
netsh wlan set hostednetwork mode=allow ssid=<networkname> key=<password>
Where  <networkname> is your choice of name for your Hotspot and <password>is a strong secure password.
For example
netsh wlan set hostednetwork mode=allow ssid="Rajkumar-WiFi" key="FuCkOfFbItCh"
3) Type the following command and start the wifi and enjoy using hotspot. 
netsh wlan start hostednetwork

Wednesday, April 23, 2014

Base64 Encoder / Decoder



Type in the message you want to encode in base64, or paste base64 encoded text into the text field, select Encode or Decode, and click the button!




Base64

Base64 is a generic term for a number of similar encoding schemes that encode binary data by treating it numerically and translating it into a base 64 representation. The Base64 term originates from a specific MIME content transfer encoding.

Base64 encoding schemes are commonly used when there is a need to encode binary data that needs be stored and transferred over media that are designed to deal with textual data. This is to ensure that the data remains intact without modification during transport. Base64 is used commonly in a number of applications including email via MIME, and storing complex data in XML.

URL Decoder/Encoder






Use the online tool from above to either encode or decode a string of text. For worldwide interoperability, URIs have to be encoded uniformly. To map the wide range of characters used worldwide into the 60 or so allowed characters in a URI, a two-step process is used:

Convert the character string into a sequence of bytes using the UTF-8 encoding
Convert each byte that is not an ASCII letter or digit to %HH, where HH is the hexadecimal value of the byte
For example, the string: François ,would be encoded as: Fran%C3%A7ois

(The "ç" is encoded in UTF-8 as two bytes C3 (hex) and A7 (hex), which are then written as the three characters "%c3" and "%a7" respectively.) This can make a URI rather long (up to 9 ASCII characters for a single Unicode character), but the intention is that browsers only need to display the decoded form, and many protocols can send UTF-8 without the %HH escaping.
\

Thursday, February 27, 2014

Roman to Unicode Nepali Converter


Nepali unicode : Nepali unicode is a converter and it is the easiest way to type in nepali unicode font. Write in nepali romanized font and it will automatically convert romanized nepali text into Nepali font called nepali unicode. This Nepali unicode is widely usable in any media, machine or browser. This can be use in chatting, emailing, messaging, facebook and many others.


Type word, "Space" converts to Nepali


You can see suggestion as seen in picture below:


Hack Wi-Fi: Cracking WPA2-PSK Passwords Using Aircrack-Ng


When Wi-Fi was first developed in the late 1990s, Wired Equivalent Privacy was created to give wireless communications confidentiality. WEP, as it became known, proved terribly flawed and easily cracked.
As a replacement, most wireless access points now use Wi-Fi Protected Access II with a pre-shared key for wireless security, known as WPA2-PSK. WPA2 uses a stronger encryption algorithm, AES, that's very difficult to crack—but not impossible.
The weakness in the WPA2-PSK system is that the encrypted password is shared in what is known as the 4-way handshake. When a client authenticates to the access point (AP), the client and the AP go through a 4-step process to authenticate the user to the AP. If we can grab the password at that time, we can then attempt to crack it.
In this tutorial from our Wi-Fi Hacking series, we'll look at using aircrack-ngand a dictionary attack on the encrypted password after grabbing it in the 4-way handshake.

Step 1: Put Wi-Fi Adapter in Monitor Mode with Airmon-Ng

Let's start by putting our wireless adapter in monitor mode. This is similar to putting a wired adapter into promiscuous mode. It allows us to see all of the wireless traffic that passes by us in the air. Let's open a terminal and type:
  • airmon-ng start wlan0

Note that airmon-ng has renamed your wlan0 adapter to mon0.

Step 2: Capture Traffic with Airodump-Ng

Now that our wireless adapter is in monitor mode, we have the capability to see all the wireless traffic that passes by in the air. We can grab that traffic by simply using the airodump-ng command.
This command grabs all the traffic that your wireless adapter can see and displays critical information about it, including the BSSID (the MAC address of the AP), power, number of beacon frames, number of data frames, channel, speed, encryption (if any), and finally, the ESSID (what most of us refer to as the SSID). Let's do this by typing:
  • airodump-ng mon0

Note all of the visible APs are listed in the upper part of the screen and the clients are listed in the lower part of the screen.

Step 3: Focus Airodump-Ng on One AP on One Channel

Our next step is to focus our efforts on one AP, on one channel, and capture critical data from it. We need the BSSID and channel to do this. Let's open another terminal and type:
  • airodump-ng --bssid 08:86:30:74:22:76 -c 6 --write WPAcrack mon0

  • 08:86:30:74:22:76 is the BSSID of the AP
  • -c 6 is the channel the AP is operating on
  • WPAcrack is the file you want to write to
  • mon0 is the monitoring wireless adapter*
As you can see in the screenshot above, we're now focusing on capturing data from one AP with a ESSID of Belkin276 on channel 6. The Belkin276 is probably a default SSID, which are prime targets for wireless hacking as the users that leave the default ESSID usually don't spend much effort securing their AP.

Step 4: Aireplay-Ng Deauth

In order to capture the encrypted password, we need to have the client authenticate against the AP. If they're already authenticated, we can de-authenticate them (kick them off) and their system will automatically re-authenticate, whereby we can grab their encrypted password in the process. Let's open another terminal and type:
  • aireplay-ng --deauth 100 -a 08:86:30:74:22:76 mon0

  • 100 is the number of de-authenticate frames you want to send
  • 08:86:30:74:22:76 is the BSSID of the AP
  • mon0 is the monitoring wireless adapter

Step 5: Capture the Handshake

In the previous step, we bounced the user off their own AP, and now when they re-authenticate, airodump-ng will attempt to grab their password in the new 4-way handshake. Let's go back to our airodump-ng terminal and check to see whether or not we've been successful.

Notice in the top line to the far right, airodump-ng says "WPA handshake." This is the way it tells us we were successful in grabbing the encrypted password! That is the first step to success!

Step 6: Let's Aircrack-Ng That Password!

Now that we have the encrypted password in our file WPAcrack, we can run that file against aircrack-ng using a password file of our choice. Remember that this type of attack is only as good as your password file. I'll be using the default password list included with aircrack-ng on BackTrack named darkcOde.
We'll now attempt to crack the password by opening another terminal and typing:
  • aircrack-ng WPAcrack-01.cap -w /pentest/passwords/wordlists/darkc0de

  • WPAcrack-01.cap is the name of the file we wrote to in the airodump-ng command
  • /pentest/passwords/wordlist/darkc0de is the absolute path to your password file

How Long Will It Take?

This process can be relatively slow and tedious. Depending upon the length of your password list, you could be waiting a few minutes to a few days. On my dual core 2.8 gig Intel processor, it's capable of testing a little over 500 passwords per second. That works out to about 1.8 million passwords per hour. Your results will vary.
When the password is found, it'll appear on your screen. Remember, the password file is critical. Try the default password file first and if it's not successful, advance to a larger, more complete password file such as one of these.